blob: 456b5b596e1d7c7596e474d07410eabe00d84f2e [file] [log] [blame]
Thomas Gleixnerd2912cb2019-06-04 10:11:33 +02001// SPDX-License-Identifier: GPL-2.0-only
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * NSA Security-Enhanced Linux (SELinux) security module
4 *
5 * This file contains the SELinux hook function implementations.
6 *
Stephen Smalley7efbb602017-08-17 13:32:36 -04007 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
Eric Paris828dfe12008-04-17 13:17:49 -04008 * Chris Vance, <cvance@nai.com>
9 * Wayne Salamon, <wsalamon@nai.com>
10 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011 *
12 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100013 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
14 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070015 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040016 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040017 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000018 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090019 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040020 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030021 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070022 */
23
Linus Torvalds1da177e2005-04-16 15:20:36 -070024#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050025#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070027#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010029#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010030#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070031#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050039#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/spinlock.h>
42#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050043#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040045#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/namei.h>
47#include <linux/mount.h>
David Howells442155c2018-11-01 23:07:24 +000048#include <linux/fs_context.h>
49#include <linux/fs_parser.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Richard Hainesd4529302018-02-13 20:57:18 +000069#include <linux/sctp.h>
70#include <net/sctp/structs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070071#include <linux/quota.h>
72#include <linux/un.h> /* for Unix socket types */
73#include <net/af_unix.h> /* for Unix socket types */
74#include <linux/parser.h>
75#include <linux/nfs_mount.h>
76#include <net/ipv6.h>
77#include <linux/hugetlb.h>
78#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070080#include <linux/string.h>
Eric Paris23970742006-09-25 23:32:01 -070081#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070082#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080083#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070084#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040085#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000086#include <linux/msg.h>
87#include <linux/shm.h>
Chenbo Fengec27c352017-10-18 13:00:25 -070088#include <linux/bpf.h>
Ondrej Mosnacekec882da2019-02-22 15:57:17 +010089#include <linux/kernfs.h>
90#include <linux/stringhash.h> /* for hashlen_string() */
David Howellse262e32d2018-11-01 23:07:23 +000091#include <uapi/linux/mount.h>
Aaron Goidelac5656d2019-08-12 11:20:00 -040092#include <linux/fsnotify.h>
93#include <linux/fanotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
95#include "avc.h"
96#include "objsec.h"
97#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050098#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040099#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300100#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -0800101#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -0500102#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +0200103#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +1000104#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500106struct selinux_state selinux_state;
107
Paul Moored621d352008-01-29 08:43:36 -0500108/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000109static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500110
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500112static int selinux_enforcing_boot;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113
114static int __init enforcing_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900117 if (!kstrtoul(str, 0, &enforcing))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500118 selinux_enforcing_boot = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("enforcing=", enforcing_setup);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500122#else
123#define selinux_enforcing_boot 1
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Kees Cookbe6ec882018-10-01 17:08:57 -0700126int selinux_enabled __lsm_ro_after_init = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128static int __init selinux_enabled_setup(char *str)
129{
Eric Parisf5269712008-05-14 11:27:45 -0400130 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900131 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400132 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 return 1;
134}
135__setup("selinux=", selinux_enabled_setup);
136#endif
137
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500138static unsigned int selinux_checkreqprot_boot =
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141static int __init checkreqprot_setup(char *str)
142{
143 unsigned long checkreqprot;
144
145 if (!kstrtoul(str, 0, &checkreqprot))
146 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
147 return 1;
148}
149__setup("checkreqprot=", checkreqprot_setup);
150
Paul Moored621d352008-01-29 08:43:36 -0500151/**
152 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
153 *
154 * Description:
155 * This function checks the SECMARK reference counter to see if any SECMARK
156 * targets are currently configured, if the reference counter is greater than
157 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400158 * enabled, false (0) if SECMARK is disabled. If the always_check_network
159 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500160 *
161 */
162static int selinux_secmark_enabled(void)
163{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500164 return (selinux_policycap_alwaysnetwork() ||
165 atomic_read(&selinux_secmark_refcount));
Chris PeBenito2be4d742013-05-03 09:05:39 -0400166}
167
168/**
169 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
170 *
171 * Description:
172 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
173 * (1) if any are enabled or false (0) if neither are enabled. If the
174 * always_check_network policy capability is enabled, peer labeling
175 * is always considered enabled.
176 *
177 */
178static int selinux_peerlbl_enabled(void)
179{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500180 return (selinux_policycap_alwaysnetwork() ||
181 netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500182}
183
Paul Moore615e51f2014-06-26 14:33:56 -0400184static int selinux_netcache_avc_callback(u32 event)
185{
186 if (event == AVC_CALLBACK_RESET) {
187 sel_netif_flush();
188 sel_netnode_flush();
189 sel_netport_flush();
190 synchronize_net();
191 }
192 return 0;
193}
194
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300195static int selinux_lsm_notifier_avc_callback(u32 event)
196{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300197 if (event == AVC_CALLBACK_RESET) {
198 sel_ib_pkey_flush();
Janne Karhunen42df7442019-06-14 15:20:14 +0300199 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300200 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300201
202 return 0;
203}
204
David Howellsd84f4f92008-11-14 10:39:23 +1100205/*
206 * initialise the security for the init task
207 */
208static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209{
David Howells3b11a1d2008-11-14 10:39:26 +1100210 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 struct task_security_struct *tsec;
212
Casey Schauflerbbd36622018-11-12 09:30:56 -0800213 tsec = selinux_cred(cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100214 tsec->osid = tsec->sid = SECINITSID_KERNEL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215}
216
David Howells275bb412008-11-14 10:39:19 +1100217/*
David Howells88e67f32008-11-14 10:39:21 +1100218 * get the security ID of a set of credentials
219 */
220static inline u32 cred_sid(const struct cred *cred)
221{
222 const struct task_security_struct *tsec;
223
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700224 tsec = selinux_cred(cred);
David Howells88e67f32008-11-14 10:39:21 +1100225 return tsec->sid;
226}
227
228/*
David Howells3b11a1d2008-11-14 10:39:26 +1100229 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100230 */
231static inline u32 task_sid(const struct task_struct *task)
232{
David Howells275bb412008-11-14 10:39:19 +1100233 u32 sid;
234
235 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100236 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100237 rcu_read_unlock();
238 return sid;
239}
240
David Howells88e67f32008-11-14 10:39:21 +1100241/* Allocate and free functions for each kind of security blob. */
242
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243static int inode_alloc_security(struct inode *inode)
244{
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700245 struct inode_security_struct *isec = selinux_inode(inode);
David Howells275bb412008-11-14 10:39:19 +1100246 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +0100248 spin_lock_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 isec->inode = inode;
251 isec->sid = SECINITSID_UNLABELED;
252 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100253 isec->task_sid = sid;
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100254 isec->initialized = LABEL_INVALID;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255
256 return 0;
257}
258
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500259static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
260
261/*
262 * Try reloading inode security labels that have been marked as invalid. The
263 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100264 * allowed; when set to false, returns -ECHILD when the label is
Al Viroe9193282018-04-24 21:31:02 -0400265 * invalid. The @dentry parameter should be set to a dentry of the inode.
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500266 */
267static int __inode_security_revalidate(struct inode *inode,
Al Viroe9193282018-04-24 21:31:02 -0400268 struct dentry *dentry,
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500269 bool may_sleep)
270{
Casey Schaufler80788c22018-09-21 17:19:11 -0700271 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500272
273 might_sleep_if(may_sleep);
274
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500275 if (selinux_state.initialized &&
276 isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500277 if (!may_sleep)
278 return -ECHILD;
279
280 /*
281 * Try reloading the inode security label. This will fail if
282 * @opt_dentry is NULL and no dentry for this inode can be
283 * found; in that case, continue using the old label.
284 */
Al Viroe9193282018-04-24 21:31:02 -0400285 inode_doinit_with_dentry(inode, dentry);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500286 }
287 return 0;
288}
289
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500290static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
291{
Casey Schaufler80788c22018-09-21 17:19:11 -0700292 return selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500293}
294
295static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
296{
297 int error;
298
299 error = __inode_security_revalidate(inode, NULL, !rcu);
300 if (error)
301 return ERR_PTR(error);
Casey Schaufler80788c22018-09-21 17:19:11 -0700302 return selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500303}
304
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500305/*
306 * Get the security label of an inode.
307 */
308static struct inode_security_struct *inode_security(struct inode *inode)
309{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500310 __inode_security_revalidate(inode, NULL, true);
Casey Schaufler80788c22018-09-21 17:19:11 -0700311 return selinux_inode(inode);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500312}
313
Paul Moore2c971652016-04-19 16:36:28 -0400314static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
315{
316 struct inode *inode = d_backing_inode(dentry);
317
Casey Schaufler80788c22018-09-21 17:19:11 -0700318 return selinux_inode(inode);
Paul Moore2c971652016-04-19 16:36:28 -0400319}
320
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500321/*
322 * Get the security label of a dentry's backing inode.
323 */
324static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
325{
326 struct inode *inode = d_backing_inode(dentry);
327
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500328 __inode_security_revalidate(inode, dentry, true);
Casey Schaufler80788c22018-09-21 17:19:11 -0700329 return selinux_inode(inode);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500330}
331
Linus Torvalds1da177e2005-04-16 15:20:36 -0700332static void inode_free_security(struct inode *inode)
333{
Casey Schaufler80788c22018-09-21 17:19:11 -0700334 struct inode_security_struct *isec = selinux_inode(inode);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700335 struct superblock_security_struct *sbsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700336
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700337 if (!isec)
338 return;
339 sbsec = inode->i_sb->s_security;
Waiman Long9629d042015-07-10 17:19:56 -0400340 /*
341 * As not all inode security structures are in a list, we check for
342 * empty list outside of the lock to make sure that we won't waste
343 * time taking a lock doing nothing.
344 *
345 * The list_del_init() function can be safely called more than once.
346 * It should not be possible for this function to be called with
347 * concurrent list_add(), but for better safety against future changes
348 * in the code, we use list_empty_careful() here.
349 */
350 if (!list_empty_careful(&isec->list)) {
351 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400353 spin_unlock(&sbsec->isec_lock);
354 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355}
356
357static int file_alloc_security(struct file *file)
358{
Casey Schaufler33bf60c2018-11-12 12:02:49 -0800359 struct file_security_struct *fsec = selinux_file(file);
David Howells275bb412008-11-14 10:39:19 +1100360 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361
David Howells275bb412008-11-14 10:39:19 +1100362 fsec->sid = sid;
363 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364
365 return 0;
366}
367
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368static int superblock_alloc_security(struct super_block *sb)
369{
370 struct superblock_security_struct *sbsec;
371
James Morris89d155e2005-10-30 14:59:21 -0800372 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 if (!sbsec)
374 return -ENOMEM;
375
Eric Parisbc7e9822006-09-25 23:32:02 -0700376 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 INIT_LIST_HEAD(&sbsec->isec_head);
378 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379 sbsec->sb = sb;
380 sbsec->sid = SECINITSID_UNLABELED;
381 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700382 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 sb->s_security = sbsec;
384
385 return 0;
386}
387
388static void superblock_free_security(struct super_block *sb)
389{
390 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_security = NULL;
392 kfree(sbsec);
393}
394
Al Virobd323652018-12-13 15:04:59 -0500395struct selinux_mnt_opts {
396 const char *fscontext, *context, *rootcontext, *defcontext;
397};
398
Al Viro204cc0c2018-12-13 13:41:47 -0500399static void selinux_free_mnt_opts(void *mnt_opts)
400{
Al Virobd323652018-12-13 15:04:59 -0500401 struct selinux_mnt_opts *opts = mnt_opts;
402 kfree(opts->fscontext);
403 kfree(opts->context);
404 kfree(opts->rootcontext);
405 kfree(opts->defcontext);
Al Viro204cc0c2018-12-13 13:41:47 -0500406 kfree(opts);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409static inline int inode_doinit(struct inode *inode)
410{
411 return inode_doinit_with_dentry(inode, NULL);
412}
413
414enum {
Eric Paris31e87932007-09-19 17:19:12 -0400415 Opt_error = -1,
David Howells442155c2018-11-01 23:07:24 +0000416 Opt_context = 0,
417 Opt_defcontext = 1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 Opt_fscontext = 2,
David Howells442155c2018-11-01 23:07:24 +0000419 Opt_rootcontext = 3,
420 Opt_seclabel = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421};
422
Al Viroda3d76a2018-12-17 10:14:16 -0500423#define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
Al Viro169d68efb2018-12-14 22:44:50 -0500424static struct {
425 const char *name;
426 int len;
427 int opt;
428 bool has_arg;
429} tokens[] = {
Al Viroda3d76a2018-12-17 10:14:16 -0500430 A(context, true),
431 A(fscontext, true),
432 A(defcontext, true),
433 A(rootcontext, true),
434 A(seclabel, false),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435};
Al Viro169d68efb2018-12-14 22:44:50 -0500436#undef A
437
438static int match_opt_prefix(char *s, int l, char **arg)
439{
440 int i;
441
442 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
443 size_t len = tokens[i].len;
444 if (len > l || memcmp(s, tokens[i].name, len))
445 continue;
446 if (tokens[i].has_arg) {
447 if (len == l || s[len] != '=')
448 continue;
449 *arg = s + len + 1;
450 } else if (len != l)
451 continue;
452 return tokens[i].opt;
453 }
454 return Opt_error;
455}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
457#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
458
Eric Parisc312feb2006-07-10 04:43:53 -0700459static int may_context_mount_sb_relabel(u32 sid,
460 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100461 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700462{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700463 const struct task_security_struct *tsec = selinux_cred(cred);
Eric Parisc312feb2006-07-10 04:43:53 -0700464 int rc;
465
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500466 rc = avc_has_perm(&selinux_state,
467 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700468 FILESYSTEM__RELABELFROM, NULL);
469 if (rc)
470 return rc;
471
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500472 rc = avc_has_perm(&selinux_state,
473 tsec->sid, sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700474 FILESYSTEM__RELABELTO, NULL);
475 return rc;
476}
477
Eric Paris08089252006-07-10 04:43:55 -0700478static int may_context_mount_inode_relabel(u32 sid,
479 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100480 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700481{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700482 const struct task_security_struct *tsec = selinux_cred(cred);
Eric Paris08089252006-07-10 04:43:55 -0700483 int rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500484 rc = avc_has_perm(&selinux_state,
485 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700486 FILESYSTEM__RELABELFROM, NULL);
487 if (rc)
488 return rc;
489
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500490 rc = avc_has_perm(&selinux_state,
491 sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700492 FILESYSTEM__ASSOCIATE, NULL);
493 return rc;
494}
495
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100496static int selinux_is_genfs_special_handling(struct super_block *sb)
Eric Parisb43e7252012-10-10 14:27:35 -0400497{
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100498 /* Special handling. Genfs but also in-core setxattr handler */
499 return !strcmp(sb->s_type->name, "sysfs") ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500500 !strcmp(sb->s_type->name, "pstore") ||
501 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500502 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500503 !strcmp(sb->s_type->name, "rootfs") ||
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500504 (selinux_policycap_cgroupseclabel() &&
Stephen Smalley2651225b2017-02-28 10:35:56 -0500505 (!strcmp(sb->s_type->name, "cgroup") ||
506 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400507}
508
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100509static int selinux_is_sblabel_mnt(struct super_block *sb)
510{
511 struct superblock_security_struct *sbsec = sb->s_security;
512
513 /*
514 * IMPORTANT: Double-check logic in this function when adding a new
515 * SECURITY_FS_USE_* definition!
516 */
517 BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
518
519 switch (sbsec->behavior) {
520 case SECURITY_FS_USE_XATTR:
521 case SECURITY_FS_USE_TRANS:
522 case SECURITY_FS_USE_TASK:
523 case SECURITY_FS_USE_NATIVE:
524 return 1;
525
526 case SECURITY_FS_USE_GENFS:
527 return selinux_is_genfs_special_handling(sb);
528
529 /* Never allow relabeling on context mounts */
530 case SECURITY_FS_USE_MNTPOINT:
531 case SECURITY_FS_USE_NONE:
532 default:
533 return 0;
534 }
535}
536
Eric Parisc9180a52007-11-30 13:00:35 -0500537static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538{
539 struct superblock_security_struct *sbsec = sb->s_security;
540 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000541 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 int rc = 0;
543
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
545 /* Make sure that the xattr handler exists and that no
546 error other than -ENODATA is returned by getxattr on
547 the root directory. -ENODATA is ok, as this may be
548 the first boot of the SELinux kernel before we have
549 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200550 if (!(root_inode->i_opflags & IOP_XATTR)) {
peter enderborgc103a912018-06-12 10:09:03 +0200551 pr_warn("SELinux: (dev %s, type %s) has no "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800552 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700553 rc = -EOPNOTSUPP;
554 goto out;
555 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200556
557 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 if (rc < 0 && rc != -ENODATA) {
559 if (rc == -EOPNOTSUPP)
peter enderborgc103a912018-06-12 10:09:03 +0200560 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800561 "%s) has no security xattr handler\n",
562 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 else
peter enderborgc103a912018-06-12 10:09:03 +0200564 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800565 "%s) getxattr errno %d\n", sb->s_id,
566 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567 goto out;
568 }
569 }
570
Eric Pariseadcabc2012-08-24 15:59:14 -0400571 sbsec->flags |= SE_SBINITIALIZED;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400572
573 /*
574 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
575 * leave the flag untouched because sb_clone_mnt_opts might be handing
576 * us a superblock that needs the flag to be cleared.
577 */
Eric Parisb43e7252012-10-10 14:27:35 -0400578 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400579 sbsec->flags |= SBLABEL_MNT;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400580 else
581 sbsec->flags &= ~SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400582
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500584 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
586 /* Initialize any other inodes associated with the superblock, e.g.
587 inodes created prior to initial policy load or inodes created
588 during get_sb by a pseudo filesystem that directly
589 populates itself. */
590 spin_lock(&sbsec->isec_lock);
Al Viro8d641242018-12-10 15:34:12 -0500591 while (!list_empty(&sbsec->isec_head)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592 struct inode_security_struct *isec =
Al Viro8d641242018-12-10 15:34:12 -0500593 list_first_entry(&sbsec->isec_head,
Eric Parisc9180a52007-11-30 13:00:35 -0500594 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400596 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 spin_unlock(&sbsec->isec_lock);
598 inode = igrab(inode);
599 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500600 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 inode_doinit(inode);
602 iput(inode);
603 }
604 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605 }
606 spin_unlock(&sbsec->isec_lock);
607out:
Eric Parisc9180a52007-11-30 13:00:35 -0500608 return rc;
609}
610
Eric Parisc9180a52007-11-30 13:00:35 -0500611static int bad_option(struct superblock_security_struct *sbsec, char flag,
612 u32 old_sid, u32 new_sid)
613{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500614 char mnt_flags = sbsec->flags & SE_MNTMASK;
615
Eric Parisc9180a52007-11-30 13:00:35 -0500616 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500617 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500618 if (!(sbsec->flags & flag) ||
619 (old_sid != new_sid))
620 return 1;
621
622 /* check if we were passed the same options twice,
623 * aka someone passed context=a,context=b
624 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500625 if (!(sbsec->flags & SE_SBINITIALIZED))
626 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500627 return 1;
628 return 0;
629}
Eric Parise0007522008-03-05 10:31:54 -0500630
Al Virobd323652018-12-13 15:04:59 -0500631static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
632{
633 int rc = security_context_str_to_sid(&selinux_state, s,
634 sid, GFP_KERNEL);
635 if (rc)
636 pr_warn("SELinux: security_context_str_to_sid"
637 "(%s) failed for (dev %s, type %s) errno=%d\n",
638 s, sb->s_id, sb->s_type->name, rc);
639 return rc;
640}
641
Eric Parisc9180a52007-11-30 13:00:35 -0500642/*
643 * Allow filesystems with binary mount data to explicitly set mount point
644 * labeling information.
645 */
Eric Parise0007522008-03-05 10:31:54 -0500646static int selinux_set_mnt_opts(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500647 void *mnt_opts,
David Quigley649f6e72013-05-22 12:50:36 -0400648 unsigned long kern_flags,
649 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500650{
David Howells275bb412008-11-14 10:39:19 +1100651 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500652 struct superblock_security_struct *sbsec = sb->s_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500653 struct dentry *root = sbsec->sb->s_root;
Al Virobd323652018-12-13 15:04:59 -0500654 struct selinux_mnt_opts *opts = mnt_opts;
Paul Moore2c971652016-04-19 16:36:28 -0400655 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500656 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
657 u32 defcontext_sid = 0;
Al Virobd323652018-12-13 15:04:59 -0500658 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500659
660 mutex_lock(&sbsec->lock);
661
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500662 if (!selinux_state.initialized) {
Al Virobd323652018-12-13 15:04:59 -0500663 if (!opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* Defer initialization until selinux_complete_init,
665 after the initial policy is loaded and the security
666 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500667 goto out;
668 }
669 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200670 pr_warn("SELinux: Unable to set superblock options "
Eric Paris744ba352008-04-17 11:52:44 -0400671 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500672 goto out;
673 }
David Quigley649f6e72013-05-22 12:50:36 -0400674 if (kern_flags && !set_kern_flags) {
675 /* Specifying internal flags without providing a place to
676 * place the results is not allowed */
677 rc = -EINVAL;
678 goto out;
679 }
Eric Parisc9180a52007-11-30 13:00:35 -0500680
681 /*
Eric Parise0007522008-03-05 10:31:54 -0500682 * Binary mount data FS will come through this function twice. Once
683 * from an explicit call and once from the generic calls from the vfs.
684 * Since the generic VFS calls will not contain any security mount data
685 * we need to skip the double mount verification.
686 *
687 * This does open a hole in which we will not notice if the first
688 * mount using this sb set explict options and a second mount using
689 * this sb does not set any security options. (The first options
690 * will be used for both mounts)
691 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500692 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Al Virobd323652018-12-13 15:04:59 -0500693 && !opts)
Eric Parisf5269712008-05-14 11:27:45 -0400694 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500695
Paul Moore2c971652016-04-19 16:36:28 -0400696 root_isec = backing_inode_security_novalidate(root);
697
Eric Parise0007522008-03-05 10:31:54 -0500698 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500699 * parse the mount options, check if they are valid sids.
700 * also check if someone is trying to mount the same sb more
701 * than once with different security options.
702 */
Al Virobd323652018-12-13 15:04:59 -0500703 if (opts) {
704 if (opts->fscontext) {
705 rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
706 if (rc)
707 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500708 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
709 fscontext_sid))
710 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500711 sbsec->flags |= FSCONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500712 }
713 if (opts->context) {
714 rc = parse_sid(sb, opts->context, &context_sid);
715 if (rc)
716 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
718 context_sid))
719 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500720 sbsec->flags |= CONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500721 }
722 if (opts->rootcontext) {
723 rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
724 if (rc)
725 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500726 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
727 rootcontext_sid))
728 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500729 sbsec->flags |= ROOTCONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500730 }
731 if (opts->defcontext) {
732 rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
733 if (rc)
734 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
736 defcontext_sid))
737 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500738 sbsec->flags |= DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500739 }
740 }
741
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500742 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500743 /* previously mounted with options, but not on this attempt? */
Al Virobd323652018-12-13 15:04:59 -0500744 if ((sbsec->flags & SE_MNTMASK) && !opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500745 goto out_double_mount;
746 rc = 0;
747 goto out;
748 }
749
James Morris089be432008-07-15 18:32:49 +1000750 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400751 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
752
Stephen Smalley8e014722015-06-04 16:22:17 -0400753 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep6a391182017-06-20 09:35:33 -0700754 !strcmp(sb->s_type->name, "tracefs") ||
Ondrej Mosnacekb7540262019-02-22 15:57:14 +0100755 !strcmp(sb->s_type->name, "pstore"))
756 sbsec->flags |= SE_SBGENFS;
757
758 if (!strcmp(sb->s_type->name, "sysfs") ||
Antonio Murdaca901ef842017-02-09 17:02:42 +0100759 !strcmp(sb->s_type->name, "cgroup") ||
760 !strcmp(sb->s_type->name, "cgroup2"))
Ondrej Mosnacekb7540262019-02-22 15:57:14 +0100761 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
Eric Parisc9180a52007-11-30 13:00:35 -0500762
David Quigleyeb9ae682013-05-22 12:50:37 -0400763 if (!sbsec->behavior) {
764 /*
765 * Determine the labeling behavior to use for this
766 * filesystem type.
767 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500768 rc = security_fs_use(&selinux_state, sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400769 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +0200770 pr_warn("%s: security_fs_use(%s) returned %d\n",
David Quigleyeb9ae682013-05-22 12:50:37 -0400771 __func__, sb->s_type->name, rc);
772 goto out;
773 }
Eric Parisc9180a52007-11-30 13:00:35 -0500774 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500775
776 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500777 * If this is a user namespace mount and the filesystem type is not
778 * explicitly whitelisted, then no contexts are allowed on the command
779 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500780 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500781 if (sb->s_user_ns != &init_user_ns &&
782 strcmp(sb->s_type->name, "tmpfs") &&
783 strcmp(sb->s_type->name, "ramfs") &&
784 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500785 if (context_sid || fscontext_sid || rootcontext_sid ||
786 defcontext_sid) {
787 rc = -EACCES;
788 goto out;
789 }
790 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
791 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500792 rc = security_transition_sid(&selinux_state,
793 current_sid(),
794 current_sid(),
Seth Forsheeaad82892016-04-26 14:36:20 -0500795 SECCLASS_FILE, NULL,
796 &sbsec->mntpoint_sid);
797 if (rc)
798 goto out;
799 }
800 goto out_set_opts;
801 }
802
Eric Parisc9180a52007-11-30 13:00:35 -0500803 /* sets the context of the superblock for the fs being mounted. */
804 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100805 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500806 if (rc)
807 goto out;
808
809 sbsec->sid = fscontext_sid;
810 }
811
812 /*
813 * Switch to using mount point labeling behavior.
814 * sets the label used on all file below the mountpoint, and will set
815 * the superblock context if not already set.
816 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400817 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
818 sbsec->behavior = SECURITY_FS_USE_NATIVE;
819 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
820 }
821
Eric Parisc9180a52007-11-30 13:00:35 -0500822 if (context_sid) {
823 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100824 rc = may_context_mount_sb_relabel(context_sid, sbsec,
825 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500826 if (rc)
827 goto out;
828 sbsec->sid = context_sid;
829 } else {
David Howells275bb412008-11-14 10:39:19 +1100830 rc = may_context_mount_inode_relabel(context_sid, sbsec,
831 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500832 if (rc)
833 goto out;
834 }
835 if (!rootcontext_sid)
836 rootcontext_sid = context_sid;
837
838 sbsec->mntpoint_sid = context_sid;
839 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
840 }
841
842 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100843 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
844 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500845 if (rc)
846 goto out;
847
848 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500849 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500850 }
851
852 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400853 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
854 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500855 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200856 pr_warn("SELinux: defcontext option is "
Eric Parisc9180a52007-11-30 13:00:35 -0500857 "invalid for this filesystem type\n");
858 goto out;
859 }
860
861 if (defcontext_sid != sbsec->def_sid) {
862 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100863 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500864 if (rc)
865 goto out;
866 }
867
868 sbsec->def_sid = defcontext_sid;
869 }
870
Seth Forsheeaad82892016-04-26 14:36:20 -0500871out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500872 rc = sb_finish_set_opts(sb);
873out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700874 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700875 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500876out_double_mount:
877 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200878 pr_warn("SELinux: mount invalid. Same superblock, different "
Al Virobd323652018-12-13 15:04:59 -0500879 "security settings for (dev %s, type %s)\n", sb->s_id,
880 sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500881 goto out;
882}
883
Jeff Layton094f7b62013-04-01 08:14:24 -0400884static int selinux_cmp_sb_context(const struct super_block *oldsb,
885 const struct super_block *newsb)
886{
887 struct superblock_security_struct *old = oldsb->s_security;
888 struct superblock_security_struct *new = newsb->s_security;
889 char oldflags = old->flags & SE_MNTMASK;
890 char newflags = new->flags & SE_MNTMASK;
891
892 if (oldflags != newflags)
893 goto mismatch;
894 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
895 goto mismatch;
896 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
897 goto mismatch;
898 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
899 goto mismatch;
900 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500901 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
902 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400903 if (oldroot->sid != newroot->sid)
904 goto mismatch;
905 }
906 return 0;
907mismatch:
peter enderborgc103a912018-06-12 10:09:03 +0200908 pr_warn("SELinux: mount invalid. Same superblock, "
Jeff Layton094f7b62013-04-01 08:14:24 -0400909 "different security settings for (dev %s, "
910 "type %s)\n", newsb->s_id, newsb->s_type->name);
911 return -EBUSY;
912}
913
914static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400915 struct super_block *newsb,
916 unsigned long kern_flags,
917 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500918{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400919 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500920 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
921 struct superblock_security_struct *newsbsec = newsb->s_security;
922
923 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
924 int set_context = (oldsbsec->flags & CONTEXT_MNT);
925 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
926
Eric Paris0f5e6422008-04-21 16:24:11 -0400927 /*
928 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400929 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400930 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500931 if (!selinux_state.initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400932 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500933
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400934 /*
935 * Specifying internal flags without providing a place to
936 * place the results is not allowed.
937 */
938 if (kern_flags && !set_kern_flags)
939 return -EINVAL;
940
Eric Parisc9180a52007-11-30 13:00:35 -0500941 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500942 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500943
Jeff Layton094f7b62013-04-01 08:14:24 -0400944 /* if fs is reusing a sb, make sure that the contexts match */
J. Bruce Fields3815a242019-03-05 16:17:58 -0500945 if (newsbsec->flags & SE_SBINITIALIZED) {
946 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
947 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
Jeff Layton094f7b62013-04-01 08:14:24 -0400948 return selinux_cmp_sb_context(oldsb, newsb);
J. Bruce Fields3815a242019-03-05 16:17:58 -0500949 }
Eric Paris5a552612008-04-09 14:08:35 -0400950
Eric Parisc9180a52007-11-30 13:00:35 -0500951 mutex_lock(&newsbsec->lock);
952
953 newsbsec->flags = oldsbsec->flags;
954
955 newsbsec->sid = oldsbsec->sid;
956 newsbsec->def_sid = oldsbsec->def_sid;
957 newsbsec->behavior = oldsbsec->behavior;
958
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400959 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
960 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500961 rc = security_fs_use(&selinux_state, newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400962 if (rc)
963 goto out;
964 }
965
966 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
967 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
968 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
969 }
970
Eric Parisc9180a52007-11-30 13:00:35 -0500971 if (set_context) {
972 u32 sid = oldsbsec->mntpoint_sid;
973
974 if (!set_fscontext)
975 newsbsec->sid = sid;
976 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500977 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500978 newisec->sid = sid;
979 }
980 newsbsec->mntpoint_sid = sid;
981 }
982 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500983 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
984 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500985
986 newisec->sid = oldisec->sid;
987 }
988
989 sb_finish_set_opts(newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400990out:
Eric Parisc9180a52007-11-30 13:00:35 -0500991 mutex_unlock(&newsbsec->lock);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400992 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500993}
994
Al Viroba641862018-12-14 20:28:15 -0500995static int selinux_add_opt(int token, const char *s, void **mnt_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500996{
Al Viroba641862018-12-14 20:28:15 -0500997 struct selinux_mnt_opts *opts = *mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500998
Al Viroda3d76a2018-12-17 10:14:16 -0500999 if (token == Opt_seclabel) /* eaten and completely ignored */
Al Viro169d68efb2018-12-14 22:44:50 -05001000 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001001
Al Viroba641862018-12-14 20:28:15 -05001002 if (!opts) {
1003 opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
1004 if (!opts)
1005 return -ENOMEM;
1006 *mnt_opts = opts;
1007 }
1008 if (!s)
1009 return -ENOMEM;
1010 switch (token) {
1011 case Opt_context:
1012 if (opts->context || opts->defcontext)
1013 goto Einval;
1014 opts->context = s;
1015 break;
1016 case Opt_fscontext:
1017 if (opts->fscontext)
1018 goto Einval;
1019 opts->fscontext = s;
1020 break;
1021 case Opt_rootcontext:
1022 if (opts->rootcontext)
1023 goto Einval;
1024 opts->rootcontext = s;
1025 break;
1026 case Opt_defcontext:
1027 if (opts->context || opts->defcontext)
1028 goto Einval;
1029 opts->defcontext = s;
1030 break;
1031 }
1032 return 0;
1033Einval:
1034 pr_warn(SEL_MOUNT_FAIL_MSG);
Al Viroba641862018-12-14 20:28:15 -05001035 return -EINVAL;
1036}
Eric Parisc9180a52007-11-30 13:00:35 -05001037
Al Viro757cbe52018-12-14 23:42:21 -05001038static int selinux_add_mnt_opt(const char *option, const char *val, int len,
1039 void **mnt_opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001040{
Al Viro757cbe52018-12-14 23:42:21 -05001041 int token = Opt_error;
1042 int rc, i;
Eric Parisc9180a52007-11-30 13:00:35 -05001043
Al Viro757cbe52018-12-14 23:42:21 -05001044 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
1045 if (strcmp(option, tokens[i].name) == 0) {
1046 token = tokens[i].opt;
Eric Parisc9180a52007-11-30 13:00:35 -05001047 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001048 }
1049 }
1050
Al Viro757cbe52018-12-14 23:42:21 -05001051 if (token == Opt_error)
1052 return -EINVAL;
Eric Parise0007522008-03-05 10:31:54 -05001053
Gen Zhange2e0e092019-06-12 21:28:21 +08001054 if (token != Opt_seclabel) {
Al Viro757cbe52018-12-14 23:42:21 -05001055 val = kmemdup_nul(val, len, GFP_KERNEL);
Gen Zhange2e0e092019-06-12 21:28:21 +08001056 if (!val) {
1057 rc = -ENOMEM;
1058 goto free_opt;
1059 }
1060 }
Al Viro757cbe52018-12-14 23:42:21 -05001061 rc = selinux_add_opt(token, val, mnt_opts);
1062 if (unlikely(rc)) {
1063 kfree(val);
Gen Zhange2e0e092019-06-12 21:28:21 +08001064 goto free_opt;
1065 }
1066 return rc;
1067
1068free_opt:
1069 if (*mnt_opts) {
1070 selinux_free_mnt_opts(*mnt_opts);
1071 *mnt_opts = NULL;
Al Viro757cbe52018-12-14 23:42:21 -05001072 }
1073 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075
Al Viroe3489f82018-12-13 00:24:36 -05001076static int show_sid(struct seq_file *m, u32 sid)
Eric Paris2069f452008-07-04 09:47:13 +10001077{
Al Viroe3489f82018-12-13 00:24:36 -05001078 char *context = NULL;
1079 u32 len;
1080 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081
Al Viroe3489f82018-12-13 00:24:36 -05001082 rc = security_sid_to_context(&selinux_state, sid,
1083 &context, &len);
1084 if (!rc) {
1085 bool has_comma = context && strchr(context, ',');
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086
David Howells442155c2018-11-01 23:07:24 +00001087 seq_putc(m, '=');
Eric Paris2069f452008-07-04 09:47:13 +10001088 if (has_comma)
1089 seq_putc(m, '\"');
Al Viroe3489f82018-12-13 00:24:36 -05001090 seq_escape(m, context, "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001091 if (has_comma)
1092 seq_putc(m, '\"');
1093 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return rc;
1096}
Eric Paris2069f452008-07-04 09:47:13 +10001097
1098static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1099{
Al Viroe3489f82018-12-13 00:24:36 -05001100 struct superblock_security_struct *sbsec = sb->s_security;
Eric Paris2069f452008-07-04 09:47:13 +10001101 int rc;
1102
Al Viroe3489f82018-12-13 00:24:36 -05001103 if (!(sbsec->flags & SE_SBINITIALIZED))
1104 return 0;
1105
1106 if (!selinux_state.initialized)
1107 return 0;
1108
1109 if (sbsec->flags & FSCONTEXT_MNT) {
1110 seq_putc(m, ',');
1111 seq_puts(m, FSCONTEXT_STR);
1112 rc = show_sid(m, sbsec->sid);
1113 if (rc)
1114 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001115 }
Al Viroe3489f82018-12-13 00:24:36 -05001116 if (sbsec->flags & CONTEXT_MNT) {
1117 seq_putc(m, ',');
1118 seq_puts(m, CONTEXT_STR);
1119 rc = show_sid(m, sbsec->mntpoint_sid);
1120 if (rc)
1121 return rc;
1122 }
1123 if (sbsec->flags & DEFCONTEXT_MNT) {
1124 seq_putc(m, ',');
1125 seq_puts(m, DEFCONTEXT_STR);
1126 rc = show_sid(m, sbsec->def_sid);
1127 if (rc)
1128 return rc;
1129 }
1130 if (sbsec->flags & ROOTCONTEXT_MNT) {
1131 struct dentry *root = sbsec->sb->s_root;
1132 struct inode_security_struct *isec = backing_inode_security(root);
1133 seq_putc(m, ',');
1134 seq_puts(m, ROOTCONTEXT_STR);
1135 rc = show_sid(m, isec->sid);
1136 if (rc)
1137 return rc;
1138 }
1139 if (sbsec->flags & SBLABEL_MNT) {
1140 seq_putc(m, ',');
David Howells442155c2018-11-01 23:07:24 +00001141 seq_puts(m, SECLABEL_STR);
Al Viroe3489f82018-12-13 00:24:36 -05001142 }
1143 return 0;
Eric Paris2069f452008-07-04 09:47:13 +10001144}
1145
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146static inline u16 inode_mode_to_security_class(umode_t mode)
1147{
1148 switch (mode & S_IFMT) {
1149 case S_IFSOCK:
1150 return SECCLASS_SOCK_FILE;
1151 case S_IFLNK:
1152 return SECCLASS_LNK_FILE;
1153 case S_IFREG:
1154 return SECCLASS_FILE;
1155 case S_IFBLK:
1156 return SECCLASS_BLK_FILE;
1157 case S_IFDIR:
1158 return SECCLASS_DIR;
1159 case S_IFCHR:
1160 return SECCLASS_CHR_FILE;
1161 case S_IFIFO:
1162 return SECCLASS_FIFO_FILE;
1163
1164 }
1165
1166 return SECCLASS_FILE;
1167}
1168
James Morris13402582005-09-30 14:24:34 -04001169static inline int default_protocol_stream(int protocol)
1170{
1171 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1172}
1173
1174static inline int default_protocol_dgram(int protocol)
1175{
1176 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1177}
1178
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1180{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001181 int extsockclass = selinux_policycap_extsockclass();
Stephen Smalleyda69a532017-01-09 10:07:30 -05001182
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 switch (family) {
1184 case PF_UNIX:
1185 switch (type) {
1186 case SOCK_STREAM:
1187 case SOCK_SEQPACKET:
1188 return SECCLASS_UNIX_STREAM_SOCKET;
1189 case SOCK_DGRAM:
Luis Ressel2a764b52017-07-25 15:13:41 -04001190 case SOCK_RAW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 return SECCLASS_UNIX_DGRAM_SOCKET;
1192 }
1193 break;
1194 case PF_INET:
1195 case PF_INET6:
1196 switch (type) {
1197 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001198 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001199 if (default_protocol_stream(protocol))
1200 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001201 else if (extsockclass && protocol == IPPROTO_SCTP)
1202 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001203 else
1204 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001205 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001206 if (default_protocol_dgram(protocol))
1207 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001208 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1209 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001210 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001211 else
1212 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001213 case SOCK_DCCP:
1214 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001215 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 return SECCLASS_RAWIP_SOCKET;
1217 }
1218 break;
1219 case PF_NETLINK:
1220 switch (protocol) {
1221 case NETLINK_ROUTE:
1222 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001223 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1225 case NETLINK_NFLOG:
1226 return SECCLASS_NETLINK_NFLOG_SOCKET;
1227 case NETLINK_XFRM:
1228 return SECCLASS_NETLINK_XFRM_SOCKET;
1229 case NETLINK_SELINUX:
1230 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001231 case NETLINK_ISCSI:
1232 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 case NETLINK_AUDIT:
1234 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001235 case NETLINK_FIB_LOOKUP:
1236 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1237 case NETLINK_CONNECTOR:
1238 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1239 case NETLINK_NETFILTER:
1240 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 case NETLINK_DNRTMSG:
1242 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001243 case NETLINK_KOBJECT_UEVENT:
1244 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001245 case NETLINK_GENERIC:
1246 return SECCLASS_NETLINK_GENERIC_SOCKET;
1247 case NETLINK_SCSITRANSPORT:
1248 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1249 case NETLINK_RDMA:
1250 return SECCLASS_NETLINK_RDMA_SOCKET;
1251 case NETLINK_CRYPTO:
1252 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 default:
1254 return SECCLASS_NETLINK_SOCKET;
1255 }
1256 case PF_PACKET:
1257 return SECCLASS_PACKET_SOCKET;
1258 case PF_KEY:
1259 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001260 case PF_APPLETALK:
1261 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263
Stephen Smalleyda69a532017-01-09 10:07:30 -05001264 if (extsockclass) {
1265 switch (family) {
1266 case PF_AX25:
1267 return SECCLASS_AX25_SOCKET;
1268 case PF_IPX:
1269 return SECCLASS_IPX_SOCKET;
1270 case PF_NETROM:
1271 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001272 case PF_ATMPVC:
1273 return SECCLASS_ATMPVC_SOCKET;
1274 case PF_X25:
1275 return SECCLASS_X25_SOCKET;
1276 case PF_ROSE:
1277 return SECCLASS_ROSE_SOCKET;
1278 case PF_DECnet:
1279 return SECCLASS_DECNET_SOCKET;
1280 case PF_ATMSVC:
1281 return SECCLASS_ATMSVC_SOCKET;
1282 case PF_RDS:
1283 return SECCLASS_RDS_SOCKET;
1284 case PF_IRDA:
1285 return SECCLASS_IRDA_SOCKET;
1286 case PF_PPPOX:
1287 return SECCLASS_PPPOX_SOCKET;
1288 case PF_LLC:
1289 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001290 case PF_CAN:
1291 return SECCLASS_CAN_SOCKET;
1292 case PF_TIPC:
1293 return SECCLASS_TIPC_SOCKET;
1294 case PF_BLUETOOTH:
1295 return SECCLASS_BLUETOOTH_SOCKET;
1296 case PF_IUCV:
1297 return SECCLASS_IUCV_SOCKET;
1298 case PF_RXRPC:
1299 return SECCLASS_RXRPC_SOCKET;
1300 case PF_ISDN:
1301 return SECCLASS_ISDN_SOCKET;
1302 case PF_PHONET:
1303 return SECCLASS_PHONET_SOCKET;
1304 case PF_IEEE802154:
1305 return SECCLASS_IEEE802154_SOCKET;
1306 case PF_CAIF:
1307 return SECCLASS_CAIF_SOCKET;
1308 case PF_ALG:
1309 return SECCLASS_ALG_SOCKET;
1310 case PF_NFC:
1311 return SECCLASS_NFC_SOCKET;
1312 case PF_VSOCK:
1313 return SECCLASS_VSOCK_SOCKET;
1314 case PF_KCM:
1315 return SECCLASS_KCM_SOCKET;
1316 case PF_QIPCRTR:
1317 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001318 case PF_SMC:
1319 return SECCLASS_SMC_SOCKET;
Björn Töpel68e8b842018-05-02 13:01:22 +02001320 case PF_XDP:
1321 return SECCLASS_XDP_SOCKET;
1322#if PF_MAX > 45
Stephen Smalleyda69a532017-01-09 10:07:30 -05001323#error New address family defined, please update this function.
1324#endif
1325 }
1326 }
1327
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 return SECCLASS_SOCKET;
1329}
1330
Stephen Smalley134509d2015-06-04 16:22:17 -04001331static int selinux_genfs_get_sid(struct dentry *dentry,
1332 u16 tclass,
1333 u16 flags,
1334 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001336 int rc;
Al Virofc640052016-04-10 01:33:30 -04001337 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001338 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339
Eric Paris828dfe12008-04-17 13:17:49 -04001340 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 if (!buffer)
1342 return -ENOMEM;
1343
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001344 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1345 if (IS_ERR(path))
1346 rc = PTR_ERR(path);
1347 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001348 if (flags & SE_SBPROC) {
1349 /* each process gets a /proc/PID/ entry. Strip off the
1350 * PID part to get a valid selinux labeling.
1351 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1352 while (path[1] >= '0' && path[1] <= '9') {
1353 path[1] = '/';
1354 path++;
1355 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001356 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001357 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1358 path, tclass, sid);
Stephen Smalley7bb185e2018-09-04 16:51:36 -04001359 if (rc == -ENOENT) {
1360 /* No match in policy, mark as unlabeled. */
1361 *sid = SECINITSID_UNLABELED;
1362 rc = 0;
1363 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365 free_page((unsigned long)buffer);
1366 return rc;
1367}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001369static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1370 u32 def_sid, u32 *sid)
1371{
1372#define INITCONTEXTLEN 255
1373 char *context;
1374 unsigned int len;
1375 int rc;
1376
1377 len = INITCONTEXTLEN;
1378 context = kmalloc(len + 1, GFP_NOFS);
1379 if (!context)
1380 return -ENOMEM;
1381
1382 context[len] = '\0';
1383 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1384 if (rc == -ERANGE) {
1385 kfree(context);
1386
1387 /* Need a larger buffer. Query for the right size. */
1388 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1389 if (rc < 0)
1390 return rc;
1391
1392 len = rc;
1393 context = kmalloc(len + 1, GFP_NOFS);
1394 if (!context)
1395 return -ENOMEM;
1396
1397 context[len] = '\0';
1398 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1399 context, len);
1400 }
1401 if (rc < 0) {
1402 kfree(context);
1403 if (rc != -ENODATA) {
1404 pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n",
1405 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1406 return rc;
1407 }
1408 *sid = def_sid;
1409 return 0;
1410 }
1411
1412 rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1413 def_sid, GFP_NOFS);
1414 if (rc) {
1415 char *dev = inode->i_sb->s_id;
1416 unsigned long ino = inode->i_ino;
1417
1418 if (rc == -EINVAL) {
1419 pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n",
1420 ino, dev, context);
1421 } else {
1422 pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1423 __func__, context, -rc, dev, ino);
1424 }
1425 }
1426 kfree(context);
1427 return 0;
1428}
1429
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430/* The inode's security attributes must be initialized before first use. */
1431static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1432{
1433 struct superblock_security_struct *sbsec = NULL;
Casey Schaufler80788c22018-09-21 17:19:11 -07001434 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001435 u32 task_sid, sid = 0;
1436 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437 struct dentry *dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001440 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001441 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001442
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001443 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001444 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001445 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001447 if (isec->sclass == SECCLASS_FILE)
1448 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1449
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001451 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452 /* Defer initialization until selinux_complete_init,
1453 after the initial policy is loaded and the security
1454 server is ready to handle calls. */
1455 spin_lock(&sbsec->isec_lock);
1456 if (list_empty(&isec->list))
1457 list_add(&isec->list, &sbsec->isec_head);
1458 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001459 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 }
1461
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001462 sclass = isec->sclass;
1463 task_sid = isec->task_sid;
1464 sid = isec->sid;
1465 isec->initialized = LABEL_PENDING;
1466 spin_unlock(&isec->lock);
1467
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001469 case SECURITY_FS_USE_NATIVE:
1470 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001472 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001473 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 break;
1475 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 /* Need a dentry, since the xattr API requires one.
1477 Life would be simpler if we could just pass the inode. */
1478 if (opt_dentry) {
1479 /* Called from d_instantiate or d_splice_alias. */
1480 dentry = dget(opt_dentry);
1481 } else {
Al Virob1271252018-04-25 10:28:38 -04001482 /*
1483 * Called from selinux_complete_init, try to find a dentry.
1484 * Some filesystems really want a connected one, so try
1485 * that first. We could split SECURITY_FS_USE_XATTR in
1486 * two, depending upon that...
1487 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001489 if (!dentry)
1490 dentry = d_find_any_alias(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 }
1492 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001493 /*
1494 * this is can be hit on boot when a file is accessed
1495 * before the policy is loaded. When we load policy we
1496 * may find inodes that have no dentry on the
1497 * sbsec->isec_head list. No reason to complain as these
1498 * will get fixed up the next time we go through
1499 * inode_doinit with a dentry, before these inodes could
1500 * be used again by userspace.
1501 */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001502 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 }
1504
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001505 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1506 &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 dput(dentry);
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001508 if (rc)
1509 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 break;
1511 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001512 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 break;
1514 case SECURITY_FS_USE_TRANS:
1515 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001516 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
1518 /* Try to obtain a transition SID. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001519 rc = security_transition_sid(&selinux_state, task_sid, sid,
1520 sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001522 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001524 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001525 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001526 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001528 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001529 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530
Stephen Smalley134509d2015-06-04 16:22:17 -04001531 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001532 /* We must have a dentry to determine the label on
1533 * procfs inodes */
Al Virob1271252018-04-25 10:28:38 -04001534 if (opt_dentry) {
Paul Mooref64410e2014-03-19 16:46:18 -04001535 /* Called from d_instantiate or
1536 * d_splice_alias. */
1537 dentry = dget(opt_dentry);
Al Virob1271252018-04-25 10:28:38 -04001538 } else {
Paul Mooref64410e2014-03-19 16:46:18 -04001539 /* Called from selinux_complete_init, try to
Al Virob1271252018-04-25 10:28:38 -04001540 * find a dentry. Some filesystems really want
1541 * a connected one, so try that first.
1542 */
Paul Mooref64410e2014-03-19 16:46:18 -04001543 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001544 if (!dentry)
1545 dentry = d_find_any_alias(inode);
1546 }
Paul Mooref64410e2014-03-19 16:46:18 -04001547 /*
1548 * This can be hit on boot when a file is accessed
1549 * before the policy is loaded. When we load policy we
1550 * may find inodes that have no dentry on the
1551 * sbsec->isec_head list. No reason to complain as
1552 * these will get fixed up the next time we go through
1553 * inode_doinit() with a dentry, before these inodes
1554 * could be used again by userspace.
1555 */
1556 if (!dentry)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001557 goto out;
1558 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001559 sbsec->flags, &sid);
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001560 if (rc) {
1561 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001562 goto out;
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001563 }
1564
1565 if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1566 (inode->i_opflags & IOP_XATTR)) {
1567 rc = inode_doinit_use_xattr(inode, dentry,
1568 sid, &sid);
1569 if (rc) {
1570 dput(dentry);
1571 goto out;
1572 }
1573 }
1574 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 }
1576 break;
1577 }
1578
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001579out:
1580 spin_lock(&isec->lock);
1581 if (isec->initialized == LABEL_PENDING) {
1582 if (!sid || rc) {
1583 isec->initialized = LABEL_INVALID;
1584 goto out_unlock;
1585 }
1586
1587 isec->initialized = LABEL_INITIALIZED;
1588 isec->sid = sid;
1589 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590
Eric Paris23970742006-09-25 23:32:01 -07001591out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001592 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 return rc;
1594}
1595
1596/* Convert a Linux signal to an access vector. */
1597static inline u32 signal_to_av(int sig)
1598{
1599 u32 perm = 0;
1600
1601 switch (sig) {
1602 case SIGCHLD:
1603 /* Commonly granted from child to parent. */
1604 perm = PROCESS__SIGCHLD;
1605 break;
1606 case SIGKILL:
1607 /* Cannot be caught or ignored */
1608 perm = PROCESS__SIGKILL;
1609 break;
1610 case SIGSTOP:
1611 /* Cannot be caught or ignored */
1612 perm = PROCESS__SIGSTOP;
1613 break;
1614 default:
1615 /* All other signals. */
1616 perm = PROCESS__SIGNAL;
1617 break;
1618 }
1619
1620 return perm;
1621}
1622
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001623#if CAP_LAST_CAP > 63
1624#error Fix SELinux to handle capabilities > 63.
1625#endif
1626
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001628static int cred_has_capability(const struct cred *cred,
Micah Mortonc1a85a02019-01-07 16:10:53 -08001629 int cap, unsigned int opts, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630{
Thomas Liu2bf49692009-07-14 12:14:09 -04001631 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001632 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001633 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001634 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001635 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001636 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637
Eric Paris50c205f2012-04-04 15:01:43 -04001638 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 ad.u.cap = cap;
1640
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001641 switch (CAP_TO_INDEX(cap)) {
1642 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001643 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001644 break;
1645 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001646 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001647 break;
1648 default:
peter enderborgc103a912018-06-12 10:09:03 +02001649 pr_err("SELinux: out of range capability %d\n", cap);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001650 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001651 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001652 }
Eric Paris06112162008-11-11 22:02:50 +11001653
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001654 rc = avc_has_perm_noaudit(&selinux_state,
1655 sid, sid, sclass, av, 0, &avd);
Micah Mortonc1a85a02019-01-07 16:10:53 -08001656 if (!(opts & CAP_OPT_NOAUDIT)) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001657 int rc2 = avc_audit(&selinux_state,
1658 sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001659 if (rc2)
1660 return rc2;
1661 }
Eric Paris06112162008-11-11 22:02:50 +11001662 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663}
1664
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665/* Check whether a task has a particular permission to an inode.
1666 The 'adp' parameter is optional and allows other audit
1667 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001668static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 struct inode *inode,
1670 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001671 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001674 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675
David Howellse0e81732009-09-02 09:13:40 +01001676 validate_creds(cred);
1677
Eric Paris828dfe12008-04-17 13:17:49 -04001678 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001679 return 0;
1680
David Howells88e67f32008-11-14 10:39:21 +11001681 sid = cred_sid(cred);
Casey Schaufler80788c22018-09-21 17:19:11 -07001682 isec = selinux_inode(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001684 return avc_has_perm(&selinux_state,
1685 sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686}
1687
1688/* Same as inode_has_perm, but pass explicit audit data containing
1689 the dentry to help the auditing code to more easily generate the
1690 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001691static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 struct dentry *dentry,
1693 u32 av)
1694{
David Howellsc6f493d2015-03-17 22:26:22 +00001695 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001696 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001697
Eric Paris50c205f2012-04-04 15:01:43 -04001698 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001699 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001700 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001701 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001702}
1703
1704/* Same as inode_has_perm, but pass explicit audit data containing
1705 the path to help the auditing code to more easily generate the
1706 pathname if needed. */
1707static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001708 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001709 u32 av)
1710{
David Howellsc6f493d2015-03-17 22:26:22 +00001711 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001712 struct common_audit_data ad;
1713
Eric Paris50c205f2012-04-04 15:01:43 -04001714 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001715 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001716 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001717 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
David Howells13f8e982013-06-13 23:37:55 +01001720/* Same as path_has_perm, but uses the inode from the file struct. */
1721static inline int file_path_has_perm(const struct cred *cred,
1722 struct file *file,
1723 u32 av)
1724{
1725 struct common_audit_data ad;
1726
Vivek Goyal43af5de2016-09-09 11:37:49 -04001727 ad.type = LSM_AUDIT_DATA_FILE;
1728 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001729 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001730}
1731
Chenbo Fengf66e4482017-10-18 13:00:26 -07001732#ifdef CONFIG_BPF_SYSCALL
1733static int bpf_fd_pass(struct file *file, u32 sid);
1734#endif
1735
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736/* Check whether a task can use an open file descriptor to
1737 access an inode in a given way. Check access to the
1738 descriptor itself, and then use dentry_has_perm to
1739 check a particular permission to the file.
1740 Access to the descriptor is implicitly granted if it
1741 has the same SID as the process. If av is zero, then
1742 access to the file is not checked, e.g. for cases
1743 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001744static int file_has_perm(const struct cred *cred,
1745 struct file *file,
1746 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747{
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07001748 struct file_security_struct *fsec = selinux_file(file);
Al Viro496ad9a2013-01-23 17:07:38 -05001749 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001750 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001751 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 int rc;
1753
Vivek Goyal43af5de2016-09-09 11:37:49 -04001754 ad.type = LSM_AUDIT_DATA_FILE;
1755 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756
David Howells275bb412008-11-14 10:39:19 +11001757 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001758 rc = avc_has_perm(&selinux_state,
1759 sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 SECCLASS_FD,
1761 FD__USE,
1762 &ad);
1763 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001764 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 }
1766
Chenbo Fengf66e4482017-10-18 13:00:26 -07001767#ifdef CONFIG_BPF_SYSCALL
1768 rc = bpf_fd_pass(file, cred_sid(cred));
1769 if (rc)
1770 return rc;
1771#endif
1772
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001774 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001776 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777
David Howells88e67f32008-11-14 10:39:21 +11001778out:
1779 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780}
1781
David Howellsc3c188b2015-07-10 17:19:58 -04001782/*
1783 * Determine the label for an inode that might be unioned.
1784 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001785static int
1786selinux_determine_inode_label(const struct task_security_struct *tsec,
1787 struct inode *dir,
1788 const struct qstr *name, u16 tclass,
1789 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001790{
1791 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001792
1793 if ((sbsec->flags & SE_SBINITIALIZED) &&
1794 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1795 *_new_isid = sbsec->mntpoint_sid;
1796 } else if ((sbsec->flags & SBLABEL_MNT) &&
1797 tsec->create_sid) {
1798 *_new_isid = tsec->create_sid;
1799 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001800 const struct inode_security_struct *dsec = inode_security(dir);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001801 return security_transition_sid(&selinux_state, tsec->sid,
1802 dsec->sid, tclass,
David Howellsc3c188b2015-07-10 17:19:58 -04001803 name, _new_isid);
1804 }
1805
1806 return 0;
1807}
1808
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809/* Check whether a task can create a file. */
1810static int may_create(struct inode *dir,
1811 struct dentry *dentry,
1812 u16 tclass)
1813{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07001814 const struct task_security_struct *tsec = selinux_cred(current_cred());
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815 struct inode_security_struct *dsec;
1816 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001817 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001818 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 int rc;
1820
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001821 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 sbsec = dir->i_sb->s_security;
1823
David Howells275bb412008-11-14 10:39:19 +11001824 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001825
Eric Paris50c205f2012-04-04 15:01:43 -04001826 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001827 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001829 rc = avc_has_perm(&selinux_state,
1830 sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831 DIR__ADD_NAME | DIR__SEARCH,
1832 &ad);
1833 if (rc)
1834 return rc;
1835
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07001836 rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir,
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001837 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001838 if (rc)
1839 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001841 rc = avc_has_perm(&selinux_state,
1842 sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (rc)
1844 return rc;
1845
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001846 return avc_has_perm(&selinux_state,
1847 newsid, sbsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 SECCLASS_FILESYSTEM,
1849 FILESYSTEM__ASSOCIATE, &ad);
1850}
1851
Eric Paris828dfe12008-04-17 13:17:49 -04001852#define MAY_LINK 0
1853#define MAY_UNLINK 1
1854#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855
1856/* Check whether a task can link, unlink, or rmdir a file/directory. */
1857static int may_link(struct inode *dir,
1858 struct dentry *dentry,
1859 int kind)
1860
1861{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001863 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001864 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865 u32 av;
1866 int rc;
1867
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001868 dsec = inode_security(dir);
1869 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870
Eric Paris50c205f2012-04-04 15:01:43 -04001871 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001872 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873
1874 av = DIR__SEARCH;
1875 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001876 rc = avc_has_perm(&selinux_state,
1877 sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878 if (rc)
1879 return rc;
1880
1881 switch (kind) {
1882 case MAY_LINK:
1883 av = FILE__LINK;
1884 break;
1885 case MAY_UNLINK:
1886 av = FILE__UNLINK;
1887 break;
1888 case MAY_RMDIR:
1889 av = DIR__RMDIR;
1890 break;
1891 default:
peter enderborgc103a912018-06-12 10:09:03 +02001892 pr_warn("SELinux: %s: unrecognized kind %d\n",
Eric Paris744ba352008-04-17 11:52:44 -04001893 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 return 0;
1895 }
1896
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001897 rc = avc_has_perm(&selinux_state,
1898 sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 return rc;
1900}
1901
1902static inline int may_rename(struct inode *old_dir,
1903 struct dentry *old_dentry,
1904 struct inode *new_dir,
1905 struct dentry *new_dentry)
1906{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001908 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001909 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 u32 av;
1911 int old_is_dir, new_is_dir;
1912 int rc;
1913
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001914 old_dsec = inode_security(old_dir);
1915 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001916 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001917 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918
Eric Paris50c205f2012-04-04 15:01:43 -04001919 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920
Eric Parisa2694342011-04-25 13:10:27 -04001921 ad.u.dentry = old_dentry;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001922 rc = avc_has_perm(&selinux_state,
1923 sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1925 if (rc)
1926 return rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001927 rc = avc_has_perm(&selinux_state,
1928 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 old_isec->sclass, FILE__RENAME, &ad);
1930 if (rc)
1931 return rc;
1932 if (old_is_dir && new_dir != old_dir) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001933 rc = avc_has_perm(&selinux_state,
1934 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 old_isec->sclass, DIR__REPARENT, &ad);
1936 if (rc)
1937 return rc;
1938 }
1939
Eric Parisa2694342011-04-25 13:10:27 -04001940 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001942 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943 av |= DIR__REMOVE_NAME;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001944 rc = avc_has_perm(&selinux_state,
1945 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 if (rc)
1947 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001948 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001949 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001950 new_is_dir = d_is_dir(new_dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001951 rc = avc_has_perm(&selinux_state,
1952 sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 new_isec->sclass,
1954 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1955 if (rc)
1956 return rc;
1957 }
1958
1959 return 0;
1960}
1961
1962/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001963static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 struct super_block *sb,
1965 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001966 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001969 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 sbsec = sb->s_security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001972 return avc_has_perm(&selinux_state,
1973 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
1976/* Convert a Linux mode and permission mask to an access vector. */
1977static inline u32 file_mask_to_av(int mode, int mask)
1978{
1979 u32 av = 0;
1980
Al Virodba19c62011-07-25 20:49:29 -04001981 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 if (mask & MAY_EXEC)
1983 av |= FILE__EXECUTE;
1984 if (mask & MAY_READ)
1985 av |= FILE__READ;
1986
1987 if (mask & MAY_APPEND)
1988 av |= FILE__APPEND;
1989 else if (mask & MAY_WRITE)
1990 av |= FILE__WRITE;
1991
1992 } else {
1993 if (mask & MAY_EXEC)
1994 av |= DIR__SEARCH;
1995 if (mask & MAY_WRITE)
1996 av |= DIR__WRITE;
1997 if (mask & MAY_READ)
1998 av |= DIR__READ;
1999 }
2000
2001 return av;
2002}
2003
2004/* Convert a Linux file to an access vector. */
2005static inline u32 file_to_av(struct file *file)
2006{
2007 u32 av = 0;
2008
2009 if (file->f_mode & FMODE_READ)
2010 av |= FILE__READ;
2011 if (file->f_mode & FMODE_WRITE) {
2012 if (file->f_flags & O_APPEND)
2013 av |= FILE__APPEND;
2014 else
2015 av |= FILE__WRITE;
2016 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002017 if (!av) {
2018 /*
2019 * Special file opened with flags 3 for ioctl-only use.
2020 */
2021 av = FILE__IOCTL;
2022 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023
2024 return av;
2025}
2026
Eric Paris8b6a5a32008-10-29 17:06:46 -04002027/*
2028 * Convert a file to an access vector and include the correct open
2029 * open permission.
2030 */
2031static inline u32 open_file_to_av(struct file *file)
2032{
2033 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04002034 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002035
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002036 if (selinux_policycap_openperm() &&
2037 inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002038 av |= FILE__OPEN;
2039
Eric Paris8b6a5a32008-10-29 17:06:46 -04002040 return av;
2041}
2042
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043/* Hook functions begin here. */
2044
Stephen Smalley79af7302015-01-21 10:54:10 -05002045static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2046{
2047 u32 mysid = current_sid();
2048 u32 mgrsid = task_sid(mgr);
2049
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002050 return avc_has_perm(&selinux_state,
2051 mysid, mgrsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002052 BINDER__SET_CONTEXT_MGR, NULL);
2053}
2054
2055static int selinux_binder_transaction(struct task_struct *from,
2056 struct task_struct *to)
2057{
2058 u32 mysid = current_sid();
2059 u32 fromsid = task_sid(from);
2060 u32 tosid = task_sid(to);
2061 int rc;
2062
2063 if (mysid != fromsid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002064 rc = avc_has_perm(&selinux_state,
2065 mysid, fromsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002066 BINDER__IMPERSONATE, NULL);
2067 if (rc)
2068 return rc;
2069 }
2070
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002071 return avc_has_perm(&selinux_state,
2072 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
Stephen Smalley79af7302015-01-21 10:54:10 -05002073 NULL);
2074}
2075
2076static int selinux_binder_transfer_binder(struct task_struct *from,
2077 struct task_struct *to)
2078{
2079 u32 fromsid = task_sid(from);
2080 u32 tosid = task_sid(to);
2081
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002082 return avc_has_perm(&selinux_state,
2083 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002084 NULL);
2085}
2086
2087static int selinux_binder_transfer_file(struct task_struct *from,
2088 struct task_struct *to,
2089 struct file *file)
2090{
2091 u32 sid = task_sid(to);
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07002092 struct file_security_struct *fsec = selinux_file(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002093 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002094 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002095 struct common_audit_data ad;
2096 int rc;
2097
2098 ad.type = LSM_AUDIT_DATA_PATH;
2099 ad.u.path = file->f_path;
2100
2101 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002102 rc = avc_has_perm(&selinux_state,
2103 sid, fsec->sid,
Stephen Smalley79af7302015-01-21 10:54:10 -05002104 SECCLASS_FD,
2105 FD__USE,
2106 &ad);
2107 if (rc)
2108 return rc;
2109 }
2110
Chenbo Fengf66e4482017-10-18 13:00:26 -07002111#ifdef CONFIG_BPF_SYSCALL
2112 rc = bpf_fd_pass(file, sid);
2113 if (rc)
2114 return rc;
2115#endif
2116
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002117 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002118 return 0;
2119
Paul Moore20cdef82016-04-04 14:14:42 -04002120 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002121 return avc_has_perm(&selinux_state,
2122 sid, isec->sid, isec->sclass, file_to_av(file),
Stephen Smalley79af7302015-01-21 10:54:10 -05002123 &ad);
2124}
2125
Ingo Molnar9e488582009-05-07 19:26:19 +10002126static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002127 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002129 u32 sid = current_sid();
2130 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002131
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002132 if (mode & PTRACE_MODE_READ)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002133 return avc_has_perm(&selinux_state,
2134 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002135
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002136 return avc_has_perm(&selinux_state,
2137 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002138}
2139
2140static int selinux_ptrace_traceme(struct task_struct *parent)
2141{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002142 return avc_has_perm(&selinux_state,
2143 task_sid(parent), current_sid(), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002144 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145}
2146
2147static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002148 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002150 return avc_has_perm(&selinux_state,
2151 current_sid(), task_sid(target), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002152 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153}
2154
David Howellsd84f4f92008-11-14 10:39:23 +11002155static int selinux_capset(struct cred *new, const struct cred *old,
2156 const kernel_cap_t *effective,
2157 const kernel_cap_t *inheritable,
2158 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002160 return avc_has_perm(&selinux_state,
2161 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002162 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163}
2164
James Morris5626d3e2009-01-30 10:05:06 +11002165/*
2166 * (This comment used to live with the selinux_task_setuid hook,
2167 * which was removed).
2168 *
2169 * Since setuid only affects the current process, and since the SELinux
2170 * controls are not based on the Linux identity attributes, SELinux does not
2171 * need to control this operation. However, SELinux does control the use of
2172 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2173 */
2174
Eric Paris6a9de492012-01-03 12:25:14 -05002175static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
Micah Mortonc1a85a02019-01-07 16:10:53 -08002176 int cap, unsigned int opts)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177{
Micah Mortonc1a85a02019-01-07 16:10:53 -08002178 return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179}
2180
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2182{
David Howells88e67f32008-11-14 10:39:21 +11002183 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 int rc = 0;
2185
2186 if (!sb)
2187 return 0;
2188
2189 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002190 case Q_SYNC:
2191 case Q_QUOTAON:
2192 case Q_QUOTAOFF:
2193 case Q_SETINFO:
2194 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002195 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002196 break;
2197 case Q_GETFMT:
2198 case Q_GETINFO:
2199 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002200 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002201 break;
2202 default:
2203 rc = 0; /* let the kernel handle invalid cmds */
2204 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 }
2206 return rc;
2207}
2208
2209static int selinux_quota_on(struct dentry *dentry)
2210{
David Howells88e67f32008-11-14 10:39:21 +11002211 const struct cred *cred = current_cred();
2212
Eric Paris2875fa02011-04-28 16:04:24 -04002213 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214}
2215
Eric Paris12b30522010-11-15 18:36:29 -05002216static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002219 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2220 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002221 return avc_has_perm(&selinux_state,
2222 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002223 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002224 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2225 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2226 /* Set level of messages printed to console */
2227 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002228 return avc_has_perm(&selinux_state,
2229 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002230 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2231 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002233 /* All other syslog types */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002234 return avc_has_perm(&selinux_state,
2235 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002236 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237}
2238
2239/*
2240 * Check that a process has enough memory to allocate a new virtual
2241 * mapping. 0 means there is enough memory for the allocation to
2242 * succeed and -ENOMEM implies there is not.
2243 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 * Do not audit the selinux permission check, as this is applied to all
2245 * processes that allocate mappings.
2246 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002247static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248{
2249 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002251 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Micah Mortonc1a85a02019-01-07 16:10:53 -08002252 CAP_OPT_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 if (rc == 0)
2254 cap_sys_admin = 1;
2255
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002256 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257}
2258
2259/* binprm security operations */
2260
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002261static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002262{
2263 u32 sid = 0;
2264 struct task_struct *tracer;
2265
2266 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002267 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002268 if (tracer)
2269 sid = task_sid(tracer);
2270 rcu_read_unlock();
2271
2272 return sid;
2273}
2274
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002275static int check_nnp_nosuid(const struct linux_binprm *bprm,
2276 const struct task_security_struct *old_tsec,
2277 const struct task_security_struct *new_tsec)
2278{
2279 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002280 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002281 int rc;
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002282 u32 av;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002283
2284 if (!nnp && !nosuid)
2285 return 0; /* neither NNP nor nosuid */
2286
2287 if (new_tsec->sid == old_tsec->sid)
2288 return 0; /* No change in credentials */
2289
2290 /*
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002291 * If the policy enables the nnp_nosuid_transition policy capability,
2292 * then we permit transitions under NNP or nosuid if the
2293 * policy allows the corresponding permission between
2294 * the old and new contexts.
2295 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002296 if (selinux_policycap_nnp_nosuid_transition()) {
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002297 av = 0;
2298 if (nnp)
2299 av |= PROCESS2__NNP_TRANSITION;
2300 if (nosuid)
2301 av |= PROCESS2__NOSUID_TRANSITION;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002302 rc = avc_has_perm(&selinux_state,
2303 old_tsec->sid, new_tsec->sid,
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002304 SECCLASS_PROCESS2, av, NULL);
2305 if (!rc)
2306 return 0;
2307 }
2308
2309 /*
2310 * We also permit NNP or nosuid transitions to bounded SIDs,
2311 * i.e. SIDs that are guaranteed to only be allowed a subset
2312 * of the permissions of the current SID.
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002313 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002314 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2315 new_tsec->sid);
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002316 if (!rc)
2317 return 0;
2318
2319 /*
2320 * On failure, preserve the errno values for NNP vs nosuid.
2321 * NNP: Operation not permitted for caller.
2322 * nosuid: Permission denied to file.
2323 */
2324 if (nnp)
2325 return -EPERM;
2326 return -EACCES;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002327}
2328
David Howellsa6f76f22008-11-14 10:39:24 +11002329static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330{
David Howellsa6f76f22008-11-14 10:39:24 +11002331 const struct task_security_struct *old_tsec;
2332 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002334 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002335 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 int rc;
2337
David Howellsa6f76f22008-11-14 10:39:24 +11002338 /* SELinux context only depends on initial program or script and not
2339 * the script interpreter */
Kees Cookddb4a142017-07-18 15:25:23 -07002340 if (bprm->called_set_creds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 return 0;
2342
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002343 old_tsec = selinux_cred(current_cred());
2344 new_tsec = selinux_cred(bprm->cred);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002345 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346
2347 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002348 new_tsec->sid = old_tsec->sid;
2349 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
Michael LeMay28eba5b2006-06-27 02:53:42 -07002351 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002352 new_tsec->create_sid = 0;
2353 new_tsec->keycreate_sid = 0;
2354 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355
David Howellsa6f76f22008-11-14 10:39:24 +11002356 if (old_tsec->exec_sid) {
2357 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002359 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002360
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002361 /* Fail on NNP or nosuid if not an allowed transition. */
2362 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2363 if (rc)
2364 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365 } else {
2366 /* Check for a default transition on this program. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002367 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2368 isec->sid, SECCLASS_PROCESS, NULL,
Eric Paris652bb9b2011-02-01 11:05:40 -05002369 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 if (rc)
2371 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002372
2373 /*
2374 * Fallback to old SID on NNP or nosuid if not an allowed
2375 * transition.
2376 */
2377 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2378 if (rc)
2379 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380 }
2381
Vivek Goyal43af5de2016-09-09 11:37:49 -04002382 ad.type = LSM_AUDIT_DATA_FILE;
2383 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384
David Howellsa6f76f22008-11-14 10:39:24 +11002385 if (new_tsec->sid == old_tsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002386 rc = avc_has_perm(&selinux_state,
2387 old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2389 if (rc)
2390 return rc;
2391 } else {
2392 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002393 rc = avc_has_perm(&selinux_state,
2394 old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2396 if (rc)
2397 return rc;
2398
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002399 rc = avc_has_perm(&selinux_state,
2400 new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2402 if (rc)
2403 return rc;
2404
David Howellsa6f76f22008-11-14 10:39:24 +11002405 /* Check for shared state */
2406 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002407 rc = avc_has_perm(&selinux_state,
2408 old_tsec->sid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002409 SECCLASS_PROCESS, PROCESS__SHARE,
2410 NULL);
2411 if (rc)
2412 return -EPERM;
2413 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414
David Howellsa6f76f22008-11-14 10:39:24 +11002415 /* Make sure that anyone attempting to ptrace over a task that
2416 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002417 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002418 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002419 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002420 rc = avc_has_perm(&selinux_state,
2421 ptsid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002422 SECCLASS_PROCESS,
2423 PROCESS__PTRACE, NULL);
2424 if (rc)
2425 return -EPERM;
2426 }
2427 }
2428
2429 /* Clear any possibly unsafe personality bits on exec: */
2430 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 /* Enable secure mode for SIDs transitions unless
2433 the noatsecure permission is granted between
2434 the two SIDs, i.e. ahp returns 0. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002435 rc = avc_has_perm(&selinux_state,
2436 old_tsec->sid, new_tsec->sid,
Kees Cook62874c32017-07-18 15:25:25 -07002437 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2438 NULL);
2439 bprm->secureexec |= !!rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 }
2441
Kees Cook62874c32017-07-18 15:25:25 -07002442 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443}
2444
Al Viroc3c073f2012-08-21 22:32:06 -04002445static int match_file(const void *p, struct file *file, unsigned fd)
2446{
2447 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2448}
2449
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002451static inline void flush_unauthorized_files(const struct cred *cred,
2452 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002455 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002456 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002457 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002459 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002461 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002462 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002463 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002464
Linus Torvalds1da177e2005-04-16 15:20:36 -07002465 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002466 Use file_path_has_perm on the tty path directly
2467 rather than using file_has_perm, as this particular
2468 open file may belong to another process and we are
2469 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002470 file_priv = list_first_entry(&tty->tty_files,
2471 struct tty_file_private, list);
2472 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002473 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002474 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 }
Peter Hurley4a510962016-01-09 21:35:23 -08002476 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002477 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002479 /* Reset controlling tty. */
2480 if (drop_tty)
2481 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482
2483 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002484 n = iterate_fd(files, 0, match_file, cred);
2485 if (!n) /* none found? */
2486 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487
Al Viroc3c073f2012-08-21 22:32:06 -04002488 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002489 if (IS_ERR(devnull))
2490 devnull = NULL;
2491 /* replace all the matching ones with this */
2492 do {
2493 replace_fd(n - 1, devnull, 0);
2494 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2495 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002496 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497}
2498
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499/*
David Howellsa6f76f22008-11-14 10:39:24 +11002500 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 */
David Howellsa6f76f22008-11-14 10:39:24 +11002502static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503{
David Howellsa6f76f22008-11-14 10:39:24 +11002504 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506 int rc, i;
2507
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002508 new_tsec = selinux_cred(bprm->cred);
David Howellsa6f76f22008-11-14 10:39:24 +11002509 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510 return;
2511
2512 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002513 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514
David Howellsa6f76f22008-11-14 10:39:24 +11002515 /* Always clear parent death signal on SID transitions. */
2516 current->pdeath_signal = 0;
2517
2518 /* Check whether the new SID can inherit resource limits from the old
2519 * SID. If not, reset all soft limits to the lower of the current
2520 * task's hard limit and the init task's soft limit.
2521 *
2522 * Note that the setting of hard limits (even to lower them) can be
2523 * controlled by the setrlimit check. The inclusion of the init task's
2524 * soft limit into the computation is to avoid resetting soft limits
2525 * higher than the default soft limit for cases where the default is
2526 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2527 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002528 rc = avc_has_perm(&selinux_state,
2529 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
David Howellsa6f76f22008-11-14 10:39:24 +11002530 PROCESS__RLIMITINH, NULL);
2531 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002532 /* protect against do_prlimit() */
2533 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002534 for (i = 0; i < RLIM_NLIMITS; i++) {
2535 rlim = current->signal->rlim + i;
2536 initrlim = init_task.signal->rlim + i;
2537 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2538 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002539 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002540 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2541 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002542 }
2543}
2544
2545/*
2546 * Clean up the process immediately after the installation of new credentials
2547 * due to exec
2548 */
2549static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2550{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002551 const struct task_security_struct *tsec = selinux_cred(current_cred());
David Howellsa6f76f22008-11-14 10:39:24 +11002552 u32 osid, sid;
Arnd Bergmannddbc7d02019-10-25 21:37:43 +02002553 int rc;
David Howellsa6f76f22008-11-14 10:39:24 +11002554
David Howellsa6f76f22008-11-14 10:39:24 +11002555 osid = tsec->osid;
2556 sid = tsec->sid;
2557
2558 if (sid == osid)
2559 return;
2560
2561 /* Check whether the new SID can inherit signal state from the old SID.
2562 * If not, clear itimers to avoid subsequent signal generation and
2563 * flush and unblock signals.
2564 *
2565 * This must occur _after_ the task SID has been updated so that any
2566 * kill done after the flush will be checked against the new SID.
2567 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002568 rc = avc_has_perm(&selinux_state,
2569 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570 if (rc) {
Arnd Bergmannddbc7d02019-10-25 21:37:43 +02002571 clear_itimer();
2572
Linus Torvalds1da177e2005-04-16 15:20:36 -07002573 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002574 if (!fatal_signal_pending(current)) {
2575 flush_sigqueue(&current->pending);
2576 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002577 flush_signal_handlers(current, 1);
2578 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002579 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002580 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581 spin_unlock_irq(&current->sighand->siglock);
2582 }
2583
David Howellsa6f76f22008-11-14 10:39:24 +11002584 /* Wake up the parent if it is waiting so that it can recheck
2585 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002586 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002587 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002588 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589}
2590
2591/* superblock security operations */
2592
2593static int selinux_sb_alloc_security(struct super_block *sb)
2594{
2595 return superblock_alloc_security(sb);
2596}
2597
2598static void selinux_sb_free_security(struct super_block *sb)
2599{
2600 superblock_free_security(sb);
2601}
2602
Al Viro99dbbb52018-12-14 21:56:23 -05002603static inline int opt_len(const char *s)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604{
Al Viro99dbbb52018-12-14 21:56:23 -05002605 bool open_quote = false;
2606 int len;
2607 char c;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608
Al Viro99dbbb52018-12-14 21:56:23 -05002609 for (len = 0; (c = s[len]) != '\0'; len++) {
2610 if (c == '"')
Cory Olmo3528a952006-09-29 01:58:44 -07002611 open_quote = !open_quote;
Al Viro99dbbb52018-12-14 21:56:23 -05002612 if (c == ',' && !open_quote)
2613 break;
2614 }
2615 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616}
2617
Al Viro204cc0c2018-12-13 13:41:47 -05002618static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
Eric Paris026eb162011-03-03 16:09:14 -05002619{
Al Viro99dbbb52018-12-14 21:56:23 -05002620 char *from = options;
2621 char *to = options;
2622 bool first = true;
Gen Zhangfec63752019-06-12 21:55:38 +08002623 int rc;
Al Viro5b400232018-12-12 20:13:29 -05002624
Al Viro99dbbb52018-12-14 21:56:23 -05002625 while (1) {
2626 int len = opt_len(from);
Gen Zhangfec63752019-06-12 21:55:38 +08002627 int token;
Al Viro99dbbb52018-12-14 21:56:23 -05002628 char *arg = NULL;
2629
2630 token = match_opt_prefix(from, len, &arg);
2631
2632 if (token != Opt_error) {
2633 char *p, *q;
2634
2635 /* strip quotes */
2636 if (arg) {
2637 for (p = q = arg; p < from + len; p++) {
2638 char c = *p;
2639 if (c != '"')
2640 *q++ = c;
2641 }
2642 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
Gen Zhangfec63752019-06-12 21:55:38 +08002643 if (!arg) {
2644 rc = -ENOMEM;
2645 goto free_opt;
2646 }
Al Viro99dbbb52018-12-14 21:56:23 -05002647 }
2648 rc = selinux_add_opt(token, arg, mnt_opts);
2649 if (unlikely(rc)) {
2650 kfree(arg);
Gen Zhangfec63752019-06-12 21:55:38 +08002651 goto free_opt;
Al Viro99dbbb52018-12-14 21:56:23 -05002652 }
2653 } else {
2654 if (!first) { // copy with preceding comma
2655 from--;
2656 len++;
2657 }
2658 if (to != from)
2659 memmove(to, from, len);
2660 to += len;
2661 first = false;
2662 }
2663 if (!from[len])
2664 break;
2665 from += len + 1;
2666 }
2667 *to = '\0';
2668 return 0;
Gen Zhangfec63752019-06-12 21:55:38 +08002669
2670free_opt:
2671 if (*mnt_opts) {
2672 selinux_free_mnt_opts(*mnt_opts);
2673 *mnt_opts = NULL;
2674 }
2675 return rc;
Al Viro5b400232018-12-12 20:13:29 -05002676}
2677
Al Viro204cc0c2018-12-13 13:41:47 -05002678static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
Eric Paris026eb162011-03-03 16:09:14 -05002679{
Al Virobd323652018-12-13 15:04:59 -05002680 struct selinux_mnt_opts *opts = mnt_opts;
Eric Paris026eb162011-03-03 16:09:14 -05002681 struct superblock_security_struct *sbsec = sb->s_security;
Al Virobd323652018-12-13 15:04:59 -05002682 u32 sid;
2683 int rc;
Eric Paris026eb162011-03-03 16:09:14 -05002684
2685 if (!(sbsec->flags & SE_SBINITIALIZED))
2686 return 0;
2687
Al Viro204cc0c2018-12-13 13:41:47 -05002688 if (!opts)
Eric Paris026eb162011-03-03 16:09:14 -05002689 return 0;
2690
Al Virobd323652018-12-13 15:04:59 -05002691 if (opts->fscontext) {
2692 rc = parse_sid(sb, opts->fscontext, &sid);
2693 if (rc)
Al Viroc039bc32018-12-01 23:06:57 -05002694 return rc;
Al Virobd323652018-12-13 15:04:59 -05002695 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2696 goto out_bad_option;
Eric Paris026eb162011-03-03 16:09:14 -05002697 }
Al Virobd323652018-12-13 15:04:59 -05002698 if (opts->context) {
2699 rc = parse_sid(sb, opts->context, &sid);
2700 if (rc)
2701 return rc;
2702 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2703 goto out_bad_option;
2704 }
2705 if (opts->rootcontext) {
2706 struct inode_security_struct *root_isec;
2707 root_isec = backing_inode_security(sb->s_root);
2708 rc = parse_sid(sb, opts->rootcontext, &sid);
2709 if (rc)
2710 return rc;
2711 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2712 goto out_bad_option;
2713 }
2714 if (opts->defcontext) {
2715 rc = parse_sid(sb, opts->defcontext, &sid);
2716 if (rc)
2717 return rc;
2718 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2719 goto out_bad_option;
Eric Paris026eb162011-03-03 16:09:14 -05002720 }
Al Viroc039bc32018-12-01 23:06:57 -05002721 return 0;
Eric Paris026eb162011-03-03 16:09:14 -05002722
Eric Paris026eb162011-03-03 16:09:14 -05002723out_bad_option:
peter enderborgc103a912018-06-12 10:09:03 +02002724 pr_warn("SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002725 "during remount (dev %s, type=%s)\n", sb->s_id,
2726 sb->s_type->name);
Al Viroc039bc32018-12-01 23:06:57 -05002727 return -EINVAL;
Eric Paris026eb162011-03-03 16:09:14 -05002728}
2729
Al Viroa10d7c22018-12-05 11:58:35 -05002730static int selinux_sb_kern_mount(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731{
David Howells88e67f32008-11-14 10:39:21 +11002732 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002733 struct common_audit_data ad;
James Morris74192242008-12-19 11:41:10 +11002734
Eric Paris50c205f2012-04-04 15:01:43 -04002735 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002736 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002737 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738}
2739
David Howells726c3342006-06-23 02:02:58 -07002740static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741{
David Howells88e67f32008-11-14 10:39:21 +11002742 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002743 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744
Eric Paris50c205f2012-04-04 15:01:43 -04002745 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002746 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002747 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748}
2749
Al Viro808d4e32012-10-11 11:42:01 -04002750static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002751 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002752 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002753 unsigned long flags,
2754 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755{
David Howells88e67f32008-11-14 10:39:21 +11002756 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757
2758 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002759 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002760 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761 else
Eric Paris2875fa02011-04-28 16:04:24 -04002762 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002763}
2764
2765static int selinux_umount(struct vfsmount *mnt, int flags)
2766{
David Howells88e67f32008-11-14 10:39:21 +11002767 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768
David Howells88e67f32008-11-14 10:39:21 +11002769 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002770 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771}
2772
Al Viro0b520752018-12-23 16:02:47 -05002773static int selinux_fs_context_dup(struct fs_context *fc,
2774 struct fs_context *src_fc)
2775{
2776 const struct selinux_mnt_opts *src = src_fc->security;
2777 struct selinux_mnt_opts *opts;
2778
2779 if (!src)
2780 return 0;
2781
2782 fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
2783 if (!fc->security)
2784 return -ENOMEM;
2785
2786 opts = fc->security;
2787
2788 if (src->fscontext) {
2789 opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
2790 if (!opts->fscontext)
2791 return -ENOMEM;
2792 }
2793 if (src->context) {
2794 opts->context = kstrdup(src->context, GFP_KERNEL);
2795 if (!opts->context)
2796 return -ENOMEM;
2797 }
2798 if (src->rootcontext) {
2799 opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
2800 if (!opts->rootcontext)
2801 return -ENOMEM;
2802 }
2803 if (src->defcontext) {
2804 opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
2805 if (!opts->defcontext)
2806 return -ENOMEM;
2807 }
2808 return 0;
2809}
2810
David Howells442155c2018-11-01 23:07:24 +00002811static const struct fs_parameter_spec selinux_param_specs[] = {
2812 fsparam_string(CONTEXT_STR, Opt_context),
2813 fsparam_string(DEFCONTEXT_STR, Opt_defcontext),
2814 fsparam_string(FSCONTEXT_STR, Opt_fscontext),
2815 fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2816 fsparam_flag (SECLABEL_STR, Opt_seclabel),
2817 {}
2818};
2819
2820static const struct fs_parameter_description selinux_fs_parameters = {
2821 .name = "SELinux",
2822 .specs = selinux_param_specs,
2823};
2824
2825static int selinux_fs_context_parse_param(struct fs_context *fc,
2826 struct fs_parameter *param)
2827{
2828 struct fs_parse_result result;
2829 int opt, rc;
2830
2831 opt = fs_parse(fc, &selinux_fs_parameters, param, &result);
2832 if (opt < 0)
2833 return opt;
2834
2835 rc = selinux_add_opt(opt, param->string, &fc->security);
2836 if (!rc) {
2837 param->string = NULL;
2838 rc = 1;
2839 }
2840 return rc;
2841}
2842
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843/* inode security operations */
2844
2845static int selinux_inode_alloc_security(struct inode *inode)
2846{
2847 return inode_alloc_security(inode);
2848}
2849
2850static void selinux_inode_free_security(struct inode *inode)
2851{
2852 inode_free_security(inode);
2853}
2854
David Quigleyd47be3d2013-05-22 12:50:34 -04002855static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002856 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002857 u32 *ctxlen)
2858{
David Quigleyd47be3d2013-05-22 12:50:34 -04002859 u32 newsid;
2860 int rc;
2861
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002862 rc = selinux_determine_inode_label(selinux_cred(current_cred()),
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002863 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002864 inode_mode_to_security_class(mode),
2865 &newsid);
2866 if (rc)
2867 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002868
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002869 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2870 ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -04002871}
2872
Vivek Goyala518b0a2016-07-13 10:44:53 -04002873static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2874 struct qstr *name,
2875 const struct cred *old,
2876 struct cred *new)
2877{
2878 u32 newsid;
2879 int rc;
2880 struct task_security_struct *tsec;
2881
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002882 rc = selinux_determine_inode_label(selinux_cred(old),
Vivek Goyala518b0a2016-07-13 10:44:53 -04002883 d_inode(dentry->d_parent), name,
2884 inode_mode_to_security_class(mode),
2885 &newsid);
2886 if (rc)
2887 return rc;
2888
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002889 tsec = selinux_cred(new);
Vivek Goyala518b0a2016-07-13 10:44:53 -04002890 tsec->create_sid = newsid;
2891 return 0;
2892}
2893
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002894static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002895 const struct qstr *qstr,
2896 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002897 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002898{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002899 const struct task_security_struct *tsec = selinux_cred(current_cred());
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002900 struct superblock_security_struct *sbsec;
Corentin LABBEc0d4f462017-10-04 20:32:17 +02002901 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002902 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002903 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002904
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002905 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002906
David Howells275bb412008-11-14 10:39:19 +11002907 newsid = tsec->create_sid;
2908
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002909 rc = selinux_determine_inode_label(selinux_cred(current_cred()),
David Howellsc3c188b2015-07-10 17:19:58 -04002910 dir, qstr,
2911 inode_mode_to_security_class(inode->i_mode),
2912 &newsid);
2913 if (rc)
2914 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002915
Eric Paris296fddf2006-09-25 23:32:00 -07002916 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002917 if (sbsec->flags & SE_SBINITIALIZED) {
Casey Schaufler80788c22018-09-21 17:19:11 -07002918 struct inode_security_struct *isec = selinux_inode(inode);
Eric Paris296fddf2006-09-25 23:32:00 -07002919 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2920 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002921 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002922 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002923
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002924 if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002925 return -EOPNOTSUPP;
2926
Tetsuo Handa95489062013-07-25 05:44:02 +09002927 if (name)
2928 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002929
2930 if (value && len) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002931 rc = security_sid_to_context_force(&selinux_state, newsid,
2932 &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002933 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002934 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002935 *value = context;
2936 *len = clen;
2937 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002938
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002939 return 0;
2940}
2941
Al Viro4acdaf22011-07-26 01:42:34 -04002942static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943{
2944 return may_create(dir, dentry, SECCLASS_FILE);
2945}
2946
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2948{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949 return may_link(dir, old_dentry, MAY_LINK);
2950}
2951
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2953{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954 return may_link(dir, dentry, MAY_UNLINK);
2955}
2956
2957static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2958{
2959 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2960}
2961
Al Viro18bb1db2011-07-26 01:41:39 -04002962static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963{
2964 return may_create(dir, dentry, SECCLASS_DIR);
2965}
2966
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2968{
2969 return may_link(dir, dentry, MAY_RMDIR);
2970}
2971
Al Viro1a67aaf2011-07-26 01:52:52 -04002972static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002974 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2975}
2976
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002978 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979{
2980 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2981}
2982
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983static int selinux_inode_readlink(struct dentry *dentry)
2984{
David Howells88e67f32008-11-14 10:39:21 +11002985 const struct cred *cred = current_cred();
2986
Eric Paris2875fa02011-04-28 16:04:24 -04002987 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002988}
2989
NeilBrownbda0be72015-03-23 13:37:39 +11002990static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2991 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992{
David Howells88e67f32008-11-14 10:39:21 +11002993 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002994 struct common_audit_data ad;
2995 struct inode_security_struct *isec;
2996 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
NeilBrownbda0be72015-03-23 13:37:39 +11002998 validate_creds(cred);
2999
3000 ad.type = LSM_AUDIT_DATA_DENTRY;
3001 ad.u.dentry = dentry;
3002 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003003 isec = inode_security_rcu(inode, rcu);
3004 if (IS_ERR(isec))
3005 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11003006
Stephen Smalleye46e01e2018-12-12 10:10:56 -05003007 return avc_has_perm(&selinux_state,
3008 sid, isec->sid, isec->sclass, FILE__READ, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009}
3010
Eric Parisd4cf970d2012-04-04 15:01:42 -04003011static noinline int audit_inode_permission(struct inode *inode,
3012 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07003013 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04003014 unsigned flags)
3015{
3016 struct common_audit_data ad;
Casey Schaufler80788c22018-09-21 17:19:11 -07003017 struct inode_security_struct *isec = selinux_inode(inode);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003018 int rc;
3019
Eric Paris50c205f2012-04-04 15:01:43 -04003020 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003021 ad.u.inode = inode;
3022
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003023 rc = slow_avc_audit(&selinux_state,
3024 current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07003025 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003026 if (rc)
3027 return rc;
3028 return 0;
3029}
3030
Al Viroe74f71e2011-06-20 19:38:15 -04003031static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032{
David Howells88e67f32008-11-14 10:39:21 +11003033 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003034 u32 perms;
3035 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003036 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003037 struct inode_security_struct *isec;
3038 u32 sid;
3039 struct av_decision avd;
3040 int rc, rc2;
3041 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042
Eric Parisb782e0a2010-07-23 11:44:03 -04003043 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003044 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3045
Eric Parisb782e0a2010-07-23 11:44:03 -04003046 /* No permission to check. Existence test. */
3047 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049
Eric Paris2e334052012-04-04 15:01:42 -04003050 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003051
Eric Paris2e334052012-04-04 15:01:42 -04003052 if (unlikely(IS_PRIVATE(inode)))
3053 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003054
3055 perms = file_mask_to_av(inode->i_mode, mask);
3056
Eric Paris2e334052012-04-04 15:01:42 -04003057 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003058 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3059 if (IS_ERR(isec))
3060 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003061
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003062 rc = avc_has_perm_noaudit(&selinux_state,
Stephen Smalley3a28cff2018-12-12 10:10:55 -05003063 sid, isec->sid, isec->sclass, perms,
3064 (flags & MAY_NOT_BLOCK) ? AVC_NONBLOCKING : 0,
3065 &avd);
Eric Paris2e334052012-04-04 15:01:42 -04003066 audited = avc_audit_required(perms, &avd, rc,
3067 from_access ? FILE__AUDIT_ACCESS : 0,
3068 &denied);
3069 if (likely(!audited))
3070 return rc;
3071
Stephen Smalley626b9742014-04-29 11:29:04 -07003072 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003073 if (rc2)
3074 return rc2;
3075 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076}
3077
3078static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3079{
David Howells88e67f32008-11-14 10:39:21 +11003080 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003081 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003082 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003083 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003085 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3086 if (ia_valid & ATTR_FORCE) {
3087 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3088 ATTR_FORCE);
3089 if (!ia_valid)
3090 return 0;
3091 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003093 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3094 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003095 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003097 if (selinux_policycap_openperm() &&
Stephen Smalleyccb54472017-05-12 12:41:24 -04003098 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3099 (ia_valid & ATTR_SIZE) &&
3100 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003101 av |= FILE__OPEN;
3102
3103 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104}
3105
Al Viro3f7036a2015-03-08 19:28:30 -04003106static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107{
Al Viro3f7036a2015-03-08 19:28:30 -04003108 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109}
3110
Stephen Smalleydb590002017-04-20 11:31:30 -04003111static bool has_cap_mac_admin(bool audit)
3112{
3113 const struct cred *cred = current_cred();
Micah Mortonc1a85a02019-01-07 16:10:53 -08003114 unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
Stephen Smalleydb590002017-04-20 11:31:30 -04003115
Micah Mortonc1a85a02019-01-07 16:10:53 -08003116 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
Stephen Smalleydb590002017-04-20 11:31:30 -04003117 return false;
Micah Mortonc1a85a02019-01-07 16:10:53 -08003118 if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
Stephen Smalleydb590002017-04-20 11:31:30 -04003119 return false;
3120 return true;
3121}
3122
David Howells8f0cfa52008-04-29 00:59:41 -07003123static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3124 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125{
David Howellsc6f493d2015-03-17 22:26:22 +00003126 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003127 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003129 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003130 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131 int rc = 0;
3132
Eric W. Biederman6b240302017-10-02 09:38:20 -05003133 if (strcmp(name, XATTR_NAME_SELINUX)) {
3134 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3135 if (rc)
3136 return rc;
3137
3138 /* Not an attribute we recognize, so just check the
3139 ordinary setattr permission. */
3140 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3141 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142
3143 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003144 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145 return -EOPNOTSUPP;
3146
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003147 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148 return -EPERM;
3149
Eric Paris50c205f2012-04-04 15:01:43 -04003150 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003151 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152
Paul Moore20cdef82016-04-04 14:14:42 -04003153 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003154 rc = avc_has_perm(&selinux_state,
3155 sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 FILE__RELABELFROM, &ad);
3157 if (rc)
3158 return rc;
3159
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003160 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3161 GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003162 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003163 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003164 struct audit_buffer *ab;
3165 size_t audit_size;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003166
3167 /* We strip a nul only if it is at the end, otherwise the
3168 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003169 if (value) {
Colin Ian Kingadd24372017-10-14 13:46:55 +01003170 const char *str = value;
3171
Al Viroe3fea3f2012-06-09 08:15:16 +01003172 if (str[size - 1] == '\0')
3173 audit_size = size - 1;
3174 else
3175 audit_size = size;
3176 } else {
Al Viroe3fea3f2012-06-09 08:15:16 +01003177 audit_size = 0;
3178 }
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04003179 ab = audit_log_start(audit_context(),
3180 GFP_ATOMIC, AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04003181 audit_log_format(ab, "op=setxattr invalid_context=");
3182 audit_log_n_untrustedstring(ab, value, audit_size);
3183 audit_log_end(ab);
3184
Stephen Smalley12b29f32008-05-07 13:03:20 -04003185 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003186 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003187 rc = security_context_to_sid_force(&selinux_state, value,
3188 size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003189 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190 if (rc)
3191 return rc;
3192
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003193 rc = avc_has_perm(&selinux_state,
3194 sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195 FILE__RELABELTO, &ad);
3196 if (rc)
3197 return rc;
3198
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003199 rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3200 sid, isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201 if (rc)
3202 return rc;
3203
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003204 return avc_has_perm(&selinux_state,
3205 newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003206 sbsec->sid,
3207 SECCLASS_FILESYSTEM,
3208 FILESYSTEM__ASSOCIATE,
3209 &ad);
3210}
3211
David Howells8f0cfa52008-04-29 00:59:41 -07003212static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003213 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003214 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215{
David Howellsc6f493d2015-03-17 22:26:22 +00003216 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003217 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 u32 newsid;
3219 int rc;
3220
3221 if (strcmp(name, XATTR_NAME_SELINUX)) {
3222 /* Not an attribute we recognize, so nothing to do. */
3223 return;
3224 }
3225
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003226 rc = security_context_to_sid_force(&selinux_state, value, size,
3227 &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +02003229 pr_err("SELinux: unable to map context to SID"
Stephen Smalley12b29f32008-05-07 13:03:20 -04003230 "for (%s, %lu), rc=%d\n",
3231 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003232 return;
3233 }
3234
Paul Moore20cdef82016-04-04 14:14:42 -04003235 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003236 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003237 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003239 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003240 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003241
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242 return;
3243}
3244
David Howells8f0cfa52008-04-29 00:59:41 -07003245static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003246{
David Howells88e67f32008-11-14 10:39:21 +11003247 const struct cred *cred = current_cred();
3248
Eric Paris2875fa02011-04-28 16:04:24 -04003249 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250}
3251
Eric Paris828dfe12008-04-17 13:17:49 -04003252static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253{
David Howells88e67f32008-11-14 10:39:21 +11003254 const struct cred *cred = current_cred();
3255
Eric Paris2875fa02011-04-28 16:04:24 -04003256 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257}
3258
David Howells8f0cfa52008-04-29 00:59:41 -07003259static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260{
Eric W. Biederman6b240302017-10-02 09:38:20 -05003261 if (strcmp(name, XATTR_NAME_SELINUX)) {
3262 int rc = cap_inode_removexattr(dentry, name);
3263 if (rc)
3264 return rc;
3265
3266 /* Not an attribute we recognize, so just check the
3267 ordinary setattr permission. */
3268 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3269 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003270
3271 /* No one is allowed to remove a SELinux security label.
3272 You can change the label, but all data must be labeled. */
3273 return -EACCES;
3274}
3275
Aaron Goidelac5656d2019-08-12 11:20:00 -04003276static int selinux_path_notify(const struct path *path, u64 mask,
3277 unsigned int obj_type)
3278{
3279 int ret;
3280 u32 perm;
3281
3282 struct common_audit_data ad;
3283
3284 ad.type = LSM_AUDIT_DATA_PATH;
3285 ad.u.path = *path;
3286
3287 /*
3288 * Set permission needed based on the type of mark being set.
3289 * Performs an additional check for sb watches.
3290 */
3291 switch (obj_type) {
3292 case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3293 perm = FILE__WATCH_MOUNT;
3294 break;
3295 case FSNOTIFY_OBJ_TYPE_SB:
3296 perm = FILE__WATCH_SB;
3297 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3298 FILESYSTEM__WATCH, &ad);
3299 if (ret)
3300 return ret;
3301 break;
3302 case FSNOTIFY_OBJ_TYPE_INODE:
3303 perm = FILE__WATCH;
3304 break;
3305 default:
3306 return -EINVAL;
3307 }
3308
3309 /* blocking watches require the file:watch_with_perm permission */
3310 if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3311 perm |= FILE__WATCH_WITH_PERM;
3312
3313 /* watches on read-like events need the file:watch_reads permission */
3314 if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3315 perm |= FILE__WATCH_READS;
3316
3317 return path_has_perm(current_cred(), path, perm);
3318}
3319
James Morrisd381d8a2005-10-30 14:59:22 -08003320/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003321 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003322 *
3323 * Permission check is handled by selinux_inode_getxattr hook.
3324 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003325static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003326{
David P. Quigley42492592008-02-04 22:29:39 -08003327 u32 size;
3328 int error;
3329 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003330 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003332 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3333 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003335 /*
3336 * If the caller has CAP_MAC_ADMIN, then get the raw context
3337 * value even if it is not defined by current policy; otherwise,
3338 * use the in-core value under current policy.
3339 * Use the non-auditing forms of the permission checks since
3340 * getxattr may be called by unprivileged processes commonly
3341 * and lack of permission just means that we fall back to the
3342 * in-core context value, not a denial.
3343 */
Paul Moore20cdef82016-04-04 14:14:42 -04003344 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003345 if (has_cap_mac_admin(false))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003346 error = security_sid_to_context_force(&selinux_state,
3347 isec->sid, &context,
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003348 &size);
3349 else
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003350 error = security_sid_to_context(&selinux_state, isec->sid,
3351 &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003352 if (error)
3353 return error;
3354 error = size;
3355 if (alloc) {
3356 *buffer = context;
3357 goto out_nofree;
3358 }
3359 kfree(context);
3360out_nofree:
3361 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003365 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366{
Paul Moore2c971652016-04-19 16:36:28 -04003367 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01003368 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369 u32 newsid;
3370 int rc;
3371
3372 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3373 return -EOPNOTSUPP;
3374
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01003375 if (!(sbsec->flags & SBLABEL_MNT))
3376 return -EOPNOTSUPP;
3377
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378 if (!value || !size)
3379 return -EACCES;
3380
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003381 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3382 GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383 if (rc)
3384 return rc;
3385
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003386 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003387 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003389 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003390 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391 return 0;
3392}
3393
3394static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3395{
3396 const int len = sizeof(XATTR_NAME_SELINUX);
3397 if (buffer && len <= buffer_size)
3398 memcpy(buffer, XATTR_NAME_SELINUX, len);
3399 return len;
3400}
3401
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003402static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003403{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003404 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003405 *secid = isec->sid;
3406}
3407
Vivek Goyal56909eb2016-07-13 10:44:48 -04003408static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3409{
3410 u32 sid;
3411 struct task_security_struct *tsec;
3412 struct cred *new_creds = *new;
3413
3414 if (new_creds == NULL) {
3415 new_creds = prepare_creds();
3416 if (!new_creds)
3417 return -ENOMEM;
3418 }
3419
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003420 tsec = selinux_cred(new_creds);
Vivek Goyal56909eb2016-07-13 10:44:48 -04003421 /* Get label from overlay inode and set it in create_sid */
3422 selinux_inode_getsecid(d_inode(src), &sid);
3423 tsec->create_sid = sid;
3424 *new = new_creds;
3425 return 0;
3426}
3427
Vivek Goyal19472b62016-07-13 10:44:50 -04003428static int selinux_inode_copy_up_xattr(const char *name)
3429{
3430 /* The copy_up hook above sets the initial context on an inode, but we
3431 * don't then want to overwrite it by blindly copying all the lower
3432 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3433 */
3434 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3435 return 1; /* Discard */
3436 /*
3437 * Any other attribute apart from SELINUX is not claimed, supported
3438 * by selinux.
3439 */
3440 return -EOPNOTSUPP;
3441}
3442
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003443/* kernfs node operations */
3444
YueHaibingc72c4cd2019-03-22 22:04:00 +08003445static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3446 struct kernfs_node *kn)
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003447{
Stephen Smalley169ce0c2019-09-04 10:32:48 -04003448 const struct task_security_struct *tsec = selinux_cred(current_cred());
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003449 u32 parent_sid, newsid, clen;
3450 int rc;
3451 char *context;
3452
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003453 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003454 if (rc == -ENODATA)
3455 return 0;
3456 else if (rc < 0)
3457 return rc;
3458
3459 clen = (u32)rc;
3460 context = kmalloc(clen, GFP_KERNEL);
3461 if (!context)
3462 return -ENOMEM;
3463
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003464 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003465 if (rc < 0) {
3466 kfree(context);
3467 return rc;
3468 }
3469
3470 rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3471 GFP_KERNEL);
3472 kfree(context);
3473 if (rc)
3474 return rc;
3475
3476 if (tsec->create_sid) {
3477 newsid = tsec->create_sid;
3478 } else {
3479 u16 secclass = inode_mode_to_security_class(kn->mode);
3480 struct qstr q;
3481
3482 q.name = kn->name;
3483 q.hash_len = hashlen_string(kn_dir, kn->name);
3484
3485 rc = security_transition_sid(&selinux_state, tsec->sid,
3486 parent_sid, secclass, &q,
3487 &newsid);
3488 if (rc)
3489 return rc;
3490 }
3491
3492 rc = security_sid_to_context_force(&selinux_state, newsid,
3493 &context, &clen);
3494 if (rc)
3495 return rc;
3496
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003497 rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3498 XATTR_CREATE);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003499 kfree(context);
3500 return rc;
3501}
3502
3503
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504/* file security operations */
3505
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003506static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507{
David Howells88e67f32008-11-14 10:39:21 +11003508 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003509 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3512 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3513 mask |= MAY_APPEND;
3514
Paul Moore389fb8002009-03-27 17:10:34 -04003515 return file_has_perm(cred, file,
3516 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517}
3518
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003519static int selinux_file_permission(struct file *file, int mask)
3520{
Al Viro496ad9a2013-01-23 17:07:38 -05003521 struct inode *inode = file_inode(file);
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003522 struct file_security_struct *fsec = selinux_file(file);
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003523 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003524 u32 sid = current_sid();
3525
Paul Moore389fb8002009-03-27 17:10:34 -04003526 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003527 /* No permission to check. Existence test. */
3528 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003529
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003530 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003531 if (sid == fsec->sid && fsec->isid == isec->sid &&
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003532 fsec->pseqno == avc_policy_seqno(&selinux_state))
Eric Paris83d49852012-04-04 13:45:40 -04003533 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003534 return 0;
3535
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003536 return selinux_revalidate_file_permission(file, mask);
3537}
3538
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539static int selinux_file_alloc_security(struct file *file)
3540{
3541 return file_alloc_security(file);
3542}
3543
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003544/*
3545 * Check whether a task has the ioctl permission and cmd
3546 * operation to an inode.
3547 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003548static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003549 u32 requested, u16 cmd)
3550{
3551 struct common_audit_data ad;
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003552 struct file_security_struct *fsec = selinux_file(file);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003553 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003554 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003555 struct lsm_ioctlop_audit ioctl;
3556 u32 ssid = cred_sid(cred);
3557 int rc;
3558 u8 driver = cmd >> 8;
3559 u8 xperm = cmd & 0xff;
3560
3561 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3562 ad.u.op = &ioctl;
3563 ad.u.op->cmd = cmd;
3564 ad.u.op->path = file->f_path;
3565
3566 if (ssid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003567 rc = avc_has_perm(&selinux_state,
3568 ssid, fsec->sid,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003569 SECCLASS_FD,
3570 FD__USE,
3571 &ad);
3572 if (rc)
3573 goto out;
3574 }
3575
3576 if (unlikely(IS_PRIVATE(inode)))
3577 return 0;
3578
Paul Moore20cdef82016-04-04 14:14:42 -04003579 isec = inode_security(inode);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003580 rc = avc_has_extended_perms(&selinux_state,
3581 ssid, isec->sid, isec->sclass,
3582 requested, driver, xperm, &ad);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003583out:
3584 return rc;
3585}
3586
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3588 unsigned long arg)
3589{
David Howells88e67f32008-11-14 10:39:21 +11003590 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003591 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592
Eric Paris0b24dcb2011-02-25 15:39:20 -05003593 switch (cmd) {
3594 case FIONREAD:
3595 /* fall through */
3596 case FIBMAP:
3597 /* fall through */
3598 case FIGETBSZ:
3599 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003600 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003601 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003602 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003603 error = file_has_perm(cred, file, FILE__GETATTR);
3604 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605
Al Viro2f99c362012-03-23 16:04:05 -04003606 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003607 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003608 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003609 error = file_has_perm(cred, file, FILE__SETATTR);
3610 break;
3611
3612 /* sys_ioctl() checks */
3613 case FIONBIO:
3614 /* fall through */
3615 case FIOASYNC:
3616 error = file_has_perm(cred, file, 0);
3617 break;
3618
3619 case KDSKBENT:
3620 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003621 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Micah Mortonc1a85a02019-01-07 16:10:53 -08003622 CAP_OPT_NONE, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003623 break;
3624
3625 /* default case assumes that the command will go
3626 * to the file's ioctl() function.
3627 */
3628 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003629 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003630 }
3631 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632}
3633
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003634static int default_noexec;
3635
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3637{
David Howells88e67f32008-11-14 10:39:21 +11003638 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003639 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003640 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003641
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003642 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003643 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3644 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 /*
3646 * We are making executable an anonymous mapping or a
3647 * private file mapping that will also be writable.
3648 * This has an additional check.
3649 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003650 rc = avc_has_perm(&selinux_state,
3651 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003652 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003654 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656
3657 if (file) {
3658 /* read access is always possible with a mapping */
3659 u32 av = FILE__READ;
3660
3661 /* write access only matters if the mapping is shared */
3662 if (shared && (prot & PROT_WRITE))
3663 av |= FILE__WRITE;
3664
3665 if (prot & PROT_EXEC)
3666 av |= FILE__EXECUTE;
3667
David Howells88e67f32008-11-14 10:39:21 +11003668 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669 }
David Howellsd84f4f92008-11-14 10:39:23 +11003670
3671error:
3672 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673}
3674
Al Viroe5467852012-05-30 13:30:51 -04003675static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003677 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003678
3679 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3680 u32 sid = current_sid();
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003681 rc = avc_has_perm(&selinux_state,
3682 sid, sid, SECCLASS_MEMPROTECT,
Paul Moore98883bf2014-03-19 16:46:11 -04003683 MEMPROTECT__MMAP_ZERO, NULL);
3684 }
3685
3686 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003687}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688
Al Viroe5467852012-05-30 13:30:51 -04003689static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3690 unsigned long prot, unsigned long flags)
3691{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003692 struct common_audit_data ad;
3693 int rc;
3694
3695 if (file) {
3696 ad.type = LSM_AUDIT_DATA_FILE;
3697 ad.u.file = file;
3698 rc = inode_has_perm(current_cred(), file_inode(file),
3699 FILE__MAP, &ad);
3700 if (rc)
3701 return rc;
3702 }
3703
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003704 if (selinux_state.checkreqprot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705 prot = reqprot;
3706
3707 return file_map_prot_check(file, prot,
3708 (flags & MAP_TYPE) == MAP_SHARED);
3709}
3710
3711static int selinux_file_mprotect(struct vm_area_struct *vma,
3712 unsigned long reqprot,
3713 unsigned long prot)
3714{
David Howells88e67f32008-11-14 10:39:21 +11003715 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003716 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003717
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003718 if (selinux_state.checkreqprot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719 prot = reqprot;
3720
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003721 if (default_noexec &&
3722 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003723 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003724 if (vma->vm_start >= vma->vm_mm->start_brk &&
3725 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003726 rc = avc_has_perm(&selinux_state,
3727 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003728 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003729 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003730 ((vma->vm_start <= vma->vm_mm->start_stack &&
3731 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003732 vma_is_stack_for_current(vma))) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003733 rc = avc_has_perm(&selinux_state,
3734 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003735 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003736 } else if (vma->vm_file && vma->anon_vma) {
3737 /*
3738 * We are making executable a file mapping that has
3739 * had some COW done. Since pages might have been
3740 * written, check ability to execute the possibly
3741 * modified content. This typically should only
3742 * occur for text relocations.
3743 */
David Howellsd84f4f92008-11-14 10:39:23 +11003744 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003745 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003746 if (rc)
3747 return rc;
3748 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749
3750 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3751}
3752
3753static int selinux_file_lock(struct file *file, unsigned int cmd)
3754{
David Howells88e67f32008-11-14 10:39:21 +11003755 const struct cred *cred = current_cred();
3756
3757 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758}
3759
3760static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3761 unsigned long arg)
3762{
David Howells88e67f32008-11-14 10:39:21 +11003763 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 int err = 0;
3765
3766 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003767 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003768 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003769 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003771 }
3772 /* fall through */
3773 case F_SETOWN:
3774 case F_SETSIG:
3775 case F_GETFL:
3776 case F_GETOWN:
3777 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003778 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003779 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003780 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003781 break;
3782 case F_GETLK:
3783 case F_SETLK:
3784 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003785 case F_OFD_GETLK:
3786 case F_OFD_SETLK:
3787 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003789 case F_GETLK64:
3790 case F_SETLK64:
3791 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792#endif
David Howells88e67f32008-11-14 10:39:21 +11003793 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003794 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 }
3796
3797 return err;
3798}
3799
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003800static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 struct file_security_struct *fsec;
3803
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003804 fsec = selinux_file(file);
David Howells275bb412008-11-14 10:39:19 +11003805 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806}
3807
3808static int selinux_file_send_sigiotask(struct task_struct *tsk,
3809 struct fown_struct *fown, int signum)
3810{
Eric Paris828dfe12008-04-17 13:17:49 -04003811 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003812 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 struct file_security_struct *fsec;
3815
3816 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003817 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003819 fsec = selinux_file(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820
3821 if (!signum)
3822 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3823 else
3824 perm = signal_to_av(signum);
3825
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003826 return avc_has_perm(&selinux_state,
3827 fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 SECCLASS_PROCESS, perm, NULL);
3829}
3830
3831static int selinux_file_receive(struct file *file)
3832{
David Howells88e67f32008-11-14 10:39:21 +11003833 const struct cred *cred = current_cred();
3834
3835 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836}
3837
Al Viro94817692018-07-10 14:13:18 -04003838static int selinux_file_open(struct file *file)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003839{
3840 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003841 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003842
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003843 fsec = selinux_file(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003844 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003845 /*
3846 * Save inode label and policy sequence number
3847 * at open-time so that selinux_file_permission
3848 * can determine whether revalidation is necessary.
3849 * Task label is already saved in the file security
3850 * struct as its SID.
3851 */
3852 fsec->isid = isec->sid;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003853 fsec->pseqno = avc_policy_seqno(&selinux_state);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003854 /*
3855 * Since the inode label or policy seqno may have changed
3856 * between the selinux_inode_permission check and the saving
3857 * of state above, recheck that access is still permitted.
3858 * Otherwise, access might never be revalidated against the
3859 * new inode label or new policy.
3860 * This check is not redundant - do not remove.
3861 */
Al Viro94817692018-07-10 14:13:18 -04003862 return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003863}
3864
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865/* task security operations */
3866
Tetsuo Handaa79be232017-03-28 23:08:45 +09003867static int selinux_task_alloc(struct task_struct *task,
3868 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003870 u32 sid = current_sid();
3871
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003872 return avc_has_perm(&selinux_state,
3873 sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874}
3875
David Howellsf1752ee2008-11-14 10:39:17 +11003876/*
David Howellsd84f4f92008-11-14 10:39:23 +11003877 * prepare a new set of credentials for modification
3878 */
3879static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3880 gfp_t gfp)
3881{
Casey Schauflerbbd36622018-11-12 09:30:56 -08003882 const struct task_security_struct *old_tsec = selinux_cred(old);
3883 struct task_security_struct *tsec = selinux_cred(new);
David Howellsd84f4f92008-11-14 10:39:23 +11003884
Casey Schauflerbbd36622018-11-12 09:30:56 -08003885 *tsec = *old_tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11003886 return 0;
3887}
3888
3889/*
David Howellsee18d642009-09-02 09:14:21 +01003890 * transfer the SELinux data to a blank set of creds
3891 */
3892static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3893{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003894 const struct task_security_struct *old_tsec = selinux_cred(old);
3895 struct task_security_struct *tsec = selinux_cred(new);
David Howellsee18d642009-09-02 09:14:21 +01003896
3897 *tsec = *old_tsec;
3898}
3899
Matthew Garrett3ec30112018-01-08 13:36:19 -08003900static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
3901{
3902 *secid = cred_sid(c);
3903}
3904
David Howellsee18d642009-09-02 09:14:21 +01003905/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003906 * set the security data for a kernel service
3907 * - all the creation contexts are set to unlabelled
3908 */
3909static int selinux_kernel_act_as(struct cred *new, u32 secid)
3910{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003911 struct task_security_struct *tsec = selinux_cred(new);
David Howells3a3b7ce2008-11-14 10:39:28 +11003912 u32 sid = current_sid();
3913 int ret;
3914
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003915 ret = avc_has_perm(&selinux_state,
3916 sid, secid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003917 SECCLASS_KERNEL_SERVICE,
3918 KERNEL_SERVICE__USE_AS_OVERRIDE,
3919 NULL);
3920 if (ret == 0) {
3921 tsec->sid = secid;
3922 tsec->create_sid = 0;
3923 tsec->keycreate_sid = 0;
3924 tsec->sockcreate_sid = 0;
3925 }
3926 return ret;
3927}
3928
3929/*
3930 * set the file creation context in a security record to the same as the
3931 * objective context of the specified inode
3932 */
3933static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3934{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003935 struct inode_security_struct *isec = inode_security(inode);
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003936 struct task_security_struct *tsec = selinux_cred(new);
David Howells3a3b7ce2008-11-14 10:39:28 +11003937 u32 sid = current_sid();
3938 int ret;
3939
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003940 ret = avc_has_perm(&selinux_state,
3941 sid, isec->sid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003942 SECCLASS_KERNEL_SERVICE,
3943 KERNEL_SERVICE__CREATE_FILES_AS,
3944 NULL);
3945
3946 if (ret == 0)
3947 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003948 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003949}
3950
Eric Parisdd8dbf22009-11-03 16:35:32 +11003951static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003952{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003953 struct common_audit_data ad;
3954
Eric Paris50c205f2012-04-04 15:01:43 -04003955 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003956 ad.u.kmod_name = kmod_name;
3957
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003958 return avc_has_perm(&selinux_state,
3959 current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11003960 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003961}
3962
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003963static int selinux_kernel_module_from_file(struct file *file)
3964{
3965 struct common_audit_data ad;
3966 struct inode_security_struct *isec;
3967 struct file_security_struct *fsec;
3968 u32 sid = current_sid();
3969 int rc;
3970
3971 /* init_module */
3972 if (file == NULL)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003973 return avc_has_perm(&selinux_state,
3974 sid, sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003975 SYSTEM__MODULE_LOAD, NULL);
3976
3977 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003978
Vivek Goyal43af5de2016-09-09 11:37:49 -04003979 ad.type = LSM_AUDIT_DATA_FILE;
3980 ad.u.file = file;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003981
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003982 fsec = selinux_file(file);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003983 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003984 rc = avc_has_perm(&selinux_state,
3985 sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003986 if (rc)
3987 return rc;
3988 }
3989
Paul Moore20cdef82016-04-04 14:14:42 -04003990 isec = inode_security(file_inode(file));
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003991 return avc_has_perm(&selinux_state,
3992 sid, isec->sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003993 SYSTEM__MODULE_LOAD, &ad);
3994}
3995
3996static int selinux_kernel_read_file(struct file *file,
3997 enum kernel_read_file_id id)
3998{
3999 int rc = 0;
4000
4001 switch (id) {
4002 case READING_MODULE:
4003 rc = selinux_kernel_module_from_file(file);
4004 break;
4005 default:
4006 break;
4007 }
4008
4009 return rc;
4010}
4011
Mimi Zoharc77b8cd2018-07-13 14:06:02 -04004012static int selinux_kernel_load_data(enum kernel_load_data_id id)
4013{
4014 int rc = 0;
4015
4016 switch (id) {
4017 case LOADING_MODULE:
4018 rc = selinux_kernel_module_from_file(NULL);
4019 default:
4020 break;
4021 }
4022
4023 return rc;
4024}
4025
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4027{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004028 return avc_has_perm(&selinux_state,
4029 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004030 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031}
4032
4033static int selinux_task_getpgid(struct task_struct *p)
4034{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004035 return avc_has_perm(&selinux_state,
4036 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004037 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038}
4039
4040static int selinux_task_getsid(struct task_struct *p)
4041{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004042 return avc_has_perm(&selinux_state,
4043 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004044 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045}
4046
David Quigleyf9008e4c2006-06-30 01:55:46 -07004047static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4048{
David Howells275bb412008-11-14 10:39:19 +11004049 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07004050}
4051
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052static int selinux_task_setnice(struct task_struct *p, int nice)
4053{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004054 return avc_has_perm(&selinux_state,
4055 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004056 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057}
4058
James Morris03e68062006-06-23 02:03:58 -07004059static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4060{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004061 return avc_has_perm(&selinux_state,
4062 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004063 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07004064}
4065
David Quigleya1836a42006-06-30 01:55:49 -07004066static int selinux_task_getioprio(struct task_struct *p)
4067{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004068 return avc_has_perm(&selinux_state,
4069 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004070 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07004071}
4072
Corentin LABBE42985552017-10-04 20:32:18 +02004073static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4074 unsigned int flags)
Stephen Smalley791ec492017-02-17 07:57:00 -05004075{
4076 u32 av = 0;
4077
Stephen Smalley84e68852017-02-28 09:35:08 -05004078 if (!flags)
4079 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05004080 if (flags & LSM_PRLIMIT_WRITE)
4081 av |= PROCESS__SETRLIMIT;
4082 if (flags & LSM_PRLIMIT_READ)
4083 av |= PROCESS__GETRLIMIT;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004084 return avc_has_perm(&selinux_state,
4085 cred_sid(cred), cred_sid(tcred),
Stephen Smalley791ec492017-02-17 07:57:00 -05004086 SECCLASS_PROCESS, av, NULL);
4087}
4088
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004089static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4090 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004091{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004092 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093
4094 /* Control the ability to change the hard limit (whether
4095 lowering or raising it), so that the hard limit can
4096 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11004097 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004099 return avc_has_perm(&selinux_state,
4100 current_sid(), task_sid(p),
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004101 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102
4103 return 0;
4104}
4105
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09004106static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004108 return avc_has_perm(&selinux_state,
4109 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004110 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111}
4112
4113static int selinux_task_getscheduler(struct task_struct *p)
4114{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004115 return avc_has_perm(&selinux_state,
4116 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004117 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118}
4119
David Quigley35601542006-06-23 02:04:01 -07004120static int selinux_task_movememory(struct task_struct *p)
4121{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004122 return avc_has_perm(&selinux_state,
4123 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004124 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07004125}
4126
Eric W. Biedermanae7795b2018-09-25 11:27:20 +02004127static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004128 int sig, const struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004130 u32 secid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 if (!sig)
4134 perm = PROCESS__SIGNULL; /* null signal; existence test */
4135 else
4136 perm = signal_to_av(sig);
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004137 if (!cred)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004138 secid = current_sid();
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004139 else
4140 secid = cred_sid(cred);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004141 return avc_has_perm(&selinux_state,
4142 secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004143}
4144
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145static void selinux_task_to_inode(struct task_struct *p,
4146 struct inode *inode)
4147{
Casey Schaufler80788c22018-09-21 17:19:11 -07004148 struct inode_security_struct *isec = selinux_inode(inode);
David Howells275bb412008-11-14 10:39:19 +11004149 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004151 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004152 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004153 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004154 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004155 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156}
4157
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004159static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004160 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161{
4162 int offset, ihlen, ret = -EINVAL;
4163 struct iphdr _iph, *ih;
4164
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004165 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4167 if (ih == NULL)
4168 goto out;
4169
4170 ihlen = ih->ihl * 4;
4171 if (ihlen < sizeof(_iph))
4172 goto out;
4173
Eric Paris48c62af2012-04-02 13:15:44 -04004174 ad->u.net->v4info.saddr = ih->saddr;
4175 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176 ret = 0;
4177
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004178 if (proto)
4179 *proto = ih->protocol;
4180
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004182 case IPPROTO_TCP: {
4183 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184
Eric Paris828dfe12008-04-17 13:17:49 -04004185 if (ntohs(ih->frag_off) & IP_OFFSET)
4186 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187
4188 offset += ihlen;
4189 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4190 if (th == NULL)
4191 break;
4192
Eric Paris48c62af2012-04-02 13:15:44 -04004193 ad->u.net->sport = th->source;
4194 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004196 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197
Eric Paris828dfe12008-04-17 13:17:49 -04004198 case IPPROTO_UDP: {
4199 struct udphdr _udph, *uh;
4200
4201 if (ntohs(ih->frag_off) & IP_OFFSET)
4202 break;
4203
4204 offset += ihlen;
4205 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4206 if (uh == NULL)
4207 break;
4208
Eric Paris48c62af2012-04-02 13:15:44 -04004209 ad->u.net->sport = uh->source;
4210 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004211 break;
4212 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213
James Morris2ee92d42006-11-13 16:09:01 -08004214 case IPPROTO_DCCP: {
4215 struct dccp_hdr _dccph, *dh;
4216
4217 if (ntohs(ih->frag_off) & IP_OFFSET)
4218 break;
4219
4220 offset += ihlen;
4221 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4222 if (dh == NULL)
4223 break;
4224
Eric Paris48c62af2012-04-02 13:15:44 -04004225 ad->u.net->sport = dh->dccph_sport;
4226 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004227 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004228 }
James Morris2ee92d42006-11-13 16:09:01 -08004229
Richard Hainesd4529302018-02-13 20:57:18 +00004230#if IS_ENABLED(CONFIG_IP_SCTP)
4231 case IPPROTO_SCTP: {
4232 struct sctphdr _sctph, *sh;
4233
4234 if (ntohs(ih->frag_off) & IP_OFFSET)
4235 break;
4236
4237 offset += ihlen;
4238 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4239 if (sh == NULL)
4240 break;
4241
4242 ad->u.net->sport = sh->source;
4243 ad->u.net->dport = sh->dest;
4244 break;
4245 }
4246#endif
Eric Paris828dfe12008-04-17 13:17:49 -04004247 default:
4248 break;
4249 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004250out:
4251 return ret;
4252}
4253
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004254#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255
4256/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004257static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004258 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004259{
4260 u8 nexthdr;
4261 int ret = -EINVAL, offset;
4262 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004263 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004264
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004265 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004266 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4267 if (ip6 == NULL)
4268 goto out;
4269
Eric Paris48c62af2012-04-02 13:15:44 -04004270 ad->u.net->v6info.saddr = ip6->saddr;
4271 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272 ret = 0;
4273
4274 nexthdr = ip6->nexthdr;
4275 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004276 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004277 if (offset < 0)
4278 goto out;
4279
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004280 if (proto)
4281 *proto = nexthdr;
4282
Linus Torvalds1da177e2005-04-16 15:20:36 -07004283 switch (nexthdr) {
4284 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004285 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286
4287 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4288 if (th == NULL)
4289 break;
4290
Eric Paris48c62af2012-04-02 13:15:44 -04004291 ad->u.net->sport = th->source;
4292 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004293 break;
4294 }
4295
4296 case IPPROTO_UDP: {
4297 struct udphdr _udph, *uh;
4298
4299 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4300 if (uh == NULL)
4301 break;
4302
Eric Paris48c62af2012-04-02 13:15:44 -04004303 ad->u.net->sport = uh->source;
4304 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004305 break;
4306 }
4307
James Morris2ee92d42006-11-13 16:09:01 -08004308 case IPPROTO_DCCP: {
4309 struct dccp_hdr _dccph, *dh;
4310
4311 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4312 if (dh == NULL)
4313 break;
4314
Eric Paris48c62af2012-04-02 13:15:44 -04004315 ad->u.net->sport = dh->dccph_sport;
4316 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004317 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004318 }
James Morris2ee92d42006-11-13 16:09:01 -08004319
Richard Hainesd4529302018-02-13 20:57:18 +00004320#if IS_ENABLED(CONFIG_IP_SCTP)
4321 case IPPROTO_SCTP: {
4322 struct sctphdr _sctph, *sh;
4323
4324 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4325 if (sh == NULL)
4326 break;
4327
4328 ad->u.net->sport = sh->source;
4329 ad->u.net->dport = sh->dest;
4330 break;
4331 }
4332#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004333 /* includes fragments */
4334 default:
4335 break;
4336 }
4337out:
4338 return ret;
4339}
4340
4341#endif /* IPV6 */
4342
Thomas Liu2bf49692009-07-14 12:14:09 -04004343static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004344 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004345{
David Howellscf9481e2008-07-27 21:31:07 +10004346 char *addrp;
4347 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348
Eric Paris48c62af2012-04-02 13:15:44 -04004349 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004350 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004351 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004352 if (ret)
4353 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004354 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4355 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004356 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004358#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004359 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004360 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004361 if (ret)
4362 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004363 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4364 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004365 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366#endif /* IPV6 */
4367 default:
David Howellscf9481e2008-07-27 21:31:07 +10004368 addrp = NULL;
4369 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004370 }
4371
David Howellscf9481e2008-07-27 21:31:07 +10004372parse_error:
peter enderborgc103a912018-06-12 10:09:03 +02004373 pr_warn(
David Howellscf9481e2008-07-27 21:31:07 +10004374 "SELinux: failure in selinux_parse_skb(),"
4375 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004376 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004377
4378okay:
4379 if (_addrp)
4380 *_addrp = addrp;
4381 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382}
4383
Paul Moore4f6a9932007-03-01 14:35:22 -05004384/**
Paul Moore220deb92008-01-29 08:38:23 -05004385 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004386 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004387 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004388 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004389 *
4390 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004391 * Check the various different forms of network peer labeling and determine
4392 * the peer label/SID for the packet; most of the magic actually occurs in
4393 * the security server function security_net_peersid_cmp(). The function
4394 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4395 * or -EACCES if @sid is invalid due to inconsistencies with the different
4396 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004397 *
4398 */
Paul Moore220deb92008-01-29 08:38:23 -05004399static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004400{
Paul Moore71f1cb02008-01-29 08:51:16 -05004401 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004402 u32 xfrm_sid;
4403 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004404 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004405
Paul Moore817eff72013-12-10 14:57:54 -05004406 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004407 if (unlikely(err))
4408 return -EACCES;
4409 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4410 if (unlikely(err))
4411 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004412
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004413 err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4414 nlbl_type, xfrm_sid, sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004415 if (unlikely(err)) {
peter enderborgc103a912018-06-12 10:09:03 +02004416 pr_warn(
Paul Moore71f1cb02008-01-29 08:51:16 -05004417 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4418 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004419 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004420 }
Paul Moore220deb92008-01-29 08:38:23 -05004421
4422 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004423}
4424
Paul Moore446b8022013-12-04 16:10:51 -05004425/**
4426 * selinux_conn_sid - Determine the child socket label for a connection
4427 * @sk_sid: the parent socket's SID
4428 * @skb_sid: the packet's SID
4429 * @conn_sid: the resulting connection SID
4430 *
4431 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4432 * combined with the MLS information from @skb_sid in order to create
4433 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4434 * of @sk_sid. Returns zero on success, negative values on failure.
4435 *
4436 */
4437static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4438{
4439 int err = 0;
4440
4441 if (skb_sid != SECSID_NULL)
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004442 err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4443 conn_sid);
Paul Moore446b8022013-12-04 16:10:51 -05004444 else
4445 *conn_sid = sk_sid;
4446
4447 return err;
4448}
4449
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004451
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004452static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4453 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004454{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004455 if (tsec->sockcreate_sid > SECSID_NULL) {
4456 *socksid = tsec->sockcreate_sid;
4457 return 0;
4458 }
4459
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004460 return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4461 secclass, NULL, socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004462}
4463
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004464static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004465{
Paul Moore253bfae2010-04-22 14:46:19 -04004466 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004467 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004468 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469
Paul Moore253bfae2010-04-22 14:46:19 -04004470 if (sksec->sid == SECINITSID_KERNEL)
4471 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472
Eric Paris50c205f2012-04-04 15:01:43 -04004473 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004474 ad.u.net = &net;
4475 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004476
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004477 return avc_has_perm(&selinux_state,
4478 current_sid(), sksec->sid, sksec->sclass, perms,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004479 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004480}
4481
4482static int selinux_socket_create(int family, int type,
4483 int protocol, int kern)
4484{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07004485 const struct task_security_struct *tsec = selinux_cred(current_cred());
Paul Moored4f2d972010-04-22 14:46:18 -04004486 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004487 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004488 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004489
4490 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004491 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492
David Howells275bb412008-11-14 10:39:19 +11004493 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004494 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4495 if (rc)
4496 return rc;
4497
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004498 return avc_has_perm(&selinux_state,
4499 tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004500}
4501
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004502static int selinux_socket_post_create(struct socket *sock, int family,
4503 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004504{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07004505 const struct task_security_struct *tsec = selinux_cred(current_cred());
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004506 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004507 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004508 u16 sclass = socket_type_to_security_class(family, type, protocol);
4509 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004510 int err = 0;
4511
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004512 if (!kern) {
4513 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004514 if (err)
4515 return err;
4516 }
David Howells275bb412008-11-14 10:39:19 +11004517
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004518 isec->sclass = sclass;
4519 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004520 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004522 if (sock->sk) {
4523 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004524 sksec->sclass = sclass;
4525 sksec->sid = sid;
Richard Hainesd4529302018-02-13 20:57:18 +00004526 /* Allows detection of the first association on this socket */
4527 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4528 sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4529
Paul Moore389fb8002009-03-27 17:10:34 -04004530 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004531 }
4532
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004533 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004534}
4535
David Herrmann0b811db2018-05-04 16:28:21 +02004536static int selinux_socket_socketpair(struct socket *socka,
4537 struct socket *sockb)
4538{
4539 struct sk_security_struct *sksec_a = socka->sk->sk_security;
4540 struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4541
4542 sksec_a->peer_sid = sksec_b->sid;
4543 sksec_b->peer_sid = sksec_a->sid;
4544
4545 return 0;
4546}
4547
Linus Torvalds1da177e2005-04-16 15:20:36 -07004548/* Range of port numbers used to automatically bind.
4549 Need to determine whether we should perform a name_bind
4550 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004551
4552static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4553{
Paul Moore253bfae2010-04-22 14:46:19 -04004554 struct sock *sk = sock->sk;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004555 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004556 u16 family;
4557 int err;
4558
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004559 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560 if (err)
4561 goto out;
4562
Richard Hainesd4529302018-02-13 20:57:18 +00004563 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
Paul Moore253bfae2010-04-22 14:46:19 -04004564 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004565 if (family == PF_INET || family == PF_INET6) {
4566 char *addrp;
Thomas Liu2bf49692009-07-14 12:14:09 -04004567 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004568 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004569 struct sockaddr_in *addr4 = NULL;
4570 struct sockaddr_in6 *addr6 = NULL;
Tetsuo Handac750e692019-04-12 19:59:34 +09004571 u16 family_sa;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004572 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004573 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004574
Richard Hainesd4529302018-02-13 20:57:18 +00004575 /*
4576 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4577 * that validates multiple binding addresses. Because of this
4578 * need to check address->sa_family as it is possible to have
4579 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4580 */
Tetsuo Handac750e692019-04-12 19:59:34 +09004581 if (addrlen < offsetofend(struct sockaddr, sa_family))
4582 return -EINVAL;
4583 family_sa = address->sa_family;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004584 switch (family_sa) {
4585 case AF_UNSPEC:
Richard Haines68741a8a2018-03-02 19:54:34 +00004586 case AF_INET:
4587 if (addrlen < sizeof(struct sockaddr_in))
4588 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004589 addr4 = (struct sockaddr_in *)address;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004590 if (family_sa == AF_UNSPEC) {
4591 /* see __inet_bind(), we only want to allow
4592 * AF_UNSPEC if the address is INADDR_ANY
4593 */
4594 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4595 goto err_af;
4596 family_sa = AF_INET;
4597 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004598 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599 addrp = (char *)&addr4->sin_addr.s_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004600 break;
4601 case AF_INET6:
4602 if (addrlen < SIN6_LEN_RFC2133)
4603 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004604 addr6 = (struct sockaddr_in6 *)address;
4605 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004606 addrp = (char *)&addr6->sin6_addr.s6_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004607 break;
4608 default:
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004609 goto err_af;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004610 }
4611
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004612 ad.type = LSM_AUDIT_DATA_NET;
4613 ad.u.net = &net;
4614 ad.u.net->sport = htons(snum);
4615 ad.u.net->family = family_sa;
4616
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004617 if (snum) {
4618 int low, high;
4619
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004620 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004621
Krister Johansen4548b682017-01-20 17:49:11 -08004622 if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
4623 snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004624 err = sel_netport_sid(sk->sk_protocol,
4625 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004626 if (err)
4627 goto out;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004628 err = avc_has_perm(&selinux_state,
4629 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004630 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004631 SOCKET__NAME_BIND, &ad);
4632 if (err)
4633 goto out;
4634 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635 }
Eric Paris828dfe12008-04-17 13:17:49 -04004636
Paul Moore253bfae2010-04-22 14:46:19 -04004637 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004638 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004639 node_perm = TCP_SOCKET__NODE_BIND;
4640 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004641
James Morris13402582005-09-30 14:24:34 -04004642 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643 node_perm = UDP_SOCKET__NODE_BIND;
4644 break;
James Morris2ee92d42006-11-13 16:09:01 -08004645
4646 case SECCLASS_DCCP_SOCKET:
4647 node_perm = DCCP_SOCKET__NODE_BIND;
4648 break;
4649
Richard Hainesd4529302018-02-13 20:57:18 +00004650 case SECCLASS_SCTP_SOCKET:
4651 node_perm = SCTP_SOCKET__NODE_BIND;
4652 break;
4653
Linus Torvalds1da177e2005-04-16 15:20:36 -07004654 default:
4655 node_perm = RAWIP_SOCKET__NODE_BIND;
4656 break;
4657 }
Eric Paris828dfe12008-04-17 13:17:49 -04004658
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004659 err = sel_netnode_sid(addrp, family_sa, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004660 if (err)
4661 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004662
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004663 if (family_sa == AF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004664 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 else
Eric Paris48c62af2012-04-02 13:15:44 -04004666 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004667
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004668 err = avc_has_perm(&selinux_state,
4669 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004670 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004671 if (err)
4672 goto out;
4673 }
4674out:
4675 return err;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004676err_af:
4677 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4678 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4679 return -EINVAL;
4680 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681}
4682
Richard Hainesd4529302018-02-13 20:57:18 +00004683/* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
Kees Cookd61330c2019-02-17 14:08:36 -08004684 * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
Richard Hainesd4529302018-02-13 20:57:18 +00004685 */
4686static int selinux_socket_connect_helper(struct socket *sock,
4687 struct sockaddr *address, int addrlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688{
Paul Moore014ab192008-10-10 10:16:33 -04004689 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004690 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 int err;
4692
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004693 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 if (err)
4695 return err;
Paolo Abeni05174c92019-05-10 19:12:33 +02004696 if (addrlen < offsetofend(struct sockaddr, sa_family))
4697 return -EINVAL;
4698
4699 /* connect(AF_UNSPEC) has special handling, as it is a documented
4700 * way to disconnect the socket
4701 */
4702 if (address->sa_family == AF_UNSPEC)
4703 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704
4705 /*
Richard Hainesd4529302018-02-13 20:57:18 +00004706 * If a TCP, DCCP or SCTP socket, check name_connect permission
4707 * for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708 */
Paul Moore253bfae2010-04-22 14:46:19 -04004709 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00004710 sksec->sclass == SECCLASS_DCCP_SOCKET ||
4711 sksec->sclass == SECCLASS_SCTP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004712 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004713 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714 struct sockaddr_in *addr4 = NULL;
4715 struct sockaddr_in6 *addr6 = NULL;
4716 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004717 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718
Richard Hainesd4529302018-02-13 20:57:18 +00004719 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4720 * that validates multiple connect addresses. Because of this
4721 * need to check address->sa_family as it is possible to have
4722 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4723 */
Richard Haines68741a8a2018-03-02 19:54:34 +00004724 switch (address->sa_family) {
4725 case AF_INET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004727 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 return -EINVAL;
4729 snum = ntohs(addr4->sin_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004730 break;
4731 case AF_INET6:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004733 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 return -EINVAL;
4735 snum = ntohs(addr6->sin6_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004736 break;
4737 default:
4738 /* Note that SCTP services expect -EINVAL, whereas
4739 * others expect -EAFNOSUPPORT.
4740 */
4741 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4742 return -EINVAL;
4743 else
4744 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745 }
4746
Paul Moore3e112172008-04-10 10:48:14 -04004747 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004749 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750
Richard Hainesd4529302018-02-13 20:57:18 +00004751 switch (sksec->sclass) {
4752 case SECCLASS_TCP_SOCKET:
4753 perm = TCP_SOCKET__NAME_CONNECT;
4754 break;
4755 case SECCLASS_DCCP_SOCKET:
4756 perm = DCCP_SOCKET__NAME_CONNECT;
4757 break;
4758 case SECCLASS_SCTP_SOCKET:
4759 perm = SCTP_SOCKET__NAME_CONNECT;
4760 break;
4761 }
James Morris2ee92d42006-11-13 16:09:01 -08004762
Eric Paris50c205f2012-04-04 15:01:43 -04004763 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004764 ad.u.net = &net;
4765 ad.u.net->dport = htons(snum);
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004766 ad.u.net->family = address->sa_family;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004767 err = avc_has_perm(&selinux_state,
4768 sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004770 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 }
4772
Richard Hainesd4529302018-02-13 20:57:18 +00004773 return 0;
4774}
Paul Moore014ab192008-10-10 10:16:33 -04004775
Richard Hainesd4529302018-02-13 20:57:18 +00004776/* Supports connect(2), see comments in selinux_socket_connect_helper() */
4777static int selinux_socket_connect(struct socket *sock,
4778 struct sockaddr *address, int addrlen)
4779{
4780 int err;
4781 struct sock *sk = sock->sk;
4782
4783 err = selinux_socket_connect_helper(sock, address, addrlen);
4784 if (err)
4785 return err;
4786
4787 return selinux_netlbl_socket_connect(sk, address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788}
4789
4790static int selinux_socket_listen(struct socket *sock, int backlog)
4791{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004792 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793}
4794
4795static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4796{
4797 int err;
4798 struct inode_security_struct *isec;
4799 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004800 u16 sclass;
4801 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004803 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 if (err)
4805 return err;
4806
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004807 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004808 spin_lock(&isec->lock);
4809 sclass = isec->sclass;
4810 sid = isec->sid;
4811 spin_unlock(&isec->lock);
4812
4813 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4814 newisec->sclass = sclass;
4815 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004816 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817
4818 return 0;
4819}
4820
4821static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004822 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004824 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825}
4826
4827static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4828 int size, int flags)
4829{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004830 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831}
4832
4833static int selinux_socket_getsockname(struct socket *sock)
4834{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004835 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004836}
4837
4838static int selinux_socket_getpeername(struct socket *sock)
4839{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004840 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841}
4842
Eric Paris828dfe12008-04-17 13:17:49 -04004843static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844{
Paul Mooref8687af2006-10-30 15:22:15 -08004845 int err;
4846
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004847 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004848 if (err)
4849 return err;
4850
4851 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852}
4853
4854static int selinux_socket_getsockopt(struct socket *sock, int level,
4855 int optname)
4856{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004857 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858}
4859
4860static int selinux_socket_shutdown(struct socket *sock, int how)
4861{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004862 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863}
4864
David S. Miller3610cda2011-01-05 15:38:53 -08004865static int selinux_socket_unix_stream_connect(struct sock *sock,
4866 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867 struct sock *newsk)
4868{
David S. Miller3610cda2011-01-05 15:38:53 -08004869 struct sk_security_struct *sksec_sock = sock->sk_security;
4870 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004871 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004872 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004873 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 int err;
4875
Eric Paris50c205f2012-04-04 15:01:43 -04004876 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004877 ad.u.net = &net;
4878 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004880 err = avc_has_perm(&selinux_state,
4881 sksec_sock->sid, sksec_other->sid,
Paul Moore4d1e2452010-04-22 14:46:18 -04004882 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4884 if (err)
4885 return err;
4886
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004888 sksec_new->peer_sid = sksec_sock->sid;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004889 err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4890 sksec_sock->sid, &sksec_new->sid);
Paul Moore4d1e2452010-04-22 14:46:18 -04004891 if (err)
4892 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004893
Paul Moore4d1e2452010-04-22 14:46:18 -04004894 /* connecting socket */
4895 sksec_sock->peer_sid = sksec_new->sid;
4896
4897 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898}
4899
4900static int selinux_socket_unix_may_send(struct socket *sock,
4901 struct socket *other)
4902{
Paul Moore253bfae2010-04-22 14:46:19 -04004903 struct sk_security_struct *ssec = sock->sk->sk_security;
4904 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004905 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004906 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907
Eric Paris50c205f2012-04-04 15:01:43 -04004908 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004909 ad.u.net = &net;
4910 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004912 return avc_has_perm(&selinux_state,
4913 ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
Paul Moore253bfae2010-04-22 14:46:19 -04004914 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915}
4916
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004917static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4918 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004919 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004920{
4921 int err;
4922 u32 if_sid;
4923 u32 node_sid;
4924
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004925 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004926 if (err)
4927 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004928 err = avc_has_perm(&selinux_state,
4929 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004930 SECCLASS_NETIF, NETIF__INGRESS, ad);
4931 if (err)
4932 return err;
4933
4934 err = sel_netnode_sid(addrp, family, &node_sid);
4935 if (err)
4936 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004937 return avc_has_perm(&selinux_state,
4938 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004939 SECCLASS_NODE, NODE__RECVFROM, ad);
4940}
4941
Paul Moore220deb92008-01-29 08:38:23 -05004942static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004943 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004944{
Paul Moore277d3422008-12-31 12:54:11 -05004945 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004946 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004947 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004948 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004949 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004950 char *addrp;
4951
Eric Paris50c205f2012-04-04 15:01:43 -04004952 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004953 ad.u.net = &net;
4954 ad.u.net->netif = skb->skb_iif;
4955 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004956 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4957 if (err)
4958 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004959
Paul Moore58bfbb52009-03-27 17:10:41 -04004960 if (selinux_secmark_enabled()) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004961 err = avc_has_perm(&selinux_state,
4962 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004963 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004964 if (err)
4965 return err;
4966 }
Paul Moore220deb92008-01-29 08:38:23 -05004967
Steffen Klassertb9679a72011-02-23 12:55:21 +01004968 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4969 if (err)
4970 return err;
4971 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004972
James Morris4e5ab4c2006-06-09 00:33:33 -07004973 return err;
4974}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004975
James Morris4e5ab4c2006-06-09 00:33:33 -07004976static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4977{
Paul Moore220deb92008-01-29 08:38:23 -05004978 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004979 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004980 u16 family = sk->sk_family;
4981 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004982 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004983 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004984 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004985 u8 secmark_active;
4986 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004987
James Morris4e5ab4c2006-06-09 00:33:33 -07004988 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004989 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004990
4991 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004992 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004993 family = PF_INET;
4994
Paul Moored8395c82008-10-10 10:16:30 -04004995 /* If any sort of compatibility mode is enabled then handoff processing
4996 * to the selinux_sock_rcv_skb_compat() function to deal with the
4997 * special handling. We do this in an attempt to keep this function
4998 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004999 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005000 return selinux_sock_rcv_skb_compat(sk, skb, family);
5001
5002 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005003 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04005004 if (!secmark_active && !peerlbl_active)
5005 return 0;
5006
Eric Paris50c205f2012-04-04 15:01:43 -04005007 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005008 ad.u.net = &net;
5009 ad.u.net->netif = skb->skb_iif;
5010 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05005011 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07005012 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05005013 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07005014
Paul Moored8395c82008-10-10 10:16:30 -04005015 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05005016 u32 peer_sid;
5017
5018 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5019 if (err)
5020 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005021 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5022 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005023 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005024 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005025 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04005026 }
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005027 err = avc_has_perm(&selinux_state,
5028 sk_sid, peer_sid, SECCLASS_PEER,
Paul Moored621d352008-01-29 08:43:36 -05005029 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05005030 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005031 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05005032 return err;
5033 }
Paul Moored621d352008-01-29 08:43:36 -05005034 }
5035
Paul Moored8395c82008-10-10 10:16:30 -04005036 if (secmark_active) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005037 err = avc_has_perm(&selinux_state,
5038 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005039 PACKET__RECV, &ad);
5040 if (err)
5041 return err;
5042 }
5043
Paul Moored621d352008-01-29 08:43:36 -05005044 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045}
5046
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005047static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
5048 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005049{
5050 int err = 0;
5051 char *scontext;
5052 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04005053 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05005054 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055
Paul Moore253bfae2010-04-22 14:46:19 -04005056 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00005057 sksec->sclass == SECCLASS_TCP_SOCKET ||
5058 sksec->sclass == SECCLASS_SCTP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04005059 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04005060 if (peer_sid == SECSID_NULL)
5061 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005063 err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5064 &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04005066 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067
5068 if (scontext_len > len) {
5069 err = -ERANGE;
5070 goto out_len;
5071 }
5072
5073 if (copy_to_user(optval, scontext, scontext_len))
5074 err = -EFAULT;
5075
5076out_len:
5077 if (put_user(scontext_len, optlen))
5078 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005079 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 return err;
5081}
5082
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005083static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005084{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005085 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05005086 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04005087 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07005088
Paul Mooreaa862902008-10-10 10:16:29 -04005089 if (skb && skb->protocol == htons(ETH_P_IP))
5090 family = PF_INET;
5091 else if (skb && skb->protocol == htons(ETH_P_IPV6))
5092 family = PF_INET6;
5093 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05005094 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05005095 else
5096 goto out;
5097
Paul Moore899134f2016-03-28 15:19:10 -04005098 if (sock && family == PF_UNIX) {
5099 isec = inode_security_novalidate(SOCK_INODE(sock));
5100 peer_secid = isec->sid;
5101 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05005102 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005103
Paul Moore75e22912008-01-29 08:38:04 -05005104out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005105 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05005106 if (peer_secid == SECSID_NULL)
5107 return -EINVAL;
5108 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005109}
5110
Al Viro7d877f32005-10-21 03:20:43 -04005111static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112{
Paul Moore84914b72010-04-22 14:46:18 -04005113 struct sk_security_struct *sksec;
5114
5115 sksec = kzalloc(sizeof(*sksec), priority);
5116 if (!sksec)
5117 return -ENOMEM;
5118
5119 sksec->peer_sid = SECINITSID_UNLABELED;
5120 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04005121 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04005122 selinux_netlbl_sk_security_reset(sksec);
5123 sk->sk_security = sksec;
5124
5125 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126}
5127
5128static void selinux_sk_free_security(struct sock *sk)
5129{
Paul Moore84914b72010-04-22 14:46:18 -04005130 struct sk_security_struct *sksec = sk->sk_security;
5131
5132 sk->sk_security = NULL;
5133 selinux_netlbl_sk_security_free(sksec);
5134 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135}
5136
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005137static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5138{
Eric Parisdd3e7832010-04-07 15:08:46 -04005139 struct sk_security_struct *sksec = sk->sk_security;
5140 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005141
Eric Parisdd3e7832010-04-07 15:08:46 -04005142 newsksec->sid = sksec->sid;
5143 newsksec->peer_sid = sksec->peer_sid;
5144 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07005145
Eric Parisdd3e7832010-04-07 15:08:46 -04005146 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005147}
5148
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005149static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005150{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005151 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005152 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005153 else {
5154 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005155
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005156 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005157 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005158}
5159
Eric Paris828dfe12008-04-17 13:17:49 -04005160static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005161{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05005162 struct inode_security_struct *isec =
5163 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005164 struct sk_security_struct *sksec = sk->sk_security;
5165
Paul Moore2873ead2014-07-28 10:42:48 -04005166 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5167 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07005168 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05005169 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005170}
5171
Richard Hainesd4529302018-02-13 20:57:18 +00005172/* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5173 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5174 * already present).
5175 */
5176static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5177 struct sk_buff *skb)
5178{
5179 struct sk_security_struct *sksec = ep->base.sk->sk_security;
5180 struct common_audit_data ad;
5181 struct lsm_network_audit net = {0,};
5182 u8 peerlbl_active;
5183 u32 peer_sid = SECINITSID_UNLABELED;
5184 u32 conn_sid;
5185 int err = 0;
5186
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005187 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005188 return 0;
5189
5190 peerlbl_active = selinux_peerlbl_enabled();
5191
5192 if (peerlbl_active) {
5193 /* This will return peer_sid = SECSID_NULL if there are
5194 * no peer labels, see security_net_peersid_resolve().
5195 */
5196 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5197 &peer_sid);
5198 if (err)
5199 return err;
5200
5201 if (peer_sid == SECSID_NULL)
5202 peer_sid = SECINITSID_UNLABELED;
5203 }
5204
5205 if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5206 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5207
5208 /* Here as first association on socket. As the peer SID
5209 * was allowed by peer recv (and the netif/node checks),
5210 * then it is approved by policy and used as the primary
5211 * peer SID for getpeercon(3).
5212 */
5213 sksec->peer_sid = peer_sid;
5214 } else if (sksec->peer_sid != peer_sid) {
5215 /* Other association peer SIDs are checked to enforce
5216 * consistency among the peer SIDs.
5217 */
5218 ad.type = LSM_AUDIT_DATA_NET;
5219 ad.u.net = &net;
5220 ad.u.net->sk = ep->base.sk;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005221 err = avc_has_perm(&selinux_state,
5222 sksec->peer_sid, peer_sid, sksec->sclass,
Richard Hainesd4529302018-02-13 20:57:18 +00005223 SCTP_SOCKET__ASSOCIATION, &ad);
5224 if (err)
5225 return err;
5226 }
5227
5228 /* Compute the MLS component for the connection and store
5229 * the information in ep. This will be used by SCTP TCP type
5230 * sockets and peeled off connections as they cause a new
5231 * socket to be generated. selinux_sctp_sk_clone() will then
5232 * plug this into the new socket.
5233 */
5234 err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5235 if (err)
5236 return err;
5237
5238 ep->secid = conn_sid;
5239 ep->peer_secid = peer_sid;
5240
5241 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5242 return selinux_netlbl_sctp_assoc_request(ep, skb);
5243}
5244
5245/* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5246 * based on their @optname.
5247 */
5248static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5249 struct sockaddr *address,
5250 int addrlen)
5251{
5252 int len, err = 0, walk_size = 0;
5253 void *addr_buf;
5254 struct sockaddr *addr;
5255 struct socket *sock;
5256
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005257 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005258 return 0;
5259
5260 /* Process one or more addresses that may be IPv4 or IPv6 */
5261 sock = sk->sk_socket;
5262 addr_buf = address;
5263
5264 while (walk_size < addrlen) {
Ondrej Mosnacekc1383252018-11-13 16:16:08 +01005265 if (walk_size + sizeof(sa_family_t) > addrlen)
5266 return -EINVAL;
5267
Richard Hainesd4529302018-02-13 20:57:18 +00005268 addr = addr_buf;
5269 switch (addr->sa_family) {
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005270 case AF_UNSPEC:
Richard Hainesd4529302018-02-13 20:57:18 +00005271 case AF_INET:
5272 len = sizeof(struct sockaddr_in);
5273 break;
5274 case AF_INET6:
5275 len = sizeof(struct sockaddr_in6);
5276 break;
5277 default:
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005278 return -EINVAL;
Richard Hainesd4529302018-02-13 20:57:18 +00005279 }
5280
Xin Long292c9972019-03-09 00:07:34 +08005281 if (walk_size + len > addrlen)
5282 return -EINVAL;
5283
Richard Hainesd4529302018-02-13 20:57:18 +00005284 err = -EINVAL;
5285 switch (optname) {
5286 /* Bind checks */
5287 case SCTP_PRIMARY_ADDR:
5288 case SCTP_SET_PEER_PRIMARY_ADDR:
5289 case SCTP_SOCKOPT_BINDX_ADD:
5290 err = selinux_socket_bind(sock, addr, len);
5291 break;
5292 /* Connect checks */
5293 case SCTP_SOCKOPT_CONNECTX:
5294 case SCTP_PARAM_SET_PRIMARY:
5295 case SCTP_PARAM_ADD_IP:
5296 case SCTP_SENDMSG_CONNECT:
5297 err = selinux_socket_connect_helper(sock, addr, len);
5298 if (err)
5299 return err;
5300
5301 /* As selinux_sctp_bind_connect() is called by the
5302 * SCTP protocol layer, the socket is already locked,
5303 * therefore selinux_netlbl_socket_connect_locked() is
5304 * is called here. The situations handled are:
5305 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5306 * whenever a new IP address is added or when a new
5307 * primary address is selected.
5308 * Note that an SCTP connect(2) call happens before
5309 * the SCTP protocol layer and is handled via
5310 * selinux_socket_connect().
5311 */
5312 err = selinux_netlbl_socket_connect_locked(sk, addr);
5313 break;
5314 }
5315
5316 if (err)
5317 return err;
5318
5319 addr_buf += len;
5320 walk_size += len;
5321 }
5322
5323 return 0;
5324}
5325
5326/* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5327static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5328 struct sock *newsk)
5329{
5330 struct sk_security_struct *sksec = sk->sk_security;
5331 struct sk_security_struct *newsksec = newsk->sk_security;
5332
5333 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5334 * the non-sctp clone version.
5335 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005336 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005337 return selinux_sk_clone_security(sk, newsk);
5338
5339 newsksec->sid = ep->secid;
5340 newsksec->peer_sid = ep->peer_secid;
5341 newsksec->sclass = sksec->sclass;
5342 selinux_netlbl_sctp_sk_clone(sk, newsk);
5343}
5344
Adrian Bunk9a673e52006-08-15 00:03:53 -07005345static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5346 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005347{
5348 struct sk_security_struct *sksec = sk->sk_security;
5349 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05005350 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05005351 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005352 u32 peersid;
5353
Paul Mooreaa862902008-10-10 10:16:29 -04005354 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05005355 if (err)
5356 return err;
Paul Moore446b8022013-12-04 16:10:51 -05005357 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5358 if (err)
5359 return err;
5360 req->secid = connsid;
5361 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07005362
Paul Moore389fb8002009-03-27 17:10:34 -04005363 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005364}
5365
Adrian Bunk9a673e52006-08-15 00:03:53 -07005366static void selinux_inet_csk_clone(struct sock *newsk,
5367 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005368{
5369 struct sk_security_struct *newsksec = newsk->sk_security;
5370
5371 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005372 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005373 /* NOTE: Ideally, we should also get the isec->sid for the
5374 new socket in sync, but we don't have the isec available yet.
5375 So we will wait until sock_graft to do it, by which
5376 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07005377
Paul Moore9f2ad662006-11-17 17:38:53 -05005378 /* We don't need to take any sort of lock here as we are the only
5379 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04005380 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005381}
5382
Paul Moore014ab192008-10-10 10:16:33 -04005383static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005384{
Paul Mooreaa862902008-10-10 10:16:29 -04005385 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005386 struct sk_security_struct *sksec = sk->sk_security;
5387
Paul Mooreaa862902008-10-10 10:16:29 -04005388 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5389 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5390 family = PF_INET;
5391
5392 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005393}
5394
Eric Paris2606fd12010-10-13 16:24:41 -04005395static int selinux_secmark_relabel_packet(u32 sid)
5396{
5397 const struct task_security_struct *__tsec;
5398 u32 tsid;
5399
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07005400 __tsec = selinux_cred(current_cred());
Eric Paris2606fd12010-10-13 16:24:41 -04005401 tsid = __tsec->sid;
5402
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005403 return avc_has_perm(&selinux_state,
5404 tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5405 NULL);
Eric Paris2606fd12010-10-13 16:24:41 -04005406}
5407
5408static void selinux_secmark_refcount_inc(void)
5409{
5410 atomic_inc(&selinux_secmark_refcount);
5411}
5412
5413static void selinux_secmark_refcount_dec(void)
5414{
5415 atomic_dec(&selinux_secmark_refcount);
5416}
5417
Adrian Bunk9a673e52006-08-15 00:03:53 -07005418static void selinux_req_classify_flow(const struct request_sock *req,
5419 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005420{
David S. Miller1d28f422011-03-12 00:29:39 -05005421 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005422}
5423
Paul Moore5dbbaf22013-01-14 07:12:19 +00005424static int selinux_tun_dev_alloc_security(void **security)
5425{
5426 struct tun_security_struct *tunsec;
5427
5428 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5429 if (!tunsec)
5430 return -ENOMEM;
5431 tunsec->sid = current_sid();
5432
5433 *security = tunsec;
5434 return 0;
5435}
5436
5437static void selinux_tun_dev_free_security(void *security)
5438{
5439 kfree(security);
5440}
5441
Paul Mooreed6d76e2009-08-28 18:12:49 -04005442static int selinux_tun_dev_create(void)
5443{
5444 u32 sid = current_sid();
5445
5446 /* we aren't taking into account the "sockcreate" SID since the socket
5447 * that is being created here is not a socket in the traditional sense,
5448 * instead it is a private sock, accessible only to the kernel, and
5449 * representing a wide range of network traffic spanning multiple
5450 * connections unlike traditional sockets - check the TUN driver to
5451 * get a better understanding of why this socket is special */
5452
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005453 return avc_has_perm(&selinux_state,
5454 sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005455 NULL);
5456}
5457
Paul Moore5dbbaf22013-01-14 07:12:19 +00005458static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005459{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005460 struct tun_security_struct *tunsec = security;
5461
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005462 return avc_has_perm(&selinux_state,
5463 current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005464 TUN_SOCKET__ATTACH_QUEUE, NULL);
5465}
5466
5467static int selinux_tun_dev_attach(struct sock *sk, void *security)
5468{
5469 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005470 struct sk_security_struct *sksec = sk->sk_security;
5471
5472 /* we don't currently perform any NetLabel based labeling here and it
5473 * isn't clear that we would want to do so anyway; while we could apply
5474 * labeling without the support of the TUN user the resulting labeled
5475 * traffic from the other end of the connection would almost certainly
5476 * cause confusion to the TUN user that had no idea network labeling
5477 * protocols were being used */
5478
Paul Moore5dbbaf22013-01-14 07:12:19 +00005479 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005480 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005481
5482 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005483}
5484
Paul Moore5dbbaf22013-01-14 07:12:19 +00005485static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005486{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005487 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005488 u32 sid = current_sid();
5489 int err;
5490
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005491 err = avc_has_perm(&selinux_state,
5492 sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005493 TUN_SOCKET__RELABELFROM, NULL);
5494 if (err)
5495 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005496 err = avc_has_perm(&selinux_state,
5497 sid, sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005498 TUN_SOCKET__RELABELTO, NULL);
5499 if (err)
5500 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005501 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005502
5503 return 0;
5504}
5505
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5507{
5508 int err = 0;
5509 u32 perm;
5510 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04005511 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04005512
Hong zhi guo77954982013-03-27 06:49:35 +00005513 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 err = -EINVAL;
5515 goto out;
5516 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07005517 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04005518
Paul Moore253bfae2010-04-22 14:46:19 -04005519 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 if (err) {
5521 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05005522 pr_warn_ratelimited("SELinux: unrecognized netlink"
5523 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5524 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005525 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005526 secclass_map[sksec->sclass - 1].name,
5527 task_pid_nr(current), current->comm);
Paul Mooree5a5ca92018-03-01 17:38:30 -05005528 if (!enforcing_enabled(&selinux_state) ||
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005529 security_get_allow_unknown(&selinux_state))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 err = 0;
5531 }
5532
5533 /* Ignore */
5534 if (err == -ENOENT)
5535 err = 0;
5536 goto out;
5537 }
5538
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005539 err = sock_has_perm(sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540out:
5541 return err;
5542}
5543
5544#ifdef CONFIG_NETFILTER
5545
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005546static unsigned int selinux_ip_forward(struct sk_buff *skb,
5547 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005548 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549{
Paul Mooredfaebe92008-10-10 10:16:31 -04005550 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005551 char *addrp;
5552 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005553 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005554 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005555 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005556 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005557 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005558
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005559 if (!selinux_policycap_netpeer())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005560 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005561
Paul Mooreeffad8d2008-01-29 08:49:27 -05005562 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005563 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005564 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005565 if (!secmark_active && !peerlbl_active)
5566 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005567
Paul Moored8395c82008-10-10 10:16:30 -04005568 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5569 return NF_DROP;
5570
Eric Paris50c205f2012-04-04 15:01:43 -04005571 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005572 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005573 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005574 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005575 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5576 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577
Paul Mooredfaebe92008-10-10 10:16:31 -04005578 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005579 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5580 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005581 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005582 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005583 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005584 }
5585 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005586
5587 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005588 if (avc_has_perm(&selinux_state,
5589 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005590 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5591 return NF_DROP;
5592
Paul Moore948bf852008-10-10 10:16:32 -04005593 if (netlbl_active)
5594 /* we do this in the FORWARD path and not the POST_ROUTING
5595 * path because we want to make sure we apply the necessary
5596 * labeling before IPsec is applied so we can leverage AH
5597 * protection */
5598 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5599 return NF_DROP;
5600
Paul Mooreeffad8d2008-01-29 08:49:27 -05005601 return NF_ACCEPT;
5602}
5603
Eric W. Biederman06198b32015-09-18 14:33:06 -05005604static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005605 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005606 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005607{
David S. Miller238e54c2015-04-03 20:32:56 -04005608 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005609}
5610
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005611#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005612static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005613 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005614 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005615{
David S. Miller238e54c2015-04-03 20:32:56 -04005616 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005617}
5618#endif /* IPV6 */
5619
Paul Moore948bf852008-10-10 10:16:32 -04005620static unsigned int selinux_ip_output(struct sk_buff *skb,
5621 u16 family)
5622{
Paul Moore47180062013-12-04 16:10:45 -05005623 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005624 u32 sid;
5625
5626 if (!netlbl_enabled())
5627 return NF_ACCEPT;
5628
5629 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5630 * because we want to make sure we apply the necessary labeling
5631 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005632 sk = skb->sk;
5633 if (sk) {
5634 struct sk_security_struct *sksec;
5635
Eric Dumazete446f9d2015-10-08 05:01:55 -07005636 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005637 /* if the socket is the listening state then this
5638 * packet is a SYN-ACK packet which means it needs to
5639 * be labeled based on the connection/request_sock and
5640 * not the parent socket. unfortunately, we can't
5641 * lookup the request_sock yet as it isn't queued on
5642 * the parent socket until after the SYN-ACK is sent.
5643 * the "solution" is to simply pass the packet as-is
5644 * as any IP option based labeling should be copied
5645 * from the initial connection request (in the IP
5646 * layer). it is far from ideal, but until we get a
5647 * security label in the packet itself this is the
5648 * best we can do. */
5649 return NF_ACCEPT;
5650
5651 /* standard practice, label using the parent socket */
5652 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005653 sid = sksec->sid;
5654 } else
5655 sid = SECINITSID_KERNEL;
5656 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5657 return NF_DROP;
5658
5659 return NF_ACCEPT;
5660}
5661
Eric W. Biederman06198b32015-09-18 14:33:06 -05005662static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005663 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005664 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005665{
5666 return selinux_ip_output(skb, PF_INET);
5667}
5668
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005669#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005670static unsigned int selinux_ipv6_output(void *priv,
5671 struct sk_buff *skb,
5672 const struct nf_hook_state *state)
5673{
5674 return selinux_ip_output(skb, PF_INET6);
5675}
5676#endif /* IPV6 */
5677
Paul Mooreeffad8d2008-01-29 08:49:27 -05005678static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5679 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005680 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005681{
Eric Dumazet54abc682015-11-08 10:54:07 -08005682 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005683 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005684 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005685 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005686 char *addrp;
5687 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005688
Paul Mooreeffad8d2008-01-29 08:49:27 -05005689 if (sk == NULL)
5690 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005691 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005692
Eric Paris50c205f2012-04-04 15:01:43 -04005693 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005694 ad.u.net = &net;
5695 ad.u.net->netif = ifindex;
5696 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005697 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5698 return NF_DROP;
5699
Paul Moore58bfbb52009-03-27 17:10:41 -04005700 if (selinux_secmark_enabled())
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005701 if (avc_has_perm(&selinux_state,
5702 sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005703 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005704 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005705
Steffen Klassertb9679a72011-02-23 12:55:21 +01005706 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5707 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005708
Paul Mooreeffad8d2008-01-29 08:49:27 -05005709 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710}
5711
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005712static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5713 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005714 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005716 u32 secmark_perm;
5717 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005718 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005719 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005720 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005721 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005722 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005723 u8 secmark_active;
5724 u8 peerlbl_active;
5725
Paul Mooreeffad8d2008-01-29 08:49:27 -05005726 /* If any sort of compatibility mode is enabled then handoff processing
5727 * to the selinux_ip_postroute_compat() function to deal with the
5728 * special handling. We do this in an attempt to keep this function
5729 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005730 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005731 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005732
Paul Mooreeffad8d2008-01-29 08:49:27 -05005733 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005734 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005735 if (!secmark_active && !peerlbl_active)
5736 return NF_ACCEPT;
5737
Eric Dumazet54abc682015-11-08 10:54:07 -08005738 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005739
Paul Mooreeffad8d2008-01-29 08:49:27 -05005740#ifdef CONFIG_XFRM
5741 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5742 * packet transformation so allow the packet to pass without any checks
5743 * since we'll have another chance to perform access control checks
5744 * when the packet is on it's final way out.
5745 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005746 * is NULL, in this case go ahead and apply access control.
5747 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5748 * TCP listening state we cannot wait until the XFRM processing
5749 * is done as we will miss out on the SA label if we do;
5750 * unfortunately, this means more work, but it is only once per
5751 * connection. */
5752 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005753 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005754 return NF_ACCEPT;
5755#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005756
Paul Moored8395c82008-10-10 10:16:30 -04005757 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005758 /* Without an associated socket the packet is either coming
5759 * from the kernel or it is being forwarded; check the packet
5760 * to determine which and if the packet is being forwarded
5761 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005762 if (skb->skb_iif) {
5763 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005764 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005765 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005766 } else {
5767 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005768 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005769 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005770 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005771 /* Locally generated packet but the associated socket is in the
5772 * listening state which means this is a SYN-ACK packet. In
5773 * this particular case the correct security label is assigned
5774 * to the connection/request_sock but unfortunately we can't
5775 * query the request_sock as it isn't queued on the parent
5776 * socket until after the SYN-ACK packet is sent; the only
5777 * viable choice is to regenerate the label like we do in
5778 * selinux_inet_conn_request(). See also selinux_ip_output()
5779 * for similar problems. */
5780 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005781 struct sk_security_struct *sksec;
5782
Eric Dumazete446f9d2015-10-08 05:01:55 -07005783 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005784 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5785 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005786 /* At this point, if the returned skb peerlbl is SECSID_NULL
5787 * and the packet has been through at least one XFRM
5788 * transformation then we must be dealing with the "final"
5789 * form of labeled IPsec packet; since we've already applied
5790 * all of our access controls on this packet we can safely
5791 * pass the packet. */
5792 if (skb_sid == SECSID_NULL) {
5793 switch (family) {
5794 case PF_INET:
5795 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5796 return NF_ACCEPT;
5797 break;
5798 case PF_INET6:
5799 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5800 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005801 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005802 default:
5803 return NF_DROP_ERR(-ECONNREFUSED);
5804 }
5805 }
Paul Moore446b8022013-12-04 16:10:51 -05005806 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5807 return NF_DROP;
5808 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005809 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005810 /* Locally generated packet, fetch the security label from the
5811 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005812 struct sk_security_struct *sksec = sk->sk_security;
5813 peer_sid = sksec->sid;
5814 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005815 }
5816
Eric Paris50c205f2012-04-04 15:01:43 -04005817 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005818 ad.u.net = &net;
5819 ad.u.net->netif = ifindex;
5820 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005821 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005822 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005823
Paul Mooreeffad8d2008-01-29 08:49:27 -05005824 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005825 if (avc_has_perm(&selinux_state,
5826 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005827 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005828 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005829
5830 if (peerlbl_active) {
5831 u32 if_sid;
5832 u32 node_sid;
5833
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005834 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005835 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005836 if (avc_has_perm(&selinux_state,
5837 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005838 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005839 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005840
5841 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005842 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005843 if (avc_has_perm(&selinux_state,
5844 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005845 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005846 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005847 }
5848
5849 return NF_ACCEPT;
5850}
5851
Eric W. Biederman06198b32015-09-18 14:33:06 -05005852static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005853 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005854 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005855{
David S. Miller238e54c2015-04-03 20:32:56 -04005856 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857}
5858
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005859#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005860static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005861 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005862 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005863{
David S. Miller238e54c2015-04-03 20:32:56 -04005864 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005865}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005866#endif /* IPV6 */
5867
5868#endif /* CONFIG_NETFILTER */
5869
Linus Torvalds1da177e2005-04-16 15:20:36 -07005870static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5871{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005872 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005873}
5874
Casey Schauflerecd5f822018-11-20 11:55:02 -08005875static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005876{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005878 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005879}
5880
5881static int msg_msg_alloc_security(struct msg_msg *msg)
5882{
5883 struct msg_security_struct *msec;
5884
Casey Schauflerecd5f822018-11-20 11:55:02 -08005885 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005886 msec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005887
5888 return 0;
5889}
5890
Linus Torvalds1da177e2005-04-16 15:20:36 -07005891static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005892 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005895 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005896 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005897
Casey Schaufler7c653822018-09-21 17:19:45 -07005898 isec = selinux_ipc(ipc_perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005899
Eric Paris50c205f2012-04-04 15:01:43 -04005900 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901 ad.u.ipc_id = ipc_perms->key;
5902
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005903 return avc_has_perm(&selinux_state,
5904 sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005905}
5906
5907static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5908{
5909 return msg_msg_alloc_security(msg);
5910}
5911
Linus Torvalds1da177e2005-04-16 15:20:36 -07005912/* message queue security operations */
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005913static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005914{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005915 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005916 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005917 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918 int rc;
5919
Casey Schauflerecd5f822018-11-20 11:55:02 -08005920 isec = selinux_ipc(msq);
5921 ipc_init_security(isec, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005922
Eric Paris50c205f2012-04-04 15:01:43 -04005923 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005924 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005925
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005926 rc = avc_has_perm(&selinux_state,
5927 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928 MSGQ__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08005929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930}
5931
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005932static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005933{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005934 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005935 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005936 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005937
Casey Schaufler7c653822018-09-21 17:19:45 -07005938 isec = selinux_ipc(msq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005939
Eric Paris50c205f2012-04-04 15:01:43 -04005940 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005941 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005943 return avc_has_perm(&selinux_state,
5944 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005945 MSGQ__ASSOCIATE, &ad);
5946}
5947
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005948static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949{
5950 int err;
5951 int perms;
5952
Eric Paris828dfe12008-04-17 13:17:49 -04005953 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005954 case IPC_INFO:
5955 case MSG_INFO:
5956 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005957 return avc_has_perm(&selinux_state,
5958 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005959 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005960 case IPC_STAT:
5961 case MSG_STAT:
Davidlohr Bueso23c8cec2018-04-10 16:35:30 -07005962 case MSG_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005963 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5964 break;
5965 case IPC_SET:
5966 perms = MSGQ__SETATTR;
5967 break;
5968 case IPC_RMID:
5969 perms = MSGQ__DESTROY;
5970 break;
5971 default:
5972 return 0;
5973 }
5974
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005975 err = ipc_has_perm(msq, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005976 return err;
5977}
5978
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005979static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005980{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005981 struct ipc_security_struct *isec;
5982 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005983 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005984 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005985 int rc;
5986
Casey Schaufler7c653822018-09-21 17:19:45 -07005987 isec = selinux_ipc(msq);
5988 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005989
5990 /*
5991 * First time through, need to assign label to the message
5992 */
5993 if (msec->sid == SECINITSID_UNLABELED) {
5994 /*
5995 * Compute new sid based on current process and
5996 * message queue this message will be stored in
5997 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005998 rc = security_transition_sid(&selinux_state, sid, isec->sid,
5999 SECCLASS_MSG, NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006000 if (rc)
6001 return rc;
6002 }
6003
Eric Paris50c205f2012-04-04 15:01:43 -04006004 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006005 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006006
6007 /* Can this process write to the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006008 rc = avc_has_perm(&selinux_state,
6009 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006010 MSGQ__WRITE, &ad);
6011 if (!rc)
6012 /* Can this process send the message */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006013 rc = avc_has_perm(&selinux_state,
6014 sid, msec->sid, SECCLASS_MSG,
David Howells275bb412008-11-14 10:39:19 +11006015 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006016 if (!rc)
6017 /* Can the message be put in the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006018 rc = avc_has_perm(&selinux_state,
6019 msec->sid, isec->sid, SECCLASS_MSGQ,
David Howells275bb412008-11-14 10:39:19 +11006020 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006021
6022 return rc;
6023}
6024
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006025static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006026 struct task_struct *target,
6027 long type, int mode)
6028{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006029 struct ipc_security_struct *isec;
6030 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006031 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006032 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006033 int rc;
6034
Casey Schaufler7c653822018-09-21 17:19:45 -07006035 isec = selinux_ipc(msq);
6036 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006037
Eric Paris50c205f2012-04-04 15:01:43 -04006038 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006039 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006040
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006041 rc = avc_has_perm(&selinux_state,
6042 sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006043 SECCLASS_MSGQ, MSGQ__READ, &ad);
6044 if (!rc)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006045 rc = avc_has_perm(&selinux_state,
6046 sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006047 SECCLASS_MSG, MSG__RECEIVE, &ad);
6048 return rc;
6049}
6050
6051/* Shared Memory security operations */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006052static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006053{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006054 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006055 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006056 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006057 int rc;
6058
Casey Schauflerecd5f822018-11-20 11:55:02 -08006059 isec = selinux_ipc(shp);
6060 ipc_init_security(isec, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006061
Eric Paris50c205f2012-04-04 15:01:43 -04006062 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006063 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006064
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006065 rc = avc_has_perm(&selinux_state,
6066 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006067 SHM__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08006068 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006069}
6070
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006071static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006072{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006073 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006074 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006075 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006076
Casey Schaufler7c653822018-09-21 17:19:45 -07006077 isec = selinux_ipc(shp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006078
Eric Paris50c205f2012-04-04 15:01:43 -04006079 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006080 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006081
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006082 return avc_has_perm(&selinux_state,
6083 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006084 SHM__ASSOCIATE, &ad);
6085}
6086
6087/* Note, at this point, shp is locked down */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006088static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006089{
6090 int perms;
6091 int err;
6092
Eric Paris828dfe12008-04-17 13:17:49 -04006093 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006094 case IPC_INFO:
6095 case SHM_INFO:
6096 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006097 return avc_has_perm(&selinux_state,
6098 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006099 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006100 case IPC_STAT:
6101 case SHM_STAT:
Davidlohr Buesoc21a6972018-04-10 16:35:23 -07006102 case SHM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006103 perms = SHM__GETATTR | SHM__ASSOCIATE;
6104 break;
6105 case IPC_SET:
6106 perms = SHM__SETATTR;
6107 break;
6108 case SHM_LOCK:
6109 case SHM_UNLOCK:
6110 perms = SHM__LOCK;
6111 break;
6112 case IPC_RMID:
6113 perms = SHM__DESTROY;
6114 break;
6115 default:
6116 return 0;
6117 }
6118
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006119 err = ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006120 return err;
6121}
6122
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006123static int selinux_shm_shmat(struct kern_ipc_perm *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006124 char __user *shmaddr, int shmflg)
6125{
6126 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006127
6128 if (shmflg & SHM_RDONLY)
6129 perms = SHM__READ;
6130 else
6131 perms = SHM__READ | SHM__WRITE;
6132
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006133 return ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006134}
6135
6136/* Semaphore security operations */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006137static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006138{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006139 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006140 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006141 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006142 int rc;
6143
Casey Schauflerecd5f822018-11-20 11:55:02 -08006144 isec = selinux_ipc(sma);
6145 ipc_init_security(isec, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006146
Eric Paris50c205f2012-04-04 15:01:43 -04006147 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006148 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006149
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006150 rc = avc_has_perm(&selinux_state,
6151 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006152 SEM__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08006153 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006154}
6155
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006156static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006157{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006158 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006159 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006160 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006161
Casey Schaufler7c653822018-09-21 17:19:45 -07006162 isec = selinux_ipc(sma);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006163
Eric Paris50c205f2012-04-04 15:01:43 -04006164 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006165 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006166
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006167 return avc_has_perm(&selinux_state,
6168 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006169 SEM__ASSOCIATE, &ad);
6170}
6171
6172/* Note, at this point, sma is locked down */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006173static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006174{
6175 int err;
6176 u32 perms;
6177
Eric Paris828dfe12008-04-17 13:17:49 -04006178 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006179 case IPC_INFO:
6180 case SEM_INFO:
6181 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006182 return avc_has_perm(&selinux_state,
6183 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006184 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006185 case GETPID:
6186 case GETNCNT:
6187 case GETZCNT:
6188 perms = SEM__GETATTR;
6189 break;
6190 case GETVAL:
6191 case GETALL:
6192 perms = SEM__READ;
6193 break;
6194 case SETVAL:
6195 case SETALL:
6196 perms = SEM__WRITE;
6197 break;
6198 case IPC_RMID:
6199 perms = SEM__DESTROY;
6200 break;
6201 case IPC_SET:
6202 perms = SEM__SETATTR;
6203 break;
6204 case IPC_STAT:
6205 case SEM_STAT:
Davidlohr Buesoa280d6d2018-04-10 16:35:26 -07006206 case SEM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006207 perms = SEM__GETATTR | SEM__ASSOCIATE;
6208 break;
6209 default:
6210 return 0;
6211 }
6212
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006213 err = ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006214 return err;
6215}
6216
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006217static int selinux_sem_semop(struct kern_ipc_perm *sma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006218 struct sembuf *sops, unsigned nsops, int alter)
6219{
6220 u32 perms;
6221
6222 if (alter)
6223 perms = SEM__READ | SEM__WRITE;
6224 else
6225 perms = SEM__READ;
6226
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006227 return ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006228}
6229
6230static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6231{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006232 u32 av = 0;
6233
Linus Torvalds1da177e2005-04-16 15:20:36 -07006234 av = 0;
6235 if (flag & S_IRUGO)
6236 av |= IPC__UNIX_READ;
6237 if (flag & S_IWUGO)
6238 av |= IPC__UNIX_WRITE;
6239
6240 if (av == 0)
6241 return 0;
6242
Stephen Smalley6af963f2005-05-01 08:58:39 -07006243 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006244}
6245
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006246static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6247{
Casey Schaufler7c653822018-09-21 17:19:45 -07006248 struct ipc_security_struct *isec = selinux_ipc(ipcp);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006249 *secid = isec->sid;
6250}
6251
Eric Paris828dfe12008-04-17 13:17:49 -04006252static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006253{
6254 if (inode)
6255 inode_doinit_with_dentry(inode, dentry);
6256}
6257
6258static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00006259 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006260{
David Howells275bb412008-11-14 10:39:19 +11006261 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00006262 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006263 int error;
Al Viro04ff9702007-03-12 16:17:58 +00006264 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006265
David Howells275bb412008-11-14 10:39:19 +11006266 rcu_read_lock();
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006267 __tsec = selinux_cred(__task_cred(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006268
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006269 if (current != p) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006270 error = avc_has_perm(&selinux_state,
6271 current_sid(), __tsec->sid,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006272 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6273 if (error)
6274 goto bad;
6275 }
6276
Linus Torvalds1da177e2005-04-16 15:20:36 -07006277 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11006278 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006279 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11006280 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006281 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11006282 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006283 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11006284 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006285 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11006286 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07006287 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11006288 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006289 else {
6290 error = -EINVAL;
6291 goto bad;
6292 }
David Howells275bb412008-11-14 10:39:19 +11006293 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006294
6295 if (!sid)
6296 return 0;
6297
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006298 error = security_sid_to_context(&selinux_state, sid, value, &len);
Al Viro04ff9702007-03-12 16:17:58 +00006299 if (error)
6300 return error;
6301 return len;
David Howells275bb412008-11-14 10:39:19 +11006302
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006303bad:
David Howells275bb412008-11-14 10:39:19 +11006304 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006305 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006306}
6307
Stephen Smalleyb21507e2017-01-09 10:07:31 -05006308static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006309{
6310 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11006311 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006312 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006313 int error;
6314 char *str = value;
6315
Linus Torvalds1da177e2005-04-16 15:20:36 -07006316 /*
6317 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07006318 */
6319 if (!strcmp(name, "exec"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006320 error = avc_has_perm(&selinux_state,
6321 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006322 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006323 else if (!strcmp(name, "fscreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006324 error = avc_has_perm(&selinux_state,
6325 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006326 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006327 else if (!strcmp(name, "keycreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006328 error = avc_has_perm(&selinux_state,
6329 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006330 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07006331 else if (!strcmp(name, "sockcreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006332 error = avc_has_perm(&selinux_state,
6333 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006334 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006335 else if (!strcmp(name, "current"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006336 error = avc_has_perm(&selinux_state,
6337 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006338 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006339 else
6340 error = -EINVAL;
6341 if (error)
6342 return error;
6343
6344 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05006345 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006346 if (str[size-1] == '\n') {
6347 str[size-1] = 0;
6348 size--;
6349 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006350 error = security_context_to_sid(&selinux_state, value, size,
6351 &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006352 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04006353 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04006354 struct audit_buffer *ab;
6355 size_t audit_size;
6356
6357 /* We strip a nul only if it is at the end, otherwise the
6358 * context contains a nul and we should audit that */
6359 if (str[size - 1] == '\0')
6360 audit_size = size - 1;
6361 else
6362 audit_size = size;
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04006363 ab = audit_log_start(audit_context(),
6364 GFP_ATOMIC,
6365 AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04006366 audit_log_format(ab, "op=fscreate invalid_context=");
6367 audit_log_n_untrustedstring(ab, value, audit_size);
6368 audit_log_end(ab);
6369
Stephen Smalley12b29f32008-05-07 13:03:20 -04006370 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04006371 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006372 error = security_context_to_sid_force(
6373 &selinux_state,
6374 value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006375 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006376 if (error)
6377 return error;
6378 }
6379
David Howellsd84f4f92008-11-14 10:39:23 +11006380 new = prepare_creds();
6381 if (!new)
6382 return -ENOMEM;
6383
Linus Torvalds1da177e2005-04-16 15:20:36 -07006384 /* Permission checking based on the specified context is
6385 performed during the actual operation (execve,
6386 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11006387 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07006388 checks and may_create for the file creation checks. The
6389 operation will then fail if the context is not permitted. */
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006390 tsec = selinux_cred(new);
David Howellsd84f4f92008-11-14 10:39:23 +11006391 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006392 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006393 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006394 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006395 } else if (!strcmp(name, "keycreate")) {
Ondrej Mosnacek464c2582019-06-12 10:12:26 +02006396 if (sid) {
6397 error = avc_has_perm(&selinux_state, mysid, sid,
6398 SECCLASS_KEY, KEY__CREATE, NULL);
6399 if (error)
6400 goto abort_change;
6401 }
Michael LeMay4eb582c2006-06-26 00:24:57 -07006402 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006403 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07006404 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006405 } else if (!strcmp(name, "current")) {
6406 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006407 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11006408 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09006409
David Howellsd84f4f92008-11-14 10:39:23 +11006410 /* Only allow single threaded processes to change context */
6411 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02006412 if (!current_is_single_threaded()) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006413 error = security_bounded_transition(&selinux_state,
6414 tsec->sid, sid);
David Howellsd84f4f92008-11-14 10:39:23 +11006415 if (error)
6416 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04006417 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006418
6419 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006420 error = avc_has_perm(&selinux_state,
6421 tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006422 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006423 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006424 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006425
6426 /* Check for ptracing, and update the task SID if ok.
6427 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006428 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006429 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006430 error = avc_has_perm(&selinux_state,
6431 ptsid, sid, SECCLASS_PROCESS,
David Howellsd84f4f92008-11-14 10:39:23 +11006432 PROCESS__PTRACE, NULL);
6433 if (error)
6434 goto abort_change;
6435 }
6436
6437 tsec->sid = sid;
6438 } else {
6439 error = -EINVAL;
6440 goto abort_change;
6441 }
6442
6443 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006444 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006445
6446abort_change:
6447 abort_creds(new);
6448 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006449}
6450
David Quigley746df9b2013-05-22 12:50:35 -04006451static int selinux_ismaclabel(const char *name)
6452{
6453 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6454}
6455
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006456static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6457{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006458 return security_sid_to_context(&selinux_state, secid,
6459 secdata, seclen);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006460}
6461
David Howells7bf570d2008-04-29 20:52:51 +01006462static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006463{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006464 return security_context_to_sid(&selinux_state, secdata, seclen,
6465 secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006466}
6467
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006468static void selinux_release_secctx(char *secdata, u32 seclen)
6469{
Paul Moore088999e2007-08-01 11:12:58 -04006470 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006471}
6472
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006473static void selinux_inode_invalidate_secctx(struct inode *inode)
6474{
Casey Schaufler80788c22018-09-21 17:19:11 -07006475 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006476
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006477 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006478 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006479 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006480}
6481
David P. Quigley1ee65e32009-09-03 14:25:57 -04006482/*
6483 * called with inode->i_mutex locked
6484 */
6485static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6486{
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01006487 int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6488 ctx, ctxlen, 0);
6489 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6490 return rc == -EOPNOTSUPP ? 0 : rc;
David P. Quigley1ee65e32009-09-03 14:25:57 -04006491}
6492
6493/*
6494 * called with inode->i_mutex locked
6495 */
6496static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6497{
6498 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6499}
6500
6501static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6502{
6503 int len = 0;
6504 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6505 ctx, true);
6506 if (len < 0)
6507 return len;
6508 *ctxlen = len;
6509 return 0;
6510}
Michael LeMayd7200242006-06-22 14:47:17 -07006511#ifdef CONFIG_KEYS
6512
David Howellsd84f4f92008-11-14 10:39:23 +11006513static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006514 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006515{
David Howellsd84f4f92008-11-14 10:39:23 +11006516 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006517 struct key_security_struct *ksec;
6518
6519 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6520 if (!ksec)
6521 return -ENOMEM;
6522
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006523 tsec = selinux_cred(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11006524 if (tsec->keycreate_sid)
6525 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006526 else
David Howellsd84f4f92008-11-14 10:39:23 +11006527 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006528
David Howells275bb412008-11-14 10:39:19 +11006529 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006530 return 0;
6531}
6532
6533static void selinux_key_free(struct key *k)
6534{
6535 struct key_security_struct *ksec = k->security;
6536
6537 k->security = NULL;
6538 kfree(ksec);
6539}
6540
6541static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006542 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006543 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006544{
6545 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006546 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006547 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006548
6549 /* if no specific permissions are requested, we skip the
6550 permission check. No serious, additional covert channels
6551 appear to be created. */
6552 if (perm == 0)
6553 return 0;
6554
David Howellsd84f4f92008-11-14 10:39:23 +11006555 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006556
6557 key = key_ref_to_ptr(key_ref);
6558 ksec = key->security;
6559
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006560 return avc_has_perm(&selinux_state,
Linus Torvalds028db3e2019-07-10 18:43:43 -07006561 sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006562}
6563
David Howells70a5bb72008-04-29 01:01:26 -07006564static int selinux_key_getsecurity(struct key *key, char **_buffer)
6565{
6566 struct key_security_struct *ksec = key->security;
6567 char *context = NULL;
6568 unsigned len;
6569 int rc;
6570
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006571 rc = security_sid_to_context(&selinux_state, ksec->sid,
6572 &context, &len);
David Howells70a5bb72008-04-29 01:01:26 -07006573 if (!rc)
6574 rc = len;
6575 *_buffer = context;
6576 return rc;
6577}
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006578#endif
David Howells70a5bb72008-04-29 01:01:26 -07006579
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006580#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006581static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6582{
6583 struct common_audit_data ad;
6584 int err;
6585 u32 sid = 0;
6586 struct ib_security_struct *sec = ib_sec;
6587 struct lsm_ibpkey_audit ibpkey;
6588
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006589 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006590 if (err)
6591 return err;
6592
6593 ad.type = LSM_AUDIT_DATA_IBPKEY;
6594 ibpkey.subnet_prefix = subnet_prefix;
6595 ibpkey.pkey = pkey_val;
6596 ad.u.ibpkey = &ibpkey;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006597 return avc_has_perm(&selinux_state,
6598 sec->sid, sid,
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006599 SECCLASS_INFINIBAND_PKEY,
6600 INFINIBAND_PKEY__ACCESS, &ad);
6601}
6602
Daniel Jurgensab861df2017-05-19 15:48:58 +03006603static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6604 u8 port_num)
6605{
6606 struct common_audit_data ad;
6607 int err;
6608 u32 sid = 0;
6609 struct ib_security_struct *sec = ib_sec;
6610 struct lsm_ibendport_audit ibendport;
6611
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006612 err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6613 &sid);
Daniel Jurgensab861df2017-05-19 15:48:58 +03006614
6615 if (err)
6616 return err;
6617
6618 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6619 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6620 ibendport.port = port_num;
6621 ad.u.ibendport = &ibendport;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006622 return avc_has_perm(&selinux_state,
6623 sec->sid, sid,
Daniel Jurgensab861df2017-05-19 15:48:58 +03006624 SECCLASS_INFINIBAND_ENDPORT,
6625 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6626}
6627
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006628static int selinux_ib_alloc_security(void **ib_sec)
6629{
6630 struct ib_security_struct *sec;
6631
6632 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6633 if (!sec)
6634 return -ENOMEM;
6635 sec->sid = current_sid();
6636
6637 *ib_sec = sec;
6638 return 0;
6639}
6640
6641static void selinux_ib_free_security(void *ib_sec)
6642{
6643 kfree(ib_sec);
6644}
Michael LeMayd7200242006-06-22 14:47:17 -07006645#endif
6646
Chenbo Fengec27c352017-10-18 13:00:25 -07006647#ifdef CONFIG_BPF_SYSCALL
6648static int selinux_bpf(int cmd, union bpf_attr *attr,
6649 unsigned int size)
6650{
6651 u32 sid = current_sid();
6652 int ret;
6653
6654 switch (cmd) {
6655 case BPF_MAP_CREATE:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006656 ret = avc_has_perm(&selinux_state,
6657 sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
Chenbo Fengec27c352017-10-18 13:00:25 -07006658 NULL);
6659 break;
6660 case BPF_PROG_LOAD:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006661 ret = avc_has_perm(&selinux_state,
6662 sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
Chenbo Fengec27c352017-10-18 13:00:25 -07006663 NULL);
6664 break;
6665 default:
6666 ret = 0;
6667 break;
6668 }
6669
6670 return ret;
6671}
6672
6673static u32 bpf_map_fmode_to_av(fmode_t fmode)
6674{
6675 u32 av = 0;
6676
6677 if (fmode & FMODE_READ)
6678 av |= BPF__MAP_READ;
6679 if (fmode & FMODE_WRITE)
6680 av |= BPF__MAP_WRITE;
6681 return av;
6682}
6683
Chenbo Fengf66e4482017-10-18 13:00:26 -07006684/* This function will check the file pass through unix socket or binder to see
6685 * if it is a bpf related object. And apply correspinding checks on the bpf
6686 * object based on the type. The bpf maps and programs, not like other files and
6687 * socket, are using a shared anonymous inode inside the kernel as their inode.
6688 * So checking that inode cannot identify if the process have privilege to
6689 * access the bpf object and that's why we have to add this additional check in
6690 * selinux_file_receive and selinux_binder_transfer_files.
6691 */
6692static int bpf_fd_pass(struct file *file, u32 sid)
6693{
6694 struct bpf_security_struct *bpfsec;
6695 struct bpf_prog *prog;
6696 struct bpf_map *map;
6697 int ret;
6698
6699 if (file->f_op == &bpf_map_fops) {
6700 map = file->private_data;
6701 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006702 ret = avc_has_perm(&selinux_state,
6703 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006704 bpf_map_fmode_to_av(file->f_mode), NULL);
6705 if (ret)
6706 return ret;
6707 } else if (file->f_op == &bpf_prog_fops) {
6708 prog = file->private_data;
6709 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006710 ret = avc_has_perm(&selinux_state,
6711 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006712 BPF__PROG_RUN, NULL);
6713 if (ret)
6714 return ret;
6715 }
6716 return 0;
6717}
6718
Chenbo Fengec27c352017-10-18 13:00:25 -07006719static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6720{
6721 u32 sid = current_sid();
6722 struct bpf_security_struct *bpfsec;
6723
6724 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006725 return avc_has_perm(&selinux_state,
6726 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006727 bpf_map_fmode_to_av(fmode), NULL);
6728}
6729
6730static int selinux_bpf_prog(struct bpf_prog *prog)
6731{
6732 u32 sid = current_sid();
6733 struct bpf_security_struct *bpfsec;
6734
6735 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006736 return avc_has_perm(&selinux_state,
6737 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006738 BPF__PROG_RUN, NULL);
6739}
6740
6741static int selinux_bpf_map_alloc(struct bpf_map *map)
6742{
6743 struct bpf_security_struct *bpfsec;
6744
6745 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6746 if (!bpfsec)
6747 return -ENOMEM;
6748
6749 bpfsec->sid = current_sid();
6750 map->security = bpfsec;
6751
6752 return 0;
6753}
6754
6755static void selinux_bpf_map_free(struct bpf_map *map)
6756{
6757 struct bpf_security_struct *bpfsec = map->security;
6758
6759 map->security = NULL;
6760 kfree(bpfsec);
6761}
6762
6763static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6764{
6765 struct bpf_security_struct *bpfsec;
6766
6767 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6768 if (!bpfsec)
6769 return -ENOMEM;
6770
6771 bpfsec->sid = current_sid();
6772 aux->security = bpfsec;
6773
6774 return 0;
6775}
6776
6777static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6778{
6779 struct bpf_security_struct *bpfsec = aux->security;
6780
6781 aux->security = NULL;
6782 kfree(bpfsec);
6783}
6784#endif
6785
Casey Schauflerbbd36622018-11-12 09:30:56 -08006786struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6787 .lbs_cred = sizeof(struct task_security_struct),
Casey Schaufler33bf60c2018-11-12 12:02:49 -08006788 .lbs_file = sizeof(struct file_security_struct),
Casey Schauflerafb1cbe32018-09-21 17:19:29 -07006789 .lbs_inode = sizeof(struct inode_security_struct),
Casey Schauflerecd5f822018-11-20 11:55:02 -08006790 .lbs_ipc = sizeof(struct ipc_security_struct),
6791 .lbs_msg_msg = sizeof(struct msg_security_struct),
Casey Schauflerbbd36622018-11-12 09:30:56 -08006792};
6793
James Morrisca97d932017-02-15 00:18:51 +11006794static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006795 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6796 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6797 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6798 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006799
Casey Schauflere20b0432015-05-02 15:11:36 -07006800 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6801 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6802 LSM_HOOK_INIT(capget, selinux_capget),
6803 LSM_HOOK_INIT(capset, selinux_capset),
6804 LSM_HOOK_INIT(capable, selinux_capable),
6805 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6806 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6807 LSM_HOOK_INIT(syslog, selinux_syslog),
6808 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006809
Casey Schauflere20b0432015-05-02 15:11:36 -07006810 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006811
Casey Schauflere20b0432015-05-02 15:11:36 -07006812 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6813 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6814 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006815
Al Viro0b520752018-12-23 16:02:47 -05006816 LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
David Howells442155c2018-11-01 23:07:24 +00006817 LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
6818
Casey Schauflere20b0432015-05-02 15:11:36 -07006819 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6820 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
Al Viro5b400232018-12-12 20:13:29 -05006821 LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
Al Viro204cc0c2018-12-13 13:41:47 -05006822 LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
Casey Schauflere20b0432015-05-02 15:11:36 -07006823 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6824 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6825 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6826 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6827 LSM_HOOK_INIT(sb_mount, selinux_mount),
6828 LSM_HOOK_INIT(sb_umount, selinux_umount),
6829 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6830 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
Al Viro757cbe52018-12-14 23:42:21 -05006831 LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006832
Casey Schauflere20b0432015-05-02 15:11:36 -07006833 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006834 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006835
Casey Schauflere20b0432015-05-02 15:11:36 -07006836 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6837 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6838 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6839 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6840 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6841 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6842 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6843 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6844 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6845 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6846 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6847 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6848 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6849 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6850 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6851 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6852 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6853 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6854 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6855 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6856 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6857 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6858 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6859 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6860 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006861 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006862 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Aaron Goidelac5656d2019-08-12 11:20:00 -04006863 LSM_HOOK_INIT(path_notify, selinux_path_notify),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006864
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01006865 LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
6866
Casey Schauflere20b0432015-05-02 15:11:36 -07006867 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6868 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
Casey Schauflere20b0432015-05-02 15:11:36 -07006869 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6870 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6871 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6872 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6873 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6874 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6875 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6876 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6877 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006878
Casey Schauflere20b0432015-05-02 15:11:36 -07006879 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006880
Tetsuo Handaa79be232017-03-28 23:08:45 +09006881 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07006882 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6883 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
Matthew Garrett3ec30112018-01-08 13:36:19 -08006884 LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
Casey Schauflere20b0432015-05-02 15:11:36 -07006885 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6886 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6887 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Mimi Zoharc77b8cd2018-07-13 14:06:02 -04006888 LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07006889 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006890 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6891 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6892 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6893 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6894 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6895 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6896 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05006897 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07006898 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6899 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6900 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6901 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6902 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07006903 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006904
Casey Schauflere20b0432015-05-02 15:11:36 -07006905 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6906 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006907
Casey Schauflere20b0432015-05-02 15:11:36 -07006908 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006909
Casey Schauflere20b0432015-05-02 15:11:36 -07006910 LSM_HOOK_INIT(msg_queue_alloc_security,
6911 selinux_msg_queue_alloc_security),
Casey Schauflere20b0432015-05-02 15:11:36 -07006912 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6913 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6914 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6915 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006916
Casey Schauflere20b0432015-05-02 15:11:36 -07006917 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
Casey Schauflere20b0432015-05-02 15:11:36 -07006918 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6919 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6920 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006921
Casey Schauflere20b0432015-05-02 15:11:36 -07006922 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
Casey Schauflere20b0432015-05-02 15:11:36 -07006923 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6924 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6925 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006926
Casey Schauflere20b0432015-05-02 15:11:36 -07006927 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006928
Casey Schauflere20b0432015-05-02 15:11:36 -07006929 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6930 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006931
Casey Schauflere20b0432015-05-02 15:11:36 -07006932 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6933 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6934 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6935 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006936 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006937 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6938 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6939 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006940
Casey Schauflere20b0432015-05-02 15:11:36 -07006941 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6942 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006943
Casey Schauflere20b0432015-05-02 15:11:36 -07006944 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6945 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
David Herrmann0b811db2018-05-04 16:28:21 +02006946 LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
Casey Schauflere20b0432015-05-02 15:11:36 -07006947 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6948 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6949 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6950 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6951 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6952 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6953 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6954 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6955 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6956 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6957 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6958 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6959 LSM_HOOK_INIT(socket_getpeersec_stream,
6960 selinux_socket_getpeersec_stream),
6961 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6962 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6963 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6964 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6965 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6966 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
Richard Hainesd4529302018-02-13 20:57:18 +00006967 LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
6968 LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
6969 LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
Casey Schauflere20b0432015-05-02 15:11:36 -07006970 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6971 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6972 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6973 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6974 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6975 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6976 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6977 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6978 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6979 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6980 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6981 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6982 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006983#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006984 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03006985 LSM_HOOK_INIT(ib_endport_manage_subnet,
6986 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006987 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
6988 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
6989#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006990#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006991 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6992 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6993 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6994 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6995 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6996 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6997 selinux_xfrm_state_alloc_acquire),
6998 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6999 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7000 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7001 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7002 selinux_xfrm_state_pol_flow_match),
7003 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007004#endif
Michael LeMayd7200242006-06-22 14:47:17 -07007005
7006#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07007007 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7008 LSM_HOOK_INIT(key_free, selinux_key_free),
7009 LSM_HOOK_INIT(key_permission, selinux_key_permission),
7010 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07007011#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007012
7013#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07007014 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7015 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7016 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7017 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007018#endif
Chenbo Fengec27c352017-10-18 13:00:25 -07007019
7020#ifdef CONFIG_BPF_SYSCALL
7021 LSM_HOOK_INIT(bpf, selinux_bpf),
7022 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7023 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7024 LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7025 LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7026 LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7027 LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7028#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07007029};
7030
7031static __init int selinux_init(void)
7032{
peter enderborgc103a912018-06-12 10:09:03 +02007033 pr_info("SELinux: Initializing.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007034
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007035 memset(&selinux_state, 0, sizeof(selinux_state));
Paul Mooree5a5ca92018-03-01 17:38:30 -05007036 enforcing_set(&selinux_state, selinux_enforcing_boot);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007037 selinux_state.checkreqprot = selinux_checkreqprot_boot;
7038 selinux_ss_init(&selinux_state.ss);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05007039 selinux_avc_init(&selinux_state.avc);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007040
Linus Torvalds1da177e2005-04-16 15:20:36 -07007041 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11007042 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07007043
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04007044 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7045
Linus Torvalds1da177e2005-04-16 15:20:36 -07007046 avc_init();
7047
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007048 avtab_cache_init();
7049
7050 ebitmap_cache_init();
7051
7052 hashtab_cache_init();
7053
Casey Schauflerd69dece52017-01-18 17:09:05 -08007054 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007055
Paul Moore615e51f2014-06-26 14:33:56 -04007056 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7057 panic("SELinux: Unable to register AVC netcache callback\n");
7058
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03007059 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7060 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7061
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007062 if (selinux_enforcing_boot)
peter enderborgc103a912018-06-12 10:09:03 +02007063 pr_debug("SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04007064 else
peter enderborgc103a912018-06-12 10:09:03 +02007065 pr_debug("SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07007066
David Howells442155c2018-11-01 23:07:24 +00007067 fs_validate_description(&selinux_fs_parameters);
7068
Linus Torvalds1da177e2005-04-16 15:20:36 -07007069 return 0;
7070}
7071
Al Viroe8c26252010-03-23 06:36:54 -04007072static void delayed_superblock_init(struct super_block *sb, void *unused)
7073{
Al Viro204cc0c2018-12-13 13:41:47 -05007074 selinux_set_mnt_opts(sb, NULL, 0, NULL);
Al Viroe8c26252010-03-23 06:36:54 -04007075}
7076
Linus Torvalds1da177e2005-04-16 15:20:36 -07007077void selinux_complete_init(void)
7078{
peter enderborgc103a912018-06-12 10:09:03 +02007079 pr_debug("SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007080
7081 /* Set up any superblocks initialized prior to the policy load. */
peter enderborgc103a912018-06-12 10:09:03 +02007082 pr_debug("SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04007083 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007084}
7085
7086/* SELinux requires early initialization in order to label
7087 all processes and objects when they are created. */
Kees Cook3d6e5f62018-10-10 17:18:23 -07007088DEFINE_LSM(selinux) = {
Kees Cook07aed2f2018-10-10 17:18:24 -07007089 .name = "selinux",
Kees Cook14bd99c2018-09-19 19:57:06 -07007090 .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
Kees Cookc5459b82018-09-13 22:28:48 -07007091 .enabled = &selinux_enabled,
Casey Schauflerbbd36622018-11-12 09:30:56 -08007092 .blobs = &selinux_blob_sizes,
Kees Cook3d6e5f62018-10-10 17:18:23 -07007093 .init = selinux_init,
7094};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007095
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007096#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007097
Florian Westphal591bb272017-07-26 11:40:52 +02007098static const struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05007099 {
7100 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007101 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007102 .hooknum = NF_INET_POST_ROUTING,
7103 .priority = NF_IP_PRI_SELINUX_LAST,
7104 },
7105 {
7106 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007107 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007108 .hooknum = NF_INET_FORWARD,
7109 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04007110 },
7111 {
7112 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00007113 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04007114 .hooknum = NF_INET_LOCAL_OUT,
7115 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007116 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04007117#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05007118 {
7119 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007120 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007121 .hooknum = NF_INET_POST_ROUTING,
7122 .priority = NF_IP6_PRI_SELINUX_LAST,
7123 },
7124 {
7125 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007126 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007127 .hooknum = NF_INET_FORWARD,
7128 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007129 },
Huw Davies2917f572016-06-27 15:06:15 -04007130 {
7131 .hook = selinux_ipv6_output,
7132 .pf = NFPROTO_IPV6,
7133 .hooknum = NF_INET_LOCAL_OUT,
7134 .priority = NF_IP6_PRI_SELINUX_FIRST,
7135 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07007136#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02007137};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007138
Florian Westphal8e71bf72017-04-21 11:49:09 +02007139static int __net_init selinux_nf_register(struct net *net)
7140{
7141 return nf_register_net_hooks(net, selinux_nf_ops,
7142 ARRAY_SIZE(selinux_nf_ops));
7143}
7144
7145static void __net_exit selinux_nf_unregister(struct net *net)
7146{
7147 nf_unregister_net_hooks(net, selinux_nf_ops,
7148 ARRAY_SIZE(selinux_nf_ops));
7149}
7150
7151static struct pernet_operations selinux_net_ops = {
7152 .init = selinux_nf_register,
7153 .exit = selinux_nf_unregister,
7154};
7155
Linus Torvalds1da177e2005-04-16 15:20:36 -07007156static int __init selinux_nf_ip_init(void)
7157{
Jiri Pirko25db6be2014-09-03 17:42:13 +02007158 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007159
7160 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02007161 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05007162
peter enderborgc103a912018-06-12 10:09:03 +02007163 pr_debug("SELinux: Registering netfilter hooks\n");
Eric Parisfadcdb42007-02-22 18:11:31 -05007164
Florian Westphal8e71bf72017-04-21 11:49:09 +02007165 err = register_pernet_subsys(&selinux_net_ops);
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07007166 if (err)
Florian Westphal8e71bf72017-04-21 11:49:09 +02007167 panic("SELinux: register_pernet_subsys: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007168
Jiri Pirko25db6be2014-09-03 17:42:13 +02007169 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007170}
Linus Torvalds1da177e2005-04-16 15:20:36 -07007171__initcall(selinux_nf_ip_init);
7172
7173#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7174static void selinux_nf_ip_exit(void)
7175{
peter enderborgc103a912018-06-12 10:09:03 +02007176 pr_debug("SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007177
Florian Westphal8e71bf72017-04-21 11:49:09 +02007178 unregister_pernet_subsys(&selinux_net_ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007179}
7180#endif
7181
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007182#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007183
7184#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7185#define selinux_nf_ip_exit()
7186#endif
7187
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007188#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007189
7190#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007191int selinux_disable(struct selinux_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007192{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007193 if (state->initialized) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007194 /* Not permitted after initial policy load. */
7195 return -EINVAL;
7196 }
7197
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007198 if (state->disabled) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007199 /* Only do this once. */
7200 return -EINVAL;
7201 }
7202
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007203 state->disabled = 1;
7204
peter enderborgc103a912018-06-12 10:09:03 +02007205 pr_info("SELinux: Disabled at runtime.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007206
Stephen Smalley30d55282006-05-03 10:52:36 -04007207 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007208
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07007209 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07007210
Eric Parisaf8ff042009-09-20 21:23:01 -04007211 /* Try to destroy the avc node cache */
7212 avc_disable();
7213
Linus Torvalds1da177e2005-04-16 15:20:36 -07007214 /* Unregister netfilter hooks. */
7215 selinux_nf_ip_exit();
7216
7217 /* Unregister selinuxfs. */
7218 exit_sel_fs();
7219
7220 return 0;
7221}
7222#endif