blob: f78318af82543d5493df38d4e34f09b1e8c7a73c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
Stephen Smalley7efbb602017-08-17 13:32:36 -04006 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030020 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070021 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040024 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 */
26
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050028#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070030#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010032#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010033#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070034#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050042#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/spinlock.h>
45#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050046#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040048#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/namei.h>
50#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070055#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050057#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050058#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050059#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040060#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070062#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000066#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/tcp.h>
68#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080069#include <linux/dccp.h>
Richard Hainesd4529302018-02-13 20:57:18 +000070#include <linux/sctp.h>
71#include <net/sctp/structs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/quota.h>
73#include <linux/un.h> /* for Unix socket types */
74#include <net/af_unix.h> /* for Unix socket types */
75#include <linux/parser.h>
76#include <linux/nfs_mount.h>
77#include <net/ipv6.h>
78#include <linux/hugetlb.h>
79#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070081#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070082#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070083#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070084#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080085#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070086#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040087#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000088#include <linux/msg.h>
89#include <linux/shm.h>
Chenbo Fengec27c352017-10-18 13:00:25 -070090#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
92#include "avc.h"
93#include "objsec.h"
94#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050095#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040096#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +030097#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080098#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050099#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +0200100#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +1000101#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500103struct selinux_state selinux_state;
104
Paul Moored621d352008-01-29 08:43:36 -0500105/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000106static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500107
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500109static int selinux_enforcing_boot;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
111static int __init enforcing_setup(char *str)
112{
Eric Parisf5269712008-05-14 11:27:45 -0400113 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900114 if (!kstrtoul(str, 0, &enforcing))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500115 selinux_enforcing_boot = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700116 return 1;
117}
118__setup("enforcing=", enforcing_setup);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500119#else
120#define selinux_enforcing_boot 1
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121#endif
122
123#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
124int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
125
126static int __init selinux_enabled_setup(char *str)
127{
Eric Parisf5269712008-05-14 11:27:45 -0400128 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900129 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400130 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131 return 1;
132}
133__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400134#else
135int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700136#endif
137
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500138static unsigned int selinux_checkreqprot_boot =
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141static int __init checkreqprot_setup(char *str)
142{
143 unsigned long checkreqprot;
144
145 if (!kstrtoul(str, 0, &checkreqprot))
146 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
147 return 1;
148}
149__setup("checkreqprot=", checkreqprot_setup);
150
Christoph Lametere18b8902006-12-06 20:33:20 -0800151static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400152static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800153
Paul Moored621d352008-01-29 08:43:36 -0500154/**
155 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156 *
157 * Description:
158 * This function checks the SECMARK reference counter to see if any SECMARK
159 * targets are currently configured, if the reference counter is greater than
160 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400161 * enabled, false (0) if SECMARK is disabled. If the always_check_network
162 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500163 *
164 */
165static int selinux_secmark_enabled(void)
166{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500167 return (selinux_policycap_alwaysnetwork() ||
168 atomic_read(&selinux_secmark_refcount));
Chris PeBenito2be4d742013-05-03 09:05:39 -0400169}
170
171/**
172 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
173 *
174 * Description:
175 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
176 * (1) if any are enabled or false (0) if neither are enabled. If the
177 * always_check_network policy capability is enabled, peer labeling
178 * is always considered enabled.
179 *
180 */
181static int selinux_peerlbl_enabled(void)
182{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500183 return (selinux_policycap_alwaysnetwork() ||
184 netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500185}
186
Paul Moore615e51f2014-06-26 14:33:56 -0400187static int selinux_netcache_avc_callback(u32 event)
188{
189 if (event == AVC_CALLBACK_RESET) {
190 sel_netif_flush();
191 sel_netnode_flush();
192 sel_netport_flush();
193 synchronize_net();
194 }
195 return 0;
196}
197
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300198static int selinux_lsm_notifier_avc_callback(u32 event)
199{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300200 if (event == AVC_CALLBACK_RESET) {
201 sel_ib_pkey_flush();
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300202 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300203 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300204
205 return 0;
206}
207
David Howellsd84f4f92008-11-14 10:39:23 +1100208/*
209 * initialise the security for the init task
210 */
211static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212{
David Howells3b11a1d2008-11-14 10:39:26 +1100213 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 struct task_security_struct *tsec;
215
James Morris89d155e2005-10-30 14:59:21 -0800216 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100218 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219
David Howellsd84f4f92008-11-14 10:39:23 +1100220 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100221 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222}
223
David Howells275bb412008-11-14 10:39:19 +1100224/*
David Howells88e67f32008-11-14 10:39:21 +1100225 * get the security ID of a set of credentials
226 */
227static inline u32 cred_sid(const struct cred *cred)
228{
229 const struct task_security_struct *tsec;
230
231 tsec = cred->security;
232 return tsec->sid;
233}
234
235/*
David Howells3b11a1d2008-11-14 10:39:26 +1100236 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100237 */
238static inline u32 task_sid(const struct task_struct *task)
239{
David Howells275bb412008-11-14 10:39:19 +1100240 u32 sid;
241
242 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100243 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100244 rcu_read_unlock();
245 return sid;
246}
247
David Howells88e67f32008-11-14 10:39:21 +1100248/* Allocate and free functions for each kind of security blob. */
249
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250static int inode_alloc_security(struct inode *inode)
251{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100253 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254
Josef Bacika02fe132008-04-04 09:35:05 +1100255 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 if (!isec)
257 return -ENOMEM;
258
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +0100259 spin_lock_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 isec->inode = inode;
262 isec->sid = SECINITSID_UNLABELED;
263 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100264 isec->task_sid = sid;
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100265 isec->initialized = LABEL_INVALID;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 inode->i_security = isec;
267
268 return 0;
269}
270
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500271static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
272
273/*
274 * Try reloading inode security labels that have been marked as invalid. The
275 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100276 * allowed; when set to false, returns -ECHILD when the label is
Al Viroe9193282018-04-24 21:31:02 -0400277 * invalid. The @dentry parameter should be set to a dentry of the inode.
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500278 */
279static int __inode_security_revalidate(struct inode *inode,
Al Viroe9193282018-04-24 21:31:02 -0400280 struct dentry *dentry,
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500281 bool may_sleep)
282{
283 struct inode_security_struct *isec = inode->i_security;
284
285 might_sleep_if(may_sleep);
286
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500287 if (selinux_state.initialized &&
288 isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500289 if (!may_sleep)
290 return -ECHILD;
291
292 /*
293 * Try reloading the inode security label. This will fail if
294 * @opt_dentry is NULL and no dentry for this inode can be
295 * found; in that case, continue using the old label.
296 */
Al Viroe9193282018-04-24 21:31:02 -0400297 inode_doinit_with_dentry(inode, dentry);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500298 }
299 return 0;
300}
301
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500302static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
303{
304 return inode->i_security;
305}
306
307static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
308{
309 int error;
310
311 error = __inode_security_revalidate(inode, NULL, !rcu);
312 if (error)
313 return ERR_PTR(error);
314 return inode->i_security;
315}
316
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500317/*
318 * Get the security label of an inode.
319 */
320static struct inode_security_struct *inode_security(struct inode *inode)
321{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500322 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500323 return inode->i_security;
324}
325
Paul Moore2c971652016-04-19 16:36:28 -0400326static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
327{
328 struct inode *inode = d_backing_inode(dentry);
329
330 return inode->i_security;
331}
332
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500333/*
334 * Get the security label of a dentry's backing inode.
335 */
336static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
337{
338 struct inode *inode = d_backing_inode(dentry);
339
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500340 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500341 return inode->i_security;
342}
343
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500344static void inode_free_rcu(struct rcu_head *head)
345{
346 struct inode_security_struct *isec;
347
348 isec = container_of(head, struct inode_security_struct, rcu);
349 kmem_cache_free(sel_inode_cache, isec);
350}
351
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352static void inode_free_security(struct inode *inode)
353{
354 struct inode_security_struct *isec = inode->i_security;
355 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
356
Waiman Long9629d042015-07-10 17:19:56 -0400357 /*
358 * As not all inode security structures are in a list, we check for
359 * empty list outside of the lock to make sure that we won't waste
360 * time taking a lock doing nothing.
361 *
362 * The list_del_init() function can be safely called more than once.
363 * It should not be possible for this function to be called with
364 * concurrent list_add(), but for better safety against future changes
365 * in the code, we use list_empty_careful() here.
366 */
367 if (!list_empty_careful(&isec->list)) {
368 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400370 spin_unlock(&sbsec->isec_lock);
371 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500373 /*
374 * The inode may still be referenced in a path walk and
375 * a call to selinux_inode_permission() can be made
376 * after inode_free_security() is called. Ideally, the VFS
377 * wouldn't do this, but fixing that is a much harder
378 * job. For now, simply free the i_security via RCU, and
379 * leave the current inode->i_security pointer intact.
380 * The inode will be freed after the RCU grace period too.
381 */
382 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383}
384
385static int file_alloc_security(struct file *file)
386{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100388 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Sangwoo63205652015-10-21 17:44:30 -0400390 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 if (!fsec)
392 return -ENOMEM;
393
David Howells275bb412008-11-14 10:39:19 +1100394 fsec->sid = sid;
395 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 file->f_security = fsec;
397
398 return 0;
399}
400
401static void file_free_security(struct file *file)
402{
403 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400405 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406}
407
408static int superblock_alloc_security(struct super_block *sb)
409{
410 struct superblock_security_struct *sbsec;
411
James Morris89d155e2005-10-30 14:59:21 -0800412 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 if (!sbsec)
414 return -ENOMEM;
415
Eric Parisbc7e9822006-09-25 23:32:02 -0700416 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 INIT_LIST_HEAD(&sbsec->isec_head);
418 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 sbsec->sb = sb;
420 sbsec->sid = SECINITSID_UNLABELED;
421 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700422 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 sb->s_security = sbsec;
424
425 return 0;
426}
427
428static void superblock_free_security(struct super_block *sb)
429{
430 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431 sb->s_security = NULL;
432 kfree(sbsec);
433}
434
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435static inline int inode_doinit(struct inode *inode)
436{
437 return inode_doinit_with_dentry(inode, NULL);
438}
439
440enum {
Eric Paris31e87932007-09-19 17:19:12 -0400441 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 Opt_context = 1,
443 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500444 Opt_defcontext = 3,
445 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500446 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400447 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700448};
449
Eric Parisd355987f2012-08-24 15:58:53 -0400450#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
451
Steven Whitehousea447c092008-10-13 10:46:57 +0100452static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400453 {Opt_context, CONTEXT_STR "%s"},
454 {Opt_fscontext, FSCONTEXT_STR "%s"},
455 {Opt_defcontext, DEFCONTEXT_STR "%s"},
456 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500457 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400458 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459};
460
461#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
462
Eric Parisc312feb2006-07-10 04:43:53 -0700463static int may_context_mount_sb_relabel(u32 sid,
464 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100465 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700466{
David Howells275bb412008-11-14 10:39:19 +1100467 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700468 int rc;
469
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500470 rc = avc_has_perm(&selinux_state,
471 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700472 FILESYSTEM__RELABELFROM, NULL);
473 if (rc)
474 return rc;
475
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500476 rc = avc_has_perm(&selinux_state,
477 tsec->sid, sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700478 FILESYSTEM__RELABELTO, NULL);
479 return rc;
480}
481
Eric Paris08089252006-07-10 04:43:55 -0700482static int may_context_mount_inode_relabel(u32 sid,
483 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100484 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700485{
David Howells275bb412008-11-14 10:39:19 +1100486 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700487 int rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500488 rc = avc_has_perm(&selinux_state,
489 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700490 FILESYSTEM__RELABELFROM, NULL);
491 if (rc)
492 return rc;
493
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500494 rc = avc_has_perm(&selinux_state,
495 sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700496 FILESYSTEM__ASSOCIATE, NULL);
497 return rc;
498}
499
Eric Parisb43e7252012-10-10 14:27:35 -0400500static int selinux_is_sblabel_mnt(struct super_block *sb)
501{
502 struct superblock_security_struct *sbsec = sb->s_security;
503
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500504 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
505 sbsec->behavior == SECURITY_FS_USE_TRANS ||
506 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400507 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500508 /* Special handling. Genfs but also in-core setxattr handler */
509 !strcmp(sb->s_type->name, "sysfs") ||
510 !strcmp(sb->s_type->name, "pstore") ||
511 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500512 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500513 !strcmp(sb->s_type->name, "rootfs") ||
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500514 (selinux_policycap_cgroupseclabel() &&
Stephen Smalley2651225b2017-02-28 10:35:56 -0500515 (!strcmp(sb->s_type->name, "cgroup") ||
516 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400517}
518
Eric Parisc9180a52007-11-30 13:00:35 -0500519static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520{
521 struct superblock_security_struct *sbsec = sb->s_security;
522 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000523 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 int rc = 0;
525
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
527 /* Make sure that the xattr handler exists and that no
528 error other than -ENODATA is returned by getxattr on
529 the root directory. -ENODATA is ok, as this may be
530 the first boot of the SELinux kernel before we have
531 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200532 if (!(root_inode->i_opflags & IOP_XATTR)) {
peter enderborgc103a912018-06-12 10:09:03 +0200533 pr_warn("SELinux: (dev %s, type %s) has no "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800534 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 rc = -EOPNOTSUPP;
536 goto out;
537 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200538
539 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 if (rc < 0 && rc != -ENODATA) {
541 if (rc == -EOPNOTSUPP)
peter enderborgc103a912018-06-12 10:09:03 +0200542 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800543 "%s) has no security xattr handler\n",
544 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 else
peter enderborgc103a912018-06-12 10:09:03 +0200546 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800547 "%s) getxattr errno %d\n", sb->s_id,
548 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 goto out;
550 }
551 }
552
Eric Pariseadcabc2012-08-24 15:59:14 -0400553 sbsec->flags |= SE_SBINITIALIZED;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400554
555 /*
556 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
557 * leave the flag untouched because sb_clone_mnt_opts might be handing
558 * us a superblock that needs the flag to be cleared.
559 */
Eric Parisb43e7252012-10-10 14:27:35 -0400560 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400561 sbsec->flags |= SBLABEL_MNT;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400562 else
563 sbsec->flags &= ~SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400564
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500566 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567
568 /* Initialize any other inodes associated with the superblock, e.g.
569 inodes created prior to initial policy load or inodes created
570 during get_sb by a pseudo filesystem that directly
571 populates itself. */
572 spin_lock(&sbsec->isec_lock);
573next_inode:
574 if (!list_empty(&sbsec->isec_head)) {
575 struct inode_security_struct *isec =
576 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500577 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400579 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580 spin_unlock(&sbsec->isec_lock);
581 inode = igrab(inode);
582 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500583 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584 inode_doinit(inode);
585 iput(inode);
586 }
587 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 goto next_inode;
589 }
590 spin_unlock(&sbsec->isec_lock);
591out:
Eric Parisc9180a52007-11-30 13:00:35 -0500592 return rc;
593}
594
595/*
596 * This function should allow an FS to ask what it's mount security
597 * options were so it can use those later for submounts, displaying
598 * mount options, or whatever.
599 */
600static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500601 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500602{
603 int rc = 0, i;
604 struct superblock_security_struct *sbsec = sb->s_security;
605 char *context = NULL;
606 u32 len;
607 char tmp;
608
Eric Parise0007522008-03-05 10:31:54 -0500609 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500610
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500611 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500612 return -EINVAL;
613
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500614 if (!selinux_state.initialized)
Eric Parisc9180a52007-11-30 13:00:35 -0500615 return -EINVAL;
616
Eric Parisaf8e50c2012-08-24 15:59:00 -0400617 /* make sure we always check enough bits to cover the mask */
618 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
619
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500620 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500621 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400622 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500623 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500624 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500625 tmp >>= 1;
626 }
David P. Quigley11689d42009-01-16 09:22:03 -0500627 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400628 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500629 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500630
Eric Parise0007522008-03-05 10:31:54 -0500631 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
632 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500633 rc = -ENOMEM;
634 goto out_free;
635 }
636
Eric Parise0007522008-03-05 10:31:54 -0500637 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
638 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500639 rc = -ENOMEM;
640 goto out_free;
641 }
642
643 i = 0;
644 if (sbsec->flags & FSCONTEXT_MNT) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500645 rc = security_sid_to_context(&selinux_state, sbsec->sid,
646 &context, &len);
Eric Parisc9180a52007-11-30 13:00:35 -0500647 if (rc)
648 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500649 opts->mnt_opts[i] = context;
650 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500651 }
652 if (sbsec->flags & CONTEXT_MNT) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500653 rc = security_sid_to_context(&selinux_state,
654 sbsec->mntpoint_sid,
655 &context, &len);
Eric Parisc9180a52007-11-30 13:00:35 -0500656 if (rc)
657 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500658 opts->mnt_opts[i] = context;
659 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500660 }
661 if (sbsec->flags & DEFCONTEXT_MNT) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500662 rc = security_sid_to_context(&selinux_state, sbsec->def_sid,
663 &context, &len);
Eric Parisc9180a52007-11-30 13:00:35 -0500664 if (rc)
665 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500666 opts->mnt_opts[i] = context;
667 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500668 }
669 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500670 struct dentry *root = sbsec->sb->s_root;
671 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500672
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500673 rc = security_sid_to_context(&selinux_state, isec->sid,
674 &context, &len);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc)
676 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500677 opts->mnt_opts[i] = context;
678 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500679 }
Eric Paris12f348b2012-10-09 10:56:25 -0400680 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500681 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400682 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500683 }
Eric Parisc9180a52007-11-30 13:00:35 -0500684
Eric Parise0007522008-03-05 10:31:54 -0500685 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500686
687 return 0;
688
689out_free:
Eric Parise0007522008-03-05 10:31:54 -0500690 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500691 return rc;
692}
693
694static int bad_option(struct superblock_security_struct *sbsec, char flag,
695 u32 old_sid, u32 new_sid)
696{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500697 char mnt_flags = sbsec->flags & SE_MNTMASK;
698
Eric Parisc9180a52007-11-30 13:00:35 -0500699 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500700 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500701 if (!(sbsec->flags & flag) ||
702 (old_sid != new_sid))
703 return 1;
704
705 /* check if we were passed the same options twice,
706 * aka someone passed context=a,context=b
707 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500708 if (!(sbsec->flags & SE_SBINITIALIZED))
709 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500710 return 1;
711 return 0;
712}
Eric Parise0007522008-03-05 10:31:54 -0500713
Eric Parisc9180a52007-11-30 13:00:35 -0500714/*
715 * Allow filesystems with binary mount data to explicitly set mount point
716 * labeling information.
717 */
Eric Parise0007522008-03-05 10:31:54 -0500718static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400719 struct security_mnt_opts *opts,
720 unsigned long kern_flags,
721 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500722{
David Howells275bb412008-11-14 10:39:19 +1100723 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500724 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500725 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800726 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500727 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400728 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500729 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
730 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500731 char **mount_options = opts->mnt_opts;
732 int *flags = opts->mnt_opts_flags;
733 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500734
735 mutex_lock(&sbsec->lock);
736
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500737 if (!selinux_state.initialized) {
Eric Parisc9180a52007-11-30 13:00:35 -0500738 if (!num_opts) {
739 /* Defer initialization until selinux_complete_init,
740 after the initial policy is loaded and the security
741 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500742 goto out;
743 }
744 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200745 pr_warn("SELinux: Unable to set superblock options "
Eric Paris744ba352008-04-17 11:52:44 -0400746 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500747 goto out;
748 }
David Quigley649f6e72013-05-22 12:50:36 -0400749 if (kern_flags && !set_kern_flags) {
750 /* Specifying internal flags without providing a place to
751 * place the results is not allowed */
752 rc = -EINVAL;
753 goto out;
754 }
Eric Parisc9180a52007-11-30 13:00:35 -0500755
756 /*
Eric Parise0007522008-03-05 10:31:54 -0500757 * Binary mount data FS will come through this function twice. Once
758 * from an explicit call and once from the generic calls from the vfs.
759 * Since the generic VFS calls will not contain any security mount data
760 * we need to skip the double mount verification.
761 *
762 * This does open a hole in which we will not notice if the first
763 * mount using this sb set explict options and a second mount using
764 * this sb does not set any security options. (The first options
765 * will be used for both mounts)
766 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500767 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500768 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400769 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500770
Paul Moore2c971652016-04-19 16:36:28 -0400771 root_isec = backing_inode_security_novalidate(root);
772
Eric Parise0007522008-03-05 10:31:54 -0500773 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500774 * parse the mount options, check if they are valid sids.
775 * also check if someone is trying to mount the same sb more
776 * than once with different security options.
777 */
778 for (i = 0; i < num_opts; i++) {
779 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500780
Eric Paris12f348b2012-10-09 10:56:25 -0400781 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500782 continue;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500783 rc = security_context_str_to_sid(&selinux_state,
784 mount_options[i], &sid,
785 GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500786 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +0200787 pr_warn("SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800788 "(%s) failed for (dev %s, type %s) errno=%d\n",
789 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500790 goto out;
791 }
792 switch (flags[i]) {
793 case FSCONTEXT_MNT:
794 fscontext_sid = sid;
795
796 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
797 fscontext_sid))
798 goto out_double_mount;
799
800 sbsec->flags |= FSCONTEXT_MNT;
801 break;
802 case CONTEXT_MNT:
803 context_sid = sid;
804
805 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
806 context_sid))
807 goto out_double_mount;
808
809 sbsec->flags |= CONTEXT_MNT;
810 break;
811 case ROOTCONTEXT_MNT:
812 rootcontext_sid = sid;
813
814 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
815 rootcontext_sid))
816 goto out_double_mount;
817
818 sbsec->flags |= ROOTCONTEXT_MNT;
819
820 break;
821 case DEFCONTEXT_MNT:
822 defcontext_sid = sid;
823
824 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
825 defcontext_sid))
826 goto out_double_mount;
827
828 sbsec->flags |= DEFCONTEXT_MNT;
829
830 break;
831 default:
832 rc = -EINVAL;
833 goto out;
834 }
835 }
836
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500837 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500838 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500839 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500840 goto out_double_mount;
841 rc = 0;
842 goto out;
843 }
844
James Morris089be432008-07-15 18:32:49 +1000845 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400846 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
847
Stephen Smalley8e014722015-06-04 16:22:17 -0400848 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep6a391182017-06-20 09:35:33 -0700849 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley8e014722015-06-04 16:22:17 -0400850 !strcmp(sb->s_type->name, "sysfs") ||
Antonio Murdaca901ef842017-02-09 17:02:42 +0100851 !strcmp(sb->s_type->name, "pstore") ||
852 !strcmp(sb->s_type->name, "cgroup") ||
853 !strcmp(sb->s_type->name, "cgroup2"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400854 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500855
David Quigleyeb9ae682013-05-22 12:50:37 -0400856 if (!sbsec->behavior) {
857 /*
858 * Determine the labeling behavior to use for this
859 * filesystem type.
860 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500861 rc = security_fs_use(&selinux_state, sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400862 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +0200863 pr_warn("%s: security_fs_use(%s) returned %d\n",
David Quigleyeb9ae682013-05-22 12:50:37 -0400864 __func__, sb->s_type->name, rc);
865 goto out;
866 }
Eric Parisc9180a52007-11-30 13:00:35 -0500867 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500868
869 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500870 * If this is a user namespace mount and the filesystem type is not
871 * explicitly whitelisted, then no contexts are allowed on the command
872 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500873 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500874 if (sb->s_user_ns != &init_user_ns &&
875 strcmp(sb->s_type->name, "tmpfs") &&
876 strcmp(sb->s_type->name, "ramfs") &&
877 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500878 if (context_sid || fscontext_sid || rootcontext_sid ||
879 defcontext_sid) {
880 rc = -EACCES;
881 goto out;
882 }
883 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
884 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500885 rc = security_transition_sid(&selinux_state,
886 current_sid(),
887 current_sid(),
Seth Forsheeaad82892016-04-26 14:36:20 -0500888 SECCLASS_FILE, NULL,
889 &sbsec->mntpoint_sid);
890 if (rc)
891 goto out;
892 }
893 goto out_set_opts;
894 }
895
Eric Parisc9180a52007-11-30 13:00:35 -0500896 /* sets the context of the superblock for the fs being mounted. */
897 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100898 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500899 if (rc)
900 goto out;
901
902 sbsec->sid = fscontext_sid;
903 }
904
905 /*
906 * Switch to using mount point labeling behavior.
907 * sets the label used on all file below the mountpoint, and will set
908 * the superblock context if not already set.
909 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400910 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
911 sbsec->behavior = SECURITY_FS_USE_NATIVE;
912 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
913 }
914
Eric Parisc9180a52007-11-30 13:00:35 -0500915 if (context_sid) {
916 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100917 rc = may_context_mount_sb_relabel(context_sid, sbsec,
918 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500919 if (rc)
920 goto out;
921 sbsec->sid = context_sid;
922 } else {
David Howells275bb412008-11-14 10:39:19 +1100923 rc = may_context_mount_inode_relabel(context_sid, sbsec,
924 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500925 if (rc)
926 goto out;
927 }
928 if (!rootcontext_sid)
929 rootcontext_sid = context_sid;
930
931 sbsec->mntpoint_sid = context_sid;
932 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
933 }
934
935 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100936 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
937 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500938 if (rc)
939 goto out;
940
941 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500942 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500943 }
944
945 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400946 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
947 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500948 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200949 pr_warn("SELinux: defcontext option is "
Eric Parisc9180a52007-11-30 13:00:35 -0500950 "invalid for this filesystem type\n");
951 goto out;
952 }
953
954 if (defcontext_sid != sbsec->def_sid) {
955 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100956 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500957 if (rc)
958 goto out;
959 }
960
961 sbsec->def_sid = defcontext_sid;
962 }
963
Seth Forsheeaad82892016-04-26 14:36:20 -0500964out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500965 rc = sb_finish_set_opts(sb);
966out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700967 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500969out_double_mount:
970 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200971 pr_warn("SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800972 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500973 goto out;
974}
975
Jeff Layton094f7b62013-04-01 08:14:24 -0400976static int selinux_cmp_sb_context(const struct super_block *oldsb,
977 const struct super_block *newsb)
978{
979 struct superblock_security_struct *old = oldsb->s_security;
980 struct superblock_security_struct *new = newsb->s_security;
981 char oldflags = old->flags & SE_MNTMASK;
982 char newflags = new->flags & SE_MNTMASK;
983
984 if (oldflags != newflags)
985 goto mismatch;
986 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
987 goto mismatch;
988 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
989 goto mismatch;
990 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
991 goto mismatch;
992 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500993 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
994 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400995 if (oldroot->sid != newroot->sid)
996 goto mismatch;
997 }
998 return 0;
999mismatch:
peter enderborgc103a912018-06-12 10:09:03 +02001000 pr_warn("SELinux: mount invalid. Same superblock, "
Jeff Layton094f7b62013-04-01 08:14:24 -04001001 "different security settings for (dev %s, "
1002 "type %s)\n", newsb->s_id, newsb->s_type->name);
1003 return -EBUSY;
1004}
1005
1006static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001007 struct super_block *newsb,
1008 unsigned long kern_flags,
1009 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -05001010{
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001011 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001012 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
1013 struct superblock_security_struct *newsbsec = newsb->s_security;
1014
1015 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
1016 int set_context = (oldsbsec->flags & CONTEXT_MNT);
1017 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1018
Eric Paris0f5e6422008-04-21 16:24:11 -04001019 /*
1020 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -04001021 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -04001022 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001023 if (!selinux_state.initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -04001024 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001025
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001026 /*
1027 * Specifying internal flags without providing a place to
1028 * place the results is not allowed.
1029 */
1030 if (kern_flags && !set_kern_flags)
1031 return -EINVAL;
1032
Eric Parisc9180a52007-11-30 13:00:35 -05001033 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001034 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -05001035
Jeff Layton094f7b62013-04-01 08:14:24 -04001036 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001037 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -04001038 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -04001039
Eric Parisc9180a52007-11-30 13:00:35 -05001040 mutex_lock(&newsbsec->lock);
1041
1042 newsbsec->flags = oldsbsec->flags;
1043
1044 newsbsec->sid = oldsbsec->sid;
1045 newsbsec->def_sid = oldsbsec->def_sid;
1046 newsbsec->behavior = oldsbsec->behavior;
1047
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001048 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
1049 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001050 rc = security_fs_use(&selinux_state, newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001051 if (rc)
1052 goto out;
1053 }
1054
1055 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
1056 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
1057 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
1058 }
1059
Eric Parisc9180a52007-11-30 13:00:35 -05001060 if (set_context) {
1061 u32 sid = oldsbsec->mntpoint_sid;
1062
1063 if (!set_fscontext)
1064 newsbsec->sid = sid;
1065 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001066 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001067 newisec->sid = sid;
1068 }
1069 newsbsec->mntpoint_sid = sid;
1070 }
1071 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001072 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1073 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001074
1075 newisec->sid = oldisec->sid;
1076 }
1077
1078 sb_finish_set_opts(newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001079out:
Eric Parisc9180a52007-11-30 13:00:35 -05001080 mutex_unlock(&newsbsec->lock);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001081 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -05001082}
1083
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001084static int selinux_parse_opts_str(char *options,
1085 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001086{
Eric Parise0007522008-03-05 10:31:54 -05001087 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001088 char *context = NULL, *defcontext = NULL;
1089 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001090 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001091
Eric Parise0007522008-03-05 10:31:54 -05001092 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001093
1094 /* Standard string-based options. */
1095 while ((p = strsep(&options, "|")) != NULL) {
1096 int token;
1097 substring_t args[MAX_OPT_ARGS];
1098
1099 if (!*p)
1100 continue;
1101
1102 token = match_token(p, tokens, args);
1103
1104 switch (token) {
1105 case Opt_context:
1106 if (context || defcontext) {
1107 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +02001108 pr_warn(SEL_MOUNT_FAIL_MSG);
Eric Parisc9180a52007-11-30 13:00:35 -05001109 goto out_err;
1110 }
1111 context = match_strdup(&args[0]);
1112 if (!context) {
1113 rc = -ENOMEM;
1114 goto out_err;
1115 }
1116 break;
1117
1118 case Opt_fscontext:
1119 if (fscontext) {
1120 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +02001121 pr_warn(SEL_MOUNT_FAIL_MSG);
Eric Parisc9180a52007-11-30 13:00:35 -05001122 goto out_err;
1123 }
1124 fscontext = match_strdup(&args[0]);
1125 if (!fscontext) {
1126 rc = -ENOMEM;
1127 goto out_err;
1128 }
1129 break;
1130
1131 case Opt_rootcontext:
1132 if (rootcontext) {
1133 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +02001134 pr_warn(SEL_MOUNT_FAIL_MSG);
Eric Parisc9180a52007-11-30 13:00:35 -05001135 goto out_err;
1136 }
1137 rootcontext = match_strdup(&args[0]);
1138 if (!rootcontext) {
1139 rc = -ENOMEM;
1140 goto out_err;
1141 }
1142 break;
1143
1144 case Opt_defcontext:
1145 if (context || defcontext) {
1146 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +02001147 pr_warn(SEL_MOUNT_FAIL_MSG);
Eric Parisc9180a52007-11-30 13:00:35 -05001148 goto out_err;
1149 }
1150 defcontext = match_strdup(&args[0]);
1151 if (!defcontext) {
1152 rc = -ENOMEM;
1153 goto out_err;
1154 }
1155 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001156 case Opt_labelsupport:
1157 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001158 default:
1159 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +02001160 pr_warn("SELinux: unknown mount option\n");
Eric Parisc9180a52007-11-30 13:00:35 -05001161 goto out_err;
1162
1163 }
1164 }
1165
Eric Parise0007522008-03-05 10:31:54 -05001166 rc = -ENOMEM;
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001167 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
Eric Parise0007522008-03-05 10:31:54 -05001168 if (!opts->mnt_opts)
1169 goto out_err;
1170
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001171 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1172 GFP_KERNEL);
Paul Moore023f1082017-06-07 16:48:19 -04001173 if (!opts->mnt_opts_flags)
Eric Parise0007522008-03-05 10:31:54 -05001174 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001175
Eric Parise0007522008-03-05 10:31:54 -05001176 if (fscontext) {
1177 opts->mnt_opts[num_mnt_opts] = fscontext;
1178 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1179 }
1180 if (context) {
1181 opts->mnt_opts[num_mnt_opts] = context;
1182 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1183 }
1184 if (rootcontext) {
1185 opts->mnt_opts[num_mnt_opts] = rootcontext;
1186 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1187 }
1188 if (defcontext) {
1189 opts->mnt_opts[num_mnt_opts] = defcontext;
1190 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1191 }
1192
1193 opts->num_mnt_opts = num_mnt_opts;
1194 return 0;
1195
Eric Parisc9180a52007-11-30 13:00:35 -05001196out_err:
Paul Moore023f1082017-06-07 16:48:19 -04001197 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001198 kfree(context);
1199 kfree(defcontext);
1200 kfree(fscontext);
1201 kfree(rootcontext);
1202 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203}
Eric Parise0007522008-03-05 10:31:54 -05001204/*
1205 * string mount options parsing and call set the sbsec
1206 */
1207static int superblock_doinit(struct super_block *sb, void *data)
1208{
1209 int rc = 0;
1210 char *options = data;
1211 struct security_mnt_opts opts;
1212
1213 security_init_mnt_opts(&opts);
1214
1215 if (!data)
1216 goto out;
1217
1218 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1219
1220 rc = selinux_parse_opts_str(options, &opts);
1221 if (rc)
1222 goto out_err;
1223
1224out:
David Quigley649f6e72013-05-22 12:50:36 -04001225 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001226
1227out_err:
1228 security_free_mnt_opts(&opts);
1229 return rc;
1230}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231
Adrian Bunk3583a712008-07-22 20:21:23 +03001232static void selinux_write_opts(struct seq_file *m,
1233 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001234{
1235 int i;
1236 char *prefix;
1237
1238 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001239 char *has_comma;
1240
1241 if (opts->mnt_opts[i])
1242 has_comma = strchr(opts->mnt_opts[i], ',');
1243 else
1244 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001245
1246 switch (opts->mnt_opts_flags[i]) {
1247 case CONTEXT_MNT:
1248 prefix = CONTEXT_STR;
1249 break;
1250 case FSCONTEXT_MNT:
1251 prefix = FSCONTEXT_STR;
1252 break;
1253 case ROOTCONTEXT_MNT:
1254 prefix = ROOTCONTEXT_STR;
1255 break;
1256 case DEFCONTEXT_MNT:
1257 prefix = DEFCONTEXT_STR;
1258 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001259 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001260 seq_putc(m, ',');
1261 seq_puts(m, LABELSUPP_STR);
1262 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001263 default:
1264 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001265 return;
Eric Paris2069f452008-07-04 09:47:13 +10001266 };
1267 /* we need a comma before each option */
1268 seq_putc(m, ',');
1269 seq_puts(m, prefix);
1270 if (has_comma)
1271 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001272 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001273 if (has_comma)
1274 seq_putc(m, '\"');
1275 }
1276}
1277
1278static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1279{
1280 struct security_mnt_opts opts;
1281 int rc;
1282
1283 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001284 if (rc) {
1285 /* before policy load we may get EINVAL, don't show anything */
1286 if (rc == -EINVAL)
1287 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001288 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001289 }
Eric Paris2069f452008-07-04 09:47:13 +10001290
1291 selinux_write_opts(m, &opts);
1292
1293 security_free_mnt_opts(&opts);
1294
1295 return rc;
1296}
1297
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298static inline u16 inode_mode_to_security_class(umode_t mode)
1299{
1300 switch (mode & S_IFMT) {
1301 case S_IFSOCK:
1302 return SECCLASS_SOCK_FILE;
1303 case S_IFLNK:
1304 return SECCLASS_LNK_FILE;
1305 case S_IFREG:
1306 return SECCLASS_FILE;
1307 case S_IFBLK:
1308 return SECCLASS_BLK_FILE;
1309 case S_IFDIR:
1310 return SECCLASS_DIR;
1311 case S_IFCHR:
1312 return SECCLASS_CHR_FILE;
1313 case S_IFIFO:
1314 return SECCLASS_FIFO_FILE;
1315
1316 }
1317
1318 return SECCLASS_FILE;
1319}
1320
James Morris13402582005-09-30 14:24:34 -04001321static inline int default_protocol_stream(int protocol)
1322{
1323 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1324}
1325
1326static inline int default_protocol_dgram(int protocol)
1327{
1328 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1329}
1330
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1332{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001333 int extsockclass = selinux_policycap_extsockclass();
Stephen Smalleyda69a532017-01-09 10:07:30 -05001334
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 switch (family) {
1336 case PF_UNIX:
1337 switch (type) {
1338 case SOCK_STREAM:
1339 case SOCK_SEQPACKET:
1340 return SECCLASS_UNIX_STREAM_SOCKET;
1341 case SOCK_DGRAM:
Luis Ressel2a764b52017-07-25 15:13:41 -04001342 case SOCK_RAW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 return SECCLASS_UNIX_DGRAM_SOCKET;
1344 }
1345 break;
1346 case PF_INET:
1347 case PF_INET6:
1348 switch (type) {
1349 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001350 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001351 if (default_protocol_stream(protocol))
1352 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001353 else if (extsockclass && protocol == IPPROTO_SCTP)
1354 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001355 else
1356 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001358 if (default_protocol_dgram(protocol))
1359 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001360 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1361 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001362 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001363 else
1364 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001365 case SOCK_DCCP:
1366 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001367 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 return SECCLASS_RAWIP_SOCKET;
1369 }
1370 break;
1371 case PF_NETLINK:
1372 switch (protocol) {
1373 case NETLINK_ROUTE:
1374 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001375 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1377 case NETLINK_NFLOG:
1378 return SECCLASS_NETLINK_NFLOG_SOCKET;
1379 case NETLINK_XFRM:
1380 return SECCLASS_NETLINK_XFRM_SOCKET;
1381 case NETLINK_SELINUX:
1382 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001383 case NETLINK_ISCSI:
1384 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 case NETLINK_AUDIT:
1386 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001387 case NETLINK_FIB_LOOKUP:
1388 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1389 case NETLINK_CONNECTOR:
1390 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1391 case NETLINK_NETFILTER:
1392 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 case NETLINK_DNRTMSG:
1394 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001395 case NETLINK_KOBJECT_UEVENT:
1396 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001397 case NETLINK_GENERIC:
1398 return SECCLASS_NETLINK_GENERIC_SOCKET;
1399 case NETLINK_SCSITRANSPORT:
1400 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1401 case NETLINK_RDMA:
1402 return SECCLASS_NETLINK_RDMA_SOCKET;
1403 case NETLINK_CRYPTO:
1404 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 default:
1406 return SECCLASS_NETLINK_SOCKET;
1407 }
1408 case PF_PACKET:
1409 return SECCLASS_PACKET_SOCKET;
1410 case PF_KEY:
1411 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001412 case PF_APPLETALK:
1413 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414 }
1415
Stephen Smalleyda69a532017-01-09 10:07:30 -05001416 if (extsockclass) {
1417 switch (family) {
1418 case PF_AX25:
1419 return SECCLASS_AX25_SOCKET;
1420 case PF_IPX:
1421 return SECCLASS_IPX_SOCKET;
1422 case PF_NETROM:
1423 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001424 case PF_ATMPVC:
1425 return SECCLASS_ATMPVC_SOCKET;
1426 case PF_X25:
1427 return SECCLASS_X25_SOCKET;
1428 case PF_ROSE:
1429 return SECCLASS_ROSE_SOCKET;
1430 case PF_DECnet:
1431 return SECCLASS_DECNET_SOCKET;
1432 case PF_ATMSVC:
1433 return SECCLASS_ATMSVC_SOCKET;
1434 case PF_RDS:
1435 return SECCLASS_RDS_SOCKET;
1436 case PF_IRDA:
1437 return SECCLASS_IRDA_SOCKET;
1438 case PF_PPPOX:
1439 return SECCLASS_PPPOX_SOCKET;
1440 case PF_LLC:
1441 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001442 case PF_CAN:
1443 return SECCLASS_CAN_SOCKET;
1444 case PF_TIPC:
1445 return SECCLASS_TIPC_SOCKET;
1446 case PF_BLUETOOTH:
1447 return SECCLASS_BLUETOOTH_SOCKET;
1448 case PF_IUCV:
1449 return SECCLASS_IUCV_SOCKET;
1450 case PF_RXRPC:
1451 return SECCLASS_RXRPC_SOCKET;
1452 case PF_ISDN:
1453 return SECCLASS_ISDN_SOCKET;
1454 case PF_PHONET:
1455 return SECCLASS_PHONET_SOCKET;
1456 case PF_IEEE802154:
1457 return SECCLASS_IEEE802154_SOCKET;
1458 case PF_CAIF:
1459 return SECCLASS_CAIF_SOCKET;
1460 case PF_ALG:
1461 return SECCLASS_ALG_SOCKET;
1462 case PF_NFC:
1463 return SECCLASS_NFC_SOCKET;
1464 case PF_VSOCK:
1465 return SECCLASS_VSOCK_SOCKET;
1466 case PF_KCM:
1467 return SECCLASS_KCM_SOCKET;
1468 case PF_QIPCRTR:
1469 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001470 case PF_SMC:
1471 return SECCLASS_SMC_SOCKET;
Björn Töpel68e8b842018-05-02 13:01:22 +02001472 case PF_XDP:
1473 return SECCLASS_XDP_SOCKET;
1474#if PF_MAX > 45
Stephen Smalleyda69a532017-01-09 10:07:30 -05001475#error New address family defined, please update this function.
1476#endif
1477 }
1478 }
1479
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 return SECCLASS_SOCKET;
1481}
1482
Stephen Smalley134509d2015-06-04 16:22:17 -04001483static int selinux_genfs_get_sid(struct dentry *dentry,
1484 u16 tclass,
1485 u16 flags,
1486 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001488 int rc;
Al Virofc640052016-04-10 01:33:30 -04001489 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001490 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491
Eric Paris828dfe12008-04-17 13:17:49 -04001492 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 if (!buffer)
1494 return -ENOMEM;
1495
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001496 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1497 if (IS_ERR(path))
1498 rc = PTR_ERR(path);
1499 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001500 if (flags & SE_SBPROC) {
1501 /* each process gets a /proc/PID/ entry. Strip off the
1502 * PID part to get a valid selinux labeling.
1503 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1504 while (path[1] >= '0' && path[1] <= '9') {
1505 path[1] = '/';
1506 path++;
1507 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001508 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001509 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1510 path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512 free_page((unsigned long)buffer);
1513 return rc;
1514}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515
1516/* The inode's security attributes must be initialized before first use. */
1517static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1518{
1519 struct superblock_security_struct *sbsec = NULL;
1520 struct inode_security_struct *isec = inode->i_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001521 u32 task_sid, sid = 0;
1522 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 struct dentry *dentry;
1524#define INITCONTEXTLEN 255
1525 char *context = NULL;
1526 unsigned len = 0;
1527 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001529 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001530 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001532 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001533 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001534 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001535
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001536 if (isec->sclass == SECCLASS_FILE)
1537 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1538
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001540 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 /* Defer initialization until selinux_complete_init,
1542 after the initial policy is loaded and the security
1543 server is ready to handle calls. */
1544 spin_lock(&sbsec->isec_lock);
1545 if (list_empty(&isec->list))
1546 list_add(&isec->list, &sbsec->isec_head);
1547 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001548 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 }
1550
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001551 sclass = isec->sclass;
1552 task_sid = isec->task_sid;
1553 sid = isec->sid;
1554 isec->initialized = LABEL_PENDING;
1555 spin_unlock(&isec->lock);
1556
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001558 case SECURITY_FS_USE_NATIVE:
1559 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001561 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001562 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 break;
1564 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 /* Need a dentry, since the xattr API requires one.
1566 Life would be simpler if we could just pass the inode. */
1567 if (opt_dentry) {
1568 /* Called from d_instantiate or d_splice_alias. */
1569 dentry = dget(opt_dentry);
1570 } else {
Al Virob1271252018-04-25 10:28:38 -04001571 /*
1572 * Called from selinux_complete_init, try to find a dentry.
1573 * Some filesystems really want a connected one, so try
1574 * that first. We could split SECURITY_FS_USE_XATTR in
1575 * two, depending upon that...
1576 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001578 if (!dentry)
1579 dentry = d_find_any_alias(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 }
1581 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001582 /*
1583 * this is can be hit on boot when a file is accessed
1584 * before the policy is loaded. When we load policy we
1585 * may find inodes that have no dentry on the
1586 * sbsec->isec_head list. No reason to complain as these
1587 * will get fixed up the next time we go through
1588 * inode_doinit with a dentry, before these inodes could
1589 * be used again by userspace.
1590 */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001591 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 }
1593
1594 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001595 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 if (!context) {
1597 rc = -ENOMEM;
1598 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001599 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001601 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001602 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001604 kfree(context);
1605
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001607 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 if (rc < 0) {
1609 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001610 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001613 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 if (!context) {
1615 rc = -ENOMEM;
1616 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001617 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001619 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001620 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 }
1622 dput(dentry);
1623 if (rc < 0) {
1624 if (rc != -ENODATA) {
peter enderborgc103a912018-06-12 10:09:03 +02001625 pr_warn("SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001626 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627 -rc, inode->i_sb->s_id, inode->i_ino);
1628 kfree(context);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001629 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 }
1631 /* Map ENODATA to the default file SID */
1632 sid = sbsec->def_sid;
1633 rc = 0;
1634 } else {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001635 rc = security_context_to_sid_default(&selinux_state,
1636 context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001637 sbsec->def_sid,
1638 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001640 char *dev = inode->i_sb->s_id;
1641 unsigned long ino = inode->i_ino;
1642
1643 if (rc == -EINVAL) {
1644 if (printk_ratelimit())
peter enderborgc103a912018-06-12 10:09:03 +02001645 pr_notice("SELinux: inode=%lu on dev=%s was found to have an invalid "
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001646 "context=%s. This indicates you may need to relabel the inode or the "
1647 "filesystem in question.\n", ino, dev, context);
1648 } else {
peter enderborgc103a912018-06-12 10:09:03 +02001649 pr_warn("SELinux: %s: context_to_sid(%s) "
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001650 "returned %d for dev=%s ino=%ld\n",
1651 __func__, context, -rc, dev, ino);
1652 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653 kfree(context);
1654 /* Leave with the unlabeled SID */
1655 rc = 0;
1656 break;
1657 }
1658 }
1659 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 break;
1661 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001662 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 break;
1664 case SECURITY_FS_USE_TRANS:
1665 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001666 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667
1668 /* Try to obtain a transition SID. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001669 rc = security_transition_sid(&selinux_state, task_sid, sid,
1670 sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001672 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001674 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001675 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001676 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001678 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001679 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680
Stephen Smalley134509d2015-06-04 16:22:17 -04001681 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001682 /* We must have a dentry to determine the label on
1683 * procfs inodes */
Al Virob1271252018-04-25 10:28:38 -04001684 if (opt_dentry) {
Paul Mooref64410e2014-03-19 16:46:18 -04001685 /* Called from d_instantiate or
1686 * d_splice_alias. */
1687 dentry = dget(opt_dentry);
Al Virob1271252018-04-25 10:28:38 -04001688 } else {
Paul Mooref64410e2014-03-19 16:46:18 -04001689 /* Called from selinux_complete_init, try to
Al Virob1271252018-04-25 10:28:38 -04001690 * find a dentry. Some filesystems really want
1691 * a connected one, so try that first.
1692 */
Paul Mooref64410e2014-03-19 16:46:18 -04001693 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001694 if (!dentry)
1695 dentry = d_find_any_alias(inode);
1696 }
Paul Mooref64410e2014-03-19 16:46:18 -04001697 /*
1698 * This can be hit on boot when a file is accessed
1699 * before the policy is loaded. When we load policy we
1700 * may find inodes that have no dentry on the
1701 * sbsec->isec_head list. No reason to complain as
1702 * these will get fixed up the next time we go through
1703 * inode_doinit() with a dentry, before these inodes
1704 * could be used again by userspace.
1705 */
1706 if (!dentry)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001707 goto out;
1708 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001709 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001710 dput(dentry);
1711 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001712 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 }
1714 break;
1715 }
1716
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001717out:
1718 spin_lock(&isec->lock);
1719 if (isec->initialized == LABEL_PENDING) {
1720 if (!sid || rc) {
1721 isec->initialized = LABEL_INVALID;
1722 goto out_unlock;
1723 }
1724
1725 isec->initialized = LABEL_INITIALIZED;
1726 isec->sid = sid;
1727 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728
Eric Paris23970742006-09-25 23:32:01 -07001729out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001730 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 return rc;
1732}
1733
1734/* Convert a Linux signal to an access vector. */
1735static inline u32 signal_to_av(int sig)
1736{
1737 u32 perm = 0;
1738
1739 switch (sig) {
1740 case SIGCHLD:
1741 /* Commonly granted from child to parent. */
1742 perm = PROCESS__SIGCHLD;
1743 break;
1744 case SIGKILL:
1745 /* Cannot be caught or ignored */
1746 perm = PROCESS__SIGKILL;
1747 break;
1748 case SIGSTOP:
1749 /* Cannot be caught or ignored */
1750 perm = PROCESS__SIGSTOP;
1751 break;
1752 default:
1753 /* All other signals. */
1754 perm = PROCESS__SIGNAL;
1755 break;
1756 }
1757
1758 return perm;
1759}
1760
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001761#if CAP_LAST_CAP > 63
1762#error Fix SELinux to handle capabilities > 63.
1763#endif
1764
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001766static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001767 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768{
Thomas Liu2bf49692009-07-14 12:14:09 -04001769 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001770 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001771 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001772 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001773 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001774 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775
Eric Paris50c205f2012-04-04 15:01:43 -04001776 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777 ad.u.cap = cap;
1778
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001779 switch (CAP_TO_INDEX(cap)) {
1780 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001781 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001782 break;
1783 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001784 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001785 break;
1786 default:
peter enderborgc103a912018-06-12 10:09:03 +02001787 pr_err("SELinux: out of range capability %d\n", cap);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001788 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001789 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001790 }
Eric Paris06112162008-11-11 22:02:50 +11001791
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001792 rc = avc_has_perm_noaudit(&selinux_state,
1793 sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001794 if (audit == SECURITY_CAP_AUDIT) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001795 int rc2 = avc_audit(&selinux_state,
1796 sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001797 if (rc2)
1798 return rc2;
1799 }
Eric Paris06112162008-11-11 22:02:50 +11001800 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801}
1802
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803/* Check whether a task has a particular permission to an inode.
1804 The 'adp' parameter is optional and allows other audit
1805 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001806static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 struct inode *inode,
1808 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001809 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001812 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813
David Howellse0e81732009-09-02 09:13:40 +01001814 validate_creds(cred);
1815
Eric Paris828dfe12008-04-17 13:17:49 -04001816 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001817 return 0;
1818
David Howells88e67f32008-11-14 10:39:21 +11001819 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 isec = inode->i_security;
1821
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001822 return avc_has_perm(&selinux_state,
1823 sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824}
1825
1826/* Same as inode_has_perm, but pass explicit audit data containing
1827 the dentry to help the auditing code to more easily generate the
1828 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001829static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001830 struct dentry *dentry,
1831 u32 av)
1832{
David Howellsc6f493d2015-03-17 22:26:22 +00001833 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001834 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001835
Eric Paris50c205f2012-04-04 15:01:43 -04001836 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001837 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001838 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001839 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001840}
1841
1842/* Same as inode_has_perm, but pass explicit audit data containing
1843 the path to help the auditing code to more easily generate the
1844 pathname if needed. */
1845static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001846 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001847 u32 av)
1848{
David Howellsc6f493d2015-03-17 22:26:22 +00001849 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001850 struct common_audit_data ad;
1851
Eric Paris50c205f2012-04-04 15:01:43 -04001852 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001853 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001854 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001855 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856}
1857
David Howells13f8e982013-06-13 23:37:55 +01001858/* Same as path_has_perm, but uses the inode from the file struct. */
1859static inline int file_path_has_perm(const struct cred *cred,
1860 struct file *file,
1861 u32 av)
1862{
1863 struct common_audit_data ad;
1864
Vivek Goyal43af5de2016-09-09 11:37:49 -04001865 ad.type = LSM_AUDIT_DATA_FILE;
1866 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001867 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001868}
1869
Chenbo Fengf66e4482017-10-18 13:00:26 -07001870#ifdef CONFIG_BPF_SYSCALL
1871static int bpf_fd_pass(struct file *file, u32 sid);
1872#endif
1873
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874/* Check whether a task can use an open file descriptor to
1875 access an inode in a given way. Check access to the
1876 descriptor itself, and then use dentry_has_perm to
1877 check a particular permission to the file.
1878 Access to the descriptor is implicitly granted if it
1879 has the same SID as the process. If av is zero, then
1880 access to the file is not checked, e.g. for cases
1881 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001882static int file_has_perm(const struct cred *cred,
1883 struct file *file,
1884 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001887 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001888 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001889 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890 int rc;
1891
Vivek Goyal43af5de2016-09-09 11:37:49 -04001892 ad.type = LSM_AUDIT_DATA_FILE;
1893 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894
David Howells275bb412008-11-14 10:39:19 +11001895 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001896 rc = avc_has_perm(&selinux_state,
1897 sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 SECCLASS_FD,
1899 FD__USE,
1900 &ad);
1901 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001902 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903 }
1904
Chenbo Fengf66e4482017-10-18 13:00:26 -07001905#ifdef CONFIG_BPF_SYSCALL
1906 rc = bpf_fd_pass(file, cred_sid(cred));
1907 if (rc)
1908 return rc;
1909#endif
1910
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001912 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001914 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915
David Howells88e67f32008-11-14 10:39:21 +11001916out:
1917 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918}
1919
David Howellsc3c188b2015-07-10 17:19:58 -04001920/*
1921 * Determine the label for an inode that might be unioned.
1922 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001923static int
1924selinux_determine_inode_label(const struct task_security_struct *tsec,
1925 struct inode *dir,
1926 const struct qstr *name, u16 tclass,
1927 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001928{
1929 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001930
1931 if ((sbsec->flags & SE_SBINITIALIZED) &&
1932 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1933 *_new_isid = sbsec->mntpoint_sid;
1934 } else if ((sbsec->flags & SBLABEL_MNT) &&
1935 tsec->create_sid) {
1936 *_new_isid = tsec->create_sid;
1937 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001938 const struct inode_security_struct *dsec = inode_security(dir);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001939 return security_transition_sid(&selinux_state, tsec->sid,
1940 dsec->sid, tclass,
David Howellsc3c188b2015-07-10 17:19:58 -04001941 name, _new_isid);
1942 }
1943
1944 return 0;
1945}
1946
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947/* Check whether a task can create a file. */
1948static int may_create(struct inode *dir,
1949 struct dentry *dentry,
1950 u16 tclass)
1951{
Paul Moore5fb49872010-04-22 14:46:19 -04001952 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 struct inode_security_struct *dsec;
1954 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001955 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001956 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 int rc;
1958
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001959 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 sbsec = dir->i_sb->s_security;
1961
David Howells275bb412008-11-14 10:39:19 +11001962 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001963
Eric Paris50c205f2012-04-04 15:01:43 -04001964 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001965 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001967 rc = avc_has_perm(&selinux_state,
1968 sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969 DIR__ADD_NAME | DIR__SEARCH,
1970 &ad);
1971 if (rc)
1972 return rc;
1973
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001974 rc = selinux_determine_inode_label(current_security(), dir,
1975 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001976 if (rc)
1977 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001979 rc = avc_has_perm(&selinux_state,
1980 sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001984 return avc_has_perm(&selinux_state,
1985 newsid, sbsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 SECCLASS_FILESYSTEM,
1987 FILESYSTEM__ASSOCIATE, &ad);
1988}
1989
Eric Paris828dfe12008-04-17 13:17:49 -04001990#define MAY_LINK 0
1991#define MAY_UNLINK 1
1992#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993
1994/* Check whether a task can link, unlink, or rmdir a file/directory. */
1995static int may_link(struct inode *dir,
1996 struct dentry *dentry,
1997 int kind)
1998
1999{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002001 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002002 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 u32 av;
2004 int rc;
2005
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002006 dsec = inode_security(dir);
2007 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008
Eric Paris50c205f2012-04-04 15:01:43 -04002009 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002010 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
2012 av = DIR__SEARCH;
2013 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002014 rc = avc_has_perm(&selinux_state,
2015 sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016 if (rc)
2017 return rc;
2018
2019 switch (kind) {
2020 case MAY_LINK:
2021 av = FILE__LINK;
2022 break;
2023 case MAY_UNLINK:
2024 av = FILE__UNLINK;
2025 break;
2026 case MAY_RMDIR:
2027 av = DIR__RMDIR;
2028 break;
2029 default:
peter enderborgc103a912018-06-12 10:09:03 +02002030 pr_warn("SELinux: %s: unrecognized kind %d\n",
Eric Paris744ba352008-04-17 11:52:44 -04002031 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 return 0;
2033 }
2034
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002035 rc = avc_has_perm(&selinux_state,
2036 sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037 return rc;
2038}
2039
2040static inline int may_rename(struct inode *old_dir,
2041 struct dentry *old_dentry,
2042 struct inode *new_dir,
2043 struct dentry *new_dentry)
2044{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002046 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002047 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048 u32 av;
2049 int old_is_dir, new_is_dir;
2050 int rc;
2051
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002052 old_dsec = inode_security(old_dir);
2053 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00002054 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002055 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056
Eric Paris50c205f2012-04-04 15:01:43 -04002057 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058
Eric Parisa2694342011-04-25 13:10:27 -04002059 ad.u.dentry = old_dentry;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002060 rc = avc_has_perm(&selinux_state,
2061 sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
2063 if (rc)
2064 return rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002065 rc = avc_has_perm(&selinux_state,
2066 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 old_isec->sclass, FILE__RENAME, &ad);
2068 if (rc)
2069 return rc;
2070 if (old_is_dir && new_dir != old_dir) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002071 rc = avc_has_perm(&selinux_state,
2072 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073 old_isec->sclass, DIR__REPARENT, &ad);
2074 if (rc)
2075 return rc;
2076 }
2077
Eric Parisa2694342011-04-25 13:10:27 -04002078 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00002080 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 av |= DIR__REMOVE_NAME;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002082 rc = avc_has_perm(&selinux_state,
2083 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084 if (rc)
2085 return rc;
David Howells2c616d42015-01-29 12:02:33 +00002086 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002087 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00002088 new_is_dir = d_is_dir(new_dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002089 rc = avc_has_perm(&selinux_state,
2090 sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 new_isec->sclass,
2092 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
2093 if (rc)
2094 return rc;
2095 }
2096
2097 return 0;
2098}
2099
2100/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11002101static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 struct super_block *sb,
2103 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04002104 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11002107 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 sbsec = sb->s_security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002110 return avc_has_perm(&selinux_state,
2111 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112}
2113
2114/* Convert a Linux mode and permission mask to an access vector. */
2115static inline u32 file_mask_to_av(int mode, int mask)
2116{
2117 u32 av = 0;
2118
Al Virodba19c62011-07-25 20:49:29 -04002119 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 if (mask & MAY_EXEC)
2121 av |= FILE__EXECUTE;
2122 if (mask & MAY_READ)
2123 av |= FILE__READ;
2124
2125 if (mask & MAY_APPEND)
2126 av |= FILE__APPEND;
2127 else if (mask & MAY_WRITE)
2128 av |= FILE__WRITE;
2129
2130 } else {
2131 if (mask & MAY_EXEC)
2132 av |= DIR__SEARCH;
2133 if (mask & MAY_WRITE)
2134 av |= DIR__WRITE;
2135 if (mask & MAY_READ)
2136 av |= DIR__READ;
2137 }
2138
2139 return av;
2140}
2141
2142/* Convert a Linux file to an access vector. */
2143static inline u32 file_to_av(struct file *file)
2144{
2145 u32 av = 0;
2146
2147 if (file->f_mode & FMODE_READ)
2148 av |= FILE__READ;
2149 if (file->f_mode & FMODE_WRITE) {
2150 if (file->f_flags & O_APPEND)
2151 av |= FILE__APPEND;
2152 else
2153 av |= FILE__WRITE;
2154 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002155 if (!av) {
2156 /*
2157 * Special file opened with flags 3 for ioctl-only use.
2158 */
2159 av = FILE__IOCTL;
2160 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161
2162 return av;
2163}
2164
Eric Paris8b6a5a32008-10-29 17:06:46 -04002165/*
2166 * Convert a file to an access vector and include the correct open
2167 * open permission.
2168 */
2169static inline u32 open_file_to_av(struct file *file)
2170{
2171 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04002172 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002173
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002174 if (selinux_policycap_openperm() &&
2175 inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002176 av |= FILE__OPEN;
2177
Eric Paris8b6a5a32008-10-29 17:06:46 -04002178 return av;
2179}
2180
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181/* Hook functions begin here. */
2182
Stephen Smalley79af7302015-01-21 10:54:10 -05002183static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2184{
2185 u32 mysid = current_sid();
2186 u32 mgrsid = task_sid(mgr);
2187
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002188 return avc_has_perm(&selinux_state,
2189 mysid, mgrsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002190 BINDER__SET_CONTEXT_MGR, NULL);
2191}
2192
2193static int selinux_binder_transaction(struct task_struct *from,
2194 struct task_struct *to)
2195{
2196 u32 mysid = current_sid();
2197 u32 fromsid = task_sid(from);
2198 u32 tosid = task_sid(to);
2199 int rc;
2200
2201 if (mysid != fromsid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002202 rc = avc_has_perm(&selinux_state,
2203 mysid, fromsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002204 BINDER__IMPERSONATE, NULL);
2205 if (rc)
2206 return rc;
2207 }
2208
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002209 return avc_has_perm(&selinux_state,
2210 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
Stephen Smalley79af7302015-01-21 10:54:10 -05002211 NULL);
2212}
2213
2214static int selinux_binder_transfer_binder(struct task_struct *from,
2215 struct task_struct *to)
2216{
2217 u32 fromsid = task_sid(from);
2218 u32 tosid = task_sid(to);
2219
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002220 return avc_has_perm(&selinux_state,
2221 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002222 NULL);
2223}
2224
2225static int selinux_binder_transfer_file(struct task_struct *from,
2226 struct task_struct *to,
2227 struct file *file)
2228{
2229 u32 sid = task_sid(to);
2230 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002231 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002232 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002233 struct common_audit_data ad;
2234 int rc;
2235
2236 ad.type = LSM_AUDIT_DATA_PATH;
2237 ad.u.path = file->f_path;
2238
2239 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002240 rc = avc_has_perm(&selinux_state,
2241 sid, fsec->sid,
Stephen Smalley79af7302015-01-21 10:54:10 -05002242 SECCLASS_FD,
2243 FD__USE,
2244 &ad);
2245 if (rc)
2246 return rc;
2247 }
2248
Chenbo Fengf66e4482017-10-18 13:00:26 -07002249#ifdef CONFIG_BPF_SYSCALL
2250 rc = bpf_fd_pass(file, sid);
2251 if (rc)
2252 return rc;
2253#endif
2254
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002255 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002256 return 0;
2257
Paul Moore20cdef82016-04-04 14:14:42 -04002258 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002259 return avc_has_perm(&selinux_state,
2260 sid, isec->sid, isec->sclass, file_to_av(file),
Stephen Smalley79af7302015-01-21 10:54:10 -05002261 &ad);
2262}
2263
Ingo Molnar9e488582009-05-07 19:26:19 +10002264static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002265 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002267 u32 sid = current_sid();
2268 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002269
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002270 if (mode & PTRACE_MODE_READ)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002271 return avc_has_perm(&selinux_state,
2272 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002273
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002274 return avc_has_perm(&selinux_state,
2275 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002276}
2277
2278static int selinux_ptrace_traceme(struct task_struct *parent)
2279{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002280 return avc_has_perm(&selinux_state,
2281 task_sid(parent), current_sid(), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002282 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283}
2284
2285static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002286 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002288 return avc_has_perm(&selinux_state,
2289 current_sid(), task_sid(target), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002290 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291}
2292
David Howellsd84f4f92008-11-14 10:39:23 +11002293static int selinux_capset(struct cred *new, const struct cred *old,
2294 const kernel_cap_t *effective,
2295 const kernel_cap_t *inheritable,
2296 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002298 return avc_has_perm(&selinux_state,
2299 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002300 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301}
2302
James Morris5626d3e2009-01-30 10:05:06 +11002303/*
2304 * (This comment used to live with the selinux_task_setuid hook,
2305 * which was removed).
2306 *
2307 * Since setuid only affects the current process, and since the SELinux
2308 * controls are not based on the Linux identity attributes, SELinux does not
2309 * need to control this operation. However, SELinux does control the use of
2310 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2311 */
2312
Eric Paris6a9de492012-01-03 12:25:14 -05002313static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2314 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002316 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317}
2318
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2320{
David Howells88e67f32008-11-14 10:39:21 +11002321 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 int rc = 0;
2323
2324 if (!sb)
2325 return 0;
2326
2327 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002328 case Q_SYNC:
2329 case Q_QUOTAON:
2330 case Q_QUOTAOFF:
2331 case Q_SETINFO:
2332 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002333 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002334 break;
2335 case Q_GETFMT:
2336 case Q_GETINFO:
2337 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002338 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002339 break;
2340 default:
2341 rc = 0; /* let the kernel handle invalid cmds */
2342 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 }
2344 return rc;
2345}
2346
2347static int selinux_quota_on(struct dentry *dentry)
2348{
David Howells88e67f32008-11-14 10:39:21 +11002349 const struct cred *cred = current_cred();
2350
Eric Paris2875fa02011-04-28 16:04:24 -04002351 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352}
2353
Eric Paris12b30522010-11-15 18:36:29 -05002354static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002357 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2358 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002359 return avc_has_perm(&selinux_state,
2360 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002361 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002362 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2363 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2364 /* Set level of messages printed to console */
2365 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002366 return avc_has_perm(&selinux_state,
2367 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002368 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2369 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002371 /* All other syslog types */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002372 return avc_has_perm(&selinux_state,
2373 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002374 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375}
2376
2377/*
2378 * Check that a process has enough memory to allocate a new virtual
2379 * mapping. 0 means there is enough memory for the allocation to
2380 * succeed and -ENOMEM implies there is not.
2381 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 * Do not audit the selinux permission check, as this is applied to all
2383 * processes that allocate mappings.
2384 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002385static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386{
2387 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002389 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002390 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 if (rc == 0)
2392 cap_sys_admin = 1;
2393
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002394 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395}
2396
2397/* binprm security operations */
2398
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002399static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002400{
2401 u32 sid = 0;
2402 struct task_struct *tracer;
2403
2404 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002405 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002406 if (tracer)
2407 sid = task_sid(tracer);
2408 rcu_read_unlock();
2409
2410 return sid;
2411}
2412
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002413static int check_nnp_nosuid(const struct linux_binprm *bprm,
2414 const struct task_security_struct *old_tsec,
2415 const struct task_security_struct *new_tsec)
2416{
2417 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002418 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002419 int rc;
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002420 u32 av;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002421
2422 if (!nnp && !nosuid)
2423 return 0; /* neither NNP nor nosuid */
2424
2425 if (new_tsec->sid == old_tsec->sid)
2426 return 0; /* No change in credentials */
2427
2428 /*
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002429 * If the policy enables the nnp_nosuid_transition policy capability,
2430 * then we permit transitions under NNP or nosuid if the
2431 * policy allows the corresponding permission between
2432 * the old and new contexts.
2433 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002434 if (selinux_policycap_nnp_nosuid_transition()) {
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002435 av = 0;
2436 if (nnp)
2437 av |= PROCESS2__NNP_TRANSITION;
2438 if (nosuid)
2439 av |= PROCESS2__NOSUID_TRANSITION;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002440 rc = avc_has_perm(&selinux_state,
2441 old_tsec->sid, new_tsec->sid,
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002442 SECCLASS_PROCESS2, av, NULL);
2443 if (!rc)
2444 return 0;
2445 }
2446
2447 /*
2448 * We also permit NNP or nosuid transitions to bounded SIDs,
2449 * i.e. SIDs that are guaranteed to only be allowed a subset
2450 * of the permissions of the current SID.
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002451 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002452 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2453 new_tsec->sid);
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002454 if (!rc)
2455 return 0;
2456
2457 /*
2458 * On failure, preserve the errno values for NNP vs nosuid.
2459 * NNP: Operation not permitted for caller.
2460 * nosuid: Permission denied to file.
2461 */
2462 if (nnp)
2463 return -EPERM;
2464 return -EACCES;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002465}
2466
David Howellsa6f76f22008-11-14 10:39:24 +11002467static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468{
David Howellsa6f76f22008-11-14 10:39:24 +11002469 const struct task_security_struct *old_tsec;
2470 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002472 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002473 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474 int rc;
2475
David Howellsa6f76f22008-11-14 10:39:24 +11002476 /* SELinux context only depends on initial program or script and not
2477 * the script interpreter */
Kees Cookddb4a142017-07-18 15:25:23 -07002478 if (bprm->called_set_creds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479 return 0;
2480
David Howellsa6f76f22008-11-14 10:39:24 +11002481 old_tsec = current_security();
2482 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002483 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484
2485 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002486 new_tsec->sid = old_tsec->sid;
2487 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488
Michael LeMay28eba5b2006-06-27 02:53:42 -07002489 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002490 new_tsec->create_sid = 0;
2491 new_tsec->keycreate_sid = 0;
2492 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493
David Howellsa6f76f22008-11-14 10:39:24 +11002494 if (old_tsec->exec_sid) {
2495 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002497 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002498
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002499 /* Fail on NNP or nosuid if not an allowed transition. */
2500 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2501 if (rc)
2502 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 } else {
2504 /* Check for a default transition on this program. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002505 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2506 isec->sid, SECCLASS_PROCESS, NULL,
Eric Paris652bb9b2011-02-01 11:05:40 -05002507 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508 if (rc)
2509 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002510
2511 /*
2512 * Fallback to old SID on NNP or nosuid if not an allowed
2513 * transition.
2514 */
2515 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2516 if (rc)
2517 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518 }
2519
Vivek Goyal43af5de2016-09-09 11:37:49 -04002520 ad.type = LSM_AUDIT_DATA_FILE;
2521 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522
David Howellsa6f76f22008-11-14 10:39:24 +11002523 if (new_tsec->sid == old_tsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002524 rc = avc_has_perm(&selinux_state,
2525 old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2527 if (rc)
2528 return rc;
2529 } else {
2530 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002531 rc = avc_has_perm(&selinux_state,
2532 old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2534 if (rc)
2535 return rc;
2536
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002537 rc = avc_has_perm(&selinux_state,
2538 new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2540 if (rc)
2541 return rc;
2542
David Howellsa6f76f22008-11-14 10:39:24 +11002543 /* Check for shared state */
2544 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002545 rc = avc_has_perm(&selinux_state,
2546 old_tsec->sid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002547 SECCLASS_PROCESS, PROCESS__SHARE,
2548 NULL);
2549 if (rc)
2550 return -EPERM;
2551 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552
David Howellsa6f76f22008-11-14 10:39:24 +11002553 /* Make sure that anyone attempting to ptrace over a task that
2554 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002555 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002556 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002557 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002558 rc = avc_has_perm(&selinux_state,
2559 ptsid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002560 SECCLASS_PROCESS,
2561 PROCESS__PTRACE, NULL);
2562 if (rc)
2563 return -EPERM;
2564 }
2565 }
2566
2567 /* Clear any possibly unsafe personality bits on exec: */
2568 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570 /* Enable secure mode for SIDs transitions unless
2571 the noatsecure permission is granted between
2572 the two SIDs, i.e. ahp returns 0. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002573 rc = avc_has_perm(&selinux_state,
2574 old_tsec->sid, new_tsec->sid,
Kees Cook62874c32017-07-18 15:25:25 -07002575 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2576 NULL);
2577 bprm->secureexec |= !!rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578 }
2579
Kees Cook62874c32017-07-18 15:25:25 -07002580 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581}
2582
Al Viroc3c073f2012-08-21 22:32:06 -04002583static int match_file(const void *p, struct file *file, unsigned fd)
2584{
2585 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2586}
2587
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002589static inline void flush_unauthorized_files(const struct cred *cred,
2590 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002593 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002594 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002595 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002597 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002599 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002600 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002601 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002602
Linus Torvalds1da177e2005-04-16 15:20:36 -07002603 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002604 Use file_path_has_perm on the tty path directly
2605 rather than using file_has_perm, as this particular
2606 open file may belong to another process and we are
2607 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002608 file_priv = list_first_entry(&tty->tty_files,
2609 struct tty_file_private, list);
2610 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002611 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002612 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613 }
Peter Hurley4a510962016-01-09 21:35:23 -08002614 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002615 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002617 /* Reset controlling tty. */
2618 if (drop_tty)
2619 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620
2621 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002622 n = iterate_fd(files, 0, match_file, cred);
2623 if (!n) /* none found? */
2624 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625
Al Viroc3c073f2012-08-21 22:32:06 -04002626 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002627 if (IS_ERR(devnull))
2628 devnull = NULL;
2629 /* replace all the matching ones with this */
2630 do {
2631 replace_fd(n - 1, devnull, 0);
2632 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2633 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002634 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635}
2636
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637/*
David Howellsa6f76f22008-11-14 10:39:24 +11002638 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 */
David Howellsa6f76f22008-11-14 10:39:24 +11002640static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641{
David Howellsa6f76f22008-11-14 10:39:24 +11002642 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644 int rc, i;
2645
David Howellsa6f76f22008-11-14 10:39:24 +11002646 new_tsec = bprm->cred->security;
2647 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648 return;
2649
2650 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002651 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652
David Howellsa6f76f22008-11-14 10:39:24 +11002653 /* Always clear parent death signal on SID transitions. */
2654 current->pdeath_signal = 0;
2655
2656 /* Check whether the new SID can inherit resource limits from the old
2657 * SID. If not, reset all soft limits to the lower of the current
2658 * task's hard limit and the init task's soft limit.
2659 *
2660 * Note that the setting of hard limits (even to lower them) can be
2661 * controlled by the setrlimit check. The inclusion of the init task's
2662 * soft limit into the computation is to avoid resetting soft limits
2663 * higher than the default soft limit for cases where the default is
2664 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2665 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002666 rc = avc_has_perm(&selinux_state,
2667 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
David Howellsa6f76f22008-11-14 10:39:24 +11002668 PROCESS__RLIMITINH, NULL);
2669 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002670 /* protect against do_prlimit() */
2671 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002672 for (i = 0; i < RLIM_NLIMITS; i++) {
2673 rlim = current->signal->rlim + i;
2674 initrlim = init_task.signal->rlim + i;
2675 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2676 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002677 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002678 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2679 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002680 }
2681}
2682
2683/*
2684 * Clean up the process immediately after the installation of new credentials
2685 * due to exec
2686 */
2687static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2688{
2689 const struct task_security_struct *tsec = current_security();
2690 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002691 u32 osid, sid;
2692 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002693
David Howellsa6f76f22008-11-14 10:39:24 +11002694 osid = tsec->osid;
2695 sid = tsec->sid;
2696
2697 if (sid == osid)
2698 return;
2699
2700 /* Check whether the new SID can inherit signal state from the old SID.
2701 * If not, clear itimers to avoid subsequent signal generation and
2702 * flush and unblock signals.
2703 *
2704 * This must occur _after_ the task SID has been updated so that any
2705 * kill done after the flush will be checked against the new SID.
2706 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002707 rc = avc_has_perm(&selinux_state,
2708 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709 if (rc) {
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002710 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2711 memset(&itimer, 0, sizeof itimer);
2712 for (i = 0; i < 3; i++)
2713 do_setitimer(i, &itimer, NULL);
2714 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002716 if (!fatal_signal_pending(current)) {
2717 flush_sigqueue(&current->pending);
2718 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002719 flush_signal_handlers(current, 1);
2720 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002721 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002722 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 spin_unlock_irq(&current->sighand->siglock);
2724 }
2725
David Howellsa6f76f22008-11-14 10:39:24 +11002726 /* Wake up the parent if it is waiting so that it can recheck
2727 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002728 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002729 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002730 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731}
2732
2733/* superblock security operations */
2734
2735static int selinux_sb_alloc_security(struct super_block *sb)
2736{
2737 return superblock_alloc_security(sb);
2738}
2739
2740static void selinux_sb_free_security(struct super_block *sb)
2741{
2742 superblock_free_security(sb);
2743}
2744
2745static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2746{
2747 if (plen > olen)
2748 return 0;
2749
2750 return !memcmp(prefix, option, plen);
2751}
2752
2753static inline int selinux_option(char *option, int len)
2754{
Eric Paris832cbd92008-04-01 13:24:09 -04002755 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2756 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2757 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002758 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2759 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760}
2761
2762static inline void take_option(char **to, char *from, int *first, int len)
2763{
2764 if (!*first) {
2765 **to = ',';
2766 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002767 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 *first = 0;
2769 memcpy(*to, from, len);
2770 *to += len;
2771}
2772
Eric Paris828dfe12008-04-17 13:17:49 -04002773static inline void take_selinux_option(char **to, char *from, int *first,
2774 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002775{
2776 int current_size = 0;
2777
2778 if (!*first) {
2779 **to = '|';
2780 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002781 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002782 *first = 0;
2783
2784 while (current_size < len) {
2785 if (*from != '"') {
2786 **to = *from;
2787 *to += 1;
2788 }
2789 from += 1;
2790 current_size += 1;
2791 }
2792}
2793
Eric Parise0007522008-03-05 10:31:54 -05002794static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795{
2796 int fnosec, fsec, rc = 0;
2797 char *in_save, *in_curr, *in_end;
2798 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002799 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800
2801 in_curr = orig;
2802 sec_curr = copy;
2803
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2805 if (!nosec) {
2806 rc = -ENOMEM;
2807 goto out;
2808 }
2809
2810 nosec_save = nosec;
2811 fnosec = fsec = 1;
2812 in_save = in_end = orig;
2813
2814 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002815 if (*in_end == '"')
2816 open_quote = !open_quote;
2817 if ((*in_end == ',' && open_quote == 0) ||
2818 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819 int len = in_end - in_curr;
2820
2821 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002822 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823 else
2824 take_option(&nosec, in_curr, &fnosec, len);
2825
2826 in_curr = in_end + 1;
2827 }
2828 } while (*in_end++);
2829
Eric Paris6931dfc2005-06-30 02:58:51 -07002830 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002831 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832out:
2833 return rc;
2834}
2835
Eric Paris026eb162011-03-03 16:09:14 -05002836static int selinux_sb_remount(struct super_block *sb, void *data)
2837{
2838 int rc, i, *flags;
2839 struct security_mnt_opts opts;
2840 char *secdata, **mount_options;
2841 struct superblock_security_struct *sbsec = sb->s_security;
2842
2843 if (!(sbsec->flags & SE_SBINITIALIZED))
2844 return 0;
2845
2846 if (!data)
2847 return 0;
2848
2849 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2850 return 0;
2851
2852 security_init_mnt_opts(&opts);
2853 secdata = alloc_secdata();
2854 if (!secdata)
2855 return -ENOMEM;
2856 rc = selinux_sb_copy_data(data, secdata);
2857 if (rc)
2858 goto out_free_secdata;
2859
2860 rc = selinux_parse_opts_str(secdata, &opts);
2861 if (rc)
2862 goto out_free_secdata;
2863
2864 mount_options = opts.mnt_opts;
2865 flags = opts.mnt_opts_flags;
2866
2867 for (i = 0; i < opts.num_mnt_opts; i++) {
2868 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002869
Eric Paris12f348b2012-10-09 10:56:25 -04002870 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002871 continue;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002872 rc = security_context_str_to_sid(&selinux_state,
2873 mount_options[i], &sid,
2874 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002875 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +02002876 pr_warn("SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002877 "(%s) failed for (dev %s, type %s) errno=%d\n",
2878 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002879 goto out_free_opts;
2880 }
2881 rc = -EINVAL;
2882 switch (flags[i]) {
2883 case FSCONTEXT_MNT:
2884 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2885 goto out_bad_option;
2886 break;
2887 case CONTEXT_MNT:
2888 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2889 goto out_bad_option;
2890 break;
2891 case ROOTCONTEXT_MNT: {
2892 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002893 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002894
2895 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2896 goto out_bad_option;
2897 break;
2898 }
2899 case DEFCONTEXT_MNT:
2900 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2901 goto out_bad_option;
2902 break;
2903 default:
2904 goto out_free_opts;
2905 }
2906 }
2907
2908 rc = 0;
2909out_free_opts:
2910 security_free_mnt_opts(&opts);
2911out_free_secdata:
2912 free_secdata(secdata);
2913 return rc;
2914out_bad_option:
peter enderborgc103a912018-06-12 10:09:03 +02002915 pr_warn("SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002916 "during remount (dev %s, type=%s)\n", sb->s_id,
2917 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002918 goto out_free_opts;
2919}
2920
James Morris12204e22008-12-19 10:44:42 +11002921static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922{
David Howells88e67f32008-11-14 10:39:21 +11002923 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002924 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925 int rc;
2926
2927 rc = superblock_doinit(sb, data);
2928 if (rc)
2929 return rc;
2930
James Morris74192242008-12-19 11:41:10 +11002931 /* Allow all mounts performed by the kernel */
2932 if (flags & MS_KERNMOUNT)
2933 return 0;
2934
Eric Paris50c205f2012-04-04 15:01:43 -04002935 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002936 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002937 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938}
2939
David Howells726c3342006-06-23 02:02:58 -07002940static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941{
David Howells88e67f32008-11-14 10:39:21 +11002942 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002943 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944
Eric Paris50c205f2012-04-04 15:01:43 -04002945 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002946 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002947 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948}
2949
Al Viro808d4e32012-10-11 11:42:01 -04002950static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002951 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002952 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002953 unsigned long flags,
2954 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955{
David Howells88e67f32008-11-14 10:39:21 +11002956 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957
2958 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002959 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002960 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961 else
Eric Paris2875fa02011-04-28 16:04:24 -04002962 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963}
2964
2965static int selinux_umount(struct vfsmount *mnt, int flags)
2966{
David Howells88e67f32008-11-14 10:39:21 +11002967 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968
David Howells88e67f32008-11-14 10:39:21 +11002969 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002970 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971}
2972
2973/* inode security operations */
2974
2975static int selinux_inode_alloc_security(struct inode *inode)
2976{
2977 return inode_alloc_security(inode);
2978}
2979
2980static void selinux_inode_free_security(struct inode *inode)
2981{
2982 inode_free_security(inode);
2983}
2984
David Quigleyd47be3d2013-05-22 12:50:34 -04002985static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002986 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002987 u32 *ctxlen)
2988{
David Quigleyd47be3d2013-05-22 12:50:34 -04002989 u32 newsid;
2990 int rc;
2991
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002992 rc = selinux_determine_inode_label(current_security(),
2993 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002994 inode_mode_to_security_class(mode),
2995 &newsid);
2996 if (rc)
2997 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002998
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002999 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
3000 ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -04003001}
3002
Vivek Goyala518b0a2016-07-13 10:44:53 -04003003static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
3004 struct qstr *name,
3005 const struct cred *old,
3006 struct cred *new)
3007{
3008 u32 newsid;
3009 int rc;
3010 struct task_security_struct *tsec;
3011
3012 rc = selinux_determine_inode_label(old->security,
3013 d_inode(dentry->d_parent), name,
3014 inode_mode_to_security_class(mode),
3015 &newsid);
3016 if (rc)
3017 return rc;
3018
3019 tsec = new->security;
3020 tsec->create_sid = newsid;
3021 return 0;
3022}
3023
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003024static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09003025 const struct qstr *qstr,
3026 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05003027 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003028{
Paul Moore5fb49872010-04-22 14:46:19 -04003029 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003030 struct superblock_security_struct *sbsec;
Corentin LABBEc0d4f462017-10-04 20:32:17 +02003031 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003032 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09003033 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003034
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003035 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003036
David Howells275bb412008-11-14 10:39:19 +11003037 newsid = tsec->create_sid;
3038
Vivek Goyalc957f6d2016-07-13 10:44:51 -04003039 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04003040 dir, qstr,
3041 inode_mode_to_security_class(inode->i_mode),
3042 &newsid);
3043 if (rc)
3044 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003045
Eric Paris296fddf2006-09-25 23:32:00 -07003046 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05003047 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07003048 struct inode_security_struct *isec = inode->i_security;
3049 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3050 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003051 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07003052 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003053
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003054 if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08003055 return -EOPNOTSUPP;
3056
Tetsuo Handa95489062013-07-25 05:44:02 +09003057 if (name)
3058 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07003059
3060 if (value && len) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003061 rc = security_sid_to_context_force(&selinux_state, newsid,
3062 &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09003063 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07003064 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07003065 *value = context;
3066 *len = clen;
3067 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003068
Stephen Smalley5e41ff92005-09-09 13:01:35 -07003069 return 0;
3070}
3071
Al Viro4acdaf22011-07-26 01:42:34 -04003072static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073{
3074 return may_create(dir, dentry, SECCLASS_FILE);
3075}
3076
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
3078{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079 return may_link(dir, old_dentry, MAY_LINK);
3080}
3081
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
3083{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084 return may_link(dir, dentry, MAY_UNLINK);
3085}
3086
3087static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
3088{
3089 return may_create(dir, dentry, SECCLASS_LNK_FILE);
3090}
3091
Al Viro18bb1db2011-07-26 01:41:39 -04003092static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093{
3094 return may_create(dir, dentry, SECCLASS_DIR);
3095}
3096
Linus Torvalds1da177e2005-04-16 15:20:36 -07003097static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3098{
3099 return may_link(dir, dentry, MAY_RMDIR);
3100}
3101
Al Viro1a67aaf2011-07-26 01:52:52 -04003102static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3105}
3106
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04003108 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109{
3110 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3111}
3112
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113static int selinux_inode_readlink(struct dentry *dentry)
3114{
David Howells88e67f32008-11-14 10:39:21 +11003115 const struct cred *cred = current_cred();
3116
Eric Paris2875fa02011-04-28 16:04:24 -04003117 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118}
3119
NeilBrownbda0be72015-03-23 13:37:39 +11003120static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3121 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122{
David Howells88e67f32008-11-14 10:39:21 +11003123 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11003124 struct common_audit_data ad;
3125 struct inode_security_struct *isec;
3126 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127
NeilBrownbda0be72015-03-23 13:37:39 +11003128 validate_creds(cred);
3129
3130 ad.type = LSM_AUDIT_DATA_DENTRY;
3131 ad.u.dentry = dentry;
3132 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003133 isec = inode_security_rcu(inode, rcu);
3134 if (IS_ERR(isec))
3135 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11003136
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003137 return avc_has_perm_flags(&selinux_state,
3138 sid, isec->sid, isec->sclass, FILE__READ, &ad,
NeilBrownbda0be72015-03-23 13:37:39 +11003139 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140}
3141
Eric Parisd4cf970d2012-04-04 15:01:42 -04003142static noinline int audit_inode_permission(struct inode *inode,
3143 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07003144 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04003145 unsigned flags)
3146{
3147 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003148 struct inode_security_struct *isec = inode->i_security;
3149 int rc;
3150
Eric Paris50c205f2012-04-04 15:01:43 -04003151 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003152 ad.u.inode = inode;
3153
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003154 rc = slow_avc_audit(&selinux_state,
3155 current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07003156 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003157 if (rc)
3158 return rc;
3159 return 0;
3160}
3161
Al Viroe74f71e2011-06-20 19:38:15 -04003162static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163{
David Howells88e67f32008-11-14 10:39:21 +11003164 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003165 u32 perms;
3166 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003167 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003168 struct inode_security_struct *isec;
3169 u32 sid;
3170 struct av_decision avd;
3171 int rc, rc2;
3172 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173
Eric Parisb782e0a2010-07-23 11:44:03 -04003174 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003175 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3176
Eric Parisb782e0a2010-07-23 11:44:03 -04003177 /* No permission to check. Existence test. */
3178 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180
Eric Paris2e334052012-04-04 15:01:42 -04003181 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003182
Eric Paris2e334052012-04-04 15:01:42 -04003183 if (unlikely(IS_PRIVATE(inode)))
3184 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003185
3186 perms = file_mask_to_av(inode->i_mode, mask);
3187
Eric Paris2e334052012-04-04 15:01:42 -04003188 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003189 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3190 if (IS_ERR(isec))
3191 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003192
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003193 rc = avc_has_perm_noaudit(&selinux_state,
3194 sid, isec->sid, isec->sclass, perms, 0, &avd);
Eric Paris2e334052012-04-04 15:01:42 -04003195 audited = avc_audit_required(perms, &avd, rc,
3196 from_access ? FILE__AUDIT_ACCESS : 0,
3197 &denied);
3198 if (likely(!audited))
3199 return rc;
3200
Stephen Smalley626b9742014-04-29 11:29:04 -07003201 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003202 if (rc2)
3203 return rc2;
3204 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205}
3206
3207static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3208{
David Howells88e67f32008-11-14 10:39:21 +11003209 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003210 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003211 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003212 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003214 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3215 if (ia_valid & ATTR_FORCE) {
3216 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3217 ATTR_FORCE);
3218 if (!ia_valid)
3219 return 0;
3220 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003222 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3223 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003224 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003226 if (selinux_policycap_openperm() &&
Stephen Smalleyccb54472017-05-12 12:41:24 -04003227 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3228 (ia_valid & ATTR_SIZE) &&
3229 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003230 av |= FILE__OPEN;
3231
3232 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233}
3234
Al Viro3f7036a2015-03-08 19:28:30 -04003235static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236{
Al Viro3f7036a2015-03-08 19:28:30 -04003237 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238}
3239
Stephen Smalleydb590002017-04-20 11:31:30 -04003240static bool has_cap_mac_admin(bool audit)
3241{
3242 const struct cred *cred = current_cred();
3243 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3244
3245 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3246 return false;
3247 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3248 return false;
3249 return true;
3250}
3251
David Howells8f0cfa52008-04-29 00:59:41 -07003252static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3253 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003254{
David Howellsc6f493d2015-03-17 22:26:22 +00003255 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003256 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003258 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003259 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260 int rc = 0;
3261
Eric W. Biederman6b240302017-10-02 09:38:20 -05003262 if (strcmp(name, XATTR_NAME_SELINUX)) {
3263 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3264 if (rc)
3265 return rc;
3266
3267 /* Not an attribute we recognize, so just check the
3268 ordinary setattr permission. */
3269 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3270 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271
3272 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003273 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003274 return -EOPNOTSUPP;
3275
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003276 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277 return -EPERM;
3278
Eric Paris50c205f2012-04-04 15:01:43 -04003279 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003280 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003281
Paul Moore20cdef82016-04-04 14:14:42 -04003282 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003283 rc = avc_has_perm(&selinux_state,
3284 sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285 FILE__RELABELFROM, &ad);
3286 if (rc)
3287 return rc;
3288
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003289 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3290 GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003291 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003292 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003293 struct audit_buffer *ab;
3294 size_t audit_size;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003295
3296 /* We strip a nul only if it is at the end, otherwise the
3297 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003298 if (value) {
Colin Ian Kingadd24372017-10-14 13:46:55 +01003299 const char *str = value;
3300
Al Viroe3fea3f2012-06-09 08:15:16 +01003301 if (str[size - 1] == '\0')
3302 audit_size = size - 1;
3303 else
3304 audit_size = size;
3305 } else {
Al Viroe3fea3f2012-06-09 08:15:16 +01003306 audit_size = 0;
3307 }
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04003308 ab = audit_log_start(audit_context(),
3309 GFP_ATOMIC, AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04003310 audit_log_format(ab, "op=setxattr invalid_context=");
3311 audit_log_n_untrustedstring(ab, value, audit_size);
3312 audit_log_end(ab);
3313
Stephen Smalley12b29f32008-05-07 13:03:20 -04003314 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003315 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003316 rc = security_context_to_sid_force(&selinux_state, value,
3317 size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003318 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 if (rc)
3320 return rc;
3321
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003322 rc = avc_has_perm(&selinux_state,
3323 sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324 FILE__RELABELTO, &ad);
3325 if (rc)
3326 return rc;
3327
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003328 rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3329 sid, isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330 if (rc)
3331 return rc;
3332
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003333 return avc_has_perm(&selinux_state,
3334 newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335 sbsec->sid,
3336 SECCLASS_FILESYSTEM,
3337 FILESYSTEM__ASSOCIATE,
3338 &ad);
3339}
3340
David Howells8f0cfa52008-04-29 00:59:41 -07003341static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003342 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003343 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344{
David Howellsc6f493d2015-03-17 22:26:22 +00003345 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003346 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347 u32 newsid;
3348 int rc;
3349
3350 if (strcmp(name, XATTR_NAME_SELINUX)) {
3351 /* Not an attribute we recognize, so nothing to do. */
3352 return;
3353 }
3354
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003355 rc = security_context_to_sid_force(&selinux_state, value, size,
3356 &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +02003358 pr_err("SELinux: unable to map context to SID"
Stephen Smalley12b29f32008-05-07 13:03:20 -04003359 "for (%s, %lu), rc=%d\n",
3360 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361 return;
3362 }
3363
Paul Moore20cdef82016-04-04 14:14:42 -04003364 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003365 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003366 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003368 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003369 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003370
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371 return;
3372}
3373
David Howells8f0cfa52008-04-29 00:59:41 -07003374static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375{
David Howells88e67f32008-11-14 10:39:21 +11003376 const struct cred *cred = current_cred();
3377
Eric Paris2875fa02011-04-28 16:04:24 -04003378 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379}
3380
Eric Paris828dfe12008-04-17 13:17:49 -04003381static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382{
David Howells88e67f32008-11-14 10:39:21 +11003383 const struct cred *cred = current_cred();
3384
Eric Paris2875fa02011-04-28 16:04:24 -04003385 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386}
3387
David Howells8f0cfa52008-04-29 00:59:41 -07003388static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389{
Eric W. Biederman6b240302017-10-02 09:38:20 -05003390 if (strcmp(name, XATTR_NAME_SELINUX)) {
3391 int rc = cap_inode_removexattr(dentry, name);
3392 if (rc)
3393 return rc;
3394
3395 /* Not an attribute we recognize, so just check the
3396 ordinary setattr permission. */
3397 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3398 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399
3400 /* No one is allowed to remove a SELinux security label.
3401 You can change the label, but all data must be labeled. */
3402 return -EACCES;
3403}
3404
James Morrisd381d8a2005-10-30 14:59:22 -08003405/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003406 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003407 *
3408 * Permission check is handled by selinux_inode_getxattr hook.
3409 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003410static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411{
David P. Quigley42492592008-02-04 22:29:39 -08003412 u32 size;
3413 int error;
3414 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003415 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003417 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3418 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003420 /*
3421 * If the caller has CAP_MAC_ADMIN, then get the raw context
3422 * value even if it is not defined by current policy; otherwise,
3423 * use the in-core value under current policy.
3424 * Use the non-auditing forms of the permission checks since
3425 * getxattr may be called by unprivileged processes commonly
3426 * and lack of permission just means that we fall back to the
3427 * in-core context value, not a denial.
3428 */
Paul Moore20cdef82016-04-04 14:14:42 -04003429 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003430 if (has_cap_mac_admin(false))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003431 error = security_sid_to_context_force(&selinux_state,
3432 isec->sid, &context,
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003433 &size);
3434 else
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003435 error = security_sid_to_context(&selinux_state, isec->sid,
3436 &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003437 if (error)
3438 return error;
3439 error = size;
3440 if (alloc) {
3441 *buffer = context;
3442 goto out_nofree;
3443 }
3444 kfree(context);
3445out_nofree:
3446 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447}
3448
3449static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003450 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451{
Paul Moore2c971652016-04-19 16:36:28 -04003452 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453 u32 newsid;
3454 int rc;
3455
3456 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3457 return -EOPNOTSUPP;
3458
3459 if (!value || !size)
3460 return -EACCES;
3461
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003462 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3463 GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464 if (rc)
3465 return rc;
3466
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003467 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003468 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003470 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003471 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472 return 0;
3473}
3474
3475static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3476{
3477 const int len = sizeof(XATTR_NAME_SELINUX);
3478 if (buffer && len <= buffer_size)
3479 memcpy(buffer, XATTR_NAME_SELINUX, len);
3480 return len;
3481}
3482
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003483static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003484{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003485 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003486 *secid = isec->sid;
3487}
3488
Vivek Goyal56909eb2016-07-13 10:44:48 -04003489static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3490{
3491 u32 sid;
3492 struct task_security_struct *tsec;
3493 struct cred *new_creds = *new;
3494
3495 if (new_creds == NULL) {
3496 new_creds = prepare_creds();
3497 if (!new_creds)
3498 return -ENOMEM;
3499 }
3500
3501 tsec = new_creds->security;
3502 /* Get label from overlay inode and set it in create_sid */
3503 selinux_inode_getsecid(d_inode(src), &sid);
3504 tsec->create_sid = sid;
3505 *new = new_creds;
3506 return 0;
3507}
3508
Vivek Goyal19472b62016-07-13 10:44:50 -04003509static int selinux_inode_copy_up_xattr(const char *name)
3510{
3511 /* The copy_up hook above sets the initial context on an inode, but we
3512 * don't then want to overwrite it by blindly copying all the lower
3513 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3514 */
3515 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3516 return 1; /* Discard */
3517 /*
3518 * Any other attribute apart from SELINUX is not claimed, supported
3519 * by selinux.
3520 */
3521 return -EOPNOTSUPP;
3522}
3523
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524/* file security operations */
3525
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003526static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527{
David Howells88e67f32008-11-14 10:39:21 +11003528 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003529 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3532 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3533 mask |= MAY_APPEND;
3534
Paul Moore389fb8002009-03-27 17:10:34 -04003535 return file_has_perm(cred, file,
3536 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537}
3538
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003539static int selinux_file_permission(struct file *file, int mask)
3540{
Al Viro496ad9a2013-01-23 17:07:38 -05003541 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003542 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003543 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003544 u32 sid = current_sid();
3545
Paul Moore389fb8002009-03-27 17:10:34 -04003546 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003547 /* No permission to check. Existence test. */
3548 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003549
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003550 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003551 if (sid == fsec->sid && fsec->isid == isec->sid &&
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003552 fsec->pseqno == avc_policy_seqno(&selinux_state))
Eric Paris83d49852012-04-04 13:45:40 -04003553 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003554 return 0;
3555
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003556 return selinux_revalidate_file_permission(file, mask);
3557}
3558
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559static int selinux_file_alloc_security(struct file *file)
3560{
3561 return file_alloc_security(file);
3562}
3563
3564static void selinux_file_free_security(struct file *file)
3565{
3566 file_free_security(file);
3567}
3568
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003569/*
3570 * Check whether a task has the ioctl permission and cmd
3571 * operation to an inode.
3572 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003573static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003574 u32 requested, u16 cmd)
3575{
3576 struct common_audit_data ad;
3577 struct file_security_struct *fsec = file->f_security;
3578 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003579 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003580 struct lsm_ioctlop_audit ioctl;
3581 u32 ssid = cred_sid(cred);
3582 int rc;
3583 u8 driver = cmd >> 8;
3584 u8 xperm = cmd & 0xff;
3585
3586 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3587 ad.u.op = &ioctl;
3588 ad.u.op->cmd = cmd;
3589 ad.u.op->path = file->f_path;
3590
3591 if (ssid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003592 rc = avc_has_perm(&selinux_state,
3593 ssid, fsec->sid,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003594 SECCLASS_FD,
3595 FD__USE,
3596 &ad);
3597 if (rc)
3598 goto out;
3599 }
3600
3601 if (unlikely(IS_PRIVATE(inode)))
3602 return 0;
3603
Paul Moore20cdef82016-04-04 14:14:42 -04003604 isec = inode_security(inode);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003605 rc = avc_has_extended_perms(&selinux_state,
3606 ssid, isec->sid, isec->sclass,
3607 requested, driver, xperm, &ad);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003608out:
3609 return rc;
3610}
3611
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3613 unsigned long arg)
3614{
David Howells88e67f32008-11-14 10:39:21 +11003615 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003616 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617
Eric Paris0b24dcb2011-02-25 15:39:20 -05003618 switch (cmd) {
3619 case FIONREAD:
3620 /* fall through */
3621 case FIBMAP:
3622 /* fall through */
3623 case FIGETBSZ:
3624 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003625 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003626 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003627 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003628 error = file_has_perm(cred, file, FILE__GETATTR);
3629 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630
Al Viro2f99c362012-03-23 16:04:05 -04003631 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003632 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003633 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003634 error = file_has_perm(cred, file, FILE__SETATTR);
3635 break;
3636
3637 /* sys_ioctl() checks */
3638 case FIONBIO:
3639 /* fall through */
3640 case FIOASYNC:
3641 error = file_has_perm(cred, file, 0);
3642 break;
3643
3644 case KDSKBENT:
3645 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003646 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003647 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003648 break;
3649
3650 /* default case assumes that the command will go
3651 * to the file's ioctl() function.
3652 */
3653 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003654 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003655 }
3656 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657}
3658
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003659static int default_noexec;
3660
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3662{
David Howells88e67f32008-11-14 10:39:21 +11003663 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003664 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003665 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003666
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003667 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003668 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3669 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 /*
3671 * We are making executable an anonymous mapping or a
3672 * private file mapping that will also be writable.
3673 * This has an additional check.
3674 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003675 rc = avc_has_perm(&selinux_state,
3676 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003677 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003679 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681
3682 if (file) {
3683 /* read access is always possible with a mapping */
3684 u32 av = FILE__READ;
3685
3686 /* write access only matters if the mapping is shared */
3687 if (shared && (prot & PROT_WRITE))
3688 av |= FILE__WRITE;
3689
3690 if (prot & PROT_EXEC)
3691 av |= FILE__EXECUTE;
3692
David Howells88e67f32008-11-14 10:39:21 +11003693 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694 }
David Howellsd84f4f92008-11-14 10:39:23 +11003695
3696error:
3697 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698}
3699
Al Viroe5467852012-05-30 13:30:51 -04003700static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003702 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003703
3704 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3705 u32 sid = current_sid();
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003706 rc = avc_has_perm(&selinux_state,
3707 sid, sid, SECCLASS_MEMPROTECT,
Paul Moore98883bf2014-03-19 16:46:11 -04003708 MEMPROTECT__MMAP_ZERO, NULL);
3709 }
3710
3711 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003712}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713
Al Viroe5467852012-05-30 13:30:51 -04003714static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3715 unsigned long prot, unsigned long flags)
3716{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003717 struct common_audit_data ad;
3718 int rc;
3719
3720 if (file) {
3721 ad.type = LSM_AUDIT_DATA_FILE;
3722 ad.u.file = file;
3723 rc = inode_has_perm(current_cred(), file_inode(file),
3724 FILE__MAP, &ad);
3725 if (rc)
3726 return rc;
3727 }
3728
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003729 if (selinux_state.checkreqprot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 prot = reqprot;
3731
3732 return file_map_prot_check(file, prot,
3733 (flags & MAP_TYPE) == MAP_SHARED);
3734}
3735
3736static int selinux_file_mprotect(struct vm_area_struct *vma,
3737 unsigned long reqprot,
3738 unsigned long prot)
3739{
David Howells88e67f32008-11-14 10:39:21 +11003740 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003741 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003743 if (selinux_state.checkreqprot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 prot = reqprot;
3745
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003746 if (default_noexec &&
3747 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003748 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003749 if (vma->vm_start >= vma->vm_mm->start_brk &&
3750 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003751 rc = avc_has_perm(&selinux_state,
3752 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003753 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003754 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003755 ((vma->vm_start <= vma->vm_mm->start_stack &&
3756 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003757 vma_is_stack_for_current(vma))) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003758 rc = avc_has_perm(&selinux_state,
3759 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003760 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003761 } else if (vma->vm_file && vma->anon_vma) {
3762 /*
3763 * We are making executable a file mapping that has
3764 * had some COW done. Since pages might have been
3765 * written, check ability to execute the possibly
3766 * modified content. This typically should only
3767 * occur for text relocations.
3768 */
David Howellsd84f4f92008-11-14 10:39:23 +11003769 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003770 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003771 if (rc)
3772 return rc;
3773 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774
3775 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3776}
3777
3778static int selinux_file_lock(struct file *file, unsigned int cmd)
3779{
David Howells88e67f32008-11-14 10:39:21 +11003780 const struct cred *cred = current_cred();
3781
3782 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783}
3784
3785static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3786 unsigned long arg)
3787{
David Howells88e67f32008-11-14 10:39:21 +11003788 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 int err = 0;
3790
3791 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003792 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003793 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003794 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003796 }
3797 /* fall through */
3798 case F_SETOWN:
3799 case F_SETSIG:
3800 case F_GETFL:
3801 case F_GETOWN:
3802 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003803 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003804 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003805 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003806 break;
3807 case F_GETLK:
3808 case F_SETLK:
3809 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003810 case F_OFD_GETLK:
3811 case F_OFD_SETLK:
3812 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003814 case F_GETLK64:
3815 case F_SETLK64:
3816 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817#endif
David Howells88e67f32008-11-14 10:39:21 +11003818 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003819 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 }
3821
3822 return err;
3823}
3824
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003825static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 struct file_security_struct *fsec;
3828
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003830 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831}
3832
3833static int selinux_file_send_sigiotask(struct task_struct *tsk,
3834 struct fown_struct *fown, int signum)
3835{
Eric Paris828dfe12008-04-17 13:17:49 -04003836 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003837 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 struct file_security_struct *fsec;
3840
3841 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003842 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 fsec = file->f_security;
3845
3846 if (!signum)
3847 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3848 else
3849 perm = signal_to_av(signum);
3850
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003851 return avc_has_perm(&selinux_state,
3852 fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 SECCLASS_PROCESS, perm, NULL);
3854}
3855
3856static int selinux_file_receive(struct file *file)
3857{
David Howells88e67f32008-11-14 10:39:21 +11003858 const struct cred *cred = current_cred();
3859
3860 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861}
3862
Eric Paris83d49852012-04-04 13:45:40 -04003863static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003864{
3865 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003866 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003867
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003868 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003869 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003870 /*
3871 * Save inode label and policy sequence number
3872 * at open-time so that selinux_file_permission
3873 * can determine whether revalidation is necessary.
3874 * Task label is already saved in the file security
3875 * struct as its SID.
3876 */
3877 fsec->isid = isec->sid;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003878 fsec->pseqno = avc_policy_seqno(&selinux_state);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003879 /*
3880 * Since the inode label or policy seqno may have changed
3881 * between the selinux_inode_permission check and the saving
3882 * of state above, recheck that access is still permitted.
3883 * Otherwise, access might never be revalidated against the
3884 * new inode label or new policy.
3885 * This check is not redundant - do not remove.
3886 */
David Howells13f8e982013-06-13 23:37:55 +01003887 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003888}
3889
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890/* task security operations */
3891
Tetsuo Handaa79be232017-03-28 23:08:45 +09003892static int selinux_task_alloc(struct task_struct *task,
3893 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003895 u32 sid = current_sid();
3896
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003897 return avc_has_perm(&selinux_state,
3898 sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899}
3900
David Howellsf1752ee2008-11-14 10:39:17 +11003901/*
David Howellsee18d642009-09-02 09:14:21 +01003902 * allocate the SELinux part of blank credentials
3903 */
3904static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3905{
3906 struct task_security_struct *tsec;
3907
3908 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3909 if (!tsec)
3910 return -ENOMEM;
3911
3912 cred->security = tsec;
3913 return 0;
3914}
3915
3916/*
David Howellsf1752ee2008-11-14 10:39:17 +11003917 * detach and free the LSM part of a set of credentials
3918 */
3919static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920{
David Howellsf1752ee2008-11-14 10:39:17 +11003921 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003922
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003923 /*
3924 * cred->security == NULL if security_cred_alloc_blank() or
3925 * security_prepare_creds() returned an error.
3926 */
3927 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003928 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003929 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930}
3931
David Howellsd84f4f92008-11-14 10:39:23 +11003932/*
3933 * prepare a new set of credentials for modification
3934 */
3935static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3936 gfp_t gfp)
3937{
3938 const struct task_security_struct *old_tsec;
3939 struct task_security_struct *tsec;
3940
3941 old_tsec = old->security;
3942
3943 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3944 if (!tsec)
3945 return -ENOMEM;
3946
3947 new->security = tsec;
3948 return 0;
3949}
3950
3951/*
David Howellsee18d642009-09-02 09:14:21 +01003952 * transfer the SELinux data to a blank set of creds
3953 */
3954static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3955{
3956 const struct task_security_struct *old_tsec = old->security;
3957 struct task_security_struct *tsec = new->security;
3958
3959 *tsec = *old_tsec;
3960}
3961
Matthew Garrett3ec30112018-01-08 13:36:19 -08003962static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
3963{
3964 *secid = cred_sid(c);
3965}
3966
David Howellsee18d642009-09-02 09:14:21 +01003967/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003968 * set the security data for a kernel service
3969 * - all the creation contexts are set to unlabelled
3970 */
3971static int selinux_kernel_act_as(struct cred *new, u32 secid)
3972{
3973 struct task_security_struct *tsec = new->security;
3974 u32 sid = current_sid();
3975 int ret;
3976
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003977 ret = avc_has_perm(&selinux_state,
3978 sid, secid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003979 SECCLASS_KERNEL_SERVICE,
3980 KERNEL_SERVICE__USE_AS_OVERRIDE,
3981 NULL);
3982 if (ret == 0) {
3983 tsec->sid = secid;
3984 tsec->create_sid = 0;
3985 tsec->keycreate_sid = 0;
3986 tsec->sockcreate_sid = 0;
3987 }
3988 return ret;
3989}
3990
3991/*
3992 * set the file creation context in a security record to the same as the
3993 * objective context of the specified inode
3994 */
3995static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3996{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003997 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003998 struct task_security_struct *tsec = new->security;
3999 u32 sid = current_sid();
4000 int ret;
4001
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004002 ret = avc_has_perm(&selinux_state,
4003 sid, isec->sid,
David Howells3a3b7ce2008-11-14 10:39:28 +11004004 SECCLASS_KERNEL_SERVICE,
4005 KERNEL_SERVICE__CREATE_FILES_AS,
4006 NULL);
4007
4008 if (ret == 0)
4009 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00004010 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11004011}
4012
Eric Parisdd8dbf22009-11-03 16:35:32 +11004013static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04004014{
Eric Parisdd8dbf22009-11-03 16:35:32 +11004015 struct common_audit_data ad;
4016
Eric Paris50c205f2012-04-04 15:01:43 -04004017 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11004018 ad.u.kmod_name = kmod_name;
4019
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004020 return avc_has_perm(&selinux_state,
4021 current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11004022 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04004023}
4024
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004025static int selinux_kernel_module_from_file(struct file *file)
4026{
4027 struct common_audit_data ad;
4028 struct inode_security_struct *isec;
4029 struct file_security_struct *fsec;
4030 u32 sid = current_sid();
4031 int rc;
4032
4033 /* init_module */
4034 if (file == NULL)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004035 return avc_has_perm(&selinux_state,
4036 sid, sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004037 SYSTEM__MODULE_LOAD, NULL);
4038
4039 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04004040
Vivek Goyal43af5de2016-09-09 11:37:49 -04004041 ad.type = LSM_AUDIT_DATA_FILE;
4042 ad.u.file = file;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004043
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004044 fsec = file->f_security;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004045 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004046 rc = avc_has_perm(&selinux_state,
4047 sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004048 if (rc)
4049 return rc;
4050 }
4051
Paul Moore20cdef82016-04-04 14:14:42 -04004052 isec = inode_security(file_inode(file));
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004053 return avc_has_perm(&selinux_state,
4054 sid, isec->sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004055 SYSTEM__MODULE_LOAD, &ad);
4056}
4057
4058static int selinux_kernel_read_file(struct file *file,
4059 enum kernel_read_file_id id)
4060{
4061 int rc = 0;
4062
4063 switch (id) {
4064 case READING_MODULE:
4065 rc = selinux_kernel_module_from_file(file);
4066 break;
4067 default:
4068 break;
4069 }
4070
4071 return rc;
4072}
4073
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4075{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004076 return avc_has_perm(&selinux_state,
4077 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004078 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079}
4080
4081static int selinux_task_getpgid(struct task_struct *p)
4082{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004083 return avc_has_perm(&selinux_state,
4084 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004085 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086}
4087
4088static int selinux_task_getsid(struct task_struct *p)
4089{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004090 return avc_has_perm(&selinux_state,
4091 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004092 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093}
4094
David Quigleyf9008e4c2006-06-30 01:55:46 -07004095static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4096{
David Howells275bb412008-11-14 10:39:19 +11004097 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07004098}
4099
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100static int selinux_task_setnice(struct task_struct *p, int nice)
4101{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004102 return avc_has_perm(&selinux_state,
4103 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004104 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105}
4106
James Morris03e68062006-06-23 02:03:58 -07004107static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4108{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004109 return avc_has_perm(&selinux_state,
4110 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004111 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07004112}
4113
David Quigleya1836a42006-06-30 01:55:49 -07004114static int selinux_task_getioprio(struct task_struct *p)
4115{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004116 return avc_has_perm(&selinux_state,
4117 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004118 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07004119}
4120
Corentin LABBE42985552017-10-04 20:32:18 +02004121static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4122 unsigned int flags)
Stephen Smalley791ec492017-02-17 07:57:00 -05004123{
4124 u32 av = 0;
4125
Stephen Smalley84e68852017-02-28 09:35:08 -05004126 if (!flags)
4127 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05004128 if (flags & LSM_PRLIMIT_WRITE)
4129 av |= PROCESS__SETRLIMIT;
4130 if (flags & LSM_PRLIMIT_READ)
4131 av |= PROCESS__GETRLIMIT;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004132 return avc_has_perm(&selinux_state,
4133 cred_sid(cred), cred_sid(tcred),
Stephen Smalley791ec492017-02-17 07:57:00 -05004134 SECCLASS_PROCESS, av, NULL);
4135}
4136
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004137static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4138 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004139{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004140 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004141
4142 /* Control the ability to change the hard limit (whether
4143 lowering or raising it), so that the hard limit can
4144 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11004145 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004147 return avc_has_perm(&selinux_state,
4148 current_sid(), task_sid(p),
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004149 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150
4151 return 0;
4152}
4153
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09004154static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004156 return avc_has_perm(&selinux_state,
4157 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004158 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159}
4160
4161static int selinux_task_getscheduler(struct task_struct *p)
4162{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004163 return avc_has_perm(&selinux_state,
4164 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004165 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166}
4167
David Quigley35601542006-06-23 02:04:01 -07004168static int selinux_task_movememory(struct task_struct *p)
4169{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004170 return avc_has_perm(&selinux_state,
4171 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004172 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07004173}
4174
David Quigleyf9008e4c2006-06-30 01:55:46 -07004175static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004176 int sig, const struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004178 u32 secid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181 if (!sig)
4182 perm = PROCESS__SIGNULL; /* null signal; existence test */
4183 else
4184 perm = signal_to_av(sig);
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004185 if (!cred)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004186 secid = current_sid();
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004187 else
4188 secid = cred_sid(cred);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004189 return avc_has_perm(&selinux_state,
4190 secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191}
4192
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193static void selinux_task_to_inode(struct task_struct *p,
4194 struct inode *inode)
4195{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11004197 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004199 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004200 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004201 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004202 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004203 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204}
4205
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004207static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004208 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209{
4210 int offset, ihlen, ret = -EINVAL;
4211 struct iphdr _iph, *ih;
4212
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004213 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004214 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4215 if (ih == NULL)
4216 goto out;
4217
4218 ihlen = ih->ihl * 4;
4219 if (ihlen < sizeof(_iph))
4220 goto out;
4221
Eric Paris48c62af2012-04-02 13:15:44 -04004222 ad->u.net->v4info.saddr = ih->saddr;
4223 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004224 ret = 0;
4225
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004226 if (proto)
4227 *proto = ih->protocol;
4228
Linus Torvalds1da177e2005-04-16 15:20:36 -07004229 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004230 case IPPROTO_TCP: {
4231 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232
Eric Paris828dfe12008-04-17 13:17:49 -04004233 if (ntohs(ih->frag_off) & IP_OFFSET)
4234 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235
4236 offset += ihlen;
4237 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4238 if (th == NULL)
4239 break;
4240
Eric Paris48c62af2012-04-02 13:15:44 -04004241 ad->u.net->sport = th->source;
4242 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004243 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004244 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004245
Eric Paris828dfe12008-04-17 13:17:49 -04004246 case IPPROTO_UDP: {
4247 struct udphdr _udph, *uh;
4248
4249 if (ntohs(ih->frag_off) & IP_OFFSET)
4250 break;
4251
4252 offset += ihlen;
4253 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4254 if (uh == NULL)
4255 break;
4256
Eric Paris48c62af2012-04-02 13:15:44 -04004257 ad->u.net->sport = uh->source;
4258 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004259 break;
4260 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261
James Morris2ee92d42006-11-13 16:09:01 -08004262 case IPPROTO_DCCP: {
4263 struct dccp_hdr _dccph, *dh;
4264
4265 if (ntohs(ih->frag_off) & IP_OFFSET)
4266 break;
4267
4268 offset += ihlen;
4269 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4270 if (dh == NULL)
4271 break;
4272
Eric Paris48c62af2012-04-02 13:15:44 -04004273 ad->u.net->sport = dh->dccph_sport;
4274 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004275 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004276 }
James Morris2ee92d42006-11-13 16:09:01 -08004277
Richard Hainesd4529302018-02-13 20:57:18 +00004278#if IS_ENABLED(CONFIG_IP_SCTP)
4279 case IPPROTO_SCTP: {
4280 struct sctphdr _sctph, *sh;
4281
4282 if (ntohs(ih->frag_off) & IP_OFFSET)
4283 break;
4284
4285 offset += ihlen;
4286 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4287 if (sh == NULL)
4288 break;
4289
4290 ad->u.net->sport = sh->source;
4291 ad->u.net->dport = sh->dest;
4292 break;
4293 }
4294#endif
Eric Paris828dfe12008-04-17 13:17:49 -04004295 default:
4296 break;
4297 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298out:
4299 return ret;
4300}
4301
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004302#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303
4304/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004305static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004306 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004307{
4308 u8 nexthdr;
4309 int ret = -EINVAL, offset;
4310 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004311 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004312
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004313 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004314 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4315 if (ip6 == NULL)
4316 goto out;
4317
Eric Paris48c62af2012-04-02 13:15:44 -04004318 ad->u.net->v6info.saddr = ip6->saddr;
4319 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320 ret = 0;
4321
4322 nexthdr = ip6->nexthdr;
4323 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004324 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325 if (offset < 0)
4326 goto out;
4327
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004328 if (proto)
4329 *proto = nexthdr;
4330
Linus Torvalds1da177e2005-04-16 15:20:36 -07004331 switch (nexthdr) {
4332 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004333 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004334
4335 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4336 if (th == NULL)
4337 break;
4338
Eric Paris48c62af2012-04-02 13:15:44 -04004339 ad->u.net->sport = th->source;
4340 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004341 break;
4342 }
4343
4344 case IPPROTO_UDP: {
4345 struct udphdr _udph, *uh;
4346
4347 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4348 if (uh == NULL)
4349 break;
4350
Eric Paris48c62af2012-04-02 13:15:44 -04004351 ad->u.net->sport = uh->source;
4352 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004353 break;
4354 }
4355
James Morris2ee92d42006-11-13 16:09:01 -08004356 case IPPROTO_DCCP: {
4357 struct dccp_hdr _dccph, *dh;
4358
4359 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4360 if (dh == NULL)
4361 break;
4362
Eric Paris48c62af2012-04-02 13:15:44 -04004363 ad->u.net->sport = dh->dccph_sport;
4364 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004365 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004366 }
James Morris2ee92d42006-11-13 16:09:01 -08004367
Richard Hainesd4529302018-02-13 20:57:18 +00004368#if IS_ENABLED(CONFIG_IP_SCTP)
4369 case IPPROTO_SCTP: {
4370 struct sctphdr _sctph, *sh;
4371
4372 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4373 if (sh == NULL)
4374 break;
4375
4376 ad->u.net->sport = sh->source;
4377 ad->u.net->dport = sh->dest;
4378 break;
4379 }
4380#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381 /* includes fragments */
4382 default:
4383 break;
4384 }
4385out:
4386 return ret;
4387}
4388
4389#endif /* IPV6 */
4390
Thomas Liu2bf49692009-07-14 12:14:09 -04004391static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004392 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393{
David Howellscf9481e2008-07-27 21:31:07 +10004394 char *addrp;
4395 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396
Eric Paris48c62af2012-04-02 13:15:44 -04004397 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004399 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004400 if (ret)
4401 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004402 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4403 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004404 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004405
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004406#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004408 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004409 if (ret)
4410 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004411 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4412 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004413 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004414#endif /* IPV6 */
4415 default:
David Howellscf9481e2008-07-27 21:31:07 +10004416 addrp = NULL;
4417 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418 }
4419
David Howellscf9481e2008-07-27 21:31:07 +10004420parse_error:
peter enderborgc103a912018-06-12 10:09:03 +02004421 pr_warn(
David Howellscf9481e2008-07-27 21:31:07 +10004422 "SELinux: failure in selinux_parse_skb(),"
4423 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004424 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004425
4426okay:
4427 if (_addrp)
4428 *_addrp = addrp;
4429 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430}
4431
Paul Moore4f6a9932007-03-01 14:35:22 -05004432/**
Paul Moore220deb92008-01-29 08:38:23 -05004433 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004434 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004435 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004436 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004437 *
4438 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004439 * Check the various different forms of network peer labeling and determine
4440 * the peer label/SID for the packet; most of the magic actually occurs in
4441 * the security server function security_net_peersid_cmp(). The function
4442 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4443 * or -EACCES if @sid is invalid due to inconsistencies with the different
4444 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004445 *
4446 */
Paul Moore220deb92008-01-29 08:38:23 -05004447static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004448{
Paul Moore71f1cb02008-01-29 08:51:16 -05004449 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004450 u32 xfrm_sid;
4451 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004452 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004453
Paul Moore817eff72013-12-10 14:57:54 -05004454 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004455 if (unlikely(err))
4456 return -EACCES;
4457 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4458 if (unlikely(err))
4459 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004460
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004461 err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4462 nlbl_type, xfrm_sid, sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004463 if (unlikely(err)) {
peter enderborgc103a912018-06-12 10:09:03 +02004464 pr_warn(
Paul Moore71f1cb02008-01-29 08:51:16 -05004465 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4466 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004467 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004468 }
Paul Moore220deb92008-01-29 08:38:23 -05004469
4470 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004471}
4472
Paul Moore446b8022013-12-04 16:10:51 -05004473/**
4474 * selinux_conn_sid - Determine the child socket label for a connection
4475 * @sk_sid: the parent socket's SID
4476 * @skb_sid: the packet's SID
4477 * @conn_sid: the resulting connection SID
4478 *
4479 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4480 * combined with the MLS information from @skb_sid in order to create
4481 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4482 * of @sk_sid. Returns zero on success, negative values on failure.
4483 *
4484 */
4485static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4486{
4487 int err = 0;
4488
4489 if (skb_sid != SECSID_NULL)
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004490 err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4491 conn_sid);
Paul Moore446b8022013-12-04 16:10:51 -05004492 else
4493 *conn_sid = sk_sid;
4494
4495 return err;
4496}
4497
Linus Torvalds1da177e2005-04-16 15:20:36 -07004498/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004499
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004500static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4501 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004502{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004503 if (tsec->sockcreate_sid > SECSID_NULL) {
4504 *socksid = tsec->sockcreate_sid;
4505 return 0;
4506 }
4507
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004508 return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4509 secclass, NULL, socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004510}
4511
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004512static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004513{
Paul Moore253bfae2010-04-22 14:46:19 -04004514 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004515 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004516 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004517
Paul Moore253bfae2010-04-22 14:46:19 -04004518 if (sksec->sid == SECINITSID_KERNEL)
4519 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004520
Eric Paris50c205f2012-04-04 15:01:43 -04004521 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004522 ad.u.net = &net;
4523 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004525 return avc_has_perm(&selinux_state,
4526 current_sid(), sksec->sid, sksec->sclass, perms,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004527 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004528}
4529
4530static int selinux_socket_create(int family, int type,
4531 int protocol, int kern)
4532{
Paul Moore5fb49872010-04-22 14:46:19 -04004533 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004534 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004535 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004536 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537
4538 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004539 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004540
David Howells275bb412008-11-14 10:39:19 +11004541 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004542 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4543 if (rc)
4544 return rc;
4545
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004546 return avc_has_perm(&selinux_state,
4547 tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004548}
4549
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004550static int selinux_socket_post_create(struct socket *sock, int family,
4551 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552{
Paul Moore5fb49872010-04-22 14:46:19 -04004553 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004554 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004555 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004556 u16 sclass = socket_type_to_security_class(family, type, protocol);
4557 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004558 int err = 0;
4559
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004560 if (!kern) {
4561 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004562 if (err)
4563 return err;
4564 }
David Howells275bb412008-11-14 10:39:19 +11004565
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004566 isec->sclass = sclass;
4567 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004568 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004569
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004570 if (sock->sk) {
4571 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004572 sksec->sclass = sclass;
4573 sksec->sid = sid;
Richard Hainesd4529302018-02-13 20:57:18 +00004574 /* Allows detection of the first association on this socket */
4575 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4576 sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4577
Paul Moore389fb8002009-03-27 17:10:34 -04004578 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004579 }
4580
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004581 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582}
4583
David Herrmann0b811db2018-05-04 16:28:21 +02004584static int selinux_socket_socketpair(struct socket *socka,
4585 struct socket *sockb)
4586{
4587 struct sk_security_struct *sksec_a = socka->sk->sk_security;
4588 struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4589
4590 sksec_a->peer_sid = sksec_b->sid;
4591 sksec_b->peer_sid = sksec_a->sid;
4592
4593 return 0;
4594}
4595
Linus Torvalds1da177e2005-04-16 15:20:36 -07004596/* Range of port numbers used to automatically bind.
4597 Need to determine whether we should perform a name_bind
4598 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599
4600static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4601{
Paul Moore253bfae2010-04-22 14:46:19 -04004602 struct sock *sk = sock->sk;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004603 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004604 u16 family;
4605 int err;
4606
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004607 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004608 if (err)
4609 goto out;
4610
Richard Hainesd4529302018-02-13 20:57:18 +00004611 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
Paul Moore253bfae2010-04-22 14:46:19 -04004612 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004613 if (family == PF_INET || family == PF_INET6) {
4614 char *addrp;
Thomas Liu2bf49692009-07-14 12:14:09 -04004615 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004616 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004617 struct sockaddr_in *addr4 = NULL;
4618 struct sockaddr_in6 *addr6 = NULL;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004619 u16 family_sa = address->sa_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004621 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004622
Richard Hainesd4529302018-02-13 20:57:18 +00004623 /*
4624 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4625 * that validates multiple binding addresses. Because of this
4626 * need to check address->sa_family as it is possible to have
4627 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4628 */
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004629 switch (family_sa) {
4630 case AF_UNSPEC:
Richard Haines68741a8a2018-03-02 19:54:34 +00004631 case AF_INET:
4632 if (addrlen < sizeof(struct sockaddr_in))
4633 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004634 addr4 = (struct sockaddr_in *)address;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004635 if (family_sa == AF_UNSPEC) {
4636 /* see __inet_bind(), we only want to allow
4637 * AF_UNSPEC if the address is INADDR_ANY
4638 */
4639 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4640 goto err_af;
4641 family_sa = AF_INET;
4642 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644 addrp = (char *)&addr4->sin_addr.s_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004645 break;
4646 case AF_INET6:
4647 if (addrlen < SIN6_LEN_RFC2133)
4648 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649 addr6 = (struct sockaddr_in6 *)address;
4650 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004651 addrp = (char *)&addr6->sin6_addr.s6_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004652 break;
4653 default:
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004654 goto err_af;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 }
4656
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004657 ad.type = LSM_AUDIT_DATA_NET;
4658 ad.u.net = &net;
4659 ad.u.net->sport = htons(snum);
4660 ad.u.net->family = family_sa;
4661
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004662 if (snum) {
4663 int low, high;
4664
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004665 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004666
Krister Johansen4548b682017-01-20 17:49:11 -08004667 if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
4668 snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004669 err = sel_netport_sid(sk->sk_protocol,
4670 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004671 if (err)
4672 goto out;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004673 err = avc_has_perm(&selinux_state,
4674 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004675 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004676 SOCKET__NAME_BIND, &ad);
4677 if (err)
4678 goto out;
4679 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680 }
Eric Paris828dfe12008-04-17 13:17:49 -04004681
Paul Moore253bfae2010-04-22 14:46:19 -04004682 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004683 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684 node_perm = TCP_SOCKET__NODE_BIND;
4685 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004686
James Morris13402582005-09-30 14:24:34 -04004687 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688 node_perm = UDP_SOCKET__NODE_BIND;
4689 break;
James Morris2ee92d42006-11-13 16:09:01 -08004690
4691 case SECCLASS_DCCP_SOCKET:
4692 node_perm = DCCP_SOCKET__NODE_BIND;
4693 break;
4694
Richard Hainesd4529302018-02-13 20:57:18 +00004695 case SECCLASS_SCTP_SOCKET:
4696 node_perm = SCTP_SOCKET__NODE_BIND;
4697 break;
4698
Linus Torvalds1da177e2005-04-16 15:20:36 -07004699 default:
4700 node_perm = RAWIP_SOCKET__NODE_BIND;
4701 break;
4702 }
Eric Paris828dfe12008-04-17 13:17:49 -04004703
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004704 err = sel_netnode_sid(addrp, family_sa, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705 if (err)
4706 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004707
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004708 if (family_sa == AF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004709 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710 else
Eric Paris48c62af2012-04-02 13:15:44 -04004711 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004713 err = avc_has_perm(&selinux_state,
4714 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004715 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716 if (err)
4717 goto out;
4718 }
4719out:
4720 return err;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004721err_af:
4722 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4723 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4724 return -EINVAL;
4725 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726}
4727
Richard Hainesd4529302018-02-13 20:57:18 +00004728/* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
Mauro Carvalho Chehab5fb94e92018-05-08 15:14:57 -03004729 * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.rst
Richard Hainesd4529302018-02-13 20:57:18 +00004730 */
4731static int selinux_socket_connect_helper(struct socket *sock,
4732 struct sockaddr *address, int addrlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733{
Paul Moore014ab192008-10-10 10:16:33 -04004734 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004735 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736 int err;
4737
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004738 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739 if (err)
4740 return err;
4741
4742 /*
Richard Hainesd4529302018-02-13 20:57:18 +00004743 * If a TCP, DCCP or SCTP socket, check name_connect permission
4744 * for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745 */
Paul Moore253bfae2010-04-22 14:46:19 -04004746 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00004747 sksec->sclass == SECCLASS_DCCP_SOCKET ||
4748 sksec->sclass == SECCLASS_SCTP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004749 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004750 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 struct sockaddr_in *addr4 = NULL;
4752 struct sockaddr_in6 *addr6 = NULL;
4753 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004754 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755
Richard Hainesd4529302018-02-13 20:57:18 +00004756 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4757 * that validates multiple connect addresses. Because of this
4758 * need to check address->sa_family as it is possible to have
4759 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4760 */
Richard Haines68741a8a2018-03-02 19:54:34 +00004761 switch (address->sa_family) {
4762 case AF_INET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004764 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 return -EINVAL;
4766 snum = ntohs(addr4->sin_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004767 break;
4768 case AF_INET6:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004770 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 return -EINVAL;
4772 snum = ntohs(addr6->sin6_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004773 break;
4774 default:
4775 /* Note that SCTP services expect -EINVAL, whereas
4776 * others expect -EAFNOSUPPORT.
4777 */
4778 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4779 return -EINVAL;
4780 else
4781 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782 }
4783
Paul Moore3e112172008-04-10 10:48:14 -04004784 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004785 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004786 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787
Richard Hainesd4529302018-02-13 20:57:18 +00004788 switch (sksec->sclass) {
4789 case SECCLASS_TCP_SOCKET:
4790 perm = TCP_SOCKET__NAME_CONNECT;
4791 break;
4792 case SECCLASS_DCCP_SOCKET:
4793 perm = DCCP_SOCKET__NAME_CONNECT;
4794 break;
4795 case SECCLASS_SCTP_SOCKET:
4796 perm = SCTP_SOCKET__NAME_CONNECT;
4797 break;
4798 }
James Morris2ee92d42006-11-13 16:09:01 -08004799
Eric Paris50c205f2012-04-04 15:01:43 -04004800 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004801 ad.u.net = &net;
4802 ad.u.net->dport = htons(snum);
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004803 ad.u.net->family = address->sa_family;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004804 err = avc_has_perm(&selinux_state,
4805 sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004807 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808 }
4809
Richard Hainesd4529302018-02-13 20:57:18 +00004810 return 0;
4811}
Paul Moore014ab192008-10-10 10:16:33 -04004812
Richard Hainesd4529302018-02-13 20:57:18 +00004813/* Supports connect(2), see comments in selinux_socket_connect_helper() */
4814static int selinux_socket_connect(struct socket *sock,
4815 struct sockaddr *address, int addrlen)
4816{
4817 int err;
4818 struct sock *sk = sock->sk;
4819
4820 err = selinux_socket_connect_helper(sock, address, addrlen);
4821 if (err)
4822 return err;
4823
4824 return selinux_netlbl_socket_connect(sk, address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825}
4826
4827static int selinux_socket_listen(struct socket *sock, int backlog)
4828{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004829 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830}
4831
4832static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4833{
4834 int err;
4835 struct inode_security_struct *isec;
4836 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004837 u16 sclass;
4838 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004840 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841 if (err)
4842 return err;
4843
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004844 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004845 spin_lock(&isec->lock);
4846 sclass = isec->sclass;
4847 sid = isec->sid;
4848 spin_unlock(&isec->lock);
4849
4850 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4851 newisec->sclass = sclass;
4852 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004853 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854
4855 return 0;
4856}
4857
4858static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004859 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004861 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862}
4863
4864static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4865 int size, int flags)
4866{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004867 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868}
4869
4870static int selinux_socket_getsockname(struct socket *sock)
4871{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004872 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873}
4874
4875static int selinux_socket_getpeername(struct socket *sock)
4876{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004877 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878}
4879
Eric Paris828dfe12008-04-17 13:17:49 -04004880static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881{
Paul Mooref8687af2006-10-30 15:22:15 -08004882 int err;
4883
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004884 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004885 if (err)
4886 return err;
4887
4888 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889}
4890
4891static int selinux_socket_getsockopt(struct socket *sock, int level,
4892 int optname)
4893{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004894 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004895}
4896
4897static int selinux_socket_shutdown(struct socket *sock, int how)
4898{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004899 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900}
4901
David S. Miller3610cda2011-01-05 15:38:53 -08004902static int selinux_socket_unix_stream_connect(struct sock *sock,
4903 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004904 struct sock *newsk)
4905{
David S. Miller3610cda2011-01-05 15:38:53 -08004906 struct sk_security_struct *sksec_sock = sock->sk_security;
4907 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004908 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004909 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004910 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911 int err;
4912
Eric Paris50c205f2012-04-04 15:01:43 -04004913 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004914 ad.u.net = &net;
4915 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004917 err = avc_has_perm(&selinux_state,
4918 sksec_sock->sid, sksec_other->sid,
Paul Moore4d1e2452010-04-22 14:46:18 -04004919 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4921 if (err)
4922 return err;
4923
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004925 sksec_new->peer_sid = sksec_sock->sid;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004926 err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4927 sksec_sock->sid, &sksec_new->sid);
Paul Moore4d1e2452010-04-22 14:46:18 -04004928 if (err)
4929 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004930
Paul Moore4d1e2452010-04-22 14:46:18 -04004931 /* connecting socket */
4932 sksec_sock->peer_sid = sksec_new->sid;
4933
4934 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004935}
4936
4937static int selinux_socket_unix_may_send(struct socket *sock,
4938 struct socket *other)
4939{
Paul Moore253bfae2010-04-22 14:46:19 -04004940 struct sk_security_struct *ssec = sock->sk->sk_security;
4941 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004942 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004943 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944
Eric Paris50c205f2012-04-04 15:01:43 -04004945 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004946 ad.u.net = &net;
4947 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004949 return avc_has_perm(&selinux_state,
4950 ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
Paul Moore253bfae2010-04-22 14:46:19 -04004951 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952}
4953
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004954static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4955 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004956 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004957{
4958 int err;
4959 u32 if_sid;
4960 u32 node_sid;
4961
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004962 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004963 if (err)
4964 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004965 err = avc_has_perm(&selinux_state,
4966 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004967 SECCLASS_NETIF, NETIF__INGRESS, ad);
4968 if (err)
4969 return err;
4970
4971 err = sel_netnode_sid(addrp, family, &node_sid);
4972 if (err)
4973 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004974 return avc_has_perm(&selinux_state,
4975 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004976 SECCLASS_NODE, NODE__RECVFROM, ad);
4977}
4978
Paul Moore220deb92008-01-29 08:38:23 -05004979static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004980 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004981{
Paul Moore277d3422008-12-31 12:54:11 -05004982 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004983 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004984 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004985 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004986 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004987 char *addrp;
4988
Eric Paris50c205f2012-04-04 15:01:43 -04004989 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004990 ad.u.net = &net;
4991 ad.u.net->netif = skb->skb_iif;
4992 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004993 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4994 if (err)
4995 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004996
Paul Moore58bfbb52009-03-27 17:10:41 -04004997 if (selinux_secmark_enabled()) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004998 err = avc_has_perm(&selinux_state,
4999 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04005000 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04005001 if (err)
5002 return err;
5003 }
Paul Moore220deb92008-01-29 08:38:23 -05005004
Steffen Klassertb9679a72011-02-23 12:55:21 +01005005 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
5006 if (err)
5007 return err;
5008 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005009
James Morris4e5ab4c2006-06-09 00:33:33 -07005010 return err;
5011}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005012
James Morris4e5ab4c2006-06-09 00:33:33 -07005013static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
5014{
Paul Moore220deb92008-01-29 08:38:23 -05005015 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005016 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05005017 u16 family = sk->sk_family;
5018 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005019 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005020 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05005021 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04005022 u8 secmark_active;
5023 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07005024
James Morris4e5ab4c2006-06-09 00:33:33 -07005025 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05005026 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07005027
5028 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00005029 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07005030 family = PF_INET;
5031
Paul Moored8395c82008-10-10 10:16:30 -04005032 /* If any sort of compatibility mode is enabled then handoff processing
5033 * to the selinux_sock_rcv_skb_compat() function to deal with the
5034 * special handling. We do this in an attempt to keep this function
5035 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005036 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005037 return selinux_sock_rcv_skb_compat(sk, skb, family);
5038
5039 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005040 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04005041 if (!secmark_active && !peerlbl_active)
5042 return 0;
5043
Eric Paris50c205f2012-04-04 15:01:43 -04005044 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005045 ad.u.net = &net;
5046 ad.u.net->netif = skb->skb_iif;
5047 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05005048 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07005049 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05005050 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07005051
Paul Moored8395c82008-10-10 10:16:30 -04005052 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05005053 u32 peer_sid;
5054
5055 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5056 if (err)
5057 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005058 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5059 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005060 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005061 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005062 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04005063 }
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005064 err = avc_has_perm(&selinux_state,
5065 sk_sid, peer_sid, SECCLASS_PEER,
Paul Moored621d352008-01-29 08:43:36 -05005066 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05005067 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005068 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05005069 return err;
5070 }
Paul Moored621d352008-01-29 08:43:36 -05005071 }
5072
Paul Moored8395c82008-10-10 10:16:30 -04005073 if (secmark_active) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005074 err = avc_has_perm(&selinux_state,
5075 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005076 PACKET__RECV, &ad);
5077 if (err)
5078 return err;
5079 }
5080
Paul Moored621d352008-01-29 08:43:36 -05005081 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082}
5083
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005084static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
5085 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086{
5087 int err = 0;
5088 char *scontext;
5089 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04005090 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05005091 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092
Paul Moore253bfae2010-04-22 14:46:19 -04005093 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00005094 sksec->sclass == SECCLASS_TCP_SOCKET ||
5095 sksec->sclass == SECCLASS_SCTP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04005096 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04005097 if (peer_sid == SECSID_NULL)
5098 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005100 err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5101 &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04005103 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104
5105 if (scontext_len > len) {
5106 err = -ERANGE;
5107 goto out_len;
5108 }
5109
5110 if (copy_to_user(optval, scontext, scontext_len))
5111 err = -EFAULT;
5112
5113out_len:
5114 if (put_user(scontext_len, optlen))
5115 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 return err;
5118}
5119
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005120static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005121{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005122 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05005123 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04005124 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07005125
Paul Mooreaa862902008-10-10 10:16:29 -04005126 if (skb && skb->protocol == htons(ETH_P_IP))
5127 family = PF_INET;
5128 else if (skb && skb->protocol == htons(ETH_P_IPV6))
5129 family = PF_INET6;
5130 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05005131 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05005132 else
5133 goto out;
5134
Paul Moore899134f2016-03-28 15:19:10 -04005135 if (sock && family == PF_UNIX) {
5136 isec = inode_security_novalidate(SOCK_INODE(sock));
5137 peer_secid = isec->sid;
5138 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05005139 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005140
Paul Moore75e22912008-01-29 08:38:04 -05005141out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005142 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05005143 if (peer_secid == SECSID_NULL)
5144 return -EINVAL;
5145 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005146}
5147
Al Viro7d877f32005-10-21 03:20:43 -04005148static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149{
Paul Moore84914b72010-04-22 14:46:18 -04005150 struct sk_security_struct *sksec;
5151
5152 sksec = kzalloc(sizeof(*sksec), priority);
5153 if (!sksec)
5154 return -ENOMEM;
5155
5156 sksec->peer_sid = SECINITSID_UNLABELED;
5157 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04005158 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04005159 selinux_netlbl_sk_security_reset(sksec);
5160 sk->sk_security = sksec;
5161
5162 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163}
5164
5165static void selinux_sk_free_security(struct sock *sk)
5166{
Paul Moore84914b72010-04-22 14:46:18 -04005167 struct sk_security_struct *sksec = sk->sk_security;
5168
5169 sk->sk_security = NULL;
5170 selinux_netlbl_sk_security_free(sksec);
5171 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172}
5173
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005174static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5175{
Eric Parisdd3e7832010-04-07 15:08:46 -04005176 struct sk_security_struct *sksec = sk->sk_security;
5177 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005178
Eric Parisdd3e7832010-04-07 15:08:46 -04005179 newsksec->sid = sksec->sid;
5180 newsksec->peer_sid = sksec->peer_sid;
5181 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07005182
Eric Parisdd3e7832010-04-07 15:08:46 -04005183 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005184}
5185
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005186static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005187{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005188 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005189 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005190 else {
5191 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005192
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005193 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005194 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005195}
5196
Eric Paris828dfe12008-04-17 13:17:49 -04005197static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005198{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05005199 struct inode_security_struct *isec =
5200 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005201 struct sk_security_struct *sksec = sk->sk_security;
5202
Paul Moore2873ead2014-07-28 10:42:48 -04005203 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5204 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07005205 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05005206 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005207}
5208
Richard Hainesd4529302018-02-13 20:57:18 +00005209/* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5210 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5211 * already present).
5212 */
5213static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5214 struct sk_buff *skb)
5215{
5216 struct sk_security_struct *sksec = ep->base.sk->sk_security;
5217 struct common_audit_data ad;
5218 struct lsm_network_audit net = {0,};
5219 u8 peerlbl_active;
5220 u32 peer_sid = SECINITSID_UNLABELED;
5221 u32 conn_sid;
5222 int err = 0;
5223
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005224 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005225 return 0;
5226
5227 peerlbl_active = selinux_peerlbl_enabled();
5228
5229 if (peerlbl_active) {
5230 /* This will return peer_sid = SECSID_NULL if there are
5231 * no peer labels, see security_net_peersid_resolve().
5232 */
5233 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5234 &peer_sid);
5235 if (err)
5236 return err;
5237
5238 if (peer_sid == SECSID_NULL)
5239 peer_sid = SECINITSID_UNLABELED;
5240 }
5241
5242 if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5243 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5244
5245 /* Here as first association on socket. As the peer SID
5246 * was allowed by peer recv (and the netif/node checks),
5247 * then it is approved by policy and used as the primary
5248 * peer SID for getpeercon(3).
5249 */
5250 sksec->peer_sid = peer_sid;
5251 } else if (sksec->peer_sid != peer_sid) {
5252 /* Other association peer SIDs are checked to enforce
5253 * consistency among the peer SIDs.
5254 */
5255 ad.type = LSM_AUDIT_DATA_NET;
5256 ad.u.net = &net;
5257 ad.u.net->sk = ep->base.sk;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005258 err = avc_has_perm(&selinux_state,
5259 sksec->peer_sid, peer_sid, sksec->sclass,
Richard Hainesd4529302018-02-13 20:57:18 +00005260 SCTP_SOCKET__ASSOCIATION, &ad);
5261 if (err)
5262 return err;
5263 }
5264
5265 /* Compute the MLS component for the connection and store
5266 * the information in ep. This will be used by SCTP TCP type
5267 * sockets and peeled off connections as they cause a new
5268 * socket to be generated. selinux_sctp_sk_clone() will then
5269 * plug this into the new socket.
5270 */
5271 err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5272 if (err)
5273 return err;
5274
5275 ep->secid = conn_sid;
5276 ep->peer_secid = peer_sid;
5277
5278 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5279 return selinux_netlbl_sctp_assoc_request(ep, skb);
5280}
5281
5282/* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5283 * based on their @optname.
5284 */
5285static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5286 struct sockaddr *address,
5287 int addrlen)
5288{
5289 int len, err = 0, walk_size = 0;
5290 void *addr_buf;
5291 struct sockaddr *addr;
5292 struct socket *sock;
5293
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005294 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005295 return 0;
5296
5297 /* Process one or more addresses that may be IPv4 or IPv6 */
5298 sock = sk->sk_socket;
5299 addr_buf = address;
5300
5301 while (walk_size < addrlen) {
5302 addr = addr_buf;
5303 switch (addr->sa_family) {
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005304 case AF_UNSPEC:
Richard Hainesd4529302018-02-13 20:57:18 +00005305 case AF_INET:
5306 len = sizeof(struct sockaddr_in);
5307 break;
5308 case AF_INET6:
5309 len = sizeof(struct sockaddr_in6);
5310 break;
5311 default:
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005312 return -EINVAL;
Richard Hainesd4529302018-02-13 20:57:18 +00005313 }
5314
5315 err = -EINVAL;
5316 switch (optname) {
5317 /* Bind checks */
5318 case SCTP_PRIMARY_ADDR:
5319 case SCTP_SET_PEER_PRIMARY_ADDR:
5320 case SCTP_SOCKOPT_BINDX_ADD:
5321 err = selinux_socket_bind(sock, addr, len);
5322 break;
5323 /* Connect checks */
5324 case SCTP_SOCKOPT_CONNECTX:
5325 case SCTP_PARAM_SET_PRIMARY:
5326 case SCTP_PARAM_ADD_IP:
5327 case SCTP_SENDMSG_CONNECT:
5328 err = selinux_socket_connect_helper(sock, addr, len);
5329 if (err)
5330 return err;
5331
5332 /* As selinux_sctp_bind_connect() is called by the
5333 * SCTP protocol layer, the socket is already locked,
5334 * therefore selinux_netlbl_socket_connect_locked() is
5335 * is called here. The situations handled are:
5336 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5337 * whenever a new IP address is added or when a new
5338 * primary address is selected.
5339 * Note that an SCTP connect(2) call happens before
5340 * the SCTP protocol layer and is handled via
5341 * selinux_socket_connect().
5342 */
5343 err = selinux_netlbl_socket_connect_locked(sk, addr);
5344 break;
5345 }
5346
5347 if (err)
5348 return err;
5349
5350 addr_buf += len;
5351 walk_size += len;
5352 }
5353
5354 return 0;
5355}
5356
5357/* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5358static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5359 struct sock *newsk)
5360{
5361 struct sk_security_struct *sksec = sk->sk_security;
5362 struct sk_security_struct *newsksec = newsk->sk_security;
5363
5364 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5365 * the non-sctp clone version.
5366 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005367 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005368 return selinux_sk_clone_security(sk, newsk);
5369
5370 newsksec->sid = ep->secid;
5371 newsksec->peer_sid = ep->peer_secid;
5372 newsksec->sclass = sksec->sclass;
5373 selinux_netlbl_sctp_sk_clone(sk, newsk);
5374}
5375
Adrian Bunk9a673e52006-08-15 00:03:53 -07005376static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5377 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005378{
5379 struct sk_security_struct *sksec = sk->sk_security;
5380 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05005381 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05005382 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005383 u32 peersid;
5384
Paul Mooreaa862902008-10-10 10:16:29 -04005385 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05005386 if (err)
5387 return err;
Paul Moore446b8022013-12-04 16:10:51 -05005388 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5389 if (err)
5390 return err;
5391 req->secid = connsid;
5392 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07005393
Paul Moore389fb8002009-03-27 17:10:34 -04005394 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005395}
5396
Adrian Bunk9a673e52006-08-15 00:03:53 -07005397static void selinux_inet_csk_clone(struct sock *newsk,
5398 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005399{
5400 struct sk_security_struct *newsksec = newsk->sk_security;
5401
5402 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005403 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005404 /* NOTE: Ideally, we should also get the isec->sid for the
5405 new socket in sync, but we don't have the isec available yet.
5406 So we will wait until sock_graft to do it, by which
5407 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07005408
Paul Moore9f2ad662006-11-17 17:38:53 -05005409 /* We don't need to take any sort of lock here as we are the only
5410 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04005411 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005412}
5413
Paul Moore014ab192008-10-10 10:16:33 -04005414static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005415{
Paul Mooreaa862902008-10-10 10:16:29 -04005416 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005417 struct sk_security_struct *sksec = sk->sk_security;
5418
Paul Mooreaa862902008-10-10 10:16:29 -04005419 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5420 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5421 family = PF_INET;
5422
5423 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005424}
5425
Eric Paris2606fd12010-10-13 16:24:41 -04005426static int selinux_secmark_relabel_packet(u32 sid)
5427{
5428 const struct task_security_struct *__tsec;
5429 u32 tsid;
5430
5431 __tsec = current_security();
5432 tsid = __tsec->sid;
5433
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005434 return avc_has_perm(&selinux_state,
5435 tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5436 NULL);
Eric Paris2606fd12010-10-13 16:24:41 -04005437}
5438
5439static void selinux_secmark_refcount_inc(void)
5440{
5441 atomic_inc(&selinux_secmark_refcount);
5442}
5443
5444static void selinux_secmark_refcount_dec(void)
5445{
5446 atomic_dec(&selinux_secmark_refcount);
5447}
5448
Adrian Bunk9a673e52006-08-15 00:03:53 -07005449static void selinux_req_classify_flow(const struct request_sock *req,
5450 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005451{
David S. Miller1d28f422011-03-12 00:29:39 -05005452 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005453}
5454
Paul Moore5dbbaf22013-01-14 07:12:19 +00005455static int selinux_tun_dev_alloc_security(void **security)
5456{
5457 struct tun_security_struct *tunsec;
5458
5459 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5460 if (!tunsec)
5461 return -ENOMEM;
5462 tunsec->sid = current_sid();
5463
5464 *security = tunsec;
5465 return 0;
5466}
5467
5468static void selinux_tun_dev_free_security(void *security)
5469{
5470 kfree(security);
5471}
5472
Paul Mooreed6d76e2009-08-28 18:12:49 -04005473static int selinux_tun_dev_create(void)
5474{
5475 u32 sid = current_sid();
5476
5477 /* we aren't taking into account the "sockcreate" SID since the socket
5478 * that is being created here is not a socket in the traditional sense,
5479 * instead it is a private sock, accessible only to the kernel, and
5480 * representing a wide range of network traffic spanning multiple
5481 * connections unlike traditional sockets - check the TUN driver to
5482 * get a better understanding of why this socket is special */
5483
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005484 return avc_has_perm(&selinux_state,
5485 sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005486 NULL);
5487}
5488
Paul Moore5dbbaf22013-01-14 07:12:19 +00005489static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005490{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005491 struct tun_security_struct *tunsec = security;
5492
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005493 return avc_has_perm(&selinux_state,
5494 current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005495 TUN_SOCKET__ATTACH_QUEUE, NULL);
5496}
5497
5498static int selinux_tun_dev_attach(struct sock *sk, void *security)
5499{
5500 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005501 struct sk_security_struct *sksec = sk->sk_security;
5502
5503 /* we don't currently perform any NetLabel based labeling here and it
5504 * isn't clear that we would want to do so anyway; while we could apply
5505 * labeling without the support of the TUN user the resulting labeled
5506 * traffic from the other end of the connection would almost certainly
5507 * cause confusion to the TUN user that had no idea network labeling
5508 * protocols were being used */
5509
Paul Moore5dbbaf22013-01-14 07:12:19 +00005510 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005511 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005512
5513 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005514}
5515
Paul Moore5dbbaf22013-01-14 07:12:19 +00005516static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005517{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005518 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005519 u32 sid = current_sid();
5520 int err;
5521
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005522 err = avc_has_perm(&selinux_state,
5523 sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005524 TUN_SOCKET__RELABELFROM, NULL);
5525 if (err)
5526 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005527 err = avc_has_perm(&selinux_state,
5528 sid, sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005529 TUN_SOCKET__RELABELTO, NULL);
5530 if (err)
5531 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005532 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005533
5534 return 0;
5535}
5536
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5538{
5539 int err = 0;
5540 u32 perm;
5541 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04005542 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04005543
Hong zhi guo77954982013-03-27 06:49:35 +00005544 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 err = -EINVAL;
5546 goto out;
5547 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07005548 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04005549
Paul Moore253bfae2010-04-22 14:46:19 -04005550 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 if (err) {
5552 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05005553 pr_warn_ratelimited("SELinux: unrecognized netlink"
5554 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5555 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005556 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005557 secclass_map[sksec->sclass - 1].name,
5558 task_pid_nr(current), current->comm);
Paul Mooree5a5ca92018-03-01 17:38:30 -05005559 if (!enforcing_enabled(&selinux_state) ||
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005560 security_get_allow_unknown(&selinux_state))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561 err = 0;
5562 }
5563
5564 /* Ignore */
5565 if (err == -ENOENT)
5566 err = 0;
5567 goto out;
5568 }
5569
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005570 err = sock_has_perm(sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571out:
5572 return err;
5573}
5574
5575#ifdef CONFIG_NETFILTER
5576
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005577static unsigned int selinux_ip_forward(struct sk_buff *skb,
5578 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005579 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580{
Paul Mooredfaebe92008-10-10 10:16:31 -04005581 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005582 char *addrp;
5583 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005584 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005585 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005586 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005587 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005588 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005589
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005590 if (!selinux_policycap_netpeer())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005591 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005592
Paul Mooreeffad8d2008-01-29 08:49:27 -05005593 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005594 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005595 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005596 if (!secmark_active && !peerlbl_active)
5597 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005598
Paul Moored8395c82008-10-10 10:16:30 -04005599 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5600 return NF_DROP;
5601
Eric Paris50c205f2012-04-04 15:01:43 -04005602 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005603 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005604 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005605 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005606 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5607 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608
Paul Mooredfaebe92008-10-10 10:16:31 -04005609 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005610 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5611 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005612 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005613 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005614 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005615 }
5616 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005617
5618 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005619 if (avc_has_perm(&selinux_state,
5620 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005621 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5622 return NF_DROP;
5623
Paul Moore948bf852008-10-10 10:16:32 -04005624 if (netlbl_active)
5625 /* we do this in the FORWARD path and not the POST_ROUTING
5626 * path because we want to make sure we apply the necessary
5627 * labeling before IPsec is applied so we can leverage AH
5628 * protection */
5629 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5630 return NF_DROP;
5631
Paul Mooreeffad8d2008-01-29 08:49:27 -05005632 return NF_ACCEPT;
5633}
5634
Eric W. Biederman06198b32015-09-18 14:33:06 -05005635static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005636 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005637 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005638{
David S. Miller238e54c2015-04-03 20:32:56 -04005639 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005640}
5641
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005642#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005643static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005644 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005645 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005646{
David S. Miller238e54c2015-04-03 20:32:56 -04005647 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005648}
5649#endif /* IPV6 */
5650
Paul Moore948bf852008-10-10 10:16:32 -04005651static unsigned int selinux_ip_output(struct sk_buff *skb,
5652 u16 family)
5653{
Paul Moore47180062013-12-04 16:10:45 -05005654 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005655 u32 sid;
5656
5657 if (!netlbl_enabled())
5658 return NF_ACCEPT;
5659
5660 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5661 * because we want to make sure we apply the necessary labeling
5662 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005663 sk = skb->sk;
5664 if (sk) {
5665 struct sk_security_struct *sksec;
5666
Eric Dumazete446f9d2015-10-08 05:01:55 -07005667 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005668 /* if the socket is the listening state then this
5669 * packet is a SYN-ACK packet which means it needs to
5670 * be labeled based on the connection/request_sock and
5671 * not the parent socket. unfortunately, we can't
5672 * lookup the request_sock yet as it isn't queued on
5673 * the parent socket until after the SYN-ACK is sent.
5674 * the "solution" is to simply pass the packet as-is
5675 * as any IP option based labeling should be copied
5676 * from the initial connection request (in the IP
5677 * layer). it is far from ideal, but until we get a
5678 * security label in the packet itself this is the
5679 * best we can do. */
5680 return NF_ACCEPT;
5681
5682 /* standard practice, label using the parent socket */
5683 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005684 sid = sksec->sid;
5685 } else
5686 sid = SECINITSID_KERNEL;
5687 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5688 return NF_DROP;
5689
5690 return NF_ACCEPT;
5691}
5692
Eric W. Biederman06198b32015-09-18 14:33:06 -05005693static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005694 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005695 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005696{
5697 return selinux_ip_output(skb, PF_INET);
5698}
5699
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005700#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005701static unsigned int selinux_ipv6_output(void *priv,
5702 struct sk_buff *skb,
5703 const struct nf_hook_state *state)
5704{
5705 return selinux_ip_output(skb, PF_INET6);
5706}
5707#endif /* IPV6 */
5708
Paul Mooreeffad8d2008-01-29 08:49:27 -05005709static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5710 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005711 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005712{
Eric Dumazet54abc682015-11-08 10:54:07 -08005713 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005714 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005715 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005716 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005717 char *addrp;
5718 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005719
Paul Mooreeffad8d2008-01-29 08:49:27 -05005720 if (sk == NULL)
5721 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005722 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005723
Eric Paris50c205f2012-04-04 15:01:43 -04005724 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005725 ad.u.net = &net;
5726 ad.u.net->netif = ifindex;
5727 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005728 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5729 return NF_DROP;
5730
Paul Moore58bfbb52009-03-27 17:10:41 -04005731 if (selinux_secmark_enabled())
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005732 if (avc_has_perm(&selinux_state,
5733 sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005734 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005735 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005736
Steffen Klassertb9679a72011-02-23 12:55:21 +01005737 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5738 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005739
Paul Mooreeffad8d2008-01-29 08:49:27 -05005740 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741}
5742
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005743static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5744 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005745 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005747 u32 secmark_perm;
5748 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005749 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005750 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005751 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005752 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005753 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005754 u8 secmark_active;
5755 u8 peerlbl_active;
5756
Paul Mooreeffad8d2008-01-29 08:49:27 -05005757 /* If any sort of compatibility mode is enabled then handoff processing
5758 * to the selinux_ip_postroute_compat() function to deal with the
5759 * special handling. We do this in an attempt to keep this function
5760 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005761 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005762 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005763
Paul Mooreeffad8d2008-01-29 08:49:27 -05005764 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005765 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005766 if (!secmark_active && !peerlbl_active)
5767 return NF_ACCEPT;
5768
Eric Dumazet54abc682015-11-08 10:54:07 -08005769 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005770
Paul Mooreeffad8d2008-01-29 08:49:27 -05005771#ifdef CONFIG_XFRM
5772 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5773 * packet transformation so allow the packet to pass without any checks
5774 * since we'll have another chance to perform access control checks
5775 * when the packet is on it's final way out.
5776 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005777 * is NULL, in this case go ahead and apply access control.
5778 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5779 * TCP listening state we cannot wait until the XFRM processing
5780 * is done as we will miss out on the SA label if we do;
5781 * unfortunately, this means more work, but it is only once per
5782 * connection. */
5783 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005784 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005785 return NF_ACCEPT;
5786#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005787
Paul Moored8395c82008-10-10 10:16:30 -04005788 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005789 /* Without an associated socket the packet is either coming
5790 * from the kernel or it is being forwarded; check the packet
5791 * to determine which and if the packet is being forwarded
5792 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005793 if (skb->skb_iif) {
5794 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005795 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005796 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005797 } else {
5798 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005799 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005800 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005801 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005802 /* Locally generated packet but the associated socket is in the
5803 * listening state which means this is a SYN-ACK packet. In
5804 * this particular case the correct security label is assigned
5805 * to the connection/request_sock but unfortunately we can't
5806 * query the request_sock as it isn't queued on the parent
5807 * socket until after the SYN-ACK packet is sent; the only
5808 * viable choice is to regenerate the label like we do in
5809 * selinux_inet_conn_request(). See also selinux_ip_output()
5810 * for similar problems. */
5811 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005812 struct sk_security_struct *sksec;
5813
Eric Dumazete446f9d2015-10-08 05:01:55 -07005814 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005815 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5816 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005817 /* At this point, if the returned skb peerlbl is SECSID_NULL
5818 * and the packet has been through at least one XFRM
5819 * transformation then we must be dealing with the "final"
5820 * form of labeled IPsec packet; since we've already applied
5821 * all of our access controls on this packet we can safely
5822 * pass the packet. */
5823 if (skb_sid == SECSID_NULL) {
5824 switch (family) {
5825 case PF_INET:
5826 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5827 return NF_ACCEPT;
5828 break;
5829 case PF_INET6:
5830 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5831 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005832 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005833 default:
5834 return NF_DROP_ERR(-ECONNREFUSED);
5835 }
5836 }
Paul Moore446b8022013-12-04 16:10:51 -05005837 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5838 return NF_DROP;
5839 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005840 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005841 /* Locally generated packet, fetch the security label from the
5842 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005843 struct sk_security_struct *sksec = sk->sk_security;
5844 peer_sid = sksec->sid;
5845 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005846 }
5847
Eric Paris50c205f2012-04-04 15:01:43 -04005848 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005849 ad.u.net = &net;
5850 ad.u.net->netif = ifindex;
5851 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005852 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005853 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005854
Paul Mooreeffad8d2008-01-29 08:49:27 -05005855 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005856 if (avc_has_perm(&selinux_state,
5857 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005858 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005859 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005860
5861 if (peerlbl_active) {
5862 u32 if_sid;
5863 u32 node_sid;
5864
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005865 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005866 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005867 if (avc_has_perm(&selinux_state,
5868 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005869 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005870 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005871
5872 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005873 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005874 if (avc_has_perm(&selinux_state,
5875 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005876 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005877 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005878 }
5879
5880 return NF_ACCEPT;
5881}
5882
Eric W. Biederman06198b32015-09-18 14:33:06 -05005883static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005884 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005885 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005886{
David S. Miller238e54c2015-04-03 20:32:56 -04005887 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888}
5889
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005890#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005891static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005892 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005893 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894{
David S. Miller238e54c2015-04-03 20:32:56 -04005895 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005896}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005897#endif /* IPV6 */
5898
5899#endif /* CONFIG_NETFILTER */
5900
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5902{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005903 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005904}
5905
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005906static int ipc_alloc_security(struct kern_ipc_perm *perm,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005907 u16 sclass)
5908{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005909 struct ipc_security_struct *isec;
5910
James Morris89d155e2005-10-30 14:59:21 -08005911 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005912 if (!isec)
5913 return -ENOMEM;
5914
Linus Torvalds1da177e2005-04-16 15:20:36 -07005915 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005916 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005917 perm->security = isec;
5918
5919 return 0;
5920}
5921
5922static void ipc_free_security(struct kern_ipc_perm *perm)
5923{
5924 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005925 perm->security = NULL;
5926 kfree(isec);
5927}
5928
5929static int msg_msg_alloc_security(struct msg_msg *msg)
5930{
5931 struct msg_security_struct *msec;
5932
James Morris89d155e2005-10-30 14:59:21 -08005933 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005934 if (!msec)
5935 return -ENOMEM;
5936
Linus Torvalds1da177e2005-04-16 15:20:36 -07005937 msec->sid = SECINITSID_UNLABELED;
5938 msg->security = msec;
5939
5940 return 0;
5941}
5942
5943static void msg_msg_free_security(struct msg_msg *msg)
5944{
5945 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005946
5947 msg->security = NULL;
5948 kfree(msec);
5949}
5950
5951static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005952 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005953{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005954 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005955 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005956 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005957
Linus Torvalds1da177e2005-04-16 15:20:36 -07005958 isec = ipc_perms->security;
5959
Eric Paris50c205f2012-04-04 15:01:43 -04005960 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005961 ad.u.ipc_id = ipc_perms->key;
5962
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005963 return avc_has_perm(&selinux_state,
5964 sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005965}
5966
5967static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5968{
5969 return msg_msg_alloc_security(msg);
5970}
5971
5972static void selinux_msg_msg_free_security(struct msg_msg *msg)
5973{
5974 msg_msg_free_security(msg);
5975}
5976
5977/* message queue security operations */
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005978static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005979{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005980 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005981 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005982 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005983 int rc;
5984
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005985 rc = ipc_alloc_security(msq, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005986 if (rc)
5987 return rc;
5988
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005989 isec = msq->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005990
Eric Paris50c205f2012-04-04 15:01:43 -04005991 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005992 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005993
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005994 rc = avc_has_perm(&selinux_state,
5995 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005996 MSGQ__CREATE, &ad);
5997 if (rc) {
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005998 ipc_free_security(msq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005999 return rc;
6000 }
6001 return 0;
6002}
6003
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006004static void selinux_msg_queue_free_security(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006005{
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006006 ipc_free_security(msq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006007}
6008
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006009static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006010{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006011 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006012 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006013 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006014
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006015 isec = msq->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006016
Eric Paris50c205f2012-04-04 15:01:43 -04006017 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006018 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006019
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006020 return avc_has_perm(&selinux_state,
6021 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006022 MSGQ__ASSOCIATE, &ad);
6023}
6024
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006025static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006026{
6027 int err;
6028 int perms;
6029
Eric Paris828dfe12008-04-17 13:17:49 -04006030 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006031 case IPC_INFO:
6032 case MSG_INFO:
6033 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006034 return avc_has_perm(&selinux_state,
6035 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006036 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006037 case IPC_STAT:
6038 case MSG_STAT:
Davidlohr Bueso23c8cec2018-04-10 16:35:30 -07006039 case MSG_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006040 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
6041 break;
6042 case IPC_SET:
6043 perms = MSGQ__SETATTR;
6044 break;
6045 case IPC_RMID:
6046 perms = MSGQ__DESTROY;
6047 break;
6048 default:
6049 return 0;
6050 }
6051
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006052 err = ipc_has_perm(msq, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006053 return err;
6054}
6055
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006056static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006057{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006058 struct ipc_security_struct *isec;
6059 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006060 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006061 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006062 int rc;
6063
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006064 isec = msq->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006065 msec = msg->security;
6066
6067 /*
6068 * First time through, need to assign label to the message
6069 */
6070 if (msec->sid == SECINITSID_UNLABELED) {
6071 /*
6072 * Compute new sid based on current process and
6073 * message queue this message will be stored in
6074 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006075 rc = security_transition_sid(&selinux_state, sid, isec->sid,
6076 SECCLASS_MSG, NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077 if (rc)
6078 return rc;
6079 }
6080
Eric Paris50c205f2012-04-04 15:01:43 -04006081 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006082 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006083
6084 /* Can this process write to the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006085 rc = avc_has_perm(&selinux_state,
6086 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006087 MSGQ__WRITE, &ad);
6088 if (!rc)
6089 /* Can this process send the message */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006090 rc = avc_has_perm(&selinux_state,
6091 sid, msec->sid, SECCLASS_MSG,
David Howells275bb412008-11-14 10:39:19 +11006092 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006093 if (!rc)
6094 /* Can the message be put in the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006095 rc = avc_has_perm(&selinux_state,
6096 msec->sid, isec->sid, SECCLASS_MSGQ,
David Howells275bb412008-11-14 10:39:19 +11006097 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006098
6099 return rc;
6100}
6101
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006102static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006103 struct task_struct *target,
6104 long type, int mode)
6105{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006106 struct ipc_security_struct *isec;
6107 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006108 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006109 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006110 int rc;
6111
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006112 isec = msq->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006113 msec = msg->security;
6114
Eric Paris50c205f2012-04-04 15:01:43 -04006115 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006116 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006117
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006118 rc = avc_has_perm(&selinux_state,
6119 sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006120 SECCLASS_MSGQ, MSGQ__READ, &ad);
6121 if (!rc)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006122 rc = avc_has_perm(&selinux_state,
6123 sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006124 SECCLASS_MSG, MSG__RECEIVE, &ad);
6125 return rc;
6126}
6127
6128/* Shared Memory security operations */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006129static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006130{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006131 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006132 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006133 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006134 int rc;
6135
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006136 rc = ipc_alloc_security(shp, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006137 if (rc)
6138 return rc;
6139
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006140 isec = shp->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006141
Eric Paris50c205f2012-04-04 15:01:43 -04006142 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006143 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006144
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006145 rc = avc_has_perm(&selinux_state,
6146 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006147 SHM__CREATE, &ad);
6148 if (rc) {
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006149 ipc_free_security(shp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006150 return rc;
6151 }
6152 return 0;
6153}
6154
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006155static void selinux_shm_free_security(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006156{
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006157 ipc_free_security(shp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006158}
6159
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006160static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006161{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006163 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006164 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006165
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006166 isec = shp->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006167
Eric Paris50c205f2012-04-04 15:01:43 -04006168 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006169 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006170
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006171 return avc_has_perm(&selinux_state,
6172 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006173 SHM__ASSOCIATE, &ad);
6174}
6175
6176/* Note, at this point, shp is locked down */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006177static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006178{
6179 int perms;
6180 int err;
6181
Eric Paris828dfe12008-04-17 13:17:49 -04006182 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006183 case IPC_INFO:
6184 case SHM_INFO:
6185 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006186 return avc_has_perm(&selinux_state,
6187 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006188 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006189 case IPC_STAT:
6190 case SHM_STAT:
Davidlohr Buesoc21a6972018-04-10 16:35:23 -07006191 case SHM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006192 perms = SHM__GETATTR | SHM__ASSOCIATE;
6193 break;
6194 case IPC_SET:
6195 perms = SHM__SETATTR;
6196 break;
6197 case SHM_LOCK:
6198 case SHM_UNLOCK:
6199 perms = SHM__LOCK;
6200 break;
6201 case IPC_RMID:
6202 perms = SHM__DESTROY;
6203 break;
6204 default:
6205 return 0;
6206 }
6207
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006208 err = ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006209 return err;
6210}
6211
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006212static int selinux_shm_shmat(struct kern_ipc_perm *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006213 char __user *shmaddr, int shmflg)
6214{
6215 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006216
6217 if (shmflg & SHM_RDONLY)
6218 perms = SHM__READ;
6219 else
6220 perms = SHM__READ | SHM__WRITE;
6221
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006222 return ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006223}
6224
6225/* Semaphore security operations */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006226static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006227{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006228 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006229 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006230 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006231 int rc;
6232
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006233 rc = ipc_alloc_security(sma, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006234 if (rc)
6235 return rc;
6236
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006237 isec = sma->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006238
Eric Paris50c205f2012-04-04 15:01:43 -04006239 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006240 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006241
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006242 rc = avc_has_perm(&selinux_state,
6243 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006244 SEM__CREATE, &ad);
6245 if (rc) {
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006246 ipc_free_security(sma);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006247 return rc;
6248 }
6249 return 0;
6250}
6251
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006252static void selinux_sem_free_security(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006253{
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006254 ipc_free_security(sma);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006255}
6256
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006257static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006258{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006259 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006260 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006261 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006262
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006263 isec = sma->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006264
Eric Paris50c205f2012-04-04 15:01:43 -04006265 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006266 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006267
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006268 return avc_has_perm(&selinux_state,
6269 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006270 SEM__ASSOCIATE, &ad);
6271}
6272
6273/* Note, at this point, sma is locked down */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006274static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006275{
6276 int err;
6277 u32 perms;
6278
Eric Paris828dfe12008-04-17 13:17:49 -04006279 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006280 case IPC_INFO:
6281 case SEM_INFO:
6282 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006283 return avc_has_perm(&selinux_state,
6284 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006285 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006286 case GETPID:
6287 case GETNCNT:
6288 case GETZCNT:
6289 perms = SEM__GETATTR;
6290 break;
6291 case GETVAL:
6292 case GETALL:
6293 perms = SEM__READ;
6294 break;
6295 case SETVAL:
6296 case SETALL:
6297 perms = SEM__WRITE;
6298 break;
6299 case IPC_RMID:
6300 perms = SEM__DESTROY;
6301 break;
6302 case IPC_SET:
6303 perms = SEM__SETATTR;
6304 break;
6305 case IPC_STAT:
6306 case SEM_STAT:
Davidlohr Buesoa280d6d2018-04-10 16:35:26 -07006307 case SEM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006308 perms = SEM__GETATTR | SEM__ASSOCIATE;
6309 break;
6310 default:
6311 return 0;
6312 }
6313
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006314 err = ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006315 return err;
6316}
6317
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006318static int selinux_sem_semop(struct kern_ipc_perm *sma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006319 struct sembuf *sops, unsigned nsops, int alter)
6320{
6321 u32 perms;
6322
6323 if (alter)
6324 perms = SEM__READ | SEM__WRITE;
6325 else
6326 perms = SEM__READ;
6327
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006328 return ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006329}
6330
6331static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6332{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006333 u32 av = 0;
6334
Linus Torvalds1da177e2005-04-16 15:20:36 -07006335 av = 0;
6336 if (flag & S_IRUGO)
6337 av |= IPC__UNIX_READ;
6338 if (flag & S_IWUGO)
6339 av |= IPC__UNIX_WRITE;
6340
6341 if (av == 0)
6342 return 0;
6343
Stephen Smalley6af963f2005-05-01 08:58:39 -07006344 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006345}
6346
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006347static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6348{
6349 struct ipc_security_struct *isec = ipcp->security;
6350 *secid = isec->sid;
6351}
6352
Eric Paris828dfe12008-04-17 13:17:49 -04006353static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006354{
6355 if (inode)
6356 inode_doinit_with_dentry(inode, dentry);
6357}
6358
6359static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00006360 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006361{
David Howells275bb412008-11-14 10:39:19 +11006362 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00006363 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006364 int error;
Al Viro04ff9702007-03-12 16:17:58 +00006365 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006366
David Howells275bb412008-11-14 10:39:19 +11006367 rcu_read_lock();
6368 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006369
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006370 if (current != p) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006371 error = avc_has_perm(&selinux_state,
6372 current_sid(), __tsec->sid,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006373 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6374 if (error)
6375 goto bad;
6376 }
6377
Linus Torvalds1da177e2005-04-16 15:20:36 -07006378 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11006379 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006380 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11006381 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006382 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11006383 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006384 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11006385 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006386 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11006387 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07006388 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11006389 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006390 else {
6391 error = -EINVAL;
6392 goto bad;
6393 }
David Howells275bb412008-11-14 10:39:19 +11006394 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006395
6396 if (!sid)
6397 return 0;
6398
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006399 error = security_sid_to_context(&selinux_state, sid, value, &len);
Al Viro04ff9702007-03-12 16:17:58 +00006400 if (error)
6401 return error;
6402 return len;
David Howells275bb412008-11-14 10:39:19 +11006403
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006404bad:
David Howells275bb412008-11-14 10:39:19 +11006405 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006406 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006407}
6408
Stephen Smalleyb21507e2017-01-09 10:07:31 -05006409static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006410{
6411 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11006412 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006413 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006414 int error;
6415 char *str = value;
6416
Linus Torvalds1da177e2005-04-16 15:20:36 -07006417 /*
6418 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07006419 */
6420 if (!strcmp(name, "exec"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006421 error = avc_has_perm(&selinux_state,
6422 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006423 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006424 else if (!strcmp(name, "fscreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006425 error = avc_has_perm(&selinux_state,
6426 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006427 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006428 else if (!strcmp(name, "keycreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006429 error = avc_has_perm(&selinux_state,
6430 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006431 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07006432 else if (!strcmp(name, "sockcreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006433 error = avc_has_perm(&selinux_state,
6434 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006435 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006436 else if (!strcmp(name, "current"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006437 error = avc_has_perm(&selinux_state,
6438 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006439 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006440 else
6441 error = -EINVAL;
6442 if (error)
6443 return error;
6444
6445 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05006446 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006447 if (str[size-1] == '\n') {
6448 str[size-1] = 0;
6449 size--;
6450 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006451 error = security_context_to_sid(&selinux_state, value, size,
6452 &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006453 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04006454 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04006455 struct audit_buffer *ab;
6456 size_t audit_size;
6457
6458 /* We strip a nul only if it is at the end, otherwise the
6459 * context contains a nul and we should audit that */
6460 if (str[size - 1] == '\0')
6461 audit_size = size - 1;
6462 else
6463 audit_size = size;
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04006464 ab = audit_log_start(audit_context(),
6465 GFP_ATOMIC,
6466 AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04006467 audit_log_format(ab, "op=fscreate invalid_context=");
6468 audit_log_n_untrustedstring(ab, value, audit_size);
6469 audit_log_end(ab);
6470
Stephen Smalley12b29f32008-05-07 13:03:20 -04006471 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04006472 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006473 error = security_context_to_sid_force(
6474 &selinux_state,
6475 value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006476 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006477 if (error)
6478 return error;
6479 }
6480
David Howellsd84f4f92008-11-14 10:39:23 +11006481 new = prepare_creds();
6482 if (!new)
6483 return -ENOMEM;
6484
Linus Torvalds1da177e2005-04-16 15:20:36 -07006485 /* Permission checking based on the specified context is
6486 performed during the actual operation (execve,
6487 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11006488 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07006489 checks and may_create for the file creation checks. The
6490 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11006491 tsec = new->security;
6492 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006493 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006494 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006495 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006496 } else if (!strcmp(name, "keycreate")) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006497 error = avc_has_perm(&selinux_state,
6498 mysid, sid, SECCLASS_KEY, KEY__CREATE,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006499 NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006500 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006501 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006502 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006503 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07006504 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006505 } else if (!strcmp(name, "current")) {
6506 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006507 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11006508 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09006509
David Howellsd84f4f92008-11-14 10:39:23 +11006510 /* Only allow single threaded processes to change context */
6511 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02006512 if (!current_is_single_threaded()) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006513 error = security_bounded_transition(&selinux_state,
6514 tsec->sid, sid);
David Howellsd84f4f92008-11-14 10:39:23 +11006515 if (error)
6516 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04006517 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006518
6519 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006520 error = avc_has_perm(&selinux_state,
6521 tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006522 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006523 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006524 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006525
6526 /* Check for ptracing, and update the task SID if ok.
6527 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006528 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006529 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006530 error = avc_has_perm(&selinux_state,
6531 ptsid, sid, SECCLASS_PROCESS,
David Howellsd84f4f92008-11-14 10:39:23 +11006532 PROCESS__PTRACE, NULL);
6533 if (error)
6534 goto abort_change;
6535 }
6536
6537 tsec->sid = sid;
6538 } else {
6539 error = -EINVAL;
6540 goto abort_change;
6541 }
6542
6543 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006544 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006545
6546abort_change:
6547 abort_creds(new);
6548 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006549}
6550
David Quigley746df9b2013-05-22 12:50:35 -04006551static int selinux_ismaclabel(const char *name)
6552{
6553 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6554}
6555
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006556static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6557{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006558 return security_sid_to_context(&selinux_state, secid,
6559 secdata, seclen);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006560}
6561
David Howells7bf570d2008-04-29 20:52:51 +01006562static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006563{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006564 return security_context_to_sid(&selinux_state, secdata, seclen,
6565 secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006566}
6567
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006568static void selinux_release_secctx(char *secdata, u32 seclen)
6569{
Paul Moore088999e2007-08-01 11:12:58 -04006570 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006571}
6572
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006573static void selinux_inode_invalidate_secctx(struct inode *inode)
6574{
6575 struct inode_security_struct *isec = inode->i_security;
6576
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006577 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006578 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006579 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006580}
6581
David P. Quigley1ee65e32009-09-03 14:25:57 -04006582/*
6583 * called with inode->i_mutex locked
6584 */
6585static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6586{
6587 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
6588}
6589
6590/*
6591 * called with inode->i_mutex locked
6592 */
6593static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6594{
6595 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6596}
6597
6598static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6599{
6600 int len = 0;
6601 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6602 ctx, true);
6603 if (len < 0)
6604 return len;
6605 *ctxlen = len;
6606 return 0;
6607}
Michael LeMayd7200242006-06-22 14:47:17 -07006608#ifdef CONFIG_KEYS
6609
David Howellsd84f4f92008-11-14 10:39:23 +11006610static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006611 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006612{
David Howellsd84f4f92008-11-14 10:39:23 +11006613 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006614 struct key_security_struct *ksec;
6615
6616 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6617 if (!ksec)
6618 return -ENOMEM;
6619
David Howellsd84f4f92008-11-14 10:39:23 +11006620 tsec = cred->security;
6621 if (tsec->keycreate_sid)
6622 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006623 else
David Howellsd84f4f92008-11-14 10:39:23 +11006624 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006625
David Howells275bb412008-11-14 10:39:19 +11006626 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006627 return 0;
6628}
6629
6630static void selinux_key_free(struct key *k)
6631{
6632 struct key_security_struct *ksec = k->security;
6633
6634 k->security = NULL;
6635 kfree(ksec);
6636}
6637
6638static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006639 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006640 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006641{
6642 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006643 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006644 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006645
6646 /* if no specific permissions are requested, we skip the
6647 permission check. No serious, additional covert channels
6648 appear to be created. */
6649 if (perm == 0)
6650 return 0;
6651
David Howellsd84f4f92008-11-14 10:39:23 +11006652 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006653
6654 key = key_ref_to_ptr(key_ref);
6655 ksec = key->security;
6656
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006657 return avc_has_perm(&selinux_state,
6658 sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006659}
6660
David Howells70a5bb72008-04-29 01:01:26 -07006661static int selinux_key_getsecurity(struct key *key, char **_buffer)
6662{
6663 struct key_security_struct *ksec = key->security;
6664 char *context = NULL;
6665 unsigned len;
6666 int rc;
6667
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006668 rc = security_sid_to_context(&selinux_state, ksec->sid,
6669 &context, &len);
David Howells70a5bb72008-04-29 01:01:26 -07006670 if (!rc)
6671 rc = len;
6672 *_buffer = context;
6673 return rc;
6674}
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006675#endif
David Howells70a5bb72008-04-29 01:01:26 -07006676
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006677#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006678static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6679{
6680 struct common_audit_data ad;
6681 int err;
6682 u32 sid = 0;
6683 struct ib_security_struct *sec = ib_sec;
6684 struct lsm_ibpkey_audit ibpkey;
6685
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006686 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006687 if (err)
6688 return err;
6689
6690 ad.type = LSM_AUDIT_DATA_IBPKEY;
6691 ibpkey.subnet_prefix = subnet_prefix;
6692 ibpkey.pkey = pkey_val;
6693 ad.u.ibpkey = &ibpkey;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006694 return avc_has_perm(&selinux_state,
6695 sec->sid, sid,
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006696 SECCLASS_INFINIBAND_PKEY,
6697 INFINIBAND_PKEY__ACCESS, &ad);
6698}
6699
Daniel Jurgensab861df2017-05-19 15:48:58 +03006700static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6701 u8 port_num)
6702{
6703 struct common_audit_data ad;
6704 int err;
6705 u32 sid = 0;
6706 struct ib_security_struct *sec = ib_sec;
6707 struct lsm_ibendport_audit ibendport;
6708
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006709 err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6710 &sid);
Daniel Jurgensab861df2017-05-19 15:48:58 +03006711
6712 if (err)
6713 return err;
6714
6715 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6716 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6717 ibendport.port = port_num;
6718 ad.u.ibendport = &ibendport;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006719 return avc_has_perm(&selinux_state,
6720 sec->sid, sid,
Daniel Jurgensab861df2017-05-19 15:48:58 +03006721 SECCLASS_INFINIBAND_ENDPORT,
6722 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6723}
6724
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006725static int selinux_ib_alloc_security(void **ib_sec)
6726{
6727 struct ib_security_struct *sec;
6728
6729 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6730 if (!sec)
6731 return -ENOMEM;
6732 sec->sid = current_sid();
6733
6734 *ib_sec = sec;
6735 return 0;
6736}
6737
6738static void selinux_ib_free_security(void *ib_sec)
6739{
6740 kfree(ib_sec);
6741}
Michael LeMayd7200242006-06-22 14:47:17 -07006742#endif
6743
Chenbo Fengec27c352017-10-18 13:00:25 -07006744#ifdef CONFIG_BPF_SYSCALL
6745static int selinux_bpf(int cmd, union bpf_attr *attr,
6746 unsigned int size)
6747{
6748 u32 sid = current_sid();
6749 int ret;
6750
6751 switch (cmd) {
6752 case BPF_MAP_CREATE:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006753 ret = avc_has_perm(&selinux_state,
6754 sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
Chenbo Fengec27c352017-10-18 13:00:25 -07006755 NULL);
6756 break;
6757 case BPF_PROG_LOAD:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006758 ret = avc_has_perm(&selinux_state,
6759 sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
Chenbo Fengec27c352017-10-18 13:00:25 -07006760 NULL);
6761 break;
6762 default:
6763 ret = 0;
6764 break;
6765 }
6766
6767 return ret;
6768}
6769
6770static u32 bpf_map_fmode_to_av(fmode_t fmode)
6771{
6772 u32 av = 0;
6773
6774 if (fmode & FMODE_READ)
6775 av |= BPF__MAP_READ;
6776 if (fmode & FMODE_WRITE)
6777 av |= BPF__MAP_WRITE;
6778 return av;
6779}
6780
Chenbo Fengf66e4482017-10-18 13:00:26 -07006781/* This function will check the file pass through unix socket or binder to see
6782 * if it is a bpf related object. And apply correspinding checks on the bpf
6783 * object based on the type. The bpf maps and programs, not like other files and
6784 * socket, are using a shared anonymous inode inside the kernel as their inode.
6785 * So checking that inode cannot identify if the process have privilege to
6786 * access the bpf object and that's why we have to add this additional check in
6787 * selinux_file_receive and selinux_binder_transfer_files.
6788 */
6789static int bpf_fd_pass(struct file *file, u32 sid)
6790{
6791 struct bpf_security_struct *bpfsec;
6792 struct bpf_prog *prog;
6793 struct bpf_map *map;
6794 int ret;
6795
6796 if (file->f_op == &bpf_map_fops) {
6797 map = file->private_data;
6798 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006799 ret = avc_has_perm(&selinux_state,
6800 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006801 bpf_map_fmode_to_av(file->f_mode), NULL);
6802 if (ret)
6803 return ret;
6804 } else if (file->f_op == &bpf_prog_fops) {
6805 prog = file->private_data;
6806 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006807 ret = avc_has_perm(&selinux_state,
6808 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006809 BPF__PROG_RUN, NULL);
6810 if (ret)
6811 return ret;
6812 }
6813 return 0;
6814}
6815
Chenbo Fengec27c352017-10-18 13:00:25 -07006816static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6817{
6818 u32 sid = current_sid();
6819 struct bpf_security_struct *bpfsec;
6820
6821 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006822 return avc_has_perm(&selinux_state,
6823 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006824 bpf_map_fmode_to_av(fmode), NULL);
6825}
6826
6827static int selinux_bpf_prog(struct bpf_prog *prog)
6828{
6829 u32 sid = current_sid();
6830 struct bpf_security_struct *bpfsec;
6831
6832 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006833 return avc_has_perm(&selinux_state,
6834 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006835 BPF__PROG_RUN, NULL);
6836}
6837
6838static int selinux_bpf_map_alloc(struct bpf_map *map)
6839{
6840 struct bpf_security_struct *bpfsec;
6841
6842 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6843 if (!bpfsec)
6844 return -ENOMEM;
6845
6846 bpfsec->sid = current_sid();
6847 map->security = bpfsec;
6848
6849 return 0;
6850}
6851
6852static void selinux_bpf_map_free(struct bpf_map *map)
6853{
6854 struct bpf_security_struct *bpfsec = map->security;
6855
6856 map->security = NULL;
6857 kfree(bpfsec);
6858}
6859
6860static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6861{
6862 struct bpf_security_struct *bpfsec;
6863
6864 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6865 if (!bpfsec)
6866 return -ENOMEM;
6867
6868 bpfsec->sid = current_sid();
6869 aux->security = bpfsec;
6870
6871 return 0;
6872}
6873
6874static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6875{
6876 struct bpf_security_struct *bpfsec = aux->security;
6877
6878 aux->security = NULL;
6879 kfree(bpfsec);
6880}
6881#endif
6882
James Morrisca97d932017-02-15 00:18:51 +11006883static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006884 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6885 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6886 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6887 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006888
Casey Schauflere20b0432015-05-02 15:11:36 -07006889 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6890 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6891 LSM_HOOK_INIT(capget, selinux_capget),
6892 LSM_HOOK_INIT(capset, selinux_capset),
6893 LSM_HOOK_INIT(capable, selinux_capable),
6894 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6895 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6896 LSM_HOOK_INIT(syslog, selinux_syslog),
6897 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006898
Casey Schauflere20b0432015-05-02 15:11:36 -07006899 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006900
Casey Schauflere20b0432015-05-02 15:11:36 -07006901 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6902 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6903 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006904
Casey Schauflere20b0432015-05-02 15:11:36 -07006905 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6906 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6907 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6908 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6909 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6910 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6911 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6912 LSM_HOOK_INIT(sb_mount, selinux_mount),
6913 LSM_HOOK_INIT(sb_umount, selinux_umount),
6914 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6915 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6916 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006917
Casey Schauflere20b0432015-05-02 15:11:36 -07006918 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006919 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006920
Casey Schauflere20b0432015-05-02 15:11:36 -07006921 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6922 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6923 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6924 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6925 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6926 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6927 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6928 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6929 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6930 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6931 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6932 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6933 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6934 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6935 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6936 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6937 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6938 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6939 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6940 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6941 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6942 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6943 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6944 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6945 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006946 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006947 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006948
Casey Schauflere20b0432015-05-02 15:11:36 -07006949 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6950 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6951 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6952 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6953 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6954 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6955 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6956 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6957 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6958 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6959 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6960 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006961
Casey Schauflere20b0432015-05-02 15:11:36 -07006962 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006963
Tetsuo Handaa79be232017-03-28 23:08:45 +09006964 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07006965 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6966 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6967 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6968 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
Matthew Garrett3ec30112018-01-08 13:36:19 -08006969 LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
Casey Schauflere20b0432015-05-02 15:11:36 -07006970 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6971 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6972 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07006973 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006974 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6975 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6976 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6977 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6978 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6979 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6980 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05006981 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07006982 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6983 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6984 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6985 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6986 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07006987 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006988
Casey Schauflere20b0432015-05-02 15:11:36 -07006989 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6990 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006991
Casey Schauflere20b0432015-05-02 15:11:36 -07006992 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6993 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006994
Casey Schauflere20b0432015-05-02 15:11:36 -07006995 LSM_HOOK_INIT(msg_queue_alloc_security,
6996 selinux_msg_queue_alloc_security),
6997 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6998 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6999 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7000 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7001 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007002
Casey Schauflere20b0432015-05-02 15:11:36 -07007003 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7004 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
7005 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7006 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7007 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007008
Casey Schauflere20b0432015-05-02 15:11:36 -07007009 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7010 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
7011 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7012 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7013 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007014
Casey Schauflere20b0432015-05-02 15:11:36 -07007015 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007016
Casey Schauflere20b0432015-05-02 15:11:36 -07007017 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7018 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007019
Casey Schauflere20b0432015-05-02 15:11:36 -07007020 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7021 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7022 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7023 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05007024 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07007025 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7026 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
7027 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007028
Casey Schauflere20b0432015-05-02 15:11:36 -07007029 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7030 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07007031
Casey Schauflere20b0432015-05-02 15:11:36 -07007032 LSM_HOOK_INIT(socket_create, selinux_socket_create),
7033 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
David Herrmann0b811db2018-05-04 16:28:21 +02007034 LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
Casey Schauflere20b0432015-05-02 15:11:36 -07007035 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7036 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7037 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7038 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7039 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7040 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7041 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7042 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7043 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7044 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7045 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7046 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7047 LSM_HOOK_INIT(socket_getpeersec_stream,
7048 selinux_socket_getpeersec_stream),
7049 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7050 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7051 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7052 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7053 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7054 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
Richard Hainesd4529302018-02-13 20:57:18 +00007055 LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7056 LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7057 LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
Casey Schauflere20b0432015-05-02 15:11:36 -07007058 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7059 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7060 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7061 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7062 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7063 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7064 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7065 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7066 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7067 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7068 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7069 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7070 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03007071#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03007072 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03007073 LSM_HOOK_INIT(ib_endport_manage_subnet,
7074 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03007075 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7076 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7077#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08007078#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07007079 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7080 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7081 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7082 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7083 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7084 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7085 selinux_xfrm_state_alloc_acquire),
7086 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7087 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7088 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7089 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7090 selinux_xfrm_state_pol_flow_match),
7091 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007092#endif
Michael LeMayd7200242006-06-22 14:47:17 -07007093
7094#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07007095 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7096 LSM_HOOK_INIT(key_free, selinux_key_free),
7097 LSM_HOOK_INIT(key_permission, selinux_key_permission),
7098 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07007099#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007100
7101#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07007102 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7103 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7104 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7105 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007106#endif
Chenbo Fengec27c352017-10-18 13:00:25 -07007107
7108#ifdef CONFIG_BPF_SYSCALL
7109 LSM_HOOK_INIT(bpf, selinux_bpf),
7110 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7111 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7112 LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7113 LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7114 LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7115 LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7116#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07007117};
7118
7119static __init int selinux_init(void)
7120{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07007121 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02007122 selinux_enabled = 0;
7123 return 0;
7124 }
7125
Linus Torvalds1da177e2005-04-16 15:20:36 -07007126 if (!selinux_enabled) {
peter enderborgc103a912018-06-12 10:09:03 +02007127 pr_info("SELinux: Disabled at boot.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007128 return 0;
7129 }
7130
peter enderborgc103a912018-06-12 10:09:03 +02007131 pr_info("SELinux: Initializing.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007132
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007133 memset(&selinux_state, 0, sizeof(selinux_state));
Paul Mooree5a5ca92018-03-01 17:38:30 -05007134 enforcing_set(&selinux_state, selinux_enforcing_boot);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007135 selinux_state.checkreqprot = selinux_checkreqprot_boot;
7136 selinux_ss_init(&selinux_state.ss);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05007137 selinux_avc_init(&selinux_state.avc);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007138
Linus Torvalds1da177e2005-04-16 15:20:36 -07007139 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11007140 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07007141
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04007142 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7143
James Morris7cae7e22006-03-22 00:09:22 -08007144 sel_inode_cache = kmem_cache_create("selinux_inode_security",
7145 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09007146 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04007147 file_security_cache = kmem_cache_create("selinux_file_security",
7148 sizeof(struct file_security_struct),
7149 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007150 avc_init();
7151
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007152 avtab_cache_init();
7153
7154 ebitmap_cache_init();
7155
7156 hashtab_cache_init();
7157
Casey Schauflerd69dece52017-01-18 17:09:05 -08007158 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007159
Paul Moore615e51f2014-06-26 14:33:56 -04007160 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7161 panic("SELinux: Unable to register AVC netcache callback\n");
7162
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03007163 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7164 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7165
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007166 if (selinux_enforcing_boot)
peter enderborgc103a912018-06-12 10:09:03 +02007167 pr_debug("SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04007168 else
peter enderborgc103a912018-06-12 10:09:03 +02007169 pr_debug("SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07007170
Linus Torvalds1da177e2005-04-16 15:20:36 -07007171 return 0;
7172}
7173
Al Viroe8c26252010-03-23 06:36:54 -04007174static void delayed_superblock_init(struct super_block *sb, void *unused)
7175{
7176 superblock_doinit(sb, NULL);
7177}
7178
Linus Torvalds1da177e2005-04-16 15:20:36 -07007179void selinux_complete_init(void)
7180{
peter enderborgc103a912018-06-12 10:09:03 +02007181 pr_debug("SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007182
7183 /* Set up any superblocks initialized prior to the policy load. */
peter enderborgc103a912018-06-12 10:09:03 +02007184 pr_debug("SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04007185 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007186}
7187
7188/* SELinux requires early initialization in order to label
7189 all processes and objects when they are created. */
7190security_initcall(selinux_init);
7191
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007192#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007193
Florian Westphal591bb272017-07-26 11:40:52 +02007194static const struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05007195 {
7196 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007197 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007198 .hooknum = NF_INET_POST_ROUTING,
7199 .priority = NF_IP_PRI_SELINUX_LAST,
7200 },
7201 {
7202 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007203 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007204 .hooknum = NF_INET_FORWARD,
7205 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04007206 },
7207 {
7208 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00007209 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04007210 .hooknum = NF_INET_LOCAL_OUT,
7211 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007212 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04007213#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05007214 {
7215 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007216 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007217 .hooknum = NF_INET_POST_ROUTING,
7218 .priority = NF_IP6_PRI_SELINUX_LAST,
7219 },
7220 {
7221 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007222 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007223 .hooknum = NF_INET_FORWARD,
7224 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007225 },
Huw Davies2917f572016-06-27 15:06:15 -04007226 {
7227 .hook = selinux_ipv6_output,
7228 .pf = NFPROTO_IPV6,
7229 .hooknum = NF_INET_LOCAL_OUT,
7230 .priority = NF_IP6_PRI_SELINUX_FIRST,
7231 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07007232#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02007233};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007234
Florian Westphal8e71bf72017-04-21 11:49:09 +02007235static int __net_init selinux_nf_register(struct net *net)
7236{
7237 return nf_register_net_hooks(net, selinux_nf_ops,
7238 ARRAY_SIZE(selinux_nf_ops));
7239}
7240
7241static void __net_exit selinux_nf_unregister(struct net *net)
7242{
7243 nf_unregister_net_hooks(net, selinux_nf_ops,
7244 ARRAY_SIZE(selinux_nf_ops));
7245}
7246
7247static struct pernet_operations selinux_net_ops = {
7248 .init = selinux_nf_register,
7249 .exit = selinux_nf_unregister,
7250};
7251
Linus Torvalds1da177e2005-04-16 15:20:36 -07007252static int __init selinux_nf_ip_init(void)
7253{
Jiri Pirko25db6be2014-09-03 17:42:13 +02007254 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007255
7256 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02007257 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05007258
peter enderborgc103a912018-06-12 10:09:03 +02007259 pr_debug("SELinux: Registering netfilter hooks\n");
Eric Parisfadcdb42007-02-22 18:11:31 -05007260
Florian Westphal8e71bf72017-04-21 11:49:09 +02007261 err = register_pernet_subsys(&selinux_net_ops);
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07007262 if (err)
Florian Westphal8e71bf72017-04-21 11:49:09 +02007263 panic("SELinux: register_pernet_subsys: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007264
Jiri Pirko25db6be2014-09-03 17:42:13 +02007265 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007266}
Linus Torvalds1da177e2005-04-16 15:20:36 -07007267__initcall(selinux_nf_ip_init);
7268
7269#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7270static void selinux_nf_ip_exit(void)
7271{
peter enderborgc103a912018-06-12 10:09:03 +02007272 pr_debug("SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007273
Florian Westphal8e71bf72017-04-21 11:49:09 +02007274 unregister_pernet_subsys(&selinux_net_ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007275}
7276#endif
7277
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007278#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007279
7280#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7281#define selinux_nf_ip_exit()
7282#endif
7283
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007284#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007285
7286#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007287int selinux_disable(struct selinux_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007288{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007289 if (state->initialized) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007290 /* Not permitted after initial policy load. */
7291 return -EINVAL;
7292 }
7293
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007294 if (state->disabled) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007295 /* Only do this once. */
7296 return -EINVAL;
7297 }
7298
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007299 state->disabled = 1;
7300
peter enderborgc103a912018-06-12 10:09:03 +02007301 pr_info("SELinux: Disabled at runtime.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007302
Stephen Smalley30d55282006-05-03 10:52:36 -04007303 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007304
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07007305 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07007306
Eric Parisaf8ff042009-09-20 21:23:01 -04007307 /* Try to destroy the avc node cache */
7308 avc_disable();
7309
Linus Torvalds1da177e2005-04-16 15:20:36 -07007310 /* Unregister netfilter hooks. */
7311 selinux_nf_ip_exit();
7312
7313 /* Unregister selinuxfs. */
7314 exit_sel_fs();
7315
7316 return 0;
7317}
7318#endif