hooks.c 164.1 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 *  NSA Security-Enhanced Linux (SELinux) security module
 *
 *  This file contains the SELinux hook function implementations.
 *
 *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7 8 9
 *	      Chris Vance, <cvance@nai.com>
 *	      Wayne Salamon, <wsalamon@nai.com>
 *	      James Morris <jmorris@redhat.com>
L
Linus Torvalds 已提交
10 11
 *
 *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 13
 *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
 *					   Eric Paris <eparis@redhat.com>
L
Linus Torvalds 已提交
14
 *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15
 *			    <dgoeddel@trustedcs.com>
16
 *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17
 *	Paul Moore <paul@paul-moore.com>
18
 *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19
 *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
L
Linus Torvalds 已提交
20 21 22
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
23
 *	as published by the Free Software Foundation.
L
Linus Torvalds 已提交
24 25 26
 */

#include <linux/init.h>
27
#include <linux/kd.h>
L
Linus Torvalds 已提交
28
#include <linux/kernel.h>
29
#include <linux/tracehook.h>
L
Linus Torvalds 已提交
30
#include <linux/errno.h>
31
#include <linux/sched/signal.h>
32
#include <linux/sched/task.h>
C
Casey Schaufler 已提交
33
#include <linux/lsm_hooks.h>
L
Linus Torvalds 已提交
34 35 36 37 38 39 40
#include <linux/xattr.h>
#include <linux/capability.h>
#include <linux/unistd.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
41
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
42 43 44
#include <linux/swap.h>
#include <linux/spinlock.h>
#include <linux/syscalls.h>
45
#include <linux/dcache.h>
L
Linus Torvalds 已提交
46
#include <linux/file.h>
A
Al Viro 已提交
47
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
48 49 50 51 52 53
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/netfilter_ipv4.h>
#include <linux/netfilter_ipv6.h>
#include <linux/tty.h>
#include <net/icmp.h>
54
#include <net/ip.h>		/* for local_port_range[] */
L
Linus Torvalds 已提交
55
#include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56
#include <net/inet_connection_sock.h>
57
#include <net/net_namespace.h>
58
#include <net/netlabel.h>
59
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
60
#include <asm/ioctls.h>
A
Arun Sharma 已提交
61
#include <linux/atomic.h>
L
Linus Torvalds 已提交
62 63 64
#include <linux/bitops.h>
#include <linux/interrupt.h>
#include <linux/netdevice.h>	/* for network interface checks */
65
#include <net/netlink.h>
L
Linus Torvalds 已提交
66 67
#include <linux/tcp.h>
#include <linux/udp.h>
J
James Morris 已提交
68
#include <linux/dccp.h>
L
Linus Torvalds 已提交
69 70 71 72 73 74 75 76 77
#include <linux/quota.h>
#include <linux/un.h>		/* for Unix socket types */
#include <net/af_unix.h>	/* for Unix socket types */
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
#include <linux/hugetlb.h>
#include <linux/personality.h>
#include <linux/audit.h>
78
#include <linux/string.h>
C
Catherine Zhang 已提交
79
#include <linux/selinux.h>
80
#include <linux/mutex.h>
81
#include <linux/posix-timers.h>
82
#include <linux/syslog.h>
83
#include <linux/user_namespace.h>
84
#include <linux/export.h>
A
Al Viro 已提交
85 86
#include <linux/msg.h>
#include <linux/shm.h>
L
Linus Torvalds 已提交
87 88 89 90

#include "avc.h"
#include "objsec.h"
#include "netif.h"
91
#include "netnode.h"
P
Paul Moore 已提交
92
#include "netport.h"
93
#include "xfrm.h"
94
#include "netlabel.h"
95
#include "audit.h"
96
#include "avc_ss.h"
L
Linus Torvalds 已提交
97

98
/* SECMARK reference count */
99
static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100

L
Linus Torvalds 已提交
101
#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102
int selinux_enforcing;
L
Linus Torvalds 已提交
103 104 105

static int __init enforcing_setup(char *str)
{
106
	unsigned long enforcing;
107
	if (!kstrtoul(str, 0, &enforcing))
108
		selinux_enforcing = enforcing ? 1 : 0;
L
Linus Torvalds 已提交
109 110 111 112 113 114 115 116 117 118
	return 1;
}
__setup("enforcing=", enforcing_setup);
#endif

#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;

static int __init selinux_enabled_setup(char *str)
{
119
	unsigned long enabled;
120
	if (!kstrtoul(str, 0, &enabled))
121
		selinux_enabled = enabled ? 1 : 0;
L
Linus Torvalds 已提交
122 123 124
	return 1;
}
__setup("selinux=", selinux_enabled_setup);
125 126
#else
int selinux_enabled = 1;
L
Linus Torvalds 已提交
127 128
#endif

129
static struct kmem_cache *sel_inode_cache;
130
static struct kmem_cache *file_security_cache;
131

132 133 134 135 136 137 138
/**
 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
 *
 * Description:
 * This function checks the SECMARK reference counter to see if any SECMARK
 * targets are currently configured, if the reference counter is greater than
 * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
139 140
 * enabled, false (0) if SECMARK is disabled.  If the always_check_network
 * policy capability is enabled, SECMARK is always considered enabled.
141 142 143 144
 *
 */
static int selinux_secmark_enabled(void)
{
145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160
	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
}

/**
 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
 *
 * Description:
 * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
 * (1) if any are enabled or false (0) if neither are enabled.  If the
 * always_check_network policy capability is enabled, peer labeling
 * is always considered enabled.
 *
 */
static int selinux_peerlbl_enabled(void)
{
	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
161 162
}

163 164 165 166 167 168 169 170 171 172 173
static int selinux_netcache_avc_callback(u32 event)
{
	if (event == AVC_CALLBACK_RESET) {
		sel_netif_flush();
		sel_netnode_flush();
		sel_netport_flush();
		synchronize_net();
	}
	return 0;
}

D
David Howells 已提交
174 175 176 177
/*
 * initialise the security for the init task
 */
static void cred_init_security(void)
L
Linus Torvalds 已提交
178
{
179
	struct cred *cred = (struct cred *) current->real_cred;
L
Linus Torvalds 已提交
180 181
	struct task_security_struct *tsec;

J
James Morris 已提交
182
	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
183
	if (!tsec)
D
David Howells 已提交
184
		panic("SELinux:  Failed to initialize initial task.\n");
L
Linus Torvalds 已提交
185

D
David Howells 已提交
186
	tsec->osid = tsec->sid = SECINITSID_KERNEL;
187
	cred->security = tsec;
L
Linus Torvalds 已提交
188 189
}

190 191 192 193 194 195 196 197 198 199 200
/*
 * get the security ID of a set of credentials
 */
static inline u32 cred_sid(const struct cred *cred)
{
	const struct task_security_struct *tsec;

	tsec = cred->security;
	return tsec->sid;
}

201
/*
202
 * get the objective security ID of a task
203 204 205 206 207 208
 */
static inline u32 task_sid(const struct task_struct *task)
{
	u32 sid;

	rcu_read_lock();
209
	sid = cred_sid(__task_cred(task));
210 211 212 213
	rcu_read_unlock();
	return sid;
}

214 215
/* Allocate and free functions for each kind of security blob. */

L
Linus Torvalds 已提交
216 217 218
static int inode_alloc_security(struct inode *inode)
{
	struct inode_security_struct *isec;
219
	u32 sid = current_sid();
L
Linus Torvalds 已提交
220

221
	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
L
Linus Torvalds 已提交
222 223 224
	if (!isec)
		return -ENOMEM;

225
	spin_lock_init(&isec->lock);
L
Linus Torvalds 已提交
226 227 228 229
	INIT_LIST_HEAD(&isec->list);
	isec->inode = inode;
	isec->sid = SECINITSID_UNLABELED;
	isec->sclass = SECCLASS_FILE;
230
	isec->task_sid = sid;
A
Andreas Gruenbacher 已提交
231
	isec->initialized = LABEL_INVALID;
L
Linus Torvalds 已提交
232 233 234 235 236
	inode->i_security = isec;

	return 0;
}

237 238 239 240 241
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);

/*
 * Try reloading inode security labels that have been marked as invalid.  The
 * @may_sleep parameter indicates when sleeping and thus reloading labels is
A
Andreas Gruenbacher 已提交
242
 * allowed; when set to false, returns -ECHILD when the label is
243 244 245 246 247 248 249 250 251 252 253
 * invalid.  The @opt_dentry parameter should be set to a dentry of the inode;
 * when no dentry is available, set it to NULL instead.
 */
static int __inode_security_revalidate(struct inode *inode,
				       struct dentry *opt_dentry,
				       bool may_sleep)
{
	struct inode_security_struct *isec = inode->i_security;

	might_sleep_if(may_sleep);

254
	if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282
		if (!may_sleep)
			return -ECHILD;

		/*
		 * Try reloading the inode security label.  This will fail if
		 * @opt_dentry is NULL and no dentry for this inode can be
		 * found; in that case, continue using the old label.
		 */
		inode_doinit_with_dentry(inode, opt_dentry);
	}
	return 0;
}

static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
{
	return inode->i_security;
}

static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
{
	int error;

	error = __inode_security_revalidate(inode, NULL, !rcu);
	if (error)
		return ERR_PTR(error);
	return inode->i_security;
}

283 284 285 286 287
/*
 * Get the security label of an inode.
 */
static struct inode_security_struct *inode_security(struct inode *inode)
{
288
	__inode_security_revalidate(inode, NULL, true);
289 290 291
	return inode->i_security;
}

292 293 294 295 296 297 298
static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
{
	struct inode *inode = d_backing_inode(dentry);

	return inode->i_security;
}

299 300 301 302 303 304 305
/*
 * Get the security label of a dentry's backing inode.
 */
static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
{
	struct inode *inode = d_backing_inode(dentry);

306
	__inode_security_revalidate(inode, dentry, true);
307 308 309
	return inode->i_security;
}

310 311 312 313 314 315 316 317
static void inode_free_rcu(struct rcu_head *head)
{
	struct inode_security_struct *isec;

	isec = container_of(head, struct inode_security_struct, rcu);
	kmem_cache_free(sel_inode_cache, isec);
}

L
Linus Torvalds 已提交
318 319 320 321 322
static void inode_free_security(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec = inode->i_sb->s_security;

323 324 325 326 327 328 329 330 331 332 333 334
	/*
	 * As not all inode security structures are in a list, we check for
	 * empty list outside of the lock to make sure that we won't waste
	 * time taking a lock doing nothing.
	 *
	 * The list_del_init() function can be safely called more than once.
	 * It should not be possible for this function to be called with
	 * concurrent list_add(), but for better safety against future changes
	 * in the code, we use list_empty_careful() here.
	 */
	if (!list_empty_careful(&isec->list)) {
		spin_lock(&sbsec->isec_lock);
L
Linus Torvalds 已提交
335
		list_del_init(&isec->list);
336 337
		spin_unlock(&sbsec->isec_lock);
	}
L
Linus Torvalds 已提交
338

339 340 341 342 343 344 345 346 347 348
	/*
	 * The inode may still be referenced in a path walk and
	 * a call to selinux_inode_permission() can be made
	 * after inode_free_security() is called. Ideally, the VFS
	 * wouldn't do this, but fixing that is a much harder
	 * job. For now, simply free the i_security via RCU, and
	 * leave the current inode->i_security pointer intact.
	 * The inode will be freed after the RCU grace period too.
	 */
	call_rcu(&isec->rcu, inode_free_rcu);
L
Linus Torvalds 已提交
349 350 351 352 353
}

static int file_alloc_security(struct file *file)
{
	struct file_security_struct *fsec;
354
	u32 sid = current_sid();
L
Linus Torvalds 已提交
355

356
	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
L
Linus Torvalds 已提交
357 358 359
	if (!fsec)
		return -ENOMEM;

360 361
	fsec->sid = sid;
	fsec->fown_sid = sid;
L
Linus Torvalds 已提交
362 363 364 365 366 367 368 369 370
	file->f_security = fsec;

	return 0;
}

static void file_free_security(struct file *file)
{
	struct file_security_struct *fsec = file->f_security;
	file->f_security = NULL;
371
	kmem_cache_free(file_security_cache, fsec);
L
Linus Torvalds 已提交
372 373 374 375 376 377
}

static int superblock_alloc_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec;

J
James Morris 已提交
378
	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
379 380 381
	if (!sbsec)
		return -ENOMEM;

382
	mutex_init(&sbsec->lock);
L
Linus Torvalds 已提交
383 384 385 386 387
	INIT_LIST_HEAD(&sbsec->isec_head);
	spin_lock_init(&sbsec->isec_lock);
	sbsec->sb = sb;
	sbsec->sid = SECINITSID_UNLABELED;
	sbsec->def_sid = SECINITSID_FILE;
388
	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
389 390 391 392 393 394 395 396 397 398 399 400 401 402
	sb->s_security = sbsec;

	return 0;
}

static void superblock_free_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;
	sb->s_security = NULL;
	kfree(sbsec);
}

/* The file system's label must be initialized prior to use. */

403
static const char *labeling_behaviors[7] = {
L
Linus Torvalds 已提交
404 405 406 407 408 409
	"uses xattr",
	"uses transition SIDs",
	"uses task SIDs",
	"uses genfs_contexts",
	"not configured for labeling",
	"uses mountpoint labeling",
410
	"uses native labeling",
L
Linus Torvalds 已提交
411 412 413 414 415 416 417 418
};

static inline int inode_doinit(struct inode *inode)
{
	return inode_doinit_with_dentry(inode, NULL);
}

enum {
419
	Opt_error = -1,
L
Linus Torvalds 已提交
420 421
	Opt_context = 1,
	Opt_fscontext = 2,
422 423
	Opt_defcontext = 3,
	Opt_rootcontext = 4,
424
	Opt_labelsupport = 5,
425
	Opt_nextmntopt = 6,
L
Linus Torvalds 已提交
426 427
};

428 429
#define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)

430
static const match_table_t tokens = {
431 432 433 434
	{Opt_context, CONTEXT_STR "%s"},
	{Opt_fscontext, FSCONTEXT_STR "%s"},
	{Opt_defcontext, DEFCONTEXT_STR "%s"},
	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
435
	{Opt_labelsupport, LABELSUPP_STR},
436
	{Opt_error, NULL},
L
Linus Torvalds 已提交
437 438 439 440
};

#define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"

441 442
static int may_context_mount_sb_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
443
			const struct cred *cred)
444
{
445
	const struct task_security_struct *tsec = cred->security;
446 447 448 449 450 451 452 453 454 455 456 457
	int rc;

	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELTO, NULL);
	return rc;
}

458 459
static int may_context_mount_inode_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
460
			const struct cred *cred)
461
{
462
	const struct task_security_struct *tsec = cred->security;
463 464 465 466 467 468 469 470 471 472 473
	int rc;
	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__ASSOCIATE, NULL);
	return rc;
}

474 475 476 477
static int selinux_is_sblabel_mnt(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;

478 479 480
	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
		sbsec->behavior == SECURITY_FS_USE_TRANS ||
		sbsec->behavior == SECURITY_FS_USE_TASK ||
481
		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
482 483 484 485
		/* Special handling. Genfs but also in-core setxattr handler */
		!strcmp(sb->s_type->name, "sysfs") ||
		!strcmp(sb->s_type->name, "pstore") ||
		!strcmp(sb->s_type->name, "debugfs") ||
486
		!strcmp(sb->s_type->name, "tracefs") ||
487 488 489 490
		!strcmp(sb->s_type->name, "rootfs") ||
		(selinux_policycap_cgroupseclabel &&
		 (!strcmp(sb->s_type->name, "cgroup") ||
		  !strcmp(sb->s_type->name, "cgroup2")));
491 492
}

493
static int sb_finish_set_opts(struct super_block *sb)
L
Linus Torvalds 已提交
494 495
{
	struct superblock_security_struct *sbsec = sb->s_security;
496
	struct dentry *root = sb->s_root;
497
	struct inode *root_inode = d_backing_inode(root);
498
	int rc = 0;
L
Linus Torvalds 已提交
499

500 501 502 503 504 505
	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
		/* Make sure that the xattr handler exists and that no
		   error other than -ENODATA is returned by getxattr on
		   the root directory.  -ENODATA is ok, as this may be
		   the first boot of the SELinux kernel before we have
		   assigned xattr values to the filesystem. */
506
		if (!(root_inode->i_opflags & IOP_XATTR)) {
507 508
			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
			       "xattr support\n", sb->s_id, sb->s_type->name);
509 510 511
			rc = -EOPNOTSUPP;
			goto out;
		}
512 513

		rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
514 515 516
		if (rc < 0 && rc != -ENODATA) {
			if (rc == -EOPNOTSUPP)
				printk(KERN_WARNING "SELinux: (dev %s, type "
517 518
				       "%s) has no security xattr handler\n",
				       sb->s_id, sb->s_type->name);
519 520
			else
				printk(KERN_WARNING "SELinux: (dev %s, type "
521 522
				       "%s) getxattr errno %d\n", sb->s_id,
				       sb->s_type->name, -rc);
523 524 525
			goto out;
		}
	}
L
Linus Torvalds 已提交
526

527
	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
528 529
		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
		       sb->s_id, sb->s_type->name);
L
Linus Torvalds 已提交
530

531
	sbsec->flags |= SE_SBINITIALIZED;
532
	if (selinux_is_sblabel_mnt(sb))
533
		sbsec->flags |= SBLABEL_MNT;
534

535 536
	/* Initialize the root inode. */
	rc = inode_doinit_with_dentry(root_inode, root);
L
Linus Torvalds 已提交
537

538 539 540 541 542 543 544 545 546 547 548
	/* Initialize any other inodes associated with the superblock, e.g.
	   inodes created prior to initial policy load or inodes created
	   during get_sb by a pseudo filesystem that directly
	   populates itself. */
	spin_lock(&sbsec->isec_lock);
next_inode:
	if (!list_empty(&sbsec->isec_head)) {
		struct inode_security_struct *isec =
				list_entry(sbsec->isec_head.next,
					   struct inode_security_struct, list);
		struct inode *inode = isec->inode;
549
		list_del_init(&isec->list);
550 551 552 553 554 555 556 557 558 559 560 561 562 563
		spin_unlock(&sbsec->isec_lock);
		inode = igrab(inode);
		if (inode) {
			if (!IS_PRIVATE(inode))
				inode_doinit(inode);
			iput(inode);
		}
		spin_lock(&sbsec->isec_lock);
		goto next_inode;
	}
	spin_unlock(&sbsec->isec_lock);
out:
	return rc;
}
L
Linus Torvalds 已提交
564

565 566 567 568 569 570
/*
 * This function should allow an FS to ask what it's mount security
 * options were so it can use those later for submounts, displaying
 * mount options, or whatever.
 */
static int selinux_get_mnt_opts(const struct super_block *sb,
571
				struct security_mnt_opts *opts)
572 573 574 575 576 577
{
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	char *context = NULL;
	u32 len;
	char tmp;
L
Linus Torvalds 已提交
578

579
	security_init_mnt_opts(opts);
L
Linus Torvalds 已提交
580

581
	if (!(sbsec->flags & SE_SBINITIALIZED))
582
		return -EINVAL;
L
Linus Torvalds 已提交
583

584 585
	if (!ss_initialized)
		return -EINVAL;
L
Linus Torvalds 已提交
586

587 588 589
	/* make sure we always check enough bits to cover the mask */
	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));

590
	tmp = sbsec->flags & SE_MNTMASK;
591
	/* count the number of mount options for this sb */
592
	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
593
		if (tmp & 0x01)
594
			opts->num_mnt_opts++;
595 596
		tmp >>= 1;
	}
597
	/* Check if the Label support flag is set */
598
	if (sbsec->flags & SBLABEL_MNT)
599
		opts->num_mnt_opts++;
L
Linus Torvalds 已提交
600

601 602
	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts) {
603 604 605
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
606

607 608
	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
609 610 611
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
612

613 614 615 616 617
	i = 0;
	if (sbsec->flags & FSCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->sid, &context, &len);
		if (rc)
			goto out_free;
618 619
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
620 621 622 623 624
	}
	if (sbsec->flags & CONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
		if (rc)
			goto out_free;
625 626
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
627 628 629 630 631
	}
	if (sbsec->flags & DEFCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
		if (rc)
			goto out_free;
632 633
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
634 635
	}
	if (sbsec->flags & ROOTCONTEXT_MNT) {
636 637
		struct dentry *root = sbsec->sb->s_root;
		struct inode_security_struct *isec = backing_inode_security(root);
638

639 640 641
		rc = security_sid_to_context(isec->sid, &context, &len);
		if (rc)
			goto out_free;
642 643
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
644
	}
645
	if (sbsec->flags & SBLABEL_MNT) {
646
		opts->mnt_opts[i] = NULL;
647
		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
648
	}
L
Linus Torvalds 已提交
649

650
	BUG_ON(i != opts->num_mnt_opts);
L
Linus Torvalds 已提交
651

652 653 654
	return 0;

out_free:
655
	security_free_mnt_opts(opts);
656 657
	return rc;
}
L
Linus Torvalds 已提交
658

659 660 661
static int bad_option(struct superblock_security_struct *sbsec, char flag,
		      u32 old_sid, u32 new_sid)
{
662 663
	char mnt_flags = sbsec->flags & SE_MNTMASK;

664
	/* check if the old mount command had the same options */
665
	if (sbsec->flags & SE_SBINITIALIZED)
666 667 668 669 670 671 672
		if (!(sbsec->flags & flag) ||
		    (old_sid != new_sid))
			return 1;

	/* check if we were passed the same options twice,
	 * aka someone passed context=a,context=b
	 */
673 674
	if (!(sbsec->flags & SE_SBINITIALIZED))
		if (mnt_flags & flag)
675 676 677
			return 1;
	return 0;
}
678

679 680 681 682
/*
 * Allow filesystems with binary mount data to explicitly set mount point
 * labeling information.
 */
683
static int selinux_set_mnt_opts(struct super_block *sb,
684 685 686
				struct security_mnt_opts *opts,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
687
{
688
	const struct cred *cred = current_cred();
689 690
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
691
	const char *name = sb->s_type->name;
692
	struct dentry *root = sbsec->sb->s_root;
693
	struct inode_security_struct *root_isec;
694 695
	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
	u32 defcontext_sid = 0;
696 697 698
	char **mount_options = opts->mnt_opts;
	int *flags = opts->mnt_opts_flags;
	int num_opts = opts->num_mnt_opts;
699 700 701 702 703 704 705 706 707 708 709

	mutex_lock(&sbsec->lock);

	if (!ss_initialized) {
		if (!num_opts) {
			/* Defer initialization until selinux_complete_init,
			   after the initial policy is loaded and the security
			   server is ready to handle calls. */
			goto out;
		}
		rc = -EINVAL;
E
Eric Paris 已提交
710 711
		printk(KERN_WARNING "SELinux: Unable to set superblock options "
			"before the security server is initialized\n");
L
Linus Torvalds 已提交
712
		goto out;
713
	}
714 715 716 717 718 719
	if (kern_flags && !set_kern_flags) {
		/* Specifying internal flags without providing a place to
		 * place the results is not allowed */
		rc = -EINVAL;
		goto out;
	}
L
Linus Torvalds 已提交
720

721 722 723 724 725 726 727 728 729 730 731
	/*
	 * Binary mount data FS will come through this function twice.  Once
	 * from an explicit call and once from the generic calls from the vfs.
	 * Since the generic VFS calls will not contain any security mount data
	 * we need to skip the double mount verification.
	 *
	 * This does open a hole in which we will not notice if the first
	 * mount using this sb set explict options and a second mount using
	 * this sb does not set any security options.  (The first options
	 * will be used for both mounts)
	 */
732
	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
733
	    && (num_opts == 0))
734
		goto out;
735

736 737
	root_isec = backing_inode_security_novalidate(root);

738 739 740 741 742 743 744
	/*
	 * parse the mount options, check if they are valid sids.
	 * also check if someone is trying to mount the same sb more
	 * than once with different security options.
	 */
	for (i = 0; i < num_opts; i++) {
		u32 sid;
745

746
		if (flags[i] == SBLABEL_MNT)
747
			continue;
748
		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
L
Linus Torvalds 已提交
749
		if (rc) {
750
			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
751 752
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
			       mount_options[i], sb->s_id, name, rc);
753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796
			goto out;
		}
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			fscontext_sid = sid;

			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
					fscontext_sid))
				goto out_double_mount;

			sbsec->flags |= FSCONTEXT_MNT;
			break;
		case CONTEXT_MNT:
			context_sid = sid;

			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
					context_sid))
				goto out_double_mount;

			sbsec->flags |= CONTEXT_MNT;
			break;
		case ROOTCONTEXT_MNT:
			rootcontext_sid = sid;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
					rootcontext_sid))
				goto out_double_mount;

			sbsec->flags |= ROOTCONTEXT_MNT;

			break;
		case DEFCONTEXT_MNT:
			defcontext_sid = sid;

			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
					defcontext_sid))
				goto out_double_mount;

			sbsec->flags |= DEFCONTEXT_MNT;

			break;
		default:
			rc = -EINVAL;
			goto out;
L
Linus Torvalds 已提交
797
		}
798 799
	}

800
	if (sbsec->flags & SE_SBINITIALIZED) {
801
		/* previously mounted with options, but not on this attempt? */
802
		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
803 804 805 806 807
			goto out_double_mount;
		rc = 0;
		goto out;
	}

808
	if (strcmp(sb->s_type->name, "proc") == 0)
809 810
		sbsec->flags |= SE_SBPROC | SE_SBGENFS;

811 812 813
	if (!strcmp(sb->s_type->name, "debugfs") ||
	    !strcmp(sb->s_type->name, "sysfs") ||
	    !strcmp(sb->s_type->name, "pstore"))
814
		sbsec->flags |= SE_SBGENFS;
815

816 817 818 819 820
	if (!sbsec->behavior) {
		/*
		 * Determine the labeling behavior to use for this
		 * filesystem type.
		 */
821
		rc = security_fs_use(sb);
822 823 824 825 826 827
		if (rc) {
			printk(KERN_WARNING
				"%s: security_fs_use(%s) returned %d\n",
					__func__, sb->s_type->name, rc);
			goto out;
		}
828
	}
829 830

	/*
831 832 833
	 * If this is a user namespace mount and the filesystem type is not
	 * explicitly whitelisted, then no contexts are allowed on the command
	 * line and security labels must be ignored.
834
	 */
835 836 837 838
	if (sb->s_user_ns != &init_user_ns &&
	    strcmp(sb->s_type->name, "tmpfs") &&
	    strcmp(sb->s_type->name, "ramfs") &&
	    strcmp(sb->s_type->name, "devpts")) {
839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854
		if (context_sid || fscontext_sid || rootcontext_sid ||
		    defcontext_sid) {
			rc = -EACCES;
			goto out;
		}
		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
			rc = security_transition_sid(current_sid(), current_sid(),
						     SECCLASS_FILE, NULL,
						     &sbsec->mntpoint_sid);
			if (rc)
				goto out;
		}
		goto out_set_opts;
	}

855 856
	/* sets the context of the superblock for the fs being mounted. */
	if (fscontext_sid) {
857
		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
L
Linus Torvalds 已提交
858
		if (rc)
859
			goto out;
L
Linus Torvalds 已提交
860

861
		sbsec->sid = fscontext_sid;
862 863 864 865 866 867 868
	}

	/*
	 * Switch to using mount point labeling behavior.
	 * sets the label used on all file below the mountpoint, and will set
	 * the superblock context if not already set.
	 */
869 870 871 872 873
	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
		sbsec->behavior = SECURITY_FS_USE_NATIVE;
		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
	}

874 875
	if (context_sid) {
		if (!fscontext_sid) {
876 877
			rc = may_context_mount_sb_relabel(context_sid, sbsec,
							  cred);
878
			if (rc)
879 880
				goto out;
			sbsec->sid = context_sid;
881
		} else {
882 883
			rc = may_context_mount_inode_relabel(context_sid, sbsec,
							     cred);
884
			if (rc)
885
				goto out;
886
		}
887 888
		if (!rootcontext_sid)
			rootcontext_sid = context_sid;
L
Linus Torvalds 已提交
889

890
		sbsec->mntpoint_sid = context_sid;
891
		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
L
Linus Torvalds 已提交
892 893
	}

894
	if (rootcontext_sid) {
895 896
		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
						     cred);
897
		if (rc)
898
			goto out;
899

900
		root_isec->sid = rootcontext_sid;
901
		root_isec->initialized = LABEL_INITIALIZED;
902 903
	}

904
	if (defcontext_sid) {
905 906
		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
907 908 909 910
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux: defcontext option is "
			       "invalid for this filesystem type\n");
			goto out;
L
Linus Torvalds 已提交
911 912
		}

913 914
		if (defcontext_sid != sbsec->def_sid) {
			rc = may_context_mount_inode_relabel(defcontext_sid,
915
							     sbsec, cred);
916 917 918
			if (rc)
				goto out;
		}
L
Linus Torvalds 已提交
919

920
		sbsec->def_sid = defcontext_sid;
L
Linus Torvalds 已提交
921 922
	}

923
out_set_opts:
924
	rc = sb_finish_set_opts(sb);
L
Linus Torvalds 已提交
925
out:
926
	mutex_unlock(&sbsec->lock);
L
Linus Torvalds 已提交
927
	return rc;
928 929 930
out_double_mount:
	rc = -EINVAL;
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
931
	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
932
	goto out;
L
Linus Torvalds 已提交
933 934
}

935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951
static int selinux_cmp_sb_context(const struct super_block *oldsb,
				    const struct super_block *newsb)
{
	struct superblock_security_struct *old = oldsb->s_security;
	struct superblock_security_struct *new = newsb->s_security;
	char oldflags = old->flags & SE_MNTMASK;
	char newflags = new->flags & SE_MNTMASK;

	if (oldflags != newflags)
		goto mismatch;
	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
		goto mismatch;
	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
		goto mismatch;
	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
		goto mismatch;
	if (oldflags & ROOTCONTEXT_MNT) {
952 953
		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
954 955 956 957 958 959 960 961 962 963 964 965
		if (oldroot->sid != newroot->sid)
			goto mismatch;
	}
	return 0;
mismatch:
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
			    "different security settings for (dev %s, "
			    "type %s)\n", newsb->s_id, newsb->s_type->name);
	return -EBUSY;
}

static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
966
					struct super_block *newsb)
L
Linus Torvalds 已提交
967
{
968 969
	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
	struct superblock_security_struct *newsbsec = newsb->s_security;
L
Linus Torvalds 已提交
970

971 972 973
	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
L
Linus Torvalds 已提交
974

975 976
	/*
	 * if the parent was able to be mounted it clearly had no special lsm
977
	 * mount options.  thus we can safely deal with this superblock later
978
	 */
979
	if (!ss_initialized)
980
		return 0;
981 982

	/* how can we clone if the old one wasn't set up?? */
983
	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
984

985
	/* if fs is reusing a sb, make sure that the contexts match */
986
	if (newsbsec->flags & SE_SBINITIALIZED)
987
		return selinux_cmp_sb_context(oldsb, newsb);
988

989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002
	mutex_lock(&newsbsec->lock);

	newsbsec->flags = oldsbsec->flags;

	newsbsec->sid = oldsbsec->sid;
	newsbsec->def_sid = oldsbsec->def_sid;
	newsbsec->behavior = oldsbsec->behavior;

	if (set_context) {
		u32 sid = oldsbsec->mntpoint_sid;

		if (!set_fscontext)
			newsbsec->sid = sid;
		if (!set_rootcontext) {
1003
			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1004 1005 1006
			newisec->sid = sid;
		}
		newsbsec->mntpoint_sid = sid;
L
Linus Torvalds 已提交
1007
	}
1008
	if (set_rootcontext) {
1009 1010
		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
L
Linus Torvalds 已提交
1011

1012
		newisec->sid = oldisec->sid;
L
Linus Torvalds 已提交
1013 1014
	}

1015 1016
	sb_finish_set_opts(newsb);
	mutex_unlock(&newsbsec->lock);
1017
	return 0;
1018 1019
}

1020 1021
static int selinux_parse_opts_str(char *options,
				  struct security_mnt_opts *opts)
1022
{
1023
	char *p;
1024 1025
	char *context = NULL, *defcontext = NULL;
	char *fscontext = NULL, *rootcontext = NULL;
1026
	int rc, num_mnt_opts = 0;
L
Linus Torvalds 已提交
1027

1028
	opts->num_mnt_opts = 0;
L
Linus Torvalds 已提交
1029

1030 1031 1032 1033
	/* Standard string-based options. */
	while ((p = strsep(&options, "|")) != NULL) {
		int token;
		substring_t args[MAX_OPT_ARGS];
L
Linus Torvalds 已提交
1034

1035 1036
		if (!*p)
			continue;
L
Linus Torvalds 已提交
1037

1038
		token = match_token(p, tokens, args);
L
Linus Torvalds 已提交
1039

1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091
		switch (token) {
		case Opt_context:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			context = match_strdup(&args[0]);
			if (!context) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_fscontext:
			if (fscontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			fscontext = match_strdup(&args[0]);
			if (!fscontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_rootcontext:
			if (rootcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			rootcontext = match_strdup(&args[0]);
			if (!rootcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_defcontext:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			defcontext = match_strdup(&args[0]);
			if (!defcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;
1092 1093
		case Opt_labelsupport:
			break;
1094 1095 1096 1097
		default:
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux:  unknown mount option\n");
			goto out_err;
L
Linus Torvalds 已提交
1098 1099 1100

		}
	}
1101

1102
	rc = -ENOMEM;
1103
	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
1104 1105 1106
	if (!opts->mnt_opts)
		goto out_err;

1107 1108
	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
				       GFP_KERNEL);
1109 1110 1111 1112 1113
	if (!opts->mnt_opts_flags) {
		kfree(opts->mnt_opts);
		goto out_err;
	}

1114
	if (fscontext) {
1115 1116
		opts->mnt_opts[num_mnt_opts] = fscontext;
		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1117 1118
	}
	if (context) {
1119 1120
		opts->mnt_opts[num_mnt_opts] = context;
		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1121 1122
	}
	if (rootcontext) {
1123 1124
		opts->mnt_opts[num_mnt_opts] = rootcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1125 1126
	}
	if (defcontext) {
1127 1128
		opts->mnt_opts[num_mnt_opts] = defcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1129 1130
	}

1131 1132 1133
	opts->num_mnt_opts = num_mnt_opts;
	return 0;

1134 1135 1136 1137 1138
out_err:
	kfree(context);
	kfree(defcontext);
	kfree(fscontext);
	kfree(rootcontext);
L
Linus Torvalds 已提交
1139 1140
	return rc;
}
1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161
/*
 * string mount options parsing and call set the sbsec
 */
static int superblock_doinit(struct super_block *sb, void *data)
{
	int rc = 0;
	char *options = data;
	struct security_mnt_opts opts;

	security_init_mnt_opts(&opts);

	if (!data)
		goto out;

	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);

	rc = selinux_parse_opts_str(options, &opts);
	if (rc)
		goto out_err;

out:
1162
	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1163 1164 1165 1166 1167

out_err:
	security_free_mnt_opts(&opts);
	return rc;
}
L
Linus Torvalds 已提交
1168

A
Adrian Bunk 已提交
1169 1170
static void selinux_write_opts(struct seq_file *m,
			       struct security_mnt_opts *opts)
1171 1172 1173 1174 1175
{
	int i;
	char *prefix;

	for (i = 0; i < opts->num_mnt_opts; i++) {
1176 1177 1178 1179 1180 1181
		char *has_comma;

		if (opts->mnt_opts[i])
			has_comma = strchr(opts->mnt_opts[i], ',');
		else
			has_comma = NULL;
1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195

		switch (opts->mnt_opts_flags[i]) {
		case CONTEXT_MNT:
			prefix = CONTEXT_STR;
			break;
		case FSCONTEXT_MNT:
			prefix = FSCONTEXT_STR;
			break;
		case ROOTCONTEXT_MNT:
			prefix = ROOTCONTEXT_STR;
			break;
		case DEFCONTEXT_MNT:
			prefix = DEFCONTEXT_STR;
			break;
1196
		case SBLABEL_MNT:
1197 1198 1199
			seq_putc(m, ',');
			seq_puts(m, LABELSUPP_STR);
			continue;
1200 1201
		default:
			BUG();
1202
			return;
1203 1204 1205 1206 1207 1208
		};
		/* we need a comma before each option */
		seq_putc(m, ',');
		seq_puts(m, prefix);
		if (has_comma)
			seq_putc(m, '\"');
1209
		seq_escape(m, opts->mnt_opts[i], "\"\n\\");
1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220
		if (has_comma)
			seq_putc(m, '\"');
	}
}

static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
{
	struct security_mnt_opts opts;
	int rc;

	rc = selinux_get_mnt_opts(sb, &opts);
1221 1222 1223 1224
	if (rc) {
		/* before policy load we may get EINVAL, don't show anything */
		if (rc == -EINVAL)
			rc = 0;
1225
		return rc;
1226
	}
1227 1228 1229 1230 1231 1232 1233 1234

	selinux_write_opts(m, &opts);

	security_free_mnt_opts(&opts);

	return rc;
}

L
Linus Torvalds 已提交
1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257
static inline u16 inode_mode_to_security_class(umode_t mode)
{
	switch (mode & S_IFMT) {
	case S_IFSOCK:
		return SECCLASS_SOCK_FILE;
	case S_IFLNK:
		return SECCLASS_LNK_FILE;
	case S_IFREG:
		return SECCLASS_FILE;
	case S_IFBLK:
		return SECCLASS_BLK_FILE;
	case S_IFDIR:
		return SECCLASS_DIR;
	case S_IFCHR:
		return SECCLASS_CHR_FILE;
	case S_IFIFO:
		return SECCLASS_FIFO_FILE;

	}

	return SECCLASS_FILE;
}

1258 1259 1260 1261 1262 1263 1264 1265 1266 1267
static inline int default_protocol_stream(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
}

static inline int default_protocol_dgram(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
}

L
Linus Torvalds 已提交
1268 1269
static inline u16 socket_type_to_security_class(int family, int type, int protocol)
{
1270 1271
	int extsockclass = selinux_policycap_extsockclass;

L
Linus Torvalds 已提交
1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285
	switch (family) {
	case PF_UNIX:
		switch (type) {
		case SOCK_STREAM:
		case SOCK_SEQPACKET:
			return SECCLASS_UNIX_STREAM_SOCKET;
		case SOCK_DGRAM:
			return SECCLASS_UNIX_DGRAM_SOCKET;
		}
		break;
	case PF_INET:
	case PF_INET6:
		switch (type) {
		case SOCK_STREAM:
1286
		case SOCK_SEQPACKET:
1287 1288
			if (default_protocol_stream(protocol))
				return SECCLASS_TCP_SOCKET;
1289 1290
			else if (extsockclass && protocol == IPPROTO_SCTP)
				return SECCLASS_SCTP_SOCKET;
1291 1292
			else
				return SECCLASS_RAWIP_SOCKET;
L
Linus Torvalds 已提交
1293
		case SOCK_DGRAM:
1294 1295
			if (default_protocol_dgram(protocol))
				return SECCLASS_UDP_SOCKET;
1296 1297
			else if (extsockclass && (protocol == IPPROTO_ICMP ||
						  protocol == IPPROTO_ICMPV6))
1298
				return SECCLASS_ICMP_SOCKET;
1299 1300
			else
				return SECCLASS_RAWIP_SOCKET;
J
James Morris 已提交
1301 1302
		case SOCK_DCCP:
			return SECCLASS_DCCP_SOCKET;
1303
		default:
L
Linus Torvalds 已提交
1304 1305 1306 1307 1308 1309 1310
			return SECCLASS_RAWIP_SOCKET;
		}
		break;
	case PF_NETLINK:
		switch (protocol) {
		case NETLINK_ROUTE:
			return SECCLASS_NETLINK_ROUTE_SOCKET;
1311
		case NETLINK_SOCK_DIAG:
L
Linus Torvalds 已提交
1312 1313 1314 1315 1316 1317 1318
			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
		case NETLINK_NFLOG:
			return SECCLASS_NETLINK_NFLOG_SOCKET;
		case NETLINK_XFRM:
			return SECCLASS_NETLINK_XFRM_SOCKET;
		case NETLINK_SELINUX:
			return SECCLASS_NETLINK_SELINUX_SOCKET;
1319 1320
		case NETLINK_ISCSI:
			return SECCLASS_NETLINK_ISCSI_SOCKET;
L
Linus Torvalds 已提交
1321 1322
		case NETLINK_AUDIT:
			return SECCLASS_NETLINK_AUDIT_SOCKET;
1323 1324 1325 1326 1327 1328
		case NETLINK_FIB_LOOKUP:
			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
		case NETLINK_CONNECTOR:
			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
		case NETLINK_NETFILTER:
			return SECCLASS_NETLINK_NETFILTER_SOCKET;
L
Linus Torvalds 已提交
1329 1330
		case NETLINK_DNRTMSG:
			return SECCLASS_NETLINK_DNRT_SOCKET;
1331 1332
		case NETLINK_KOBJECT_UEVENT:
			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1333 1334 1335 1336 1337 1338 1339 1340
		case NETLINK_GENERIC:
			return SECCLASS_NETLINK_GENERIC_SOCKET;
		case NETLINK_SCSITRANSPORT:
			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
		case NETLINK_RDMA:
			return SECCLASS_NETLINK_RDMA_SOCKET;
		case NETLINK_CRYPTO:
			return SECCLASS_NETLINK_CRYPTO_SOCKET;
L
Linus Torvalds 已提交
1341 1342 1343 1344 1345 1346 1347
		default:
			return SECCLASS_NETLINK_SOCKET;
		}
	case PF_PACKET:
		return SECCLASS_PACKET_SOCKET;
	case PF_KEY:
		return SECCLASS_KEY_SOCKET;
1348 1349
	case PF_APPLETALK:
		return SECCLASS_APPLETALK_SOCKET;
L
Linus Torvalds 已提交
1350 1351
	}

1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405
	if (extsockclass) {
		switch (family) {
		case PF_AX25:
			return SECCLASS_AX25_SOCKET;
		case PF_IPX:
			return SECCLASS_IPX_SOCKET;
		case PF_NETROM:
			return SECCLASS_NETROM_SOCKET;
		case PF_ATMPVC:
			return SECCLASS_ATMPVC_SOCKET;
		case PF_X25:
			return SECCLASS_X25_SOCKET;
		case PF_ROSE:
			return SECCLASS_ROSE_SOCKET;
		case PF_DECnet:
			return SECCLASS_DECNET_SOCKET;
		case PF_ATMSVC:
			return SECCLASS_ATMSVC_SOCKET;
		case PF_RDS:
			return SECCLASS_RDS_SOCKET;
		case PF_IRDA:
			return SECCLASS_IRDA_SOCKET;
		case PF_PPPOX:
			return SECCLASS_PPPOX_SOCKET;
		case PF_LLC:
			return SECCLASS_LLC_SOCKET;
		case PF_CAN:
			return SECCLASS_CAN_SOCKET;
		case PF_TIPC:
			return SECCLASS_TIPC_SOCKET;
		case PF_BLUETOOTH:
			return SECCLASS_BLUETOOTH_SOCKET;
		case PF_IUCV:
			return SECCLASS_IUCV_SOCKET;
		case PF_RXRPC:
			return SECCLASS_RXRPC_SOCKET;
		case PF_ISDN:
			return SECCLASS_ISDN_SOCKET;
		case PF_PHONET:
			return SECCLASS_PHONET_SOCKET;
		case PF_IEEE802154:
			return SECCLASS_IEEE802154_SOCKET;
		case PF_CAIF:
			return SECCLASS_CAIF_SOCKET;
		case PF_ALG:
			return SECCLASS_ALG_SOCKET;
		case PF_NFC:
			return SECCLASS_NFC_SOCKET;
		case PF_VSOCK:
			return SECCLASS_VSOCK_SOCKET;
		case PF_KCM:
			return SECCLASS_KCM_SOCKET;
		case PF_QIPCRTR:
			return SECCLASS_QIPCRTR_SOCKET;
1406 1407 1408
		case PF_SMC:
			return SECCLASS_SMC_SOCKET;
#if PF_MAX > 44
1409 1410 1411 1412 1413
#error New address family defined, please update this function.
#endif
		}
	}

L
Linus Torvalds 已提交
1414 1415 1416
	return SECCLASS_SOCKET;
}

1417 1418 1419 1420
static int selinux_genfs_get_sid(struct dentry *dentry,
				 u16 tclass,
				 u16 flags,
				 u32 *sid)
L
Linus Torvalds 已提交
1421
{
1422
	int rc;
1423
	struct super_block *sb = dentry->d_sb;
1424
	char *buffer, *path;
L
Linus Torvalds 已提交
1425

1426
	buffer = (char *)__get_free_page(GFP_KERNEL);
L
Linus Torvalds 已提交
1427 1428 1429
	if (!buffer)
		return -ENOMEM;

1430 1431 1432 1433
	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
	if (IS_ERR(path))
		rc = PTR_ERR(path);
	else {
1434 1435 1436 1437 1438 1439 1440 1441
		if (flags & SE_SBPROC) {
			/* each process gets a /proc/PID/ entry. Strip off the
			 * PID part to get a valid selinux labeling.
			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
			while (path[1] >= '0' && path[1] <= '9') {
				path[1] = '/';
				path++;
			}
1442
		}
1443
		rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
L
Linus Torvalds 已提交
1444 1445 1446 1447 1448 1449 1450 1451 1452 1453
	}
	free_page((unsigned long)buffer);
	return rc;
}

/* The inode's security attributes must be initialized before first use. */
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
{
	struct superblock_security_struct *sbsec = NULL;
	struct inode_security_struct *isec = inode->i_security;
1454 1455
	u32 task_sid, sid = 0;
	u16 sclass;
L
Linus Torvalds 已提交
1456 1457 1458 1459 1460 1461
	struct dentry *dentry;
#define INITCONTEXTLEN 255
	char *context = NULL;
	unsigned len = 0;
	int rc = 0;

1462
	if (isec->initialized == LABEL_INITIALIZED)
1463
		return 0;
L
Linus Torvalds 已提交
1464

1465
	spin_lock(&isec->lock);
1466
	if (isec->initialized == LABEL_INITIALIZED)
1467
		goto out_unlock;
L
Linus Torvalds 已提交
1468

1469 1470 1471
	if (isec->sclass == SECCLASS_FILE)
		isec->sclass = inode_mode_to_security_class(inode->i_mode);

L
Linus Torvalds 已提交
1472
	sbsec = inode->i_sb->s_security;
1473
	if (!(sbsec->flags & SE_SBINITIALIZED)) {
L
Linus Torvalds 已提交
1474 1475 1476 1477 1478 1479 1480
		/* Defer initialization until selinux_complete_init,
		   after the initial policy is loaded and the security
		   server is ready to handle calls. */
		spin_lock(&sbsec->isec_lock);
		if (list_empty(&isec->list))
			list_add(&isec->list, &sbsec->isec_head);
		spin_unlock(&sbsec->isec_lock);
1481
		goto out_unlock;
L
Linus Torvalds 已提交
1482 1483
	}

1484 1485 1486 1487 1488 1489
	sclass = isec->sclass;
	task_sid = isec->task_sid;
	sid = isec->sid;
	isec->initialized = LABEL_PENDING;
	spin_unlock(&isec->lock);

L
Linus Torvalds 已提交
1490
	switch (sbsec->behavior) {
1491 1492
	case SECURITY_FS_USE_NATIVE:
		break;
L
Linus Torvalds 已提交
1493
	case SECURITY_FS_USE_XATTR:
1494
		if (!(inode->i_opflags & IOP_XATTR)) {
1495
			sid = sbsec->def_sid;
L
Linus Torvalds 已提交
1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507
			break;
		}
		/* Need a dentry, since the xattr API requires one.
		   Life would be simpler if we could just pass the inode. */
		if (opt_dentry) {
			/* Called from d_instantiate or d_splice_alias. */
			dentry = dget(opt_dentry);
		} else {
			/* Called from selinux_complete_init, try to find a dentry. */
			dentry = d_find_alias(inode);
		}
		if (!dentry) {
1508 1509 1510 1511 1512 1513 1514 1515 1516
			/*
			 * this is can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as these
			 * will get fixed up the next time we go through
			 * inode_doinit with a dentry, before these inodes could
			 * be used again by userspace.
			 */
1517
			goto out;
L
Linus Torvalds 已提交
1518 1519 1520
		}

		len = INITCONTEXTLEN;
1521
		context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1522 1523 1524
		if (!context) {
			rc = -ENOMEM;
			dput(dentry);
1525
			goto out;
L
Linus Torvalds 已提交
1526
		}
1527
		context[len] = '\0';
1528
		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
L
Linus Torvalds 已提交
1529
		if (rc == -ERANGE) {
1530 1531
			kfree(context);

L
Linus Torvalds 已提交
1532
			/* Need a larger buffer.  Query for the right size. */
1533
			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
L
Linus Torvalds 已提交
1534 1535
			if (rc < 0) {
				dput(dentry);
1536
				goto out;
L
Linus Torvalds 已提交
1537 1538
			}
			len = rc;
1539
			context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1540 1541 1542
			if (!context) {
				rc = -ENOMEM;
				dput(dentry);
1543
				goto out;
L
Linus Torvalds 已提交
1544
			}
1545
			context[len] = '\0';
1546
			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
L
Linus Torvalds 已提交
1547 1548 1549 1550
		}
		dput(dentry);
		if (rc < 0) {
			if (rc != -ENODATA) {
E
Eric Paris 已提交
1551
				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1552
				       "%d for dev=%s ino=%ld\n", __func__,
L
Linus Torvalds 已提交
1553 1554
				       -rc, inode->i_sb->s_id, inode->i_ino);
				kfree(context);
1555
				goto out;
L
Linus Torvalds 已提交
1556 1557 1558 1559 1560
			}
			/* Map ENODATA to the default file SID */
			sid = sbsec->def_sid;
			rc = 0;
		} else {
1561
			rc = security_context_to_sid_default(context, rc, &sid,
1562 1563
							     sbsec->def_sid,
							     GFP_NOFS);
L
Linus Torvalds 已提交
1564
			if (rc) {
1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577
				char *dev = inode->i_sb->s_id;
				unsigned long ino = inode->i_ino;

				if (rc == -EINVAL) {
					if (printk_ratelimit())
						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
							"context=%s.  This indicates you may need to relabel the inode or the "
							"filesystem in question.\n", ino, dev, context);
				} else {
					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
					       "returned %d for dev=%s ino=%ld\n",
					       __func__, context, -rc, dev, ino);
				}
L
Linus Torvalds 已提交
1578 1579 1580 1581 1582 1583 1584 1585 1586
				kfree(context);
				/* Leave with the unlabeled SID */
				rc = 0;
				break;
			}
		}
		kfree(context);
		break;
	case SECURITY_FS_USE_TASK:
1587
		sid = task_sid;
L
Linus Torvalds 已提交
1588 1589 1590
		break;
	case SECURITY_FS_USE_TRANS:
		/* Default to the fs SID. */
1591
		sid = sbsec->sid;
L
Linus Torvalds 已提交
1592 1593

		/* Try to obtain a transition SID. */
1594
		rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
L
Linus Torvalds 已提交
1595
		if (rc)
1596
			goto out;
L
Linus Torvalds 已提交
1597
		break;
1598
	case SECURITY_FS_USE_MNTPOINT:
1599
		sid = sbsec->mntpoint_sid;
1600
		break;
L
Linus Torvalds 已提交
1601
	default:
1602
		/* Default to the fs superblock SID. */
1603
		sid = sbsec->sid;
L
Linus Torvalds 已提交
1604

1605
		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625
			/* We must have a dentry to determine the label on
			 * procfs inodes */
			if (opt_dentry)
				/* Called from d_instantiate or
				 * d_splice_alias. */
				dentry = dget(opt_dentry);
			else
				/* Called from selinux_complete_init, try to
				 * find a dentry. */
				dentry = d_find_alias(inode);
			/*
			 * This can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as
			 * these will get fixed up the next time we go through
			 * inode_doinit() with a dentry, before these inodes
			 * could be used again by userspace.
			 */
			if (!dentry)
1626 1627
				goto out;
			rc = selinux_genfs_get_sid(dentry, sclass,
1628
						   sbsec->flags, &sid);
1629 1630
			dput(dentry);
			if (rc)
1631
				goto out;
L
Linus Torvalds 已提交
1632 1633 1634 1635
		}
		break;
	}

1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646
out:
	spin_lock(&isec->lock);
	if (isec->initialized == LABEL_PENDING) {
		if (!sid || rc) {
			isec->initialized = LABEL_INVALID;
			goto out_unlock;
		}

		isec->initialized = LABEL_INITIALIZED;
		isec->sid = sid;
	}
L
Linus Torvalds 已提交
1647

1648
out_unlock:
1649
	spin_unlock(&isec->lock);
L
Linus Torvalds 已提交
1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679
	return rc;
}

/* Convert a Linux signal to an access vector. */
static inline u32 signal_to_av(int sig)
{
	u32 perm = 0;

	switch (sig) {
	case SIGCHLD:
		/* Commonly granted from child to parent. */
		perm = PROCESS__SIGCHLD;
		break;
	case SIGKILL:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGKILL;
		break;
	case SIGSTOP:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGSTOP;
		break;
	default:
		/* All other signals. */
		perm = PROCESS__SIGNAL;
		break;
	}

	return perm;
}

1680 1681 1682 1683
#if CAP_LAST_CAP > 63
#error Fix SELinux to handle capabilities > 63.
#endif

L
Linus Torvalds 已提交
1684
/* Check whether a task is allowed to use a capability. */
1685
static int cred_has_capability(const struct cred *cred,
1686
			       int cap, int audit, bool initns)
L
Linus Torvalds 已提交
1687
{
1688
	struct common_audit_data ad;
1689
	struct av_decision avd;
1690
	u16 sclass;
1691
	u32 sid = cred_sid(cred);
1692
	u32 av = CAP_TO_MASK(cap);
1693
	int rc;
L
Linus Torvalds 已提交
1694

1695
	ad.type = LSM_AUDIT_DATA_CAP;
L
Linus Torvalds 已提交
1696 1697
	ad.u.cap = cap;

1698 1699
	switch (CAP_TO_INDEX(cap)) {
	case 0:
1700
		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1701 1702
		break;
	case 1:
1703
		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1704 1705 1706 1707 1708
		break;
	default:
		printk(KERN_ERR
		       "SELinux:  out of range capability %d\n", cap);
		BUG();
1709
		return -EINVAL;
1710
	}
1711

1712
	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1713
	if (audit == SECURITY_CAP_AUDIT) {
1714
		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1715 1716 1717
		if (rc2)
			return rc2;
	}
1718
	return rc;
L
Linus Torvalds 已提交
1719 1720 1721 1722 1723
}

/* Check whether a task has a particular permission to an inode.
   The 'adp' parameter is optional and allows other audit
   data to be passed (e.g. the dentry). */
1724
static int inode_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1725 1726
			  struct inode *inode,
			  u32 perms,
1727
			  struct common_audit_data *adp)
L
Linus Torvalds 已提交
1728 1729
{
	struct inode_security_struct *isec;
1730
	u32 sid;
L
Linus Torvalds 已提交
1731

1732 1733
	validate_creds(cred);

1734
	if (unlikely(IS_PRIVATE(inode)))
1735 1736
		return 0;

1737
	sid = cred_sid(cred);
L
Linus Torvalds 已提交
1738 1739
	isec = inode->i_security;

1740
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
L
Linus Torvalds 已提交
1741 1742 1743 1744 1745
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the dentry to help the auditing code to more easily generate the
   pathname if needed. */
1746
static inline int dentry_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1747 1748 1749
				  struct dentry *dentry,
				  u32 av)
{
1750
	struct inode *inode = d_backing_inode(dentry);
1751
	struct common_audit_data ad;
1752

1753
	ad.type = LSM_AUDIT_DATA_DENTRY;
E
Eric Paris 已提交
1754
	ad.u.dentry = dentry;
1755
	__inode_security_revalidate(inode, dentry, true);
1756
	return inode_has_perm(cred, inode, av, &ad);
E
Eric Paris 已提交
1757 1758 1759 1760 1761 1762
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the path to help the auditing code to more easily generate the
   pathname if needed. */
static inline int path_has_perm(const struct cred *cred,
1763
				const struct path *path,
E
Eric Paris 已提交
1764 1765
				u32 av)
{
1766
	struct inode *inode = d_backing_inode(path->dentry);
E
Eric Paris 已提交
1767 1768
	struct common_audit_data ad;

1769
	ad.type = LSM_AUDIT_DATA_PATH;
E
Eric Paris 已提交
1770
	ad.u.path = *path;
1771
	__inode_security_revalidate(inode, path->dentry, true);
1772
	return inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1773 1774
}

1775 1776 1777 1778 1779 1780 1781
/* Same as path_has_perm, but uses the inode from the file struct. */
static inline int file_path_has_perm(const struct cred *cred,
				     struct file *file,
				     u32 av)
{
	struct common_audit_data ad;

1782 1783
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = file;
1784
	return inode_has_perm(cred, file_inode(file), av, &ad);
1785 1786
}

L
Linus Torvalds 已提交
1787 1788 1789 1790 1791 1792 1793 1794
/* Check whether a task can use an open file descriptor to
   access an inode in a given way.  Check access to the
   descriptor itself, and then use dentry_has_perm to
   check a particular permission to the file.
   Access to the descriptor is implicitly granted if it
   has the same SID as the process.  If av is zero, then
   access to the file is not checked, e.g. for cases
   where only the descriptor is affected like seek. */
1795 1796 1797
static int file_has_perm(const struct cred *cred,
			 struct file *file,
			 u32 av)
L
Linus Torvalds 已提交
1798 1799
{
	struct file_security_struct *fsec = file->f_security;
A
Al Viro 已提交
1800
	struct inode *inode = file_inode(file);
1801
	struct common_audit_data ad;
1802
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1803 1804
	int rc;

1805 1806
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = file;
L
Linus Torvalds 已提交
1807

1808 1809
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
L
Linus Torvalds 已提交
1810 1811 1812 1813
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
1814
			goto out;
L
Linus Torvalds 已提交
1815 1816 1817
	}

	/* av is zero if only checking access to the descriptor. */
1818
	rc = 0;
L
Linus Torvalds 已提交
1819
	if (av)
1820
		rc = inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1821

1822 1823
out:
	return rc;
L
Linus Torvalds 已提交
1824 1825
}

1826 1827 1828
/*
 * Determine the label for an inode that might be unioned.
 */
1829 1830 1831 1832 1833
static int
selinux_determine_inode_label(const struct task_security_struct *tsec,
				 struct inode *dir,
				 const struct qstr *name, u16 tclass,
				 u32 *_new_isid)
1834 1835 1836 1837 1838 1839 1840 1841 1842 1843
{
	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;

	if ((sbsec->flags & SE_SBINITIALIZED) &&
	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
		*_new_isid = sbsec->mntpoint_sid;
	} else if ((sbsec->flags & SBLABEL_MNT) &&
		   tsec->create_sid) {
		*_new_isid = tsec->create_sid;
	} else {
1844
		const struct inode_security_struct *dsec = inode_security(dir);
1845 1846 1847 1848 1849 1850 1851
		return security_transition_sid(tsec->sid, dsec->sid, tclass,
					       name, _new_isid);
	}

	return 0;
}

L
Linus Torvalds 已提交
1852 1853 1854 1855 1856
/* Check whether a task can create a file. */
static int may_create(struct inode *dir,
		      struct dentry *dentry,
		      u16 tclass)
{
1857
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
1858 1859
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
1860
	u32 sid, newsid;
1861
	struct common_audit_data ad;
L
Linus Torvalds 已提交
1862 1863
	int rc;

1864
	dsec = inode_security(dir);
L
Linus Torvalds 已提交
1865 1866
	sbsec = dir->i_sb->s_security;

1867 1868
	sid = tsec->sid;

1869
	ad.type = LSM_AUDIT_DATA_DENTRY;
1870
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
1871

1872
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1873 1874 1875 1876 1877
			  DIR__ADD_NAME | DIR__SEARCH,
			  &ad);
	if (rc)
		return rc;

1878 1879
	rc = selinux_determine_inode_label(current_security(), dir,
					   &dentry->d_name, tclass, &newsid);
1880 1881
	if (rc)
		return rc;
L
Linus Torvalds 已提交
1882

1883
	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
L
Linus Torvalds 已提交
1884 1885 1886 1887 1888 1889 1890 1891
	if (rc)
		return rc;

	return avc_has_perm(newsid, sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE, &ad);
}

1892 1893 1894
#define MAY_LINK	0
#define MAY_UNLINK	1
#define MAY_RMDIR	2
L
Linus Torvalds 已提交
1895 1896 1897 1898 1899 1900 1901 1902

/* Check whether a task can link, unlink, or rmdir a file/directory. */
static int may_link(struct inode *dir,
		    struct dentry *dentry,
		    int kind)

{
	struct inode_security_struct *dsec, *isec;
1903
	struct common_audit_data ad;
1904
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1905 1906 1907
	u32 av;
	int rc;

1908 1909
	dsec = inode_security(dir);
	isec = backing_inode_security(dentry);
L
Linus Torvalds 已提交
1910

1911
	ad.type = LSM_AUDIT_DATA_DENTRY;
1912
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
1913 1914 1915

	av = DIR__SEARCH;
	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1916
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930
	if (rc)
		return rc;

	switch (kind) {
	case MAY_LINK:
		av = FILE__LINK;
		break;
	case MAY_UNLINK:
		av = FILE__UNLINK;
		break;
	case MAY_RMDIR:
		av = DIR__RMDIR;
		break;
	default:
E
Eric Paris 已提交
1931 1932
		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
			__func__, kind);
L
Linus Torvalds 已提交
1933 1934 1935
		return 0;
	}

1936
	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
L
Linus Torvalds 已提交
1937 1938 1939 1940 1941 1942 1943 1944 1945
	return rc;
}

static inline int may_rename(struct inode *old_dir,
			     struct dentry *old_dentry,
			     struct inode *new_dir,
			     struct dentry *new_dentry)
{
	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1946
	struct common_audit_data ad;
1947
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1948 1949 1950 1951
	u32 av;
	int old_is_dir, new_is_dir;
	int rc;

1952 1953
	old_dsec = inode_security(old_dir);
	old_isec = backing_inode_security(old_dentry);
1954
	old_is_dir = d_is_dir(old_dentry);
1955
	new_dsec = inode_security(new_dir);
L
Linus Torvalds 已提交
1956

1957
	ad.type = LSM_AUDIT_DATA_DENTRY;
L
Linus Torvalds 已提交
1958

1959
	ad.u.dentry = old_dentry;
1960
	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1961 1962 1963
			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
	if (rc)
		return rc;
1964
	rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1965 1966 1967 1968
			  old_isec->sclass, FILE__RENAME, &ad);
	if (rc)
		return rc;
	if (old_is_dir && new_dir != old_dir) {
1969
		rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1970 1971 1972 1973 1974
				  old_isec->sclass, DIR__REPARENT, &ad);
		if (rc)
			return rc;
	}

1975
	ad.u.dentry = new_dentry;
L
Linus Torvalds 已提交
1976
	av = DIR__ADD_NAME | DIR__SEARCH;
1977
	if (d_is_positive(new_dentry))
L
Linus Torvalds 已提交
1978
		av |= DIR__REMOVE_NAME;
1979
	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1980 1981
	if (rc)
		return rc;
1982
	if (d_is_positive(new_dentry)) {
1983
		new_isec = backing_inode_security(new_dentry);
1984
		new_is_dir = d_is_dir(new_dentry);
1985
		rc = avc_has_perm(sid, new_isec->sid,
L
Linus Torvalds 已提交
1986 1987 1988 1989 1990 1991 1992 1993 1994 1995
				  new_isec->sclass,
				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
		if (rc)
			return rc;
	}

	return 0;
}

/* Check whether a task can perform a filesystem operation. */
1996
static int superblock_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1997 1998
			       struct super_block *sb,
			       u32 perms,
1999
			       struct common_audit_data *ad)
L
Linus Torvalds 已提交
2000 2001
{
	struct superblock_security_struct *sbsec;
2002
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
2003 2004

	sbsec = sb->s_security;
2005
	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
L
Linus Torvalds 已提交
2006 2007 2008 2009 2010 2011 2012
}

/* Convert a Linux mode and permission mask to an access vector. */
static inline u32 file_mask_to_av(int mode, int mask)
{
	u32 av = 0;

A
Al Viro 已提交
2013
	if (!S_ISDIR(mode)) {
L
Linus Torvalds 已提交
2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035
		if (mask & MAY_EXEC)
			av |= FILE__EXECUTE;
		if (mask & MAY_READ)
			av |= FILE__READ;

		if (mask & MAY_APPEND)
			av |= FILE__APPEND;
		else if (mask & MAY_WRITE)
			av |= FILE__WRITE;

	} else {
		if (mask & MAY_EXEC)
			av |= DIR__SEARCH;
		if (mask & MAY_WRITE)
			av |= DIR__WRITE;
		if (mask & MAY_READ)
			av |= DIR__READ;
	}

	return av;
}

2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058
/* Convert a Linux file to an access vector. */
static inline u32 file_to_av(struct file *file)
{
	u32 av = 0;

	if (file->f_mode & FMODE_READ)
		av |= FILE__READ;
	if (file->f_mode & FMODE_WRITE) {
		if (file->f_flags & O_APPEND)
			av |= FILE__APPEND;
		else
			av |= FILE__WRITE;
	}
	if (!av) {
		/*
		 * Special file opened with flags 3 for ioctl-only use.
		 */
		av = FILE__IOCTL;
	}

	return av;
}

E
Eric Paris 已提交
2059
/*
2060
 * Convert a file to an access vector and include the correct open
E
Eric Paris 已提交
2061 2062
 * open permission.
 */
2063
static inline u32 open_file_to_av(struct file *file)
E
Eric Paris 已提交
2064
{
2065
	u32 av = file_to_av(file);
E
Eric Paris 已提交
2066

2067 2068 2069
	if (selinux_policycap_openperm)
		av |= FILE__OPEN;

E
Eric Paris 已提交
2070 2071 2072
	return av;
}

L
Linus Torvalds 已提交
2073 2074
/* Hook functions begin here. */

2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118
static int selinux_binder_set_context_mgr(struct task_struct *mgr)
{
	u32 mysid = current_sid();
	u32 mgrsid = task_sid(mgr);

	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
			    BINDER__SET_CONTEXT_MGR, NULL);
}

static int selinux_binder_transaction(struct task_struct *from,
				      struct task_struct *to)
{
	u32 mysid = current_sid();
	u32 fromsid = task_sid(from);
	u32 tosid = task_sid(to);
	int rc;

	if (mysid != fromsid) {
		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
				  BINDER__IMPERSONATE, NULL);
		if (rc)
			return rc;
	}

	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
			    NULL);
}

static int selinux_binder_transfer_binder(struct task_struct *from,
					  struct task_struct *to)
{
	u32 fromsid = task_sid(from);
	u32 tosid = task_sid(to);

	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
			    NULL);
}

static int selinux_binder_transfer_file(struct task_struct *from,
					struct task_struct *to,
					struct file *file)
{
	u32 sid = task_sid(to);
	struct file_security_struct *fsec = file->f_security;
2119
	struct dentry *dentry = file->f_path.dentry;
2120
	struct inode_security_struct *isec;
2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135
	struct common_audit_data ad;
	int rc;

	ad.type = LSM_AUDIT_DATA_PATH;
	ad.u.path = file->f_path;

	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
			return rc;
	}

2136
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2137 2138
		return 0;

2139
	isec = backing_inode_security(dentry);
2140 2141 2142 2143
	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
			    &ad);
}

2144
static int selinux_ptrace_access_check(struct task_struct *child,
2145
				     unsigned int mode)
L
Linus Torvalds 已提交
2146
{
2147 2148 2149 2150
	u32 sid = current_sid();
	u32 csid = task_sid(child);

	if (mode & PTRACE_MODE_READ)
2151
		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2152

2153
	return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2154 2155 2156 2157
}

static int selinux_ptrace_traceme(struct task_struct *parent)
{
2158 2159
	return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
			    PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
2160 2161 2162
}

static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2163
			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
2164
{
2165 2166
	return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
			    PROCESS__GETCAP, NULL);
L
Linus Torvalds 已提交
2167 2168
}

D
David Howells 已提交
2169 2170 2171 2172
static int selinux_capset(struct cred *new, const struct cred *old,
			  const kernel_cap_t *effective,
			  const kernel_cap_t *inheritable,
			  const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
2173
{
2174 2175
	return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
			    PROCESS__SETCAP, NULL);
L
Linus Torvalds 已提交
2176 2177
}

2178 2179 2180 2181 2182 2183 2184 2185 2186 2187
/*
 * (This comment used to live with the selinux_task_setuid hook,
 * which was removed).
 *
 * Since setuid only affects the current process, and since the SELinux
 * controls are not based on the Linux identity attributes, SELinux does not
 * need to control this operation.  However, SELinux does control the use of
 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
 */

2188 2189
static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
			   int cap, int audit)
L
Linus Torvalds 已提交
2190
{
2191
	return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
L
Linus Torvalds 已提交
2192 2193 2194 2195
}

static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
{
2196
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2197 2198 2199 2200 2201 2202
	int rc = 0;

	if (!sb)
		return 0;

	switch (cmds) {
2203 2204 2205 2206 2207
	case Q_SYNC:
	case Q_QUOTAON:
	case Q_QUOTAOFF:
	case Q_SETINFO:
	case Q_SETQUOTA:
2208
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2209 2210 2211 2212
		break;
	case Q_GETFMT:
	case Q_GETINFO:
	case Q_GETQUOTA:
2213
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2214 2215 2216 2217
		break;
	default:
		rc = 0;  /* let the kernel handle invalid cmds */
		break;
L
Linus Torvalds 已提交
2218 2219 2220 2221 2222 2223
	}
	return rc;
}

static int selinux_quota_on(struct dentry *dentry)
{
2224 2225
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2226
	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
L
Linus Torvalds 已提交
2227 2228
}

2229
static int selinux_syslog(int type)
L
Linus Torvalds 已提交
2230 2231
{
	switch (type) {
2232 2233
	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
2234 2235
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2236 2237 2238 2239
	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
	/* Set level of messages printed to console */
	case SYSLOG_ACTION_CONSOLE_LEVEL:
2240 2241 2242
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
				    NULL);
L
Linus Torvalds 已提交
2243
	}
2244 2245 2246
	/* All other syslog types */
	return avc_has_perm(current_sid(), SECINITSID_KERNEL,
			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
L
Linus Torvalds 已提交
2247 2248 2249 2250 2251 2252 2253 2254 2255 2256
}

/*
 * Check that a process has enough memory to allocate a new virtual
 * mapping. 0 means there is enough memory for the allocation to
 * succeed and -ENOMEM implies there is not.
 *
 * Do not audit the selinux permission check, as this is applied to all
 * processes that allocate mappings.
 */
2257
static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
2258 2259 2260
{
	int rc, cap_sys_admin = 0;

C
Casey Schaufler 已提交
2261
	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2262
				 SECURITY_CAP_NOAUDIT, true);
L
Linus Torvalds 已提交
2263 2264 2265
	if (rc == 0)
		cap_sys_admin = 1;

C
Casey Schaufler 已提交
2266
	return cap_sys_admin;
L
Linus Torvalds 已提交
2267 2268 2269 2270
}

/* binprm security operations */

2271
static u32 ptrace_parent_sid(void)
2272 2273 2274 2275 2276
{
	u32 sid = 0;
	struct task_struct *tracer;

	rcu_read_lock();
2277
	tracer = ptrace_parent(current);
2278 2279 2280 2281 2282 2283 2284
	if (tracer)
		sid = task_sid(tracer);
	rcu_read_unlock();

	return sid;
}

2285 2286 2287 2288 2289
static int check_nnp_nosuid(const struct linux_binprm *bprm,
			    const struct task_security_struct *old_tsec,
			    const struct task_security_struct *new_tsec)
{
	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2290
	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319
	int rc;

	if (!nnp && !nosuid)
		return 0; /* neither NNP nor nosuid */

	if (new_tsec->sid == old_tsec->sid)
		return 0; /* No change in credentials */

	/*
	 * The only transitions we permit under NNP or nosuid
	 * are transitions to bounded SIDs, i.e. SIDs that are
	 * guaranteed to only be allowed a subset of the permissions
	 * of the current SID.
	 */
	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
	if (rc) {
		/*
		 * On failure, preserve the errno values for NNP vs nosuid.
		 * NNP:  Operation not permitted for caller.
		 * nosuid:  Permission denied to file.
		 */
		if (nnp)
			return -EPERM;
		else
			return -EACCES;
	}
	return 0;
}

2320
static int selinux_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2321
{
2322 2323
	const struct task_security_struct *old_tsec;
	struct task_security_struct *new_tsec;
L
Linus Torvalds 已提交
2324
	struct inode_security_struct *isec;
2325
	struct common_audit_data ad;
A
Al Viro 已提交
2326
	struct inode *inode = file_inode(bprm->file);
L
Linus Torvalds 已提交
2327 2328
	int rc;

2329 2330 2331
	/* SELinux context only depends on initial program or script and not
	 * the script interpreter */
	if (bprm->cred_prepared)
L
Linus Torvalds 已提交
2332 2333
		return 0;

2334 2335
	old_tsec = current_security();
	new_tsec = bprm->cred->security;
2336
	isec = inode_security(inode);
L
Linus Torvalds 已提交
2337 2338

	/* Default to the current task SID. */
2339 2340
	new_tsec->sid = old_tsec->sid;
	new_tsec->osid = old_tsec->sid;
L
Linus Torvalds 已提交
2341

2342
	/* Reset fs, key, and sock SIDs on execve. */
2343 2344 2345
	new_tsec->create_sid = 0;
	new_tsec->keycreate_sid = 0;
	new_tsec->sockcreate_sid = 0;
L
Linus Torvalds 已提交
2346

2347 2348
	if (old_tsec->exec_sid) {
		new_tsec->sid = old_tsec->exec_sid;
L
Linus Torvalds 已提交
2349
		/* Reset exec SID on execve. */
2350
		new_tsec->exec_sid = 0;
2351

2352 2353 2354 2355
		/* Fail on NNP or nosuid if not an allowed transition. */
		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
		if (rc)
			return rc;
L
Linus Torvalds 已提交
2356 2357
	} else {
		/* Check for a default transition on this program. */
2358
		rc = security_transition_sid(old_tsec->sid, isec->sid,
2359 2360
					     SECCLASS_PROCESS, NULL,
					     &new_tsec->sid);
L
Linus Torvalds 已提交
2361 2362
		if (rc)
			return rc;
2363 2364 2365 2366 2367 2368 2369 2370

		/*
		 * Fallback to old SID on NNP or nosuid if not an allowed
		 * transition.
		 */
		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
		if (rc)
			new_tsec->sid = old_tsec->sid;
L
Linus Torvalds 已提交
2371 2372
	}

2373 2374
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = bprm->file;
L
Linus Torvalds 已提交
2375

2376 2377
	if (new_tsec->sid == old_tsec->sid) {
		rc = avc_has_perm(old_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2378 2379 2380 2381 2382
				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
		if (rc)
			return rc;
	} else {
		/* Check permissions for the transition. */
2383
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
L
Linus Torvalds 已提交
2384 2385 2386 2387
				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
		if (rc)
			return rc;

2388
		rc = avc_has_perm(new_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2389 2390 2391 2392
				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
		if (rc)
			return rc;

2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403
		/* Check for shared state */
		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
					  SECCLASS_PROCESS, PROCESS__SHARE,
					  NULL);
			if (rc)
				return -EPERM;
		}

		/* Make sure that anyone attempting to ptrace over a task that
		 * changes its SID has the appropriate permit */
2404
		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2405
			u32 ptsid = ptrace_parent_sid();
2406 2407 2408 2409 2410 2411 2412 2413
			if (ptsid != 0) {
				rc = avc_has_perm(ptsid, new_tsec->sid,
						  SECCLASS_PROCESS,
						  PROCESS__PTRACE, NULL);
				if (rc)
					return -EPERM;
			}
		}
L
Linus Torvalds 已提交
2414

2415 2416
		/* Clear any possibly unsafe personality bits on exec: */
		bprm->per_clear |= PER_CLEAR_ON_SETID;
L
Linus Torvalds 已提交
2417 2418 2419 2420 2421
	}

	return 0;
}

2422
static int selinux_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2423
{
2424
	const struct task_security_struct *tsec = current_security();
2425
	u32 sid, osid;
L
Linus Torvalds 已提交
2426 2427
	int atsecure = 0;

2428 2429 2430 2431
	sid = tsec->sid;
	osid = tsec->osid;

	if (osid != sid) {
L
Linus Torvalds 已提交
2432 2433 2434
		/* Enable secure mode for SIDs transitions unless
		   the noatsecure permission is granted between
		   the two SIDs, i.e. ahp returns 0. */
2435
		atsecure = avc_has_perm(osid, sid,
2436 2437
					SECCLASS_PROCESS,
					PROCESS__NOATSECURE, NULL);
L
Linus Torvalds 已提交
2438 2439
	}

C
Casey Schaufler 已提交
2440
	return !!atsecure;
L
Linus Torvalds 已提交
2441 2442
}

A
Al Viro 已提交
2443 2444 2445 2446 2447
static int match_file(const void *p, struct file *file, unsigned fd)
{
	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
}

L
Linus Torvalds 已提交
2448
/* Derived from fs/exec.c:flush_old_files. */
2449 2450
static inline void flush_unauthorized_files(const struct cred *cred,
					    struct files_struct *files)
L
Linus Torvalds 已提交
2451 2452
{
	struct file *file, *devnull = NULL;
2453
	struct tty_struct *tty;
2454
	int drop_tty = 0;
A
Al Viro 已提交
2455
	unsigned n;
L
Linus Torvalds 已提交
2456

2457
	tty = get_current_tty();
L
Linus Torvalds 已提交
2458
	if (tty) {
P
Peter Hurley 已提交
2459
		spin_lock(&tty->files_lock);
2460
		if (!list_empty(&tty->tty_files)) {
N
Nick Piggin 已提交
2461
			struct tty_file_private *file_priv;
2462

L
Linus Torvalds 已提交
2463
			/* Revalidate access to controlling tty.
2464 2465 2466 2467
			   Use file_path_has_perm on the tty path directly
			   rather than using file_has_perm, as this particular
			   open file may belong to another process and we are
			   only interested in the inode-based check here. */
N
Nick Piggin 已提交
2468 2469 2470
			file_priv = list_first_entry(&tty->tty_files,
						struct tty_file_private, list);
			file = file_priv->file;
2471
			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2472
				drop_tty = 1;
L
Linus Torvalds 已提交
2473
		}
P
Peter Hurley 已提交
2474
		spin_unlock(&tty->files_lock);
A
Alan Cox 已提交
2475
		tty_kref_put(tty);
L
Linus Torvalds 已提交
2476
	}
2477 2478 2479
	/* Reset controlling tty. */
	if (drop_tty)
		no_tty();
L
Linus Torvalds 已提交
2480 2481

	/* Revalidate access to inherited open files. */
A
Al Viro 已提交
2482 2483 2484
	n = iterate_fd(files, 0, match_file, cred);
	if (!n) /* none found? */
		return;
L
Linus Torvalds 已提交
2485

A
Al Viro 已提交
2486
	devnull = dentry_open(&selinux_null, O_RDWR, cred);
A
Al Viro 已提交
2487 2488 2489 2490 2491 2492 2493
	if (IS_ERR(devnull))
		devnull = NULL;
	/* replace all the matching ones with this */
	do {
		replace_fd(n - 1, devnull, 0);
	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
	if (devnull)
A
Al Viro 已提交
2494
		fput(devnull);
L
Linus Torvalds 已提交
2495 2496
}

2497 2498 2499 2500
/*
 * Prepare a process for imminent new credential changes due to exec
 */
static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2501
{
2502 2503 2504
	struct task_security_struct *new_tsec;
	struct rlimit *rlim, *initrlim;
	int rc, i;
D
David Howells 已提交
2505

2506 2507 2508
	new_tsec = bprm->cred->security;
	if (new_tsec->sid == new_tsec->osid)
		return;
L
Linus Torvalds 已提交
2509

2510 2511
	/* Close files for which the new task SID is not authorized. */
	flush_unauthorized_files(bprm->cred, current->files);
R
Roland McGrath 已提交
2512

2513 2514
	/* Always clear parent death signal on SID transitions. */
	current->pdeath_signal = 0;
R
Roland McGrath 已提交
2515

2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528
	/* Check whether the new SID can inherit resource limits from the old
	 * SID.  If not, reset all soft limits to the lower of the current
	 * task's hard limit and the init task's soft limit.
	 *
	 * Note that the setting of hard limits (even to lower them) can be
	 * controlled by the setrlimit check.  The inclusion of the init task's
	 * soft limit into the computation is to avoid resetting soft limits
	 * higher than the default soft limit for cases where the default is
	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
	 */
	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
			  PROCESS__RLIMITINH, NULL);
	if (rc) {
2529 2530
		/* protect against do_prlimit() */
		task_lock(current);
2531 2532 2533 2534
		for (i = 0; i < RLIM_NLIMITS; i++) {
			rlim = current->signal->rlim + i;
			initrlim = init_task.signal->rlim + i;
			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
L
Linus Torvalds 已提交
2535
		}
2536
		task_unlock(current);
2537 2538
		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
L
Linus Torvalds 已提交
2539 2540 2541 2542
	}
}

/*
2543 2544
 * Clean up the process immediately after the installation of new credentials
 * due to exec
L
Linus Torvalds 已提交
2545
 */
2546
static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2547
{
2548
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
2549
	struct itimerval itimer;
2550
	u32 osid, sid;
L
Linus Torvalds 已提交
2551 2552
	int rc, i;

2553 2554 2555 2556
	osid = tsec->osid;
	sid = tsec->sid;

	if (sid == osid)
L
Linus Torvalds 已提交
2557 2558
		return;

2559 2560 2561 2562 2563 2564 2565 2566
	/* Check whether the new SID can inherit signal state from the old SID.
	 * If not, clear itimers to avoid subsequent signal generation and
	 * flush and unblock signals.
	 *
	 * This must occur _after_ the task SID has been updated so that any
	 * kill done after the flush will be checked against the new SID.
	 */
	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
L
Linus Torvalds 已提交
2567
	if (rc) {
2568 2569 2570 2571 2572
		if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
			memset(&itimer, 0, sizeof itimer);
			for (i = 0; i < 3; i++)
				do_setitimer(i, &itimer, NULL);
		}
L
Linus Torvalds 已提交
2573
		spin_lock_irq(&current->sighand->siglock);
2574 2575 2576
		if (!fatal_signal_pending(current)) {
			flush_sigqueue(&current->pending);
			flush_sigqueue(&current->signal->shared_pending);
2577 2578
			flush_signal_handlers(current, 1);
			sigemptyset(&current->blocked);
2579
			recalc_sigpending();
2580
		}
L
Linus Torvalds 已提交
2581 2582 2583
		spin_unlock_irq(&current->sighand->siglock);
	}

2584 2585
	/* Wake up the parent if it is waiting so that it can recheck
	 * wait permission to the new task SID. */
2586
	read_lock(&tasklist_lock);
2587
	__wake_up_parent(current, current->real_parent);
2588
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612
}

/* superblock security operations */

static int selinux_sb_alloc_security(struct super_block *sb)
{
	return superblock_alloc_security(sb);
}

static void selinux_sb_free_security(struct super_block *sb)
{
	superblock_free_security(sb);
}

static inline int match_prefix(char *prefix, int plen, char *option, int olen)
{
	if (plen > olen)
		return 0;

	return !memcmp(prefix, option, plen);
}

static inline int selinux_option(char *option, int len)
{
2613 2614 2615
	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2616 2617
		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
L
Linus Torvalds 已提交
2618 2619 2620 2621 2622 2623 2624
}

static inline void take_option(char **to, char *from, int *first, int len)
{
	if (!*first) {
		**to = ',';
		*to += 1;
2625
	} else
L
Linus Torvalds 已提交
2626 2627 2628 2629 2630
		*first = 0;
	memcpy(*to, from, len);
	*to += len;
}

2631 2632
static inline void take_selinux_option(char **to, char *from, int *first,
				       int len)
2633 2634 2635 2636 2637 2638
{
	int current_size = 0;

	if (!*first) {
		**to = '|';
		*to += 1;
2639
	} else
2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651
		*first = 0;

	while (current_size < len) {
		if (*from != '"') {
			**to = *from;
			*to += 1;
		}
		from += 1;
		current_size += 1;
	}
}

2652
static int selinux_sb_copy_data(char *orig, char *copy)
L
Linus Torvalds 已提交
2653 2654 2655 2656
{
	int fnosec, fsec, rc = 0;
	char *in_save, *in_curr, *in_end;
	char *sec_curr, *nosec_save, *nosec;
2657
	int open_quote = 0;
L
Linus Torvalds 已提交
2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672

	in_curr = orig;
	sec_curr = copy;

	nosec = (char *)get_zeroed_page(GFP_KERNEL);
	if (!nosec) {
		rc = -ENOMEM;
		goto out;
	}

	nosec_save = nosec;
	fnosec = fsec = 1;
	in_save = in_end = orig;

	do {
2673 2674 2675 2676
		if (*in_end == '"')
			open_quote = !open_quote;
		if ((*in_end == ',' && open_quote == 0) ||
				*in_end == '\0') {
L
Linus Torvalds 已提交
2677 2678 2679
			int len = in_end - in_curr;

			if (selinux_option(in_curr, len))
2680
				take_selinux_option(&sec_curr, in_curr, &fsec, len);
L
Linus Torvalds 已提交
2681 2682 2683 2684 2685 2686 2687
			else
				take_option(&nosec, in_curr, &fnosec, len);

			in_curr = in_end + 1;
		}
	} while (*in_end++);

2688
	strcpy(in_save, nosec_save);
2689
	free_page((unsigned long)nosec_save);
L
Linus Torvalds 已提交
2690 2691 2692 2693
out:
	return rc;
}

2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727
static int selinux_sb_remount(struct super_block *sb, void *data)
{
	int rc, i, *flags;
	struct security_mnt_opts opts;
	char *secdata, **mount_options;
	struct superblock_security_struct *sbsec = sb->s_security;

	if (!(sbsec->flags & SE_SBINITIALIZED))
		return 0;

	if (!data)
		return 0;

	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
		return 0;

	security_init_mnt_opts(&opts);
	secdata = alloc_secdata();
	if (!secdata)
		return -ENOMEM;
	rc = selinux_sb_copy_data(data, secdata);
	if (rc)
		goto out_free_secdata;

	rc = selinux_parse_opts_str(secdata, &opts);
	if (rc)
		goto out_free_secdata;

	mount_options = opts.mnt_opts;
	flags = opts.mnt_opts_flags;

	for (i = 0; i < opts.num_mnt_opts; i++) {
		u32 sid;

2728
		if (flags[i] == SBLABEL_MNT)
2729
			continue;
2730
		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2731
		if (rc) {
2732
			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
2733 2734
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748
			goto out_free_opts;
		}
		rc = -EINVAL;
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
				goto out_bad_option;
			break;
		case CONTEXT_MNT:
			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
				goto out_bad_option;
			break;
		case ROOTCONTEXT_MNT: {
			struct inode_security_struct *root_isec;
2749
			root_isec = backing_inode_security(sb->s_root);
2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
				goto out_bad_option;
			break;
		}
		case DEFCONTEXT_MNT:
			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
				goto out_bad_option;
			break;
		default:
			goto out_free_opts;
		}
	}

	rc = 0;
out_free_opts:
	security_free_mnt_opts(&opts);
out_free_secdata:
	free_secdata(secdata);
	return rc;
out_bad_option:
	printk(KERN_WARNING "SELinux: unable to change security options "
2772 2773
	       "during remount (dev %s, type=%s)\n", sb->s_id,
	       sb->s_type->name);
2774 2775 2776
	goto out_free_opts;
}

2777
static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
L
Linus Torvalds 已提交
2778
{
2779
	const struct cred *cred = current_cred();
2780
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2781 2782 2783 2784 2785 2786
	int rc;

	rc = superblock_doinit(sb, data);
	if (rc)
		return rc;

2787 2788 2789 2790
	/* Allow all mounts performed by the kernel */
	if (flags & MS_KERNMOUNT)
		return 0;

2791
	ad.type = LSM_AUDIT_DATA_DENTRY;
2792
	ad.u.dentry = sb->s_root;
2793
	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
L
Linus Torvalds 已提交
2794 2795
}

2796
static int selinux_sb_statfs(struct dentry *dentry)
L
Linus Torvalds 已提交
2797
{
2798
	const struct cred *cred = current_cred();
2799
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2800

2801
	ad.type = LSM_AUDIT_DATA_DENTRY;
2802
	ad.u.dentry = dentry->d_sb->s_root;
2803
	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
L
Linus Torvalds 已提交
2804 2805
}

A
Al Viro 已提交
2806
static int selinux_mount(const char *dev_name,
A
Al Viro 已提交
2807
			 const struct path *path,
A
Al Viro 已提交
2808
			 const char *type,
2809 2810
			 unsigned long flags,
			 void *data)
L
Linus Torvalds 已提交
2811
{
2812
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2813 2814

	if (flags & MS_REMOUNT)
2815
		return superblock_has_perm(cred, path->dentry->d_sb,
2816
					   FILESYSTEM__REMOUNT, NULL);
L
Linus Torvalds 已提交
2817
	else
E
Eric Paris 已提交
2818
		return path_has_perm(cred, path, FILE__MOUNTON);
L
Linus Torvalds 已提交
2819 2820 2821 2822
}

static int selinux_umount(struct vfsmount *mnt, int flags)
{
2823
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2824

2825
	return superblock_has_perm(cred, mnt->mnt_sb,
2826
				   FILESYSTEM__UNMOUNT, NULL);
L
Linus Torvalds 已提交
2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840
}

/* inode security operations */

static int selinux_inode_alloc_security(struct inode *inode)
{
	return inode_alloc_security(inode);
}

static void selinux_inode_free_security(struct inode *inode)
{
	inode_free_security(inode);
}

2841
static int selinux_dentry_init_security(struct dentry *dentry, int mode,
A
Al Viro 已提交
2842
					const struct qstr *name, void **ctx,
2843 2844 2845 2846 2847
					u32 *ctxlen)
{
	u32 newsid;
	int rc;

2848 2849
	rc = selinux_determine_inode_label(current_security(),
					   d_inode(dentry->d_parent), name,
2850 2851 2852 2853
					   inode_mode_to_security_class(mode),
					   &newsid);
	if (rc)
		return rc;
2854 2855 2856 2857

	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
}

2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878
static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
					  struct qstr *name,
					  const struct cred *old,
					  struct cred *new)
{
	u32 newsid;
	int rc;
	struct task_security_struct *tsec;

	rc = selinux_determine_inode_label(old->security,
					   d_inode(dentry->d_parent), name,
					   inode_mode_to_security_class(mode),
					   &newsid);
	if (rc)
		return rc;

	tsec = new->security;
	tsec->create_sid = newsid;
	return 0;
}

2879
static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2880 2881
				       const struct qstr *qstr,
				       const char **name,
2882
				       void **value, size_t *len)
2883
{
2884
	const struct task_security_struct *tsec = current_security();
2885
	struct superblock_security_struct *sbsec;
2886
	u32 sid, newsid, clen;
2887
	int rc;
2888
	char *context;
2889 2890 2891

	sbsec = dir->i_sb->s_security;

2892 2893 2894
	sid = tsec->sid;
	newsid = tsec->create_sid;

2895
	rc = selinux_determine_inode_label(current_security(),
2896 2897 2898 2899 2900
		dir, qstr,
		inode_mode_to_security_class(inode->i_mode),
		&newsid);
	if (rc)
		return rc;
2901

2902
	/* Possibly defer initialization to selinux_complete_init. */
2903
	if (sbsec->flags & SE_SBINITIALIZED) {
2904 2905 2906
		struct inode_security_struct *isec = inode->i_security;
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		isec->sid = newsid;
2907
		isec->initialized = LABEL_INITIALIZED;
2908
	}
2909

2910
	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
2911 2912
		return -EOPNOTSUPP;

2913 2914
	if (name)
		*name = XATTR_SELINUX_SUFFIX;
2915

2916
	if (value && len) {
2917
		rc = security_sid_to_context_force(newsid, &context, &clen);
2918
		if (rc)
2919 2920 2921
			return rc;
		*value = context;
		*len = clen;
2922 2923 2924 2925 2926
	}

	return 0;
}

A
Al Viro 已提交
2927
static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
L
Linus Torvalds 已提交
2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946
{
	return may_create(dir, dentry, SECCLASS_FILE);
}

static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
{
	return may_link(dir, old_dentry, MAY_LINK);
}

static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_UNLINK);
}

static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
{
	return may_create(dir, dentry, SECCLASS_LNK_FILE);
}

2947
static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
L
Linus Torvalds 已提交
2948 2949 2950 2951 2952 2953 2954 2955 2956
{
	return may_create(dir, dentry, SECCLASS_DIR);
}

static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_RMDIR);
}

A
Al Viro 已提交
2957
static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
L
Linus Torvalds 已提交
2958 2959 2960 2961 2962
{
	return may_create(dir, dentry, inode_mode_to_security_class(mode));
}

static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2963
				struct inode *new_inode, struct dentry *new_dentry)
L
Linus Torvalds 已提交
2964 2965 2966 2967 2968 2969
{
	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
}

static int selinux_inode_readlink(struct dentry *dentry)
{
2970 2971
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2972
	return dentry_has_perm(cred, dentry, FILE__READ);
L
Linus Torvalds 已提交
2973 2974
}

2975 2976
static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
				     bool rcu)
L
Linus Torvalds 已提交
2977
{
2978
	const struct cred *cred = current_cred();
2979 2980 2981
	struct common_audit_data ad;
	struct inode_security_struct *isec;
	u32 sid;
L
Linus Torvalds 已提交
2982

2983 2984 2985 2986 2987
	validate_creds(cred);

	ad.type = LSM_AUDIT_DATA_DENTRY;
	ad.u.dentry = dentry;
	sid = cred_sid(cred);
2988 2989 2990
	isec = inode_security_rcu(inode, rcu);
	if (IS_ERR(isec))
		return PTR_ERR(isec);
2991 2992 2993

	return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
				  rcu ? MAY_NOT_BLOCK : 0);
L
Linus Torvalds 已提交
2994 2995
}

2996 2997
static noinline int audit_inode_permission(struct inode *inode,
					   u32 perms, u32 audited, u32 denied,
2998
					   int result,
2999
					   unsigned flags)
L
Linus Torvalds 已提交
3000
{
3001
	struct common_audit_data ad;
3002 3003 3004
	struct inode_security_struct *isec = inode->i_security;
	int rc;

3005
	ad.type = LSM_AUDIT_DATA_INODE;
3006 3007 3008
	ad.u.inode = inode;

	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
3009
			    audited, denied, result, &ad, flags);
3010 3011 3012 3013 3014
	if (rc)
		return rc;
	return 0;
}

3015
static int selinux_inode_permission(struct inode *inode, int mask)
L
Linus Torvalds 已提交
3016
{
3017
	const struct cred *cred = current_cred();
3018 3019
	u32 perms;
	bool from_access;
3020
	unsigned flags = mask & MAY_NOT_BLOCK;
3021 3022 3023 3024 3025
	struct inode_security_struct *isec;
	u32 sid;
	struct av_decision avd;
	int rc, rc2;
	u32 audited, denied;
L
Linus Torvalds 已提交
3026

3027
	from_access = mask & MAY_ACCESS;
3028 3029
	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);

3030 3031
	/* No permission to check.  Existence test. */
	if (!mask)
L
Linus Torvalds 已提交
3032 3033
		return 0;

3034
	validate_creds(cred);
3035

3036 3037
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
3038 3039 3040

	perms = file_mask_to_av(inode->i_mode, mask);

3041
	sid = cred_sid(cred);
3042 3043 3044
	isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
	if (IS_ERR(isec))
		return PTR_ERR(isec);
3045 3046 3047 3048 3049 3050 3051 3052

	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
	audited = avc_audit_required(perms, &avd, rc,
				     from_access ? FILE__AUDIT_ACCESS : 0,
				     &denied);
	if (likely(!audited))
		return rc;

3053
	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3054 3055 3056
	if (rc2)
		return rc2;
	return rc;
L
Linus Torvalds 已提交
3057 3058 3059 3060
}

static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
3061
	const struct cred *cred = current_cred();
3062
	unsigned int ia_valid = iattr->ia_valid;
3063
	__u32 av = FILE__WRITE;
L
Linus Torvalds 已提交
3064

3065 3066 3067 3068 3069 3070 3071
	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
	if (ia_valid & ATTR_FORCE) {
		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
			      ATTR_FORCE);
		if (!ia_valid)
			return 0;
	}
L
Linus Torvalds 已提交
3072

3073 3074
	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
E
Eric Paris 已提交
3075
		return dentry_has_perm(cred, dentry, FILE__SETATTR);
L
Linus Torvalds 已提交
3076

3077 3078
	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
			&& !(ia_valid & ATTR_FILE))
3079 3080 3081
		av |= FILE__OPEN;

	return dentry_has_perm(cred, dentry, av);
L
Linus Torvalds 已提交
3082 3083
}

3084
static int selinux_inode_getattr(const struct path *path)
L
Linus Torvalds 已提交
3085
{
3086
	return path_has_perm(current_cred(), path, FILE__GETATTR);
L
Linus Torvalds 已提交
3087 3088
}

3089
static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
3090
{
3091 3092
	const struct cred *cred = current_cred();

3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106
	if (!strncmp(name, XATTR_SECURITY_PREFIX,
		     sizeof XATTR_SECURITY_PREFIX - 1)) {
		if (!strcmp(name, XATTR_NAME_CAPS)) {
			if (!capable(CAP_SETFCAP))
				return -EPERM;
		} else if (!capable(CAP_SYS_ADMIN)) {
			/* A different attribute in the security namespace.
			   Restrict to administrator. */
			return -EPERM;
		}
	}

	/* Not an attribute we recognize, so just check the
	   ordinary setattr permission. */
E
Eric Paris 已提交
3107
	return dentry_has_perm(cred, dentry, FILE__SETATTR);
3108 3109
}

3110 3111
static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
3112
{
3113
	struct inode *inode = d_backing_inode(dentry);
3114
	struct inode_security_struct *isec;
L
Linus Torvalds 已提交
3115
	struct superblock_security_struct *sbsec;
3116
	struct common_audit_data ad;
3117
	u32 newsid, sid = current_sid();
L
Linus Torvalds 已提交
3118 3119
	int rc = 0;

3120 3121
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
3122 3123

	sbsec = inode->i_sb->s_security;
3124
	if (!(sbsec->flags & SBLABEL_MNT))
L
Linus Torvalds 已提交
3125 3126
		return -EOPNOTSUPP;

3127
	if (!inode_owner_or_capable(inode))
L
Linus Torvalds 已提交
3128 3129
		return -EPERM;

3130
	ad.type = LSM_AUDIT_DATA_DENTRY;
3131
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
3132

3133
	isec = backing_inode_security(dentry);
3134
	rc = avc_has_perm(sid, isec->sid, isec->sclass,
L
Linus Torvalds 已提交
3135 3136 3137 3138
			  FILE__RELABELFROM, &ad);
	if (rc)
		return rc;

3139
	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
3140
	if (rc == -EINVAL) {
3141 3142 3143 3144 3145 3146 3147
		if (!capable(CAP_MAC_ADMIN)) {
			struct audit_buffer *ab;
			size_t audit_size;
			const char *str;

			/* We strip a nul only if it is at the end, otherwise the
			 * context contains a nul and we should audit that */
3148 3149 3150 3151 3152 3153 3154 3155 3156 3157
			if (value) {
				str = value;
				if (str[size - 1] == '\0')
					audit_size = size - 1;
				else
					audit_size = size;
			} else {
				str = "";
				audit_size = 0;
			}
3158 3159 3160 3161 3162
			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
			audit_log_format(ab, "op=setxattr invalid_context=");
			audit_log_n_untrustedstring(ab, value, audit_size);
			audit_log_end(ab);

3163
			return rc;
3164
		}
3165 3166
		rc = security_context_to_sid_force(value, size, &newsid);
	}
L
Linus Torvalds 已提交
3167 3168 3169
	if (rc)
		return rc;

3170
	rc = avc_has_perm(sid, newsid, isec->sclass,
L
Linus Torvalds 已提交
3171 3172 3173 3174
			  FILE__RELABELTO, &ad);
	if (rc)
		return rc;

3175
	rc = security_validate_transition(isec->sid, newsid, sid,
3176
					  isec->sclass);
L
Linus Torvalds 已提交
3177 3178 3179 3180 3181 3182 3183 3184 3185 3186
	if (rc)
		return rc;

	return avc_has_perm(newsid,
			    sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE,
			    &ad);
}

3187
static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3188
					const void *value, size_t size,
3189
					int flags)
L
Linus Torvalds 已提交
3190
{
3191
	struct inode *inode = d_backing_inode(dentry);
3192
	struct inode_security_struct *isec;
L
Linus Torvalds 已提交
3193 3194 3195 3196 3197 3198 3199 3200
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_NAME_SELINUX)) {
		/* Not an attribute we recognize, so nothing to do. */
		return;
	}

3201
	rc = security_context_to_sid_force(value, size, &newsid);
L
Linus Torvalds 已提交
3202
	if (rc) {
3203 3204 3205
		printk(KERN_ERR "SELinux:  unable to map context to SID"
		       "for (%s, %lu), rc=%d\n",
		       inode->i_sb->s_id, inode->i_ino, -rc);
L
Linus Torvalds 已提交
3206 3207 3208
		return;
	}

3209
	isec = backing_inode_security(dentry);
3210
	spin_lock(&isec->lock);
3211
	isec->sclass = inode_mode_to_security_class(inode->i_mode);
L
Linus Torvalds 已提交
3212
	isec->sid = newsid;
3213
	isec->initialized = LABEL_INITIALIZED;
3214
	spin_unlock(&isec->lock);
3215

L
Linus Torvalds 已提交
3216 3217 3218
	return;
}

3219
static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
3220
{
3221 3222
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
3223
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
3224 3225
}

3226
static int selinux_inode_listxattr(struct dentry *dentry)
L
Linus Torvalds 已提交
3227
{
3228 3229
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
3230
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
3231 3232
}

3233
static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
3234
{
3235 3236
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
3237 3238 3239 3240 3241 3242

	/* No one is allowed to remove a SELinux security label.
	   You can change the label, but all data must be labeled. */
	return -EACCES;
}

3243
/*
3244
 * Copy the inode security context value to the user.
3245 3246 3247
 *
 * Permission check is handled by selinux_inode_getxattr hook.
 */
3248
static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
L
Linus Torvalds 已提交
3249
{
3250 3251 3252
	u32 size;
	int error;
	char *context = NULL;
3253
	struct inode_security_struct *isec;
3254

3255 3256
	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;
3257

3258 3259 3260 3261 3262 3263 3264 3265 3266
	/*
	 * If the caller has CAP_MAC_ADMIN, then get the raw context
	 * value even if it is not defined by current policy; otherwise,
	 * use the in-core value under current policy.
	 * Use the non-auditing forms of the permission checks since
	 * getxattr may be called by unprivileged processes commonly
	 * and lack of permission just means that we fall back to the
	 * in-core context value, not a denial.
	 */
C
Casey Schaufler 已提交
3267 3268 3269 3270
	error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
			    SECURITY_CAP_NOAUDIT);
	if (!error)
		error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3271
					    SECURITY_CAP_NOAUDIT, true);
3272
	isec = inode_security(inode);
3273 3274 3275 3276 3277
	if (!error)
		error = security_sid_to_context_force(isec->sid, &context,
						      &size);
	else
		error = security_sid_to_context(isec->sid, &context, &size);
3278 3279 3280 3281 3282 3283 3284 3285 3286 3287
	if (error)
		return error;
	error = size;
	if (alloc) {
		*buffer = context;
		goto out_nofree;
	}
	kfree(context);
out_nofree:
	return error;
L
Linus Torvalds 已提交
3288 3289 3290
}

static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3291
				     const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
3292
{
3293
	struct inode_security_struct *isec = inode_security_novalidate(inode);
L
Linus Torvalds 已提交
3294 3295 3296 3297 3298 3299 3300 3301 3302
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;

	if (!value || !size)
		return -EACCES;

3303
	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
L
Linus Torvalds 已提交
3304 3305 3306
	if (rc)
		return rc;

3307
	spin_lock(&isec->lock);
3308
	isec->sclass = inode_mode_to_security_class(inode->i_mode);
L
Linus Torvalds 已提交
3309
	isec->sid = newsid;
3310
	isec->initialized = LABEL_INITIALIZED;
3311
	spin_unlock(&isec->lock);
L
Linus Torvalds 已提交
3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322
	return 0;
}

static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	const int len = sizeof(XATTR_NAME_SELINUX);
	if (buffer && len <= buffer_size)
		memcpy(buffer, XATTR_NAME_SELINUX, len);
	return len;
}

3323
static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3324
{
3325
	struct inode_security_struct *isec = inode_security_novalidate(inode);
3326 3327 3328
	*secid = isec->sid;
}

3329 3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348
static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
{
	u32 sid;
	struct task_security_struct *tsec;
	struct cred *new_creds = *new;

	if (new_creds == NULL) {
		new_creds = prepare_creds();
		if (!new_creds)
			return -ENOMEM;
	}

	tsec = new_creds->security;
	/* Get label from overlay inode and set it in create_sid */
	selinux_inode_getsecid(d_inode(src), &sid);
	tsec->create_sid = sid;
	*new = new_creds;
	return 0;
}

3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363
static int selinux_inode_copy_up_xattr(const char *name)
{
	/* The copy_up hook above sets the initial context on an inode, but we
	 * don't then want to overwrite it by blindly copying all the lower
	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
	 */
	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
		return 1; /* Discard */
	/*
	 * Any other attribute apart from SELINUX is not claimed, supported
	 * by selinux.
	 */
	return -EOPNOTSUPP;
}

L
Linus Torvalds 已提交
3364 3365
/* file security operations */

3366
static int selinux_revalidate_file_permission(struct file *file, int mask)
L
Linus Torvalds 已提交
3367
{
3368
	const struct cred *cred = current_cred();
A
Al Viro 已提交
3369
	struct inode *inode = file_inode(file);
L
Linus Torvalds 已提交
3370 3371 3372 3373 3374

	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
		mask |= MAY_APPEND;

3375 3376
	return file_has_perm(cred, file,
			     file_mask_to_av(inode->i_mode, mask));
L
Linus Torvalds 已提交
3377 3378
}

3379 3380
static int selinux_file_permission(struct file *file, int mask)
{
A
Al Viro 已提交
3381
	struct inode *inode = file_inode(file);
3382
	struct file_security_struct *fsec = file->f_security;
3383
	struct inode_security_struct *isec;
3384 3385
	u32 sid = current_sid();

3386
	if (!mask)
3387 3388 3389
		/* No permission to check.  Existence test. */
		return 0;

3390
	isec = inode_security(inode);
3391 3392
	if (sid == fsec->sid && fsec->isid == isec->sid &&
	    fsec->pseqno == avc_policy_seqno())
3393
		/* No change since file_open check. */
3394 3395
		return 0;

3396 3397 3398
	return selinux_revalidate_file_permission(file, mask);
}

L
Linus Torvalds 已提交
3399 3400 3401 3402 3403 3404 3405 3406 3407 3408
static int selinux_file_alloc_security(struct file *file)
{
	return file_alloc_security(file);
}

static void selinux_file_free_security(struct file *file)
{
	file_free_security(file);
}

3409 3410 3411 3412
/*
 * Check whether a task has the ioctl permission and cmd
 * operation to an inode.
 */
3413
static int ioctl_has_perm(const struct cred *cred, struct file *file,
3414 3415 3416 3417 3418
		u32 requested, u16 cmd)
{
	struct common_audit_data ad;
	struct file_security_struct *fsec = file->f_security;
	struct inode *inode = file_inode(file);
3419
	struct inode_security_struct *isec;
3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442
	struct lsm_ioctlop_audit ioctl;
	u32 ssid = cred_sid(cred);
	int rc;
	u8 driver = cmd >> 8;
	u8 xperm = cmd & 0xff;

	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
	ad.u.op = &ioctl;
	ad.u.op->cmd = cmd;
	ad.u.op->path = file->f_path;

	if (ssid != fsec->sid) {
		rc = avc_has_perm(ssid, fsec->sid,
				SECCLASS_FD,
				FD__USE,
				&ad);
		if (rc)
			goto out;
	}

	if (unlikely(IS_PRIVATE(inode)))
		return 0;

3443
	isec = inode_security(inode);
3444 3445 3446 3447 3448 3449
	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
			requested, driver, xperm, &ad);
out:
	return rc;
}

L
Linus Torvalds 已提交
3450 3451 3452
static int selinux_file_ioctl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3453
	const struct cred *cred = current_cred();
3454
	int error = 0;
L
Linus Torvalds 已提交
3455

3456 3457 3458 3459 3460 3461 3462
	switch (cmd) {
	case FIONREAD:
	/* fall through */
	case FIBMAP:
	/* fall through */
	case FIGETBSZ:
	/* fall through */
3463
	case FS_IOC_GETFLAGS:
3464
	/* fall through */
3465
	case FS_IOC_GETVERSION:
3466 3467
		error = file_has_perm(cred, file, FILE__GETATTR);
		break;
L
Linus Torvalds 已提交
3468

3469
	case FS_IOC_SETFLAGS:
3470
	/* fall through */
3471
	case FS_IOC_SETVERSION:
3472 3473 3474 3475 3476 3477 3478 3479 3480
		error = file_has_perm(cred, file, FILE__SETATTR);
		break;

	/* sys_ioctl() checks */
	case FIONBIO:
	/* fall through */
	case FIOASYNC:
		error = file_has_perm(cred, file, 0);
		break;
L
Linus Torvalds 已提交
3481

3482 3483
	case KDSKBENT:
	case KDSKBSENT:
3484
		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3485
					    SECURITY_CAP_AUDIT, true);
3486 3487 3488 3489 3490 3491
		break;

	/* default case assumes that the command will go
	 * to the file's ioctl() function.
	 */
	default:
3492
		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3493 3494
	}
	return error;
L
Linus Torvalds 已提交
3495 3496
}

3497 3498
static int default_noexec;

L
Linus Torvalds 已提交
3499 3500
static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
{
3501
	const struct cred *cred = current_cred();
3502
	u32 sid = cred_sid(cred);
D
David Howells 已提交
3503
	int rc = 0;
3504

3505
	if (default_noexec &&
3506 3507
	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
				   (!shared && (prot & PROT_WRITE)))) {
L
Linus Torvalds 已提交
3508 3509 3510 3511 3512
		/*
		 * We are making executable an anonymous mapping or a
		 * private file mapping that will also be writable.
		 * This has an additional check.
		 */
3513 3514
		rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
				  PROCESS__EXECMEM, NULL);
L
Linus Torvalds 已提交
3515
		if (rc)
D
David Howells 已提交
3516
			goto error;
L
Linus Torvalds 已提交
3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529
	}

	if (file) {
		/* read access is always possible with a mapping */
		u32 av = FILE__READ;

		/* write access only matters if the mapping is shared */
		if (shared && (prot & PROT_WRITE))
			av |= FILE__WRITE;

		if (prot & PROT_EXEC)
			av |= FILE__EXECUTE;

3530
		return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3531
	}
D
David Howells 已提交
3532 3533 3534

error:
	return rc;
L
Linus Torvalds 已提交
3535 3536
}

3537
static int selinux_mmap_addr(unsigned long addr)
L
Linus Torvalds 已提交
3538
{
C
Casey Schaufler 已提交
3539
	int rc = 0;
L
Linus Torvalds 已提交
3540

3541
	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3542
		u32 sid = current_sid();
3543 3544
		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
				  MEMPROTECT__MMAP_ZERO, NULL);
3545 3546
	}

3547
	return rc;
3548
}
L
Linus Torvalds 已提交
3549

3550 3551 3552
static int selinux_mmap_file(struct file *file, unsigned long reqprot,
			     unsigned long prot, unsigned long flags)
{
L
Linus Torvalds 已提交
3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563
	if (selinux_checkreqprot)
		prot = reqprot;

	return file_map_prot_check(file, prot,
				   (flags & MAP_TYPE) == MAP_SHARED);
}

static int selinux_file_mprotect(struct vm_area_struct *vma,
				 unsigned long reqprot,
				 unsigned long prot)
{
3564
	const struct cred *cred = current_cred();
3565
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
3566 3567 3568 3569

	if (selinux_checkreqprot)
		prot = reqprot;

3570 3571
	if (default_noexec &&
	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3572
		int rc = 0;
3573 3574
		if (vma->vm_start >= vma->vm_mm->start_brk &&
		    vma->vm_end <= vma->vm_mm->brk) {
3575 3576
			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
					  PROCESS__EXECHEAP, NULL);
3577
		} else if (!vma->vm_file &&
3578 3579
			   ((vma->vm_start <= vma->vm_mm->start_stack &&
			     vma->vm_end >= vma->vm_mm->start_stack) ||
3580
			    vma_is_stack_for_current(vma))) {
3581 3582
			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
					  PROCESS__EXECSTACK, NULL);
3583 3584 3585 3586 3587 3588 3589 3590
		} else if (vma->vm_file && vma->anon_vma) {
			/*
			 * We are making executable a file mapping that has
			 * had some COW done. Since pages might have been
			 * written, check ability to execute the possibly
			 * modified content.  This typically should only
			 * occur for text relocations.
			 */
D
David Howells 已提交
3591
			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3592
		}
3593 3594 3595
		if (rc)
			return rc;
	}
L
Linus Torvalds 已提交
3596 3597 3598 3599 3600 3601

	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
}

static int selinux_file_lock(struct file *file, unsigned int cmd)
{
3602 3603 3604
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, FILE__LOCK);
L
Linus Torvalds 已提交
3605 3606 3607 3608 3609
}

static int selinux_file_fcntl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3610
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3611 3612 3613
	int err = 0;

	switch (cmd) {
3614 3615
	case F_SETFL:
		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3616
			err = file_has_perm(cred, file, FILE__WRITE);
L
Linus Torvalds 已提交
3617
			break;
3618 3619 3620 3621 3622 3623 3624
		}
		/* fall through */
	case F_SETOWN:
	case F_SETSIG:
	case F_GETFL:
	case F_GETOWN:
	case F_GETSIG:
3625
	case F_GETOWNER_UIDS:
3626
		/* Just check FD__USE permission */
3627
		err = file_has_perm(cred, file, 0);
3628 3629 3630 3631
		break;
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
3632 3633 3634
	case F_OFD_GETLK:
	case F_OFD_SETLK:
	case F_OFD_SETLKW:
L
Linus Torvalds 已提交
3635
#if BITS_PER_LONG == 32
3636 3637 3638
	case F_GETLK64:
	case F_SETLK64:
	case F_SETLKW64:
L
Linus Torvalds 已提交
3639
#endif
3640
		err = file_has_perm(cred, file, FILE__LOCK);
3641
		break;
L
Linus Torvalds 已提交
3642 3643 3644 3645 3646
	}

	return err;
}

3647
static void selinux_file_set_fowner(struct file *file)
L
Linus Torvalds 已提交
3648 3649 3650 3651
{
	struct file_security_struct *fsec;

	fsec = file->f_security;
3652
	fsec->fown_sid = current_sid();
L
Linus Torvalds 已提交
3653 3654 3655 3656 3657
}

static int selinux_file_send_sigiotask(struct task_struct *tsk,
				       struct fown_struct *fown, int signum)
{
3658
	struct file *file;
3659
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
3660 3661 3662 3663
	u32 perm;
	struct file_security_struct *fsec;

	/* struct fown_struct is never outside the context of a struct file */
3664
	file = container_of(fown, struct file, f_owner);
L
Linus Torvalds 已提交
3665 3666 3667 3668 3669 3670 3671 3672

	fsec = file->f_security;

	if (!signum)
		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
	else
		perm = signal_to_av(signum);

3673
	return avc_has_perm(fsec->fown_sid, sid,
L
Linus Torvalds 已提交
3674 3675 3676 3677 3678
			    SECCLASS_PROCESS, perm, NULL);
}

static int selinux_file_receive(struct file *file)
{
3679 3680 3681
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, file_to_av(file));
L
Linus Torvalds 已提交
3682 3683
}

3684
static int selinux_file_open(struct file *file, const struct cred *cred)
3685 3686 3687
{
	struct file_security_struct *fsec;
	struct inode_security_struct *isec;
D
David Howells 已提交
3688

3689
	fsec = file->f_security;
3690
	isec = inode_security(file_inode(file));
3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707
	/*
	 * Save inode label and policy sequence number
	 * at open-time so that selinux_file_permission
	 * can determine whether revalidation is necessary.
	 * Task label is already saved in the file security
	 * struct as its SID.
	 */
	fsec->isid = isec->sid;
	fsec->pseqno = avc_policy_seqno();
	/*
	 * Since the inode label or policy seqno may have changed
	 * between the selinux_inode_permission check and the saving
	 * of state above, recheck that access is still permitted.
	 * Otherwise, access might never be revalidated against the
	 * new inode label or new policy.
	 * This check is not redundant - do not remove.
	 */
3708
	return file_path_has_perm(cred, file, open_file_to_av(file));
3709 3710
}

L
Linus Torvalds 已提交
3711 3712
/* task security operations */

3713 3714
static int selinux_task_alloc(struct task_struct *task,
			      unsigned long clone_flags)
L
Linus Torvalds 已提交
3715
{
3716 3717 3718
	u32 sid = current_sid();

	return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
L
Linus Torvalds 已提交
3719 3720
}

3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735
/*
 * allocate the SELinux part of blank credentials
 */
static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
	struct task_security_struct *tsec;

	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;

	cred->security = tsec;
	return 0;
}

D
David Howells 已提交
3736 3737 3738 3739
/*
 * detach and free the LSM part of a set of credentials
 */
static void selinux_cred_free(struct cred *cred)
L
Linus Torvalds 已提交
3740
{
D
David Howells 已提交
3741
	struct task_security_struct *tsec = cred->security;
3742

3743 3744 3745 3746 3747
	/*
	 * cred->security == NULL if security_cred_alloc_blank() or
	 * security_prepare_creds() returned an error.
	 */
	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3748
	cred->security = (void *) 0x7UL;
D
David Howells 已提交
3749 3750
	kfree(tsec);
}
L
Linus Torvalds 已提交
3751

D
David Howells 已提交
3752 3753 3754 3755 3756 3757 3758 3759
/*
 * prepare a new set of credentials for modification
 */
static int selinux_cred_prepare(struct cred *new, const struct cred *old,
				gfp_t gfp)
{
	const struct task_security_struct *old_tsec;
	struct task_security_struct *tsec;
L
Linus Torvalds 已提交
3760

D
David Howells 已提交
3761
	old_tsec = old->security;
L
Linus Torvalds 已提交
3762

D
David Howells 已提交
3763 3764 3765
	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;
L
Linus Torvalds 已提交
3766

D
David Howells 已提交
3767
	new->security = tsec;
L
Linus Torvalds 已提交
3768 3769 3770
	return 0;
}

3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781
/*
 * transfer the SELinux data to a blank set of creds
 */
static void selinux_cred_transfer(struct cred *new, const struct cred *old)
{
	const struct task_security_struct *old_tsec = old->security;
	struct task_security_struct *tsec = new->security;

	*tsec = *old_tsec;
}

3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810
/*
 * set the security data for a kernel service
 * - all the creation contexts are set to unlabelled
 */
static int selinux_kernel_act_as(struct cred *new, u32 secid)
{
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, secid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__USE_AS_OVERRIDE,
			   NULL);
	if (ret == 0) {
		tsec->sid = secid;
		tsec->create_sid = 0;
		tsec->keycreate_sid = 0;
		tsec->sockcreate_sid = 0;
	}
	return ret;
}

/*
 * set the file creation context in a security record to the same as the
 * objective context of the specified inode
 */
static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
{
3811
	struct inode_security_struct *isec = inode_security(inode);
3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, isec->sid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__CREATE_FILES_AS,
			   NULL);

	if (ret == 0)
		tsec->create_sid = isec->sid;
3823
	return ret;
3824 3825
}

3826
static int selinux_kernel_module_request(char *kmod_name)
3827
{
3828 3829
	struct common_audit_data ad;

3830
	ad.type = LSM_AUDIT_DATA_KMOD;
3831 3832
	ad.u.kmod_name = kmod_name;

3833
	return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3834
			    SYSTEM__MODULE_REQUEST, &ad);
3835 3836
}

3837 3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848 3849 3850
static int selinux_kernel_module_from_file(struct file *file)
{
	struct common_audit_data ad;
	struct inode_security_struct *isec;
	struct file_security_struct *fsec;
	u32 sid = current_sid();
	int rc;

	/* init_module */
	if (file == NULL)
		return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
					SYSTEM__MODULE_LOAD, NULL);

	/* finit_module */
3851

3852 3853
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = file;
3854 3855 3856 3857 3858 3859 3860 3861

	fsec = file->f_security;
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
		if (rc)
			return rc;
	}

3862
	isec = inode_security(file_inode(file));
3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882
	return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
				SYSTEM__MODULE_LOAD, &ad);
}

static int selinux_kernel_read_file(struct file *file,
				    enum kernel_read_file_id id)
{
	int rc = 0;

	switch (id) {
	case READING_MODULE:
		rc = selinux_kernel_module_from_file(file);
		break;
	default:
		break;
	}

	return rc;
}

L
Linus Torvalds 已提交
3883 3884
static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
{
3885 3886
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETPGID, NULL);
L
Linus Torvalds 已提交
3887 3888 3889 3890
}

static int selinux_task_getpgid(struct task_struct *p)
{
3891 3892
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETPGID, NULL);
L
Linus Torvalds 已提交
3893 3894 3895 3896
}

static int selinux_task_getsid(struct task_struct *p)
{
3897 3898
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETSESSION, NULL);
L
Linus Torvalds 已提交
3899 3900
}

3901 3902
static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
{
3903
	*secid = task_sid(p);
3904 3905
}

L
Linus Torvalds 已提交
3906 3907
static int selinux_task_setnice(struct task_struct *p, int nice)
{
3908 3909
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
L
Linus Torvalds 已提交
3910 3911
}

3912 3913
static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
3914 3915
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
3916 3917
}

3918 3919
static int selinux_task_getioprio(struct task_struct *p)
{
3920 3921
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETSCHED, NULL);
3922 3923
}

3924 3925 3926 3927 3928
int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
			 unsigned int flags)
{
	u32 av = 0;

3929 3930
	if (!flags)
		return 0;
3931 3932 3933 3934 3935 3936 3937 3938
	if (flags & LSM_PRLIMIT_WRITE)
		av |= PROCESS__SETRLIMIT;
	if (flags & LSM_PRLIMIT_READ)
		av |= PROCESS__GETRLIMIT;
	return avc_has_perm(cred_sid(cred), cred_sid(tcred),
			    SECCLASS_PROCESS, av, NULL);
}

3939 3940
static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
L
Linus Torvalds 已提交
3941
{
3942
	struct rlimit *old_rlim = p->signal->rlim + resource;
L
Linus Torvalds 已提交
3943 3944 3945 3946

	/* Control the ability to change the hard limit (whether
	   lowering or raising it), so that the hard limit can
	   later be used as a safe reset point for the soft limit
D
David Howells 已提交
3947
	   upon context transitions.  See selinux_bprm_committing_creds. */
L
Linus Torvalds 已提交
3948
	if (old_rlim->rlim_max != new_rlim->rlim_max)
3949 3950
		return avc_has_perm(current_sid(), task_sid(p),
				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
L
Linus Torvalds 已提交
3951 3952 3953 3954

	return 0;
}

3955
static int selinux_task_setscheduler(struct task_struct *p)
L
Linus Torvalds 已提交
3956
{
3957 3958
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
L
Linus Torvalds 已提交
3959 3960 3961 3962
}

static int selinux_task_getscheduler(struct task_struct *p)
{
3963 3964
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETSCHED, NULL);
L
Linus Torvalds 已提交
3965 3966
}

3967 3968
static int selinux_task_movememory(struct task_struct *p)
{
3969 3970
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
3971 3972
}

3973 3974
static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
				int sig, u32 secid)
L
Linus Torvalds 已提交
3975 3976 3977 3978 3979 3980 3981
{
	u32 perm;

	if (!sig)
		perm = PROCESS__SIGNULL; /* null signal; existence test */
	else
		perm = signal_to_av(sig);
3982 3983 3984
	if (!secid)
		secid = current_sid();
	return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
L
Linus Torvalds 已提交
3985 3986 3987 3988 3989 3990
}

static void selinux_task_to_inode(struct task_struct *p,
				  struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
3991
	u32 sid = task_sid(p);
L
Linus Torvalds 已提交
3992

3993
	spin_lock(&isec->lock);
3994
	isec->sclass = inode_mode_to_security_class(inode->i_mode);
3995
	isec->sid = sid;
3996
	isec->initialized = LABEL_INITIALIZED;
3997
	spin_unlock(&isec->lock);
L
Linus Torvalds 已提交
3998 3999 4000
}

/* Returns error only if unable to parse addresses */
4001
static int selinux_parse_skb_ipv4(struct sk_buff *skb,
4002
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
4003 4004 4005 4006
{
	int offset, ihlen, ret = -EINVAL;
	struct iphdr _iph, *ih;

4007
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
4008 4009 4010 4011 4012 4013 4014 4015
	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
	if (ih == NULL)
		goto out;

	ihlen = ih->ihl * 4;
	if (ihlen < sizeof(_iph))
		goto out;

4016 4017
	ad->u.net->v4info.saddr = ih->saddr;
	ad->u.net->v4info.daddr = ih->daddr;
L
Linus Torvalds 已提交
4018 4019
	ret = 0;

4020 4021 4022
	if (proto)
		*proto = ih->protocol;

L
Linus Torvalds 已提交
4023
	switch (ih->protocol) {
4024 4025
	case IPPROTO_TCP: {
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
4026

4027 4028
		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;
L
Linus Torvalds 已提交
4029 4030 4031 4032 4033 4034

		offset += ihlen;
		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

4035 4036
		ad->u.net->sport = th->source;
		ad->u.net->dport = th->dest;
L
Linus Torvalds 已提交
4037
		break;
4038 4039 4040 4041 4042 4043 4044 4045
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

L
Linus Torvalds 已提交
4046
		offset += ihlen;
4047
		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
L
Linus Torvalds 已提交
4048
		if (uh == NULL)
4049
			break;
L
Linus Torvalds 已提交
4050

4051 4052
		ad->u.net->sport = uh->source;
		ad->u.net->dport = uh->dest;
4053 4054
		break;
	}
L
Linus Torvalds 已提交
4055

J
James Morris 已提交
4056 4057 4058 4059 4060 4061 4062 4063 4064 4065 4066
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

4067 4068
		ad->u.net->sport = dh->dccph_sport;
		ad->u.net->dport = dh->dccph_dport;
J
James Morris 已提交
4069
		break;
4070
	}
J
James Morris 已提交
4071

4072 4073 4074
	default:
		break;
	}
L
Linus Torvalds 已提交
4075 4076 4077 4078
out:
	return ret;
}

4079
#if IS_ENABLED(CONFIG_IPV6)
L
Linus Torvalds 已提交
4080 4081

/* Returns error only if unable to parse addresses */
4082
static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4083
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
4084 4085 4086 4087
{
	u8 nexthdr;
	int ret = -EINVAL, offset;
	struct ipv6hdr _ipv6h, *ip6;
4088
	__be16 frag_off;
L
Linus Torvalds 已提交
4089

4090
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
4091 4092 4093 4094
	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
	if (ip6 == NULL)
		goto out;

4095 4096
	ad->u.net->v6info.saddr = ip6->saddr;
	ad->u.net->v6info.daddr = ip6->daddr;
L
Linus Torvalds 已提交
4097 4098 4099 4100
	ret = 0;

	nexthdr = ip6->nexthdr;
	offset += sizeof(_ipv6h);
4101
	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
L
Linus Torvalds 已提交
4102 4103 4104
	if (offset < 0)
		goto out;

4105 4106 4107
	if (proto)
		*proto = nexthdr;

L
Linus Torvalds 已提交
4108 4109
	switch (nexthdr) {
	case IPPROTO_TCP: {
4110
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
4111 4112 4113 4114 4115

		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

4116 4117
		ad->u.net->sport = th->source;
		ad->u.net->dport = th->dest;
L
Linus Torvalds 已提交
4118 4119 4120 4121 4122 4123 4124 4125 4126 4127
		break;
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
		if (uh == NULL)
			break;

4128 4129
		ad->u.net->sport = uh->source;
		ad->u.net->dport = uh->dest;
L
Linus Torvalds 已提交
4130 4131 4132
		break;
	}

J
James Morris 已提交
4133 4134 4135 4136 4137 4138 4139
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

4140 4141
		ad->u.net->sport = dh->dccph_sport;
		ad->u.net->dport = dh->dccph_dport;
J
James Morris 已提交
4142
		break;
4143
	}
J
James Morris 已提交
4144

L
Linus Torvalds 已提交
4145 4146 4147 4148 4149 4150 4151 4152 4153 4154
	/* includes fragments */
	default:
		break;
	}
out:
	return ret;
}

#endif /* IPV6 */

4155
static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4156
			     char **_addrp, int src, u8 *proto)
L
Linus Torvalds 已提交
4157
{
4158 4159
	char *addrp;
	int ret;
L
Linus Torvalds 已提交
4160

4161
	switch (ad->u.net->family) {
L
Linus Torvalds 已提交
4162
	case PF_INET:
4163
		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4164 4165
		if (ret)
			goto parse_error;
4166 4167
		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
				       &ad->u.net->v4info.daddr);
4168
		goto okay;
L
Linus Torvalds 已提交
4169

4170
#if IS_ENABLED(CONFIG_IPV6)
L
Linus Torvalds 已提交
4171
	case PF_INET6:
4172
		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4173 4174
		if (ret)
			goto parse_error;
4175 4176
		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
				       &ad->u.net->v6info.daddr);
4177
		goto okay;
L
Linus Torvalds 已提交
4178 4179
#endif	/* IPV6 */
	default:
4180 4181
		addrp = NULL;
		goto okay;
L
Linus Torvalds 已提交
4182 4183
	}

4184 4185 4186 4187
parse_error:
	printk(KERN_WARNING
	       "SELinux: failure in selinux_parse_skb(),"
	       " unable to parse packet\n");
L
Linus Torvalds 已提交
4188
	return ret;
4189 4190 4191 4192 4193

okay:
	if (_addrp)
		*_addrp = addrp;
	return 0;
L
Linus Torvalds 已提交
4194 4195
}

4196
/**
4197
 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4198
 * @skb: the packet
4199
 * @family: protocol family
4200
 * @sid: the packet's peer label SID
4201 4202
 *
 * Description:
4203 4204 4205 4206 4207 4208
 * Check the various different forms of network peer labeling and determine
 * the peer label/SID for the packet; most of the magic actually occurs in
 * the security server function security_net_peersid_cmp().  The function
 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
 * or -EACCES if @sid is invalid due to inconsistencies with the different
 * peer labels.
4209 4210
 *
 */
4211
static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4212
{
4213
	int err;
4214 4215
	u32 xfrm_sid;
	u32 nlbl_sid;
4216
	u32 nlbl_type;
4217

4218
	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4219 4220 4221 4222 4223
	if (unlikely(err))
		return -EACCES;
	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
	if (unlikely(err))
		return -EACCES;
4224

4225 4226 4227 4228 4229
	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
	if (unlikely(err)) {
		printk(KERN_WARNING
		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
		       " unable to determine packet's peer label\n");
4230
		return -EACCES;
4231
	}
4232 4233

	return 0;
4234 4235
}

4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246 4247 4248 4249 4250 4251 4252 4253 4254 4255 4256 4257 4258 4259
/**
 * selinux_conn_sid - Determine the child socket label for a connection
 * @sk_sid: the parent socket's SID
 * @skb_sid: the packet's SID
 * @conn_sid: the resulting connection SID
 *
 * If @skb_sid is valid then the user:role:type information from @sk_sid is
 * combined with the MLS information from @skb_sid in order to create
 * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
 * of @sk_sid.  Returns zero on success, negative values on failure.
 *
 */
static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
{
	int err = 0;

	if (skb_sid != SECSID_NULL)
		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
	else
		*conn_sid = sk_sid;

	return err;
}

L
Linus Torvalds 已提交
4260
/* socket security operations */
4261

4262 4263
static int socket_sockcreate_sid(const struct task_security_struct *tsec,
				 u16 secclass, u32 *socksid)
4264
{
4265 4266 4267 4268 4269 4270 4271
	if (tsec->sockcreate_sid > SECSID_NULL) {
		*socksid = tsec->sockcreate_sid;
		return 0;
	}

	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
				       socksid);
4272 4273
}

4274
static int sock_has_perm(struct sock *sk, u32 perms)
L
Linus Torvalds 已提交
4275
{
4276
	struct sk_security_struct *sksec = sk->sk_security;
4277
	struct common_audit_data ad;
4278
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4279

4280 4281
	if (sksec->sid == SECINITSID_KERNEL)
		return 0;
L
Linus Torvalds 已提交
4282

4283
	ad.type = LSM_AUDIT_DATA_NET;
4284 4285
	ad.u.net = &net;
	ad.u.net->sk = sk;
L
Linus Torvalds 已提交
4286

4287 4288
	return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
			    &ad);
L
Linus Torvalds 已提交
4289 4290 4291 4292 4293
}

static int selinux_socket_create(int family, int type,
				 int protocol, int kern)
{
4294
	const struct task_security_struct *tsec = current_security();
4295
	u32 newsid;
4296
	u16 secclass;
4297
	int rc;
L
Linus Torvalds 已提交
4298 4299

	if (kern)
4300
		return 0;
4301 4302

	secclass = socket_type_to_security_class(family, type, protocol);
4303 4304 4305 4306
	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
	if (rc)
		return rc;

4307
	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
L
Linus Torvalds 已提交
4308 4309
}

V
Venkat Yekkirala 已提交
4310 4311
static int selinux_socket_post_create(struct socket *sock, int family,
				      int type, int protocol, int kern)
L
Linus Torvalds 已提交
4312
{
4313
	const struct task_security_struct *tsec = current_security();
4314
	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4315
	struct sk_security_struct *sksec;
4316 4317
	u16 sclass = socket_type_to_security_class(family, type, protocol);
	u32 sid = SECINITSID_KERNEL;
4318 4319
	int err = 0;

4320 4321
	if (!kern) {
		err = socket_sockcreate_sid(tsec, sclass, &sid);
4322 4323 4324
		if (err)
			return err;
	}
4325

4326 4327
	isec->sclass = sclass;
	isec->sid = sid;
4328
	isec->initialized = LABEL_INITIALIZED;
L
Linus Torvalds 已提交
4329

4330 4331
	if (sock->sk) {
		sksec = sock->sk->sk_security;
4332 4333
		sksec->sclass = sclass;
		sksec->sid = sid;
4334
		err = selinux_netlbl_socket_post_create(sock->sk, family);
4335 4336
	}

V
Venkat Yekkirala 已提交
4337
	return err;
L
Linus Torvalds 已提交
4338 4339 4340 4341 4342 4343 4344 4345
}

/* Range of port numbers used to automatically bind.
   Need to determine whether we should perform a name_bind
   permission check between the socket and the port number. */

static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
4346
	struct sock *sk = sock->sk;
L
Linus Torvalds 已提交
4347 4348 4349
	u16 family;
	int err;

4350
	err = sock_has_perm(sk, SOCKET__BIND);
L
Linus Torvalds 已提交
4351 4352 4353 4354 4355
	if (err)
		goto out;

	/*
	 * If PF_INET or PF_INET6, check name_bind permission for the port.
4356 4357
	 * Multiple address binding for SCTP is not supported yet: we just
	 * check the first address now.
L
Linus Torvalds 已提交
4358
	 */
4359
	family = sk->sk_family;
L
Linus Torvalds 已提交
4360 4361
	if (family == PF_INET || family == PF_INET6) {
		char *addrp;
4362
		struct sk_security_struct *sksec = sk->sk_security;
4363
		struct common_audit_data ad;
4364
		struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4365 4366 4367
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
4368
		u32 sid, node_perm;
L
Linus Torvalds 已提交
4369 4370

		if (family == PF_INET) {
4371 4372 4373 4374
			if (addrlen < sizeof(struct sockaddr_in)) {
				err = -EINVAL;
				goto out;
			}
L
Linus Torvalds 已提交
4375 4376 4377 4378
			addr4 = (struct sockaddr_in *)address;
			snum = ntohs(addr4->sin_port);
			addrp = (char *)&addr4->sin_addr.s_addr;
		} else {
4379 4380 4381 4382
			if (addrlen < SIN6_LEN_RFC2133) {
				err = -EINVAL;
				goto out;
			}
L
Linus Torvalds 已提交
4383 4384 4385 4386 4387
			addr6 = (struct sockaddr_in6 *)address;
			snum = ntohs(addr6->sin6_port);
			addrp = (char *)&addr6->sin6_addr.s6_addr;
		}

4388 4389 4390
		if (snum) {
			int low, high;

4391
			inet_get_local_port_range(sock_net(sk), &low, &high);
4392

4393 4394
			if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
			    snum > high) {
P
Paul Moore 已提交
4395 4396
				err = sel_netport_sid(sk->sk_protocol,
						      snum, &sid);
4397 4398
				if (err)
					goto out;
4399
				ad.type = LSM_AUDIT_DATA_NET;
4400 4401 4402
				ad.u.net = &net;
				ad.u.net->sport = htons(snum);
				ad.u.net->family = family;
4403 4404
				err = avc_has_perm(sksec->sid, sid,
						   sksec->sclass,
4405 4406 4407 4408
						   SOCKET__NAME_BIND, &ad);
				if (err)
					goto out;
			}
L
Linus Torvalds 已提交
4409
		}
4410

4411
		switch (sksec->sclass) {
4412
		case SECCLASS_TCP_SOCKET:
L
Linus Torvalds 已提交
4413 4414
			node_perm = TCP_SOCKET__NODE_BIND;
			break;
4415

4416
		case SECCLASS_UDP_SOCKET:
L
Linus Torvalds 已提交
4417 4418
			node_perm = UDP_SOCKET__NODE_BIND;
			break;
J
James Morris 已提交
4419 4420 4421 4422 4423

		case SECCLASS_DCCP_SOCKET:
			node_perm = DCCP_SOCKET__NODE_BIND;
			break;

L
Linus Torvalds 已提交
4424 4425 4426 4427
		default:
			node_perm = RAWIP_SOCKET__NODE_BIND;
			break;
		}
4428

4429
		err = sel_netnode_sid(addrp, family, &sid);
L
Linus Torvalds 已提交
4430 4431
		if (err)
			goto out;
4432

4433
		ad.type = LSM_AUDIT_DATA_NET;
4434 4435 4436
		ad.u.net = &net;
		ad.u.net->sport = htons(snum);
		ad.u.net->family = family;
L
Linus Torvalds 已提交
4437 4438

		if (family == PF_INET)
4439
			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
L
Linus Torvalds 已提交
4440
		else
4441
			ad.u.net->v6info.saddr = addr6->sin6_addr;
L
Linus Torvalds 已提交
4442

4443 4444
		err = avc_has_perm(sksec->sid, sid,
				   sksec->sclass, node_perm, &ad);
L
Linus Torvalds 已提交
4445 4446 4447 4448 4449 4450 4451 4452 4453
		if (err)
			goto out;
	}
out:
	return err;
}

static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
4454
	struct sock *sk = sock->sk;
4455
	struct sk_security_struct *sksec = sk->sk_security;
L
Linus Torvalds 已提交
4456 4457
	int err;

4458
	err = sock_has_perm(sk, SOCKET__CONNECT);
L
Linus Torvalds 已提交
4459 4460 4461 4462
	if (err)
		return err;

	/*
J
James Morris 已提交
4463
	 * If a TCP or DCCP socket, check name_connect permission for the port.
L
Linus Torvalds 已提交
4464
	 */
4465 4466
	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
4467
		struct common_audit_data ad;
4468
		struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4469 4470 4471
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
J
James Morris 已提交
4472
		u32 sid, perm;
L
Linus Torvalds 已提交
4473 4474 4475

		if (sk->sk_family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
4476
			if (addrlen < sizeof(struct sockaddr_in))
L
Linus Torvalds 已提交
4477 4478 4479 4480
				return -EINVAL;
			snum = ntohs(addr4->sin_port);
		} else {
			addr6 = (struct sockaddr_in6 *)address;
4481
			if (addrlen < SIN6_LEN_RFC2133)
L
Linus Torvalds 已提交
4482 4483 4484 4485
				return -EINVAL;
			snum = ntohs(addr6->sin6_port);
		}

P
Paul Moore 已提交
4486
		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
L
Linus Torvalds 已提交
4487 4488 4489
		if (err)
			goto out;

4490
		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
J
James Morris 已提交
4491 4492
		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;

4493
		ad.type = LSM_AUDIT_DATA_NET;
4494 4495 4496
		ad.u.net = &net;
		ad.u.net->dport = htons(snum);
		ad.u.net->family = sk->sk_family;
4497
		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
L
Linus Torvalds 已提交
4498 4499 4500 4501
		if (err)
			goto out;
	}

4502 4503
	err = selinux_netlbl_socket_connect(sk, address);

L
Linus Torvalds 已提交
4504 4505 4506 4507 4508 4509
out:
	return err;
}

static int selinux_socket_listen(struct socket *sock, int backlog)
{
4510
	return sock_has_perm(sock->sk, SOCKET__LISTEN);
L
Linus Torvalds 已提交
4511 4512 4513 4514 4515 4516 4517
}

static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
{
	int err;
	struct inode_security_struct *isec;
	struct inode_security_struct *newisec;
4518 4519
	u16 sclass;
	u32 sid;
L
Linus Torvalds 已提交
4520

4521
	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
L
Linus Torvalds 已提交
4522 4523 4524
	if (err)
		return err;

4525
	isec = inode_security_novalidate(SOCK_INODE(sock));
4526 4527 4528 4529 4530 4531 4532 4533
	spin_lock(&isec->lock);
	sclass = isec->sclass;
	sid = isec->sid;
	spin_unlock(&isec->lock);

	newisec = inode_security_novalidate(SOCK_INODE(newsock));
	newisec->sclass = sclass;
	newisec->sid = sid;
4534
	newisec->initialized = LABEL_INITIALIZED;
L
Linus Torvalds 已提交
4535 4536 4537 4538 4539

	return 0;
}

static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4540
				  int size)
L
Linus Torvalds 已提交
4541
{
4542
	return sock_has_perm(sock->sk, SOCKET__WRITE);
L
Linus Torvalds 已提交
4543 4544 4545 4546 4547
}

static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
				  int size, int flags)
{
4548
	return sock_has_perm(sock->sk, SOCKET__READ);
L
Linus Torvalds 已提交
4549 4550 4551 4552
}

static int selinux_socket_getsockname(struct socket *sock)
{
4553
	return sock_has_perm(sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
4554 4555 4556 4557
}

static int selinux_socket_getpeername(struct socket *sock)
{
4558
	return sock_has_perm(sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
4559 4560
}

4561
static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
L
Linus Torvalds 已提交
4562
{
4563 4564
	int err;

4565
	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4566 4567 4568 4569
	if (err)
		return err;

	return selinux_netlbl_socket_setsockopt(sock, level, optname);
L
Linus Torvalds 已提交
4570 4571 4572 4573 4574
}

static int selinux_socket_getsockopt(struct socket *sock, int level,
				     int optname)
{
4575
	return sock_has_perm(sock->sk, SOCKET__GETOPT);
L
Linus Torvalds 已提交
4576 4577 4578 4579
}

static int selinux_socket_shutdown(struct socket *sock, int how)
{
4580
	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
L
Linus Torvalds 已提交
4581 4582
}

4583 4584
static int selinux_socket_unix_stream_connect(struct sock *sock,
					      struct sock *other,
L
Linus Torvalds 已提交
4585 4586
					      struct sock *newsk)
{
4587 4588
	struct sk_security_struct *sksec_sock = sock->sk_security;
	struct sk_security_struct *sksec_other = other->sk_security;
4589
	struct sk_security_struct *sksec_new = newsk->sk_security;
4590
	struct common_audit_data ad;
4591
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4592 4593
	int err;

4594
	ad.type = LSM_AUDIT_DATA_NET;
4595 4596
	ad.u.net = &net;
	ad.u.net->sk = other;
L
Linus Torvalds 已提交
4597

4598 4599
	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
			   sksec_other->sclass,
L
Linus Torvalds 已提交
4600 4601 4602 4603 4604
			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
	if (err)
		return err;

	/* server child socket */
4605 4606 4607 4608 4609
	sksec_new->peer_sid = sksec_sock->sid;
	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
				    &sksec_new->sid);
	if (err)
		return err;
4610

4611 4612 4613 4614
	/* connecting socket */
	sksec_sock->peer_sid = sksec_new->sid;

	return 0;
L
Linus Torvalds 已提交
4615 4616 4617 4618 4619
}

static int selinux_socket_unix_may_send(struct socket *sock,
					struct socket *other)
{
4620 4621
	struct sk_security_struct *ssec = sock->sk->sk_security;
	struct sk_security_struct *osec = other->sk->sk_security;
4622
	struct common_audit_data ad;
4623
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4624

4625
	ad.type = LSM_AUDIT_DATA_NET;
4626 4627
	ad.u.net = &net;
	ad.u.net->sk = other->sk;
L
Linus Torvalds 已提交
4628

4629 4630
	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
			    &ad);
L
Linus Torvalds 已提交
4631 4632
}

4633 4634
static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
				    char *addrp, u16 family, u32 peer_sid,
4635
				    struct common_audit_data *ad)
4636 4637 4638 4639 4640
{
	int err;
	u32 if_sid;
	u32 node_sid;

4641
	err = sel_netif_sid(ns, ifindex, &if_sid);
4642 4643 4644 4645 4646 4647 4648 4649 4650 4651 4652 4653 4654 4655
	if (err)
		return err;
	err = avc_has_perm(peer_sid, if_sid,
			   SECCLASS_NETIF, NETIF__INGRESS, ad);
	if (err)
		return err;

	err = sel_netnode_sid(addrp, family, &node_sid);
	if (err)
		return err;
	return avc_has_perm(peer_sid, node_sid,
			    SECCLASS_NODE, NODE__RECVFROM, ad);
}

4656
static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4657
				       u16 family)
4658
{
4659
	int err = 0;
4660 4661
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sk_sid = sksec->sid;
4662
	struct common_audit_data ad;
4663
	struct lsm_network_audit net = {0,};
4664 4665
	char *addrp;

4666
	ad.type = LSM_AUDIT_DATA_NET;
4667 4668 4669
	ad.u.net = &net;
	ad.u.net->netif = skb->skb_iif;
	ad.u.net->family = family;
4670 4671 4672
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
	if (err)
		return err;
L
Linus Torvalds 已提交
4673

4674
	if (selinux_secmark_enabled()) {
4675
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4676
				   PACKET__RECV, &ad);
4677 4678 4679
		if (err)
			return err;
	}
4680

4681 4682 4683 4684
	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
	if (err)
		return err;
	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4685

4686 4687 4688 4689 4690
	return err;
}

static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
4691
	int err;
4692
	struct sk_security_struct *sksec = sk->sk_security;
4693 4694
	u16 family = sk->sk_family;
	u32 sk_sid = sksec->sid;
4695
	struct common_audit_data ad;
4696
	struct lsm_network_audit net = {0,};
4697
	char *addrp;
4698 4699
	u8 secmark_active;
	u8 peerlbl_active;
4700 4701

	if (family != PF_INET && family != PF_INET6)
4702
		return 0;
4703 4704

	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
A
Al Viro 已提交
4705
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4706 4707
		family = PF_INET;

4708 4709 4710 4711
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_sock_rcv_skb_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4712
	if (!selinux_policycap_netpeer)
4713 4714 4715
		return selinux_sock_rcv_skb_compat(sk, skb, family);

	secmark_active = selinux_secmark_enabled();
4716
	peerlbl_active = selinux_peerlbl_enabled();
4717 4718 4719
	if (!secmark_active && !peerlbl_active)
		return 0;

4720
	ad.type = LSM_AUDIT_DATA_NET;
4721 4722 4723
	ad.u.net = &net;
	ad.u.net->netif = skb->skb_iif;
	ad.u.net->family = family;
4724
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4725
	if (err)
4726
		return err;
4727

4728
	if (peerlbl_active) {
4729 4730 4731
		u32 peer_sid;

		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4732 4733
		if (err)
			return err;
4734 4735
		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
					       addrp, family, peer_sid, &ad);
4736
		if (err) {
4737
			selinux_netlbl_err(skb, family, err, 0);
4738
			return err;
4739
		}
4740 4741
		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
				   PEER__RECV, &ad);
C
Chad Hanson 已提交
4742
		if (err) {
4743
			selinux_netlbl_err(skb, family, err, 0);
C
Chad Hanson 已提交
4744 4745
			return err;
		}
4746 4747
	}

4748
	if (secmark_active) {
4749 4750 4751 4752 4753 4754
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
				   PACKET__RECV, &ad);
		if (err)
			return err;
	}

4755
	return err;
L
Linus Torvalds 已提交
4756 4757
}

C
Catherine Zhang 已提交
4758 4759
static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
					    int __user *optlen, unsigned len)
L
Linus Torvalds 已提交
4760 4761 4762 4763
{
	int err = 0;
	char *scontext;
	u32 scontext_len;
4764
	struct sk_security_struct *sksec = sock->sk->sk_security;
4765
	u32 peer_sid = SECSID_NULL;
L
Linus Torvalds 已提交
4766

4767 4768
	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
	    sksec->sclass == SECCLASS_TCP_SOCKET)
4769
		peer_sid = sksec->peer_sid;
4770 4771
	if (peer_sid == SECSID_NULL)
		return -ENOPROTOOPT;
L
Linus Torvalds 已提交
4772

C
Catherine Zhang 已提交
4773
	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
L
Linus Torvalds 已提交
4774
	if (err)
4775
		return err;
L
Linus Torvalds 已提交
4776 4777 4778 4779 4780 4781 4782 4783 4784 4785 4786 4787 4788 4789 4790 4791

	if (scontext_len > len) {
		err = -ERANGE;
		goto out_len;
	}

	if (copy_to_user(optval, scontext, scontext_len))
		err = -EFAULT;

out_len:
	if (put_user(scontext_len, optlen))
		err = -EFAULT;
	kfree(scontext);
	return err;
}

4792
static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
C
Catherine Zhang 已提交
4793
{
4794
	u32 peer_secid = SECSID_NULL;
4795
	u16 family;
4796
	struct inode_security_struct *isec;
C
Catherine Zhang 已提交
4797

4798 4799 4800 4801 4802
	if (skb && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
	else if (skb && skb->protocol == htons(ETH_P_IPV6))
		family = PF_INET6;
	else if (sock)
4803 4804 4805 4806
		family = sock->sk->sk_family;
	else
		goto out;

4807 4808 4809 4810
	if (sock && family == PF_UNIX) {
		isec = inode_security_novalidate(SOCK_INODE(sock));
		peer_secid = isec->sid;
	} else if (skb)
4811
		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
C
Catherine Zhang 已提交
4812

4813
out:
4814
	*secid = peer_secid;
4815 4816 4817
	if (peer_secid == SECSID_NULL)
		return -EINVAL;
	return 0;
C
Catherine Zhang 已提交
4818 4819
}

A
Al Viro 已提交
4820
static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
4821
{
4822 4823 4824 4825 4826 4827 4828 4829
	struct sk_security_struct *sksec;

	sksec = kzalloc(sizeof(*sksec), priority);
	if (!sksec)
		return -ENOMEM;

	sksec->peer_sid = SECINITSID_UNLABELED;
	sksec->sid = SECINITSID_UNLABELED;
4830
	sksec->sclass = SECCLASS_SOCKET;
4831 4832 4833 4834
	selinux_netlbl_sk_security_reset(sksec);
	sk->sk_security = sksec;

	return 0;
L
Linus Torvalds 已提交
4835 4836 4837 4838
}

static void selinux_sk_free_security(struct sock *sk)
{
4839 4840 4841 4842 4843
	struct sk_security_struct *sksec = sk->sk_security;

	sk->sk_security = NULL;
	selinux_netlbl_sk_security_free(sksec);
	kfree(sksec);
L
Linus Torvalds 已提交
4844 4845
}

4846
static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4847
{
4848 4849
	struct sk_security_struct *sksec = sk->sk_security;
	struct sk_security_struct *newsksec = newsk->sk_security;
4850

4851 4852 4853
	newsksec->sid = sksec->sid;
	newsksec->peer_sid = sksec->peer_sid;
	newsksec->sclass = sksec->sclass;
4854

4855
	selinux_netlbl_sk_security_reset(newsksec);
4856 4857
}

V
Venkat Yekkirala 已提交
4858
static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4859
{
4860
	if (!sk)
V
Venkat Yekkirala 已提交
4861
		*secid = SECINITSID_ANY_SOCKET;
4862 4863
	else {
		struct sk_security_struct *sksec = sk->sk_security;
4864

V
Venkat Yekkirala 已提交
4865
		*secid = sksec->sid;
4866
	}
4867 4868
}

4869
static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4870
{
4871 4872
	struct inode_security_struct *isec =
		inode_security_novalidate(SOCK_INODE(parent));
4873 4874
	struct sk_security_struct *sksec = sk->sk_security;

4875 4876
	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
	    sk->sk_family == PF_UNIX)
4877
		isec->sid = sksec->sid;
4878
	sksec->sclass = isec->sclass;
4879 4880
}

4881 4882
static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				     struct request_sock *req)
4883 4884 4885
{
	struct sk_security_struct *sksec = sk->sk_security;
	int err;
4886
	u16 family = req->rsk_ops->family;
4887
	u32 connsid;
4888 4889
	u32 peersid;

4890
	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4891 4892
	if (err)
		return err;
4893 4894 4895 4896 4897
	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
	if (err)
		return err;
	req->secid = connsid;
	req->peer_secid = peersid;
4898

4899
	return selinux_netlbl_inet_conn_request(req, family);
4900 4901
}

4902 4903
static void selinux_inet_csk_clone(struct sock *newsk,
				   const struct request_sock *req)
4904 4905 4906 4907
{
	struct sk_security_struct *newsksec = newsk->sk_security;

	newsksec->sid = req->secid;
4908
	newsksec->peer_sid = req->peer_secid;
4909 4910 4911 4912
	/* NOTE: Ideally, we should also get the isec->sid for the
	   new socket in sync, but we don't have the isec available yet.
	   So we will wait until sock_graft to do it, by which
	   time it will have been created and available. */
4913

P
Paul Moore 已提交
4914 4915
	/* We don't need to take any sort of lock here as we are the only
	 * thread with access to newsksec */
4916
	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4917 4918
}

4919
static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4920
{
4921
	u16 family = sk->sk_family;
4922 4923
	struct sk_security_struct *sksec = sk->sk_security;

4924 4925 4926 4927 4928
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4929 4930
}

4931 4932 4933 4934 4935 4936 4937 4938 4939 4940 4941 4942 4943 4944 4945 4946 4947 4948 4949 4950 4951
static int selinux_secmark_relabel_packet(u32 sid)
{
	const struct task_security_struct *__tsec;
	u32 tsid;

	__tsec = current_security();
	tsid = __tsec->sid;

	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
}

static void selinux_secmark_refcount_inc(void)
{
	atomic_inc(&selinux_secmark_refcount);
}

static void selinux_secmark_refcount_dec(void)
{
	atomic_dec(&selinux_secmark_refcount);
}

4952 4953
static void selinux_req_classify_flow(const struct request_sock *req,
				      struct flowi *fl)
4954
{
4955
	fl->flowi_secid = req->secid;
4956 4957
}

4958 4959 4960 4961 4962 4963 4964 4965 4966 4967 4968 4969 4970 4971 4972 4973 4974 4975
static int selinux_tun_dev_alloc_security(void **security)
{
	struct tun_security_struct *tunsec;

	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
	if (!tunsec)
		return -ENOMEM;
	tunsec->sid = current_sid();

	*security = tunsec;
	return 0;
}

static void selinux_tun_dev_free_security(void *security)
{
	kfree(security);
}

4976 4977 4978 4979 4980 4981 4982 4983 4984 4985 4986 4987 4988 4989 4990
static int selinux_tun_dev_create(void)
{
	u32 sid = current_sid();

	/* we aren't taking into account the "sockcreate" SID since the socket
	 * that is being created here is not a socket in the traditional sense,
	 * instead it is a private sock, accessible only to the kernel, and
	 * representing a wide range of network traffic spanning multiple
	 * connections unlike traditional sockets - check the TUN driver to
	 * get a better understanding of why this socket is special */

	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
			    NULL);
}

4991
static int selinux_tun_dev_attach_queue(void *security)
4992
{
4993 4994 4995 4996 4997 4998 4999 5000 5001
	struct tun_security_struct *tunsec = security;

	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
			    TUN_SOCKET__ATTACH_QUEUE, NULL);
}

static int selinux_tun_dev_attach(struct sock *sk, void *security)
{
	struct tun_security_struct *tunsec = security;
5002 5003 5004 5005 5006 5007 5008 5009 5010
	struct sk_security_struct *sksec = sk->sk_security;

	/* we don't currently perform any NetLabel based labeling here and it
	 * isn't clear that we would want to do so anyway; while we could apply
	 * labeling without the support of the TUN user the resulting labeled
	 * traffic from the other end of the connection would almost certainly
	 * cause confusion to the TUN user that had no idea network labeling
	 * protocols were being used */

5011
	sksec->sid = tunsec->sid;
5012
	sksec->sclass = SECCLASS_TUN_SOCKET;
5013 5014

	return 0;
5015 5016
}

5017
static int selinux_tun_dev_open(void *security)
5018
{
5019
	struct tun_security_struct *tunsec = security;
5020 5021 5022
	u32 sid = current_sid();
	int err;

5023
	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5024 5025 5026 5027 5028 5029 5030
			   TUN_SOCKET__RELABELFROM, NULL);
	if (err)
		return err;
	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELTO, NULL);
	if (err)
		return err;
5031
	tunsec->sid = sid;
5032 5033 5034 5035

	return 0;
}

L
Linus Torvalds 已提交
5036 5037 5038 5039 5040
static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
{
	int err = 0;
	u32 perm;
	struct nlmsghdr *nlh;
5041
	struct sk_security_struct *sksec = sk->sk_security;
5042

5043
	if (skb->len < NLMSG_HDRLEN) {
L
Linus Torvalds 已提交
5044 5045 5046
		err = -EINVAL;
		goto out;
	}
5047
	nlh = nlmsg_hdr(skb);
5048

5049
	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
L
Linus Torvalds 已提交
5050 5051
	if (err) {
		if (err == -EINVAL) {
5052 5053 5054
			pr_warn_ratelimited("SELinux: unrecognized netlink"
			       " message: protocol=%hu nlmsg_type=%hu sclass=%s"
			       " pig=%d comm=%s\n",
5055
			       sk->sk_protocol, nlh->nlmsg_type,
5056 5057
			       secclass_map[sksec->sclass - 1].name,
			       task_pid_nr(current), current->comm);
5058
			if (!selinux_enforcing || security_get_allow_unknown())
L
Linus Torvalds 已提交
5059 5060 5061 5062 5063 5064 5065 5066 5067
				err = 0;
		}

		/* Ignore */
		if (err == -ENOENT)
			err = 0;
		goto out;
	}

5068
	err = sock_has_perm(sk, perm);
L
Linus Torvalds 已提交
5069 5070 5071 5072 5073 5074
out:
	return err;
}

#ifdef CONFIG_NETFILTER

5075 5076
static unsigned int selinux_ip_forward(struct sk_buff *skb,
				       const struct net_device *indev,
5077
				       u16 family)
L
Linus Torvalds 已提交
5078
{
5079
	int err;
5080 5081
	char *addrp;
	u32 peer_sid;
5082
	struct common_audit_data ad;
5083
	struct lsm_network_audit net = {0,};
5084
	u8 secmark_active;
5085
	u8 netlbl_active;
5086
	u8 peerlbl_active;
5087

5088 5089
	if (!selinux_policycap_netpeer)
		return NF_ACCEPT;
5090

5091
	secmark_active = selinux_secmark_enabled();
5092
	netlbl_active = netlbl_enabled();
5093
	peerlbl_active = selinux_peerlbl_enabled();
5094 5095
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;
5096

5097 5098 5099
	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
		return NF_DROP;

5100
	ad.type = LSM_AUDIT_DATA_NET;
5101
	ad.u.net = &net;
5102
	ad.u.net->netif = indev->ifindex;
5103
	ad.u.net->family = family;
5104 5105 5106
	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
		return NF_DROP;

5107
	if (peerlbl_active) {
5108 5109
		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
					       addrp, family, peer_sid, &ad);
5110
		if (err) {
5111
			selinux_netlbl_err(skb, family, err, 1);
5112
			return NF_DROP;
5113 5114
		}
	}
5115 5116 5117 5118 5119 5120

	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
			return NF_DROP;

5121 5122 5123 5124 5125 5126 5127 5128
	if (netlbl_active)
		/* we do this in the FORWARD path and not the POST_ROUTING
		 * path because we want to make sure we apply the necessary
		 * labeling before IPsec is applied so we can leverage AH
		 * protection */
		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
			return NF_DROP;

5129 5130 5131
	return NF_ACCEPT;
}

5132
static unsigned int selinux_ipv4_forward(void *priv,
5133
					 struct sk_buff *skb,
5134
					 const struct nf_hook_state *state)
5135
{
5136
	return selinux_ip_forward(skb, state->in, PF_INET);
5137 5138
}

5139
#if IS_ENABLED(CONFIG_IPV6)
5140
static unsigned int selinux_ipv6_forward(void *priv,
5141
					 struct sk_buff *skb,
5142
					 const struct nf_hook_state *state)
5143
{
5144
	return selinux_ip_forward(skb, state->in, PF_INET6);
5145 5146 5147
}
#endif	/* IPV6 */

5148 5149 5150
static unsigned int selinux_ip_output(struct sk_buff *skb,
				      u16 family)
{
5151
	struct sock *sk;
5152 5153 5154 5155 5156 5157 5158 5159
	u32 sid;

	if (!netlbl_enabled())
		return NF_ACCEPT;

	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
	 * because we want to make sure we apply the necessary labeling
	 * before IPsec is applied so we can leverage AH protection */
5160 5161 5162 5163
	sk = skb->sk;
	if (sk) {
		struct sk_security_struct *sksec;

5164
		if (sk_listener(sk))
5165 5166 5167 5168 5169 5170 5171 5172 5173 5174 5175 5176 5177 5178 5179 5180
			/* if the socket is the listening state then this
			 * packet is a SYN-ACK packet which means it needs to
			 * be labeled based on the connection/request_sock and
			 * not the parent socket.  unfortunately, we can't
			 * lookup the request_sock yet as it isn't queued on
			 * the parent socket until after the SYN-ACK is sent.
			 * the "solution" is to simply pass the packet as-is
			 * as any IP option based labeling should be copied
			 * from the initial connection request (in the IP
			 * layer).  it is far from ideal, but until we get a
			 * security label in the packet itself this is the
			 * best we can do. */
			return NF_ACCEPT;

		/* standard practice, label using the parent socket */
		sksec = sk->sk_security;
5181 5182 5183 5184 5185 5186 5187 5188 5189
		sid = sksec->sid;
	} else
		sid = SECINITSID_KERNEL;
	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
		return NF_DROP;

	return NF_ACCEPT;
}

5190
static unsigned int selinux_ipv4_output(void *priv,
5191
					struct sk_buff *skb,
5192
					const struct nf_hook_state *state)
5193 5194 5195 5196
{
	return selinux_ip_output(skb, PF_INET);
}

5197
#if IS_ENABLED(CONFIG_IPV6)
5198 5199 5200 5201 5202 5203 5204 5205
static unsigned int selinux_ipv6_output(void *priv,
					struct sk_buff *skb,
					const struct nf_hook_state *state)
{
	return selinux_ip_output(skb, PF_INET6);
}
#endif	/* IPV6 */

5206 5207
static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
						int ifindex,
5208
						u16 family)
5209
{
5210
	struct sock *sk = skb_to_full_sk(skb);
5211
	struct sk_security_struct *sksec;
5212
	struct common_audit_data ad;
5213
	struct lsm_network_audit net = {0,};
5214 5215
	char *addrp;
	u8 proto;
L
Linus Torvalds 已提交
5216

5217 5218 5219 5220
	if (sk == NULL)
		return NF_ACCEPT;
	sksec = sk->sk_security;

5221
	ad.type = LSM_AUDIT_DATA_NET;
5222 5223 5224
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
5225 5226 5227
	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
		return NF_DROP;

5228
	if (selinux_secmark_enabled())
5229
		if (avc_has_perm(sksec->sid, skb->secmark,
5230
				 SECCLASS_PACKET, PACKET__SEND, &ad))
5231
			return NF_DROP_ERR(-ECONNREFUSED);
5232

5233 5234
	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
		return NF_DROP_ERR(-ECONNREFUSED);
5235 5236

	return NF_ACCEPT;
5237 5238
}

5239 5240
static unsigned int selinux_ip_postroute(struct sk_buff *skb,
					 const struct net_device *outdev,
5241
					 u16 family)
5242
{
5243 5244
	u32 secmark_perm;
	u32 peer_sid;
5245
	int ifindex = outdev->ifindex;
5246
	struct sock *sk;
5247
	struct common_audit_data ad;
5248
	struct lsm_network_audit net = {0,};
5249 5250 5251
	char *addrp;
	u8 secmark_active;
	u8 peerlbl_active;
5252

5253 5254 5255 5256
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_ip_postroute_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
5257
	if (!selinux_policycap_netpeer)
5258
		return selinux_ip_postroute_compat(skb, ifindex, family);
5259 5260 5261 5262 5263 5264

	secmark_active = selinux_secmark_enabled();
	peerlbl_active = selinux_peerlbl_enabled();
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;

5265
	sk = skb_to_full_sk(skb);
5266

5267
#ifdef CONFIG_XFRM
5268 5269 5270 5271 5272
	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
	 * packet transformation so allow the packet to pass without any checks
	 * since we'll have another chance to perform access control checks
	 * when the packet is on it's final way out.
	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5273 5274 5275 5276 5277 5278 5279
	 *       is NULL, in this case go ahead and apply access control.
	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
	 *       TCP listening state we cannot wait until the XFRM processing
	 *       is done as we will miss out on the SA label if we do;
	 *       unfortunately, this means more work, but it is only once per
	 *       connection. */
	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5280
	    !(sk && sk_listener(sk)))
5281
		return NF_ACCEPT;
5282
#endif
5283

5284
	if (sk == NULL) {
5285 5286 5287 5288
		/* Without an associated socket the packet is either coming
		 * from the kernel or it is being forwarded; check the packet
		 * to determine which and if the packet is being forwarded
		 * query the packet directly to determine the security label. */
5289 5290
		if (skb->skb_iif) {
			secmark_perm = PACKET__FORWARD_OUT;
5291
			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5292
				return NF_DROP;
5293 5294
		} else {
			secmark_perm = PACKET__SEND;
5295
			peer_sid = SECINITSID_KERNEL;
5296
		}
5297
	} else if (sk_listener(sk)) {
5298 5299 5300 5301 5302 5303 5304 5305 5306 5307
		/* Locally generated packet but the associated socket is in the
		 * listening state which means this is a SYN-ACK packet.  In
		 * this particular case the correct security label is assigned
		 * to the connection/request_sock but unfortunately we can't
		 * query the request_sock as it isn't queued on the parent
		 * socket until after the SYN-ACK packet is sent; the only
		 * viable choice is to regenerate the label like we do in
		 * selinux_inet_conn_request().  See also selinux_ip_output()
		 * for similar problems. */
		u32 skb_sid;
5308 5309 5310
		struct sk_security_struct *sksec;

		sksec = sk->sk_security;
5311 5312
		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
			return NF_DROP;
5313 5314 5315 5316 5317 5318 5319 5320 5321 5322 5323 5324 5325 5326 5327
		/* At this point, if the returned skb peerlbl is SECSID_NULL
		 * and the packet has been through at least one XFRM
		 * transformation then we must be dealing with the "final"
		 * form of labeled IPsec packet; since we've already applied
		 * all of our access controls on this packet we can safely
		 * pass the packet. */
		if (skb_sid == SECSID_NULL) {
			switch (family) {
			case PF_INET:
				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
					return NF_ACCEPT;
				break;
			case PF_INET6:
				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
					return NF_ACCEPT;
5328
				break;
5329 5330 5331 5332
			default:
				return NF_DROP_ERR(-ECONNREFUSED);
			}
		}
5333 5334 5335
		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
			return NF_DROP;
		secmark_perm = PACKET__SEND;
5336
	} else {
5337 5338
		/* Locally generated packet, fetch the security label from the
		 * associated socket. */
5339 5340 5341 5342
		struct sk_security_struct *sksec = sk->sk_security;
		peer_sid = sksec->sid;
		secmark_perm = PACKET__SEND;
	}
5343

5344
	ad.type = LSM_AUDIT_DATA_NET;
5345 5346 5347
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
5348
	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5349
		return NF_DROP;
5350

5351 5352 5353
	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, secmark_perm, &ad))
5354
			return NF_DROP_ERR(-ECONNREFUSED);
5355 5356 5357 5358 5359

	if (peerlbl_active) {
		u32 if_sid;
		u32 node_sid;

5360
		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5361
			return NF_DROP;
5362 5363
		if (avc_has_perm(peer_sid, if_sid,
				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
5364
			return NF_DROP_ERR(-ECONNREFUSED);
5365 5366

		if (sel_netnode_sid(addrp, family, &node_sid))
5367
			return NF_DROP;
5368 5369
		if (avc_has_perm(peer_sid, node_sid,
				 SECCLASS_NODE, NODE__SENDTO, &ad))
5370
			return NF_DROP_ERR(-ECONNREFUSED);
5371
	}
5372

5373
	return NF_ACCEPT;
L
Linus Torvalds 已提交
5374 5375
}

5376
static unsigned int selinux_ipv4_postroute(void *priv,
5377
					   struct sk_buff *skb,
5378
					   const struct nf_hook_state *state)
L
Linus Torvalds 已提交
5379
{
5380
	return selinux_ip_postroute(skb, state->out, PF_INET);
L
Linus Torvalds 已提交
5381 5382
}

5383
#if IS_ENABLED(CONFIG_IPV6)
5384
static unsigned int selinux_ipv6_postroute(void *priv,
5385
					   struct sk_buff *skb,
5386
					   const struct nf_hook_state *state)
L
Linus Torvalds 已提交
5387
{
5388
	return selinux_ip_postroute(skb, state->out, PF_INET6);
L
Linus Torvalds 已提交
5389 5390 5391 5392 5393 5394 5395
}
#endif	/* IPV6 */

#endif	/* CONFIG_NETFILTER */

static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
{
5396
	return selinux_nlmsg_perm(sk, skb);
L
Linus Torvalds 已提交
5397 5398
}

5399
static int ipc_alloc_security(struct kern_ipc_perm *perm,
L
Linus Torvalds 已提交
5400 5401 5402 5403
			      u16 sclass)
{
	struct ipc_security_struct *isec;

J
James Morris 已提交
5404
	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
5405 5406 5407 5408
	if (!isec)
		return -ENOMEM;

	isec->sclass = sclass;
5409
	isec->sid = current_sid();
L
Linus Torvalds 已提交
5410 5411 5412 5413 5414 5415 5416 5417 5418 5419 5420 5421 5422 5423 5424 5425
	perm->security = isec;

	return 0;
}

static void ipc_free_security(struct kern_ipc_perm *perm)
{
	struct ipc_security_struct *isec = perm->security;
	perm->security = NULL;
	kfree(isec);
}

static int msg_msg_alloc_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec;

J
James Morris 已提交
5426
	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
5427 5428 5429 5430 5431 5432 5433 5434 5435 5436 5437 5438 5439 5440 5441 5442 5443 5444
	if (!msec)
		return -ENOMEM;

	msec->sid = SECINITSID_UNLABELED;
	msg->security = msec;

	return 0;
}

static void msg_msg_free_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec = msg->security;

	msg->security = NULL;
	kfree(msec);
}

static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5445
			u32 perms)
L
Linus Torvalds 已提交
5446 5447
{
	struct ipc_security_struct *isec;
5448
	struct common_audit_data ad;
5449
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5450 5451 5452

	isec = ipc_perms->security;

5453
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5454 5455
	ad.u.ipc_id = ipc_perms->key;

5456
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
5457 5458 5459 5460 5461 5462 5463 5464 5465 5466 5467 5468 5469 5470 5471 5472
}

static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
{
	return msg_msg_alloc_security(msg);
}

static void selinux_msg_msg_free_security(struct msg_msg *msg)
{
	msg_msg_free_security(msg);
}

/* message queue security operations */
static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct ipc_security_struct *isec;
5473
	struct common_audit_data ad;
5474
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5475 5476
	int rc;

5477
	rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ);
L
Linus Torvalds 已提交
5478 5479 5480 5481 5482
	if (rc)
		return rc;

	isec = msq->q_perm.security;

5483
	ad.type = LSM_AUDIT_DATA_IPC;
5484
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
5485

5486
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5487 5488 5489 5490 5491 5492 5493 5494 5495 5496 5497 5498 5499 5500 5501 5502
			  MSGQ__CREATE, &ad);
	if (rc) {
		ipc_free_security(&msq->q_perm);
		return rc;
	}
	return 0;
}

static void selinux_msg_queue_free_security(struct msg_queue *msq)
{
	ipc_free_security(&msq->q_perm);
}

static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	struct ipc_security_struct *isec;
5503
	struct common_audit_data ad;
5504
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5505 5506 5507

	isec = msq->q_perm.security;

5508
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5509 5510
	ad.u.ipc_id = msq->q_perm.key;

5511
	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5512 5513 5514 5515 5516 5517 5518 5519
			    MSGQ__ASSOCIATE, &ad);
}

static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int err;
	int perms;

5520
	switch (cmd) {
L
Linus Torvalds 已提交
5521 5522 5523
	case IPC_INFO:
	case MSG_INFO:
		/* No specific object, just general system-wide information. */
5524 5525
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
L
Linus Torvalds 已提交
5526 5527 5528 5529 5530 5531 5532 5533 5534 5535 5536 5537 5538 5539
	case IPC_STAT:
	case MSG_STAT:
		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
		break;
	case IPC_SET:
		perms = MSGQ__SETATTR;
		break;
	case IPC_RMID:
		perms = MSGQ__DESTROY;
		break;
	default:
		return 0;
	}

5540
	err = ipc_has_perm(&msq->q_perm, perms);
L
Linus Torvalds 已提交
5541 5542 5543 5544 5545 5546 5547
	return err;
}

static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
5548
	struct common_audit_data ad;
5549
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5550 5551 5552 5553 5554 5555 5556 5557 5558 5559 5560 5561 5562
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	/*
	 * First time through, need to assign label to the message
	 */
	if (msec->sid == SECINITSID_UNLABELED) {
		/*
		 * Compute new sid based on current process and
		 * message queue this message will be stored in
		 */
5563
		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5564
					     NULL, &msec->sid);
L
Linus Torvalds 已提交
5565 5566 5567 5568
		if (rc)
			return rc;
	}

5569
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5570 5571 5572
	ad.u.ipc_id = msq->q_perm.key;

	/* Can this process write to the queue? */
5573
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5574 5575 5576
			  MSGQ__WRITE, &ad);
	if (!rc)
		/* Can this process send the message */
5577 5578
		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
				  MSG__SEND, &ad);
L
Linus Torvalds 已提交
5579 5580
	if (!rc)
		/* Can the message be put in the queue? */
5581 5582
		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
				  MSGQ__ENQUEUE, &ad);
L
Linus Torvalds 已提交
5583 5584 5585 5586 5587 5588 5589 5590 5591 5592

	return rc;
}

static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
				    struct task_struct *target,
				    long type, int mode)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
5593
	struct common_audit_data ad;
5594
	u32 sid = task_sid(target);
L
Linus Torvalds 已提交
5595 5596 5597 5598 5599
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

5600
	ad.type = LSM_AUDIT_DATA_IPC;
5601
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
5602

5603
	rc = avc_has_perm(sid, isec->sid,
L
Linus Torvalds 已提交
5604 5605
			  SECCLASS_MSGQ, MSGQ__READ, &ad);
	if (!rc)
5606
		rc = avc_has_perm(sid, msec->sid,
L
Linus Torvalds 已提交
5607 5608 5609 5610 5611 5612 5613 5614
				  SECCLASS_MSG, MSG__RECEIVE, &ad);
	return rc;
}

/* Shared Memory security operations */
static int selinux_shm_alloc_security(struct shmid_kernel *shp)
{
	struct ipc_security_struct *isec;
5615
	struct common_audit_data ad;
5616
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5617 5618
	int rc;

5619
	rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM);
L
Linus Torvalds 已提交
5620 5621 5622 5623 5624
	if (rc)
		return rc;

	isec = shp->shm_perm.security;

5625
	ad.type = LSM_AUDIT_DATA_IPC;
5626
	ad.u.ipc_id = shp->shm_perm.key;
L
Linus Torvalds 已提交
5627

5628
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5629 5630 5631 5632 5633 5634 5635 5636 5637 5638 5639 5640 5641 5642 5643 5644
			  SHM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&shp->shm_perm);
		return rc;
	}
	return 0;
}

static void selinux_shm_free_security(struct shmid_kernel *shp)
{
	ipc_free_security(&shp->shm_perm);
}

static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	struct ipc_security_struct *isec;
5645
	struct common_audit_data ad;
5646
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5647 5648 5649

	isec = shp->shm_perm.security;

5650
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5651 5652
	ad.u.ipc_id = shp->shm_perm.key;

5653
	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5654 5655 5656 5657 5658 5659 5660 5661 5662
			    SHM__ASSOCIATE, &ad);
}

/* Note, at this point, shp is locked down */
static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int perms;
	int err;

5663
	switch (cmd) {
L
Linus Torvalds 已提交
5664 5665 5666
	case IPC_INFO:
	case SHM_INFO:
		/* No specific object, just general system-wide information. */
5667 5668
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
L
Linus Torvalds 已提交
5669 5670 5671 5672 5673 5674 5675 5676 5677 5678 5679 5680 5681 5682 5683 5684 5685 5686
	case IPC_STAT:
	case SHM_STAT:
		perms = SHM__GETATTR | SHM__ASSOCIATE;
		break;
	case IPC_SET:
		perms = SHM__SETATTR;
		break;
	case SHM_LOCK:
	case SHM_UNLOCK:
		perms = SHM__LOCK;
		break;
	case IPC_RMID:
		perms = SHM__DESTROY;
		break;
	default:
		return 0;
	}

5687
	err = ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5688 5689 5690 5691 5692 5693 5694 5695 5696 5697 5698 5699 5700
	return err;
}

static int selinux_shm_shmat(struct shmid_kernel *shp,
			     char __user *shmaddr, int shmflg)
{
	u32 perms;

	if (shmflg & SHM_RDONLY)
		perms = SHM__READ;
	else
		perms = SHM__READ | SHM__WRITE;

5701
	return ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5702 5703 5704 5705 5706 5707
}

/* Semaphore security operations */
static int selinux_sem_alloc_security(struct sem_array *sma)
{
	struct ipc_security_struct *isec;
5708
	struct common_audit_data ad;
5709
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5710 5711
	int rc;

5712
	rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM);
L
Linus Torvalds 已提交
5713 5714 5715 5716 5717
	if (rc)
		return rc;

	isec = sma->sem_perm.security;

5718
	ad.type = LSM_AUDIT_DATA_IPC;
5719
	ad.u.ipc_id = sma->sem_perm.key;
L
Linus Torvalds 已提交
5720

5721
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5722 5723 5724 5725 5726 5727 5728 5729 5730 5731 5732 5733 5734 5735 5736 5737
			  SEM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&sma->sem_perm);
		return rc;
	}
	return 0;
}

static void selinux_sem_free_security(struct sem_array *sma)
{
	ipc_free_security(&sma->sem_perm);
}

static int selinux_sem_associate(struct sem_array *sma, int semflg)
{
	struct ipc_security_struct *isec;
5738
	struct common_audit_data ad;
5739
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5740 5741 5742

	isec = sma->sem_perm.security;

5743
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5744 5745
	ad.u.ipc_id = sma->sem_perm.key;

5746
	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5747 5748 5749 5750 5751 5752 5753 5754 5755
			    SEM__ASSOCIATE, &ad);
}

/* Note, at this point, sma is locked down */
static int selinux_sem_semctl(struct sem_array *sma, int cmd)
{
	int err;
	u32 perms;

5756
	switch (cmd) {
L
Linus Torvalds 已提交
5757 5758 5759
	case IPC_INFO:
	case SEM_INFO:
		/* No specific object, just general system-wide information. */
5760 5761
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
L
Linus Torvalds 已提交
5762 5763 5764 5765 5766 5767 5768 5769 5770 5771 5772 5773 5774 5775 5776 5777 5778 5779 5780 5781 5782 5783 5784 5785 5786 5787 5788
	case GETPID:
	case GETNCNT:
	case GETZCNT:
		perms = SEM__GETATTR;
		break;
	case GETVAL:
	case GETALL:
		perms = SEM__READ;
		break;
	case SETVAL:
	case SETALL:
		perms = SEM__WRITE;
		break;
	case IPC_RMID:
		perms = SEM__DESTROY;
		break;
	case IPC_SET:
		perms = SEM__SETATTR;
		break;
	case IPC_STAT:
	case SEM_STAT:
		perms = SEM__GETATTR | SEM__ASSOCIATE;
		break;
	default:
		return 0;
	}

5789
	err = ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5790 5791 5792 5793 5794 5795 5796 5797 5798 5799 5800 5801 5802
	return err;
}

static int selinux_sem_semop(struct sem_array *sma,
			     struct sembuf *sops, unsigned nsops, int alter)
{
	u32 perms;

	if (alter)
		perms = SEM__READ | SEM__WRITE;
	else
		perms = SEM__READ;

5803
	return ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5804 5805 5806 5807 5808 5809 5810 5811 5812 5813 5814 5815 5816 5817 5818
}

static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
	u32 av = 0;

	av = 0;
	if (flag & S_IRUGO)
		av |= IPC__UNIX_READ;
	if (flag & S_IWUGO)
		av |= IPC__UNIX_WRITE;

	if (av == 0)
		return 0;

5819
	return ipc_has_perm(ipcp, av);
L
Linus Torvalds 已提交
5820 5821
}

5822 5823 5824 5825 5826 5827
static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
	struct ipc_security_struct *isec = ipcp->security;
	*secid = isec->sid;
}

5828
static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
L
Linus Torvalds 已提交
5829 5830 5831 5832 5833 5834
{
	if (inode)
		inode_doinit_with_dentry(inode, dentry);
}

static int selinux_getprocattr(struct task_struct *p,
5835
			       char *name, char **value)
L
Linus Torvalds 已提交
5836
{
5837
	const struct task_security_struct *__tsec;
5838
	u32 sid;
L
Linus Torvalds 已提交
5839
	int error;
5840
	unsigned len;
L
Linus Torvalds 已提交
5841

5842 5843 5844
	rcu_read_lock();
	__tsec = __task_cred(p)->security;

L
Linus Torvalds 已提交
5845
	if (current != p) {
5846 5847
		error = avc_has_perm(current_sid(), __tsec->sid,
				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
L
Linus Torvalds 已提交
5848
		if (error)
5849
			goto bad;
L
Linus Torvalds 已提交
5850 5851 5852
	}

	if (!strcmp(name, "current"))
5853
		sid = __tsec->sid;
L
Linus Torvalds 已提交
5854
	else if (!strcmp(name, "prev"))
5855
		sid = __tsec->osid;
L
Linus Torvalds 已提交
5856
	else if (!strcmp(name, "exec"))
5857
		sid = __tsec->exec_sid;
L
Linus Torvalds 已提交
5858
	else if (!strcmp(name, "fscreate"))
5859
		sid = __tsec->create_sid;
5860
	else if (!strcmp(name, "keycreate"))
5861
		sid = __tsec->keycreate_sid;
5862
	else if (!strcmp(name, "sockcreate"))
5863
		sid = __tsec->sockcreate_sid;
5864 5865 5866 5867
	else {
		error = -EINVAL;
		goto bad;
	}
5868
	rcu_read_unlock();
L
Linus Torvalds 已提交
5869 5870 5871 5872

	if (!sid)
		return 0;

5873 5874 5875 5876
	error = security_sid_to_context(sid, value, &len);
	if (error)
		return error;
	return len;
5877

5878
bad:
5879
	rcu_read_unlock();
5880
	return error;
L
Linus Torvalds 已提交
5881 5882
}

5883
static int selinux_setprocattr(const char *name, void *value, size_t size)
L
Linus Torvalds 已提交
5884 5885
{
	struct task_security_struct *tsec;
D
David Howells 已提交
5886
	struct cred *new;
5887
	u32 mysid = current_sid(), sid = 0, ptsid;
L
Linus Torvalds 已提交
5888 5889 5890 5891 5892 5893 5894
	int error;
	char *str = value;

	/*
	 * Basic control over ability to set these attributes at all.
	 */
	if (!strcmp(name, "exec"))
5895 5896
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETEXEC, NULL);
L
Linus Torvalds 已提交
5897
	else if (!strcmp(name, "fscreate"))
5898 5899
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETFSCREATE, NULL);
5900
	else if (!strcmp(name, "keycreate"))
5901 5902
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETKEYCREATE, NULL);
5903
	else if (!strcmp(name, "sockcreate"))
5904 5905
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETSOCKCREATE, NULL);
L
Linus Torvalds 已提交
5906
	else if (!strcmp(name, "current"))
5907 5908
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETCURRENT, NULL);
L
Linus Torvalds 已提交
5909 5910 5911 5912 5913 5914
	else
		error = -EINVAL;
	if (error)
		return error;

	/* Obtain a SID for the context, if one was specified. */
5915
	if (size && str[0] && str[0] != '\n') {
L
Linus Torvalds 已提交
5916 5917 5918 5919
		if (str[size-1] == '\n') {
			str[size-1] = 0;
			size--;
		}
5920
		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
5921
		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5922 5923 5924 5925 5926 5927 5928 5929 5930 5931 5932 5933 5934 5935 5936
			if (!capable(CAP_MAC_ADMIN)) {
				struct audit_buffer *ab;
				size_t audit_size;

				/* We strip a nul only if it is at the end, otherwise the
				 * context contains a nul and we should audit that */
				if (str[size - 1] == '\0')
					audit_size = size - 1;
				else
					audit_size = size;
				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
				audit_log_format(ab, "op=fscreate invalid_context=");
				audit_log_n_untrustedstring(ab, value, audit_size);
				audit_log_end(ab);

5937
				return error;
5938
			}
5939 5940 5941
			error = security_context_to_sid_force(value, size,
							      &sid);
		}
L
Linus Torvalds 已提交
5942 5943 5944 5945
		if (error)
			return error;
	}

D
David Howells 已提交
5946 5947 5948 5949
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

L
Linus Torvalds 已提交
5950 5951 5952
	/* Permission checking based on the specified context is
	   performed during the actual operation (execve,
	   open/mkdir/...), when we know the full context of the
D
David Howells 已提交
5953
	   operation.  See selinux_bprm_set_creds for the execve
L
Linus Torvalds 已提交
5954 5955
	   checks and may_create for the file creation checks. The
	   operation will then fail if the context is not permitted. */
D
David Howells 已提交
5956 5957
	tsec = new->security;
	if (!strcmp(name, "exec")) {
L
Linus Torvalds 已提交
5958
		tsec->exec_sid = sid;
D
David Howells 已提交
5959
	} else if (!strcmp(name, "fscreate")) {
L
Linus Torvalds 已提交
5960
		tsec->create_sid = sid;
D
David Howells 已提交
5961
	} else if (!strcmp(name, "keycreate")) {
5962 5963
		error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE,
				     NULL);
5964
		if (error)
D
David Howells 已提交
5965
			goto abort_change;
5966
		tsec->keycreate_sid = sid;
D
David Howells 已提交
5967
	} else if (!strcmp(name, "sockcreate")) {
5968
		tsec->sockcreate_sid = sid;
D
David Howells 已提交
5969 5970
	} else if (!strcmp(name, "current")) {
		error = -EINVAL;
L
Linus Torvalds 已提交
5971
		if (sid == 0)
D
David Howells 已提交
5972 5973 5974 5975
			goto abort_change;

		/* Only allow single threaded processes to change context */
		error = -EPERM;
5976
		if (!current_is_single_threaded()) {
D
David Howells 已提交
5977 5978 5979
			error = security_bounded_transition(tsec->sid, sid);
			if (error)
				goto abort_change;
5980
		}
L
Linus Torvalds 已提交
5981 5982 5983

		/* Check permissions for the transition. */
		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5984
				     PROCESS__DYNTRANSITION, NULL);
L
Linus Torvalds 已提交
5985
		if (error)
D
David Howells 已提交
5986
			goto abort_change;
L
Linus Torvalds 已提交
5987 5988 5989

		/* Check for ptracing, and update the task SID if ok.
		   Otherwise, leave SID unchanged and fail. */
5990
		ptsid = ptrace_parent_sid();
5991
		if (ptsid != 0) {
D
David Howells 已提交
5992 5993
			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
					     PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
5994
			if (error)
D
David Howells 已提交
5995
				goto abort_change;
L
Linus Torvalds 已提交
5996 5997
		}

D
David Howells 已提交
5998 5999 6000 6001 6002 6003 6004
		tsec->sid = sid;
	} else {
		error = -EINVAL;
		goto abort_change;
	}

	commit_creds(new);
L
Linus Torvalds 已提交
6005
	return size;
D
David Howells 已提交
6006 6007 6008 6009

abort_change:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
6010 6011
}

6012 6013 6014 6015 6016
static int selinux_ismaclabel(const char *name)
{
	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
}

6017 6018 6019 6020 6021
static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	return security_sid_to_context(secid, secdata, seclen);
}

6022
static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
6023
{
6024
	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
6025 6026
}

6027 6028
static void selinux_release_secctx(char *secdata, u32 seclen)
{
6029
	kfree(secdata);
6030 6031
}

6032 6033 6034 6035
static void selinux_inode_invalidate_secctx(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;

6036
	spin_lock(&isec->lock);
6037
	isec->initialized = LABEL_INVALID;
6038
	spin_unlock(&isec->lock);
6039 6040
}

6041 6042 6043 6044 6045 6046 6047 6048 6049 6050 6051 6052 6053 6054 6055 6056 6057 6058 6059 6060 6061 6062 6063 6064 6065 6066
/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
}

/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
}

static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
	int len = 0;
	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
						ctx, true);
	if (len < 0)
		return len;
	*ctxlen = len;
	return 0;
}
6067 6068
#ifdef CONFIG_KEYS

D
David Howells 已提交
6069
static int selinux_key_alloc(struct key *k, const struct cred *cred,
6070
			     unsigned long flags)
6071
{
D
David Howells 已提交
6072
	const struct task_security_struct *tsec;
6073 6074 6075 6076 6077 6078
	struct key_security_struct *ksec;

	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
	if (!ksec)
		return -ENOMEM;

D
David Howells 已提交
6079 6080 6081
	tsec = cred->security;
	if (tsec->keycreate_sid)
		ksec->sid = tsec->keycreate_sid;
6082
	else
D
David Howells 已提交
6083
		ksec->sid = tsec->sid;
6084

6085
	k->security = ksec;
6086 6087 6088 6089 6090 6091 6092 6093 6094 6095 6096 6097
	return 0;
}

static void selinux_key_free(struct key *k)
{
	struct key_security_struct *ksec = k->security;

	k->security = NULL;
	kfree(ksec);
}

static int selinux_key_permission(key_ref_t key_ref,
D
David Howells 已提交
6098
				  const struct cred *cred,
6099
				  unsigned perm)
6100 6101 6102
{
	struct key *key;
	struct key_security_struct *ksec;
6103
	u32 sid;
6104 6105 6106 6107 6108 6109 6110

	/* if no specific permissions are requested, we skip the
	   permission check. No serious, additional covert channels
	   appear to be created. */
	if (perm == 0)
		return 0;

D
David Howells 已提交
6111
	sid = cred_sid(cred);
6112 6113 6114 6115 6116

	key = key_ref_to_ptr(key_ref);
	ksec = key->security;

	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6117 6118
}

6119 6120 6121 6122 6123 6124 6125 6126 6127 6128 6129 6130 6131 6132
static int selinux_key_getsecurity(struct key *key, char **_buffer)
{
	struct key_security_struct *ksec = key->security;
	char *context = NULL;
	unsigned len;
	int rc;

	rc = security_sid_to_context(ksec->sid, &context, &len);
	if (!rc)
		rc = len;
	*_buffer = context;
	return rc;
}

6133 6134
#endif

6135
static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6136 6137 6138 6139 6140 6141 6142 6143 6144 6145 6146 6147 6148 6149 6150 6151 6152 6153 6154 6155 6156 6157 6158 6159 6160 6161 6162 6163 6164 6165 6166 6167 6168 6169 6170 6171
	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),

	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
	LSM_HOOK_INIT(capget, selinux_capget),
	LSM_HOOK_INIT(capset, selinux_capset),
	LSM_HOOK_INIT(capable, selinux_capable),
	LSM_HOOK_INIT(quotactl, selinux_quotactl),
	LSM_HOOK_INIT(quota_on, selinux_quota_on),
	LSM_HOOK_INIT(syslog, selinux_syslog),
	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),

	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),

	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
	LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),

	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
	LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
	LSM_HOOK_INIT(sb_mount, selinux_mount),
	LSM_HOOK_INIT(sb_umount, selinux_umount),
	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
	LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),

	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6172
	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6173 6174 6175 6176 6177 6178 6179 6180 6181 6182 6183 6184 6185 6186 6187 6188 6189 6190 6191 6192 6193 6194 6195 6196 6197 6198

	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
	LSM_HOOK_INIT(inode_create, selinux_inode_create),
	LSM_HOOK_INIT(inode_link, selinux_inode_link),
	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
6199
	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
6200
	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
6201 6202 6203 6204 6205 6206 6207 6208 6209 6210 6211 6212 6213 6214 6215 6216

	LSM_HOOK_INIT(file_permission, selinux_file_permission),
	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
	LSM_HOOK_INIT(file_lock, selinux_file_lock),
	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
	LSM_HOOK_INIT(file_receive, selinux_file_receive),

	LSM_HOOK_INIT(file_open, selinux_file_open),

6217
	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
6218 6219 6220 6221 6222 6223 6224
	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
	LSM_HOOK_INIT(cred_free, selinux_cred_free),
	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6225
	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6226 6227 6228 6229 6230 6231 6232
	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6233
	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
6234 6235 6236 6237 6238 6239 6240 6241 6242 6243 6244 6245 6246 6247 6248 6249 6250 6251 6252 6253 6254 6255 6256 6257 6258 6259 6260 6261 6262 6263 6264 6265 6266 6267 6268 6269 6270 6271 6272 6273 6274 6275
	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
	LSM_HOOK_INIT(task_kill, selinux_task_kill),
	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),

	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),

	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),

	LSM_HOOK_INIT(msg_queue_alloc_security,
			selinux_msg_queue_alloc_security),
	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),

	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),

	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),

	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),

	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),

	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
6276
	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6277 6278 6279 6280 6281 6282 6283 6284 6285 6286 6287 6288 6289 6290 6291 6292 6293 6294 6295 6296 6297 6298 6299 6300 6301 6302 6303 6304 6305 6306 6307 6308 6309 6310 6311 6312 6313 6314 6315 6316 6317 6318
	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),

	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),

	LSM_HOOK_INIT(socket_create, selinux_socket_create),
	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
	LSM_HOOK_INIT(socket_getpeersec_stream,
			selinux_socket_getpeersec_stream),
	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6319 6320

#ifdef CONFIG_SECURITY_NETWORK_XFRM
6321 6322 6323 6324 6325 6326 6327 6328 6329 6330 6331 6332 6333
	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
			selinux_xfrm_state_alloc_acquire),
	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
			selinux_xfrm_state_pol_flow_match),
	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
L
Linus Torvalds 已提交
6334
#endif
6335 6336

#ifdef CONFIG_KEYS
6337 6338 6339 6340
	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
	LSM_HOOK_INIT(key_free, selinux_key_free),
	LSM_HOOK_INIT(key_permission, selinux_key_permission),
	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6341
#endif
6342 6343

#ifdef CONFIG_AUDIT
6344 6345 6346 6347
	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
6348
#endif
L
Linus Torvalds 已提交
6349 6350 6351 6352
};

static __init int selinux_init(void)
{
C
Casey Schaufler 已提交
6353
	if (!security_module_enable("selinux")) {
6354 6355 6356 6357
		selinux_enabled = 0;
		return 0;
	}

L
Linus Torvalds 已提交
6358 6359 6360 6361 6362 6363 6364 6365
	if (!selinux_enabled) {
		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
		return 0;
	}

	printk(KERN_INFO "SELinux:  Initializing.\n");

	/* Set the security state for the initial task. */
D
David Howells 已提交
6366
	cred_init_security();
L
Linus Torvalds 已提交
6367

6368 6369
	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);

6370 6371
	sel_inode_cache = kmem_cache_create("selinux_inode_security",
					    sizeof(struct inode_security_struct),
6372
					    0, SLAB_PANIC, NULL);
6373 6374 6375
	file_security_cache = kmem_cache_create("selinux_file_security",
					    sizeof(struct file_security_struct),
					    0, SLAB_PANIC, NULL);
L
Linus Torvalds 已提交
6376 6377
	avc_init();

6378
	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
L
Linus Torvalds 已提交
6379

6380 6381 6382
	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
		panic("SELinux: Unable to register AVC netcache callback\n");

6383
	if (selinux_enforcing)
6384
		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6385
	else
6386
		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6387

L
Linus Torvalds 已提交
6388 6389 6390
	return 0;
}

6391 6392 6393 6394 6395
static void delayed_superblock_init(struct super_block *sb, void *unused)
{
	superblock_doinit(sb, NULL);
}

L
Linus Torvalds 已提交
6396 6397
void selinux_complete_init(void)
{
6398
	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
L
Linus Torvalds 已提交
6399 6400

	/* Set up any superblocks initialized prior to the policy load. */
6401
	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6402
	iterate_supers(delayed_superblock_init, NULL);
L
Linus Torvalds 已提交
6403 6404 6405 6406 6407 6408
}

/* SELinux requires early initialization in order to label
   all processes and objects when they are created. */
security_initcall(selinux_init);

6409
#if defined(CONFIG_NETFILTER)
L
Linus Torvalds 已提交
6410

6411
static struct nf_hook_ops selinux_nf_ops[] = {
6412 6413
	{
		.hook =		selinux_ipv4_postroute,
6414
		.pf =		NFPROTO_IPV4,
6415 6416 6417 6418 6419
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv4_forward,
6420
		.pf =		NFPROTO_IPV4,
6421 6422
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
6423 6424 6425
	},
	{
		.hook =		selinux_ipv4_output,
6426
		.pf =		NFPROTO_IPV4,
6427 6428
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
6429
	},
6430
#if IS_ENABLED(CONFIG_IPV6)
6431 6432
	{
		.hook =		selinux_ipv6_postroute,
6433
		.pf =		NFPROTO_IPV6,
6434 6435 6436 6437 6438
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP6_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv6_forward,
6439
		.pf =		NFPROTO_IPV6,
6440 6441
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
6442
	},
6443 6444 6445 6446 6447 6448
	{
		.hook =		selinux_ipv6_output,
		.pf =		NFPROTO_IPV6,
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
	},
L
Linus Torvalds 已提交
6449
#endif	/* IPV6 */
6450
};
L
Linus Torvalds 已提交
6451 6452 6453

static int __init selinux_nf_ip_init(void)
{
6454
	int err;
L
Linus Torvalds 已提交
6455 6456

	if (!selinux_enabled)
6457
		return 0;
6458 6459 6460

	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");

6461
	err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6462
	if (err)
6463
		panic("SELinux: nf_register_hooks: error %d\n", err);
L
Linus Torvalds 已提交
6464

6465
	return 0;
L
Linus Torvalds 已提交
6466 6467 6468 6469 6470 6471 6472
}

__initcall(selinux_nf_ip_init);

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
static void selinux_nf_ip_exit(void)
{
6473
	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
L
Linus Torvalds 已提交
6474

6475
	nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
L
Linus Torvalds 已提交
6476 6477 6478
}
#endif

6479
#else /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
6480 6481 6482 6483 6484

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
#define selinux_nf_ip_exit()
#endif

6485
#endif /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
6486 6487

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6488 6489
static int selinux_disabled;

L
Linus Torvalds 已提交
6490 6491 6492 6493 6494 6495 6496 6497 6498 6499 6500 6501 6502 6503 6504
int selinux_disable(void)
{
	if (ss_initialized) {
		/* Not permitted after initial policy load. */
		return -EINVAL;
	}

	if (selinux_disabled) {
		/* Only do this once. */
		return -EINVAL;
	}

	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");

	selinux_disabled = 1;
6505
	selinux_enabled = 0;
L
Linus Torvalds 已提交
6506

C
Casey Schaufler 已提交
6507
	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
L
Linus Torvalds 已提交
6508

6509 6510 6511
	/* Try to destroy the avc node cache */
	avc_disable();

L
Linus Torvalds 已提交
6512 6513 6514 6515 6516 6517 6518 6519 6520
	/* Unregister netfilter hooks. */
	selinux_nf_ip_exit();

	/* Unregister selinuxfs. */
	exit_sel_fs();

	return 0;
}
#endif