blob: 28a5c4ee07053a237b0f7c0e9205a659535eed7e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
Stephen Smalley7efbb602017-08-17 13:32:36 -04006 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030020 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070021 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040024 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 */
26
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050028#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070030#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010032#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010033#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070034#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050042#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/spinlock.h>
45#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050046#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040048#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/namei.h>
50#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070055#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050057#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050058#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050059#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040060#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070062#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000066#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/tcp.h>
68#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080069#include <linux/dccp.h>
Richard Hainesd4529302018-02-13 20:57:18 +000070#include <linux/sctp.h>
71#include <net/sctp/structs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/quota.h>
73#include <linux/un.h> /* for Unix socket types */
74#include <net/af_unix.h> /* for Unix socket types */
75#include <linux/parser.h>
76#include <linux/nfs_mount.h>
77#include <net/ipv6.h>
78#include <linux/hugetlb.h>
79#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070081#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070082#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070083#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070084#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080085#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070086#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040087#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000088#include <linux/msg.h>
89#include <linux/shm.h>
Chenbo Fengec27c352017-10-18 13:00:25 -070090#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070091
92#include "avc.h"
93#include "objsec.h"
94#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050095#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040096#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +030097#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080098#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050099#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +0200100#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +1000101#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
Paul Moored621d352008-01-29 08:43:36 -0500103/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000104static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500105
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400107int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108
109static int __init enforcing_setup(char *str)
110{
Eric Parisf5269712008-05-14 11:27:45 -0400111 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900112 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400113 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114 return 1;
115}
116__setup("enforcing=", enforcing_setup);
117#endif
118
119#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
120int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
121
122static int __init selinux_enabled_setup(char *str)
123{
Eric Parisf5269712008-05-14 11:27:45 -0400124 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900125 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400126 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127 return 1;
128}
129__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400130#else
131int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132#endif
133
Christoph Lametere18b8902006-12-06 20:33:20 -0800134static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400135static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800136
Paul Moored621d352008-01-29 08:43:36 -0500137/**
138 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
139 *
140 * Description:
141 * This function checks the SECMARK reference counter to see if any SECMARK
142 * targets are currently configured, if the reference counter is greater than
143 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 * enabled, false (0) if SECMARK is disabled. If the always_check_network
145 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500146 *
147 */
148static int selinux_secmark_enabled(void)
149{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400150 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
151}
152
153/**
154 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
155 *
156 * Description:
157 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
158 * (1) if any are enabled or false (0) if neither are enabled. If the
159 * always_check_network policy capability is enabled, peer labeling
160 * is always considered enabled.
161 *
162 */
163static int selinux_peerlbl_enabled(void)
164{
165 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500166}
167
Paul Moore615e51f2014-06-26 14:33:56 -0400168static int selinux_netcache_avc_callback(u32 event)
169{
170 if (event == AVC_CALLBACK_RESET) {
171 sel_netif_flush();
172 sel_netnode_flush();
173 sel_netport_flush();
174 synchronize_net();
175 }
176 return 0;
177}
178
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300179static int selinux_lsm_notifier_avc_callback(u32 event)
180{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300181 if (event == AVC_CALLBACK_RESET) {
182 sel_ib_pkey_flush();
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300183 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300184 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300185
186 return 0;
187}
188
David Howellsd84f4f92008-11-14 10:39:23 +1100189/*
190 * initialise the security for the init task
191 */
192static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193{
David Howells3b11a1d2008-11-14 10:39:26 +1100194 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 struct task_security_struct *tsec;
196
James Morris89d155e2005-10-30 14:59:21 -0800197 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100199 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200
David Howellsd84f4f92008-11-14 10:39:23 +1100201 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100202 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203}
204
David Howells275bb412008-11-14 10:39:19 +1100205/*
David Howells88e67f32008-11-14 10:39:21 +1100206 * get the security ID of a set of credentials
207 */
208static inline u32 cred_sid(const struct cred *cred)
209{
210 const struct task_security_struct *tsec;
211
212 tsec = cred->security;
213 return tsec->sid;
214}
215
216/*
David Howells3b11a1d2008-11-14 10:39:26 +1100217 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100218 */
219static inline u32 task_sid(const struct task_struct *task)
220{
David Howells275bb412008-11-14 10:39:19 +1100221 u32 sid;
222
223 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100224 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100225 rcu_read_unlock();
226 return sid;
227}
228
David Howells88e67f32008-11-14 10:39:21 +1100229/* Allocate and free functions for each kind of security blob. */
230
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231static int inode_alloc_security(struct inode *inode)
232{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100234 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235
Josef Bacika02fe132008-04-04 09:35:05 +1100236 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 if (!isec)
238 return -ENOMEM;
239
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +0100240 spin_lock_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 isec->inode = inode;
243 isec->sid = SECINITSID_UNLABELED;
244 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100245 isec->task_sid = sid;
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100246 isec->initialized = LABEL_INVALID;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 inode->i_security = isec;
248
249 return 0;
250}
251
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500252static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
253
254/*
255 * Try reloading inode security labels that have been marked as invalid. The
256 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100257 * allowed; when set to false, returns -ECHILD when the label is
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500258 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
259 * when no dentry is available, set it to NULL instead.
260 */
261static int __inode_security_revalidate(struct inode *inode,
262 struct dentry *opt_dentry,
263 bool may_sleep)
264{
265 struct inode_security_struct *isec = inode->i_security;
266
267 might_sleep_if(may_sleep);
268
Paul Moore1ac424762016-04-18 16:41:38 -0400269 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500270 if (!may_sleep)
271 return -ECHILD;
272
273 /*
274 * Try reloading the inode security label. This will fail if
275 * @opt_dentry is NULL and no dentry for this inode can be
276 * found; in that case, continue using the old label.
277 */
278 inode_doinit_with_dentry(inode, opt_dentry);
279 }
280 return 0;
281}
282
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500283static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
284{
285 return inode->i_security;
286}
287
288static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
289{
290 int error;
291
292 error = __inode_security_revalidate(inode, NULL, !rcu);
293 if (error)
294 return ERR_PTR(error);
295 return inode->i_security;
296}
297
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500298/*
299 * Get the security label of an inode.
300 */
301static struct inode_security_struct *inode_security(struct inode *inode)
302{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500303 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500304 return inode->i_security;
305}
306
Paul Moore2c971652016-04-19 16:36:28 -0400307static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
308{
309 struct inode *inode = d_backing_inode(dentry);
310
311 return inode->i_security;
312}
313
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500314/*
315 * Get the security label of a dentry's backing inode.
316 */
317static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
318{
319 struct inode *inode = d_backing_inode(dentry);
320
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500321 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500322 return inode->i_security;
323}
324
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500325static void inode_free_rcu(struct rcu_head *head)
326{
327 struct inode_security_struct *isec;
328
329 isec = container_of(head, struct inode_security_struct, rcu);
330 kmem_cache_free(sel_inode_cache, isec);
331}
332
Linus Torvalds1da177e2005-04-16 15:20:36 -0700333static void inode_free_security(struct inode *inode)
334{
335 struct inode_security_struct *isec = inode->i_security;
336 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
337
Waiman Long9629d042015-07-10 17:19:56 -0400338 /*
339 * As not all inode security structures are in a list, we check for
340 * empty list outside of the lock to make sure that we won't waste
341 * time taking a lock doing nothing.
342 *
343 * The list_del_init() function can be safely called more than once.
344 * It should not be possible for this function to be called with
345 * concurrent list_add(), but for better safety against future changes
346 * in the code, we use list_empty_careful() here.
347 */
348 if (!list_empty_careful(&isec->list)) {
349 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400351 spin_unlock(&sbsec->isec_lock);
352 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700353
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500354 /*
355 * The inode may still be referenced in a path walk and
356 * a call to selinux_inode_permission() can be made
357 * after inode_free_security() is called. Ideally, the VFS
358 * wouldn't do this, but fixing that is a much harder
359 * job. For now, simply free the i_security via RCU, and
360 * leave the current inode->i_security pointer intact.
361 * The inode will be freed after the RCU grace period too.
362 */
363 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364}
365
366static int file_alloc_security(struct file *file)
367{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100369 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370
Sangwoo63205652015-10-21 17:44:30 -0400371 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 if (!fsec)
373 return -ENOMEM;
374
David Howells275bb412008-11-14 10:39:19 +1100375 fsec->sid = sid;
376 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 file->f_security = fsec;
378
379 return 0;
380}
381
382static void file_free_security(struct file *file)
383{
384 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400386 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387}
388
389static int superblock_alloc_security(struct super_block *sb)
390{
391 struct superblock_security_struct *sbsec;
392
James Morris89d155e2005-10-30 14:59:21 -0800393 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 if (!sbsec)
395 return -ENOMEM;
396
Eric Parisbc7e9822006-09-25 23:32:02 -0700397 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 INIT_LIST_HEAD(&sbsec->isec_head);
399 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400 sbsec->sb = sb;
401 sbsec->sid = SECINITSID_UNLABELED;
402 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700403 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404 sb->s_security = sbsec;
405
406 return 0;
407}
408
409static void superblock_free_security(struct super_block *sb)
410{
411 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 sb->s_security = NULL;
413 kfree(sbsec);
414}
415
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416static inline int inode_doinit(struct inode *inode)
417{
418 return inode_doinit_with_dentry(inode, NULL);
419}
420
421enum {
Eric Paris31e87932007-09-19 17:19:12 -0400422 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 Opt_context = 1,
424 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500425 Opt_defcontext = 3,
426 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500427 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400428 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429};
430
Eric Parisd355987f2012-08-24 15:58:53 -0400431#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
432
Steven Whitehousea447c092008-10-13 10:46:57 +0100433static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400434 {Opt_context, CONTEXT_STR "%s"},
435 {Opt_fscontext, FSCONTEXT_STR "%s"},
436 {Opt_defcontext, DEFCONTEXT_STR "%s"},
437 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500438 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400439 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440};
441
442#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
443
Eric Parisc312feb2006-07-10 04:43:53 -0700444static int may_context_mount_sb_relabel(u32 sid,
445 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100446 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700447{
David Howells275bb412008-11-14 10:39:19 +1100448 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700449 int rc;
450
451 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
452 FILESYSTEM__RELABELFROM, NULL);
453 if (rc)
454 return rc;
455
456 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
457 FILESYSTEM__RELABELTO, NULL);
458 return rc;
459}
460
Eric Paris08089252006-07-10 04:43:55 -0700461static int may_context_mount_inode_relabel(u32 sid,
462 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100463 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700464{
David Howells275bb412008-11-14 10:39:19 +1100465 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700466 int rc;
467 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
468 FILESYSTEM__RELABELFROM, NULL);
469 if (rc)
470 return rc;
471
472 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__ASSOCIATE, NULL);
474 return rc;
475}
476
Eric Parisb43e7252012-10-10 14:27:35 -0400477static int selinux_is_sblabel_mnt(struct super_block *sb)
478{
479 struct superblock_security_struct *sbsec = sb->s_security;
480
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500481 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
482 sbsec->behavior == SECURITY_FS_USE_TRANS ||
483 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400484 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500485 /* Special handling. Genfs but also in-core setxattr handler */
486 !strcmp(sb->s_type->name, "sysfs") ||
487 !strcmp(sb->s_type->name, "pstore") ||
488 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500489 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500490 !strcmp(sb->s_type->name, "rootfs") ||
491 (selinux_policycap_cgroupseclabel &&
492 (!strcmp(sb->s_type->name, "cgroup") ||
493 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400494}
495
Eric Parisc9180a52007-11-30 13:00:35 -0500496static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497{
498 struct superblock_security_struct *sbsec = sb->s_security;
499 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000500 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 int rc = 0;
502
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
504 /* Make sure that the xattr handler exists and that no
505 error other than -ENODATA is returned by getxattr on
506 the root directory. -ENODATA is ok, as this may be
507 the first boot of the SELinux kernel before we have
508 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200509 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800510 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
511 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 rc = -EOPNOTSUPP;
513 goto out;
514 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200515
516 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 if (rc < 0 && rc != -ENODATA) {
518 if (rc == -EOPNOTSUPP)
519 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800520 "%s) has no security xattr handler\n",
521 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 else
523 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800524 "%s) getxattr errno %d\n", sb->s_id,
525 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 goto out;
527 }
528 }
529
Eric Pariseadcabc2012-08-24 15:59:14 -0400530 sbsec->flags |= SE_SBINITIALIZED;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400531
532 /*
533 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
534 * leave the flag untouched because sb_clone_mnt_opts might be handing
535 * us a superblock that needs the flag to be cleared.
536 */
Eric Parisb43e7252012-10-10 14:27:35 -0400537 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400538 sbsec->flags |= SBLABEL_MNT;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400539 else
540 sbsec->flags &= ~SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400541
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500543 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544
545 /* Initialize any other inodes associated with the superblock, e.g.
546 inodes created prior to initial policy load or inodes created
547 during get_sb by a pseudo filesystem that directly
548 populates itself. */
549 spin_lock(&sbsec->isec_lock);
550next_inode:
551 if (!list_empty(&sbsec->isec_head)) {
552 struct inode_security_struct *isec =
553 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500554 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400556 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557 spin_unlock(&sbsec->isec_lock);
558 inode = igrab(inode);
559 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500560 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 inode_doinit(inode);
562 iput(inode);
563 }
564 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 goto next_inode;
566 }
567 spin_unlock(&sbsec->isec_lock);
568out:
Eric Parisc9180a52007-11-30 13:00:35 -0500569 return rc;
570}
571
572/*
573 * This function should allow an FS to ask what it's mount security
574 * options were so it can use those later for submounts, displaying
575 * mount options, or whatever.
576 */
577static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500578 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500579{
580 int rc = 0, i;
581 struct superblock_security_struct *sbsec = sb->s_security;
582 char *context = NULL;
583 u32 len;
584 char tmp;
585
Eric Parise0007522008-03-05 10:31:54 -0500586 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500587
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500588 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500589 return -EINVAL;
590
591 if (!ss_initialized)
592 return -EINVAL;
593
Eric Parisaf8e50c2012-08-24 15:59:00 -0400594 /* make sure we always check enough bits to cover the mask */
595 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
596
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500597 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500598 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400599 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500600 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500601 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500602 tmp >>= 1;
603 }
David P. Quigley11689d42009-01-16 09:22:03 -0500604 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400605 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500606 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500607
Eric Parise0007522008-03-05 10:31:54 -0500608 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
609 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = -ENOMEM;
611 goto out_free;
612 }
613
Eric Parise0007522008-03-05 10:31:54 -0500614 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
615 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500616 rc = -ENOMEM;
617 goto out_free;
618 }
619
620 i = 0;
621 if (sbsec->flags & FSCONTEXT_MNT) {
622 rc = security_sid_to_context(sbsec->sid, &context, &len);
623 if (rc)
624 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500625 opts->mnt_opts[i] = context;
626 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500627 }
628 if (sbsec->flags & CONTEXT_MNT) {
629 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
630 if (rc)
631 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500632 opts->mnt_opts[i] = context;
633 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500634 }
635 if (sbsec->flags & DEFCONTEXT_MNT) {
636 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
637 if (rc)
638 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500639 opts->mnt_opts[i] = context;
640 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500641 }
642 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500643 struct dentry *root = sbsec->sb->s_root;
644 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500645
646 rc = security_sid_to_context(isec->sid, &context, &len);
647 if (rc)
648 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500649 opts->mnt_opts[i] = context;
650 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500651 }
Eric Paris12f348b2012-10-09 10:56:25 -0400652 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500653 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400654 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500655 }
Eric Parisc9180a52007-11-30 13:00:35 -0500656
Eric Parise0007522008-03-05 10:31:54 -0500657 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500658
659 return 0;
660
661out_free:
Eric Parise0007522008-03-05 10:31:54 -0500662 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500663 return rc;
664}
665
666static int bad_option(struct superblock_security_struct *sbsec, char flag,
667 u32 old_sid, u32 new_sid)
668{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 char mnt_flags = sbsec->flags & SE_MNTMASK;
670
Eric Parisc9180a52007-11-30 13:00:35 -0500671 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (!(sbsec->flags & flag) ||
674 (old_sid != new_sid))
675 return 1;
676
677 /* check if we were passed the same options twice,
678 * aka someone passed context=a,context=b
679 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500680 if (!(sbsec->flags & SE_SBINITIALIZED))
681 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500682 return 1;
683 return 0;
684}
Eric Parise0007522008-03-05 10:31:54 -0500685
Eric Parisc9180a52007-11-30 13:00:35 -0500686/*
687 * Allow filesystems with binary mount data to explicitly set mount point
688 * labeling information.
689 */
Eric Parise0007522008-03-05 10:31:54 -0500690static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400691 struct security_mnt_opts *opts,
692 unsigned long kern_flags,
693 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500694{
David Howells275bb412008-11-14 10:39:19 +1100695 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500696 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500697 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800698 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500699 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400700 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500701 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
702 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500703 char **mount_options = opts->mnt_opts;
704 int *flags = opts->mnt_opts_flags;
705 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500706
707 mutex_lock(&sbsec->lock);
708
709 if (!ss_initialized) {
710 if (!num_opts) {
711 /* Defer initialization until selinux_complete_init,
712 after the initial policy is loaded and the security
713 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500714 goto out;
715 }
716 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400717 printk(KERN_WARNING "SELinux: Unable to set superblock options "
718 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500719 goto out;
720 }
David Quigley649f6e72013-05-22 12:50:36 -0400721 if (kern_flags && !set_kern_flags) {
722 /* Specifying internal flags without providing a place to
723 * place the results is not allowed */
724 rc = -EINVAL;
725 goto out;
726 }
Eric Parisc9180a52007-11-30 13:00:35 -0500727
728 /*
Eric Parise0007522008-03-05 10:31:54 -0500729 * Binary mount data FS will come through this function twice. Once
730 * from an explicit call and once from the generic calls from the vfs.
731 * Since the generic VFS calls will not contain any security mount data
732 * we need to skip the double mount verification.
733 *
734 * This does open a hole in which we will not notice if the first
735 * mount using this sb set explict options and a second mount using
736 * this sb does not set any security options. (The first options
737 * will be used for both mounts)
738 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500739 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500740 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400741 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500742
Paul Moore2c971652016-04-19 16:36:28 -0400743 root_isec = backing_inode_security_novalidate(root);
744
Eric Parise0007522008-03-05 10:31:54 -0500745 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500746 * parse the mount options, check if they are valid sids.
747 * also check if someone is trying to mount the same sb more
748 * than once with different security options.
749 */
750 for (i = 0; i < num_opts; i++) {
751 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500752
Eric Paris12f348b2012-10-09 10:56:25 -0400753 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500754 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400755 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500756 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400757 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800758 "(%s) failed for (dev %s, type %s) errno=%d\n",
759 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500760 goto out;
761 }
762 switch (flags[i]) {
763 case FSCONTEXT_MNT:
764 fscontext_sid = sid;
765
766 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
767 fscontext_sid))
768 goto out_double_mount;
769
770 sbsec->flags |= FSCONTEXT_MNT;
771 break;
772 case CONTEXT_MNT:
773 context_sid = sid;
774
775 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
776 context_sid))
777 goto out_double_mount;
778
779 sbsec->flags |= CONTEXT_MNT;
780 break;
781 case ROOTCONTEXT_MNT:
782 rootcontext_sid = sid;
783
784 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
785 rootcontext_sid))
786 goto out_double_mount;
787
788 sbsec->flags |= ROOTCONTEXT_MNT;
789
790 break;
791 case DEFCONTEXT_MNT:
792 defcontext_sid = sid;
793
794 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
795 defcontext_sid))
796 goto out_double_mount;
797
798 sbsec->flags |= DEFCONTEXT_MNT;
799
800 break;
801 default:
802 rc = -EINVAL;
803 goto out;
804 }
805 }
806
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500807 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500808 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500809 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500810 goto out_double_mount;
811 rc = 0;
812 goto out;
813 }
814
James Morris089be432008-07-15 18:32:49 +1000815 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400816 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
817
Stephen Smalley8e014722015-06-04 16:22:17 -0400818 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep6a391182017-06-20 09:35:33 -0700819 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley8e014722015-06-04 16:22:17 -0400820 !strcmp(sb->s_type->name, "sysfs") ||
Antonio Murdaca901ef842017-02-09 17:02:42 +0100821 !strcmp(sb->s_type->name, "pstore") ||
822 !strcmp(sb->s_type->name, "cgroup") ||
823 !strcmp(sb->s_type->name, "cgroup2"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400824 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500825
David Quigleyeb9ae682013-05-22 12:50:37 -0400826 if (!sbsec->behavior) {
827 /*
828 * Determine the labeling behavior to use for this
829 * filesystem type.
830 */
Paul Moore98f700f2013-09-18 13:52:20 -0400831 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400832 if (rc) {
833 printk(KERN_WARNING
834 "%s: security_fs_use(%s) returned %d\n",
835 __func__, sb->s_type->name, rc);
836 goto out;
837 }
Eric Parisc9180a52007-11-30 13:00:35 -0500838 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500839
840 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500841 * If this is a user namespace mount and the filesystem type is not
842 * explicitly whitelisted, then no contexts are allowed on the command
843 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500844 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500845 if (sb->s_user_ns != &init_user_ns &&
846 strcmp(sb->s_type->name, "tmpfs") &&
847 strcmp(sb->s_type->name, "ramfs") &&
848 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500849 if (context_sid || fscontext_sid || rootcontext_sid ||
850 defcontext_sid) {
851 rc = -EACCES;
852 goto out;
853 }
854 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
855 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
856 rc = security_transition_sid(current_sid(), current_sid(),
857 SECCLASS_FILE, NULL,
858 &sbsec->mntpoint_sid);
859 if (rc)
860 goto out;
861 }
862 goto out_set_opts;
863 }
864
Eric Parisc9180a52007-11-30 13:00:35 -0500865 /* sets the context of the superblock for the fs being mounted. */
866 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100867 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500868 if (rc)
869 goto out;
870
871 sbsec->sid = fscontext_sid;
872 }
873
874 /*
875 * Switch to using mount point labeling behavior.
876 * sets the label used on all file below the mountpoint, and will set
877 * the superblock context if not already set.
878 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400879 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
880 sbsec->behavior = SECURITY_FS_USE_NATIVE;
881 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
882 }
883
Eric Parisc9180a52007-11-30 13:00:35 -0500884 if (context_sid) {
885 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100886 rc = may_context_mount_sb_relabel(context_sid, sbsec,
887 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500888 if (rc)
889 goto out;
890 sbsec->sid = context_sid;
891 } else {
David Howells275bb412008-11-14 10:39:19 +1100892 rc = may_context_mount_inode_relabel(context_sid, sbsec,
893 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500894 if (rc)
895 goto out;
896 }
897 if (!rootcontext_sid)
898 rootcontext_sid = context_sid;
899
900 sbsec->mntpoint_sid = context_sid;
901 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
902 }
903
904 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100905 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
906 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500907 if (rc)
908 goto out;
909
910 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500911 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500912 }
913
914 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400915 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
916 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500917 rc = -EINVAL;
918 printk(KERN_WARNING "SELinux: defcontext option is "
919 "invalid for this filesystem type\n");
920 goto out;
921 }
922
923 if (defcontext_sid != sbsec->def_sid) {
924 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100925 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500926 if (rc)
927 goto out;
928 }
929
930 sbsec->def_sid = defcontext_sid;
931 }
932
Seth Forsheeaad82892016-04-26 14:36:20 -0500933out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500934 rc = sb_finish_set_opts(sb);
935out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700936 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500938out_double_mount:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800941 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500942 goto out;
943}
944
Jeff Layton094f7b62013-04-01 08:14:24 -0400945static int selinux_cmp_sb_context(const struct super_block *oldsb,
946 const struct super_block *newsb)
947{
948 struct superblock_security_struct *old = oldsb->s_security;
949 struct superblock_security_struct *new = newsb->s_security;
950 char oldflags = old->flags & SE_MNTMASK;
951 char newflags = new->flags & SE_MNTMASK;
952
953 if (oldflags != newflags)
954 goto mismatch;
955 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
956 goto mismatch;
957 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
958 goto mismatch;
959 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
960 goto mismatch;
961 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500962 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
963 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400964 if (oldroot->sid != newroot->sid)
965 goto mismatch;
966 }
967 return 0;
968mismatch:
969 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
970 "different security settings for (dev %s, "
971 "type %s)\n", newsb->s_id, newsb->s_type->name);
972 return -EBUSY;
973}
974
975static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400976 struct super_block *newsb,
977 unsigned long kern_flags,
978 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500979{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400980 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500981 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
982 struct superblock_security_struct *newsbsec = newsb->s_security;
983
984 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
985 int set_context = (oldsbsec->flags & CONTEXT_MNT);
986 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
987
Eric Paris0f5e6422008-04-21 16:24:11 -0400988 /*
989 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400990 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400991 */
Al Viroe8c26252010-03-23 06:36:54 -0400992 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400993 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500994
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400995 /*
996 * Specifying internal flags without providing a place to
997 * place the results is not allowed.
998 */
999 if (kern_flags && !set_kern_flags)
1000 return -EINVAL;
1001
Eric Parisc9180a52007-11-30 13:00:35 -05001002 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001003 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -05001004
Jeff Layton094f7b62013-04-01 08:14:24 -04001005 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001006 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -04001007 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -04001008
Eric Parisc9180a52007-11-30 13:00:35 -05001009 mutex_lock(&newsbsec->lock);
1010
1011 newsbsec->flags = oldsbsec->flags;
1012
1013 newsbsec->sid = oldsbsec->sid;
1014 newsbsec->def_sid = oldsbsec->def_sid;
1015 newsbsec->behavior = oldsbsec->behavior;
1016
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001017 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
1018 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
1019 rc = security_fs_use(newsb);
1020 if (rc)
1021 goto out;
1022 }
1023
1024 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
1025 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
1026 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
1027 }
1028
Eric Parisc9180a52007-11-30 13:00:35 -05001029 if (set_context) {
1030 u32 sid = oldsbsec->mntpoint_sid;
1031
1032 if (!set_fscontext)
1033 newsbsec->sid = sid;
1034 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001035 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001036 newisec->sid = sid;
1037 }
1038 newsbsec->mntpoint_sid = sid;
1039 }
1040 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001041 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1042 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001043
1044 newisec->sid = oldisec->sid;
1045 }
1046
1047 sb_finish_set_opts(newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001048out:
Eric Parisc9180a52007-11-30 13:00:35 -05001049 mutex_unlock(&newsbsec->lock);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001050 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -05001051}
1052
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001053static int selinux_parse_opts_str(char *options,
1054 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001055{
Eric Parise0007522008-03-05 10:31:54 -05001056 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001057 char *context = NULL, *defcontext = NULL;
1058 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001059 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001060
Eric Parise0007522008-03-05 10:31:54 -05001061 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001062
1063 /* Standard string-based options. */
1064 while ((p = strsep(&options, "|")) != NULL) {
1065 int token;
1066 substring_t args[MAX_OPT_ARGS];
1067
1068 if (!*p)
1069 continue;
1070
1071 token = match_token(p, tokens, args);
1072
1073 switch (token) {
1074 case Opt_context:
1075 if (context || defcontext) {
1076 rc = -EINVAL;
1077 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1078 goto out_err;
1079 }
1080 context = match_strdup(&args[0]);
1081 if (!context) {
1082 rc = -ENOMEM;
1083 goto out_err;
1084 }
1085 break;
1086
1087 case Opt_fscontext:
1088 if (fscontext) {
1089 rc = -EINVAL;
1090 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1091 goto out_err;
1092 }
1093 fscontext = match_strdup(&args[0]);
1094 if (!fscontext) {
1095 rc = -ENOMEM;
1096 goto out_err;
1097 }
1098 break;
1099
1100 case Opt_rootcontext:
1101 if (rootcontext) {
1102 rc = -EINVAL;
1103 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1104 goto out_err;
1105 }
1106 rootcontext = match_strdup(&args[0]);
1107 if (!rootcontext) {
1108 rc = -ENOMEM;
1109 goto out_err;
1110 }
1111 break;
1112
1113 case Opt_defcontext:
1114 if (context || defcontext) {
1115 rc = -EINVAL;
1116 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1117 goto out_err;
1118 }
1119 defcontext = match_strdup(&args[0]);
1120 if (!defcontext) {
1121 rc = -ENOMEM;
1122 goto out_err;
1123 }
1124 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001125 case Opt_labelsupport:
1126 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001127 default:
1128 rc = -EINVAL;
1129 printk(KERN_WARNING "SELinux: unknown mount option\n");
1130 goto out_err;
1131
1132 }
1133 }
1134
Eric Parise0007522008-03-05 10:31:54 -05001135 rc = -ENOMEM;
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001136 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
Eric Parise0007522008-03-05 10:31:54 -05001137 if (!opts->mnt_opts)
1138 goto out_err;
1139
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001140 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1141 GFP_KERNEL);
Paul Moore023f1082017-06-07 16:48:19 -04001142 if (!opts->mnt_opts_flags)
Eric Parise0007522008-03-05 10:31:54 -05001143 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001144
Eric Parise0007522008-03-05 10:31:54 -05001145 if (fscontext) {
1146 opts->mnt_opts[num_mnt_opts] = fscontext;
1147 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1148 }
1149 if (context) {
1150 opts->mnt_opts[num_mnt_opts] = context;
1151 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1152 }
1153 if (rootcontext) {
1154 opts->mnt_opts[num_mnt_opts] = rootcontext;
1155 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1156 }
1157 if (defcontext) {
1158 opts->mnt_opts[num_mnt_opts] = defcontext;
1159 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1160 }
1161
1162 opts->num_mnt_opts = num_mnt_opts;
1163 return 0;
1164
Eric Parisc9180a52007-11-30 13:00:35 -05001165out_err:
Paul Moore023f1082017-06-07 16:48:19 -04001166 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001167 kfree(context);
1168 kfree(defcontext);
1169 kfree(fscontext);
1170 kfree(rootcontext);
1171 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172}
Eric Parise0007522008-03-05 10:31:54 -05001173/*
1174 * string mount options parsing and call set the sbsec
1175 */
1176static int superblock_doinit(struct super_block *sb, void *data)
1177{
1178 int rc = 0;
1179 char *options = data;
1180 struct security_mnt_opts opts;
1181
1182 security_init_mnt_opts(&opts);
1183
1184 if (!data)
1185 goto out;
1186
1187 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1188
1189 rc = selinux_parse_opts_str(options, &opts);
1190 if (rc)
1191 goto out_err;
1192
1193out:
David Quigley649f6e72013-05-22 12:50:36 -04001194 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001195
1196out_err:
1197 security_free_mnt_opts(&opts);
1198 return rc;
1199}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200
Adrian Bunk3583a712008-07-22 20:21:23 +03001201static void selinux_write_opts(struct seq_file *m,
1202 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001203{
1204 int i;
1205 char *prefix;
1206
1207 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001208 char *has_comma;
1209
1210 if (opts->mnt_opts[i])
1211 has_comma = strchr(opts->mnt_opts[i], ',');
1212 else
1213 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001214
1215 switch (opts->mnt_opts_flags[i]) {
1216 case CONTEXT_MNT:
1217 prefix = CONTEXT_STR;
1218 break;
1219 case FSCONTEXT_MNT:
1220 prefix = FSCONTEXT_STR;
1221 break;
1222 case ROOTCONTEXT_MNT:
1223 prefix = ROOTCONTEXT_STR;
1224 break;
1225 case DEFCONTEXT_MNT:
1226 prefix = DEFCONTEXT_STR;
1227 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001228 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001229 seq_putc(m, ',');
1230 seq_puts(m, LABELSUPP_STR);
1231 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001232 default:
1233 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001234 return;
Eric Paris2069f452008-07-04 09:47:13 +10001235 };
1236 /* we need a comma before each option */
1237 seq_putc(m, ',');
1238 seq_puts(m, prefix);
1239 if (has_comma)
1240 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001241 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001242 if (has_comma)
1243 seq_putc(m, '\"');
1244 }
1245}
1246
1247static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1248{
1249 struct security_mnt_opts opts;
1250 int rc;
1251
1252 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001253 if (rc) {
1254 /* before policy load we may get EINVAL, don't show anything */
1255 if (rc == -EINVAL)
1256 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001257 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001258 }
Eric Paris2069f452008-07-04 09:47:13 +10001259
1260 selinux_write_opts(m, &opts);
1261
1262 security_free_mnt_opts(&opts);
1263
1264 return rc;
1265}
1266
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267static inline u16 inode_mode_to_security_class(umode_t mode)
1268{
1269 switch (mode & S_IFMT) {
1270 case S_IFSOCK:
1271 return SECCLASS_SOCK_FILE;
1272 case S_IFLNK:
1273 return SECCLASS_LNK_FILE;
1274 case S_IFREG:
1275 return SECCLASS_FILE;
1276 case S_IFBLK:
1277 return SECCLASS_BLK_FILE;
1278 case S_IFDIR:
1279 return SECCLASS_DIR;
1280 case S_IFCHR:
1281 return SECCLASS_CHR_FILE;
1282 case S_IFIFO:
1283 return SECCLASS_FIFO_FILE;
1284
1285 }
1286
1287 return SECCLASS_FILE;
1288}
1289
James Morris13402582005-09-30 14:24:34 -04001290static inline int default_protocol_stream(int protocol)
1291{
1292 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1293}
1294
1295static inline int default_protocol_dgram(int protocol)
1296{
1297 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1298}
1299
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1301{
Stephen Smalleyda69a532017-01-09 10:07:30 -05001302 int extsockclass = selinux_policycap_extsockclass;
1303
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 switch (family) {
1305 case PF_UNIX:
1306 switch (type) {
1307 case SOCK_STREAM:
1308 case SOCK_SEQPACKET:
1309 return SECCLASS_UNIX_STREAM_SOCKET;
1310 case SOCK_DGRAM:
Luis Ressel2a764b52017-07-25 15:13:41 -04001311 case SOCK_RAW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 return SECCLASS_UNIX_DGRAM_SOCKET;
1313 }
1314 break;
1315 case PF_INET:
1316 case PF_INET6:
1317 switch (type) {
1318 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001319 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001320 if (default_protocol_stream(protocol))
1321 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001322 else if (extsockclass && protocol == IPPROTO_SCTP)
1323 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001324 else
1325 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001327 if (default_protocol_dgram(protocol))
1328 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001329 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1330 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001331 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001332 else
1333 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001334 case SOCK_DCCP:
1335 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001336 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 return SECCLASS_RAWIP_SOCKET;
1338 }
1339 break;
1340 case PF_NETLINK:
1341 switch (protocol) {
1342 case NETLINK_ROUTE:
1343 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001344 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1346 case NETLINK_NFLOG:
1347 return SECCLASS_NETLINK_NFLOG_SOCKET;
1348 case NETLINK_XFRM:
1349 return SECCLASS_NETLINK_XFRM_SOCKET;
1350 case NETLINK_SELINUX:
1351 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001352 case NETLINK_ISCSI:
1353 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 case NETLINK_AUDIT:
1355 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001356 case NETLINK_FIB_LOOKUP:
1357 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1358 case NETLINK_CONNECTOR:
1359 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1360 case NETLINK_NETFILTER:
1361 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 case NETLINK_DNRTMSG:
1363 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001364 case NETLINK_KOBJECT_UEVENT:
1365 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001366 case NETLINK_GENERIC:
1367 return SECCLASS_NETLINK_GENERIC_SOCKET;
1368 case NETLINK_SCSITRANSPORT:
1369 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1370 case NETLINK_RDMA:
1371 return SECCLASS_NETLINK_RDMA_SOCKET;
1372 case NETLINK_CRYPTO:
1373 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 default:
1375 return SECCLASS_NETLINK_SOCKET;
1376 }
1377 case PF_PACKET:
1378 return SECCLASS_PACKET_SOCKET;
1379 case PF_KEY:
1380 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001381 case PF_APPLETALK:
1382 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 }
1384
Stephen Smalleyda69a532017-01-09 10:07:30 -05001385 if (extsockclass) {
1386 switch (family) {
1387 case PF_AX25:
1388 return SECCLASS_AX25_SOCKET;
1389 case PF_IPX:
1390 return SECCLASS_IPX_SOCKET;
1391 case PF_NETROM:
1392 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001393 case PF_ATMPVC:
1394 return SECCLASS_ATMPVC_SOCKET;
1395 case PF_X25:
1396 return SECCLASS_X25_SOCKET;
1397 case PF_ROSE:
1398 return SECCLASS_ROSE_SOCKET;
1399 case PF_DECnet:
1400 return SECCLASS_DECNET_SOCKET;
1401 case PF_ATMSVC:
1402 return SECCLASS_ATMSVC_SOCKET;
1403 case PF_RDS:
1404 return SECCLASS_RDS_SOCKET;
1405 case PF_IRDA:
1406 return SECCLASS_IRDA_SOCKET;
1407 case PF_PPPOX:
1408 return SECCLASS_PPPOX_SOCKET;
1409 case PF_LLC:
1410 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001411 case PF_CAN:
1412 return SECCLASS_CAN_SOCKET;
1413 case PF_TIPC:
1414 return SECCLASS_TIPC_SOCKET;
1415 case PF_BLUETOOTH:
1416 return SECCLASS_BLUETOOTH_SOCKET;
1417 case PF_IUCV:
1418 return SECCLASS_IUCV_SOCKET;
1419 case PF_RXRPC:
1420 return SECCLASS_RXRPC_SOCKET;
1421 case PF_ISDN:
1422 return SECCLASS_ISDN_SOCKET;
1423 case PF_PHONET:
1424 return SECCLASS_PHONET_SOCKET;
1425 case PF_IEEE802154:
1426 return SECCLASS_IEEE802154_SOCKET;
1427 case PF_CAIF:
1428 return SECCLASS_CAIF_SOCKET;
1429 case PF_ALG:
1430 return SECCLASS_ALG_SOCKET;
1431 case PF_NFC:
1432 return SECCLASS_NFC_SOCKET;
1433 case PF_VSOCK:
1434 return SECCLASS_VSOCK_SOCKET;
1435 case PF_KCM:
1436 return SECCLASS_KCM_SOCKET;
1437 case PF_QIPCRTR:
1438 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001439 case PF_SMC:
1440 return SECCLASS_SMC_SOCKET;
1441#if PF_MAX > 44
Stephen Smalleyda69a532017-01-09 10:07:30 -05001442#error New address family defined, please update this function.
1443#endif
1444 }
1445 }
1446
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 return SECCLASS_SOCKET;
1448}
1449
Stephen Smalley134509d2015-06-04 16:22:17 -04001450static int selinux_genfs_get_sid(struct dentry *dentry,
1451 u16 tclass,
1452 u16 flags,
1453 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001455 int rc;
Al Virofc640052016-04-10 01:33:30 -04001456 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001457 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458
Eric Paris828dfe12008-04-17 13:17:49 -04001459 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 if (!buffer)
1461 return -ENOMEM;
1462
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001463 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1464 if (IS_ERR(path))
1465 rc = PTR_ERR(path);
1466 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001467 if (flags & SE_SBPROC) {
1468 /* each process gets a /proc/PID/ entry. Strip off the
1469 * PID part to get a valid selinux labeling.
1470 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1471 while (path[1] >= '0' && path[1] <= '9') {
1472 path[1] = '/';
1473 path++;
1474 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001475 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001476 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 free_page((unsigned long)buffer);
1479 return rc;
1480}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481
1482/* The inode's security attributes must be initialized before first use. */
1483static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1484{
1485 struct superblock_security_struct *sbsec = NULL;
1486 struct inode_security_struct *isec = inode->i_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001487 u32 task_sid, sid = 0;
1488 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 struct dentry *dentry;
1490#define INITCONTEXTLEN 255
1491 char *context = NULL;
1492 unsigned len = 0;
1493 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001495 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001496 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001498 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001499 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001500 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001502 if (isec->sclass == SECCLASS_FILE)
1503 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1504
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001506 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 /* Defer initialization until selinux_complete_init,
1508 after the initial policy is loaded and the security
1509 server is ready to handle calls. */
1510 spin_lock(&sbsec->isec_lock);
1511 if (list_empty(&isec->list))
1512 list_add(&isec->list, &sbsec->isec_head);
1513 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001514 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515 }
1516
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001517 sclass = isec->sclass;
1518 task_sid = isec->task_sid;
1519 sid = isec->sid;
1520 isec->initialized = LABEL_PENDING;
1521 spin_unlock(&isec->lock);
1522
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001524 case SECURITY_FS_USE_NATIVE:
1525 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001527 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001528 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 break;
1530 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 /* Need a dentry, since the xattr API requires one.
1532 Life would be simpler if we could just pass the inode. */
1533 if (opt_dentry) {
1534 /* Called from d_instantiate or d_splice_alias. */
1535 dentry = dget(opt_dentry);
1536 } else {
1537 /* Called from selinux_complete_init, try to find a dentry. */
1538 dentry = d_find_alias(inode);
1539 }
1540 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001541 /*
1542 * this is can be hit on boot when a file is accessed
1543 * before the policy is loaded. When we load policy we
1544 * may find inodes that have no dentry on the
1545 * sbsec->isec_head list. No reason to complain as these
1546 * will get fixed up the next time we go through
1547 * inode_doinit with a dentry, before these inodes could
1548 * be used again by userspace.
1549 */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001550 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551 }
1552
1553 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001554 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 if (!context) {
1556 rc = -ENOMEM;
1557 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001558 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001560 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001561 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001563 kfree(context);
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001566 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 if (rc < 0) {
1568 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001569 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001572 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 if (!context) {
1574 rc = -ENOMEM;
1575 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001576 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001578 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001579 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 }
1581 dput(dentry);
1582 if (rc < 0) {
1583 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001584 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001585 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 -rc, inode->i_sb->s_id, inode->i_ino);
1587 kfree(context);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001588 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589 }
1590 /* Map ENODATA to the default file SID */
1591 sid = sbsec->def_sid;
1592 rc = 0;
1593 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001594 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001595 sbsec->def_sid,
1596 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001598 char *dev = inode->i_sb->s_id;
1599 unsigned long ino = inode->i_ino;
1600
1601 if (rc == -EINVAL) {
1602 if (printk_ratelimit())
1603 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1604 "context=%s. This indicates you may need to relabel the inode or the "
1605 "filesystem in question.\n", ino, dev, context);
1606 } else {
1607 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1608 "returned %d for dev=%s ino=%ld\n",
1609 __func__, context, -rc, dev, ino);
1610 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 kfree(context);
1612 /* Leave with the unlabeled SID */
1613 rc = 0;
1614 break;
1615 }
1616 }
1617 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 break;
1619 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001620 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 break;
1622 case SECURITY_FS_USE_TRANS:
1623 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001624 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 /* Try to obtain a transition SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001627 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001629 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001631 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001632 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001633 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001635 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001636 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637
Stephen Smalley134509d2015-06-04 16:22:17 -04001638 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001639 /* We must have a dentry to determine the label on
1640 * procfs inodes */
1641 if (opt_dentry)
1642 /* Called from d_instantiate or
1643 * d_splice_alias. */
1644 dentry = dget(opt_dentry);
1645 else
1646 /* Called from selinux_complete_init, try to
1647 * find a dentry. */
1648 dentry = d_find_alias(inode);
1649 /*
1650 * This can be hit on boot when a file is accessed
1651 * before the policy is loaded. When we load policy we
1652 * may find inodes that have no dentry on the
1653 * sbsec->isec_head list. No reason to complain as
1654 * these will get fixed up the next time we go through
1655 * inode_doinit() with a dentry, before these inodes
1656 * could be used again by userspace.
1657 */
1658 if (!dentry)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001659 goto out;
1660 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001661 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001662 dput(dentry);
1663 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001664 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 }
1666 break;
1667 }
1668
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001669out:
1670 spin_lock(&isec->lock);
1671 if (isec->initialized == LABEL_PENDING) {
1672 if (!sid || rc) {
1673 isec->initialized = LABEL_INVALID;
1674 goto out_unlock;
1675 }
1676
1677 isec->initialized = LABEL_INITIALIZED;
1678 isec->sid = sid;
1679 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680
Eric Paris23970742006-09-25 23:32:01 -07001681out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001682 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 return rc;
1684}
1685
1686/* Convert a Linux signal to an access vector. */
1687static inline u32 signal_to_av(int sig)
1688{
1689 u32 perm = 0;
1690
1691 switch (sig) {
1692 case SIGCHLD:
1693 /* Commonly granted from child to parent. */
1694 perm = PROCESS__SIGCHLD;
1695 break;
1696 case SIGKILL:
1697 /* Cannot be caught or ignored */
1698 perm = PROCESS__SIGKILL;
1699 break;
1700 case SIGSTOP:
1701 /* Cannot be caught or ignored */
1702 perm = PROCESS__SIGSTOP;
1703 break;
1704 default:
1705 /* All other signals. */
1706 perm = PROCESS__SIGNAL;
1707 break;
1708 }
1709
1710 return perm;
1711}
1712
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001713#if CAP_LAST_CAP > 63
1714#error Fix SELinux to handle capabilities > 63.
1715#endif
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001718static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001719 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720{
Thomas Liu2bf49692009-07-14 12:14:09 -04001721 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001722 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001723 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001724 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001725 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001726 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727
Eric Paris50c205f2012-04-04 15:01:43 -04001728 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 ad.u.cap = cap;
1730
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001731 switch (CAP_TO_INDEX(cap)) {
1732 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001733 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001734 break;
1735 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001736 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001737 break;
1738 default:
1739 printk(KERN_ERR
1740 "SELinux: out of range capability %d\n", cap);
1741 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001742 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001743 }
Eric Paris06112162008-11-11 22:02:50 +11001744
David Howells275bb412008-11-14 10:39:19 +11001745 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001746 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001747 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001748 if (rc2)
1749 return rc2;
1750 }
Eric Paris06112162008-11-11 22:02:50 +11001751 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752}
1753
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754/* Check whether a task has a particular permission to an inode.
1755 The 'adp' parameter is optional and allows other audit
1756 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001757static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758 struct inode *inode,
1759 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001760 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001763 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764
David Howellse0e81732009-09-02 09:13:40 +01001765 validate_creds(cred);
1766
Eric Paris828dfe12008-04-17 13:17:49 -04001767 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001768 return 0;
1769
David Howells88e67f32008-11-14 10:39:21 +11001770 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 isec = inode->i_security;
1772
Linus Torvalds19e49832013-10-04 12:54:11 -07001773 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774}
1775
1776/* Same as inode_has_perm, but pass explicit audit data containing
1777 the dentry to help the auditing code to more easily generate the
1778 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001779static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 struct dentry *dentry,
1781 u32 av)
1782{
David Howellsc6f493d2015-03-17 22:26:22 +00001783 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001784 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001785
Eric Paris50c205f2012-04-04 15:01:43 -04001786 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001787 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001788 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001789 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001790}
1791
1792/* Same as inode_has_perm, but pass explicit audit data containing
1793 the path to help the auditing code to more easily generate the
1794 pathname if needed. */
1795static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001796 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001797 u32 av)
1798{
David Howellsc6f493d2015-03-17 22:26:22 +00001799 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001800 struct common_audit_data ad;
1801
Eric Paris50c205f2012-04-04 15:01:43 -04001802 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001803 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001804 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001805 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806}
1807
David Howells13f8e982013-06-13 23:37:55 +01001808/* Same as path_has_perm, but uses the inode from the file struct. */
1809static inline int file_path_has_perm(const struct cred *cred,
1810 struct file *file,
1811 u32 av)
1812{
1813 struct common_audit_data ad;
1814
Vivek Goyal43af5de2016-09-09 11:37:49 -04001815 ad.type = LSM_AUDIT_DATA_FILE;
1816 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001817 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001818}
1819
Chenbo Fengf66e4482017-10-18 13:00:26 -07001820#ifdef CONFIG_BPF_SYSCALL
1821static int bpf_fd_pass(struct file *file, u32 sid);
1822#endif
1823
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824/* Check whether a task can use an open file descriptor to
1825 access an inode in a given way. Check access to the
1826 descriptor itself, and then use dentry_has_perm to
1827 check a particular permission to the file.
1828 Access to the descriptor is implicitly granted if it
1829 has the same SID as the process. If av is zero, then
1830 access to the file is not checked, e.g. for cases
1831 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001832static int file_has_perm(const struct cred *cred,
1833 struct file *file,
1834 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001837 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001838 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001839 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 int rc;
1841
Vivek Goyal43af5de2016-09-09 11:37:49 -04001842 ad.type = LSM_AUDIT_DATA_FILE;
1843 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844
David Howells275bb412008-11-14 10:39:19 +11001845 if (sid != fsec->sid) {
1846 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847 SECCLASS_FD,
1848 FD__USE,
1849 &ad);
1850 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001851 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 }
1853
Chenbo Fengf66e4482017-10-18 13:00:26 -07001854#ifdef CONFIG_BPF_SYSCALL
1855 rc = bpf_fd_pass(file, cred_sid(cred));
1856 if (rc)
1857 return rc;
1858#endif
1859
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001861 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001863 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864
David Howells88e67f32008-11-14 10:39:21 +11001865out:
1866 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867}
1868
David Howellsc3c188b2015-07-10 17:19:58 -04001869/*
1870 * Determine the label for an inode that might be unioned.
1871 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001872static int
1873selinux_determine_inode_label(const struct task_security_struct *tsec,
1874 struct inode *dir,
1875 const struct qstr *name, u16 tclass,
1876 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001877{
1878 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001879
1880 if ((sbsec->flags & SE_SBINITIALIZED) &&
1881 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1882 *_new_isid = sbsec->mntpoint_sid;
1883 } else if ((sbsec->flags & SBLABEL_MNT) &&
1884 tsec->create_sid) {
1885 *_new_isid = tsec->create_sid;
1886 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001887 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001888 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1889 name, _new_isid);
1890 }
1891
1892 return 0;
1893}
1894
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895/* Check whether a task can create a file. */
1896static int may_create(struct inode *dir,
1897 struct dentry *dentry,
1898 u16 tclass)
1899{
Paul Moore5fb49872010-04-22 14:46:19 -04001900 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 struct inode_security_struct *dsec;
1902 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001903 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001904 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 int rc;
1906
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001907 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 sbsec = dir->i_sb->s_security;
1909
David Howells275bb412008-11-14 10:39:19 +11001910 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001911
Eric Paris50c205f2012-04-04 15:01:43 -04001912 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001913 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
David Howells275bb412008-11-14 10:39:19 +11001915 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916 DIR__ADD_NAME | DIR__SEARCH,
1917 &ad);
1918 if (rc)
1919 return rc;
1920
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001921 rc = selinux_determine_inode_label(current_security(), dir,
1922 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001923 if (rc)
1924 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925
David Howells275bb412008-11-14 10:39:19 +11001926 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001927 if (rc)
1928 return rc;
1929
1930 return avc_has_perm(newsid, sbsec->sid,
1931 SECCLASS_FILESYSTEM,
1932 FILESYSTEM__ASSOCIATE, &ad);
1933}
1934
Eric Paris828dfe12008-04-17 13:17:49 -04001935#define MAY_LINK 0
1936#define MAY_UNLINK 1
1937#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938
1939/* Check whether a task can link, unlink, or rmdir a file/directory. */
1940static int may_link(struct inode *dir,
1941 struct dentry *dentry,
1942 int kind)
1943
1944{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001946 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001947 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 u32 av;
1949 int rc;
1950
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001951 dsec = inode_security(dir);
1952 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953
Eric Paris50c205f2012-04-04 15:01:43 -04001954 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001955 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956
1957 av = DIR__SEARCH;
1958 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001959 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 if (rc)
1961 return rc;
1962
1963 switch (kind) {
1964 case MAY_LINK:
1965 av = FILE__LINK;
1966 break;
1967 case MAY_UNLINK:
1968 av = FILE__UNLINK;
1969 break;
1970 case MAY_RMDIR:
1971 av = DIR__RMDIR;
1972 break;
1973 default:
Eric Paris744ba352008-04-17 11:52:44 -04001974 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1975 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976 return 0;
1977 }
1978
David Howells275bb412008-11-14 10:39:19 +11001979 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 return rc;
1981}
1982
1983static inline int may_rename(struct inode *old_dir,
1984 struct dentry *old_dentry,
1985 struct inode *new_dir,
1986 struct dentry *new_dentry)
1987{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001989 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001990 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 u32 av;
1992 int old_is_dir, new_is_dir;
1993 int rc;
1994
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001995 old_dsec = inode_security(old_dir);
1996 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001997 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001998 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999
Eric Paris50c205f2012-04-04 15:01:43 -04002000 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001
Eric Parisa2694342011-04-25 13:10:27 -04002002 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11002003 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
2005 if (rc)
2006 return rc;
David Howells275bb412008-11-14 10:39:19 +11002007 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 old_isec->sclass, FILE__RENAME, &ad);
2009 if (rc)
2010 return rc;
2011 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11002012 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 old_isec->sclass, DIR__REPARENT, &ad);
2014 if (rc)
2015 return rc;
2016 }
2017
Eric Parisa2694342011-04-25 13:10:27 -04002018 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00002020 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11002022 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023 if (rc)
2024 return rc;
David Howells2c616d42015-01-29 12:02:33 +00002025 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002026 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00002027 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11002028 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 new_isec->sclass,
2030 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
2031 if (rc)
2032 return rc;
2033 }
2034
2035 return 0;
2036}
2037
2038/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11002039static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 struct super_block *sb,
2041 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04002042 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11002045 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11002048 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049}
2050
2051/* Convert a Linux mode and permission mask to an access vector. */
2052static inline u32 file_mask_to_av(int mode, int mask)
2053{
2054 u32 av = 0;
2055
Al Virodba19c62011-07-25 20:49:29 -04002056 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 if (mask & MAY_EXEC)
2058 av |= FILE__EXECUTE;
2059 if (mask & MAY_READ)
2060 av |= FILE__READ;
2061
2062 if (mask & MAY_APPEND)
2063 av |= FILE__APPEND;
2064 else if (mask & MAY_WRITE)
2065 av |= FILE__WRITE;
2066
2067 } else {
2068 if (mask & MAY_EXEC)
2069 av |= DIR__SEARCH;
2070 if (mask & MAY_WRITE)
2071 av |= DIR__WRITE;
2072 if (mask & MAY_READ)
2073 av |= DIR__READ;
2074 }
2075
2076 return av;
2077}
2078
2079/* Convert a Linux file to an access vector. */
2080static inline u32 file_to_av(struct file *file)
2081{
2082 u32 av = 0;
2083
2084 if (file->f_mode & FMODE_READ)
2085 av |= FILE__READ;
2086 if (file->f_mode & FMODE_WRITE) {
2087 if (file->f_flags & O_APPEND)
2088 av |= FILE__APPEND;
2089 else
2090 av |= FILE__WRITE;
2091 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002092 if (!av) {
2093 /*
2094 * Special file opened with flags 3 for ioctl-only use.
2095 */
2096 av = FILE__IOCTL;
2097 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098
2099 return av;
2100}
2101
Eric Paris8b6a5a32008-10-29 17:06:46 -04002102/*
2103 * Convert a file to an access vector and include the correct open
2104 * open permission.
2105 */
2106static inline u32 open_file_to_av(struct file *file)
2107{
2108 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04002109 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002110
Stephen Smalleyccb54472017-05-12 12:41:24 -04002111 if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002112 av |= FILE__OPEN;
2113
Eric Paris8b6a5a32008-10-29 17:06:46 -04002114 return av;
2115}
2116
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117/* Hook functions begin here. */
2118
Stephen Smalley79af7302015-01-21 10:54:10 -05002119static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2120{
2121 u32 mysid = current_sid();
2122 u32 mgrsid = task_sid(mgr);
2123
2124 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2125 BINDER__SET_CONTEXT_MGR, NULL);
2126}
2127
2128static int selinux_binder_transaction(struct task_struct *from,
2129 struct task_struct *to)
2130{
2131 u32 mysid = current_sid();
2132 u32 fromsid = task_sid(from);
2133 u32 tosid = task_sid(to);
2134 int rc;
2135
2136 if (mysid != fromsid) {
2137 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2138 BINDER__IMPERSONATE, NULL);
2139 if (rc)
2140 return rc;
2141 }
2142
2143 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2144 NULL);
2145}
2146
2147static int selinux_binder_transfer_binder(struct task_struct *from,
2148 struct task_struct *to)
2149{
2150 u32 fromsid = task_sid(from);
2151 u32 tosid = task_sid(to);
2152
2153 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2154 NULL);
2155}
2156
2157static int selinux_binder_transfer_file(struct task_struct *from,
2158 struct task_struct *to,
2159 struct file *file)
2160{
2161 u32 sid = task_sid(to);
2162 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002163 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002164 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002165 struct common_audit_data ad;
2166 int rc;
2167
2168 ad.type = LSM_AUDIT_DATA_PATH;
2169 ad.u.path = file->f_path;
2170
2171 if (sid != fsec->sid) {
2172 rc = avc_has_perm(sid, fsec->sid,
2173 SECCLASS_FD,
2174 FD__USE,
2175 &ad);
2176 if (rc)
2177 return rc;
2178 }
2179
Chenbo Fengf66e4482017-10-18 13:00:26 -07002180#ifdef CONFIG_BPF_SYSCALL
2181 rc = bpf_fd_pass(file, sid);
2182 if (rc)
2183 return rc;
2184#endif
2185
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002186 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002187 return 0;
2188
Paul Moore20cdef82016-04-04 14:14:42 -04002189 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002190 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2191 &ad);
2192}
2193
Ingo Molnar9e488582009-05-07 19:26:19 +10002194static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002195 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002197 u32 sid = current_sid();
2198 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002199
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002200 if (mode & PTRACE_MODE_READ)
2201 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2202
2203 return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002204}
2205
2206static int selinux_ptrace_traceme(struct task_struct *parent)
2207{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002208 return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
2209 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210}
2211
2212static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002213 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002215 return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
2216 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217}
2218
David Howellsd84f4f92008-11-14 10:39:23 +11002219static int selinux_capset(struct cred *new, const struct cred *old,
2220 const kernel_cap_t *effective,
2221 const kernel_cap_t *inheritable,
2222 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002224 return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2225 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226}
2227
James Morris5626d3e2009-01-30 10:05:06 +11002228/*
2229 * (This comment used to live with the selinux_task_setuid hook,
2230 * which was removed).
2231 *
2232 * Since setuid only affects the current process, and since the SELinux
2233 * controls are not based on the Linux identity attributes, SELinux does not
2234 * need to control this operation. However, SELinux does control the use of
2235 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2236 */
2237
Eric Paris6a9de492012-01-03 12:25:14 -05002238static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2239 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002241 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242}
2243
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2245{
David Howells88e67f32008-11-14 10:39:21 +11002246 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 int rc = 0;
2248
2249 if (!sb)
2250 return 0;
2251
2252 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002253 case Q_SYNC:
2254 case Q_QUOTAON:
2255 case Q_QUOTAOFF:
2256 case Q_SETINFO:
2257 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002258 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002259 break;
2260 case Q_GETFMT:
2261 case Q_GETINFO:
2262 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002263 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002264 break;
2265 default:
2266 rc = 0; /* let the kernel handle invalid cmds */
2267 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 }
2269 return rc;
2270}
2271
2272static int selinux_quota_on(struct dentry *dentry)
2273{
David Howells88e67f32008-11-14 10:39:21 +11002274 const struct cred *cred = current_cred();
2275
Eric Paris2875fa02011-04-28 16:04:24 -04002276 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002277}
2278
Eric Paris12b30522010-11-15 18:36:29 -05002279static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002282 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2283 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002284 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2285 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002286 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2287 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2288 /* Set level of messages printed to console */
2289 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002290 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2291 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2292 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002294 /* All other syslog types */
2295 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2296 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297}
2298
2299/*
2300 * Check that a process has enough memory to allocate a new virtual
2301 * mapping. 0 means there is enough memory for the allocation to
2302 * succeed and -ENOMEM implies there is not.
2303 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 * Do not audit the selinux permission check, as this is applied to all
2305 * processes that allocate mappings.
2306 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002307static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308{
2309 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002311 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002312 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 if (rc == 0)
2314 cap_sys_admin = 1;
2315
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002316 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317}
2318
2319/* binprm security operations */
2320
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002321static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002322{
2323 u32 sid = 0;
2324 struct task_struct *tracer;
2325
2326 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002327 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002328 if (tracer)
2329 sid = task_sid(tracer);
2330 rcu_read_unlock();
2331
2332 return sid;
2333}
2334
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002335static int check_nnp_nosuid(const struct linux_binprm *bprm,
2336 const struct task_security_struct *old_tsec,
2337 const struct task_security_struct *new_tsec)
2338{
2339 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002340 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002341 int rc;
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002342 u32 av;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002343
2344 if (!nnp && !nosuid)
2345 return 0; /* neither NNP nor nosuid */
2346
2347 if (new_tsec->sid == old_tsec->sid)
2348 return 0; /* No change in credentials */
2349
2350 /*
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002351 * If the policy enables the nnp_nosuid_transition policy capability,
2352 * then we permit transitions under NNP or nosuid if the
2353 * policy allows the corresponding permission between
2354 * the old and new contexts.
2355 */
2356 if (selinux_policycap_nnp_nosuid_transition) {
2357 av = 0;
2358 if (nnp)
2359 av |= PROCESS2__NNP_TRANSITION;
2360 if (nosuid)
2361 av |= PROCESS2__NOSUID_TRANSITION;
2362 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2363 SECCLASS_PROCESS2, av, NULL);
2364 if (!rc)
2365 return 0;
2366 }
2367
2368 /*
2369 * We also permit NNP or nosuid transitions to bounded SIDs,
2370 * i.e. SIDs that are guaranteed to only be allowed a subset
2371 * of the permissions of the current SID.
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002372 */
2373 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002374 if (!rc)
2375 return 0;
2376
2377 /*
2378 * On failure, preserve the errno values for NNP vs nosuid.
2379 * NNP: Operation not permitted for caller.
2380 * nosuid: Permission denied to file.
2381 */
2382 if (nnp)
2383 return -EPERM;
2384 return -EACCES;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002385}
2386
David Howellsa6f76f22008-11-14 10:39:24 +11002387static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388{
David Howellsa6f76f22008-11-14 10:39:24 +11002389 const struct task_security_struct *old_tsec;
2390 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002392 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002393 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394 int rc;
2395
David Howellsa6f76f22008-11-14 10:39:24 +11002396 /* SELinux context only depends on initial program or script and not
2397 * the script interpreter */
Kees Cookddb4a142017-07-18 15:25:23 -07002398 if (bprm->called_set_creds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 return 0;
2400
David Howellsa6f76f22008-11-14 10:39:24 +11002401 old_tsec = current_security();
2402 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002403 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404
2405 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002406 new_tsec->sid = old_tsec->sid;
2407 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408
Michael LeMay28eba5b2006-06-27 02:53:42 -07002409 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002410 new_tsec->create_sid = 0;
2411 new_tsec->keycreate_sid = 0;
2412 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002413
David Howellsa6f76f22008-11-14 10:39:24 +11002414 if (old_tsec->exec_sid) {
2415 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002417 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002418
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002419 /* Fail on NNP or nosuid if not an allowed transition. */
2420 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2421 if (rc)
2422 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423 } else {
2424 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002425 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002426 SECCLASS_PROCESS, NULL,
2427 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428 if (rc)
2429 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002430
2431 /*
2432 * Fallback to old SID on NNP or nosuid if not an allowed
2433 * transition.
2434 */
2435 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2436 if (rc)
2437 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438 }
2439
Vivek Goyal43af5de2016-09-09 11:37:49 -04002440 ad.type = LSM_AUDIT_DATA_FILE;
2441 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442
David Howellsa6f76f22008-11-14 10:39:24 +11002443 if (new_tsec->sid == old_tsec->sid) {
2444 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2446 if (rc)
2447 return rc;
2448 } else {
2449 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002450 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2452 if (rc)
2453 return rc;
2454
David Howellsa6f76f22008-11-14 10:39:24 +11002455 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2457 if (rc)
2458 return rc;
2459
David Howellsa6f76f22008-11-14 10:39:24 +11002460 /* Check for shared state */
2461 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2462 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2463 SECCLASS_PROCESS, PROCESS__SHARE,
2464 NULL);
2465 if (rc)
2466 return -EPERM;
2467 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468
David Howellsa6f76f22008-11-14 10:39:24 +11002469 /* Make sure that anyone attempting to ptrace over a task that
2470 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002471 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002472 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002473 if (ptsid != 0) {
2474 rc = avc_has_perm(ptsid, new_tsec->sid,
2475 SECCLASS_PROCESS,
2476 PROCESS__PTRACE, NULL);
2477 if (rc)
2478 return -EPERM;
2479 }
2480 }
2481
2482 /* Clear any possibly unsafe personality bits on exec: */
2483 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485 /* Enable secure mode for SIDs transitions unless
2486 the noatsecure permission is granted between
2487 the two SIDs, i.e. ahp returns 0. */
Kees Cook62874c32017-07-18 15:25:25 -07002488 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2489 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2490 NULL);
2491 bprm->secureexec |= !!rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492 }
2493
Kees Cook62874c32017-07-18 15:25:25 -07002494 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
Al Viroc3c073f2012-08-21 22:32:06 -04002497static int match_file(const void *p, struct file *file, unsigned fd)
2498{
2499 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2500}
2501
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002503static inline void flush_unauthorized_files(const struct cred *cred,
2504 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002507 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002508 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002509 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002511 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002513 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002514 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002515 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002516
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002518 Use file_path_has_perm on the tty path directly
2519 rather than using file_has_perm, as this particular
2520 open file may belong to another process and we are
2521 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002522 file_priv = list_first_entry(&tty->tty_files,
2523 struct tty_file_private, list);
2524 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002525 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002526 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002527 }
Peter Hurley4a510962016-01-09 21:35:23 -08002528 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002529 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002531 /* Reset controlling tty. */
2532 if (drop_tty)
2533 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534
2535 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002536 n = iterate_fd(files, 0, match_file, cred);
2537 if (!n) /* none found? */
2538 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539
Al Viroc3c073f2012-08-21 22:32:06 -04002540 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002541 if (IS_ERR(devnull))
2542 devnull = NULL;
2543 /* replace all the matching ones with this */
2544 do {
2545 replace_fd(n - 1, devnull, 0);
2546 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2547 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002548 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549}
2550
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551/*
David Howellsa6f76f22008-11-14 10:39:24 +11002552 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553 */
David Howellsa6f76f22008-11-14 10:39:24 +11002554static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555{
David Howellsa6f76f22008-11-14 10:39:24 +11002556 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558 int rc, i;
2559
David Howellsa6f76f22008-11-14 10:39:24 +11002560 new_tsec = bprm->cred->security;
2561 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562 return;
2563
2564 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002565 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566
David Howellsa6f76f22008-11-14 10:39:24 +11002567 /* Always clear parent death signal on SID transitions. */
2568 current->pdeath_signal = 0;
2569
2570 /* Check whether the new SID can inherit resource limits from the old
2571 * SID. If not, reset all soft limits to the lower of the current
2572 * task's hard limit and the init task's soft limit.
2573 *
2574 * Note that the setting of hard limits (even to lower them) can be
2575 * controlled by the setrlimit check. The inclusion of the init task's
2576 * soft limit into the computation is to avoid resetting soft limits
2577 * higher than the default soft limit for cases where the default is
2578 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2579 */
2580 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2581 PROCESS__RLIMITINH, NULL);
2582 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002583 /* protect against do_prlimit() */
2584 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002585 for (i = 0; i < RLIM_NLIMITS; i++) {
2586 rlim = current->signal->rlim + i;
2587 initrlim = init_task.signal->rlim + i;
2588 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2589 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002590 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002591 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2592 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002593 }
2594}
2595
2596/*
2597 * Clean up the process immediately after the installation of new credentials
2598 * due to exec
2599 */
2600static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2601{
2602 const struct task_security_struct *tsec = current_security();
2603 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002604 u32 osid, sid;
2605 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002606
David Howellsa6f76f22008-11-14 10:39:24 +11002607 osid = tsec->osid;
2608 sid = tsec->sid;
2609
2610 if (sid == osid)
2611 return;
2612
2613 /* Check whether the new SID can inherit signal state from the old SID.
2614 * If not, clear itimers to avoid subsequent signal generation and
2615 * flush and unblock signals.
2616 *
2617 * This must occur _after_ the task SID has been updated so that any
2618 * kill done after the flush will be checked against the new SID.
2619 */
2620 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621 if (rc) {
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002622 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2623 memset(&itimer, 0, sizeof itimer);
2624 for (i = 0; i < 3; i++)
2625 do_setitimer(i, &itimer, NULL);
2626 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002628 if (!fatal_signal_pending(current)) {
2629 flush_sigqueue(&current->pending);
2630 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002631 flush_signal_handlers(current, 1);
2632 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002633 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002634 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635 spin_unlock_irq(&current->sighand->siglock);
2636 }
2637
David Howellsa6f76f22008-11-14 10:39:24 +11002638 /* Wake up the parent if it is waiting so that it can recheck
2639 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002640 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002641 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002642 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643}
2644
2645/* superblock security operations */
2646
2647static int selinux_sb_alloc_security(struct super_block *sb)
2648{
2649 return superblock_alloc_security(sb);
2650}
2651
2652static void selinux_sb_free_security(struct super_block *sb)
2653{
2654 superblock_free_security(sb);
2655}
2656
2657static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2658{
2659 if (plen > olen)
2660 return 0;
2661
2662 return !memcmp(prefix, option, plen);
2663}
2664
2665static inline int selinux_option(char *option, int len)
2666{
Eric Paris832cbd92008-04-01 13:24:09 -04002667 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2668 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2669 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002670 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2671 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002672}
2673
2674static inline void take_option(char **to, char *from, int *first, int len)
2675{
2676 if (!*first) {
2677 **to = ',';
2678 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002679 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680 *first = 0;
2681 memcpy(*to, from, len);
2682 *to += len;
2683}
2684
Eric Paris828dfe12008-04-17 13:17:49 -04002685static inline void take_selinux_option(char **to, char *from, int *first,
2686 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002687{
2688 int current_size = 0;
2689
2690 if (!*first) {
2691 **to = '|';
2692 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002693 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002694 *first = 0;
2695
2696 while (current_size < len) {
2697 if (*from != '"') {
2698 **to = *from;
2699 *to += 1;
2700 }
2701 from += 1;
2702 current_size += 1;
2703 }
2704}
2705
Eric Parise0007522008-03-05 10:31:54 -05002706static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707{
2708 int fnosec, fsec, rc = 0;
2709 char *in_save, *in_curr, *in_end;
2710 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002711 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712
2713 in_curr = orig;
2714 sec_curr = copy;
2715
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2717 if (!nosec) {
2718 rc = -ENOMEM;
2719 goto out;
2720 }
2721
2722 nosec_save = nosec;
2723 fnosec = fsec = 1;
2724 in_save = in_end = orig;
2725
2726 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002727 if (*in_end == '"')
2728 open_quote = !open_quote;
2729 if ((*in_end == ',' && open_quote == 0) ||
2730 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731 int len = in_end - in_curr;
2732
2733 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002734 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 else
2736 take_option(&nosec, in_curr, &fnosec, len);
2737
2738 in_curr = in_end + 1;
2739 }
2740 } while (*in_end++);
2741
Eric Paris6931dfc2005-06-30 02:58:51 -07002742 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002743 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744out:
2745 return rc;
2746}
2747
Eric Paris026eb162011-03-03 16:09:14 -05002748static int selinux_sb_remount(struct super_block *sb, void *data)
2749{
2750 int rc, i, *flags;
2751 struct security_mnt_opts opts;
2752 char *secdata, **mount_options;
2753 struct superblock_security_struct *sbsec = sb->s_security;
2754
2755 if (!(sbsec->flags & SE_SBINITIALIZED))
2756 return 0;
2757
2758 if (!data)
2759 return 0;
2760
2761 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2762 return 0;
2763
2764 security_init_mnt_opts(&opts);
2765 secdata = alloc_secdata();
2766 if (!secdata)
2767 return -ENOMEM;
2768 rc = selinux_sb_copy_data(data, secdata);
2769 if (rc)
2770 goto out_free_secdata;
2771
2772 rc = selinux_parse_opts_str(secdata, &opts);
2773 if (rc)
2774 goto out_free_secdata;
2775
2776 mount_options = opts.mnt_opts;
2777 flags = opts.mnt_opts_flags;
2778
2779 for (i = 0; i < opts.num_mnt_opts; i++) {
2780 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002781
Eric Paris12f348b2012-10-09 10:56:25 -04002782 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002783 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002784 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002785 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002786 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002787 "(%s) failed for (dev %s, type %s) errno=%d\n",
2788 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002789 goto out_free_opts;
2790 }
2791 rc = -EINVAL;
2792 switch (flags[i]) {
2793 case FSCONTEXT_MNT:
2794 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2795 goto out_bad_option;
2796 break;
2797 case CONTEXT_MNT:
2798 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2799 goto out_bad_option;
2800 break;
2801 case ROOTCONTEXT_MNT: {
2802 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002803 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002804
2805 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2806 goto out_bad_option;
2807 break;
2808 }
2809 case DEFCONTEXT_MNT:
2810 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2811 goto out_bad_option;
2812 break;
2813 default:
2814 goto out_free_opts;
2815 }
2816 }
2817
2818 rc = 0;
2819out_free_opts:
2820 security_free_mnt_opts(&opts);
2821out_free_secdata:
2822 free_secdata(secdata);
2823 return rc;
2824out_bad_option:
2825 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002826 "during remount (dev %s, type=%s)\n", sb->s_id,
2827 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002828 goto out_free_opts;
2829}
2830
James Morris12204e22008-12-19 10:44:42 +11002831static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832{
David Howells88e67f32008-11-14 10:39:21 +11002833 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002834 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835 int rc;
2836
2837 rc = superblock_doinit(sb, data);
2838 if (rc)
2839 return rc;
2840
James Morris74192242008-12-19 11:41:10 +11002841 /* Allow all mounts performed by the kernel */
2842 if (flags & MS_KERNMOUNT)
2843 return 0;
2844
Eric Paris50c205f2012-04-04 15:01:43 -04002845 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002846 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002847 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848}
2849
David Howells726c3342006-06-23 02:02:58 -07002850static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851{
David Howells88e67f32008-11-14 10:39:21 +11002852 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002853 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854
Eric Paris50c205f2012-04-04 15:01:43 -04002855 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002856 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002857 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858}
2859
Al Viro808d4e32012-10-11 11:42:01 -04002860static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002861 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002862 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002863 unsigned long flags,
2864 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865{
David Howells88e67f32008-11-14 10:39:21 +11002866 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867
2868 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002869 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002870 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871 else
Eric Paris2875fa02011-04-28 16:04:24 -04002872 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873}
2874
2875static int selinux_umount(struct vfsmount *mnt, int flags)
2876{
David Howells88e67f32008-11-14 10:39:21 +11002877 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878
David Howells88e67f32008-11-14 10:39:21 +11002879 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002880 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881}
2882
2883/* inode security operations */
2884
2885static int selinux_inode_alloc_security(struct inode *inode)
2886{
2887 return inode_alloc_security(inode);
2888}
2889
2890static void selinux_inode_free_security(struct inode *inode)
2891{
2892 inode_free_security(inode);
2893}
2894
David Quigleyd47be3d2013-05-22 12:50:34 -04002895static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002896 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002897 u32 *ctxlen)
2898{
David Quigleyd47be3d2013-05-22 12:50:34 -04002899 u32 newsid;
2900 int rc;
2901
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002902 rc = selinux_determine_inode_label(current_security(),
2903 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002904 inode_mode_to_security_class(mode),
2905 &newsid);
2906 if (rc)
2907 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002908
2909 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2910}
2911
Vivek Goyala518b0a2016-07-13 10:44:53 -04002912static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2913 struct qstr *name,
2914 const struct cred *old,
2915 struct cred *new)
2916{
2917 u32 newsid;
2918 int rc;
2919 struct task_security_struct *tsec;
2920
2921 rc = selinux_determine_inode_label(old->security,
2922 d_inode(dentry->d_parent), name,
2923 inode_mode_to_security_class(mode),
2924 &newsid);
2925 if (rc)
2926 return rc;
2927
2928 tsec = new->security;
2929 tsec->create_sid = newsid;
2930 return 0;
2931}
2932
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002933static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002934 const struct qstr *qstr,
2935 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002936 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002937{
Paul Moore5fb49872010-04-22 14:46:19 -04002938 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002939 struct superblock_security_struct *sbsec;
Corentin LABBEc0d4f462017-10-04 20:32:17 +02002940 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002941 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002942 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002943
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002944 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002945
David Howells275bb412008-11-14 10:39:19 +11002946 newsid = tsec->create_sid;
2947
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002948 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002949 dir, qstr,
2950 inode_mode_to_security_class(inode->i_mode),
2951 &newsid);
2952 if (rc)
2953 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002954
Eric Paris296fddf2006-09-25 23:32:00 -07002955 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002956 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002957 struct inode_security_struct *isec = inode->i_security;
2958 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2959 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002960 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002961 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002962
Eric Paris12f348b2012-10-09 10:56:25 -04002963 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002964 return -EOPNOTSUPP;
2965
Tetsuo Handa95489062013-07-25 05:44:02 +09002966 if (name)
2967 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002968
2969 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002970 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002971 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002972 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002973 *value = context;
2974 *len = clen;
2975 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002976
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002977 return 0;
2978}
2979
Al Viro4acdaf22011-07-26 01:42:34 -04002980static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981{
2982 return may_create(dir, dentry, SECCLASS_FILE);
2983}
2984
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2986{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987 return may_link(dir, old_dentry, MAY_LINK);
2988}
2989
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2991{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992 return may_link(dir, dentry, MAY_UNLINK);
2993}
2994
2995static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2996{
2997 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2998}
2999
Al Viro18bb1db2011-07-26 01:41:39 -04003000static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001{
3002 return may_create(dir, dentry, SECCLASS_DIR);
3003}
3004
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3006{
3007 return may_link(dir, dentry, MAY_RMDIR);
3008}
3009
Al Viro1a67aaf2011-07-26 01:52:52 -04003010static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3013}
3014
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04003016 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017{
3018 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3019}
3020
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021static int selinux_inode_readlink(struct dentry *dentry)
3022{
David Howells88e67f32008-11-14 10:39:21 +11003023 const struct cred *cred = current_cred();
3024
Eric Paris2875fa02011-04-28 16:04:24 -04003025 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026}
3027
NeilBrownbda0be72015-03-23 13:37:39 +11003028static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3029 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030{
David Howells88e67f32008-11-14 10:39:21 +11003031 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11003032 struct common_audit_data ad;
3033 struct inode_security_struct *isec;
3034 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035
NeilBrownbda0be72015-03-23 13:37:39 +11003036 validate_creds(cred);
3037
3038 ad.type = LSM_AUDIT_DATA_DENTRY;
3039 ad.u.dentry = dentry;
3040 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003041 isec = inode_security_rcu(inode, rcu);
3042 if (IS_ERR(isec))
3043 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11003044
3045 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
3046 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047}
3048
Eric Parisd4cf970d2012-04-04 15:01:42 -04003049static noinline int audit_inode_permission(struct inode *inode,
3050 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07003051 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04003052 unsigned flags)
3053{
3054 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003055 struct inode_security_struct *isec = inode->i_security;
3056 int rc;
3057
Eric Paris50c205f2012-04-04 15:01:43 -04003058 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003059 ad.u.inode = inode;
3060
3061 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07003062 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003063 if (rc)
3064 return rc;
3065 return 0;
3066}
3067
Al Viroe74f71e2011-06-20 19:38:15 -04003068static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069{
David Howells88e67f32008-11-14 10:39:21 +11003070 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003071 u32 perms;
3072 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003073 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003074 struct inode_security_struct *isec;
3075 u32 sid;
3076 struct av_decision avd;
3077 int rc, rc2;
3078 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079
Eric Parisb782e0a2010-07-23 11:44:03 -04003080 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003081 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3082
Eric Parisb782e0a2010-07-23 11:44:03 -04003083 /* No permission to check. Existence test. */
3084 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086
Eric Paris2e334052012-04-04 15:01:42 -04003087 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003088
Eric Paris2e334052012-04-04 15:01:42 -04003089 if (unlikely(IS_PRIVATE(inode)))
3090 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003091
3092 perms = file_mask_to_av(inode->i_mode, mask);
3093
Eric Paris2e334052012-04-04 15:01:42 -04003094 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003095 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3096 if (IS_ERR(isec))
3097 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003098
3099 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3100 audited = avc_audit_required(perms, &avd, rc,
3101 from_access ? FILE__AUDIT_ACCESS : 0,
3102 &denied);
3103 if (likely(!audited))
3104 return rc;
3105
Stephen Smalley626b9742014-04-29 11:29:04 -07003106 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003107 if (rc2)
3108 return rc2;
3109 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110}
3111
3112static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3113{
David Howells88e67f32008-11-14 10:39:21 +11003114 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003115 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003116 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003117 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003119 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3120 if (ia_valid & ATTR_FORCE) {
3121 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3122 ATTR_FORCE);
3123 if (!ia_valid)
3124 return 0;
3125 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003127 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3128 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003129 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130
Stephen Smalleyccb54472017-05-12 12:41:24 -04003131 if (selinux_policycap_openperm &&
3132 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3133 (ia_valid & ATTR_SIZE) &&
3134 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003135 av |= FILE__OPEN;
3136
3137 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138}
3139
Al Viro3f7036a2015-03-08 19:28:30 -04003140static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141{
Al Viro3f7036a2015-03-08 19:28:30 -04003142 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143}
3144
Stephen Smalleydb590002017-04-20 11:31:30 -04003145static bool has_cap_mac_admin(bool audit)
3146{
3147 const struct cred *cred = current_cred();
3148 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3149
3150 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3151 return false;
3152 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3153 return false;
3154 return true;
3155}
3156
David Howells8f0cfa52008-04-29 00:59:41 -07003157static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3158 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159{
David Howellsc6f493d2015-03-17 22:26:22 +00003160 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003161 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003163 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003164 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003165 int rc = 0;
3166
Eric W. Biederman6b240302017-10-02 09:38:20 -05003167 if (strcmp(name, XATTR_NAME_SELINUX)) {
3168 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3169 if (rc)
3170 return rc;
3171
3172 /* Not an attribute we recognize, so just check the
3173 ordinary setattr permission. */
3174 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3175 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176
3177 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003178 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 return -EOPNOTSUPP;
3180
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003181 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 return -EPERM;
3183
Eric Paris50c205f2012-04-04 15:01:43 -04003184 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003185 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186
Paul Moore20cdef82016-04-04 14:14:42 -04003187 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003188 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189 FILE__RELABELFROM, &ad);
3190 if (rc)
3191 return rc;
3192
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003193 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003194 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003195 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003196 struct audit_buffer *ab;
3197 size_t audit_size;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003198
3199 /* We strip a nul only if it is at the end, otherwise the
3200 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003201 if (value) {
Colin Ian Kingadd24372017-10-14 13:46:55 +01003202 const char *str = value;
3203
Al Viroe3fea3f2012-06-09 08:15:16 +01003204 if (str[size - 1] == '\0')
3205 audit_size = size - 1;
3206 else
3207 audit_size = size;
3208 } else {
Al Viroe3fea3f2012-06-09 08:15:16 +01003209 audit_size = 0;
3210 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003211 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3212 audit_log_format(ab, "op=setxattr invalid_context=");
3213 audit_log_n_untrustedstring(ab, value, audit_size);
3214 audit_log_end(ab);
3215
Stephen Smalley12b29f32008-05-07 13:03:20 -04003216 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003217 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003218 rc = security_context_to_sid_force(value, size, &newsid);
3219 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220 if (rc)
3221 return rc;
3222
David Howells275bb412008-11-14 10:39:19 +11003223 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003224 FILE__RELABELTO, &ad);
3225 if (rc)
3226 return rc;
3227
David Howells275bb412008-11-14 10:39:19 +11003228 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003229 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230 if (rc)
3231 return rc;
3232
3233 return avc_has_perm(newsid,
3234 sbsec->sid,
3235 SECCLASS_FILESYSTEM,
3236 FILESYSTEM__ASSOCIATE,
3237 &ad);
3238}
3239
David Howells8f0cfa52008-04-29 00:59:41 -07003240static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003241 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003242 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243{
David Howellsc6f493d2015-03-17 22:26:22 +00003244 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003245 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003246 u32 newsid;
3247 int rc;
3248
3249 if (strcmp(name, XATTR_NAME_SELINUX)) {
3250 /* Not an attribute we recognize, so nothing to do. */
3251 return;
3252 }
3253
Stephen Smalley12b29f32008-05-07 13:03:20 -04003254 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003255 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003256 printk(KERN_ERR "SELinux: unable to map context to SID"
3257 "for (%s, %lu), rc=%d\n",
3258 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259 return;
3260 }
3261
Paul Moore20cdef82016-04-04 14:14:42 -04003262 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003263 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003264 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003266 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003267 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003268
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269 return;
3270}
3271
David Howells8f0cfa52008-04-29 00:59:41 -07003272static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273{
David Howells88e67f32008-11-14 10:39:21 +11003274 const struct cred *cred = current_cred();
3275
Eric Paris2875fa02011-04-28 16:04:24 -04003276 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277}
3278
Eric Paris828dfe12008-04-17 13:17:49 -04003279static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280{
David Howells88e67f32008-11-14 10:39:21 +11003281 const struct cred *cred = current_cred();
3282
Eric Paris2875fa02011-04-28 16:04:24 -04003283 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284}
3285
David Howells8f0cfa52008-04-29 00:59:41 -07003286static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003287{
Eric W. Biederman6b240302017-10-02 09:38:20 -05003288 if (strcmp(name, XATTR_NAME_SELINUX)) {
3289 int rc = cap_inode_removexattr(dentry, name);
3290 if (rc)
3291 return rc;
3292
3293 /* Not an attribute we recognize, so just check the
3294 ordinary setattr permission. */
3295 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3296 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297
3298 /* No one is allowed to remove a SELinux security label.
3299 You can change the label, but all data must be labeled. */
3300 return -EACCES;
3301}
3302
James Morrisd381d8a2005-10-30 14:59:22 -08003303/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003304 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003305 *
3306 * Permission check is handled by selinux_inode_getxattr hook.
3307 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003308static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003309{
David P. Quigley42492592008-02-04 22:29:39 -08003310 u32 size;
3311 int error;
3312 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003313 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003315 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3316 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003318 /*
3319 * If the caller has CAP_MAC_ADMIN, then get the raw context
3320 * value even if it is not defined by current policy; otherwise,
3321 * use the in-core value under current policy.
3322 * Use the non-auditing forms of the permission checks since
3323 * getxattr may be called by unprivileged processes commonly
3324 * and lack of permission just means that we fall back to the
3325 * in-core context value, not a denial.
3326 */
Paul Moore20cdef82016-04-04 14:14:42 -04003327 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003328 if (has_cap_mac_admin(false))
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003329 error = security_sid_to_context_force(isec->sid, &context,
3330 &size);
3331 else
3332 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003333 if (error)
3334 return error;
3335 error = size;
3336 if (alloc) {
3337 *buffer = context;
3338 goto out_nofree;
3339 }
3340 kfree(context);
3341out_nofree:
3342 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343}
3344
3345static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003346 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347{
Paul Moore2c971652016-04-19 16:36:28 -04003348 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349 u32 newsid;
3350 int rc;
3351
3352 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3353 return -EOPNOTSUPP;
3354
3355 if (!value || !size)
3356 return -EACCES;
3357
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003358 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359 if (rc)
3360 return rc;
3361
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003362 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003363 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003365 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003366 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367 return 0;
3368}
3369
3370static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3371{
3372 const int len = sizeof(XATTR_NAME_SELINUX);
3373 if (buffer && len <= buffer_size)
3374 memcpy(buffer, XATTR_NAME_SELINUX, len);
3375 return len;
3376}
3377
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003378static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003379{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003380 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003381 *secid = isec->sid;
3382}
3383
Vivek Goyal56909eb2016-07-13 10:44:48 -04003384static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3385{
3386 u32 sid;
3387 struct task_security_struct *tsec;
3388 struct cred *new_creds = *new;
3389
3390 if (new_creds == NULL) {
3391 new_creds = prepare_creds();
3392 if (!new_creds)
3393 return -ENOMEM;
3394 }
3395
3396 tsec = new_creds->security;
3397 /* Get label from overlay inode and set it in create_sid */
3398 selinux_inode_getsecid(d_inode(src), &sid);
3399 tsec->create_sid = sid;
3400 *new = new_creds;
3401 return 0;
3402}
3403
Vivek Goyal19472b62016-07-13 10:44:50 -04003404static int selinux_inode_copy_up_xattr(const char *name)
3405{
3406 /* The copy_up hook above sets the initial context on an inode, but we
3407 * don't then want to overwrite it by blindly copying all the lower
3408 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3409 */
3410 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3411 return 1; /* Discard */
3412 /*
3413 * Any other attribute apart from SELINUX is not claimed, supported
3414 * by selinux.
3415 */
3416 return -EOPNOTSUPP;
3417}
3418
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419/* file security operations */
3420
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003421static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422{
David Howells88e67f32008-11-14 10:39:21 +11003423 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003424 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3427 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3428 mask |= MAY_APPEND;
3429
Paul Moore389fb8002009-03-27 17:10:34 -04003430 return file_has_perm(cred, file,
3431 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432}
3433
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003434static int selinux_file_permission(struct file *file, int mask)
3435{
Al Viro496ad9a2013-01-23 17:07:38 -05003436 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003437 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003438 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003439 u32 sid = current_sid();
3440
Paul Moore389fb8002009-03-27 17:10:34 -04003441 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003442 /* No permission to check. Existence test. */
3443 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003444
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003445 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003446 if (sid == fsec->sid && fsec->isid == isec->sid &&
3447 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003448 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003449 return 0;
3450
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003451 return selinux_revalidate_file_permission(file, mask);
3452}
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454static int selinux_file_alloc_security(struct file *file)
3455{
3456 return file_alloc_security(file);
3457}
3458
3459static void selinux_file_free_security(struct file *file)
3460{
3461 file_free_security(file);
3462}
3463
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003464/*
3465 * Check whether a task has the ioctl permission and cmd
3466 * operation to an inode.
3467 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003468static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003469 u32 requested, u16 cmd)
3470{
3471 struct common_audit_data ad;
3472 struct file_security_struct *fsec = file->f_security;
3473 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003474 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003475 struct lsm_ioctlop_audit ioctl;
3476 u32 ssid = cred_sid(cred);
3477 int rc;
3478 u8 driver = cmd >> 8;
3479 u8 xperm = cmd & 0xff;
3480
3481 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3482 ad.u.op = &ioctl;
3483 ad.u.op->cmd = cmd;
3484 ad.u.op->path = file->f_path;
3485
3486 if (ssid != fsec->sid) {
3487 rc = avc_has_perm(ssid, fsec->sid,
3488 SECCLASS_FD,
3489 FD__USE,
3490 &ad);
3491 if (rc)
3492 goto out;
3493 }
3494
3495 if (unlikely(IS_PRIVATE(inode)))
3496 return 0;
3497
Paul Moore20cdef82016-04-04 14:14:42 -04003498 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003499 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3500 requested, driver, xperm, &ad);
3501out:
3502 return rc;
3503}
3504
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3506 unsigned long arg)
3507{
David Howells88e67f32008-11-14 10:39:21 +11003508 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003509 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510
Eric Paris0b24dcb2011-02-25 15:39:20 -05003511 switch (cmd) {
3512 case FIONREAD:
3513 /* fall through */
3514 case FIBMAP:
3515 /* fall through */
3516 case FIGETBSZ:
3517 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003518 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003519 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003520 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003521 error = file_has_perm(cred, file, FILE__GETATTR);
3522 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523
Al Viro2f99c362012-03-23 16:04:05 -04003524 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003525 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003526 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003527 error = file_has_perm(cred, file, FILE__SETATTR);
3528 break;
3529
3530 /* sys_ioctl() checks */
3531 case FIONBIO:
3532 /* fall through */
3533 case FIOASYNC:
3534 error = file_has_perm(cred, file, 0);
3535 break;
3536
3537 case KDSKBENT:
3538 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003539 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003540 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003541 break;
3542
3543 /* default case assumes that the command will go
3544 * to the file's ioctl() function.
3545 */
3546 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003547 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003548 }
3549 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550}
3551
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003552static int default_noexec;
3553
Linus Torvalds1da177e2005-04-16 15:20:36 -07003554static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3555{
David Howells88e67f32008-11-14 10:39:21 +11003556 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003557 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003558 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003559
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003560 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003561 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3562 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 /*
3564 * We are making executable an anonymous mapping or a
3565 * private file mapping that will also be writable.
3566 * This has an additional check.
3567 */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003568 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3569 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003571 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573
3574 if (file) {
3575 /* read access is always possible with a mapping */
3576 u32 av = FILE__READ;
3577
3578 /* write access only matters if the mapping is shared */
3579 if (shared && (prot & PROT_WRITE))
3580 av |= FILE__WRITE;
3581
3582 if (prot & PROT_EXEC)
3583 av |= FILE__EXECUTE;
3584
David Howells88e67f32008-11-14 10:39:21 +11003585 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586 }
David Howellsd84f4f92008-11-14 10:39:23 +11003587
3588error:
3589 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590}
3591
Al Viroe5467852012-05-30 13:30:51 -04003592static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003594 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003595
3596 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3597 u32 sid = current_sid();
3598 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3599 MEMPROTECT__MMAP_ZERO, NULL);
3600 }
3601
3602 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003603}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604
Al Viroe5467852012-05-30 13:30:51 -04003605static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3606 unsigned long prot, unsigned long flags)
3607{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003608 struct common_audit_data ad;
3609 int rc;
3610
3611 if (file) {
3612 ad.type = LSM_AUDIT_DATA_FILE;
3613 ad.u.file = file;
3614 rc = inode_has_perm(current_cred(), file_inode(file),
3615 FILE__MAP, &ad);
3616 if (rc)
3617 return rc;
3618 }
3619
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620 if (selinux_checkreqprot)
3621 prot = reqprot;
3622
3623 return file_map_prot_check(file, prot,
3624 (flags & MAP_TYPE) == MAP_SHARED);
3625}
3626
3627static int selinux_file_mprotect(struct vm_area_struct *vma,
3628 unsigned long reqprot,
3629 unsigned long prot)
3630{
David Howells88e67f32008-11-14 10:39:21 +11003631 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003632 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633
3634 if (selinux_checkreqprot)
3635 prot = reqprot;
3636
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003637 if (default_noexec &&
3638 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003639 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003640 if (vma->vm_start >= vma->vm_mm->start_brk &&
3641 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003642 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3643 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003644 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003645 ((vma->vm_start <= vma->vm_mm->start_stack &&
3646 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003647 vma_is_stack_for_current(vma))) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003648 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3649 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003650 } else if (vma->vm_file && vma->anon_vma) {
3651 /*
3652 * We are making executable a file mapping that has
3653 * had some COW done. Since pages might have been
3654 * written, check ability to execute the possibly
3655 * modified content. This typically should only
3656 * occur for text relocations.
3657 */
David Howellsd84f4f92008-11-14 10:39:23 +11003658 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003659 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003660 if (rc)
3661 return rc;
3662 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663
3664 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3665}
3666
3667static int selinux_file_lock(struct file *file, unsigned int cmd)
3668{
David Howells88e67f32008-11-14 10:39:21 +11003669 const struct cred *cred = current_cred();
3670
3671 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672}
3673
3674static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3675 unsigned long arg)
3676{
David Howells88e67f32008-11-14 10:39:21 +11003677 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678 int err = 0;
3679
3680 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003681 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003682 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003683 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003685 }
3686 /* fall through */
3687 case F_SETOWN:
3688 case F_SETSIG:
3689 case F_GETFL:
3690 case F_GETOWN:
3691 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003692 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003693 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003694 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003695 break;
3696 case F_GETLK:
3697 case F_SETLK:
3698 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003699 case F_OFD_GETLK:
3700 case F_OFD_SETLK:
3701 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003703 case F_GETLK64:
3704 case F_SETLK64:
3705 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706#endif
David Howells88e67f32008-11-14 10:39:21 +11003707 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003708 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 }
3710
3711 return err;
3712}
3713
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003714static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 struct file_security_struct *fsec;
3717
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003719 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720}
3721
3722static int selinux_file_send_sigiotask(struct task_struct *tsk,
3723 struct fown_struct *fown, int signum)
3724{
Eric Paris828dfe12008-04-17 13:17:49 -04003725 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003726 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 struct file_security_struct *fsec;
3729
3730 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003731 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733 fsec = file->f_security;
3734
3735 if (!signum)
3736 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3737 else
3738 perm = signal_to_av(signum);
3739
David Howells275bb412008-11-14 10:39:19 +11003740 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741 SECCLASS_PROCESS, perm, NULL);
3742}
3743
3744static int selinux_file_receive(struct file *file)
3745{
David Howells88e67f32008-11-14 10:39:21 +11003746 const struct cred *cred = current_cred();
3747
3748 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749}
3750
Eric Paris83d49852012-04-04 13:45:40 -04003751static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003752{
3753 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003754 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003755
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003756 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003757 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003758 /*
3759 * Save inode label and policy sequence number
3760 * at open-time so that selinux_file_permission
3761 * can determine whether revalidation is necessary.
3762 * Task label is already saved in the file security
3763 * struct as its SID.
3764 */
3765 fsec->isid = isec->sid;
3766 fsec->pseqno = avc_policy_seqno();
3767 /*
3768 * Since the inode label or policy seqno may have changed
3769 * between the selinux_inode_permission check and the saving
3770 * of state above, recheck that access is still permitted.
3771 * Otherwise, access might never be revalidated against the
3772 * new inode label or new policy.
3773 * This check is not redundant - do not remove.
3774 */
David Howells13f8e982013-06-13 23:37:55 +01003775 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003776}
3777
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778/* task security operations */
3779
Tetsuo Handaa79be232017-03-28 23:08:45 +09003780static int selinux_task_alloc(struct task_struct *task,
3781 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003783 u32 sid = current_sid();
3784
3785 return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786}
3787
David Howellsf1752ee2008-11-14 10:39:17 +11003788/*
David Howellsee18d642009-09-02 09:14:21 +01003789 * allocate the SELinux part of blank credentials
3790 */
3791static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3792{
3793 struct task_security_struct *tsec;
3794
3795 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3796 if (!tsec)
3797 return -ENOMEM;
3798
3799 cred->security = tsec;
3800 return 0;
3801}
3802
3803/*
David Howellsf1752ee2008-11-14 10:39:17 +11003804 * detach and free the LSM part of a set of credentials
3805 */
3806static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807{
David Howellsf1752ee2008-11-14 10:39:17 +11003808 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003809
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003810 /*
3811 * cred->security == NULL if security_cred_alloc_blank() or
3812 * security_prepare_creds() returned an error.
3813 */
3814 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003815 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003816 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817}
3818
David Howellsd84f4f92008-11-14 10:39:23 +11003819/*
3820 * prepare a new set of credentials for modification
3821 */
3822static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3823 gfp_t gfp)
3824{
3825 const struct task_security_struct *old_tsec;
3826 struct task_security_struct *tsec;
3827
3828 old_tsec = old->security;
3829
3830 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3831 if (!tsec)
3832 return -ENOMEM;
3833
3834 new->security = tsec;
3835 return 0;
3836}
3837
3838/*
David Howellsee18d642009-09-02 09:14:21 +01003839 * transfer the SELinux data to a blank set of creds
3840 */
3841static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3842{
3843 const struct task_security_struct *old_tsec = old->security;
3844 struct task_security_struct *tsec = new->security;
3845
3846 *tsec = *old_tsec;
3847}
3848
3849/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003850 * set the security data for a kernel service
3851 * - all the creation contexts are set to unlabelled
3852 */
3853static int selinux_kernel_act_as(struct cred *new, u32 secid)
3854{
3855 struct task_security_struct *tsec = new->security;
3856 u32 sid = current_sid();
3857 int ret;
3858
3859 ret = avc_has_perm(sid, secid,
3860 SECCLASS_KERNEL_SERVICE,
3861 KERNEL_SERVICE__USE_AS_OVERRIDE,
3862 NULL);
3863 if (ret == 0) {
3864 tsec->sid = secid;
3865 tsec->create_sid = 0;
3866 tsec->keycreate_sid = 0;
3867 tsec->sockcreate_sid = 0;
3868 }
3869 return ret;
3870}
3871
3872/*
3873 * set the file creation context in a security record to the same as the
3874 * objective context of the specified inode
3875 */
3876static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3877{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003878 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003879 struct task_security_struct *tsec = new->security;
3880 u32 sid = current_sid();
3881 int ret;
3882
3883 ret = avc_has_perm(sid, isec->sid,
3884 SECCLASS_KERNEL_SERVICE,
3885 KERNEL_SERVICE__CREATE_FILES_AS,
3886 NULL);
3887
3888 if (ret == 0)
3889 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003890 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003891}
3892
Eric Parisdd8dbf22009-11-03 16:35:32 +11003893static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003894{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003895 struct common_audit_data ad;
3896
Eric Paris50c205f2012-04-04 15:01:43 -04003897 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003898 ad.u.kmod_name = kmod_name;
3899
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003900 return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11003901 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003902}
3903
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003904static int selinux_kernel_module_from_file(struct file *file)
3905{
3906 struct common_audit_data ad;
3907 struct inode_security_struct *isec;
3908 struct file_security_struct *fsec;
3909 u32 sid = current_sid();
3910 int rc;
3911
3912 /* init_module */
3913 if (file == NULL)
3914 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3915 SYSTEM__MODULE_LOAD, NULL);
3916
3917 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003918
Vivek Goyal43af5de2016-09-09 11:37:49 -04003919 ad.type = LSM_AUDIT_DATA_FILE;
3920 ad.u.file = file;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003921
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003922 fsec = file->f_security;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003923 if (sid != fsec->sid) {
3924 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3925 if (rc)
3926 return rc;
3927 }
3928
Paul Moore20cdef82016-04-04 14:14:42 -04003929 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003930 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3931 SYSTEM__MODULE_LOAD, &ad);
3932}
3933
3934static int selinux_kernel_read_file(struct file *file,
3935 enum kernel_read_file_id id)
3936{
3937 int rc = 0;
3938
3939 switch (id) {
3940 case READING_MODULE:
3941 rc = selinux_kernel_module_from_file(file);
3942 break;
3943 default:
3944 break;
3945 }
3946
3947 return rc;
3948}
3949
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3951{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003952 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3953 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
3956static int selinux_task_getpgid(struct task_struct *p)
3957{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003958 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3959 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960}
3961
3962static int selinux_task_getsid(struct task_struct *p)
3963{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003964 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3965 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966}
3967
David Quigleyf9008e4c2006-06-30 01:55:46 -07003968static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3969{
David Howells275bb412008-11-14 10:39:19 +11003970 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07003971}
3972
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973static int selinux_task_setnice(struct task_struct *p, int nice)
3974{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003975 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3976 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977}
3978
James Morris03e68062006-06-23 02:03:58 -07003979static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3980{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003981 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3982 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07003983}
3984
David Quigleya1836a42006-06-30 01:55:49 -07003985static int selinux_task_getioprio(struct task_struct *p)
3986{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003987 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3988 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07003989}
3990
Corentin LABBE42985552017-10-04 20:32:18 +02003991static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
3992 unsigned int flags)
Stephen Smalley791ec492017-02-17 07:57:00 -05003993{
3994 u32 av = 0;
3995
Stephen Smalley84e68852017-02-28 09:35:08 -05003996 if (!flags)
3997 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05003998 if (flags & LSM_PRLIMIT_WRITE)
3999 av |= PROCESS__SETRLIMIT;
4000 if (flags & LSM_PRLIMIT_READ)
4001 av |= PROCESS__GETRLIMIT;
4002 return avc_has_perm(cred_sid(cred), cred_sid(tcred),
4003 SECCLASS_PROCESS, av, NULL);
4004}
4005
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004006static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4007 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004009 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004010
4011 /* Control the ability to change the hard limit (whether
4012 lowering or raising it), so that the hard limit can
4013 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11004014 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004016 return avc_has_perm(current_sid(), task_sid(p),
4017 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018
4019 return 0;
4020}
4021
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09004022static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004024 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
4025 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026}
4027
4028static int selinux_task_getscheduler(struct task_struct *p)
4029{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004030 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
4031 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032}
4033
David Quigley35601542006-06-23 02:04:01 -07004034static int selinux_task_movememory(struct task_struct *p)
4035{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004036 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
4037 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07004038}
4039
David Quigleyf9008e4c2006-06-30 01:55:46 -07004040static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
4041 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042{
4043 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 if (!sig)
4046 perm = PROCESS__SIGNULL; /* null signal; existence test */
4047 else
4048 perm = signal_to_av(sig);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004049 if (!secid)
4050 secid = current_sid();
4051 return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052}
4053
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054static void selinux_task_to_inode(struct task_struct *p,
4055 struct inode *inode)
4056{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11004058 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004060 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004061 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004062 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004063 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004064 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065}
4066
Linus Torvalds1da177e2005-04-16 15:20:36 -07004067/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004068static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004069 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070{
4071 int offset, ihlen, ret = -EINVAL;
4072 struct iphdr _iph, *ih;
4073
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004074 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4076 if (ih == NULL)
4077 goto out;
4078
4079 ihlen = ih->ihl * 4;
4080 if (ihlen < sizeof(_iph))
4081 goto out;
4082
Eric Paris48c62af2012-04-02 13:15:44 -04004083 ad->u.net->v4info.saddr = ih->saddr;
4084 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085 ret = 0;
4086
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004087 if (proto)
4088 *proto = ih->protocol;
4089
Linus Torvalds1da177e2005-04-16 15:20:36 -07004090 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004091 case IPPROTO_TCP: {
4092 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093
Eric Paris828dfe12008-04-17 13:17:49 -04004094 if (ntohs(ih->frag_off) & IP_OFFSET)
4095 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096
4097 offset += ihlen;
4098 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4099 if (th == NULL)
4100 break;
4101
Eric Paris48c62af2012-04-02 13:15:44 -04004102 ad->u.net->sport = th->source;
4103 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004105 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004106
Eric Paris828dfe12008-04-17 13:17:49 -04004107 case IPPROTO_UDP: {
4108 struct udphdr _udph, *uh;
4109
4110 if (ntohs(ih->frag_off) & IP_OFFSET)
4111 break;
4112
4113 offset += ihlen;
4114 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4115 if (uh == NULL)
4116 break;
4117
Eric Paris48c62af2012-04-02 13:15:44 -04004118 ad->u.net->sport = uh->source;
4119 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004120 break;
4121 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122
James Morris2ee92d42006-11-13 16:09:01 -08004123 case IPPROTO_DCCP: {
4124 struct dccp_hdr _dccph, *dh;
4125
4126 if (ntohs(ih->frag_off) & IP_OFFSET)
4127 break;
4128
4129 offset += ihlen;
4130 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4131 if (dh == NULL)
4132 break;
4133
Eric Paris48c62af2012-04-02 13:15:44 -04004134 ad->u.net->sport = dh->dccph_sport;
4135 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004136 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004137 }
James Morris2ee92d42006-11-13 16:09:01 -08004138
Richard Hainesd4529302018-02-13 20:57:18 +00004139#if IS_ENABLED(CONFIG_IP_SCTP)
4140 case IPPROTO_SCTP: {
4141 struct sctphdr _sctph, *sh;
4142
4143 if (ntohs(ih->frag_off) & IP_OFFSET)
4144 break;
4145
4146 offset += ihlen;
4147 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4148 if (sh == NULL)
4149 break;
4150
4151 ad->u.net->sport = sh->source;
4152 ad->u.net->dport = sh->dest;
4153 break;
4154 }
4155#endif
Eric Paris828dfe12008-04-17 13:17:49 -04004156 default:
4157 break;
4158 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159out:
4160 return ret;
4161}
4162
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004163#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164
4165/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004166static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004167 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168{
4169 u8 nexthdr;
4170 int ret = -EINVAL, offset;
4171 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004172 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004174 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004175 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4176 if (ip6 == NULL)
4177 goto out;
4178
Eric Paris48c62af2012-04-02 13:15:44 -04004179 ad->u.net->v6info.saddr = ip6->saddr;
4180 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181 ret = 0;
4182
4183 nexthdr = ip6->nexthdr;
4184 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004185 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 if (offset < 0)
4187 goto out;
4188
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004189 if (proto)
4190 *proto = nexthdr;
4191
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192 switch (nexthdr) {
4193 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004194 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195
4196 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4197 if (th == NULL)
4198 break;
4199
Eric Paris48c62af2012-04-02 13:15:44 -04004200 ad->u.net->sport = th->source;
4201 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202 break;
4203 }
4204
4205 case IPPROTO_UDP: {
4206 struct udphdr _udph, *uh;
4207
4208 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4209 if (uh == NULL)
4210 break;
4211
Eric Paris48c62af2012-04-02 13:15:44 -04004212 ad->u.net->sport = uh->source;
4213 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004214 break;
4215 }
4216
James Morris2ee92d42006-11-13 16:09:01 -08004217 case IPPROTO_DCCP: {
4218 struct dccp_hdr _dccph, *dh;
4219
4220 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4221 if (dh == NULL)
4222 break;
4223
Eric Paris48c62af2012-04-02 13:15:44 -04004224 ad->u.net->sport = dh->dccph_sport;
4225 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004226 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004227 }
James Morris2ee92d42006-11-13 16:09:01 -08004228
Richard Hainesd4529302018-02-13 20:57:18 +00004229#if IS_ENABLED(CONFIG_IP_SCTP)
4230 case IPPROTO_SCTP: {
4231 struct sctphdr _sctph, *sh;
4232
4233 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4234 if (sh == NULL)
4235 break;
4236
4237 ad->u.net->sport = sh->source;
4238 ad->u.net->dport = sh->dest;
4239 break;
4240 }
4241#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004242 /* includes fragments */
4243 default:
4244 break;
4245 }
4246out:
4247 return ret;
4248}
4249
4250#endif /* IPV6 */
4251
Thomas Liu2bf49692009-07-14 12:14:09 -04004252static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004253 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254{
David Howellscf9481e2008-07-27 21:31:07 +10004255 char *addrp;
4256 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004257
Eric Paris48c62af2012-04-02 13:15:44 -04004258 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004259 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004260 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004261 if (ret)
4262 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004263 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4264 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004265 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004266
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004267#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004268 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004269 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004270 if (ret)
4271 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004272 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4273 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004274 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275#endif /* IPV6 */
4276 default:
David Howellscf9481e2008-07-27 21:31:07 +10004277 addrp = NULL;
4278 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004279 }
4280
David Howellscf9481e2008-07-27 21:31:07 +10004281parse_error:
4282 printk(KERN_WARNING
4283 "SELinux: failure in selinux_parse_skb(),"
4284 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004286
4287okay:
4288 if (_addrp)
4289 *_addrp = addrp;
4290 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004291}
4292
Paul Moore4f6a9932007-03-01 14:35:22 -05004293/**
Paul Moore220deb92008-01-29 08:38:23 -05004294 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004295 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004296 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004297 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004298 *
4299 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004300 * Check the various different forms of network peer labeling and determine
4301 * the peer label/SID for the packet; most of the magic actually occurs in
4302 * the security server function security_net_peersid_cmp(). The function
4303 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4304 * or -EACCES if @sid is invalid due to inconsistencies with the different
4305 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004306 *
4307 */
Paul Moore220deb92008-01-29 08:38:23 -05004308static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004309{
Paul Moore71f1cb02008-01-29 08:51:16 -05004310 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004311 u32 xfrm_sid;
4312 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004313 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004314
Paul Moore817eff72013-12-10 14:57:54 -05004315 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004316 if (unlikely(err))
4317 return -EACCES;
4318 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4319 if (unlikely(err))
4320 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004321
Paul Moore71f1cb02008-01-29 08:51:16 -05004322 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4323 if (unlikely(err)) {
4324 printk(KERN_WARNING
4325 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4326 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004327 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004328 }
Paul Moore220deb92008-01-29 08:38:23 -05004329
4330 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004331}
4332
Paul Moore446b8022013-12-04 16:10:51 -05004333/**
4334 * selinux_conn_sid - Determine the child socket label for a connection
4335 * @sk_sid: the parent socket's SID
4336 * @skb_sid: the packet's SID
4337 * @conn_sid: the resulting connection SID
4338 *
4339 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4340 * combined with the MLS information from @skb_sid in order to create
4341 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4342 * of @sk_sid. Returns zero on success, negative values on failure.
4343 *
4344 */
4345static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4346{
4347 int err = 0;
4348
4349 if (skb_sid != SECSID_NULL)
4350 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4351 else
4352 *conn_sid = sk_sid;
4353
4354 return err;
4355}
4356
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004358
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004359static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4360 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004361{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004362 if (tsec->sockcreate_sid > SECSID_NULL) {
4363 *socksid = tsec->sockcreate_sid;
4364 return 0;
4365 }
4366
4367 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4368 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004369}
4370
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004371static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372{
Paul Moore253bfae2010-04-22 14:46:19 -04004373 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004374 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004375 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004376
Paul Moore253bfae2010-04-22 14:46:19 -04004377 if (sksec->sid == SECINITSID_KERNEL)
4378 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379
Eric Paris50c205f2012-04-04 15:01:43 -04004380 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004381 ad.u.net = &net;
4382 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004383
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004384 return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4385 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386}
4387
4388static int selinux_socket_create(int family, int type,
4389 int protocol, int kern)
4390{
Paul Moore5fb49872010-04-22 14:46:19 -04004391 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004392 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004393 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004394 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004395
4396 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004397 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398
David Howells275bb412008-11-14 10:39:19 +11004399 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004400 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4401 if (rc)
4402 return rc;
4403
Paul Moored4f2d972010-04-22 14:46:18 -04004404 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004405}
4406
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004407static int selinux_socket_post_create(struct socket *sock, int family,
4408 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004409{
Paul Moore5fb49872010-04-22 14:46:19 -04004410 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004411 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004412 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004413 u16 sclass = socket_type_to_security_class(family, type, protocol);
4414 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004415 int err = 0;
4416
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004417 if (!kern) {
4418 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004419 if (err)
4420 return err;
4421 }
David Howells275bb412008-11-14 10:39:19 +11004422
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004423 isec->sclass = sclass;
4424 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004425 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004427 if (sock->sk) {
4428 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004429 sksec->sclass = sclass;
4430 sksec->sid = sid;
Richard Hainesd4529302018-02-13 20:57:18 +00004431 /* Allows detection of the first association on this socket */
4432 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4433 sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4434
Paul Moore389fb8002009-03-27 17:10:34 -04004435 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004436 }
4437
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004438 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004439}
4440
4441/* Range of port numbers used to automatically bind.
4442 Need to determine whether we should perform a name_bind
4443 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444
4445static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4446{
Paul Moore253bfae2010-04-22 14:46:19 -04004447 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004448 u16 family;
4449 int err;
4450
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004451 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452 if (err)
4453 goto out;
4454
Richard Hainesd4529302018-02-13 20:57:18 +00004455 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
Paul Moore253bfae2010-04-22 14:46:19 -04004456 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004457 if (family == PF_INET || family == PF_INET6) {
4458 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004459 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004460 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004461 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004462 struct sockaddr_in *addr4 = NULL;
4463 struct sockaddr_in6 *addr6 = NULL;
4464 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004465 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004466
Richard Hainesd4529302018-02-13 20:57:18 +00004467 /*
4468 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4469 * that validates multiple binding addresses. Because of this
4470 * need to check address->sa_family as it is possible to have
4471 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4472 */
4473 if (address->sa_family == AF_INET) {
Alexander Potapenkoe2f586b2017-03-06 19:46:14 +01004474 if (addrlen < sizeof(struct sockaddr_in)) {
4475 err = -EINVAL;
4476 goto out;
4477 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004478 addr4 = (struct sockaddr_in *)address;
4479 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004480 addrp = (char *)&addr4->sin_addr.s_addr;
4481 } else {
Alexander Potapenkoe2f586b2017-03-06 19:46:14 +01004482 if (addrlen < SIN6_LEN_RFC2133) {
4483 err = -EINVAL;
4484 goto out;
4485 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004486 addr6 = (struct sockaddr_in6 *)address;
4487 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488 addrp = (char *)&addr6->sin6_addr.s6_addr;
4489 }
4490
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004491 if (snum) {
4492 int low, high;
4493
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004494 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004495
Krister Johansen4548b682017-01-20 17:49:11 -08004496 if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
4497 snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004498 err = sel_netport_sid(sk->sk_protocol,
4499 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004500 if (err)
4501 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004502 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004503 ad.u.net = &net;
4504 ad.u.net->sport = htons(snum);
4505 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004506 err = avc_has_perm(sksec->sid, sid,
4507 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004508 SOCKET__NAME_BIND, &ad);
4509 if (err)
4510 goto out;
4511 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004512 }
Eric Paris828dfe12008-04-17 13:17:49 -04004513
Paul Moore253bfae2010-04-22 14:46:19 -04004514 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004515 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004516 node_perm = TCP_SOCKET__NODE_BIND;
4517 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004518
James Morris13402582005-09-30 14:24:34 -04004519 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004520 node_perm = UDP_SOCKET__NODE_BIND;
4521 break;
James Morris2ee92d42006-11-13 16:09:01 -08004522
4523 case SECCLASS_DCCP_SOCKET:
4524 node_perm = DCCP_SOCKET__NODE_BIND;
4525 break;
4526
Richard Hainesd4529302018-02-13 20:57:18 +00004527 case SECCLASS_SCTP_SOCKET:
4528 node_perm = SCTP_SOCKET__NODE_BIND;
4529 break;
4530
Linus Torvalds1da177e2005-04-16 15:20:36 -07004531 default:
4532 node_perm = RAWIP_SOCKET__NODE_BIND;
4533 break;
4534 }
Eric Paris828dfe12008-04-17 13:17:49 -04004535
Paul Moore224dfbd2008-01-29 08:38:13 -05004536 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537 if (err)
4538 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004539
Eric Paris50c205f2012-04-04 15:01:43 -04004540 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004541 ad.u.net = &net;
4542 ad.u.net->sport = htons(snum);
4543 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004544
Richard Hainesd4529302018-02-13 20:57:18 +00004545 if (address->sa_family == AF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004546 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004547 else
Eric Paris48c62af2012-04-02 13:15:44 -04004548 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004549
Paul Moore253bfae2010-04-22 14:46:19 -04004550 err = avc_has_perm(sksec->sid, sid,
4551 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552 if (err)
4553 goto out;
4554 }
4555out:
4556 return err;
4557}
4558
Richard Hainesd4529302018-02-13 20:57:18 +00004559/* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4560 * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.txt
4561 */
4562static int selinux_socket_connect_helper(struct socket *sock,
4563 struct sockaddr *address, int addrlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004564{
Paul Moore014ab192008-10-10 10:16:33 -04004565 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004566 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567 int err;
4568
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004569 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004570 if (err)
4571 return err;
4572
4573 /*
Richard Hainesd4529302018-02-13 20:57:18 +00004574 * If a TCP, DCCP or SCTP socket, check name_connect permission
4575 * for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576 */
Paul Moore253bfae2010-04-22 14:46:19 -04004577 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00004578 sksec->sclass == SECCLASS_DCCP_SOCKET ||
4579 sksec->sclass == SECCLASS_SCTP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004580 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004581 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582 struct sockaddr_in *addr4 = NULL;
4583 struct sockaddr_in6 *addr6 = NULL;
4584 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004585 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004586
Richard Hainesd4529302018-02-13 20:57:18 +00004587 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4588 * that validates multiple connect addresses. Because of this
4589 * need to check address->sa_family as it is possible to have
4590 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4591 */
4592 if (address->sa_family == AF_INET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004593 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004594 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595 return -EINVAL;
4596 snum = ntohs(addr4->sin_port);
4597 } else {
4598 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004599 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004600 return -EINVAL;
4601 snum = ntohs(addr6->sin6_port);
4602 }
4603
Paul Moore3e112172008-04-10 10:48:14 -04004604 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004605 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004606 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607
Richard Hainesd4529302018-02-13 20:57:18 +00004608 switch (sksec->sclass) {
4609 case SECCLASS_TCP_SOCKET:
4610 perm = TCP_SOCKET__NAME_CONNECT;
4611 break;
4612 case SECCLASS_DCCP_SOCKET:
4613 perm = DCCP_SOCKET__NAME_CONNECT;
4614 break;
4615 case SECCLASS_SCTP_SOCKET:
4616 perm = SCTP_SOCKET__NAME_CONNECT;
4617 break;
4618 }
James Morris2ee92d42006-11-13 16:09:01 -08004619
Eric Paris50c205f2012-04-04 15:01:43 -04004620 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004621 ad.u.net = &net;
4622 ad.u.net->dport = htons(snum);
4623 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004624 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004625 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004626 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004627 }
4628
Richard Hainesd4529302018-02-13 20:57:18 +00004629 return 0;
4630}
Paul Moore014ab192008-10-10 10:16:33 -04004631
Richard Hainesd4529302018-02-13 20:57:18 +00004632/* Supports connect(2), see comments in selinux_socket_connect_helper() */
4633static int selinux_socket_connect(struct socket *sock,
4634 struct sockaddr *address, int addrlen)
4635{
4636 int err;
4637 struct sock *sk = sock->sk;
4638
4639 err = selinux_socket_connect_helper(sock, address, addrlen);
4640 if (err)
4641 return err;
4642
4643 return selinux_netlbl_socket_connect(sk, address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644}
4645
4646static int selinux_socket_listen(struct socket *sock, int backlog)
4647{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004648 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649}
4650
4651static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4652{
4653 int err;
4654 struct inode_security_struct *isec;
4655 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004656 u16 sclass;
4657 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004658
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004659 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004660 if (err)
4661 return err;
4662
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004663 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004664 spin_lock(&isec->lock);
4665 sclass = isec->sclass;
4666 sid = isec->sid;
4667 spin_unlock(&isec->lock);
4668
4669 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4670 newisec->sclass = sclass;
4671 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004672 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673
4674 return 0;
4675}
4676
4677static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004678 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004680 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681}
4682
4683static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4684 int size, int flags)
4685{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004686 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687}
4688
4689static int selinux_socket_getsockname(struct socket *sock)
4690{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004691 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004692}
4693
4694static int selinux_socket_getpeername(struct socket *sock)
4695{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004696 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004697}
4698
Eric Paris828dfe12008-04-17 13:17:49 -04004699static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004700{
Paul Mooref8687af2006-10-30 15:22:15 -08004701 int err;
4702
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004703 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004704 if (err)
4705 return err;
4706
4707 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708}
4709
4710static int selinux_socket_getsockopt(struct socket *sock, int level,
4711 int optname)
4712{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004713 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714}
4715
4716static int selinux_socket_shutdown(struct socket *sock, int how)
4717{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004718 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719}
4720
David S. Miller3610cda2011-01-05 15:38:53 -08004721static int selinux_socket_unix_stream_connect(struct sock *sock,
4722 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723 struct sock *newsk)
4724{
David S. Miller3610cda2011-01-05 15:38:53 -08004725 struct sk_security_struct *sksec_sock = sock->sk_security;
4726 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004727 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004728 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004729 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730 int err;
4731
Eric Paris50c205f2012-04-04 15:01:43 -04004732 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004733 ad.u.net = &net;
4734 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735
Paul Moore4d1e2452010-04-22 14:46:18 -04004736 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4737 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4739 if (err)
4740 return err;
4741
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004743 sksec_new->peer_sid = sksec_sock->sid;
4744 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4745 &sksec_new->sid);
4746 if (err)
4747 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004748
Paul Moore4d1e2452010-04-22 14:46:18 -04004749 /* connecting socket */
4750 sksec_sock->peer_sid = sksec_new->sid;
4751
4752 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753}
4754
4755static int selinux_socket_unix_may_send(struct socket *sock,
4756 struct socket *other)
4757{
Paul Moore253bfae2010-04-22 14:46:19 -04004758 struct sk_security_struct *ssec = sock->sk->sk_security;
4759 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004760 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004761 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762
Eric Paris50c205f2012-04-04 15:01:43 -04004763 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004764 ad.u.net = &net;
4765 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766
Paul Moore253bfae2010-04-22 14:46:19 -04004767 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4768 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769}
4770
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004771static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4772 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004773 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004774{
4775 int err;
4776 u32 if_sid;
4777 u32 node_sid;
4778
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004779 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004780 if (err)
4781 return err;
4782 err = avc_has_perm(peer_sid, if_sid,
4783 SECCLASS_NETIF, NETIF__INGRESS, ad);
4784 if (err)
4785 return err;
4786
4787 err = sel_netnode_sid(addrp, family, &node_sid);
4788 if (err)
4789 return err;
4790 return avc_has_perm(peer_sid, node_sid,
4791 SECCLASS_NODE, NODE__RECVFROM, ad);
4792}
4793
Paul Moore220deb92008-01-29 08:38:23 -05004794static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004795 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004796{
Paul Moore277d3422008-12-31 12:54:11 -05004797 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004798 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004799 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004800 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004801 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004802 char *addrp;
4803
Eric Paris50c205f2012-04-04 15:01:43 -04004804 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004805 ad.u.net = &net;
4806 ad.u.net->netif = skb->skb_iif;
4807 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004808 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4809 if (err)
4810 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004811
Paul Moore58bfbb52009-03-27 17:10:41 -04004812 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004813 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004814 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004815 if (err)
4816 return err;
4817 }
Paul Moore220deb92008-01-29 08:38:23 -05004818
Steffen Klassertb9679a72011-02-23 12:55:21 +01004819 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4820 if (err)
4821 return err;
4822 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004823
James Morris4e5ab4c2006-06-09 00:33:33 -07004824 return err;
4825}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004826
James Morris4e5ab4c2006-06-09 00:33:33 -07004827static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4828{
Paul Moore220deb92008-01-29 08:38:23 -05004829 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004830 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004831 u16 family = sk->sk_family;
4832 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004833 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004834 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004835 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004836 u8 secmark_active;
4837 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004838
James Morris4e5ab4c2006-06-09 00:33:33 -07004839 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004840 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004841
4842 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004843 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004844 family = PF_INET;
4845
Paul Moored8395c82008-10-10 10:16:30 -04004846 /* If any sort of compatibility mode is enabled then handoff processing
4847 * to the selinux_sock_rcv_skb_compat() function to deal with the
4848 * special handling. We do this in an attempt to keep this function
4849 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004850 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004851 return selinux_sock_rcv_skb_compat(sk, skb, family);
4852
4853 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004854 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004855 if (!secmark_active && !peerlbl_active)
4856 return 0;
4857
Eric Paris50c205f2012-04-04 15:01:43 -04004858 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004859 ad.u.net = &net;
4860 ad.u.net->netif = skb->skb_iif;
4861 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004862 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004863 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004864 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004865
Paul Moored8395c82008-10-10 10:16:30 -04004866 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004867 u32 peer_sid;
4868
4869 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4870 if (err)
4871 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004872 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4873 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004874 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004875 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004876 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004877 }
Paul Moored621d352008-01-29 08:43:36 -05004878 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4879 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004880 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004881 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004882 return err;
4883 }
Paul Moored621d352008-01-29 08:43:36 -05004884 }
4885
Paul Moored8395c82008-10-10 10:16:30 -04004886 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004887 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4888 PACKET__RECV, &ad);
4889 if (err)
4890 return err;
4891 }
4892
Paul Moored621d352008-01-29 08:43:36 -05004893 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894}
4895
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004896static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4897 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898{
4899 int err = 0;
4900 char *scontext;
4901 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004902 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004903 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004904
Paul Moore253bfae2010-04-22 14:46:19 -04004905 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00004906 sksec->sclass == SECCLASS_TCP_SOCKET ||
4907 sksec->sclass == SECCLASS_SCTP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004908 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004909 if (peer_sid == SECSID_NULL)
4910 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004912 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004914 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915
4916 if (scontext_len > len) {
4917 err = -ERANGE;
4918 goto out_len;
4919 }
4920
4921 if (copy_to_user(optval, scontext, scontext_len))
4922 err = -EFAULT;
4923
4924out_len:
4925 if (put_user(scontext_len, optlen))
4926 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 return err;
4929}
4930
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004931static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004932{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004933 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004934 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004935 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004936
Paul Mooreaa862902008-10-10 10:16:29 -04004937 if (skb && skb->protocol == htons(ETH_P_IP))
4938 family = PF_INET;
4939 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4940 family = PF_INET6;
4941 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004942 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004943 else
4944 goto out;
4945
Paul Moore899134f2016-03-28 15:19:10 -04004946 if (sock && family == PF_UNIX) {
4947 isec = inode_security_novalidate(SOCK_INODE(sock));
4948 peer_secid = isec->sid;
4949 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004950 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004951
Paul Moore75e22912008-01-29 08:38:04 -05004952out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004953 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004954 if (peer_secid == SECSID_NULL)
4955 return -EINVAL;
4956 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004957}
4958
Al Viro7d877f32005-10-21 03:20:43 -04004959static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960{
Paul Moore84914b72010-04-22 14:46:18 -04004961 struct sk_security_struct *sksec;
4962
4963 sksec = kzalloc(sizeof(*sksec), priority);
4964 if (!sksec)
4965 return -ENOMEM;
4966
4967 sksec->peer_sid = SECINITSID_UNLABELED;
4968 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004969 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004970 selinux_netlbl_sk_security_reset(sksec);
4971 sk->sk_security = sksec;
4972
4973 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974}
4975
4976static void selinux_sk_free_security(struct sock *sk)
4977{
Paul Moore84914b72010-04-22 14:46:18 -04004978 struct sk_security_struct *sksec = sk->sk_security;
4979
4980 sk->sk_security = NULL;
4981 selinux_netlbl_sk_security_free(sksec);
4982 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983}
4984
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004985static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4986{
Eric Parisdd3e7832010-04-07 15:08:46 -04004987 struct sk_security_struct *sksec = sk->sk_security;
4988 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004989
Eric Parisdd3e7832010-04-07 15:08:46 -04004990 newsksec->sid = sksec->sid;
4991 newsksec->peer_sid = sksec->peer_sid;
4992 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004993
Eric Parisdd3e7832010-04-07 15:08:46 -04004994 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004995}
4996
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004997static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004998{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004999 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005000 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005001 else {
5002 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005003
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005004 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005005 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005006}
5007
Eric Paris828dfe12008-04-17 13:17:49 -04005008static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005009{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05005010 struct inode_security_struct *isec =
5011 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005012 struct sk_security_struct *sksec = sk->sk_security;
5013
Paul Moore2873ead2014-07-28 10:42:48 -04005014 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5015 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07005016 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05005017 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005018}
5019
Richard Hainesd4529302018-02-13 20:57:18 +00005020/* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5021 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5022 * already present).
5023 */
5024static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5025 struct sk_buff *skb)
5026{
5027 struct sk_security_struct *sksec = ep->base.sk->sk_security;
5028 struct common_audit_data ad;
5029 struct lsm_network_audit net = {0,};
5030 u8 peerlbl_active;
5031 u32 peer_sid = SECINITSID_UNLABELED;
5032 u32 conn_sid;
5033 int err = 0;
5034
5035 if (!selinux_policycap_extsockclass)
5036 return 0;
5037
5038 peerlbl_active = selinux_peerlbl_enabled();
5039
5040 if (peerlbl_active) {
5041 /* This will return peer_sid = SECSID_NULL if there are
5042 * no peer labels, see security_net_peersid_resolve().
5043 */
5044 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5045 &peer_sid);
5046 if (err)
5047 return err;
5048
5049 if (peer_sid == SECSID_NULL)
5050 peer_sid = SECINITSID_UNLABELED;
5051 }
5052
5053 if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5054 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5055
5056 /* Here as first association on socket. As the peer SID
5057 * was allowed by peer recv (and the netif/node checks),
5058 * then it is approved by policy and used as the primary
5059 * peer SID for getpeercon(3).
5060 */
5061 sksec->peer_sid = peer_sid;
5062 } else if (sksec->peer_sid != peer_sid) {
5063 /* Other association peer SIDs are checked to enforce
5064 * consistency among the peer SIDs.
5065 */
5066 ad.type = LSM_AUDIT_DATA_NET;
5067 ad.u.net = &net;
5068 ad.u.net->sk = ep->base.sk;
5069 err = avc_has_perm(sksec->peer_sid, peer_sid, sksec->sclass,
5070 SCTP_SOCKET__ASSOCIATION, &ad);
5071 if (err)
5072 return err;
5073 }
5074
5075 /* Compute the MLS component for the connection and store
5076 * the information in ep. This will be used by SCTP TCP type
5077 * sockets and peeled off connections as they cause a new
5078 * socket to be generated. selinux_sctp_sk_clone() will then
5079 * plug this into the new socket.
5080 */
5081 err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5082 if (err)
5083 return err;
5084
5085 ep->secid = conn_sid;
5086 ep->peer_secid = peer_sid;
5087
5088 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5089 return selinux_netlbl_sctp_assoc_request(ep, skb);
5090}
5091
5092/* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5093 * based on their @optname.
5094 */
5095static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5096 struct sockaddr *address,
5097 int addrlen)
5098{
5099 int len, err = 0, walk_size = 0;
5100 void *addr_buf;
5101 struct sockaddr *addr;
5102 struct socket *sock;
5103
5104 if (!selinux_policycap_extsockclass)
5105 return 0;
5106
5107 /* Process one or more addresses that may be IPv4 or IPv6 */
5108 sock = sk->sk_socket;
5109 addr_buf = address;
5110
5111 while (walk_size < addrlen) {
5112 addr = addr_buf;
5113 switch (addr->sa_family) {
5114 case AF_INET:
5115 len = sizeof(struct sockaddr_in);
5116 break;
5117 case AF_INET6:
5118 len = sizeof(struct sockaddr_in6);
5119 break;
5120 default:
5121 return -EAFNOSUPPORT;
5122 }
5123
5124 err = -EINVAL;
5125 switch (optname) {
5126 /* Bind checks */
5127 case SCTP_PRIMARY_ADDR:
5128 case SCTP_SET_PEER_PRIMARY_ADDR:
5129 case SCTP_SOCKOPT_BINDX_ADD:
5130 err = selinux_socket_bind(sock, addr, len);
5131 break;
5132 /* Connect checks */
5133 case SCTP_SOCKOPT_CONNECTX:
5134 case SCTP_PARAM_SET_PRIMARY:
5135 case SCTP_PARAM_ADD_IP:
5136 case SCTP_SENDMSG_CONNECT:
5137 err = selinux_socket_connect_helper(sock, addr, len);
5138 if (err)
5139 return err;
5140
5141 /* As selinux_sctp_bind_connect() is called by the
5142 * SCTP protocol layer, the socket is already locked,
5143 * therefore selinux_netlbl_socket_connect_locked() is
5144 * is called here. The situations handled are:
5145 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5146 * whenever a new IP address is added or when a new
5147 * primary address is selected.
5148 * Note that an SCTP connect(2) call happens before
5149 * the SCTP protocol layer and is handled via
5150 * selinux_socket_connect().
5151 */
5152 err = selinux_netlbl_socket_connect_locked(sk, addr);
5153 break;
5154 }
5155
5156 if (err)
5157 return err;
5158
5159 addr_buf += len;
5160 walk_size += len;
5161 }
5162
5163 return 0;
5164}
5165
5166/* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5167static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5168 struct sock *newsk)
5169{
5170 struct sk_security_struct *sksec = sk->sk_security;
5171 struct sk_security_struct *newsksec = newsk->sk_security;
5172
5173 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5174 * the non-sctp clone version.
5175 */
5176 if (!selinux_policycap_extsockclass)
5177 return selinux_sk_clone_security(sk, newsk);
5178
5179 newsksec->sid = ep->secid;
5180 newsksec->peer_sid = ep->peer_secid;
5181 newsksec->sclass = sksec->sclass;
5182 selinux_netlbl_sctp_sk_clone(sk, newsk);
5183}
5184
Adrian Bunk9a673e52006-08-15 00:03:53 -07005185static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5186 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005187{
5188 struct sk_security_struct *sksec = sk->sk_security;
5189 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05005190 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05005191 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005192 u32 peersid;
5193
Paul Mooreaa862902008-10-10 10:16:29 -04005194 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05005195 if (err)
5196 return err;
Paul Moore446b8022013-12-04 16:10:51 -05005197 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5198 if (err)
5199 return err;
5200 req->secid = connsid;
5201 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07005202
Paul Moore389fb8002009-03-27 17:10:34 -04005203 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005204}
5205
Adrian Bunk9a673e52006-08-15 00:03:53 -07005206static void selinux_inet_csk_clone(struct sock *newsk,
5207 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005208{
5209 struct sk_security_struct *newsksec = newsk->sk_security;
5210
5211 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005212 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005213 /* NOTE: Ideally, we should also get the isec->sid for the
5214 new socket in sync, but we don't have the isec available yet.
5215 So we will wait until sock_graft to do it, by which
5216 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07005217
Paul Moore9f2ad662006-11-17 17:38:53 -05005218 /* We don't need to take any sort of lock here as we are the only
5219 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04005220 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005221}
5222
Paul Moore014ab192008-10-10 10:16:33 -04005223static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005224{
Paul Mooreaa862902008-10-10 10:16:29 -04005225 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005226 struct sk_security_struct *sksec = sk->sk_security;
5227
Paul Mooreaa862902008-10-10 10:16:29 -04005228 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5229 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5230 family = PF_INET;
5231
5232 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005233}
5234
Eric Paris2606fd12010-10-13 16:24:41 -04005235static int selinux_secmark_relabel_packet(u32 sid)
5236{
5237 const struct task_security_struct *__tsec;
5238 u32 tsid;
5239
5240 __tsec = current_security();
5241 tsid = __tsec->sid;
5242
5243 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
5244}
5245
5246static void selinux_secmark_refcount_inc(void)
5247{
5248 atomic_inc(&selinux_secmark_refcount);
5249}
5250
5251static void selinux_secmark_refcount_dec(void)
5252{
5253 atomic_dec(&selinux_secmark_refcount);
5254}
5255
Adrian Bunk9a673e52006-08-15 00:03:53 -07005256static void selinux_req_classify_flow(const struct request_sock *req,
5257 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005258{
David S. Miller1d28f422011-03-12 00:29:39 -05005259 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005260}
5261
Paul Moore5dbbaf22013-01-14 07:12:19 +00005262static int selinux_tun_dev_alloc_security(void **security)
5263{
5264 struct tun_security_struct *tunsec;
5265
5266 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5267 if (!tunsec)
5268 return -ENOMEM;
5269 tunsec->sid = current_sid();
5270
5271 *security = tunsec;
5272 return 0;
5273}
5274
5275static void selinux_tun_dev_free_security(void *security)
5276{
5277 kfree(security);
5278}
5279
Paul Mooreed6d76e2009-08-28 18:12:49 -04005280static int selinux_tun_dev_create(void)
5281{
5282 u32 sid = current_sid();
5283
5284 /* we aren't taking into account the "sockcreate" SID since the socket
5285 * that is being created here is not a socket in the traditional sense,
5286 * instead it is a private sock, accessible only to the kernel, and
5287 * representing a wide range of network traffic spanning multiple
5288 * connections unlike traditional sockets - check the TUN driver to
5289 * get a better understanding of why this socket is special */
5290
5291 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5292 NULL);
5293}
5294
Paul Moore5dbbaf22013-01-14 07:12:19 +00005295static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005296{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005297 struct tun_security_struct *tunsec = security;
5298
5299 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5300 TUN_SOCKET__ATTACH_QUEUE, NULL);
5301}
5302
5303static int selinux_tun_dev_attach(struct sock *sk, void *security)
5304{
5305 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005306 struct sk_security_struct *sksec = sk->sk_security;
5307
5308 /* we don't currently perform any NetLabel based labeling here and it
5309 * isn't clear that we would want to do so anyway; while we could apply
5310 * labeling without the support of the TUN user the resulting labeled
5311 * traffic from the other end of the connection would almost certainly
5312 * cause confusion to the TUN user that had no idea network labeling
5313 * protocols were being used */
5314
Paul Moore5dbbaf22013-01-14 07:12:19 +00005315 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005316 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005317
5318 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005319}
5320
Paul Moore5dbbaf22013-01-14 07:12:19 +00005321static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005322{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005323 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005324 u32 sid = current_sid();
5325 int err;
5326
Paul Moore5dbbaf22013-01-14 07:12:19 +00005327 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005328 TUN_SOCKET__RELABELFROM, NULL);
5329 if (err)
5330 return err;
5331 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5332 TUN_SOCKET__RELABELTO, NULL);
5333 if (err)
5334 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005335 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005336
5337 return 0;
5338}
5339
Linus Torvalds1da177e2005-04-16 15:20:36 -07005340static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5341{
5342 int err = 0;
5343 u32 perm;
5344 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04005345 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04005346
Hong zhi guo77954982013-03-27 06:49:35 +00005347 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 err = -EINVAL;
5349 goto out;
5350 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07005351 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04005352
Paul Moore253bfae2010-04-22 14:46:19 -04005353 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005354 if (err) {
5355 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05005356 pr_warn_ratelimited("SELinux: unrecognized netlink"
5357 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5358 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005359 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005360 secclass_map[sksec->sclass - 1].name,
5361 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005362 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 err = 0;
5364 }
5365
5366 /* Ignore */
5367 if (err == -ENOENT)
5368 err = 0;
5369 goto out;
5370 }
5371
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005372 err = sock_has_perm(sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373out:
5374 return err;
5375}
5376
5377#ifdef CONFIG_NETFILTER
5378
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005379static unsigned int selinux_ip_forward(struct sk_buff *skb,
5380 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005381 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382{
Paul Mooredfaebe92008-10-10 10:16:31 -04005383 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005384 char *addrp;
5385 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005386 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005387 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005388 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005389 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005390 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005391
Paul Mooreeffad8d2008-01-29 08:49:27 -05005392 if (!selinux_policycap_netpeer)
5393 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005394
Paul Mooreeffad8d2008-01-29 08:49:27 -05005395 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005396 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005397 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005398 if (!secmark_active && !peerlbl_active)
5399 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005400
Paul Moored8395c82008-10-10 10:16:30 -04005401 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5402 return NF_DROP;
5403
Eric Paris50c205f2012-04-04 15:01:43 -04005404 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005405 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005406 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005407 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005408 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5409 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005410
Paul Mooredfaebe92008-10-10 10:16:31 -04005411 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005412 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5413 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005414 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005415 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005416 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005417 }
5418 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005419
5420 if (secmark_active)
5421 if (avc_has_perm(peer_sid, skb->secmark,
5422 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5423 return NF_DROP;
5424
Paul Moore948bf852008-10-10 10:16:32 -04005425 if (netlbl_active)
5426 /* we do this in the FORWARD path and not the POST_ROUTING
5427 * path because we want to make sure we apply the necessary
5428 * labeling before IPsec is applied so we can leverage AH
5429 * protection */
5430 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5431 return NF_DROP;
5432
Paul Mooreeffad8d2008-01-29 08:49:27 -05005433 return NF_ACCEPT;
5434}
5435
Eric W. Biederman06198b32015-09-18 14:33:06 -05005436static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005437 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005438 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005439{
David S. Miller238e54c2015-04-03 20:32:56 -04005440 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005441}
5442
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005443#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005444static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005445 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005446 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005447{
David S. Miller238e54c2015-04-03 20:32:56 -04005448 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005449}
5450#endif /* IPV6 */
5451
Paul Moore948bf852008-10-10 10:16:32 -04005452static unsigned int selinux_ip_output(struct sk_buff *skb,
5453 u16 family)
5454{
Paul Moore47180062013-12-04 16:10:45 -05005455 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005456 u32 sid;
5457
5458 if (!netlbl_enabled())
5459 return NF_ACCEPT;
5460
5461 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5462 * because we want to make sure we apply the necessary labeling
5463 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005464 sk = skb->sk;
5465 if (sk) {
5466 struct sk_security_struct *sksec;
5467
Eric Dumazete446f9d2015-10-08 05:01:55 -07005468 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005469 /* if the socket is the listening state then this
5470 * packet is a SYN-ACK packet which means it needs to
5471 * be labeled based on the connection/request_sock and
5472 * not the parent socket. unfortunately, we can't
5473 * lookup the request_sock yet as it isn't queued on
5474 * the parent socket until after the SYN-ACK is sent.
5475 * the "solution" is to simply pass the packet as-is
5476 * as any IP option based labeling should be copied
5477 * from the initial connection request (in the IP
5478 * layer). it is far from ideal, but until we get a
5479 * security label in the packet itself this is the
5480 * best we can do. */
5481 return NF_ACCEPT;
5482
5483 /* standard practice, label using the parent socket */
5484 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005485 sid = sksec->sid;
5486 } else
5487 sid = SECINITSID_KERNEL;
5488 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5489 return NF_DROP;
5490
5491 return NF_ACCEPT;
5492}
5493
Eric W. Biederman06198b32015-09-18 14:33:06 -05005494static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005495 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005496 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005497{
5498 return selinux_ip_output(skb, PF_INET);
5499}
5500
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005501#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005502static unsigned int selinux_ipv6_output(void *priv,
5503 struct sk_buff *skb,
5504 const struct nf_hook_state *state)
5505{
5506 return selinux_ip_output(skb, PF_INET6);
5507}
5508#endif /* IPV6 */
5509
Paul Mooreeffad8d2008-01-29 08:49:27 -05005510static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5511 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005512 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005513{
Eric Dumazet54abc682015-11-08 10:54:07 -08005514 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005515 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005516 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005517 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005518 char *addrp;
5519 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005520
Paul Mooreeffad8d2008-01-29 08:49:27 -05005521 if (sk == NULL)
5522 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005523 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005524
Eric Paris50c205f2012-04-04 15:01:43 -04005525 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005526 ad.u.net = &net;
5527 ad.u.net->netif = ifindex;
5528 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005529 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5530 return NF_DROP;
5531
Paul Moore58bfbb52009-03-27 17:10:41 -04005532 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005533 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005534 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005535 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005536
Steffen Klassertb9679a72011-02-23 12:55:21 +01005537 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5538 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005539
Paul Mooreeffad8d2008-01-29 08:49:27 -05005540 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541}
5542
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005543static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5544 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005545 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005547 u32 secmark_perm;
5548 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005549 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005550 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005551 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005552 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005553 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005554 u8 secmark_active;
5555 u8 peerlbl_active;
5556
Paul Mooreeffad8d2008-01-29 08:49:27 -05005557 /* If any sort of compatibility mode is enabled then handoff processing
5558 * to the selinux_ip_postroute_compat() function to deal with the
5559 * special handling. We do this in an attempt to keep this function
5560 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005561 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005562 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005563
Paul Mooreeffad8d2008-01-29 08:49:27 -05005564 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005565 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005566 if (!secmark_active && !peerlbl_active)
5567 return NF_ACCEPT;
5568
Eric Dumazet54abc682015-11-08 10:54:07 -08005569 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005570
Paul Mooreeffad8d2008-01-29 08:49:27 -05005571#ifdef CONFIG_XFRM
5572 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5573 * packet transformation so allow the packet to pass without any checks
5574 * since we'll have another chance to perform access control checks
5575 * when the packet is on it's final way out.
5576 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005577 * is NULL, in this case go ahead and apply access control.
5578 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5579 * TCP listening state we cannot wait until the XFRM processing
5580 * is done as we will miss out on the SA label if we do;
5581 * unfortunately, this means more work, but it is only once per
5582 * connection. */
5583 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005584 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005585 return NF_ACCEPT;
5586#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005587
Paul Moored8395c82008-10-10 10:16:30 -04005588 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005589 /* Without an associated socket the packet is either coming
5590 * from the kernel or it is being forwarded; check the packet
5591 * to determine which and if the packet is being forwarded
5592 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005593 if (skb->skb_iif) {
5594 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005595 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005596 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005597 } else {
5598 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005599 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005600 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005601 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005602 /* Locally generated packet but the associated socket is in the
5603 * listening state which means this is a SYN-ACK packet. In
5604 * this particular case the correct security label is assigned
5605 * to the connection/request_sock but unfortunately we can't
5606 * query the request_sock as it isn't queued on the parent
5607 * socket until after the SYN-ACK packet is sent; the only
5608 * viable choice is to regenerate the label like we do in
5609 * selinux_inet_conn_request(). See also selinux_ip_output()
5610 * for similar problems. */
5611 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005612 struct sk_security_struct *sksec;
5613
Eric Dumazete446f9d2015-10-08 05:01:55 -07005614 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005615 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5616 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005617 /* At this point, if the returned skb peerlbl is SECSID_NULL
5618 * and the packet has been through at least one XFRM
5619 * transformation then we must be dealing with the "final"
5620 * form of labeled IPsec packet; since we've already applied
5621 * all of our access controls on this packet we can safely
5622 * pass the packet. */
5623 if (skb_sid == SECSID_NULL) {
5624 switch (family) {
5625 case PF_INET:
5626 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5627 return NF_ACCEPT;
5628 break;
5629 case PF_INET6:
5630 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5631 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005632 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005633 default:
5634 return NF_DROP_ERR(-ECONNREFUSED);
5635 }
5636 }
Paul Moore446b8022013-12-04 16:10:51 -05005637 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5638 return NF_DROP;
5639 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005640 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005641 /* Locally generated packet, fetch the security label from the
5642 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005643 struct sk_security_struct *sksec = sk->sk_security;
5644 peer_sid = sksec->sid;
5645 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005646 }
5647
Eric Paris50c205f2012-04-04 15:01:43 -04005648 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005649 ad.u.net = &net;
5650 ad.u.net->netif = ifindex;
5651 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005652 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005653 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005654
Paul Mooreeffad8d2008-01-29 08:49:27 -05005655 if (secmark_active)
5656 if (avc_has_perm(peer_sid, skb->secmark,
5657 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005658 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005659
5660 if (peerlbl_active) {
5661 u32 if_sid;
5662 u32 node_sid;
5663
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005664 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005665 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005666 if (avc_has_perm(peer_sid, if_sid,
5667 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005668 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005669
5670 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005671 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005672 if (avc_has_perm(peer_sid, node_sid,
5673 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005674 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005675 }
5676
5677 return NF_ACCEPT;
5678}
5679
Eric W. Biederman06198b32015-09-18 14:33:06 -05005680static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005681 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005682 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005683{
David S. Miller238e54c2015-04-03 20:32:56 -04005684 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685}
5686
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005687#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005688static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005689 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005690 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691{
David S. Miller238e54c2015-04-03 20:32:56 -04005692 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694#endif /* IPV6 */
5695
5696#endif /* CONFIG_NETFILTER */
5697
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5699{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005700 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701}
5702
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005703static int ipc_alloc_security(struct kern_ipc_perm *perm,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704 u16 sclass)
5705{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706 struct ipc_security_struct *isec;
5707
James Morris89d155e2005-10-30 14:59:21 -08005708 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 if (!isec)
5710 return -ENOMEM;
5711
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005713 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714 perm->security = isec;
5715
5716 return 0;
5717}
5718
5719static void ipc_free_security(struct kern_ipc_perm *perm)
5720{
5721 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722 perm->security = NULL;
5723 kfree(isec);
5724}
5725
5726static int msg_msg_alloc_security(struct msg_msg *msg)
5727{
5728 struct msg_security_struct *msec;
5729
James Morris89d155e2005-10-30 14:59:21 -08005730 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731 if (!msec)
5732 return -ENOMEM;
5733
Linus Torvalds1da177e2005-04-16 15:20:36 -07005734 msec->sid = SECINITSID_UNLABELED;
5735 msg->security = msec;
5736
5737 return 0;
5738}
5739
5740static void msg_msg_free_security(struct msg_msg *msg)
5741{
5742 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743
5744 msg->security = NULL;
5745 kfree(msec);
5746}
5747
5748static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005749 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005752 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005753 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005754
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755 isec = ipc_perms->security;
5756
Eric Paris50c205f2012-04-04 15:01:43 -04005757 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005758 ad.u.ipc_id = ipc_perms->key;
5759
David Howells275bb412008-11-14 10:39:19 +11005760 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761}
5762
5763static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5764{
5765 return msg_msg_alloc_security(msg);
5766}
5767
5768static void selinux_msg_msg_free_security(struct msg_msg *msg)
5769{
5770 msg_msg_free_security(msg);
5771}
5772
5773/* message queue security operations */
5774static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5775{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005777 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005778 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779 int rc;
5780
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005781 rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782 if (rc)
5783 return rc;
5784
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785 isec = msq->q_perm.security;
5786
Eric Paris50c205f2012-04-04 15:01:43 -04005787 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005788 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789
David Howells275bb412008-11-14 10:39:19 +11005790 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791 MSGQ__CREATE, &ad);
5792 if (rc) {
5793 ipc_free_security(&msq->q_perm);
5794 return rc;
5795 }
5796 return 0;
5797}
5798
5799static void selinux_msg_queue_free_security(struct msg_queue *msq)
5800{
5801 ipc_free_security(&msq->q_perm);
5802}
5803
5804static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5805{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005807 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005808 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810 isec = msq->q_perm.security;
5811
Eric Paris50c205f2012-04-04 15:01:43 -04005812 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813 ad.u.ipc_id = msq->q_perm.key;
5814
David Howells275bb412008-11-14 10:39:19 +11005815 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005816 MSGQ__ASSOCIATE, &ad);
5817}
5818
5819static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5820{
5821 int err;
5822 int perms;
5823
Eric Paris828dfe12008-04-17 13:17:49 -04005824 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825 case IPC_INFO:
5826 case MSG_INFO:
5827 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005828 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5829 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830 case IPC_STAT:
5831 case MSG_STAT:
5832 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5833 break;
5834 case IPC_SET:
5835 perms = MSGQ__SETATTR;
5836 break;
5837 case IPC_RMID:
5838 perms = MSGQ__DESTROY;
5839 break;
5840 default:
5841 return 0;
5842 }
5843
Stephen Smalley6af963f2005-05-01 08:58:39 -07005844 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845 return err;
5846}
5847
5848static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5849{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005850 struct ipc_security_struct *isec;
5851 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005852 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005853 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005854 int rc;
5855
Linus Torvalds1da177e2005-04-16 15:20:36 -07005856 isec = msq->q_perm.security;
5857 msec = msg->security;
5858
5859 /*
5860 * First time through, need to assign label to the message
5861 */
5862 if (msec->sid == SECINITSID_UNLABELED) {
5863 /*
5864 * Compute new sid based on current process and
5865 * message queue this message will be stored in
5866 */
David Howells275bb412008-11-14 10:39:19 +11005867 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005868 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869 if (rc)
5870 return rc;
5871 }
5872
Eric Paris50c205f2012-04-04 15:01:43 -04005873 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874 ad.u.ipc_id = msq->q_perm.key;
5875
5876 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005877 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005878 MSGQ__WRITE, &ad);
5879 if (!rc)
5880 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005881 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5882 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005883 if (!rc)
5884 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005885 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5886 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005887
5888 return rc;
5889}
5890
5891static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5892 struct task_struct *target,
5893 long type, int mode)
5894{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005895 struct ipc_security_struct *isec;
5896 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005897 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005898 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005899 int rc;
5900
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901 isec = msq->q_perm.security;
5902 msec = msg->security;
5903
Eric Paris50c205f2012-04-04 15:01:43 -04005904 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005905 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005906
David Howells275bb412008-11-14 10:39:19 +11005907 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005908 SECCLASS_MSGQ, MSGQ__READ, &ad);
5909 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005910 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911 SECCLASS_MSG, MSG__RECEIVE, &ad);
5912 return rc;
5913}
5914
5915/* Shared Memory security operations */
5916static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5917{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005919 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005920 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005921 int rc;
5922
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005923 rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005924 if (rc)
5925 return rc;
5926
Linus Torvalds1da177e2005-04-16 15:20:36 -07005927 isec = shp->shm_perm.security;
5928
Eric Paris50c205f2012-04-04 15:01:43 -04005929 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005930 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005931
David Howells275bb412008-11-14 10:39:19 +11005932 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005933 SHM__CREATE, &ad);
5934 if (rc) {
5935 ipc_free_security(&shp->shm_perm);
5936 return rc;
5937 }
5938 return 0;
5939}
5940
5941static void selinux_shm_free_security(struct shmid_kernel *shp)
5942{
5943 ipc_free_security(&shp->shm_perm);
5944}
5945
5946static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5947{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005948 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005949 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005950 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005951
Linus Torvalds1da177e2005-04-16 15:20:36 -07005952 isec = shp->shm_perm.security;
5953
Eric Paris50c205f2012-04-04 15:01:43 -04005954 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955 ad.u.ipc_id = shp->shm_perm.key;
5956
David Howells275bb412008-11-14 10:39:19 +11005957 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005958 SHM__ASSOCIATE, &ad);
5959}
5960
5961/* Note, at this point, shp is locked down */
5962static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5963{
5964 int perms;
5965 int err;
5966
Eric Paris828dfe12008-04-17 13:17:49 -04005967 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005968 case IPC_INFO:
5969 case SHM_INFO:
5970 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005971 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5972 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005973 case IPC_STAT:
5974 case SHM_STAT:
5975 perms = SHM__GETATTR | SHM__ASSOCIATE;
5976 break;
5977 case IPC_SET:
5978 perms = SHM__SETATTR;
5979 break;
5980 case SHM_LOCK:
5981 case SHM_UNLOCK:
5982 perms = SHM__LOCK;
5983 break;
5984 case IPC_RMID:
5985 perms = SHM__DESTROY;
5986 break;
5987 default:
5988 return 0;
5989 }
5990
Stephen Smalley6af963f2005-05-01 08:58:39 -07005991 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005992 return err;
5993}
5994
5995static int selinux_shm_shmat(struct shmid_kernel *shp,
5996 char __user *shmaddr, int shmflg)
5997{
5998 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005999
6000 if (shmflg & SHM_RDONLY)
6001 perms = SHM__READ;
6002 else
6003 perms = SHM__READ | SHM__WRITE;
6004
Stephen Smalley6af963f2005-05-01 08:58:39 -07006005 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006006}
6007
6008/* Semaphore security operations */
6009static int selinux_sem_alloc_security(struct sem_array *sma)
6010{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006011 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006012 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006013 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006014 int rc;
6015
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006016 rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006017 if (rc)
6018 return rc;
6019
Linus Torvalds1da177e2005-04-16 15:20:36 -07006020 isec = sma->sem_perm.security;
6021
Eric Paris50c205f2012-04-04 15:01:43 -04006022 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04006023 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006024
David Howells275bb412008-11-14 10:39:19 +11006025 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006026 SEM__CREATE, &ad);
6027 if (rc) {
6028 ipc_free_security(&sma->sem_perm);
6029 return rc;
6030 }
6031 return 0;
6032}
6033
6034static void selinux_sem_free_security(struct sem_array *sma)
6035{
6036 ipc_free_security(&sma->sem_perm);
6037}
6038
6039static int selinux_sem_associate(struct sem_array *sma, int semflg)
6040{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006041 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006042 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006043 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006044
Linus Torvalds1da177e2005-04-16 15:20:36 -07006045 isec = sma->sem_perm.security;
6046
Eric Paris50c205f2012-04-04 15:01:43 -04006047 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006048 ad.u.ipc_id = sma->sem_perm.key;
6049
David Howells275bb412008-11-14 10:39:19 +11006050 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006051 SEM__ASSOCIATE, &ad);
6052}
6053
6054/* Note, at this point, sma is locked down */
6055static int selinux_sem_semctl(struct sem_array *sma, int cmd)
6056{
6057 int err;
6058 u32 perms;
6059
Eric Paris828dfe12008-04-17 13:17:49 -04006060 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006061 case IPC_INFO:
6062 case SEM_INFO:
6063 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006064 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6065 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006066 case GETPID:
6067 case GETNCNT:
6068 case GETZCNT:
6069 perms = SEM__GETATTR;
6070 break;
6071 case GETVAL:
6072 case GETALL:
6073 perms = SEM__READ;
6074 break;
6075 case SETVAL:
6076 case SETALL:
6077 perms = SEM__WRITE;
6078 break;
6079 case IPC_RMID:
6080 perms = SEM__DESTROY;
6081 break;
6082 case IPC_SET:
6083 perms = SEM__SETATTR;
6084 break;
6085 case IPC_STAT:
6086 case SEM_STAT:
6087 perms = SEM__GETATTR | SEM__ASSOCIATE;
6088 break;
6089 default:
6090 return 0;
6091 }
6092
Stephen Smalley6af963f2005-05-01 08:58:39 -07006093 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006094 return err;
6095}
6096
6097static int selinux_sem_semop(struct sem_array *sma,
6098 struct sembuf *sops, unsigned nsops, int alter)
6099{
6100 u32 perms;
6101
6102 if (alter)
6103 perms = SEM__READ | SEM__WRITE;
6104 else
6105 perms = SEM__READ;
6106
Stephen Smalley6af963f2005-05-01 08:58:39 -07006107 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006108}
6109
6110static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6111{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006112 u32 av = 0;
6113
Linus Torvalds1da177e2005-04-16 15:20:36 -07006114 av = 0;
6115 if (flag & S_IRUGO)
6116 av |= IPC__UNIX_READ;
6117 if (flag & S_IWUGO)
6118 av |= IPC__UNIX_WRITE;
6119
6120 if (av == 0)
6121 return 0;
6122
Stephen Smalley6af963f2005-05-01 08:58:39 -07006123 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006124}
6125
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006126static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6127{
6128 struct ipc_security_struct *isec = ipcp->security;
6129 *secid = isec->sid;
6130}
6131
Eric Paris828dfe12008-04-17 13:17:49 -04006132static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006133{
6134 if (inode)
6135 inode_doinit_with_dentry(inode, dentry);
6136}
6137
6138static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00006139 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006140{
David Howells275bb412008-11-14 10:39:19 +11006141 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00006142 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006143 int error;
Al Viro04ff9702007-03-12 16:17:58 +00006144 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006145
David Howells275bb412008-11-14 10:39:19 +11006146 rcu_read_lock();
6147 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006148
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006149 if (current != p) {
6150 error = avc_has_perm(current_sid(), __tsec->sid,
6151 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6152 if (error)
6153 goto bad;
6154 }
6155
Linus Torvalds1da177e2005-04-16 15:20:36 -07006156 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11006157 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006158 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11006159 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006160 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11006161 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11006163 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006164 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11006165 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07006166 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11006167 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006168 else {
6169 error = -EINVAL;
6170 goto bad;
6171 }
David Howells275bb412008-11-14 10:39:19 +11006172 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006173
6174 if (!sid)
6175 return 0;
6176
Al Viro04ff9702007-03-12 16:17:58 +00006177 error = security_sid_to_context(sid, value, &len);
6178 if (error)
6179 return error;
6180 return len;
David Howells275bb412008-11-14 10:39:19 +11006181
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006182bad:
David Howells275bb412008-11-14 10:39:19 +11006183 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006184 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006185}
6186
Stephen Smalleyb21507e2017-01-09 10:07:31 -05006187static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006188{
6189 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11006190 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006191 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006192 int error;
6193 char *str = value;
6194
Linus Torvalds1da177e2005-04-16 15:20:36 -07006195 /*
6196 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07006197 */
6198 if (!strcmp(name, "exec"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006199 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6200 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006201 else if (!strcmp(name, "fscreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006202 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6203 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006204 else if (!strcmp(name, "keycreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006205 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6206 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07006207 else if (!strcmp(name, "sockcreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006208 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6209 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006210 else if (!strcmp(name, "current"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006211 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6212 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006213 else
6214 error = -EINVAL;
6215 if (error)
6216 return error;
6217
6218 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05006219 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006220 if (str[size-1] == '\n') {
6221 str[size-1] = 0;
6222 size--;
6223 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01006224 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006225 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04006226 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04006227 struct audit_buffer *ab;
6228 size_t audit_size;
6229
6230 /* We strip a nul only if it is at the end, otherwise the
6231 * context contains a nul and we should audit that */
6232 if (str[size - 1] == '\0')
6233 audit_size = size - 1;
6234 else
6235 audit_size = size;
6236 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
6237 audit_log_format(ab, "op=fscreate invalid_context=");
6238 audit_log_n_untrustedstring(ab, value, audit_size);
6239 audit_log_end(ab);
6240
Stephen Smalley12b29f32008-05-07 13:03:20 -04006241 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04006242 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04006243 error = security_context_to_sid_force(value, size,
6244 &sid);
6245 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006246 if (error)
6247 return error;
6248 }
6249
David Howellsd84f4f92008-11-14 10:39:23 +11006250 new = prepare_creds();
6251 if (!new)
6252 return -ENOMEM;
6253
Linus Torvalds1da177e2005-04-16 15:20:36 -07006254 /* Permission checking based on the specified context is
6255 performed during the actual operation (execve,
6256 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11006257 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07006258 checks and may_create for the file creation checks. The
6259 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11006260 tsec = new->security;
6261 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006262 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006263 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006264 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006265 } else if (!strcmp(name, "keycreate")) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006266 error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE,
6267 NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006268 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006269 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006270 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006271 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07006272 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006273 } else if (!strcmp(name, "current")) {
6274 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006275 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11006276 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09006277
David Howellsd84f4f92008-11-14 10:39:23 +11006278 /* Only allow single threaded processes to change context */
6279 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02006280 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11006281 error = security_bounded_transition(tsec->sid, sid);
6282 if (error)
6283 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04006284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006285
6286 /* Check permissions for the transition. */
6287 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006288 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006289 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006290 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006291
6292 /* Check for ptracing, and update the task SID if ok.
6293 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006294 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006295 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11006296 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6297 PROCESS__PTRACE, NULL);
6298 if (error)
6299 goto abort_change;
6300 }
6301
6302 tsec->sid = sid;
6303 } else {
6304 error = -EINVAL;
6305 goto abort_change;
6306 }
6307
6308 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006309 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006310
6311abort_change:
6312 abort_creds(new);
6313 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006314}
6315
David Quigley746df9b2013-05-22 12:50:35 -04006316static int selinux_ismaclabel(const char *name)
6317{
6318 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6319}
6320
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006321static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6322{
6323 return security_sid_to_context(secid, secdata, seclen);
6324}
6325
David Howells7bf570d2008-04-29 20:52:51 +01006326static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006327{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01006328 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006329}
6330
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006331static void selinux_release_secctx(char *secdata, u32 seclen)
6332{
Paul Moore088999e2007-08-01 11:12:58 -04006333 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006334}
6335
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006336static void selinux_inode_invalidate_secctx(struct inode *inode)
6337{
6338 struct inode_security_struct *isec = inode->i_security;
6339
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006340 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006341 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006342 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006343}
6344
David P. Quigley1ee65e32009-09-03 14:25:57 -04006345/*
6346 * called with inode->i_mutex locked
6347 */
6348static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6349{
6350 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
6351}
6352
6353/*
6354 * called with inode->i_mutex locked
6355 */
6356static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6357{
6358 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6359}
6360
6361static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6362{
6363 int len = 0;
6364 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6365 ctx, true);
6366 if (len < 0)
6367 return len;
6368 *ctxlen = len;
6369 return 0;
6370}
Michael LeMayd7200242006-06-22 14:47:17 -07006371#ifdef CONFIG_KEYS
6372
David Howellsd84f4f92008-11-14 10:39:23 +11006373static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006374 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006375{
David Howellsd84f4f92008-11-14 10:39:23 +11006376 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006377 struct key_security_struct *ksec;
6378
6379 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6380 if (!ksec)
6381 return -ENOMEM;
6382
David Howellsd84f4f92008-11-14 10:39:23 +11006383 tsec = cred->security;
6384 if (tsec->keycreate_sid)
6385 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006386 else
David Howellsd84f4f92008-11-14 10:39:23 +11006387 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006388
David Howells275bb412008-11-14 10:39:19 +11006389 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006390 return 0;
6391}
6392
6393static void selinux_key_free(struct key *k)
6394{
6395 struct key_security_struct *ksec = k->security;
6396
6397 k->security = NULL;
6398 kfree(ksec);
6399}
6400
6401static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006402 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006403 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006404{
6405 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006406 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006407 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006408
6409 /* if no specific permissions are requested, we skip the
6410 permission check. No serious, additional covert channels
6411 appear to be created. */
6412 if (perm == 0)
6413 return 0;
6414
David Howellsd84f4f92008-11-14 10:39:23 +11006415 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006416
6417 key = key_ref_to_ptr(key_ref);
6418 ksec = key->security;
6419
6420 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006421}
6422
David Howells70a5bb72008-04-29 01:01:26 -07006423static int selinux_key_getsecurity(struct key *key, char **_buffer)
6424{
6425 struct key_security_struct *ksec = key->security;
6426 char *context = NULL;
6427 unsigned len;
6428 int rc;
6429
6430 rc = security_sid_to_context(ksec->sid, &context, &len);
6431 if (!rc)
6432 rc = len;
6433 *_buffer = context;
6434 return rc;
6435}
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006436#endif
David Howells70a5bb72008-04-29 01:01:26 -07006437
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006438#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006439static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6440{
6441 struct common_audit_data ad;
6442 int err;
6443 u32 sid = 0;
6444 struct ib_security_struct *sec = ib_sec;
6445 struct lsm_ibpkey_audit ibpkey;
6446
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006447 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006448 if (err)
6449 return err;
6450
6451 ad.type = LSM_AUDIT_DATA_IBPKEY;
6452 ibpkey.subnet_prefix = subnet_prefix;
6453 ibpkey.pkey = pkey_val;
6454 ad.u.ibpkey = &ibpkey;
6455 return avc_has_perm(sec->sid, sid,
6456 SECCLASS_INFINIBAND_PKEY,
6457 INFINIBAND_PKEY__ACCESS, &ad);
6458}
6459
Daniel Jurgensab861df2017-05-19 15:48:58 +03006460static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6461 u8 port_num)
6462{
6463 struct common_audit_data ad;
6464 int err;
6465 u32 sid = 0;
6466 struct ib_security_struct *sec = ib_sec;
6467 struct lsm_ibendport_audit ibendport;
6468
6469 err = security_ib_endport_sid(dev_name, port_num, &sid);
6470
6471 if (err)
6472 return err;
6473
6474 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6475 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6476 ibendport.port = port_num;
6477 ad.u.ibendport = &ibendport;
6478 return avc_has_perm(sec->sid, sid,
6479 SECCLASS_INFINIBAND_ENDPORT,
6480 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6481}
6482
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006483static int selinux_ib_alloc_security(void **ib_sec)
6484{
6485 struct ib_security_struct *sec;
6486
6487 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6488 if (!sec)
6489 return -ENOMEM;
6490 sec->sid = current_sid();
6491
6492 *ib_sec = sec;
6493 return 0;
6494}
6495
6496static void selinux_ib_free_security(void *ib_sec)
6497{
6498 kfree(ib_sec);
6499}
Michael LeMayd7200242006-06-22 14:47:17 -07006500#endif
6501
Chenbo Fengec27c352017-10-18 13:00:25 -07006502#ifdef CONFIG_BPF_SYSCALL
6503static int selinux_bpf(int cmd, union bpf_attr *attr,
6504 unsigned int size)
6505{
6506 u32 sid = current_sid();
6507 int ret;
6508
6509 switch (cmd) {
6510 case BPF_MAP_CREATE:
6511 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6512 NULL);
6513 break;
6514 case BPF_PROG_LOAD:
6515 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6516 NULL);
6517 break;
6518 default:
6519 ret = 0;
6520 break;
6521 }
6522
6523 return ret;
6524}
6525
6526static u32 bpf_map_fmode_to_av(fmode_t fmode)
6527{
6528 u32 av = 0;
6529
6530 if (fmode & FMODE_READ)
6531 av |= BPF__MAP_READ;
6532 if (fmode & FMODE_WRITE)
6533 av |= BPF__MAP_WRITE;
6534 return av;
6535}
6536
Chenbo Fengf66e4482017-10-18 13:00:26 -07006537/* This function will check the file pass through unix socket or binder to see
6538 * if it is a bpf related object. And apply correspinding checks on the bpf
6539 * object based on the type. The bpf maps and programs, not like other files and
6540 * socket, are using a shared anonymous inode inside the kernel as their inode.
6541 * So checking that inode cannot identify if the process have privilege to
6542 * access the bpf object and that's why we have to add this additional check in
6543 * selinux_file_receive and selinux_binder_transfer_files.
6544 */
6545static int bpf_fd_pass(struct file *file, u32 sid)
6546{
6547 struct bpf_security_struct *bpfsec;
6548 struct bpf_prog *prog;
6549 struct bpf_map *map;
6550 int ret;
6551
6552 if (file->f_op == &bpf_map_fops) {
6553 map = file->private_data;
6554 bpfsec = map->security;
6555 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6556 bpf_map_fmode_to_av(file->f_mode), NULL);
6557 if (ret)
6558 return ret;
6559 } else if (file->f_op == &bpf_prog_fops) {
6560 prog = file->private_data;
6561 bpfsec = prog->aux->security;
6562 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6563 BPF__PROG_RUN, NULL);
6564 if (ret)
6565 return ret;
6566 }
6567 return 0;
6568}
6569
Chenbo Fengec27c352017-10-18 13:00:25 -07006570static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6571{
6572 u32 sid = current_sid();
6573 struct bpf_security_struct *bpfsec;
6574
6575 bpfsec = map->security;
6576 return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6577 bpf_map_fmode_to_av(fmode), NULL);
6578}
6579
6580static int selinux_bpf_prog(struct bpf_prog *prog)
6581{
6582 u32 sid = current_sid();
6583 struct bpf_security_struct *bpfsec;
6584
6585 bpfsec = prog->aux->security;
6586 return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6587 BPF__PROG_RUN, NULL);
6588}
6589
6590static int selinux_bpf_map_alloc(struct bpf_map *map)
6591{
6592 struct bpf_security_struct *bpfsec;
6593
6594 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6595 if (!bpfsec)
6596 return -ENOMEM;
6597
6598 bpfsec->sid = current_sid();
6599 map->security = bpfsec;
6600
6601 return 0;
6602}
6603
6604static void selinux_bpf_map_free(struct bpf_map *map)
6605{
6606 struct bpf_security_struct *bpfsec = map->security;
6607
6608 map->security = NULL;
6609 kfree(bpfsec);
6610}
6611
6612static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6613{
6614 struct bpf_security_struct *bpfsec;
6615
6616 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6617 if (!bpfsec)
6618 return -ENOMEM;
6619
6620 bpfsec->sid = current_sid();
6621 aux->security = bpfsec;
6622
6623 return 0;
6624}
6625
6626static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6627{
6628 struct bpf_security_struct *bpfsec = aux->security;
6629
6630 aux->security = NULL;
6631 kfree(bpfsec);
6632}
6633#endif
6634
James Morrisca97d932017-02-15 00:18:51 +11006635static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006636 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6637 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6638 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6639 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006640
Casey Schauflere20b0432015-05-02 15:11:36 -07006641 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6642 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6643 LSM_HOOK_INIT(capget, selinux_capget),
6644 LSM_HOOK_INIT(capset, selinux_capset),
6645 LSM_HOOK_INIT(capable, selinux_capable),
6646 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6647 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6648 LSM_HOOK_INIT(syslog, selinux_syslog),
6649 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006650
Casey Schauflere20b0432015-05-02 15:11:36 -07006651 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006652
Casey Schauflere20b0432015-05-02 15:11:36 -07006653 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6654 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6655 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006656
Casey Schauflere20b0432015-05-02 15:11:36 -07006657 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6658 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6659 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6660 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6661 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6662 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6663 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6664 LSM_HOOK_INIT(sb_mount, selinux_mount),
6665 LSM_HOOK_INIT(sb_umount, selinux_umount),
6666 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6667 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6668 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006669
Casey Schauflere20b0432015-05-02 15:11:36 -07006670 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006671 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006672
Casey Schauflere20b0432015-05-02 15:11:36 -07006673 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6674 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6675 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6676 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6677 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6678 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6679 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6680 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6681 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6682 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6683 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6684 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6685 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6686 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6687 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6688 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6689 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6690 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6691 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6692 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6693 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6694 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6695 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6696 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6697 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006698 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006699 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006700
Casey Schauflere20b0432015-05-02 15:11:36 -07006701 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6702 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6703 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6704 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6705 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6706 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6707 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6708 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6709 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6710 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6711 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6712 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006713
Casey Schauflere20b0432015-05-02 15:11:36 -07006714 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006715
Tetsuo Handaa79be232017-03-28 23:08:45 +09006716 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07006717 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6718 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6719 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6720 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6721 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6722 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6723 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07006724 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006725 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6726 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6727 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6728 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6729 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6730 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6731 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05006732 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07006733 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6734 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6735 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6736 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6737 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07006738 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006739
Casey Schauflere20b0432015-05-02 15:11:36 -07006740 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6741 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006742
Casey Schauflere20b0432015-05-02 15:11:36 -07006743 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6744 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006745
Casey Schauflere20b0432015-05-02 15:11:36 -07006746 LSM_HOOK_INIT(msg_queue_alloc_security,
6747 selinux_msg_queue_alloc_security),
6748 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6749 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6750 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6751 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6752 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006753
Casey Schauflere20b0432015-05-02 15:11:36 -07006754 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6755 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6756 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6757 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6758 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006759
Casey Schauflere20b0432015-05-02 15:11:36 -07006760 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6761 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6762 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6763 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6764 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006765
Casey Schauflere20b0432015-05-02 15:11:36 -07006766 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006767
Casey Schauflere20b0432015-05-02 15:11:36 -07006768 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6769 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006770
Casey Schauflere20b0432015-05-02 15:11:36 -07006771 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6772 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6773 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6774 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006775 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006776 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6777 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6778 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006779
Casey Schauflere20b0432015-05-02 15:11:36 -07006780 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6781 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006782
Casey Schauflere20b0432015-05-02 15:11:36 -07006783 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6784 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6785 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6786 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6787 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6788 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6789 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6790 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6791 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6792 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6793 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6794 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6795 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6796 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6797 LSM_HOOK_INIT(socket_getpeersec_stream,
6798 selinux_socket_getpeersec_stream),
6799 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6800 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6801 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6802 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6803 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6804 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
Richard Hainesd4529302018-02-13 20:57:18 +00006805 LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
6806 LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
6807 LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
Casey Schauflere20b0432015-05-02 15:11:36 -07006808 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6809 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6810 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6811 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6812 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6813 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6814 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6815 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6816 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6817 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6818 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6819 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6820 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006821#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006822 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03006823 LSM_HOOK_INIT(ib_endport_manage_subnet,
6824 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006825 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
6826 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
6827#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006828#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006829 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6830 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6831 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6832 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6833 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6834 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6835 selinux_xfrm_state_alloc_acquire),
6836 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6837 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6838 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6839 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6840 selinux_xfrm_state_pol_flow_match),
6841 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006842#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006843
6844#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006845 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6846 LSM_HOOK_INIT(key_free, selinux_key_free),
6847 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6848 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006849#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006850
6851#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006852 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6853 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6854 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6855 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006856#endif
Chenbo Fengec27c352017-10-18 13:00:25 -07006857
6858#ifdef CONFIG_BPF_SYSCALL
6859 LSM_HOOK_INIT(bpf, selinux_bpf),
6860 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
6861 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
6862 LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
6863 LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
6864 LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
6865 LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
6866#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006867};
6868
6869static __init int selinux_init(void)
6870{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006871 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006872 selinux_enabled = 0;
6873 return 0;
6874 }
6875
Linus Torvalds1da177e2005-04-16 15:20:36 -07006876 if (!selinux_enabled) {
6877 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6878 return 0;
6879 }
6880
6881 printk(KERN_INFO "SELinux: Initializing.\n");
6882
6883 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006884 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006885
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006886 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6887
James Morris7cae7e22006-03-22 00:09:22 -08006888 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6889 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006890 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006891 file_security_cache = kmem_cache_create("selinux_file_security",
6892 sizeof(struct file_security_struct),
6893 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006894 avc_init();
6895
Casey Schauflerd69dece52017-01-18 17:09:05 -08006896 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006897
Paul Moore615e51f2014-06-26 14:33:56 -04006898 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6899 panic("SELinux: Unable to register AVC netcache callback\n");
6900
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03006901 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
6902 panic("SELinux: Unable to register AVC LSM notifier callback\n");
6903
Eric Paris828dfe12008-04-17 13:17:49 -04006904 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006905 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006906 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006907 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006908
Linus Torvalds1da177e2005-04-16 15:20:36 -07006909 return 0;
6910}
6911
Al Viroe8c26252010-03-23 06:36:54 -04006912static void delayed_superblock_init(struct super_block *sb, void *unused)
6913{
6914 superblock_doinit(sb, NULL);
6915}
6916
Linus Torvalds1da177e2005-04-16 15:20:36 -07006917void selinux_complete_init(void)
6918{
Eric Parisfadcdb42007-02-22 18:11:31 -05006919 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006920
6921 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006922 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006923 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006924}
6925
6926/* SELinux requires early initialization in order to label
6927 all processes and objects when they are created. */
6928security_initcall(selinux_init);
6929
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006930#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006931
Florian Westphal591bb272017-07-26 11:40:52 +02006932static const struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006933 {
6934 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006935 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006936 .hooknum = NF_INET_POST_ROUTING,
6937 .priority = NF_IP_PRI_SELINUX_LAST,
6938 },
6939 {
6940 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006941 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006942 .hooknum = NF_INET_FORWARD,
6943 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006944 },
6945 {
6946 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006947 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006948 .hooknum = NF_INET_LOCAL_OUT,
6949 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006950 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006951#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006952 {
6953 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006954 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006955 .hooknum = NF_INET_POST_ROUTING,
6956 .priority = NF_IP6_PRI_SELINUX_LAST,
6957 },
6958 {
6959 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006960 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006961 .hooknum = NF_INET_FORWARD,
6962 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006963 },
Huw Davies2917f572016-06-27 15:06:15 -04006964 {
6965 .hook = selinux_ipv6_output,
6966 .pf = NFPROTO_IPV6,
6967 .hooknum = NF_INET_LOCAL_OUT,
6968 .priority = NF_IP6_PRI_SELINUX_FIRST,
6969 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006970#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006971};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006972
Florian Westphal8e71bf72017-04-21 11:49:09 +02006973static int __net_init selinux_nf_register(struct net *net)
6974{
6975 return nf_register_net_hooks(net, selinux_nf_ops,
6976 ARRAY_SIZE(selinux_nf_ops));
6977}
6978
6979static void __net_exit selinux_nf_unregister(struct net *net)
6980{
6981 nf_unregister_net_hooks(net, selinux_nf_ops,
6982 ARRAY_SIZE(selinux_nf_ops));
6983}
6984
6985static struct pernet_operations selinux_net_ops = {
6986 .init = selinux_nf_register,
6987 .exit = selinux_nf_unregister,
6988};
6989
Linus Torvalds1da177e2005-04-16 15:20:36 -07006990static int __init selinux_nf_ip_init(void)
6991{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006992 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006993
6994 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006995 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006996
6997 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6998
Florian Westphal8e71bf72017-04-21 11:49:09 +02006999 err = register_pernet_subsys(&selinux_net_ops);
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07007000 if (err)
Florian Westphal8e71bf72017-04-21 11:49:09 +02007001 panic("SELinux: register_pernet_subsys: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007002
Jiri Pirko25db6be2014-09-03 17:42:13 +02007003 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007004}
Linus Torvalds1da177e2005-04-16 15:20:36 -07007005__initcall(selinux_nf_ip_init);
7006
7007#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7008static void selinux_nf_ip_exit(void)
7009{
Eric Parisfadcdb42007-02-22 18:11:31 -05007010 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007011
Florian Westphal8e71bf72017-04-21 11:49:09 +02007012 unregister_pernet_subsys(&selinux_net_ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007013}
7014#endif
7015
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007016#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007017
7018#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7019#define selinux_nf_ip_exit()
7020#endif
7021
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007022#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007023
7024#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04007025static int selinux_disabled;
7026
Linus Torvalds1da177e2005-04-16 15:20:36 -07007027int selinux_disable(void)
7028{
Linus Torvalds1da177e2005-04-16 15:20:36 -07007029 if (ss_initialized) {
7030 /* Not permitted after initial policy load. */
7031 return -EINVAL;
7032 }
7033
7034 if (selinux_disabled) {
7035 /* Only do this once. */
7036 return -EINVAL;
7037 }
7038
7039 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
7040
7041 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04007042 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007043
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07007044 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07007045
Eric Parisaf8ff042009-09-20 21:23:01 -04007046 /* Try to destroy the avc node cache */
7047 avc_disable();
7048
Linus Torvalds1da177e2005-04-16 15:20:36 -07007049 /* Unregister netfilter hooks. */
7050 selinux_nf_ip_exit();
7051
7052 /* Unregister selinuxfs. */
7053 exit_sel_fs();
7054
7055 return 0;
7056}
7057#endif