hooks.c 177.9 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5
/*
 *  NSA Security-Enhanced Linux (SELinux) security module
 *
 *  This file contains the SELinux hook function implementations.
 *
6
 *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
7 8 9
 *	      Chris Vance, <cvance@nai.com>
 *	      Wayne Salamon, <wsalamon@nai.com>
 *	      James Morris <jmorris@redhat.com>
L
Linus Torvalds 已提交
10 11
 *
 *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 13
 *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
 *					   Eric Paris <eparis@redhat.com>
L
Linus Torvalds 已提交
14
 *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15
 *			    <dgoeddel@trustedcs.com>
16
 *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17
 *	Paul Moore <paul@paul-moore.com>
18
 *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19
 *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
20
 *  Copyright (C) 2016 Mellanox Technologies
L
Linus Torvalds 已提交
21 22 23
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
24
 *	as published by the Free Software Foundation.
L
Linus Torvalds 已提交
25 26 27
 */

#include <linux/init.h>
28
#include <linux/kd.h>
L
Linus Torvalds 已提交
29
#include <linux/kernel.h>
30
#include <linux/tracehook.h>
L
Linus Torvalds 已提交
31
#include <linux/errno.h>
32
#include <linux/sched/signal.h>
33
#include <linux/sched/task.h>
C
Casey Schaufler 已提交
34
#include <linux/lsm_hooks.h>
L
Linus Torvalds 已提交
35 36 37 38 39 40 41
#include <linux/xattr.h>
#include <linux/capability.h>
#include <linux/unistd.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
42
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
43 44 45
#include <linux/swap.h>
#include <linux/spinlock.h>
#include <linux/syscalls.h>
46
#include <linux/dcache.h>
L
Linus Torvalds 已提交
47
#include <linux/file.h>
A
Al Viro 已提交
48
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
49 50 51 52 53 54
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/netfilter_ipv4.h>
#include <linux/netfilter_ipv6.h>
#include <linux/tty.h>
#include <net/icmp.h>
55
#include <net/ip.h>		/* for local_port_range[] */
L
Linus Torvalds 已提交
56
#include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
57
#include <net/inet_connection_sock.h>
58
#include <net/net_namespace.h>
59
#include <net/netlabel.h>
60
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
61
#include <asm/ioctls.h>
A
Arun Sharma 已提交
62
#include <linux/atomic.h>
L
Linus Torvalds 已提交
63 64 65
#include <linux/bitops.h>
#include <linux/interrupt.h>
#include <linux/netdevice.h>	/* for network interface checks */
66
#include <net/netlink.h>
L
Linus Torvalds 已提交
67 68
#include <linux/tcp.h>
#include <linux/udp.h>
J
James Morris 已提交
69
#include <linux/dccp.h>
R
Richard Haines 已提交
70 71
#include <linux/sctp.h>
#include <net/sctp/structs.h>
L
Linus Torvalds 已提交
72 73 74 75 76 77 78 79 80
#include <linux/quota.h>
#include <linux/un.h>		/* for Unix socket types */
#include <net/af_unix.h>	/* for Unix socket types */
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
#include <linux/hugetlb.h>
#include <linux/personality.h>
#include <linux/audit.h>
81
#include <linux/string.h>
C
Catherine Zhang 已提交
82
#include <linux/selinux.h>
83
#include <linux/mutex.h>
84
#include <linux/posix-timers.h>
85
#include <linux/syslog.h>
86
#include <linux/user_namespace.h>
87
#include <linux/export.h>
A
Al Viro 已提交
88 89
#include <linux/msg.h>
#include <linux/shm.h>
90
#include <linux/bpf.h>
L
Linus Torvalds 已提交
91 92 93 94

#include "avc.h"
#include "objsec.h"
#include "netif.h"
95
#include "netnode.h"
P
Paul Moore 已提交
96
#include "netport.h"
97
#include "ibpkey.h"
98
#include "xfrm.h"
99
#include "netlabel.h"
100
#include "audit.h"
101
#include "avc_ss.h"
L
Linus Torvalds 已提交
102

103
/* SECMARK reference count */
104
static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
105

L
Linus Torvalds 已提交
106
#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
107
int selinux_enforcing;
L
Linus Torvalds 已提交
108 109 110

static int __init enforcing_setup(char *str)
{
111
	unsigned long enforcing;
112
	if (!kstrtoul(str, 0, &enforcing))
113
		selinux_enforcing = enforcing ? 1 : 0;
L
Linus Torvalds 已提交
114 115 116 117 118 119 120 121 122 123
	return 1;
}
__setup("enforcing=", enforcing_setup);
#endif

#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;

static int __init selinux_enabled_setup(char *str)
{
124
	unsigned long enabled;
125
	if (!kstrtoul(str, 0, &enabled))
126
		selinux_enabled = enabled ? 1 : 0;
L
Linus Torvalds 已提交
127 128 129
	return 1;
}
__setup("selinux=", selinux_enabled_setup);
130 131
#else
int selinux_enabled = 1;
L
Linus Torvalds 已提交
132 133
#endif

134
static struct kmem_cache *sel_inode_cache;
135
static struct kmem_cache *file_security_cache;
136

137 138 139 140 141 142 143
/**
 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
 *
 * Description:
 * This function checks the SECMARK reference counter to see if any SECMARK
 * targets are currently configured, if the reference counter is greater than
 * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
144 145
 * enabled, false (0) if SECMARK is disabled.  If the always_check_network
 * policy capability is enabled, SECMARK is always considered enabled.
146 147 148 149
 *
 */
static int selinux_secmark_enabled(void)
{
150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165
	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
}

/**
 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
 *
 * Description:
 * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
 * (1) if any are enabled or false (0) if neither are enabled.  If the
 * always_check_network policy capability is enabled, peer labeling
 * is always considered enabled.
 *
 */
static int selinux_peerlbl_enabled(void)
{
	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
166 167
}

168 169 170 171 172 173 174 175 176 177 178
static int selinux_netcache_avc_callback(u32 event)
{
	if (event == AVC_CALLBACK_RESET) {
		sel_netif_flush();
		sel_netnode_flush();
		sel_netport_flush();
		synchronize_net();
	}
	return 0;
}

179 180
static int selinux_lsm_notifier_avc_callback(u32 event)
{
181 182
	if (event == AVC_CALLBACK_RESET) {
		sel_ib_pkey_flush();
183
		call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
184
	}
185 186 187 188

	return 0;
}

D
David Howells 已提交
189 190 191 192
/*
 * initialise the security for the init task
 */
static void cred_init_security(void)
L
Linus Torvalds 已提交
193
{
194
	struct cred *cred = (struct cred *) current->real_cred;
L
Linus Torvalds 已提交
195 196
	struct task_security_struct *tsec;

J
James Morris 已提交
197
	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
198
	if (!tsec)
D
David Howells 已提交
199
		panic("SELinux:  Failed to initialize initial task.\n");
L
Linus Torvalds 已提交
200

D
David Howells 已提交
201
	tsec->osid = tsec->sid = SECINITSID_KERNEL;
202
	cred->security = tsec;
L
Linus Torvalds 已提交
203 204
}

205 206 207 208 209 210 211 212 213 214 215
/*
 * get the security ID of a set of credentials
 */
static inline u32 cred_sid(const struct cred *cred)
{
	const struct task_security_struct *tsec;

	tsec = cred->security;
	return tsec->sid;
}

216
/*
217
 * get the objective security ID of a task
218 219 220 221 222 223
 */
static inline u32 task_sid(const struct task_struct *task)
{
	u32 sid;

	rcu_read_lock();
224
	sid = cred_sid(__task_cred(task));
225 226 227 228
	rcu_read_unlock();
	return sid;
}

229 230
/* Allocate and free functions for each kind of security blob. */

L
Linus Torvalds 已提交
231 232 233
static int inode_alloc_security(struct inode *inode)
{
	struct inode_security_struct *isec;
234
	u32 sid = current_sid();
L
Linus Torvalds 已提交
235

236
	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
L
Linus Torvalds 已提交
237 238 239
	if (!isec)
		return -ENOMEM;

240
	spin_lock_init(&isec->lock);
L
Linus Torvalds 已提交
241 242 243 244
	INIT_LIST_HEAD(&isec->list);
	isec->inode = inode;
	isec->sid = SECINITSID_UNLABELED;
	isec->sclass = SECCLASS_FILE;
245
	isec->task_sid = sid;
A
Andreas Gruenbacher 已提交
246
	isec->initialized = LABEL_INVALID;
L
Linus Torvalds 已提交
247 248 249 250 251
	inode->i_security = isec;

	return 0;
}

252 253 254 255 256
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);

/*
 * Try reloading inode security labels that have been marked as invalid.  The
 * @may_sleep parameter indicates when sleeping and thus reloading labels is
A
Andreas Gruenbacher 已提交
257
 * allowed; when set to false, returns -ECHILD when the label is
258 259 260 261 262 263 264 265 266 267 268
 * invalid.  The @opt_dentry parameter should be set to a dentry of the inode;
 * when no dentry is available, set it to NULL instead.
 */
static int __inode_security_revalidate(struct inode *inode,
				       struct dentry *opt_dentry,
				       bool may_sleep)
{
	struct inode_security_struct *isec = inode->i_security;

	might_sleep_if(may_sleep);

269
	if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297
		if (!may_sleep)
			return -ECHILD;

		/*
		 * Try reloading the inode security label.  This will fail if
		 * @opt_dentry is NULL and no dentry for this inode can be
		 * found; in that case, continue using the old label.
		 */
		inode_doinit_with_dentry(inode, opt_dentry);
	}
	return 0;
}

static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
{
	return inode->i_security;
}

static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
{
	int error;

	error = __inode_security_revalidate(inode, NULL, !rcu);
	if (error)
		return ERR_PTR(error);
	return inode->i_security;
}

298 299 300 301 302
/*
 * Get the security label of an inode.
 */
static struct inode_security_struct *inode_security(struct inode *inode)
{
303
	__inode_security_revalidate(inode, NULL, true);
304 305 306
	return inode->i_security;
}

307 308 309 310 311 312 313
static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
{
	struct inode *inode = d_backing_inode(dentry);

	return inode->i_security;
}

314 315 316 317 318 319 320
/*
 * Get the security label of a dentry's backing inode.
 */
static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
{
	struct inode *inode = d_backing_inode(dentry);

321
	__inode_security_revalidate(inode, dentry, true);
322 323 324
	return inode->i_security;
}

325 326 327 328 329 330 331 332
static void inode_free_rcu(struct rcu_head *head)
{
	struct inode_security_struct *isec;

	isec = container_of(head, struct inode_security_struct, rcu);
	kmem_cache_free(sel_inode_cache, isec);
}

L
Linus Torvalds 已提交
333 334 335 336 337
static void inode_free_security(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec = inode->i_sb->s_security;

338 339 340 341 342 343 344 345 346 347 348 349
	/*
	 * As not all inode security structures are in a list, we check for
	 * empty list outside of the lock to make sure that we won't waste
	 * time taking a lock doing nothing.
	 *
	 * The list_del_init() function can be safely called more than once.
	 * It should not be possible for this function to be called with
	 * concurrent list_add(), but for better safety against future changes
	 * in the code, we use list_empty_careful() here.
	 */
	if (!list_empty_careful(&isec->list)) {
		spin_lock(&sbsec->isec_lock);
L
Linus Torvalds 已提交
350
		list_del_init(&isec->list);
351 352
		spin_unlock(&sbsec->isec_lock);
	}
L
Linus Torvalds 已提交
353

354 355 356 357 358 359 360 361 362 363
	/*
	 * The inode may still be referenced in a path walk and
	 * a call to selinux_inode_permission() can be made
	 * after inode_free_security() is called. Ideally, the VFS
	 * wouldn't do this, but fixing that is a much harder
	 * job. For now, simply free the i_security via RCU, and
	 * leave the current inode->i_security pointer intact.
	 * The inode will be freed after the RCU grace period too.
	 */
	call_rcu(&isec->rcu, inode_free_rcu);
L
Linus Torvalds 已提交
364 365 366 367 368
}

static int file_alloc_security(struct file *file)
{
	struct file_security_struct *fsec;
369
	u32 sid = current_sid();
L
Linus Torvalds 已提交
370

371
	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
L
Linus Torvalds 已提交
372 373 374
	if (!fsec)
		return -ENOMEM;

375 376
	fsec->sid = sid;
	fsec->fown_sid = sid;
L
Linus Torvalds 已提交
377 378 379 380 381 382 383 384 385
	file->f_security = fsec;

	return 0;
}

static void file_free_security(struct file *file)
{
	struct file_security_struct *fsec = file->f_security;
	file->f_security = NULL;
386
	kmem_cache_free(file_security_cache, fsec);
L
Linus Torvalds 已提交
387 388 389 390 391 392
}

static int superblock_alloc_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec;

J
James Morris 已提交
393
	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
394 395 396
	if (!sbsec)
		return -ENOMEM;

397
	mutex_init(&sbsec->lock);
L
Linus Torvalds 已提交
398 399 400 401 402
	INIT_LIST_HEAD(&sbsec->isec_head);
	spin_lock_init(&sbsec->isec_lock);
	sbsec->sb = sb;
	sbsec->sid = SECINITSID_UNLABELED;
	sbsec->def_sid = SECINITSID_FILE;
403
	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421
	sb->s_security = sbsec;

	return 0;
}

static void superblock_free_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;
	sb->s_security = NULL;
	kfree(sbsec);
}

static inline int inode_doinit(struct inode *inode)
{
	return inode_doinit_with_dentry(inode, NULL);
}

enum {
422
	Opt_error = -1,
L
Linus Torvalds 已提交
423 424
	Opt_context = 1,
	Opt_fscontext = 2,
425 426
	Opt_defcontext = 3,
	Opt_rootcontext = 4,
427
	Opt_labelsupport = 5,
428
	Opt_nextmntopt = 6,
L
Linus Torvalds 已提交
429 430
};

431 432
#define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)

433
static const match_table_t tokens = {
434 435 436 437
	{Opt_context, CONTEXT_STR "%s"},
	{Opt_fscontext, FSCONTEXT_STR "%s"},
	{Opt_defcontext, DEFCONTEXT_STR "%s"},
	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
438
	{Opt_labelsupport, LABELSUPP_STR},
439
	{Opt_error, NULL},
L
Linus Torvalds 已提交
440 441 442 443
};

#define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"

444 445
static int may_context_mount_sb_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
446
			const struct cred *cred)
447
{
448
	const struct task_security_struct *tsec = cred->security;
449 450 451 452 453 454 455 456 457 458 459 460
	int rc;

	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELTO, NULL);
	return rc;
}

461 462
static int may_context_mount_inode_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
463
			const struct cred *cred)
464
{
465
	const struct task_security_struct *tsec = cred->security;
466 467 468 469 470 471 472 473 474 475 476
	int rc;
	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__ASSOCIATE, NULL);
	return rc;
}

477 478 479 480
static int selinux_is_sblabel_mnt(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;

481 482 483
	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
		sbsec->behavior == SECURITY_FS_USE_TRANS ||
		sbsec->behavior == SECURITY_FS_USE_TASK ||
484
		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
485 486 487 488
		/* Special handling. Genfs but also in-core setxattr handler */
		!strcmp(sb->s_type->name, "sysfs") ||
		!strcmp(sb->s_type->name, "pstore") ||
		!strcmp(sb->s_type->name, "debugfs") ||
489
		!strcmp(sb->s_type->name, "tracefs") ||
490 491 492 493
		!strcmp(sb->s_type->name, "rootfs") ||
		(selinux_policycap_cgroupseclabel &&
		 (!strcmp(sb->s_type->name, "cgroup") ||
		  !strcmp(sb->s_type->name, "cgroup2")));
494 495
}

496
static int sb_finish_set_opts(struct super_block *sb)
L
Linus Torvalds 已提交
497 498
{
	struct superblock_security_struct *sbsec = sb->s_security;
499
	struct dentry *root = sb->s_root;
500
	struct inode *root_inode = d_backing_inode(root);
501
	int rc = 0;
L
Linus Torvalds 已提交
502

503 504 505 506 507 508
	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
		/* Make sure that the xattr handler exists and that no
		   error other than -ENODATA is returned by getxattr on
		   the root directory.  -ENODATA is ok, as this may be
		   the first boot of the SELinux kernel before we have
		   assigned xattr values to the filesystem. */
509
		if (!(root_inode->i_opflags & IOP_XATTR)) {
510 511
			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
			       "xattr support\n", sb->s_id, sb->s_type->name);
512 513 514
			rc = -EOPNOTSUPP;
			goto out;
		}
515 516

		rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
517 518 519
		if (rc < 0 && rc != -ENODATA) {
			if (rc == -EOPNOTSUPP)
				printk(KERN_WARNING "SELinux: (dev %s, type "
520 521
				       "%s) has no security xattr handler\n",
				       sb->s_id, sb->s_type->name);
522 523
			else
				printk(KERN_WARNING "SELinux: (dev %s, type "
524 525
				       "%s) getxattr errno %d\n", sb->s_id,
				       sb->s_type->name, -rc);
526 527 528
			goto out;
		}
	}
L
Linus Torvalds 已提交
529

530
	sbsec->flags |= SE_SBINITIALIZED;
531 532 533 534 535 536

	/*
	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
	 * leave the flag untouched because sb_clone_mnt_opts might be handing
	 * us a superblock that needs the flag to be cleared.
	 */
537
	if (selinux_is_sblabel_mnt(sb))
538
		sbsec->flags |= SBLABEL_MNT;
539 540
	else
		sbsec->flags &= ~SBLABEL_MNT;
541

542 543
	/* Initialize the root inode. */
	rc = inode_doinit_with_dentry(root_inode, root);
L
Linus Torvalds 已提交
544

545 546 547 548 549 550 551 552 553 554 555
	/* Initialize any other inodes associated with the superblock, e.g.
	   inodes created prior to initial policy load or inodes created
	   during get_sb by a pseudo filesystem that directly
	   populates itself. */
	spin_lock(&sbsec->isec_lock);
next_inode:
	if (!list_empty(&sbsec->isec_head)) {
		struct inode_security_struct *isec =
				list_entry(sbsec->isec_head.next,
					   struct inode_security_struct, list);
		struct inode *inode = isec->inode;
556
		list_del_init(&isec->list);
557 558 559 560 561 562 563 564 565 566 567 568 569 570
		spin_unlock(&sbsec->isec_lock);
		inode = igrab(inode);
		if (inode) {
			if (!IS_PRIVATE(inode))
				inode_doinit(inode);
			iput(inode);
		}
		spin_lock(&sbsec->isec_lock);
		goto next_inode;
	}
	spin_unlock(&sbsec->isec_lock);
out:
	return rc;
}
L
Linus Torvalds 已提交
571

572 573 574 575 576 577
/*
 * This function should allow an FS to ask what it's mount security
 * options were so it can use those later for submounts, displaying
 * mount options, or whatever.
 */
static int selinux_get_mnt_opts(const struct super_block *sb,
578
				struct security_mnt_opts *opts)
579 580 581 582 583 584
{
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	char *context = NULL;
	u32 len;
	char tmp;
L
Linus Torvalds 已提交
585

586
	security_init_mnt_opts(opts);
L
Linus Torvalds 已提交
587

588
	if (!(sbsec->flags & SE_SBINITIALIZED))
589
		return -EINVAL;
L
Linus Torvalds 已提交
590

591 592
	if (!ss_initialized)
		return -EINVAL;
L
Linus Torvalds 已提交
593

594 595 596
	/* make sure we always check enough bits to cover the mask */
	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));

597
	tmp = sbsec->flags & SE_MNTMASK;
598
	/* count the number of mount options for this sb */
599
	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
600
		if (tmp & 0x01)
601
			opts->num_mnt_opts++;
602 603
		tmp >>= 1;
	}
604
	/* Check if the Label support flag is set */
605
	if (sbsec->flags & SBLABEL_MNT)
606
		opts->num_mnt_opts++;
L
Linus Torvalds 已提交
607

608 609
	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts) {
610 611 612
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
613

614 615
	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
616 617 618
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
619

620 621 622 623 624
	i = 0;
	if (sbsec->flags & FSCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->sid, &context, &len);
		if (rc)
			goto out_free;
625 626
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
627 628 629 630 631
	}
	if (sbsec->flags & CONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
		if (rc)
			goto out_free;
632 633
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
634 635 636 637 638
	}
	if (sbsec->flags & DEFCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
		if (rc)
			goto out_free;
639 640
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
641 642
	}
	if (sbsec->flags & ROOTCONTEXT_MNT) {
643 644
		struct dentry *root = sbsec->sb->s_root;
		struct inode_security_struct *isec = backing_inode_security(root);
645

646 647 648
		rc = security_sid_to_context(isec->sid, &context, &len);
		if (rc)
			goto out_free;
649 650
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
651
	}
652
	if (sbsec->flags & SBLABEL_MNT) {
653
		opts->mnt_opts[i] = NULL;
654
		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
655
	}
L
Linus Torvalds 已提交
656

657
	BUG_ON(i != opts->num_mnt_opts);
L
Linus Torvalds 已提交
658

659 660 661
	return 0;

out_free:
662
	security_free_mnt_opts(opts);
663 664
	return rc;
}
L
Linus Torvalds 已提交
665

666 667 668
static int bad_option(struct superblock_security_struct *sbsec, char flag,
		      u32 old_sid, u32 new_sid)
{
669 670
	char mnt_flags = sbsec->flags & SE_MNTMASK;

671
	/* check if the old mount command had the same options */
672
	if (sbsec->flags & SE_SBINITIALIZED)
673 674 675 676 677 678 679
		if (!(sbsec->flags & flag) ||
		    (old_sid != new_sid))
			return 1;

	/* check if we were passed the same options twice,
	 * aka someone passed context=a,context=b
	 */
680 681
	if (!(sbsec->flags & SE_SBINITIALIZED))
		if (mnt_flags & flag)
682 683 684
			return 1;
	return 0;
}
685

686 687 688 689
/*
 * Allow filesystems with binary mount data to explicitly set mount point
 * labeling information.
 */
690
static int selinux_set_mnt_opts(struct super_block *sb,
691 692 693
				struct security_mnt_opts *opts,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
694
{
695
	const struct cred *cred = current_cred();
696 697
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
698
	const char *name = sb->s_type->name;
699
	struct dentry *root = sbsec->sb->s_root;
700
	struct inode_security_struct *root_isec;
701 702
	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
	u32 defcontext_sid = 0;
703 704 705
	char **mount_options = opts->mnt_opts;
	int *flags = opts->mnt_opts_flags;
	int num_opts = opts->num_mnt_opts;
706 707 708 709 710 711 712 713 714 715 716

	mutex_lock(&sbsec->lock);

	if (!ss_initialized) {
		if (!num_opts) {
			/* Defer initialization until selinux_complete_init,
			   after the initial policy is loaded and the security
			   server is ready to handle calls. */
			goto out;
		}
		rc = -EINVAL;
E
Eric Paris 已提交
717 718
		printk(KERN_WARNING "SELinux: Unable to set superblock options "
			"before the security server is initialized\n");
L
Linus Torvalds 已提交
719
		goto out;
720
	}
721 722 723 724 725 726
	if (kern_flags && !set_kern_flags) {
		/* Specifying internal flags without providing a place to
		 * place the results is not allowed */
		rc = -EINVAL;
		goto out;
	}
L
Linus Torvalds 已提交
727

728 729 730 731 732 733 734 735 736 737 738
	/*
	 * Binary mount data FS will come through this function twice.  Once
	 * from an explicit call and once from the generic calls from the vfs.
	 * Since the generic VFS calls will not contain any security mount data
	 * we need to skip the double mount verification.
	 *
	 * This does open a hole in which we will not notice if the first
	 * mount using this sb set explict options and a second mount using
	 * this sb does not set any security options.  (The first options
	 * will be used for both mounts)
	 */
739
	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
740
	    && (num_opts == 0))
741
		goto out;
742

743 744
	root_isec = backing_inode_security_novalidate(root);

745 746 747 748 749 750 751
	/*
	 * parse the mount options, check if they are valid sids.
	 * also check if someone is trying to mount the same sb more
	 * than once with different security options.
	 */
	for (i = 0; i < num_opts; i++) {
		u32 sid;
752

753
		if (flags[i] == SBLABEL_MNT)
754
			continue;
755
		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
L
Linus Torvalds 已提交
756
		if (rc) {
757
			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
758 759
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
			       mount_options[i], sb->s_id, name, rc);
760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803
			goto out;
		}
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			fscontext_sid = sid;

			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
					fscontext_sid))
				goto out_double_mount;

			sbsec->flags |= FSCONTEXT_MNT;
			break;
		case CONTEXT_MNT:
			context_sid = sid;

			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
					context_sid))
				goto out_double_mount;

			sbsec->flags |= CONTEXT_MNT;
			break;
		case ROOTCONTEXT_MNT:
			rootcontext_sid = sid;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
					rootcontext_sid))
				goto out_double_mount;

			sbsec->flags |= ROOTCONTEXT_MNT;

			break;
		case DEFCONTEXT_MNT:
			defcontext_sid = sid;

			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
					defcontext_sid))
				goto out_double_mount;

			sbsec->flags |= DEFCONTEXT_MNT;

			break;
		default:
			rc = -EINVAL;
			goto out;
L
Linus Torvalds 已提交
804
		}
805 806
	}

807
	if (sbsec->flags & SE_SBINITIALIZED) {
808
		/* previously mounted with options, but not on this attempt? */
809
		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
810 811 812 813 814
			goto out_double_mount;
		rc = 0;
		goto out;
	}

815
	if (strcmp(sb->s_type->name, "proc") == 0)
816 817
		sbsec->flags |= SE_SBPROC | SE_SBGENFS;

818
	if (!strcmp(sb->s_type->name, "debugfs") ||
819
	    !strcmp(sb->s_type->name, "tracefs") ||
820
	    !strcmp(sb->s_type->name, "sysfs") ||
821 822 823
	    !strcmp(sb->s_type->name, "pstore") ||
	    !strcmp(sb->s_type->name, "cgroup") ||
	    !strcmp(sb->s_type->name, "cgroup2"))
824
		sbsec->flags |= SE_SBGENFS;
825

826 827 828 829 830
	if (!sbsec->behavior) {
		/*
		 * Determine the labeling behavior to use for this
		 * filesystem type.
		 */
831
		rc = security_fs_use(sb);
832 833 834 835 836 837
		if (rc) {
			printk(KERN_WARNING
				"%s: security_fs_use(%s) returned %d\n",
					__func__, sb->s_type->name, rc);
			goto out;
		}
838
	}
839 840

	/*
841 842 843
	 * If this is a user namespace mount and the filesystem type is not
	 * explicitly whitelisted, then no contexts are allowed on the command
	 * line and security labels must be ignored.
844
	 */
845 846 847 848
	if (sb->s_user_ns != &init_user_ns &&
	    strcmp(sb->s_type->name, "tmpfs") &&
	    strcmp(sb->s_type->name, "ramfs") &&
	    strcmp(sb->s_type->name, "devpts")) {
849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864
		if (context_sid || fscontext_sid || rootcontext_sid ||
		    defcontext_sid) {
			rc = -EACCES;
			goto out;
		}
		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
			rc = security_transition_sid(current_sid(), current_sid(),
						     SECCLASS_FILE, NULL,
						     &sbsec->mntpoint_sid);
			if (rc)
				goto out;
		}
		goto out_set_opts;
	}

865 866
	/* sets the context of the superblock for the fs being mounted. */
	if (fscontext_sid) {
867
		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
L
Linus Torvalds 已提交
868
		if (rc)
869
			goto out;
L
Linus Torvalds 已提交
870

871
		sbsec->sid = fscontext_sid;
872 873 874 875 876 877 878
	}

	/*
	 * Switch to using mount point labeling behavior.
	 * sets the label used on all file below the mountpoint, and will set
	 * the superblock context if not already set.
	 */
879 880 881 882 883
	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
		sbsec->behavior = SECURITY_FS_USE_NATIVE;
		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
	}

884 885
	if (context_sid) {
		if (!fscontext_sid) {
886 887
			rc = may_context_mount_sb_relabel(context_sid, sbsec,
							  cred);
888
			if (rc)
889 890
				goto out;
			sbsec->sid = context_sid;
891
		} else {
892 893
			rc = may_context_mount_inode_relabel(context_sid, sbsec,
							     cred);
894
			if (rc)
895
				goto out;
896
		}
897 898
		if (!rootcontext_sid)
			rootcontext_sid = context_sid;
L
Linus Torvalds 已提交
899

900
		sbsec->mntpoint_sid = context_sid;
901
		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
L
Linus Torvalds 已提交
902 903
	}

904
	if (rootcontext_sid) {
905 906
		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
						     cred);
907
		if (rc)
908
			goto out;
909

910
		root_isec->sid = rootcontext_sid;
911
		root_isec->initialized = LABEL_INITIALIZED;
912 913
	}

914
	if (defcontext_sid) {
915 916
		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
917 918 919 920
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux: defcontext option is "
			       "invalid for this filesystem type\n");
			goto out;
L
Linus Torvalds 已提交
921 922
		}

923 924
		if (defcontext_sid != sbsec->def_sid) {
			rc = may_context_mount_inode_relabel(defcontext_sid,
925
							     sbsec, cred);
926 927 928
			if (rc)
				goto out;
		}
L
Linus Torvalds 已提交
929

930
		sbsec->def_sid = defcontext_sid;
L
Linus Torvalds 已提交
931 932
	}

933
out_set_opts:
934
	rc = sb_finish_set_opts(sb);
L
Linus Torvalds 已提交
935
out:
936
	mutex_unlock(&sbsec->lock);
L
Linus Torvalds 已提交
937
	return rc;
938 939 940
out_double_mount:
	rc = -EINVAL;
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
941
	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
942
	goto out;
L
Linus Torvalds 已提交
943 944
}

945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961
static int selinux_cmp_sb_context(const struct super_block *oldsb,
				    const struct super_block *newsb)
{
	struct superblock_security_struct *old = oldsb->s_security;
	struct superblock_security_struct *new = newsb->s_security;
	char oldflags = old->flags & SE_MNTMASK;
	char newflags = new->flags & SE_MNTMASK;

	if (oldflags != newflags)
		goto mismatch;
	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
		goto mismatch;
	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
		goto mismatch;
	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
		goto mismatch;
	if (oldflags & ROOTCONTEXT_MNT) {
962 963
		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
964 965 966 967 968 969 970 971 972 973 974 975
		if (oldroot->sid != newroot->sid)
			goto mismatch;
	}
	return 0;
mismatch:
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
			    "different security settings for (dev %s, "
			    "type %s)\n", newsb->s_id, newsb->s_type->name);
	return -EBUSY;
}

static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
976 977 978
					struct super_block *newsb,
					unsigned long kern_flags,
					unsigned long *set_kern_flags)
L
Linus Torvalds 已提交
979
{
980
	int rc = 0;
981 982
	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
	struct superblock_security_struct *newsbsec = newsb->s_security;
L
Linus Torvalds 已提交
983

984 985 986
	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
L
Linus Torvalds 已提交
987

988 989
	/*
	 * if the parent was able to be mounted it clearly had no special lsm
990
	 * mount options.  thus we can safely deal with this superblock later
991
	 */
992
	if (!ss_initialized)
993
		return 0;
994

995 996 997 998 999 1000 1001
	/*
	 * Specifying internal flags without providing a place to
	 * place the results is not allowed.
	 */
	if (kern_flags && !set_kern_flags)
		return -EINVAL;

1002
	/* how can we clone if the old one wasn't set up?? */
1003
	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
1004

1005
	/* if fs is reusing a sb, make sure that the contexts match */
1006
	if (newsbsec->flags & SE_SBINITIALIZED)
1007
		return selinux_cmp_sb_context(oldsb, newsb);
1008

1009 1010 1011 1012 1013 1014 1015 1016
	mutex_lock(&newsbsec->lock);

	newsbsec->flags = oldsbsec->flags;

	newsbsec->sid = oldsbsec->sid;
	newsbsec->def_sid = oldsbsec->def_sid;
	newsbsec->behavior = oldsbsec->behavior;

1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028
	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
		rc = security_fs_use(newsb);
		if (rc)
			goto out;
	}

	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
	}

1029 1030 1031 1032 1033 1034
	if (set_context) {
		u32 sid = oldsbsec->mntpoint_sid;

		if (!set_fscontext)
			newsbsec->sid = sid;
		if (!set_rootcontext) {
1035
			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1036 1037 1038
			newisec->sid = sid;
		}
		newsbsec->mntpoint_sid = sid;
L
Linus Torvalds 已提交
1039
	}
1040
	if (set_rootcontext) {
1041 1042
		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
L
Linus Torvalds 已提交
1043

1044
		newisec->sid = oldisec->sid;
L
Linus Torvalds 已提交
1045 1046
	}

1047
	sb_finish_set_opts(newsb);
1048
out:
1049
	mutex_unlock(&newsbsec->lock);
1050
	return rc;
1051 1052
}

1053 1054
static int selinux_parse_opts_str(char *options,
				  struct security_mnt_opts *opts)
1055
{
1056
	char *p;
1057 1058
	char *context = NULL, *defcontext = NULL;
	char *fscontext = NULL, *rootcontext = NULL;
1059
	int rc, num_mnt_opts = 0;
L
Linus Torvalds 已提交
1060

1061
	opts->num_mnt_opts = 0;
L
Linus Torvalds 已提交
1062

1063 1064 1065 1066
	/* Standard string-based options. */
	while ((p = strsep(&options, "|")) != NULL) {
		int token;
		substring_t args[MAX_OPT_ARGS];
L
Linus Torvalds 已提交
1067

1068 1069
		if (!*p)
			continue;
L
Linus Torvalds 已提交
1070

1071
		token = match_token(p, tokens, args);
L
Linus Torvalds 已提交
1072

1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124
		switch (token) {
		case Opt_context:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			context = match_strdup(&args[0]);
			if (!context) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_fscontext:
			if (fscontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			fscontext = match_strdup(&args[0]);
			if (!fscontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_rootcontext:
			if (rootcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			rootcontext = match_strdup(&args[0]);
			if (!rootcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_defcontext:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			defcontext = match_strdup(&args[0]);
			if (!defcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;
1125 1126
		case Opt_labelsupport:
			break;
1127 1128 1129 1130
		default:
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux:  unknown mount option\n");
			goto out_err;
L
Linus Torvalds 已提交
1131 1132 1133

		}
	}
1134

1135
	rc = -ENOMEM;
1136
	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
1137 1138 1139
	if (!opts->mnt_opts)
		goto out_err;

1140 1141
	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
				       GFP_KERNEL);
1142
	if (!opts->mnt_opts_flags)
1143 1144
		goto out_err;

1145
	if (fscontext) {
1146 1147
		opts->mnt_opts[num_mnt_opts] = fscontext;
		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1148 1149
	}
	if (context) {
1150 1151
		opts->mnt_opts[num_mnt_opts] = context;
		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1152 1153
	}
	if (rootcontext) {
1154 1155
		opts->mnt_opts[num_mnt_opts] = rootcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1156 1157
	}
	if (defcontext) {
1158 1159
		opts->mnt_opts[num_mnt_opts] = defcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1160 1161
	}

1162 1163 1164
	opts->num_mnt_opts = num_mnt_opts;
	return 0;

1165
out_err:
1166
	security_free_mnt_opts(opts);
1167 1168 1169 1170
	kfree(context);
	kfree(defcontext);
	kfree(fscontext);
	kfree(rootcontext);
L
Linus Torvalds 已提交
1171 1172
	return rc;
}
1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193
/*
 * string mount options parsing and call set the sbsec
 */
static int superblock_doinit(struct super_block *sb, void *data)
{
	int rc = 0;
	char *options = data;
	struct security_mnt_opts opts;

	security_init_mnt_opts(&opts);

	if (!data)
		goto out;

	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);

	rc = selinux_parse_opts_str(options, &opts);
	if (rc)
		goto out_err;

out:
1194
	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1195 1196 1197 1198 1199

out_err:
	security_free_mnt_opts(&opts);
	return rc;
}
L
Linus Torvalds 已提交
1200

A
Adrian Bunk 已提交
1201 1202
static void selinux_write_opts(struct seq_file *m,
			       struct security_mnt_opts *opts)
1203 1204 1205 1206 1207
{
	int i;
	char *prefix;

	for (i = 0; i < opts->num_mnt_opts; i++) {
1208 1209 1210 1211 1212 1213
		char *has_comma;

		if (opts->mnt_opts[i])
			has_comma = strchr(opts->mnt_opts[i], ',');
		else
			has_comma = NULL;
1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227

		switch (opts->mnt_opts_flags[i]) {
		case CONTEXT_MNT:
			prefix = CONTEXT_STR;
			break;
		case FSCONTEXT_MNT:
			prefix = FSCONTEXT_STR;
			break;
		case ROOTCONTEXT_MNT:
			prefix = ROOTCONTEXT_STR;
			break;
		case DEFCONTEXT_MNT:
			prefix = DEFCONTEXT_STR;
			break;
1228
		case SBLABEL_MNT:
1229 1230 1231
			seq_putc(m, ',');
			seq_puts(m, LABELSUPP_STR);
			continue;
1232 1233
		default:
			BUG();
1234
			return;
1235 1236 1237 1238 1239 1240
		};
		/* we need a comma before each option */
		seq_putc(m, ',');
		seq_puts(m, prefix);
		if (has_comma)
			seq_putc(m, '\"');
1241
		seq_escape(m, opts->mnt_opts[i], "\"\n\\");
1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252
		if (has_comma)
			seq_putc(m, '\"');
	}
}

static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
{
	struct security_mnt_opts opts;
	int rc;

	rc = selinux_get_mnt_opts(sb, &opts);
1253 1254 1255 1256
	if (rc) {
		/* before policy load we may get EINVAL, don't show anything */
		if (rc == -EINVAL)
			rc = 0;
1257
		return rc;
1258
	}
1259 1260 1261 1262 1263 1264 1265 1266

	selinux_write_opts(m, &opts);

	security_free_mnt_opts(&opts);

	return rc;
}

L
Linus Torvalds 已提交
1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289
static inline u16 inode_mode_to_security_class(umode_t mode)
{
	switch (mode & S_IFMT) {
	case S_IFSOCK:
		return SECCLASS_SOCK_FILE;
	case S_IFLNK:
		return SECCLASS_LNK_FILE;
	case S_IFREG:
		return SECCLASS_FILE;
	case S_IFBLK:
		return SECCLASS_BLK_FILE;
	case S_IFDIR:
		return SECCLASS_DIR;
	case S_IFCHR:
		return SECCLASS_CHR_FILE;
	case S_IFIFO:
		return SECCLASS_FIFO_FILE;

	}

	return SECCLASS_FILE;
}

1290 1291 1292 1293 1294 1295 1296 1297 1298 1299
static inline int default_protocol_stream(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
}

static inline int default_protocol_dgram(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
}

L
Linus Torvalds 已提交
1300 1301
static inline u16 socket_type_to_security_class(int family, int type, int protocol)
{
1302 1303
	int extsockclass = selinux_policycap_extsockclass;

L
Linus Torvalds 已提交
1304 1305 1306 1307 1308 1309 1310
	switch (family) {
	case PF_UNIX:
		switch (type) {
		case SOCK_STREAM:
		case SOCK_SEQPACKET:
			return SECCLASS_UNIX_STREAM_SOCKET;
		case SOCK_DGRAM:
1311
		case SOCK_RAW:
L
Linus Torvalds 已提交
1312 1313 1314 1315 1316 1317 1318
			return SECCLASS_UNIX_DGRAM_SOCKET;
		}
		break;
	case PF_INET:
	case PF_INET6:
		switch (type) {
		case SOCK_STREAM:
1319
		case SOCK_SEQPACKET:
1320 1321
			if (default_protocol_stream(protocol))
				return SECCLASS_TCP_SOCKET;
1322 1323
			else if (extsockclass && protocol == IPPROTO_SCTP)
				return SECCLASS_SCTP_SOCKET;
1324 1325
			else
				return SECCLASS_RAWIP_SOCKET;
L
Linus Torvalds 已提交
1326
		case SOCK_DGRAM:
1327 1328
			if (default_protocol_dgram(protocol))
				return SECCLASS_UDP_SOCKET;
1329 1330
			else if (extsockclass && (protocol == IPPROTO_ICMP ||
						  protocol == IPPROTO_ICMPV6))
1331
				return SECCLASS_ICMP_SOCKET;
1332 1333
			else
				return SECCLASS_RAWIP_SOCKET;
J
James Morris 已提交
1334 1335
		case SOCK_DCCP:
			return SECCLASS_DCCP_SOCKET;
1336
		default:
L
Linus Torvalds 已提交
1337 1338 1339 1340 1341 1342 1343
			return SECCLASS_RAWIP_SOCKET;
		}
		break;
	case PF_NETLINK:
		switch (protocol) {
		case NETLINK_ROUTE:
			return SECCLASS_NETLINK_ROUTE_SOCKET;
1344
		case NETLINK_SOCK_DIAG:
L
Linus Torvalds 已提交
1345 1346 1347 1348 1349 1350 1351
			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
		case NETLINK_NFLOG:
			return SECCLASS_NETLINK_NFLOG_SOCKET;
		case NETLINK_XFRM:
			return SECCLASS_NETLINK_XFRM_SOCKET;
		case NETLINK_SELINUX:
			return SECCLASS_NETLINK_SELINUX_SOCKET;
1352 1353
		case NETLINK_ISCSI:
			return SECCLASS_NETLINK_ISCSI_SOCKET;
L
Linus Torvalds 已提交
1354 1355
		case NETLINK_AUDIT:
			return SECCLASS_NETLINK_AUDIT_SOCKET;
1356 1357 1358 1359 1360 1361
		case NETLINK_FIB_LOOKUP:
			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
		case NETLINK_CONNECTOR:
			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
		case NETLINK_NETFILTER:
			return SECCLASS_NETLINK_NETFILTER_SOCKET;
L
Linus Torvalds 已提交
1362 1363
		case NETLINK_DNRTMSG:
			return SECCLASS_NETLINK_DNRT_SOCKET;
1364 1365
		case NETLINK_KOBJECT_UEVENT:
			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1366 1367 1368 1369 1370 1371 1372 1373
		case NETLINK_GENERIC:
			return SECCLASS_NETLINK_GENERIC_SOCKET;
		case NETLINK_SCSITRANSPORT:
			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
		case NETLINK_RDMA:
			return SECCLASS_NETLINK_RDMA_SOCKET;
		case NETLINK_CRYPTO:
			return SECCLASS_NETLINK_CRYPTO_SOCKET;
L
Linus Torvalds 已提交
1374 1375 1376 1377 1378 1379 1380
		default:
			return SECCLASS_NETLINK_SOCKET;
		}
	case PF_PACKET:
		return SECCLASS_PACKET_SOCKET;
	case PF_KEY:
		return SECCLASS_KEY_SOCKET;
1381 1382
	case PF_APPLETALK:
		return SECCLASS_APPLETALK_SOCKET;
L
Linus Torvalds 已提交
1383 1384
	}

1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438
	if (extsockclass) {
		switch (family) {
		case PF_AX25:
			return SECCLASS_AX25_SOCKET;
		case PF_IPX:
			return SECCLASS_IPX_SOCKET;
		case PF_NETROM:
			return SECCLASS_NETROM_SOCKET;
		case PF_ATMPVC:
			return SECCLASS_ATMPVC_SOCKET;
		case PF_X25:
			return SECCLASS_X25_SOCKET;
		case PF_ROSE:
			return SECCLASS_ROSE_SOCKET;
		case PF_DECnet:
			return SECCLASS_DECNET_SOCKET;
		case PF_ATMSVC:
			return SECCLASS_ATMSVC_SOCKET;
		case PF_RDS:
			return SECCLASS_RDS_SOCKET;
		case PF_IRDA:
			return SECCLASS_IRDA_SOCKET;
		case PF_PPPOX:
			return SECCLASS_PPPOX_SOCKET;
		case PF_LLC:
			return SECCLASS_LLC_SOCKET;
		case PF_CAN:
			return SECCLASS_CAN_SOCKET;
		case PF_TIPC:
			return SECCLASS_TIPC_SOCKET;
		case PF_BLUETOOTH:
			return SECCLASS_BLUETOOTH_SOCKET;
		case PF_IUCV:
			return SECCLASS_IUCV_SOCKET;
		case PF_RXRPC:
			return SECCLASS_RXRPC_SOCKET;
		case PF_ISDN:
			return SECCLASS_ISDN_SOCKET;
		case PF_PHONET:
			return SECCLASS_PHONET_SOCKET;
		case PF_IEEE802154:
			return SECCLASS_IEEE802154_SOCKET;
		case PF_CAIF:
			return SECCLASS_CAIF_SOCKET;
		case PF_ALG:
			return SECCLASS_ALG_SOCKET;
		case PF_NFC:
			return SECCLASS_NFC_SOCKET;
		case PF_VSOCK:
			return SECCLASS_VSOCK_SOCKET;
		case PF_KCM:
			return SECCLASS_KCM_SOCKET;
		case PF_QIPCRTR:
			return SECCLASS_QIPCRTR_SOCKET;
1439 1440 1441
		case PF_SMC:
			return SECCLASS_SMC_SOCKET;
#if PF_MAX > 44
1442 1443 1444 1445 1446
#error New address family defined, please update this function.
#endif
		}
	}

L
Linus Torvalds 已提交
1447 1448 1449
	return SECCLASS_SOCKET;
}

1450 1451 1452 1453
static int selinux_genfs_get_sid(struct dentry *dentry,
				 u16 tclass,
				 u16 flags,
				 u32 *sid)
L
Linus Torvalds 已提交
1454
{
1455
	int rc;
1456
	struct super_block *sb = dentry->d_sb;
1457
	char *buffer, *path;
L
Linus Torvalds 已提交
1458

1459
	buffer = (char *)__get_free_page(GFP_KERNEL);
L
Linus Torvalds 已提交
1460 1461 1462
	if (!buffer)
		return -ENOMEM;

1463 1464 1465 1466
	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
	if (IS_ERR(path))
		rc = PTR_ERR(path);
	else {
1467 1468 1469 1470 1471 1472 1473 1474
		if (flags & SE_SBPROC) {
			/* each process gets a /proc/PID/ entry. Strip off the
			 * PID part to get a valid selinux labeling.
			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
			while (path[1] >= '0' && path[1] <= '9') {
				path[1] = '/';
				path++;
			}
1475
		}
1476
		rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
L
Linus Torvalds 已提交
1477 1478 1479 1480 1481 1482 1483 1484 1485 1486
	}
	free_page((unsigned long)buffer);
	return rc;
}

/* The inode's security attributes must be initialized before first use. */
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
{
	struct superblock_security_struct *sbsec = NULL;
	struct inode_security_struct *isec = inode->i_security;
1487 1488
	u32 task_sid, sid = 0;
	u16 sclass;
L
Linus Torvalds 已提交
1489 1490 1491 1492 1493 1494
	struct dentry *dentry;
#define INITCONTEXTLEN 255
	char *context = NULL;
	unsigned len = 0;
	int rc = 0;

1495
	if (isec->initialized == LABEL_INITIALIZED)
1496
		return 0;
L
Linus Torvalds 已提交
1497

1498
	spin_lock(&isec->lock);
1499
	if (isec->initialized == LABEL_INITIALIZED)
1500
		goto out_unlock;
L
Linus Torvalds 已提交
1501

1502 1503 1504
	if (isec->sclass == SECCLASS_FILE)
		isec->sclass = inode_mode_to_security_class(inode->i_mode);

L
Linus Torvalds 已提交
1505
	sbsec = inode->i_sb->s_security;
1506
	if (!(sbsec->flags & SE_SBINITIALIZED)) {
L
Linus Torvalds 已提交
1507 1508 1509 1510 1511 1512 1513
		/* Defer initialization until selinux_complete_init,
		   after the initial policy is loaded and the security
		   server is ready to handle calls. */
		spin_lock(&sbsec->isec_lock);
		if (list_empty(&isec->list))
			list_add(&isec->list, &sbsec->isec_head);
		spin_unlock(&sbsec->isec_lock);
1514
		goto out_unlock;
L
Linus Torvalds 已提交
1515 1516
	}

1517 1518 1519 1520 1521 1522
	sclass = isec->sclass;
	task_sid = isec->task_sid;
	sid = isec->sid;
	isec->initialized = LABEL_PENDING;
	spin_unlock(&isec->lock);

L
Linus Torvalds 已提交
1523
	switch (sbsec->behavior) {
1524 1525
	case SECURITY_FS_USE_NATIVE:
		break;
L
Linus Torvalds 已提交
1526
	case SECURITY_FS_USE_XATTR:
1527
		if (!(inode->i_opflags & IOP_XATTR)) {
1528
			sid = sbsec->def_sid;
L
Linus Torvalds 已提交
1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540
			break;
		}
		/* Need a dentry, since the xattr API requires one.
		   Life would be simpler if we could just pass the inode. */
		if (opt_dentry) {
			/* Called from d_instantiate or d_splice_alias. */
			dentry = dget(opt_dentry);
		} else {
			/* Called from selinux_complete_init, try to find a dentry. */
			dentry = d_find_alias(inode);
		}
		if (!dentry) {
1541 1542 1543 1544 1545 1546 1547 1548 1549
			/*
			 * this is can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as these
			 * will get fixed up the next time we go through
			 * inode_doinit with a dentry, before these inodes could
			 * be used again by userspace.
			 */
1550
			goto out;
L
Linus Torvalds 已提交
1551 1552 1553
		}

		len = INITCONTEXTLEN;
1554
		context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1555 1556 1557
		if (!context) {
			rc = -ENOMEM;
			dput(dentry);
1558
			goto out;
L
Linus Torvalds 已提交
1559
		}
1560
		context[len] = '\0';
1561
		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
L
Linus Torvalds 已提交
1562
		if (rc == -ERANGE) {
1563 1564
			kfree(context);

L
Linus Torvalds 已提交
1565
			/* Need a larger buffer.  Query for the right size. */
1566
			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
L
Linus Torvalds 已提交
1567 1568
			if (rc < 0) {
				dput(dentry);
1569
				goto out;
L
Linus Torvalds 已提交
1570 1571
			}
			len = rc;
1572
			context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1573 1574 1575
			if (!context) {
				rc = -ENOMEM;
				dput(dentry);
1576
				goto out;
L
Linus Torvalds 已提交
1577
			}
1578
			context[len] = '\0';
1579
			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
L
Linus Torvalds 已提交
1580 1581 1582 1583
		}
		dput(dentry);
		if (rc < 0) {
			if (rc != -ENODATA) {
E
Eric Paris 已提交
1584
				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1585
				       "%d for dev=%s ino=%ld\n", __func__,
L
Linus Torvalds 已提交
1586 1587
				       -rc, inode->i_sb->s_id, inode->i_ino);
				kfree(context);
1588
				goto out;
L
Linus Torvalds 已提交
1589 1590 1591 1592 1593
			}
			/* Map ENODATA to the default file SID */
			sid = sbsec->def_sid;
			rc = 0;
		} else {
1594
			rc = security_context_to_sid_default(context, rc, &sid,
1595 1596
							     sbsec->def_sid,
							     GFP_NOFS);
L
Linus Torvalds 已提交
1597
			if (rc) {
1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610
				char *dev = inode->i_sb->s_id;
				unsigned long ino = inode->i_ino;

				if (rc == -EINVAL) {
					if (printk_ratelimit())
						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
							"context=%s.  This indicates you may need to relabel the inode or the "
							"filesystem in question.\n", ino, dev, context);
				} else {
					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
					       "returned %d for dev=%s ino=%ld\n",
					       __func__, context, -rc, dev, ino);
				}
L
Linus Torvalds 已提交
1611 1612 1613 1614 1615 1616 1617 1618 1619
				kfree(context);
				/* Leave with the unlabeled SID */
				rc = 0;
				break;
			}
		}
		kfree(context);
		break;
	case SECURITY_FS_USE_TASK:
1620
		sid = task_sid;
L
Linus Torvalds 已提交
1621 1622 1623
		break;
	case SECURITY_FS_USE_TRANS:
		/* Default to the fs SID. */
1624
		sid = sbsec->sid;
L
Linus Torvalds 已提交
1625 1626

		/* Try to obtain a transition SID. */
1627
		rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
L
Linus Torvalds 已提交
1628
		if (rc)
1629
			goto out;
L
Linus Torvalds 已提交
1630
		break;
1631
	case SECURITY_FS_USE_MNTPOINT:
1632
		sid = sbsec->mntpoint_sid;
1633
		break;
L
Linus Torvalds 已提交
1634
	default:
1635
		/* Default to the fs superblock SID. */
1636
		sid = sbsec->sid;
L
Linus Torvalds 已提交
1637

1638
		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658
			/* We must have a dentry to determine the label on
			 * procfs inodes */
			if (opt_dentry)
				/* Called from d_instantiate or
				 * d_splice_alias. */
				dentry = dget(opt_dentry);
			else
				/* Called from selinux_complete_init, try to
				 * find a dentry. */
				dentry = d_find_alias(inode);
			/*
			 * This can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as
			 * these will get fixed up the next time we go through
			 * inode_doinit() with a dentry, before these inodes
			 * could be used again by userspace.
			 */
			if (!dentry)
1659 1660
				goto out;
			rc = selinux_genfs_get_sid(dentry, sclass,
1661
						   sbsec->flags, &sid);
1662 1663
			dput(dentry);
			if (rc)
1664
				goto out;
L
Linus Torvalds 已提交
1665 1666 1667 1668
		}
		break;
	}

1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679
out:
	spin_lock(&isec->lock);
	if (isec->initialized == LABEL_PENDING) {
		if (!sid || rc) {
			isec->initialized = LABEL_INVALID;
			goto out_unlock;
		}

		isec->initialized = LABEL_INITIALIZED;
		isec->sid = sid;
	}
L
Linus Torvalds 已提交
1680

1681
out_unlock:
1682
	spin_unlock(&isec->lock);
L
Linus Torvalds 已提交
1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712
	return rc;
}

/* Convert a Linux signal to an access vector. */
static inline u32 signal_to_av(int sig)
{
	u32 perm = 0;

	switch (sig) {
	case SIGCHLD:
		/* Commonly granted from child to parent. */
		perm = PROCESS__SIGCHLD;
		break;
	case SIGKILL:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGKILL;
		break;
	case SIGSTOP:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGSTOP;
		break;
	default:
		/* All other signals. */
		perm = PROCESS__SIGNAL;
		break;
	}

	return perm;
}

1713 1714 1715 1716
#if CAP_LAST_CAP > 63
#error Fix SELinux to handle capabilities > 63.
#endif

L
Linus Torvalds 已提交
1717
/* Check whether a task is allowed to use a capability. */
1718
static int cred_has_capability(const struct cred *cred,
1719
			       int cap, int audit, bool initns)
L
Linus Torvalds 已提交
1720
{
1721
	struct common_audit_data ad;
1722
	struct av_decision avd;
1723
	u16 sclass;
1724
	u32 sid = cred_sid(cred);
1725
	u32 av = CAP_TO_MASK(cap);
1726
	int rc;
L
Linus Torvalds 已提交
1727

1728
	ad.type = LSM_AUDIT_DATA_CAP;
L
Linus Torvalds 已提交
1729 1730
	ad.u.cap = cap;

1731 1732
	switch (CAP_TO_INDEX(cap)) {
	case 0:
1733
		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1734 1735
		break;
	case 1:
1736
		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1737 1738 1739 1740 1741
		break;
	default:
		printk(KERN_ERR
		       "SELinux:  out of range capability %d\n", cap);
		BUG();
1742
		return -EINVAL;
1743
	}
1744

1745
	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1746
	if (audit == SECURITY_CAP_AUDIT) {
1747
		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1748 1749 1750
		if (rc2)
			return rc2;
	}
1751
	return rc;
L
Linus Torvalds 已提交
1752 1753 1754 1755 1756
}

/* Check whether a task has a particular permission to an inode.
   The 'adp' parameter is optional and allows other audit
   data to be passed (e.g. the dentry). */
1757
static int inode_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1758 1759
			  struct inode *inode,
			  u32 perms,
1760
			  struct common_audit_data *adp)
L
Linus Torvalds 已提交
1761 1762
{
	struct inode_security_struct *isec;
1763
	u32 sid;
L
Linus Torvalds 已提交
1764

1765 1766
	validate_creds(cred);

1767
	if (unlikely(IS_PRIVATE(inode)))
1768 1769
		return 0;

1770
	sid = cred_sid(cred);
L
Linus Torvalds 已提交
1771 1772
	isec = inode->i_security;

1773
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
L
Linus Torvalds 已提交
1774 1775 1776 1777 1778
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the dentry to help the auditing code to more easily generate the
   pathname if needed. */
1779
static inline int dentry_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1780 1781 1782
				  struct dentry *dentry,
				  u32 av)
{
1783
	struct inode *inode = d_backing_inode(dentry);
1784
	struct common_audit_data ad;
1785

1786
	ad.type = LSM_AUDIT_DATA_DENTRY;
E
Eric Paris 已提交
1787
	ad.u.dentry = dentry;
1788
	__inode_security_revalidate(inode, dentry, true);
1789
	return inode_has_perm(cred, inode, av, &ad);
E
Eric Paris 已提交
1790 1791 1792 1793 1794 1795
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the path to help the auditing code to more easily generate the
   pathname if needed. */
static inline int path_has_perm(const struct cred *cred,
1796
				const struct path *path,
E
Eric Paris 已提交
1797 1798
				u32 av)
{
1799
	struct inode *inode = d_backing_inode(path->dentry);
E
Eric Paris 已提交
1800 1801
	struct common_audit_data ad;

1802
	ad.type = LSM_AUDIT_DATA_PATH;
E
Eric Paris 已提交
1803
	ad.u.path = *path;
1804
	__inode_security_revalidate(inode, path->dentry, true);
1805
	return inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1806 1807
}

1808 1809 1810 1811 1812 1813 1814
/* Same as path_has_perm, but uses the inode from the file struct. */
static inline int file_path_has_perm(const struct cred *cred,
				     struct file *file,
				     u32 av)
{
	struct common_audit_data ad;

1815 1816
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = file;
1817
	return inode_has_perm(cred, file_inode(file), av, &ad);
1818 1819
}

1820 1821 1822 1823
#ifdef CONFIG_BPF_SYSCALL
static int bpf_fd_pass(struct file *file, u32 sid);
#endif

L
Linus Torvalds 已提交
1824 1825 1826 1827 1828 1829 1830 1831
/* Check whether a task can use an open file descriptor to
   access an inode in a given way.  Check access to the
   descriptor itself, and then use dentry_has_perm to
   check a particular permission to the file.
   Access to the descriptor is implicitly granted if it
   has the same SID as the process.  If av is zero, then
   access to the file is not checked, e.g. for cases
   where only the descriptor is affected like seek. */
1832 1833 1834
static int file_has_perm(const struct cred *cred,
			 struct file *file,
			 u32 av)
L
Linus Torvalds 已提交
1835 1836
{
	struct file_security_struct *fsec = file->f_security;
A
Al Viro 已提交
1837
	struct inode *inode = file_inode(file);
1838
	struct common_audit_data ad;
1839
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1840 1841
	int rc;

1842 1843
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = file;
L
Linus Torvalds 已提交
1844

1845 1846
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
L
Linus Torvalds 已提交
1847 1848 1849 1850
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
1851
			goto out;
L
Linus Torvalds 已提交
1852 1853
	}

1854 1855 1856 1857 1858 1859
#ifdef CONFIG_BPF_SYSCALL
	rc = bpf_fd_pass(file, cred_sid(cred));
	if (rc)
		return rc;
#endif

L
Linus Torvalds 已提交
1860
	/* av is zero if only checking access to the descriptor. */
1861
	rc = 0;
L
Linus Torvalds 已提交
1862
	if (av)
1863
		rc = inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1864

1865 1866
out:
	return rc;
L
Linus Torvalds 已提交
1867 1868
}

1869 1870 1871
/*
 * Determine the label for an inode that might be unioned.
 */
1872 1873 1874 1875 1876
static int
selinux_determine_inode_label(const struct task_security_struct *tsec,
				 struct inode *dir,
				 const struct qstr *name, u16 tclass,
				 u32 *_new_isid)
1877 1878 1879 1880 1881 1882 1883 1884 1885 1886
{
	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;

	if ((sbsec->flags & SE_SBINITIALIZED) &&
	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
		*_new_isid = sbsec->mntpoint_sid;
	} else if ((sbsec->flags & SBLABEL_MNT) &&
		   tsec->create_sid) {
		*_new_isid = tsec->create_sid;
	} else {
1887
		const struct inode_security_struct *dsec = inode_security(dir);
1888 1889 1890 1891 1892 1893 1894
		return security_transition_sid(tsec->sid, dsec->sid, tclass,
					       name, _new_isid);
	}

	return 0;
}

L
Linus Torvalds 已提交
1895 1896 1897 1898 1899
/* Check whether a task can create a file. */
static int may_create(struct inode *dir,
		      struct dentry *dentry,
		      u16 tclass)
{
1900
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
1901 1902
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
1903
	u32 sid, newsid;
1904
	struct common_audit_data ad;
L
Linus Torvalds 已提交
1905 1906
	int rc;

1907
	dsec = inode_security(dir);
L
Linus Torvalds 已提交
1908 1909
	sbsec = dir->i_sb->s_security;

1910 1911
	sid = tsec->sid;

1912
	ad.type = LSM_AUDIT_DATA_DENTRY;
1913
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
1914

1915
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1916 1917 1918 1919 1920
			  DIR__ADD_NAME | DIR__SEARCH,
			  &ad);
	if (rc)
		return rc;

1921 1922
	rc = selinux_determine_inode_label(current_security(), dir,
					   &dentry->d_name, tclass, &newsid);
1923 1924
	if (rc)
		return rc;
L
Linus Torvalds 已提交
1925

1926
	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
L
Linus Torvalds 已提交
1927 1928 1929 1930 1931 1932 1933 1934
	if (rc)
		return rc;

	return avc_has_perm(newsid, sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE, &ad);
}

1935 1936 1937
#define MAY_LINK	0
#define MAY_UNLINK	1
#define MAY_RMDIR	2
L
Linus Torvalds 已提交
1938 1939 1940 1941 1942 1943 1944 1945

/* Check whether a task can link, unlink, or rmdir a file/directory. */
static int may_link(struct inode *dir,
		    struct dentry *dentry,
		    int kind)

{
	struct inode_security_struct *dsec, *isec;
1946
	struct common_audit_data ad;
1947
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1948 1949 1950
	u32 av;
	int rc;

1951 1952
	dsec = inode_security(dir);
	isec = backing_inode_security(dentry);
L
Linus Torvalds 已提交
1953

1954
	ad.type = LSM_AUDIT_DATA_DENTRY;
1955
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
1956 1957 1958

	av = DIR__SEARCH;
	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1959
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973
	if (rc)
		return rc;

	switch (kind) {
	case MAY_LINK:
		av = FILE__LINK;
		break;
	case MAY_UNLINK:
		av = FILE__UNLINK;
		break;
	case MAY_RMDIR:
		av = DIR__RMDIR;
		break;
	default:
E
Eric Paris 已提交
1974 1975
		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
			__func__, kind);
L
Linus Torvalds 已提交
1976 1977 1978
		return 0;
	}

1979
	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
L
Linus Torvalds 已提交
1980 1981 1982 1983 1984 1985 1986 1987 1988
	return rc;
}

static inline int may_rename(struct inode *old_dir,
			     struct dentry *old_dentry,
			     struct inode *new_dir,
			     struct dentry *new_dentry)
{
	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1989
	struct common_audit_data ad;
1990
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1991 1992 1993 1994
	u32 av;
	int old_is_dir, new_is_dir;
	int rc;

1995 1996
	old_dsec = inode_security(old_dir);
	old_isec = backing_inode_security(old_dentry);
1997
	old_is_dir = d_is_dir(old_dentry);
1998
	new_dsec = inode_security(new_dir);
L
Linus Torvalds 已提交
1999

2000
	ad.type = LSM_AUDIT_DATA_DENTRY;
L
Linus Torvalds 已提交
2001

2002
	ad.u.dentry = old_dentry;
2003
	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
2004 2005 2006
			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
	if (rc)
		return rc;
2007
	rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
2008 2009 2010 2011
			  old_isec->sclass, FILE__RENAME, &ad);
	if (rc)
		return rc;
	if (old_is_dir && new_dir != old_dir) {
2012
		rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
2013 2014 2015 2016 2017
				  old_isec->sclass, DIR__REPARENT, &ad);
		if (rc)
			return rc;
	}

2018
	ad.u.dentry = new_dentry;
L
Linus Torvalds 已提交
2019
	av = DIR__ADD_NAME | DIR__SEARCH;
2020
	if (d_is_positive(new_dentry))
L
Linus Torvalds 已提交
2021
		av |= DIR__REMOVE_NAME;
2022
	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
2023 2024
	if (rc)
		return rc;
2025
	if (d_is_positive(new_dentry)) {
2026
		new_isec = backing_inode_security(new_dentry);
2027
		new_is_dir = d_is_dir(new_dentry);
2028
		rc = avc_has_perm(sid, new_isec->sid,
L
Linus Torvalds 已提交
2029 2030 2031 2032 2033 2034 2035 2036 2037 2038
				  new_isec->sclass,
				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
		if (rc)
			return rc;
	}

	return 0;
}

/* Check whether a task can perform a filesystem operation. */
2039
static int superblock_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
2040 2041
			       struct super_block *sb,
			       u32 perms,
2042
			       struct common_audit_data *ad)
L
Linus Torvalds 已提交
2043 2044
{
	struct superblock_security_struct *sbsec;
2045
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
2046 2047

	sbsec = sb->s_security;
2048
	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
L
Linus Torvalds 已提交
2049 2050 2051 2052 2053 2054 2055
}

/* Convert a Linux mode and permission mask to an access vector. */
static inline u32 file_mask_to_av(int mode, int mask)
{
	u32 av = 0;

A
Al Viro 已提交
2056
	if (!S_ISDIR(mode)) {
L
Linus Torvalds 已提交
2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078
		if (mask & MAY_EXEC)
			av |= FILE__EXECUTE;
		if (mask & MAY_READ)
			av |= FILE__READ;

		if (mask & MAY_APPEND)
			av |= FILE__APPEND;
		else if (mask & MAY_WRITE)
			av |= FILE__WRITE;

	} else {
		if (mask & MAY_EXEC)
			av |= DIR__SEARCH;
		if (mask & MAY_WRITE)
			av |= DIR__WRITE;
		if (mask & MAY_READ)
			av |= DIR__READ;
	}

	return av;
}

2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101
/* Convert a Linux file to an access vector. */
static inline u32 file_to_av(struct file *file)
{
	u32 av = 0;

	if (file->f_mode & FMODE_READ)
		av |= FILE__READ;
	if (file->f_mode & FMODE_WRITE) {
		if (file->f_flags & O_APPEND)
			av |= FILE__APPEND;
		else
			av |= FILE__WRITE;
	}
	if (!av) {
		/*
		 * Special file opened with flags 3 for ioctl-only use.
		 */
		av = FILE__IOCTL;
	}

	return av;
}

E
Eric Paris 已提交
2102
/*
2103
 * Convert a file to an access vector and include the correct open
E
Eric Paris 已提交
2104 2105
 * open permission.
 */
2106
static inline u32 open_file_to_av(struct file *file)
E
Eric Paris 已提交
2107
{
2108
	u32 av = file_to_av(file);
2109
	struct inode *inode = file_inode(file);
E
Eric Paris 已提交
2110

2111
	if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
2112 2113
		av |= FILE__OPEN;

E
Eric Paris 已提交
2114 2115 2116
	return av;
}

L
Linus Torvalds 已提交
2117 2118
/* Hook functions begin here. */

2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162
static int selinux_binder_set_context_mgr(struct task_struct *mgr)
{
	u32 mysid = current_sid();
	u32 mgrsid = task_sid(mgr);

	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
			    BINDER__SET_CONTEXT_MGR, NULL);
}

static int selinux_binder_transaction(struct task_struct *from,
				      struct task_struct *to)
{
	u32 mysid = current_sid();
	u32 fromsid = task_sid(from);
	u32 tosid = task_sid(to);
	int rc;

	if (mysid != fromsid) {
		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
				  BINDER__IMPERSONATE, NULL);
		if (rc)
			return rc;
	}

	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
			    NULL);
}

static int selinux_binder_transfer_binder(struct task_struct *from,
					  struct task_struct *to)
{
	u32 fromsid = task_sid(from);
	u32 tosid = task_sid(to);

	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
			    NULL);
}

static int selinux_binder_transfer_file(struct task_struct *from,
					struct task_struct *to,
					struct file *file)
{
	u32 sid = task_sid(to);
	struct file_security_struct *fsec = file->f_security;
2163
	struct dentry *dentry = file->f_path.dentry;
2164
	struct inode_security_struct *isec;
2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179
	struct common_audit_data ad;
	int rc;

	ad.type = LSM_AUDIT_DATA_PATH;
	ad.u.path = file->f_path;

	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
			return rc;
	}

2180 2181 2182 2183 2184 2185
#ifdef CONFIG_BPF_SYSCALL
	rc = bpf_fd_pass(file, sid);
	if (rc)
		return rc;
#endif

2186
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2187 2188
		return 0;

2189
	isec = backing_inode_security(dentry);
2190 2191 2192 2193
	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
			    &ad);
}

2194
static int selinux_ptrace_access_check(struct task_struct *child,
2195
				     unsigned int mode)
L
Linus Torvalds 已提交
2196
{
2197 2198 2199 2200
	u32 sid = current_sid();
	u32 csid = task_sid(child);

	if (mode & PTRACE_MODE_READ)
2201
		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2202

2203
	return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2204 2205 2206 2207
}

static int selinux_ptrace_traceme(struct task_struct *parent)
{
2208 2209
	return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
			    PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
2210 2211 2212
}

static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2213
			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
2214
{
2215 2216
	return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
			    PROCESS__GETCAP, NULL);
L
Linus Torvalds 已提交
2217 2218
}

D
David Howells 已提交
2219 2220 2221 2222
static int selinux_capset(struct cred *new, const struct cred *old,
			  const kernel_cap_t *effective,
			  const kernel_cap_t *inheritable,
			  const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
2223
{
2224 2225
	return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
			    PROCESS__SETCAP, NULL);
L
Linus Torvalds 已提交
2226 2227
}

2228 2229 2230 2231 2232 2233 2234 2235 2236 2237
/*
 * (This comment used to live with the selinux_task_setuid hook,
 * which was removed).
 *
 * Since setuid only affects the current process, and since the SELinux
 * controls are not based on the Linux identity attributes, SELinux does not
 * need to control this operation.  However, SELinux does control the use of
 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
 */

2238 2239
static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
			   int cap, int audit)
L
Linus Torvalds 已提交
2240
{
2241
	return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
L
Linus Torvalds 已提交
2242 2243 2244 2245
}

static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
{
2246
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2247 2248 2249 2250 2251 2252
	int rc = 0;

	if (!sb)
		return 0;

	switch (cmds) {
2253 2254 2255 2256 2257
	case Q_SYNC:
	case Q_QUOTAON:
	case Q_QUOTAOFF:
	case Q_SETINFO:
	case Q_SETQUOTA:
2258
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2259 2260 2261 2262
		break;
	case Q_GETFMT:
	case Q_GETINFO:
	case Q_GETQUOTA:
2263
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2264 2265 2266 2267
		break;
	default:
		rc = 0;  /* let the kernel handle invalid cmds */
		break;
L
Linus Torvalds 已提交
2268 2269 2270 2271 2272 2273
	}
	return rc;
}

static int selinux_quota_on(struct dentry *dentry)
{
2274 2275
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2276
	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
L
Linus Torvalds 已提交
2277 2278
}

2279
static int selinux_syslog(int type)
L
Linus Torvalds 已提交
2280 2281
{
	switch (type) {
2282 2283
	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
2284 2285
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2286 2287 2288 2289
	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
	/* Set level of messages printed to console */
	case SYSLOG_ACTION_CONSOLE_LEVEL:
2290 2291 2292
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
				    NULL);
L
Linus Torvalds 已提交
2293
	}
2294 2295 2296
	/* All other syslog types */
	return avc_has_perm(current_sid(), SECINITSID_KERNEL,
			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
L
Linus Torvalds 已提交
2297 2298 2299 2300 2301 2302 2303 2304 2305 2306
}

/*
 * Check that a process has enough memory to allocate a new virtual
 * mapping. 0 means there is enough memory for the allocation to
 * succeed and -ENOMEM implies there is not.
 *
 * Do not audit the selinux permission check, as this is applied to all
 * processes that allocate mappings.
 */
2307
static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
2308 2309 2310
{
	int rc, cap_sys_admin = 0;

C
Casey Schaufler 已提交
2311
	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2312
				 SECURITY_CAP_NOAUDIT, true);
L
Linus Torvalds 已提交
2313 2314 2315
	if (rc == 0)
		cap_sys_admin = 1;

C
Casey Schaufler 已提交
2316
	return cap_sys_admin;
L
Linus Torvalds 已提交
2317 2318 2319 2320
}

/* binprm security operations */

2321
static u32 ptrace_parent_sid(void)
2322 2323 2324 2325 2326
{
	u32 sid = 0;
	struct task_struct *tracer;

	rcu_read_lock();
2327
	tracer = ptrace_parent(current);
2328 2329 2330 2331 2332 2333 2334
	if (tracer)
		sid = task_sid(tracer);
	rcu_read_unlock();

	return sid;
}

2335 2336 2337 2338 2339
static int check_nnp_nosuid(const struct linux_binprm *bprm,
			    const struct task_security_struct *old_tsec,
			    const struct task_security_struct *new_tsec)
{
	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2340
	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2341
	int rc;
2342
	u32 av;
2343 2344 2345 2346 2347 2348 2349 2350

	if (!nnp && !nosuid)
		return 0; /* neither NNP nor nosuid */

	if (new_tsec->sid == old_tsec->sid)
		return 0; /* No change in credentials */

	/*
2351 2352 2353 2354
	 * If the policy enables the nnp_nosuid_transition policy capability,
	 * then we permit transitions under NNP or nosuid if the
	 * policy allows the corresponding permission between
	 * the old and new contexts.
2355
	 */
2356 2357
	if (selinux_policycap_nnp_nosuid_transition) {
		av = 0;
2358
		if (nnp)
2359 2360 2361 2362 2363 2364 2365
			av |= PROCESS2__NNP_TRANSITION;
		if (nosuid)
			av |= PROCESS2__NOSUID_TRANSITION;
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
				  SECCLASS_PROCESS2, av, NULL);
		if (!rc)
			return 0;
2366
	}
2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384

	/*
	 * We also permit NNP or nosuid transitions to bounded SIDs,
	 * i.e. SIDs that are guaranteed to only be allowed a subset
	 * of the permissions of the current SID.
	 */
	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
	if (!rc)
		return 0;

	/*
	 * On failure, preserve the errno values for NNP vs nosuid.
	 * NNP:  Operation not permitted for caller.
	 * nosuid:  Permission denied to file.
	 */
	if (nnp)
		return -EPERM;
	return -EACCES;
2385 2386
}

2387
static int selinux_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2388
{
2389 2390
	const struct task_security_struct *old_tsec;
	struct task_security_struct *new_tsec;
L
Linus Torvalds 已提交
2391
	struct inode_security_struct *isec;
2392
	struct common_audit_data ad;
A
Al Viro 已提交
2393
	struct inode *inode = file_inode(bprm->file);
L
Linus Torvalds 已提交
2394 2395
	int rc;

2396 2397
	/* SELinux context only depends on initial program or script and not
	 * the script interpreter */
2398
	if (bprm->called_set_creds)
L
Linus Torvalds 已提交
2399 2400
		return 0;

2401 2402
	old_tsec = current_security();
	new_tsec = bprm->cred->security;
2403
	isec = inode_security(inode);
L
Linus Torvalds 已提交
2404 2405

	/* Default to the current task SID. */
2406 2407
	new_tsec->sid = old_tsec->sid;
	new_tsec->osid = old_tsec->sid;
L
Linus Torvalds 已提交
2408

2409
	/* Reset fs, key, and sock SIDs on execve. */
2410 2411 2412
	new_tsec->create_sid = 0;
	new_tsec->keycreate_sid = 0;
	new_tsec->sockcreate_sid = 0;
L
Linus Torvalds 已提交
2413

2414 2415
	if (old_tsec->exec_sid) {
		new_tsec->sid = old_tsec->exec_sid;
L
Linus Torvalds 已提交
2416
		/* Reset exec SID on execve. */
2417
		new_tsec->exec_sid = 0;
2418

2419 2420 2421 2422
		/* Fail on NNP or nosuid if not an allowed transition. */
		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
		if (rc)
			return rc;
L
Linus Torvalds 已提交
2423 2424
	} else {
		/* Check for a default transition on this program. */
2425
		rc = security_transition_sid(old_tsec->sid, isec->sid,
2426 2427
					     SECCLASS_PROCESS, NULL,
					     &new_tsec->sid);
L
Linus Torvalds 已提交
2428 2429
		if (rc)
			return rc;
2430 2431 2432 2433 2434 2435 2436 2437

		/*
		 * Fallback to old SID on NNP or nosuid if not an allowed
		 * transition.
		 */
		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
		if (rc)
			new_tsec->sid = old_tsec->sid;
L
Linus Torvalds 已提交
2438 2439
	}

2440 2441
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = bprm->file;
L
Linus Torvalds 已提交
2442

2443 2444
	if (new_tsec->sid == old_tsec->sid) {
		rc = avc_has_perm(old_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2445 2446 2447 2448 2449
				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
		if (rc)
			return rc;
	} else {
		/* Check permissions for the transition. */
2450
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
L
Linus Torvalds 已提交
2451 2452 2453 2454
				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
		if (rc)
			return rc;

2455
		rc = avc_has_perm(new_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2456 2457 2458 2459
				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
		if (rc)
			return rc;

2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470
		/* Check for shared state */
		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
					  SECCLASS_PROCESS, PROCESS__SHARE,
					  NULL);
			if (rc)
				return -EPERM;
		}

		/* Make sure that anyone attempting to ptrace over a task that
		 * changes its SID has the appropriate permit */
2471
		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2472
			u32 ptsid = ptrace_parent_sid();
2473 2474 2475 2476 2477 2478 2479 2480
			if (ptsid != 0) {
				rc = avc_has_perm(ptsid, new_tsec->sid,
						  SECCLASS_PROCESS,
						  PROCESS__PTRACE, NULL);
				if (rc)
					return -EPERM;
			}
		}
L
Linus Torvalds 已提交
2481

2482 2483
		/* Clear any possibly unsafe personality bits on exec: */
		bprm->per_clear |= PER_CLEAR_ON_SETID;
2484

L
Linus Torvalds 已提交
2485 2486 2487
		/* Enable secure mode for SIDs transitions unless
		   the noatsecure permission is granted between
		   the two SIDs, i.e. ahp returns 0. */
2488 2489 2490 2491
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
				  NULL);
		bprm->secureexec |= !!rc;
L
Linus Torvalds 已提交
2492 2493
	}

2494
	return 0;
L
Linus Torvalds 已提交
2495 2496
}

A
Al Viro 已提交
2497 2498 2499 2500 2501
static int match_file(const void *p, struct file *file, unsigned fd)
{
	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
}

L
Linus Torvalds 已提交
2502
/* Derived from fs/exec.c:flush_old_files. */
2503 2504
static inline void flush_unauthorized_files(const struct cred *cred,
					    struct files_struct *files)
L
Linus Torvalds 已提交
2505 2506
{
	struct file *file, *devnull = NULL;
2507
	struct tty_struct *tty;
2508
	int drop_tty = 0;
A
Al Viro 已提交
2509
	unsigned n;
L
Linus Torvalds 已提交
2510

2511
	tty = get_current_tty();
L
Linus Torvalds 已提交
2512
	if (tty) {
P
Peter Hurley 已提交
2513
		spin_lock(&tty->files_lock);
2514
		if (!list_empty(&tty->tty_files)) {
N
Nick Piggin 已提交
2515
			struct tty_file_private *file_priv;
2516

L
Linus Torvalds 已提交
2517
			/* Revalidate access to controlling tty.
2518 2519 2520 2521
			   Use file_path_has_perm on the tty path directly
			   rather than using file_has_perm, as this particular
			   open file may belong to another process and we are
			   only interested in the inode-based check here. */
N
Nick Piggin 已提交
2522 2523 2524
			file_priv = list_first_entry(&tty->tty_files,
						struct tty_file_private, list);
			file = file_priv->file;
2525
			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2526
				drop_tty = 1;
L
Linus Torvalds 已提交
2527
		}
P
Peter Hurley 已提交
2528
		spin_unlock(&tty->files_lock);
A
Alan Cox 已提交
2529
		tty_kref_put(tty);
L
Linus Torvalds 已提交
2530
	}
2531 2532 2533
	/* Reset controlling tty. */
	if (drop_tty)
		no_tty();
L
Linus Torvalds 已提交
2534 2535

	/* Revalidate access to inherited open files. */
A
Al Viro 已提交
2536 2537 2538
	n = iterate_fd(files, 0, match_file, cred);
	if (!n) /* none found? */
		return;
L
Linus Torvalds 已提交
2539

A
Al Viro 已提交
2540
	devnull = dentry_open(&selinux_null, O_RDWR, cred);
A
Al Viro 已提交
2541 2542 2543 2544 2545 2546 2547
	if (IS_ERR(devnull))
		devnull = NULL;
	/* replace all the matching ones with this */
	do {
		replace_fd(n - 1, devnull, 0);
	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
	if (devnull)
A
Al Viro 已提交
2548
		fput(devnull);
L
Linus Torvalds 已提交
2549 2550
}

2551 2552 2553 2554
/*
 * Prepare a process for imminent new credential changes due to exec
 */
static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2555
{
2556 2557 2558
	struct task_security_struct *new_tsec;
	struct rlimit *rlim, *initrlim;
	int rc, i;
D
David Howells 已提交
2559

2560 2561 2562
	new_tsec = bprm->cred->security;
	if (new_tsec->sid == new_tsec->osid)
		return;
L
Linus Torvalds 已提交
2563

2564 2565
	/* Close files for which the new task SID is not authorized. */
	flush_unauthorized_files(bprm->cred, current->files);
R
Roland McGrath 已提交
2566

2567 2568
	/* Always clear parent death signal on SID transitions. */
	current->pdeath_signal = 0;
R
Roland McGrath 已提交
2569

2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582
	/* Check whether the new SID can inherit resource limits from the old
	 * SID.  If not, reset all soft limits to the lower of the current
	 * task's hard limit and the init task's soft limit.
	 *
	 * Note that the setting of hard limits (even to lower them) can be
	 * controlled by the setrlimit check.  The inclusion of the init task's
	 * soft limit into the computation is to avoid resetting soft limits
	 * higher than the default soft limit for cases where the default is
	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
	 */
	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
			  PROCESS__RLIMITINH, NULL);
	if (rc) {
2583 2584
		/* protect against do_prlimit() */
		task_lock(current);
2585 2586 2587 2588
		for (i = 0; i < RLIM_NLIMITS; i++) {
			rlim = current->signal->rlim + i;
			initrlim = init_task.signal->rlim + i;
			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
L
Linus Torvalds 已提交
2589
		}
2590
		task_unlock(current);
2591 2592
		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
L
Linus Torvalds 已提交
2593 2594 2595 2596
	}
}

/*
2597 2598
 * Clean up the process immediately after the installation of new credentials
 * due to exec
L
Linus Torvalds 已提交
2599
 */
2600
static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2601
{
2602
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
2603
	struct itimerval itimer;
2604
	u32 osid, sid;
L
Linus Torvalds 已提交
2605 2606
	int rc, i;

2607 2608 2609 2610
	osid = tsec->osid;
	sid = tsec->sid;

	if (sid == osid)
L
Linus Torvalds 已提交
2611 2612
		return;

2613 2614 2615 2616 2617 2618 2619 2620
	/* Check whether the new SID can inherit signal state from the old SID.
	 * If not, clear itimers to avoid subsequent signal generation and
	 * flush and unblock signals.
	 *
	 * This must occur _after_ the task SID has been updated so that any
	 * kill done after the flush will be checked against the new SID.
	 */
	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
L
Linus Torvalds 已提交
2621
	if (rc) {
2622 2623 2624 2625 2626
		if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
			memset(&itimer, 0, sizeof itimer);
			for (i = 0; i < 3; i++)
				do_setitimer(i, &itimer, NULL);
		}
L
Linus Torvalds 已提交
2627
		spin_lock_irq(&current->sighand->siglock);
2628 2629 2630
		if (!fatal_signal_pending(current)) {
			flush_sigqueue(&current->pending);
			flush_sigqueue(&current->signal->shared_pending);
2631 2632
			flush_signal_handlers(current, 1);
			sigemptyset(&current->blocked);
2633
			recalc_sigpending();
2634
		}
L
Linus Torvalds 已提交
2635 2636 2637
		spin_unlock_irq(&current->sighand->siglock);
	}

2638 2639
	/* Wake up the parent if it is waiting so that it can recheck
	 * wait permission to the new task SID. */
2640
	read_lock(&tasklist_lock);
2641
	__wake_up_parent(current, current->real_parent);
2642
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666
}

/* superblock security operations */

static int selinux_sb_alloc_security(struct super_block *sb)
{
	return superblock_alloc_security(sb);
}

static void selinux_sb_free_security(struct super_block *sb)
{
	superblock_free_security(sb);
}

static inline int match_prefix(char *prefix, int plen, char *option, int olen)
{
	if (plen > olen)
		return 0;

	return !memcmp(prefix, option, plen);
}

static inline int selinux_option(char *option, int len)
{
2667 2668 2669
	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2670 2671
		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
L
Linus Torvalds 已提交
2672 2673 2674 2675 2676 2677 2678
}

static inline void take_option(char **to, char *from, int *first, int len)
{
	if (!*first) {
		**to = ',';
		*to += 1;
2679
	} else
L
Linus Torvalds 已提交
2680 2681 2682 2683 2684
		*first = 0;
	memcpy(*to, from, len);
	*to += len;
}

2685 2686
static inline void take_selinux_option(char **to, char *from, int *first,
				       int len)
2687 2688 2689 2690 2691 2692
{
	int current_size = 0;

	if (!*first) {
		**to = '|';
		*to += 1;
2693
	} else
2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705
		*first = 0;

	while (current_size < len) {
		if (*from != '"') {
			**to = *from;
			*to += 1;
		}
		from += 1;
		current_size += 1;
	}
}

2706
static int selinux_sb_copy_data(char *orig, char *copy)
L
Linus Torvalds 已提交
2707 2708 2709 2710
{
	int fnosec, fsec, rc = 0;
	char *in_save, *in_curr, *in_end;
	char *sec_curr, *nosec_save, *nosec;
2711
	int open_quote = 0;
L
Linus Torvalds 已提交
2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726

	in_curr = orig;
	sec_curr = copy;

	nosec = (char *)get_zeroed_page(GFP_KERNEL);
	if (!nosec) {
		rc = -ENOMEM;
		goto out;
	}

	nosec_save = nosec;
	fnosec = fsec = 1;
	in_save = in_end = orig;

	do {
2727 2728 2729 2730
		if (*in_end == '"')
			open_quote = !open_quote;
		if ((*in_end == ',' && open_quote == 0) ||
				*in_end == '\0') {
L
Linus Torvalds 已提交
2731 2732 2733
			int len = in_end - in_curr;

			if (selinux_option(in_curr, len))
2734
				take_selinux_option(&sec_curr, in_curr, &fsec, len);
L
Linus Torvalds 已提交
2735 2736 2737 2738 2739 2740 2741
			else
				take_option(&nosec, in_curr, &fnosec, len);

			in_curr = in_end + 1;
		}
	} while (*in_end++);

2742
	strcpy(in_save, nosec_save);
2743
	free_page((unsigned long)nosec_save);
L
Linus Torvalds 已提交
2744 2745 2746 2747
out:
	return rc;
}

2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781
static int selinux_sb_remount(struct super_block *sb, void *data)
{
	int rc, i, *flags;
	struct security_mnt_opts opts;
	char *secdata, **mount_options;
	struct superblock_security_struct *sbsec = sb->s_security;

	if (!(sbsec->flags & SE_SBINITIALIZED))
		return 0;

	if (!data)
		return 0;

	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
		return 0;

	security_init_mnt_opts(&opts);
	secdata = alloc_secdata();
	if (!secdata)
		return -ENOMEM;
	rc = selinux_sb_copy_data(data, secdata);
	if (rc)
		goto out_free_secdata;

	rc = selinux_parse_opts_str(secdata, &opts);
	if (rc)
		goto out_free_secdata;

	mount_options = opts.mnt_opts;
	flags = opts.mnt_opts_flags;

	for (i = 0; i < opts.num_mnt_opts; i++) {
		u32 sid;

2782
		if (flags[i] == SBLABEL_MNT)
2783
			continue;
2784
		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2785
		if (rc) {
2786
			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
2787 2788
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802
			goto out_free_opts;
		}
		rc = -EINVAL;
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
				goto out_bad_option;
			break;
		case CONTEXT_MNT:
			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
				goto out_bad_option;
			break;
		case ROOTCONTEXT_MNT: {
			struct inode_security_struct *root_isec;
2803
			root_isec = backing_inode_security(sb->s_root);
2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
				goto out_bad_option;
			break;
		}
		case DEFCONTEXT_MNT:
			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
				goto out_bad_option;
			break;
		default:
			goto out_free_opts;
		}
	}

	rc = 0;
out_free_opts:
	security_free_mnt_opts(&opts);
out_free_secdata:
	free_secdata(secdata);
	return rc;
out_bad_option:
	printk(KERN_WARNING "SELinux: unable to change security options "
2826 2827
	       "during remount (dev %s, type=%s)\n", sb->s_id,
	       sb->s_type->name);
2828 2829 2830
	goto out_free_opts;
}

2831
static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
L
Linus Torvalds 已提交
2832
{
2833
	const struct cred *cred = current_cred();
2834
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2835 2836 2837 2838 2839 2840
	int rc;

	rc = superblock_doinit(sb, data);
	if (rc)
		return rc;

2841 2842 2843 2844
	/* Allow all mounts performed by the kernel */
	if (flags & MS_KERNMOUNT)
		return 0;

2845
	ad.type = LSM_AUDIT_DATA_DENTRY;
2846
	ad.u.dentry = sb->s_root;
2847
	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
L
Linus Torvalds 已提交
2848 2849
}

2850
static int selinux_sb_statfs(struct dentry *dentry)
L
Linus Torvalds 已提交
2851
{
2852
	const struct cred *cred = current_cred();
2853
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2854

2855
	ad.type = LSM_AUDIT_DATA_DENTRY;
2856
	ad.u.dentry = dentry->d_sb->s_root;
2857
	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
L
Linus Torvalds 已提交
2858 2859
}

A
Al Viro 已提交
2860
static int selinux_mount(const char *dev_name,
A
Al Viro 已提交
2861
			 const struct path *path,
A
Al Viro 已提交
2862
			 const char *type,
2863 2864
			 unsigned long flags,
			 void *data)
L
Linus Torvalds 已提交
2865
{
2866
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2867 2868

	if (flags & MS_REMOUNT)
2869
		return superblock_has_perm(cred, path->dentry->d_sb,
2870
					   FILESYSTEM__REMOUNT, NULL);
L
Linus Torvalds 已提交
2871
	else
E
Eric Paris 已提交
2872
		return path_has_perm(cred, path, FILE__MOUNTON);
L
Linus Torvalds 已提交
2873 2874 2875 2876
}

static int selinux_umount(struct vfsmount *mnt, int flags)
{
2877
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2878

2879
	return superblock_has_perm(cred, mnt->mnt_sb,
2880
				   FILESYSTEM__UNMOUNT, NULL);
L
Linus Torvalds 已提交
2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894
}

/* inode security operations */

static int selinux_inode_alloc_security(struct inode *inode)
{
	return inode_alloc_security(inode);
}

static void selinux_inode_free_security(struct inode *inode)
{
	inode_free_security(inode);
}

2895
static int selinux_dentry_init_security(struct dentry *dentry, int mode,
A
Al Viro 已提交
2896
					const struct qstr *name, void **ctx,
2897 2898 2899 2900 2901
					u32 *ctxlen)
{
	u32 newsid;
	int rc;

2902 2903
	rc = selinux_determine_inode_label(current_security(),
					   d_inode(dentry->d_parent), name,
2904 2905 2906 2907
					   inode_mode_to_security_class(mode),
					   &newsid);
	if (rc)
		return rc;
2908 2909 2910 2911

	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
}

2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932
static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
					  struct qstr *name,
					  const struct cred *old,
					  struct cred *new)
{
	u32 newsid;
	int rc;
	struct task_security_struct *tsec;

	rc = selinux_determine_inode_label(old->security,
					   d_inode(dentry->d_parent), name,
					   inode_mode_to_security_class(mode),
					   &newsid);
	if (rc)
		return rc;

	tsec = new->security;
	tsec->create_sid = newsid;
	return 0;
}

2933
static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2934 2935
				       const struct qstr *qstr,
				       const char **name,
2936
				       void **value, size_t *len)
2937
{
2938
	const struct task_security_struct *tsec = current_security();
2939
	struct superblock_security_struct *sbsec;
2940
	u32 newsid, clen;
2941
	int rc;
2942
	char *context;
2943 2944 2945

	sbsec = dir->i_sb->s_security;

2946 2947
	newsid = tsec->create_sid;

2948
	rc = selinux_determine_inode_label(current_security(),
2949 2950 2951 2952 2953
		dir, qstr,
		inode_mode_to_security_class(inode->i_mode),
		&newsid);
	if (rc)
		return rc;
2954

2955
	/* Possibly defer initialization to selinux_complete_init. */
2956
	if (sbsec->flags & SE_SBINITIALIZED) {
2957 2958 2959
		struct inode_security_struct *isec = inode->i_security;
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		isec->sid = newsid;
2960
		isec->initialized = LABEL_INITIALIZED;
2961
	}
2962

2963
	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
2964 2965
		return -EOPNOTSUPP;

2966 2967
	if (name)
		*name = XATTR_SELINUX_SUFFIX;
2968

2969
	if (value && len) {
2970
		rc = security_sid_to_context_force(newsid, &context, &clen);
2971
		if (rc)
2972 2973 2974
			return rc;
		*value = context;
		*len = clen;
2975 2976 2977 2978 2979
	}

	return 0;
}

A
Al Viro 已提交
2980
static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
L
Linus Torvalds 已提交
2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999
{
	return may_create(dir, dentry, SECCLASS_FILE);
}

static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
{
	return may_link(dir, old_dentry, MAY_LINK);
}

static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_UNLINK);
}

static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
{
	return may_create(dir, dentry, SECCLASS_LNK_FILE);
}

3000
static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
L
Linus Torvalds 已提交
3001 3002 3003 3004 3005 3006 3007 3008 3009
{
	return may_create(dir, dentry, SECCLASS_DIR);
}

static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_RMDIR);
}

A
Al Viro 已提交
3010
static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
L
Linus Torvalds 已提交
3011 3012 3013 3014 3015
{
	return may_create(dir, dentry, inode_mode_to_security_class(mode));
}

static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
3016
				struct inode *new_inode, struct dentry *new_dentry)
L
Linus Torvalds 已提交
3017 3018 3019 3020 3021 3022
{
	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
}

static int selinux_inode_readlink(struct dentry *dentry)
{
3023 3024
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
3025
	return dentry_has_perm(cred, dentry, FILE__READ);
L
Linus Torvalds 已提交
3026 3027
}

3028 3029
static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
				     bool rcu)
L
Linus Torvalds 已提交
3030
{
3031
	const struct cred *cred = current_cred();
3032 3033 3034
	struct common_audit_data ad;
	struct inode_security_struct *isec;
	u32 sid;
L
Linus Torvalds 已提交
3035

3036 3037 3038 3039 3040
	validate_creds(cred);

	ad.type = LSM_AUDIT_DATA_DENTRY;
	ad.u.dentry = dentry;
	sid = cred_sid(cred);
3041 3042 3043
	isec = inode_security_rcu(inode, rcu);
	if (IS_ERR(isec))
		return PTR_ERR(isec);
3044 3045 3046

	return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
				  rcu ? MAY_NOT_BLOCK : 0);
L
Linus Torvalds 已提交
3047 3048
}

3049 3050
static noinline int audit_inode_permission(struct inode *inode,
					   u32 perms, u32 audited, u32 denied,
3051
					   int result,
3052
					   unsigned flags)
L
Linus Torvalds 已提交
3053
{
3054
	struct common_audit_data ad;
3055 3056 3057
	struct inode_security_struct *isec = inode->i_security;
	int rc;

3058
	ad.type = LSM_AUDIT_DATA_INODE;
3059 3060 3061
	ad.u.inode = inode;

	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
3062
			    audited, denied, result, &ad, flags);
3063 3064 3065 3066 3067
	if (rc)
		return rc;
	return 0;
}

3068
static int selinux_inode_permission(struct inode *inode, int mask)
L
Linus Torvalds 已提交
3069
{
3070
	const struct cred *cred = current_cred();
3071 3072
	u32 perms;
	bool from_access;
3073
	unsigned flags = mask & MAY_NOT_BLOCK;
3074 3075 3076 3077 3078
	struct inode_security_struct *isec;
	u32 sid;
	struct av_decision avd;
	int rc, rc2;
	u32 audited, denied;
L
Linus Torvalds 已提交
3079

3080
	from_access = mask & MAY_ACCESS;
3081 3082
	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);

3083 3084
	/* No permission to check.  Existence test. */
	if (!mask)
L
Linus Torvalds 已提交
3085 3086
		return 0;

3087
	validate_creds(cred);
3088

3089 3090
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
3091 3092 3093

	perms = file_mask_to_av(inode->i_mode, mask);

3094
	sid = cred_sid(cred);
3095 3096 3097
	isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
	if (IS_ERR(isec))
		return PTR_ERR(isec);
3098 3099 3100 3101 3102 3103 3104 3105

	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
	audited = avc_audit_required(perms, &avd, rc,
				     from_access ? FILE__AUDIT_ACCESS : 0,
				     &denied);
	if (likely(!audited))
		return rc;

3106
	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3107 3108 3109
	if (rc2)
		return rc2;
	return rc;
L
Linus Torvalds 已提交
3110 3111 3112 3113
}

static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
3114
	const struct cred *cred = current_cred();
3115
	struct inode *inode = d_backing_inode(dentry);
3116
	unsigned int ia_valid = iattr->ia_valid;
3117
	__u32 av = FILE__WRITE;
L
Linus Torvalds 已提交
3118

3119 3120 3121 3122 3123 3124 3125
	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
	if (ia_valid & ATTR_FORCE) {
		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
			      ATTR_FORCE);
		if (!ia_valid)
			return 0;
	}
L
Linus Torvalds 已提交
3126

3127 3128
	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
E
Eric Paris 已提交
3129
		return dentry_has_perm(cred, dentry, FILE__SETATTR);
L
Linus Torvalds 已提交
3130

3131 3132 3133 3134
	if (selinux_policycap_openperm &&
	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
	    (ia_valid & ATTR_SIZE) &&
	    !(ia_valid & ATTR_FILE))
3135 3136 3137
		av |= FILE__OPEN;

	return dentry_has_perm(cred, dentry, av);
L
Linus Torvalds 已提交
3138 3139
}

3140
static int selinux_inode_getattr(const struct path *path)
L
Linus Torvalds 已提交
3141
{
3142
	return path_has_perm(current_cred(), path, FILE__GETATTR);
L
Linus Torvalds 已提交
3143 3144
}

3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156
static bool has_cap_mac_admin(bool audit)
{
	const struct cred *cred = current_cred();
	int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;

	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
		return false;
	if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
		return false;
	return true;
}

3157 3158
static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
3159
{
3160
	struct inode *inode = d_backing_inode(dentry);
3161
	struct inode_security_struct *isec;
L
Linus Torvalds 已提交
3162
	struct superblock_security_struct *sbsec;
3163
	struct common_audit_data ad;
3164
	u32 newsid, sid = current_sid();
L
Linus Torvalds 已提交
3165 3166
	int rc = 0;

3167 3168 3169 3170 3171 3172 3173 3174 3175
	if (strcmp(name, XATTR_NAME_SELINUX)) {
		rc = cap_inode_setxattr(dentry, name, value, size, flags);
		if (rc)
			return rc;

		/* Not an attribute we recognize, so just check the
		   ordinary setattr permission. */
		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
	}
L
Linus Torvalds 已提交
3176 3177

	sbsec = inode->i_sb->s_security;
3178
	if (!(sbsec->flags & SBLABEL_MNT))
L
Linus Torvalds 已提交
3179 3180
		return -EOPNOTSUPP;

3181
	if (!inode_owner_or_capable(inode))
L
Linus Torvalds 已提交
3182 3183
		return -EPERM;

3184
	ad.type = LSM_AUDIT_DATA_DENTRY;
3185
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
3186

3187
	isec = backing_inode_security(dentry);
3188
	rc = avc_has_perm(sid, isec->sid, isec->sclass,
L
Linus Torvalds 已提交
3189 3190 3191 3192
			  FILE__RELABELFROM, &ad);
	if (rc)
		return rc;

3193
	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
3194
	if (rc == -EINVAL) {
3195
		if (!has_cap_mac_admin(true)) {
3196 3197 3198 3199 3200
			struct audit_buffer *ab;
			size_t audit_size;

			/* We strip a nul only if it is at the end, otherwise the
			 * context contains a nul and we should audit that */
3201
			if (value) {
3202 3203
				const char *str = value;

3204 3205 3206 3207 3208 3209 3210
				if (str[size - 1] == '\0')
					audit_size = size - 1;
				else
					audit_size = size;
			} else {
				audit_size = 0;
			}
3211 3212 3213 3214 3215
			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
			audit_log_format(ab, "op=setxattr invalid_context=");
			audit_log_n_untrustedstring(ab, value, audit_size);
			audit_log_end(ab);

3216
			return rc;
3217
		}
3218 3219
		rc = security_context_to_sid_force(value, size, &newsid);
	}
L
Linus Torvalds 已提交
3220 3221 3222
	if (rc)
		return rc;

3223
	rc = avc_has_perm(sid, newsid, isec->sclass,
L
Linus Torvalds 已提交
3224 3225 3226 3227
			  FILE__RELABELTO, &ad);
	if (rc)
		return rc;

3228
	rc = security_validate_transition(isec->sid, newsid, sid,
3229
					  isec->sclass);
L
Linus Torvalds 已提交
3230 3231 3232 3233 3234 3235 3236 3237 3238 3239
	if (rc)
		return rc;

	return avc_has_perm(newsid,
			    sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE,
			    &ad);
}

3240
static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3241
					const void *value, size_t size,
3242
					int flags)
L
Linus Torvalds 已提交
3243
{
3244
	struct inode *inode = d_backing_inode(dentry);
3245
	struct inode_security_struct *isec;
L
Linus Torvalds 已提交
3246 3247 3248 3249 3250 3251 3252 3253
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_NAME_SELINUX)) {
		/* Not an attribute we recognize, so nothing to do. */
		return;
	}

3254
	rc = security_context_to_sid_force(value, size, &newsid);
L
Linus Torvalds 已提交
3255
	if (rc) {
3256 3257 3258
		printk(KERN_ERR "SELinux:  unable to map context to SID"
		       "for (%s, %lu), rc=%d\n",
		       inode->i_sb->s_id, inode->i_ino, -rc);
L
Linus Torvalds 已提交
3259 3260 3261
		return;
	}

3262
	isec = backing_inode_security(dentry);
3263
	spin_lock(&isec->lock);
3264
	isec->sclass = inode_mode_to_security_class(inode->i_mode);
L
Linus Torvalds 已提交
3265
	isec->sid = newsid;
3266
	isec->initialized = LABEL_INITIALIZED;
3267
	spin_unlock(&isec->lock);
3268

L
Linus Torvalds 已提交
3269 3270 3271
	return;
}

3272
static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
3273
{
3274 3275
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
3276
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
3277 3278
}

3279
static int selinux_inode_listxattr(struct dentry *dentry)
L
Linus Torvalds 已提交
3280
{
3281 3282
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
3283
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
3284 3285
}

3286
static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
3287
{
3288 3289 3290 3291 3292 3293 3294 3295 3296
	if (strcmp(name, XATTR_NAME_SELINUX)) {
		int rc = cap_inode_removexattr(dentry, name);
		if (rc)
			return rc;

		/* Not an attribute we recognize, so just check the
		   ordinary setattr permission. */
		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
	}
L
Linus Torvalds 已提交
3297 3298 3299 3300 3301 3302

	/* No one is allowed to remove a SELinux security label.
	   You can change the label, but all data must be labeled. */
	return -EACCES;
}

3303
/*
3304
 * Copy the inode security context value to the user.
3305 3306 3307
 *
 * Permission check is handled by selinux_inode_getxattr hook.
 */
3308
static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
L
Linus Torvalds 已提交
3309
{
3310 3311 3312
	u32 size;
	int error;
	char *context = NULL;
3313
	struct inode_security_struct *isec;
3314

3315 3316
	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;
3317

3318 3319 3320 3321 3322 3323 3324 3325 3326
	/*
	 * If the caller has CAP_MAC_ADMIN, then get the raw context
	 * value even if it is not defined by current policy; otherwise,
	 * use the in-core value under current policy.
	 * Use the non-auditing forms of the permission checks since
	 * getxattr may be called by unprivileged processes commonly
	 * and lack of permission just means that we fall back to the
	 * in-core context value, not a denial.
	 */
3327
	isec = inode_security(inode);
3328
	if (has_cap_mac_admin(false))
3329 3330 3331 3332
		error = security_sid_to_context_force(isec->sid, &context,
						      &size);
	else
		error = security_sid_to_context(isec->sid, &context, &size);
3333 3334 3335 3336 3337 3338 3339 3340 3341 3342
	if (error)
		return error;
	error = size;
	if (alloc) {
		*buffer = context;
		goto out_nofree;
	}
	kfree(context);
out_nofree:
	return error;
L
Linus Torvalds 已提交
3343 3344 3345
}

static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3346
				     const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
3347
{
3348
	struct inode_security_struct *isec = inode_security_novalidate(inode);
L
Linus Torvalds 已提交
3349 3350 3351 3352 3353 3354 3355 3356 3357
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;

	if (!value || !size)
		return -EACCES;

3358
	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
L
Linus Torvalds 已提交
3359 3360 3361
	if (rc)
		return rc;

3362
	spin_lock(&isec->lock);
3363
	isec->sclass = inode_mode_to_security_class(inode->i_mode);
L
Linus Torvalds 已提交
3364
	isec->sid = newsid;
3365
	isec->initialized = LABEL_INITIALIZED;
3366
	spin_unlock(&isec->lock);
L
Linus Torvalds 已提交
3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377
	return 0;
}

static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	const int len = sizeof(XATTR_NAME_SELINUX);
	if (buffer && len <= buffer_size)
		memcpy(buffer, XATTR_NAME_SELINUX, len);
	return len;
}

3378
static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3379
{
3380
	struct inode_security_struct *isec = inode_security_novalidate(inode);
3381 3382 3383
	*secid = isec->sid;
}

3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403
static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
{
	u32 sid;
	struct task_security_struct *tsec;
	struct cred *new_creds = *new;

	if (new_creds == NULL) {
		new_creds = prepare_creds();
		if (!new_creds)
			return -ENOMEM;
	}

	tsec = new_creds->security;
	/* Get label from overlay inode and set it in create_sid */
	selinux_inode_getsecid(d_inode(src), &sid);
	tsec->create_sid = sid;
	*new = new_creds;
	return 0;
}

3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418
static int selinux_inode_copy_up_xattr(const char *name)
{
	/* The copy_up hook above sets the initial context on an inode, but we
	 * don't then want to overwrite it by blindly copying all the lower
	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
	 */
	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
		return 1; /* Discard */
	/*
	 * Any other attribute apart from SELINUX is not claimed, supported
	 * by selinux.
	 */
	return -EOPNOTSUPP;
}

L
Linus Torvalds 已提交
3419 3420
/* file security operations */

3421
static int selinux_revalidate_file_permission(struct file *file, int mask)
L
Linus Torvalds 已提交
3422
{
3423
	const struct cred *cred = current_cred();
A
Al Viro 已提交
3424
	struct inode *inode = file_inode(file);
L
Linus Torvalds 已提交
3425 3426 3427 3428 3429

	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
		mask |= MAY_APPEND;

3430 3431
	return file_has_perm(cred, file,
			     file_mask_to_av(inode->i_mode, mask));
L
Linus Torvalds 已提交
3432 3433
}

3434 3435
static int selinux_file_permission(struct file *file, int mask)
{
A
Al Viro 已提交
3436
	struct inode *inode = file_inode(file);
3437
	struct file_security_struct *fsec = file->f_security;
3438
	struct inode_security_struct *isec;
3439 3440
	u32 sid = current_sid();

3441
	if (!mask)
3442 3443 3444
		/* No permission to check.  Existence test. */
		return 0;

3445
	isec = inode_security(inode);
3446 3447
	if (sid == fsec->sid && fsec->isid == isec->sid &&
	    fsec->pseqno == avc_policy_seqno())
3448
		/* No change since file_open check. */
3449 3450
		return 0;

3451 3452 3453
	return selinux_revalidate_file_permission(file, mask);
}

L
Linus Torvalds 已提交
3454 3455 3456 3457 3458 3459 3460 3461 3462 3463
static int selinux_file_alloc_security(struct file *file)
{
	return file_alloc_security(file);
}

static void selinux_file_free_security(struct file *file)
{
	file_free_security(file);
}

3464 3465 3466 3467
/*
 * Check whether a task has the ioctl permission and cmd
 * operation to an inode.
 */
3468
static int ioctl_has_perm(const struct cred *cred, struct file *file,
3469 3470 3471 3472 3473
		u32 requested, u16 cmd)
{
	struct common_audit_data ad;
	struct file_security_struct *fsec = file->f_security;
	struct inode *inode = file_inode(file);
3474
	struct inode_security_struct *isec;
3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497
	struct lsm_ioctlop_audit ioctl;
	u32 ssid = cred_sid(cred);
	int rc;
	u8 driver = cmd >> 8;
	u8 xperm = cmd & 0xff;

	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
	ad.u.op = &ioctl;
	ad.u.op->cmd = cmd;
	ad.u.op->path = file->f_path;

	if (ssid != fsec->sid) {
		rc = avc_has_perm(ssid, fsec->sid,
				SECCLASS_FD,
				FD__USE,
				&ad);
		if (rc)
			goto out;
	}

	if (unlikely(IS_PRIVATE(inode)))
		return 0;

3498
	isec = inode_security(inode);
3499 3500 3501 3502 3503 3504
	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
			requested, driver, xperm, &ad);
out:
	return rc;
}

L
Linus Torvalds 已提交
3505 3506 3507
static int selinux_file_ioctl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3508
	const struct cred *cred = current_cred();
3509
	int error = 0;
L
Linus Torvalds 已提交
3510

3511 3512 3513 3514 3515 3516 3517
	switch (cmd) {
	case FIONREAD:
	/* fall through */
	case FIBMAP:
	/* fall through */
	case FIGETBSZ:
	/* fall through */
3518
	case FS_IOC_GETFLAGS:
3519
	/* fall through */
3520
	case FS_IOC_GETVERSION:
3521 3522
		error = file_has_perm(cred, file, FILE__GETATTR);
		break;
L
Linus Torvalds 已提交
3523

3524
	case FS_IOC_SETFLAGS:
3525
	/* fall through */
3526
	case FS_IOC_SETVERSION:
3527 3528 3529 3530 3531 3532 3533 3534 3535
		error = file_has_perm(cred, file, FILE__SETATTR);
		break;

	/* sys_ioctl() checks */
	case FIONBIO:
	/* fall through */
	case FIOASYNC:
		error = file_has_perm(cred, file, 0);
		break;
L
Linus Torvalds 已提交
3536

3537 3538
	case KDSKBENT:
	case KDSKBSENT:
3539
		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3540
					    SECURITY_CAP_AUDIT, true);
3541 3542 3543 3544 3545 3546
		break;

	/* default case assumes that the command will go
	 * to the file's ioctl() function.
	 */
	default:
3547
		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3548 3549
	}
	return error;
L
Linus Torvalds 已提交
3550 3551
}

3552 3553
static int default_noexec;

L
Linus Torvalds 已提交
3554 3555
static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
{
3556
	const struct cred *cred = current_cred();
3557
	u32 sid = cred_sid(cred);
D
David Howells 已提交
3558
	int rc = 0;
3559

3560
	if (default_noexec &&
3561 3562
	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
				   (!shared && (prot & PROT_WRITE)))) {
L
Linus Torvalds 已提交
3563 3564 3565 3566 3567
		/*
		 * We are making executable an anonymous mapping or a
		 * private file mapping that will also be writable.
		 * This has an additional check.
		 */
3568 3569
		rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
				  PROCESS__EXECMEM, NULL);
L
Linus Torvalds 已提交
3570
		if (rc)
D
David Howells 已提交
3571
			goto error;
L
Linus Torvalds 已提交
3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584
	}

	if (file) {
		/* read access is always possible with a mapping */
		u32 av = FILE__READ;

		/* write access only matters if the mapping is shared */
		if (shared && (prot & PROT_WRITE))
			av |= FILE__WRITE;

		if (prot & PROT_EXEC)
			av |= FILE__EXECUTE;

3585
		return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3586
	}
D
David Howells 已提交
3587 3588 3589

error:
	return rc;
L
Linus Torvalds 已提交
3590 3591
}

3592
static int selinux_mmap_addr(unsigned long addr)
L
Linus Torvalds 已提交
3593
{
C
Casey Schaufler 已提交
3594
	int rc = 0;
L
Linus Torvalds 已提交
3595

3596
	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3597
		u32 sid = current_sid();
3598 3599
		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
				  MEMPROTECT__MMAP_ZERO, NULL);
3600 3601
	}

3602
	return rc;
3603
}
L
Linus Torvalds 已提交
3604

3605 3606 3607
static int selinux_mmap_file(struct file *file, unsigned long reqprot,
			     unsigned long prot, unsigned long flags)
{
3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619
	struct common_audit_data ad;
	int rc;

	if (file) {
		ad.type = LSM_AUDIT_DATA_FILE;
		ad.u.file = file;
		rc = inode_has_perm(current_cred(), file_inode(file),
				    FILE__MAP, &ad);
		if (rc)
			return rc;
	}

L
Linus Torvalds 已提交
3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630
	if (selinux_checkreqprot)
		prot = reqprot;

	return file_map_prot_check(file, prot,
				   (flags & MAP_TYPE) == MAP_SHARED);
}

static int selinux_file_mprotect(struct vm_area_struct *vma,
				 unsigned long reqprot,
				 unsigned long prot)
{
3631
	const struct cred *cred = current_cred();
3632
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
3633 3634 3635 3636

	if (selinux_checkreqprot)
		prot = reqprot;

3637 3638
	if (default_noexec &&
	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3639
		int rc = 0;
3640 3641
		if (vma->vm_start >= vma->vm_mm->start_brk &&
		    vma->vm_end <= vma->vm_mm->brk) {
3642 3643
			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
					  PROCESS__EXECHEAP, NULL);
3644
		} else if (!vma->vm_file &&
3645 3646
			   ((vma->vm_start <= vma->vm_mm->start_stack &&
			     vma->vm_end >= vma->vm_mm->start_stack) ||
3647
			    vma_is_stack_for_current(vma))) {
3648 3649
			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
					  PROCESS__EXECSTACK, NULL);
3650 3651 3652 3653 3654 3655 3656 3657
		} else if (vma->vm_file && vma->anon_vma) {
			/*
			 * We are making executable a file mapping that has
			 * had some COW done. Since pages might have been
			 * written, check ability to execute the possibly
			 * modified content.  This typically should only
			 * occur for text relocations.
			 */
D
David Howells 已提交
3658
			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3659
		}
3660 3661 3662
		if (rc)
			return rc;
	}
L
Linus Torvalds 已提交
3663 3664 3665 3666 3667 3668

	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
}

static int selinux_file_lock(struct file *file, unsigned int cmd)
{
3669 3670 3671
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, FILE__LOCK);
L
Linus Torvalds 已提交
3672 3673 3674 3675 3676
}

static int selinux_file_fcntl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3677
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3678 3679 3680
	int err = 0;

	switch (cmd) {
3681 3682
	case F_SETFL:
		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3683
			err = file_has_perm(cred, file, FILE__WRITE);
L
Linus Torvalds 已提交
3684
			break;
3685 3686 3687 3688 3689 3690 3691
		}
		/* fall through */
	case F_SETOWN:
	case F_SETSIG:
	case F_GETFL:
	case F_GETOWN:
	case F_GETSIG:
3692
	case F_GETOWNER_UIDS:
3693
		/* Just check FD__USE permission */
3694
		err = file_has_perm(cred, file, 0);
3695 3696 3697 3698
		break;
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
3699 3700 3701
	case F_OFD_GETLK:
	case F_OFD_SETLK:
	case F_OFD_SETLKW:
L
Linus Torvalds 已提交
3702
#if BITS_PER_LONG == 32
3703 3704 3705
	case F_GETLK64:
	case F_SETLK64:
	case F_SETLKW64:
L
Linus Torvalds 已提交
3706
#endif
3707
		err = file_has_perm(cred, file, FILE__LOCK);
3708
		break;
L
Linus Torvalds 已提交
3709 3710 3711 3712 3713
	}

	return err;
}

3714
static void selinux_file_set_fowner(struct file *file)
L
Linus Torvalds 已提交
3715 3716 3717 3718
{
	struct file_security_struct *fsec;

	fsec = file->f_security;
3719
	fsec->fown_sid = current_sid();
L
Linus Torvalds 已提交
3720 3721 3722 3723 3724
}

static int selinux_file_send_sigiotask(struct task_struct *tsk,
				       struct fown_struct *fown, int signum)
{
3725
	struct file *file;
3726
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
3727 3728 3729 3730
	u32 perm;
	struct file_security_struct *fsec;

	/* struct fown_struct is never outside the context of a struct file */
3731
	file = container_of(fown, struct file, f_owner);
L
Linus Torvalds 已提交
3732 3733 3734 3735 3736 3737 3738 3739

	fsec = file->f_security;

	if (!signum)
		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
	else
		perm = signal_to_av(signum);

3740
	return avc_has_perm(fsec->fown_sid, sid,
L
Linus Torvalds 已提交
3741 3742 3743 3744 3745
			    SECCLASS_PROCESS, perm, NULL);
}

static int selinux_file_receive(struct file *file)
{
3746 3747 3748
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, file_to_av(file));
L
Linus Torvalds 已提交
3749 3750
}

3751
static int selinux_file_open(struct file *file, const struct cred *cred)
3752 3753 3754
{
	struct file_security_struct *fsec;
	struct inode_security_struct *isec;
D
David Howells 已提交
3755

3756
	fsec = file->f_security;
3757
	isec = inode_security(file_inode(file));
3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774
	/*
	 * Save inode label and policy sequence number
	 * at open-time so that selinux_file_permission
	 * can determine whether revalidation is necessary.
	 * Task label is already saved in the file security
	 * struct as its SID.
	 */
	fsec->isid = isec->sid;
	fsec->pseqno = avc_policy_seqno();
	/*
	 * Since the inode label or policy seqno may have changed
	 * between the selinux_inode_permission check and the saving
	 * of state above, recheck that access is still permitted.
	 * Otherwise, access might never be revalidated against the
	 * new inode label or new policy.
	 * This check is not redundant - do not remove.
	 */
3775
	return file_path_has_perm(cred, file, open_file_to_av(file));
3776 3777
}

L
Linus Torvalds 已提交
3778 3779
/* task security operations */

3780 3781
static int selinux_task_alloc(struct task_struct *task,
			      unsigned long clone_flags)
L
Linus Torvalds 已提交
3782
{
3783 3784 3785
	u32 sid = current_sid();

	return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
L
Linus Torvalds 已提交
3786 3787
}

3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802
/*
 * allocate the SELinux part of blank credentials
 */
static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
	struct task_security_struct *tsec;

	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;

	cred->security = tsec;
	return 0;
}

D
David Howells 已提交
3803 3804 3805 3806
/*
 * detach and free the LSM part of a set of credentials
 */
static void selinux_cred_free(struct cred *cred)
L
Linus Torvalds 已提交
3807
{
D
David Howells 已提交
3808
	struct task_security_struct *tsec = cred->security;
3809

3810 3811 3812 3813 3814
	/*
	 * cred->security == NULL if security_cred_alloc_blank() or
	 * security_prepare_creds() returned an error.
	 */
	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3815
	cred->security = (void *) 0x7UL;
D
David Howells 已提交
3816 3817
	kfree(tsec);
}
L
Linus Torvalds 已提交
3818

D
David Howells 已提交
3819 3820 3821 3822 3823 3824 3825 3826
/*
 * prepare a new set of credentials for modification
 */
static int selinux_cred_prepare(struct cred *new, const struct cred *old,
				gfp_t gfp)
{
	const struct task_security_struct *old_tsec;
	struct task_security_struct *tsec;
L
Linus Torvalds 已提交
3827

D
David Howells 已提交
3828
	old_tsec = old->security;
L
Linus Torvalds 已提交
3829

D
David Howells 已提交
3830 3831 3832
	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;
L
Linus Torvalds 已提交
3833

D
David Howells 已提交
3834
	new->security = tsec;
L
Linus Torvalds 已提交
3835 3836 3837
	return 0;
}

3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848
/*
 * transfer the SELinux data to a blank set of creds
 */
static void selinux_cred_transfer(struct cred *new, const struct cred *old)
{
	const struct task_security_struct *old_tsec = old->security;
	struct task_security_struct *tsec = new->security;

	*tsec = *old_tsec;
}

3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877
/*
 * set the security data for a kernel service
 * - all the creation contexts are set to unlabelled
 */
static int selinux_kernel_act_as(struct cred *new, u32 secid)
{
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, secid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__USE_AS_OVERRIDE,
			   NULL);
	if (ret == 0) {
		tsec->sid = secid;
		tsec->create_sid = 0;
		tsec->keycreate_sid = 0;
		tsec->sockcreate_sid = 0;
	}
	return ret;
}

/*
 * set the file creation context in a security record to the same as the
 * objective context of the specified inode
 */
static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
{
3878
	struct inode_security_struct *isec = inode_security(inode);
3879 3880 3881 3882 3883 3884 3885 3886 3887 3888 3889
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, isec->sid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__CREATE_FILES_AS,
			   NULL);

	if (ret == 0)
		tsec->create_sid = isec->sid;
3890
	return ret;
3891 3892
}

3893
static int selinux_kernel_module_request(char *kmod_name)
3894
{
3895 3896
	struct common_audit_data ad;

3897
	ad.type = LSM_AUDIT_DATA_KMOD;
3898 3899
	ad.u.kmod_name = kmod_name;

3900
	return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3901
			    SYSTEM__MODULE_REQUEST, &ad);
3902 3903
}

3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917
static int selinux_kernel_module_from_file(struct file *file)
{
	struct common_audit_data ad;
	struct inode_security_struct *isec;
	struct file_security_struct *fsec;
	u32 sid = current_sid();
	int rc;

	/* init_module */
	if (file == NULL)
		return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
					SYSTEM__MODULE_LOAD, NULL);

	/* finit_module */
3918

3919 3920
	ad.type = LSM_AUDIT_DATA_FILE;
	ad.u.file = file;
3921 3922 3923 3924 3925 3926 3927 3928

	fsec = file->f_security;
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
		if (rc)
			return rc;
	}

3929
	isec = inode_security(file_inode(file));
3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949
	return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
				SYSTEM__MODULE_LOAD, &ad);
}

static int selinux_kernel_read_file(struct file *file,
				    enum kernel_read_file_id id)
{
	int rc = 0;

	switch (id) {
	case READING_MODULE:
		rc = selinux_kernel_module_from_file(file);
		break;
	default:
		break;
	}

	return rc;
}

L
Linus Torvalds 已提交
3950 3951
static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
{
3952 3953
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETPGID, NULL);
L
Linus Torvalds 已提交
3954 3955 3956 3957
}

static int selinux_task_getpgid(struct task_struct *p)
{
3958 3959
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETPGID, NULL);
L
Linus Torvalds 已提交
3960 3961 3962 3963
}

static int selinux_task_getsid(struct task_struct *p)
{
3964 3965
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETSESSION, NULL);
L
Linus Torvalds 已提交
3966 3967
}

3968 3969
static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
{
3970
	*secid = task_sid(p);
3971 3972
}

L
Linus Torvalds 已提交
3973 3974
static int selinux_task_setnice(struct task_struct *p, int nice)
{
3975 3976
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
L
Linus Torvalds 已提交
3977 3978
}

3979 3980
static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
3981 3982
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
3983 3984
}

3985 3986
static int selinux_task_getioprio(struct task_struct *p)
{
3987 3988
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETSCHED, NULL);
3989 3990
}

C
Corentin LABBE 已提交
3991 3992
static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
				unsigned int flags)
3993 3994 3995
{
	u32 av = 0;

3996 3997
	if (!flags)
		return 0;
3998 3999 4000 4001 4002 4003 4004 4005
	if (flags & LSM_PRLIMIT_WRITE)
		av |= PROCESS__SETRLIMIT;
	if (flags & LSM_PRLIMIT_READ)
		av |= PROCESS__GETRLIMIT;
	return avc_has_perm(cred_sid(cred), cred_sid(tcred),
			    SECCLASS_PROCESS, av, NULL);
}

4006 4007
static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
L
Linus Torvalds 已提交
4008
{
4009
	struct rlimit *old_rlim = p->signal->rlim + resource;
L
Linus Torvalds 已提交
4010 4011 4012 4013

	/* Control the ability to change the hard limit (whether
	   lowering or raising it), so that the hard limit can
	   later be used as a safe reset point for the soft limit
D
David Howells 已提交
4014
	   upon context transitions.  See selinux_bprm_committing_creds. */
L
Linus Torvalds 已提交
4015
	if (old_rlim->rlim_max != new_rlim->rlim_max)
4016 4017
		return avc_has_perm(current_sid(), task_sid(p),
				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
L
Linus Torvalds 已提交
4018 4019 4020 4021

	return 0;
}

4022
static int selinux_task_setscheduler(struct task_struct *p)
L
Linus Torvalds 已提交
4023
{
4024 4025
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
L
Linus Torvalds 已提交
4026 4027 4028 4029
}

static int selinux_task_getscheduler(struct task_struct *p)
{
4030 4031
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__GETSCHED, NULL);
L
Linus Torvalds 已提交
4032 4033
}

4034 4035
static int selinux_task_movememory(struct task_struct *p)
{
4036 4037
	return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
			    PROCESS__SETSCHED, NULL);
4038 4039
}

4040 4041
static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
				int sig, u32 secid)
L
Linus Torvalds 已提交
4042 4043 4044 4045 4046 4047 4048
{
	u32 perm;

	if (!sig)
		perm = PROCESS__SIGNULL; /* null signal; existence test */
	else
		perm = signal_to_av(sig);
4049 4050 4051
	if (!secid)
		secid = current_sid();
	return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
L
Linus Torvalds 已提交
4052 4053 4054 4055 4056 4057
}

static void selinux_task_to_inode(struct task_struct *p,
				  struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
4058
	u32 sid = task_sid(p);
L
Linus Torvalds 已提交
4059

4060
	spin_lock(&isec->lock);
4061
	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4062
	isec->sid = sid;
4063
	isec->initialized = LABEL_INITIALIZED;
4064
	spin_unlock(&isec->lock);
L
Linus Torvalds 已提交
4065 4066 4067
}

/* Returns error only if unable to parse addresses */
4068
static int selinux_parse_skb_ipv4(struct sk_buff *skb,
4069
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
4070 4071 4072 4073
{
	int offset, ihlen, ret = -EINVAL;
	struct iphdr _iph, *ih;

4074
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
4075 4076 4077 4078 4079 4080 4081 4082
	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
	if (ih == NULL)
		goto out;

	ihlen = ih->ihl * 4;
	if (ihlen < sizeof(_iph))
		goto out;

4083 4084
	ad->u.net->v4info.saddr = ih->saddr;
	ad->u.net->v4info.daddr = ih->daddr;
L
Linus Torvalds 已提交
4085 4086
	ret = 0;

4087 4088 4089
	if (proto)
		*proto = ih->protocol;

L
Linus Torvalds 已提交
4090
	switch (ih->protocol) {
4091 4092
	case IPPROTO_TCP: {
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
4093

4094 4095
		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;
L
Linus Torvalds 已提交
4096 4097 4098 4099 4100 4101

		offset += ihlen;
		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

4102 4103
		ad->u.net->sport = th->source;
		ad->u.net->dport = th->dest;
L
Linus Torvalds 已提交
4104
		break;
4105 4106 4107 4108 4109 4110 4111 4112
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

L
Linus Torvalds 已提交
4113
		offset += ihlen;
4114
		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
L
Linus Torvalds 已提交
4115
		if (uh == NULL)
4116
			break;
L
Linus Torvalds 已提交
4117

4118 4119
		ad->u.net->sport = uh->source;
		ad->u.net->dport = uh->dest;
4120 4121
		break;
	}
L
Linus Torvalds 已提交
4122

J
James Morris 已提交
4123 4124 4125 4126 4127 4128 4129 4130 4131 4132 4133
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

4134 4135
		ad->u.net->sport = dh->dccph_sport;
		ad->u.net->dport = dh->dccph_dport;
J
James Morris 已提交
4136
		break;
4137
	}
J
James Morris 已提交
4138

R
Richard Haines 已提交
4139 4140 4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155
#if IS_ENABLED(CONFIG_IP_SCTP)
	case IPPROTO_SCTP: {
		struct sctphdr _sctph, *sh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
		if (sh == NULL)
			break;

		ad->u.net->sport = sh->source;
		ad->u.net->dport = sh->dest;
		break;
	}
#endif
4156 4157 4158
	default:
		break;
	}
L
Linus Torvalds 已提交
4159 4160 4161 4162
out:
	return ret;
}

4163
#if IS_ENABLED(CONFIG_IPV6)
L
Linus Torvalds 已提交
4164 4165

/* Returns error only if unable to parse addresses */
4166
static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4167
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
4168 4169 4170 4171
{
	u8 nexthdr;
	int ret = -EINVAL, offset;
	struct ipv6hdr _ipv6h, *ip6;
4172
	__be16 frag_off;
L
Linus Torvalds 已提交
4173

4174
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
4175 4176 4177 4178
	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
	if (ip6 == NULL)
		goto out;

4179 4180
	ad->u.net->v6info.saddr = ip6->saddr;
	ad->u.net->v6info.daddr = ip6->daddr;
L
Linus Torvalds 已提交
4181 4182 4183 4184
	ret = 0;

	nexthdr = ip6->nexthdr;
	offset += sizeof(_ipv6h);
4185
	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
L
Linus Torvalds 已提交
4186 4187 4188
	if (offset < 0)
		goto out;

4189 4190 4191
	if (proto)
		*proto = nexthdr;

L
Linus Torvalds 已提交
4192 4193
	switch (nexthdr) {
	case IPPROTO_TCP: {
4194
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
4195 4196 4197 4198 4199

		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

4200 4201
		ad->u.net->sport = th->source;
		ad->u.net->dport = th->dest;
L
Linus Torvalds 已提交
4202 4203 4204 4205 4206 4207 4208 4209 4210 4211
		break;
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
		if (uh == NULL)
			break;

4212 4213
		ad->u.net->sport = uh->source;
		ad->u.net->dport = uh->dest;
L
Linus Torvalds 已提交
4214 4215 4216
		break;
	}

J
James Morris 已提交
4217 4218 4219 4220 4221 4222 4223
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

4224 4225
		ad->u.net->sport = dh->dccph_sport;
		ad->u.net->dport = dh->dccph_dport;
J
James Morris 已提交
4226
		break;
4227
	}
J
James Morris 已提交
4228

R
Richard Haines 已提交
4229 4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241
#if IS_ENABLED(CONFIG_IP_SCTP)
	case IPPROTO_SCTP: {
		struct sctphdr _sctph, *sh;

		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
		if (sh == NULL)
			break;

		ad->u.net->sport = sh->source;
		ad->u.net->dport = sh->dest;
		break;
	}
#endif
L
Linus Torvalds 已提交
4242 4243 4244 4245 4246 4247 4248 4249 4250 4251
	/* includes fragments */
	default:
		break;
	}
out:
	return ret;
}

#endif /* IPV6 */

4252
static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4253
			     char **_addrp, int src, u8 *proto)
L
Linus Torvalds 已提交
4254
{
4255 4256
	char *addrp;
	int ret;
L
Linus Torvalds 已提交
4257

4258
	switch (ad->u.net->family) {
L
Linus Torvalds 已提交
4259
	case PF_INET:
4260
		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4261 4262
		if (ret)
			goto parse_error;
4263 4264
		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
				       &ad->u.net->v4info.daddr);
4265
		goto okay;
L
Linus Torvalds 已提交
4266

4267
#if IS_ENABLED(CONFIG_IPV6)
L
Linus Torvalds 已提交
4268
	case PF_INET6:
4269
		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4270 4271
		if (ret)
			goto parse_error;
4272 4273
		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
				       &ad->u.net->v6info.daddr);
4274
		goto okay;
L
Linus Torvalds 已提交
4275 4276
#endif	/* IPV6 */
	default:
4277 4278
		addrp = NULL;
		goto okay;
L
Linus Torvalds 已提交
4279 4280
	}

4281 4282 4283 4284
parse_error:
	printk(KERN_WARNING
	       "SELinux: failure in selinux_parse_skb(),"
	       " unable to parse packet\n");
L
Linus Torvalds 已提交
4285
	return ret;
4286 4287 4288 4289 4290

okay:
	if (_addrp)
		*_addrp = addrp;
	return 0;
L
Linus Torvalds 已提交
4291 4292
}

4293
/**
4294
 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4295
 * @skb: the packet
4296
 * @family: protocol family
4297
 * @sid: the packet's peer label SID
4298 4299
 *
 * Description:
4300 4301 4302 4303 4304 4305
 * Check the various different forms of network peer labeling and determine
 * the peer label/SID for the packet; most of the magic actually occurs in
 * the security server function security_net_peersid_cmp().  The function
 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
 * or -EACCES if @sid is invalid due to inconsistencies with the different
 * peer labels.
4306 4307
 *
 */
4308
static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4309
{
4310
	int err;
4311 4312
	u32 xfrm_sid;
	u32 nlbl_sid;
4313
	u32 nlbl_type;
4314

4315
	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4316 4317 4318 4319 4320
	if (unlikely(err))
		return -EACCES;
	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
	if (unlikely(err))
		return -EACCES;
4321

4322 4323 4324 4325 4326
	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
	if (unlikely(err)) {
		printk(KERN_WARNING
		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
		       " unable to determine packet's peer label\n");
4327
		return -EACCES;
4328
	}
4329 4330

	return 0;
4331 4332
}

4333 4334 4335 4336 4337 4338 4339 4340 4341 4342 4343 4344 4345 4346 4347 4348 4349 4350 4351 4352 4353 4354 4355 4356
/**
 * selinux_conn_sid - Determine the child socket label for a connection
 * @sk_sid: the parent socket's SID
 * @skb_sid: the packet's SID
 * @conn_sid: the resulting connection SID
 *
 * If @skb_sid is valid then the user:role:type information from @sk_sid is
 * combined with the MLS information from @skb_sid in order to create
 * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
 * of @sk_sid.  Returns zero on success, negative values on failure.
 *
 */
static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
{
	int err = 0;

	if (skb_sid != SECSID_NULL)
		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
	else
		*conn_sid = sk_sid;

	return err;
}

L
Linus Torvalds 已提交
4357
/* socket security operations */
4358

4359 4360
static int socket_sockcreate_sid(const struct task_security_struct *tsec,
				 u16 secclass, u32 *socksid)
4361
{
4362 4363 4364 4365 4366 4367 4368
	if (tsec->sockcreate_sid > SECSID_NULL) {
		*socksid = tsec->sockcreate_sid;
		return 0;
	}

	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
				       socksid);
4369 4370
}

4371
static int sock_has_perm(struct sock *sk, u32 perms)
L
Linus Torvalds 已提交
4372
{
4373
	struct sk_security_struct *sksec = sk->sk_security;
4374
	struct common_audit_data ad;
4375
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4376

4377 4378
	if (sksec->sid == SECINITSID_KERNEL)
		return 0;
L
Linus Torvalds 已提交
4379

4380
	ad.type = LSM_AUDIT_DATA_NET;
4381 4382
	ad.u.net = &net;
	ad.u.net->sk = sk;
L
Linus Torvalds 已提交
4383

4384 4385
	return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
			    &ad);
L
Linus Torvalds 已提交
4386 4387 4388 4389 4390
}

static int selinux_socket_create(int family, int type,
				 int protocol, int kern)
{
4391
	const struct task_security_struct *tsec = current_security();
4392
	u32 newsid;
4393
	u16 secclass;
4394
	int rc;
L
Linus Torvalds 已提交
4395 4396

	if (kern)
4397
		return 0;
4398 4399

	secclass = socket_type_to_security_class(family, type, protocol);
4400 4401 4402 4403
	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
	if (rc)
		return rc;

4404
	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
L
Linus Torvalds 已提交
4405 4406
}

V
Venkat Yekkirala 已提交
4407 4408
static int selinux_socket_post_create(struct socket *sock, int family,
				      int type, int protocol, int kern)
L
Linus Torvalds 已提交
4409
{
4410
	const struct task_security_struct *tsec = current_security();
4411
	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4412
	struct sk_security_struct *sksec;
4413 4414
	u16 sclass = socket_type_to_security_class(family, type, protocol);
	u32 sid = SECINITSID_KERNEL;
4415 4416
	int err = 0;

4417 4418
	if (!kern) {
		err = socket_sockcreate_sid(tsec, sclass, &sid);
4419 4420 4421
		if (err)
			return err;
	}
4422

4423 4424
	isec->sclass = sclass;
	isec->sid = sid;
4425
	isec->initialized = LABEL_INITIALIZED;
L
Linus Torvalds 已提交
4426

4427 4428
	if (sock->sk) {
		sksec = sock->sk->sk_security;
4429 4430
		sksec->sclass = sclass;
		sksec->sid = sid;
R
Richard Haines 已提交
4431 4432 4433 4434
		/* Allows detection of the first association on this socket */
		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;

4435
		err = selinux_netlbl_socket_post_create(sock->sk, family);
4436 4437
	}

V
Venkat Yekkirala 已提交
4438
	return err;
L
Linus Torvalds 已提交
4439 4440 4441 4442 4443 4444 4445 4446
}

/* Range of port numbers used to automatically bind.
   Need to determine whether we should perform a name_bind
   permission check between the socket and the port number. */

static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
4447
	struct sock *sk = sock->sk;
L
Linus Torvalds 已提交
4448 4449 4450
	u16 family;
	int err;

4451
	err = sock_has_perm(sk, SOCKET__BIND);
L
Linus Torvalds 已提交
4452 4453 4454
	if (err)
		goto out;

R
Richard Haines 已提交
4455
	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4456
	family = sk->sk_family;
L
Linus Torvalds 已提交
4457 4458
	if (family == PF_INET || family == PF_INET6) {
		char *addrp;
4459
		struct sk_security_struct *sksec = sk->sk_security;
4460
		struct common_audit_data ad;
4461
		struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4462 4463 4464
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
4465
		u32 sid, node_perm;
L
Linus Torvalds 已提交
4466

R
Richard Haines 已提交
4467 4468 4469 4470 4471 4472 4473
		/*
		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
		 * that validates multiple binding addresses. Because of this
		 * need to check address->sa_family as it is possible to have
		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
		 */
		if (address->sa_family == AF_INET) {
4474 4475 4476 4477
			if (addrlen < sizeof(struct sockaddr_in)) {
				err = -EINVAL;
				goto out;
			}
L
Linus Torvalds 已提交
4478 4479 4480 4481
			addr4 = (struct sockaddr_in *)address;
			snum = ntohs(addr4->sin_port);
			addrp = (char *)&addr4->sin_addr.s_addr;
		} else {
4482 4483 4484 4485
			if (addrlen < SIN6_LEN_RFC2133) {
				err = -EINVAL;
				goto out;
			}
L
Linus Torvalds 已提交
4486 4487 4488 4489 4490
			addr6 = (struct sockaddr_in6 *)address;
			snum = ntohs(addr6->sin6_port);
			addrp = (char *)&addr6->sin6_addr.s6_addr;
		}

4491 4492 4493
		if (snum) {
			int low, high;

4494
			inet_get_local_port_range(sock_net(sk), &low, &high);
4495

4496 4497
			if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
			    snum > high) {
P
Paul Moore 已提交
4498 4499
				err = sel_netport_sid(sk->sk_protocol,
						      snum, &sid);
4500 4501
				if (err)
					goto out;
4502
				ad.type = LSM_AUDIT_DATA_NET;
4503 4504 4505
				ad.u.net = &net;
				ad.u.net->sport = htons(snum);
				ad.u.net->family = family;
4506 4507
				err = avc_has_perm(sksec->sid, sid,
						   sksec->sclass,
4508 4509 4510 4511
						   SOCKET__NAME_BIND, &ad);
				if (err)
					goto out;
			}
L
Linus Torvalds 已提交
4512
		}
4513

4514
		switch (sksec->sclass) {
4515
		case SECCLASS_TCP_SOCKET:
L
Linus Torvalds 已提交
4516 4517
			node_perm = TCP_SOCKET__NODE_BIND;
			break;
4518

4519
		case SECCLASS_UDP_SOCKET:
L
Linus Torvalds 已提交
4520 4521
			node_perm = UDP_SOCKET__NODE_BIND;
			break;
J
James Morris 已提交
4522 4523 4524 4525 4526

		case SECCLASS_DCCP_SOCKET:
			node_perm = DCCP_SOCKET__NODE_BIND;
			break;

R
Richard Haines 已提交
4527 4528 4529 4530
		case SECCLASS_SCTP_SOCKET:
			node_perm = SCTP_SOCKET__NODE_BIND;
			break;

L
Linus Torvalds 已提交
4531 4532 4533 4534
		default:
			node_perm = RAWIP_SOCKET__NODE_BIND;
			break;
		}
4535

4536
		err = sel_netnode_sid(addrp, family, &sid);
L
Linus Torvalds 已提交
4537 4538
		if (err)
			goto out;
4539

4540
		ad.type = LSM_AUDIT_DATA_NET;
4541 4542 4543
		ad.u.net = &net;
		ad.u.net->sport = htons(snum);
		ad.u.net->family = family;
L
Linus Torvalds 已提交
4544

R
Richard Haines 已提交
4545
		if (address->sa_family == AF_INET)
4546
			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
L
Linus Torvalds 已提交
4547
		else
4548
			ad.u.net->v6info.saddr = addr6->sin6_addr;
L
Linus Torvalds 已提交
4549

4550 4551
		err = avc_has_perm(sksec->sid, sid,
				   sksec->sclass, node_perm, &ad);
L
Linus Torvalds 已提交
4552 4553 4554 4555 4556 4557 4558
		if (err)
			goto out;
	}
out:
	return err;
}

R
Richard Haines 已提交
4559 4560 4561 4562 4563
/* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
 * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.txt
 */
static int selinux_socket_connect_helper(struct socket *sock,
					 struct sockaddr *address, int addrlen)
L
Linus Torvalds 已提交
4564
{
4565
	struct sock *sk = sock->sk;
4566
	struct sk_security_struct *sksec = sk->sk_security;
L
Linus Torvalds 已提交
4567 4568
	int err;

4569
	err = sock_has_perm(sk, SOCKET__CONNECT);
L
Linus Torvalds 已提交
4570 4571 4572 4573
	if (err)
		return err;

	/*
R
Richard Haines 已提交
4574 4575
	 * If a TCP, DCCP or SCTP socket, check name_connect permission
	 * for the port.
L
Linus Torvalds 已提交
4576
	 */
4577
	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
R
Richard Haines 已提交
4578 4579
	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
4580
		struct common_audit_data ad;
4581
		struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4582 4583 4584
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
J
James Morris 已提交
4585
		u32 sid, perm;
L
Linus Torvalds 已提交
4586

R
Richard Haines 已提交
4587 4588 4589 4590 4591 4592
		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
		 * that validates multiple connect addresses. Because of this
		 * need to check address->sa_family as it is possible to have
		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
		 */
		if (address->sa_family == AF_INET) {
L
Linus Torvalds 已提交
4593
			addr4 = (struct sockaddr_in *)address;
4594
			if (addrlen < sizeof(struct sockaddr_in))
L
Linus Torvalds 已提交
4595 4596 4597 4598
				return -EINVAL;
			snum = ntohs(addr4->sin_port);
		} else {
			addr6 = (struct sockaddr_in6 *)address;
4599
			if (addrlen < SIN6_LEN_RFC2133)
L
Linus Torvalds 已提交
4600 4601 4602 4603
				return -EINVAL;
			snum = ntohs(addr6->sin6_port);
		}

P
Paul Moore 已提交
4604
		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
L
Linus Torvalds 已提交
4605
		if (err)
R
Richard Haines 已提交
4606
			return err;
L
Linus Torvalds 已提交
4607

R
Richard Haines 已提交
4608 4609 4610 4611 4612 4613 4614 4615 4616 4617 4618
		switch (sksec->sclass) {
		case SECCLASS_TCP_SOCKET:
			perm = TCP_SOCKET__NAME_CONNECT;
			break;
		case SECCLASS_DCCP_SOCKET:
			perm = DCCP_SOCKET__NAME_CONNECT;
			break;
		case SECCLASS_SCTP_SOCKET:
			perm = SCTP_SOCKET__NAME_CONNECT;
			break;
		}
J
James Morris 已提交
4619

4620
		ad.type = LSM_AUDIT_DATA_NET;
4621 4622 4623
		ad.u.net = &net;
		ad.u.net->dport = htons(snum);
		ad.u.net->family = sk->sk_family;
4624
		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
L
Linus Torvalds 已提交
4625
		if (err)
R
Richard Haines 已提交
4626
			return err;
L
Linus Torvalds 已提交
4627 4628
	}

R
Richard Haines 已提交
4629 4630
	return 0;
}
4631

R
Richard Haines 已提交
4632 4633 4634 4635 4636 4637 4638 4639 4640 4641 4642 4643
/* Supports connect(2), see comments in selinux_socket_connect_helper() */
static int selinux_socket_connect(struct socket *sock,
				  struct sockaddr *address, int addrlen)
{
	int err;
	struct sock *sk = sock->sk;

	err = selinux_socket_connect_helper(sock, address, addrlen);
	if (err)
		return err;

	return selinux_netlbl_socket_connect(sk, address);
L
Linus Torvalds 已提交
4644 4645 4646 4647
}

static int selinux_socket_listen(struct socket *sock, int backlog)
{
4648
	return sock_has_perm(sock->sk, SOCKET__LISTEN);
L
Linus Torvalds 已提交
4649 4650 4651 4652 4653 4654 4655
}

static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
{
	int err;
	struct inode_security_struct *isec;
	struct inode_security_struct *newisec;
4656 4657
	u16 sclass;
	u32 sid;
L
Linus Torvalds 已提交
4658

4659
	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
L
Linus Torvalds 已提交
4660 4661 4662
	if (err)
		return err;

4663
	isec = inode_security_novalidate(SOCK_INODE(sock));
4664 4665 4666 4667 4668 4669 4670 4671
	spin_lock(&isec->lock);
	sclass = isec->sclass;
	sid = isec->sid;
	spin_unlock(&isec->lock);

	newisec = inode_security_novalidate(SOCK_INODE(newsock));
	newisec->sclass = sclass;
	newisec->sid = sid;
4672
	newisec->initialized = LABEL_INITIALIZED;
L
Linus Torvalds 已提交
4673 4674 4675 4676 4677

	return 0;
}

static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4678
				  int size)
L
Linus Torvalds 已提交
4679
{
4680
	return sock_has_perm(sock->sk, SOCKET__WRITE);
L
Linus Torvalds 已提交
4681 4682 4683 4684 4685
}

static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
				  int size, int flags)
{
4686
	return sock_has_perm(sock->sk, SOCKET__READ);
L
Linus Torvalds 已提交
4687 4688 4689 4690
}

static int selinux_socket_getsockname(struct socket *sock)
{
4691
	return sock_has_perm(sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
4692 4693 4694 4695
}

static int selinux_socket_getpeername(struct socket *sock)
{
4696
	return sock_has_perm(sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
4697 4698
}

4699
static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
L
Linus Torvalds 已提交
4700
{
4701 4702
	int err;

4703
	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4704 4705 4706 4707
	if (err)
		return err;

	return selinux_netlbl_socket_setsockopt(sock, level, optname);
L
Linus Torvalds 已提交
4708 4709 4710 4711 4712
}

static int selinux_socket_getsockopt(struct socket *sock, int level,
				     int optname)
{
4713
	return sock_has_perm(sock->sk, SOCKET__GETOPT);
L
Linus Torvalds 已提交
4714 4715 4716 4717
}

static int selinux_socket_shutdown(struct socket *sock, int how)
{
4718
	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
L
Linus Torvalds 已提交
4719 4720
}

4721 4722
static int selinux_socket_unix_stream_connect(struct sock *sock,
					      struct sock *other,
L
Linus Torvalds 已提交
4723 4724
					      struct sock *newsk)
{
4725 4726
	struct sk_security_struct *sksec_sock = sock->sk_security;
	struct sk_security_struct *sksec_other = other->sk_security;
4727
	struct sk_security_struct *sksec_new = newsk->sk_security;
4728
	struct common_audit_data ad;
4729
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4730 4731
	int err;

4732
	ad.type = LSM_AUDIT_DATA_NET;
4733 4734
	ad.u.net = &net;
	ad.u.net->sk = other;
L
Linus Torvalds 已提交
4735

4736 4737
	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
			   sksec_other->sclass,
L
Linus Torvalds 已提交
4738 4739 4740 4741 4742
			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
	if (err)
		return err;

	/* server child socket */
4743 4744 4745 4746 4747
	sksec_new->peer_sid = sksec_sock->sid;
	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
				    &sksec_new->sid);
	if (err)
		return err;
4748

4749 4750 4751 4752
	/* connecting socket */
	sksec_sock->peer_sid = sksec_new->sid;

	return 0;
L
Linus Torvalds 已提交
4753 4754 4755 4756 4757
}

static int selinux_socket_unix_may_send(struct socket *sock,
					struct socket *other)
{
4758 4759
	struct sk_security_struct *ssec = sock->sk->sk_security;
	struct sk_security_struct *osec = other->sk->sk_security;
4760
	struct common_audit_data ad;
4761
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4762

4763
	ad.type = LSM_AUDIT_DATA_NET;
4764 4765
	ad.u.net = &net;
	ad.u.net->sk = other->sk;
L
Linus Torvalds 已提交
4766

4767 4768
	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
			    &ad);
L
Linus Torvalds 已提交
4769 4770
}

4771 4772
static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
				    char *addrp, u16 family, u32 peer_sid,
4773
				    struct common_audit_data *ad)
4774 4775 4776 4777 4778
{
	int err;
	u32 if_sid;
	u32 node_sid;

4779
	err = sel_netif_sid(ns, ifindex, &if_sid);
4780 4781 4782 4783 4784 4785 4786 4787 4788 4789 4790 4791 4792 4793
	if (err)
		return err;
	err = avc_has_perm(peer_sid, if_sid,
			   SECCLASS_NETIF, NETIF__INGRESS, ad);
	if (err)
		return err;

	err = sel_netnode_sid(addrp, family, &node_sid);
	if (err)
		return err;
	return avc_has_perm(peer_sid, node_sid,
			    SECCLASS_NODE, NODE__RECVFROM, ad);
}

4794
static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4795
				       u16 family)
4796
{
4797
	int err = 0;
4798 4799
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sk_sid = sksec->sid;
4800
	struct common_audit_data ad;
4801
	struct lsm_network_audit net = {0,};
4802 4803
	char *addrp;

4804
	ad.type = LSM_AUDIT_DATA_NET;
4805 4806 4807
	ad.u.net = &net;
	ad.u.net->netif = skb->skb_iif;
	ad.u.net->family = family;
4808 4809 4810
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
	if (err)
		return err;
L
Linus Torvalds 已提交
4811

4812
	if (selinux_secmark_enabled()) {
4813
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4814
				   PACKET__RECV, &ad);
4815 4816 4817
		if (err)
			return err;
	}
4818

4819 4820 4821 4822
	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
	if (err)
		return err;
	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4823

4824 4825 4826 4827 4828
	return err;
}

static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
4829
	int err;
4830
	struct sk_security_struct *sksec = sk->sk_security;
4831 4832
	u16 family = sk->sk_family;
	u32 sk_sid = sksec->sid;
4833
	struct common_audit_data ad;
4834
	struct lsm_network_audit net = {0,};
4835
	char *addrp;
4836 4837
	u8 secmark_active;
	u8 peerlbl_active;
4838 4839

	if (family != PF_INET && family != PF_INET6)
4840
		return 0;
4841 4842

	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
A
Al Viro 已提交
4843
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4844 4845
		family = PF_INET;

4846 4847 4848 4849
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_sock_rcv_skb_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4850
	if (!selinux_policycap_netpeer)
4851 4852 4853
		return selinux_sock_rcv_skb_compat(sk, skb, family);

	secmark_active = selinux_secmark_enabled();
4854
	peerlbl_active = selinux_peerlbl_enabled();
4855 4856 4857
	if (!secmark_active && !peerlbl_active)
		return 0;

4858
	ad.type = LSM_AUDIT_DATA_NET;
4859 4860 4861
	ad.u.net = &net;
	ad.u.net->netif = skb->skb_iif;
	ad.u.net->family = family;
4862
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4863
	if (err)
4864
		return err;
4865

4866
	if (peerlbl_active) {
4867 4868 4869
		u32 peer_sid;

		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4870 4871
		if (err)
			return err;
4872 4873
		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
					       addrp, family, peer_sid, &ad);
4874
		if (err) {
4875
			selinux_netlbl_err(skb, family, err, 0);
4876
			return err;
4877
		}
4878 4879
		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
				   PEER__RECV, &ad);
C
Chad Hanson 已提交
4880
		if (err) {
4881
			selinux_netlbl_err(skb, family, err, 0);
C
Chad Hanson 已提交
4882 4883
			return err;
		}
4884 4885
	}

4886
	if (secmark_active) {
4887 4888 4889 4890 4891 4892
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
				   PACKET__RECV, &ad);
		if (err)
			return err;
	}

4893
	return err;
L
Linus Torvalds 已提交
4894 4895
}

C
Catherine Zhang 已提交
4896 4897
static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
					    int __user *optlen, unsigned len)
L
Linus Torvalds 已提交
4898 4899 4900 4901
{
	int err = 0;
	char *scontext;
	u32 scontext_len;
4902
	struct sk_security_struct *sksec = sock->sk->sk_security;
4903
	u32 peer_sid = SECSID_NULL;
L
Linus Torvalds 已提交
4904

4905
	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
R
Richard Haines 已提交
4906 4907
	    sksec->sclass == SECCLASS_TCP_SOCKET ||
	    sksec->sclass == SECCLASS_SCTP_SOCKET)
4908
		peer_sid = sksec->peer_sid;
4909 4910
	if (peer_sid == SECSID_NULL)
		return -ENOPROTOOPT;
L
Linus Torvalds 已提交
4911

C
Catherine Zhang 已提交
4912
	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
L
Linus Torvalds 已提交
4913
	if (err)
4914
		return err;
L
Linus Torvalds 已提交
4915 4916 4917 4918 4919 4920 4921 4922 4923 4924 4925 4926 4927 4928 4929 4930

	if (scontext_len > len) {
		err = -ERANGE;
		goto out_len;
	}

	if (copy_to_user(optval, scontext, scontext_len))
		err = -EFAULT;

out_len:
	if (put_user(scontext_len, optlen))
		err = -EFAULT;
	kfree(scontext);
	return err;
}

4931
static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
C
Catherine Zhang 已提交
4932
{
4933
	u32 peer_secid = SECSID_NULL;
4934
	u16 family;
4935
	struct inode_security_struct *isec;
C
Catherine Zhang 已提交
4936

4937 4938 4939 4940 4941
	if (skb && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
	else if (skb && skb->protocol == htons(ETH_P_IPV6))
		family = PF_INET6;
	else if (sock)
4942 4943 4944 4945
		family = sock->sk->sk_family;
	else
		goto out;

4946 4947 4948 4949
	if (sock && family == PF_UNIX) {
		isec = inode_security_novalidate(SOCK_INODE(sock));
		peer_secid = isec->sid;
	} else if (skb)
4950
		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
C
Catherine Zhang 已提交
4951

4952
out:
4953
	*secid = peer_secid;
4954 4955 4956
	if (peer_secid == SECSID_NULL)
		return -EINVAL;
	return 0;
C
Catherine Zhang 已提交
4957 4958
}

A
Al Viro 已提交
4959
static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
4960
{
4961 4962 4963 4964 4965 4966 4967 4968
	struct sk_security_struct *sksec;

	sksec = kzalloc(sizeof(*sksec), priority);
	if (!sksec)
		return -ENOMEM;

	sksec->peer_sid = SECINITSID_UNLABELED;
	sksec->sid = SECINITSID_UNLABELED;
4969
	sksec->sclass = SECCLASS_SOCKET;
4970 4971 4972 4973
	selinux_netlbl_sk_security_reset(sksec);
	sk->sk_security = sksec;

	return 0;
L
Linus Torvalds 已提交
4974 4975 4976 4977
}

static void selinux_sk_free_security(struct sock *sk)
{
4978 4979 4980 4981 4982
	struct sk_security_struct *sksec = sk->sk_security;

	sk->sk_security = NULL;
	selinux_netlbl_sk_security_free(sksec);
	kfree(sksec);
L
Linus Torvalds 已提交
4983 4984
}

4985
static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4986
{
4987 4988
	struct sk_security_struct *sksec = sk->sk_security;
	struct sk_security_struct *newsksec = newsk->sk_security;
4989

4990 4991 4992
	newsksec->sid = sksec->sid;
	newsksec->peer_sid = sksec->peer_sid;
	newsksec->sclass = sksec->sclass;
4993

4994
	selinux_netlbl_sk_security_reset(newsksec);
4995 4996
}

V
Venkat Yekkirala 已提交
4997
static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4998
{
4999
	if (!sk)
V
Venkat Yekkirala 已提交
5000
		*secid = SECINITSID_ANY_SOCKET;
5001 5002
	else {
		struct sk_security_struct *sksec = sk->sk_security;
5003

V
Venkat Yekkirala 已提交
5004
		*secid = sksec->sid;
5005
	}
5006 5007
}

5008
static void selinux_sock_graft(struct sock *sk, struct socket *parent)
5009
{
5010 5011
	struct inode_security_struct *isec =
		inode_security_novalidate(SOCK_INODE(parent));
5012 5013
	struct sk_security_struct *sksec = sk->sk_security;

5014 5015
	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
	    sk->sk_family == PF_UNIX)
5016
		isec->sid = sksec->sid;
5017
	sksec->sclass = isec->sclass;
5018 5019
}

R
Richard Haines 已提交
5020 5021 5022 5023 5024 5025 5026 5027 5028 5029 5030 5031 5032 5033 5034 5035 5036 5037 5038 5039 5040 5041 5042 5043 5044 5045 5046 5047 5048 5049 5050 5051 5052 5053 5054 5055 5056 5057 5058 5059 5060 5061 5062 5063 5064 5065 5066 5067 5068 5069 5070 5071 5072 5073 5074 5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093 5094 5095 5096 5097 5098 5099 5100 5101 5102 5103 5104 5105 5106 5107 5108 5109 5110 5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131 5132 5133 5134 5135 5136 5137 5138 5139 5140 5141 5142 5143 5144 5145 5146 5147 5148 5149 5150 5151 5152 5153 5154 5155 5156 5157 5158 5159 5160 5161 5162 5163 5164 5165 5166 5167 5168 5169 5170 5171 5172 5173 5174 5175 5176 5177 5178 5179 5180 5181 5182 5183 5184
/* Called whenever SCTP receives an INIT chunk. This happens when an incoming
 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
 * already present).
 */
static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
				      struct sk_buff *skb)
{
	struct sk_security_struct *sksec = ep->base.sk->sk_security;
	struct common_audit_data ad;
	struct lsm_network_audit net = {0,};
	u8 peerlbl_active;
	u32 peer_sid = SECINITSID_UNLABELED;
	u32 conn_sid;
	int err = 0;

	if (!selinux_policycap_extsockclass)
		return 0;

	peerlbl_active = selinux_peerlbl_enabled();

	if (peerlbl_active) {
		/* This will return peer_sid = SECSID_NULL if there are
		 * no peer labels, see security_net_peersid_resolve().
		 */
		err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
					      &peer_sid);
		if (err)
			return err;

		if (peer_sid == SECSID_NULL)
			peer_sid = SECINITSID_UNLABELED;
	}

	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
		sksec->sctp_assoc_state = SCTP_ASSOC_SET;

		/* Here as first association on socket. As the peer SID
		 * was allowed by peer recv (and the netif/node checks),
		 * then it is approved by policy and used as the primary
		 * peer SID for getpeercon(3).
		 */
		sksec->peer_sid = peer_sid;
	} else if  (sksec->peer_sid != peer_sid) {
		/* Other association peer SIDs are checked to enforce
		 * consistency among the peer SIDs.
		 */
		ad.type = LSM_AUDIT_DATA_NET;
		ad.u.net = &net;
		ad.u.net->sk = ep->base.sk;
		err = avc_has_perm(sksec->peer_sid, peer_sid, sksec->sclass,
				   SCTP_SOCKET__ASSOCIATION, &ad);
		if (err)
			return err;
	}

	/* Compute the MLS component for the connection and store
	 * the information in ep. This will be used by SCTP TCP type
	 * sockets and peeled off connections as they cause a new
	 * socket to be generated. selinux_sctp_sk_clone() will then
	 * plug this into the new socket.
	 */
	err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
	if (err)
		return err;

	ep->secid = conn_sid;
	ep->peer_secid = peer_sid;

	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
	return selinux_netlbl_sctp_assoc_request(ep, skb);
}

/* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
 * based on their @optname.
 */
static int selinux_sctp_bind_connect(struct sock *sk, int optname,
				     struct sockaddr *address,
				     int addrlen)
{
	int len, err = 0, walk_size = 0;
	void *addr_buf;
	struct sockaddr *addr;
	struct socket *sock;

	if (!selinux_policycap_extsockclass)
		return 0;

	/* Process one or more addresses that may be IPv4 or IPv6 */
	sock = sk->sk_socket;
	addr_buf = address;

	while (walk_size < addrlen) {
		addr = addr_buf;
		switch (addr->sa_family) {
		case AF_INET:
			len = sizeof(struct sockaddr_in);
			break;
		case AF_INET6:
			len = sizeof(struct sockaddr_in6);
			break;
		default:
			return -EAFNOSUPPORT;
		}

		err = -EINVAL;
		switch (optname) {
		/* Bind checks */
		case SCTP_PRIMARY_ADDR:
		case SCTP_SET_PEER_PRIMARY_ADDR:
		case SCTP_SOCKOPT_BINDX_ADD:
			err = selinux_socket_bind(sock, addr, len);
			break;
		/* Connect checks */
		case SCTP_SOCKOPT_CONNECTX:
		case SCTP_PARAM_SET_PRIMARY:
		case SCTP_PARAM_ADD_IP:
		case SCTP_SENDMSG_CONNECT:
			err = selinux_socket_connect_helper(sock, addr, len);
			if (err)
				return err;

			/* As selinux_sctp_bind_connect() is called by the
			 * SCTP protocol layer, the socket is already locked,
			 * therefore selinux_netlbl_socket_connect_locked() is
			 * is called here. The situations handled are:
			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
			 * whenever a new IP address is added or when a new
			 * primary address is selected.
			 * Note that an SCTP connect(2) call happens before
			 * the SCTP protocol layer and is handled via
			 * selinux_socket_connect().
			 */
			err = selinux_netlbl_socket_connect_locked(sk, addr);
			break;
		}

		if (err)
			return err;

		addr_buf += len;
		walk_size += len;
	}

	return 0;
}

/* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
				  struct sock *newsk)
{
	struct sk_security_struct *sksec = sk->sk_security;
	struct sk_security_struct *newsksec = newsk->sk_security;

	/* If policy does not support SECCLASS_SCTP_SOCKET then call
	 * the non-sctp clone version.
	 */
	if (!selinux_policycap_extsockclass)
		return selinux_sk_clone_security(sk, newsk);

	newsksec->sid = ep->secid;
	newsksec->peer_sid = ep->peer_secid;
	newsksec->sclass = sksec->sclass;
	selinux_netlbl_sctp_sk_clone(sk, newsk);
}

5185 5186
static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				     struct request_sock *req)
5187 5188 5189
{
	struct sk_security_struct *sksec = sk->sk_security;
	int err;
5190
	u16 family = req->rsk_ops->family;
5191
	u32 connsid;
5192 5193
	u32 peersid;

5194
	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5195 5196
	if (err)
		return err;
5197 5198 5199 5200 5201
	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
	if (err)
		return err;
	req->secid = connsid;
	req->peer_secid = peersid;
5202

5203
	return selinux_netlbl_inet_conn_request(req, family);
5204 5205
}

5206 5207
static void selinux_inet_csk_clone(struct sock *newsk,
				   const struct request_sock *req)
5208 5209 5210 5211
{
	struct sk_security_struct *newsksec = newsk->sk_security;

	newsksec->sid = req->secid;
5212
	newsksec->peer_sid = req->peer_secid;
5213 5214 5215 5216
	/* NOTE: Ideally, we should also get the isec->sid for the
	   new socket in sync, but we don't have the isec available yet.
	   So we will wait until sock_graft to do it, by which
	   time it will have been created and available. */
5217

P
Paul Moore 已提交
5218 5219
	/* We don't need to take any sort of lock here as we are the only
	 * thread with access to newsksec */
5220
	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
5221 5222
}

5223
static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
5224
{
5225
	u16 family = sk->sk_family;
5226 5227
	struct sk_security_struct *sksec = sk->sk_security;

5228 5229 5230 5231 5232
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
5233 5234
}

5235 5236 5237 5238 5239 5240 5241 5242 5243 5244 5245 5246 5247 5248 5249 5250 5251 5252 5253 5254 5255
static int selinux_secmark_relabel_packet(u32 sid)
{
	const struct task_security_struct *__tsec;
	u32 tsid;

	__tsec = current_security();
	tsid = __tsec->sid;

	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
}

static void selinux_secmark_refcount_inc(void)
{
	atomic_inc(&selinux_secmark_refcount);
}

static void selinux_secmark_refcount_dec(void)
{
	atomic_dec(&selinux_secmark_refcount);
}

5256 5257
static void selinux_req_classify_flow(const struct request_sock *req,
				      struct flowi *fl)
5258
{
5259
	fl->flowi_secid = req->secid;
5260 5261
}

5262 5263 5264 5265 5266 5267 5268 5269 5270 5271 5272 5273 5274 5275 5276 5277 5278 5279
static int selinux_tun_dev_alloc_security(void **security)
{
	struct tun_security_struct *tunsec;

	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
	if (!tunsec)
		return -ENOMEM;
	tunsec->sid = current_sid();

	*security = tunsec;
	return 0;
}

static void selinux_tun_dev_free_security(void *security)
{
	kfree(security);
}

5280 5281 5282 5283 5284 5285 5286 5287 5288 5289 5290 5291 5292 5293 5294
static int selinux_tun_dev_create(void)
{
	u32 sid = current_sid();

	/* we aren't taking into account the "sockcreate" SID since the socket
	 * that is being created here is not a socket in the traditional sense,
	 * instead it is a private sock, accessible only to the kernel, and
	 * representing a wide range of network traffic spanning multiple
	 * connections unlike traditional sockets - check the TUN driver to
	 * get a better understanding of why this socket is special */

	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
			    NULL);
}

5295
static int selinux_tun_dev_attach_queue(void *security)
5296
{
5297 5298 5299 5300 5301 5302 5303 5304 5305
	struct tun_security_struct *tunsec = security;

	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
			    TUN_SOCKET__ATTACH_QUEUE, NULL);
}

static int selinux_tun_dev_attach(struct sock *sk, void *security)
{
	struct tun_security_struct *tunsec = security;
5306 5307 5308 5309 5310 5311 5312 5313 5314
	struct sk_security_struct *sksec = sk->sk_security;

	/* we don't currently perform any NetLabel based labeling here and it
	 * isn't clear that we would want to do so anyway; while we could apply
	 * labeling without the support of the TUN user the resulting labeled
	 * traffic from the other end of the connection would almost certainly
	 * cause confusion to the TUN user that had no idea network labeling
	 * protocols were being used */

5315
	sksec->sid = tunsec->sid;
5316
	sksec->sclass = SECCLASS_TUN_SOCKET;
5317 5318

	return 0;
5319 5320
}

5321
static int selinux_tun_dev_open(void *security)
5322
{
5323
	struct tun_security_struct *tunsec = security;
5324 5325 5326
	u32 sid = current_sid();
	int err;

5327
	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5328 5329 5330 5331 5332 5333 5334
			   TUN_SOCKET__RELABELFROM, NULL);
	if (err)
		return err;
	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELTO, NULL);
	if (err)
		return err;
5335
	tunsec->sid = sid;
5336 5337 5338 5339

	return 0;
}

L
Linus Torvalds 已提交
5340 5341 5342 5343 5344
static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
{
	int err = 0;
	u32 perm;
	struct nlmsghdr *nlh;
5345
	struct sk_security_struct *sksec = sk->sk_security;
5346

5347
	if (skb->len < NLMSG_HDRLEN) {
L
Linus Torvalds 已提交
5348 5349 5350
		err = -EINVAL;
		goto out;
	}
5351
	nlh = nlmsg_hdr(skb);
5352

5353
	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
L
Linus Torvalds 已提交
5354 5355
	if (err) {
		if (err == -EINVAL) {
5356 5357 5358
			pr_warn_ratelimited("SELinux: unrecognized netlink"
			       " message: protocol=%hu nlmsg_type=%hu sclass=%s"
			       " pig=%d comm=%s\n",
5359
			       sk->sk_protocol, nlh->nlmsg_type,
5360 5361
			       secclass_map[sksec->sclass - 1].name,
			       task_pid_nr(current), current->comm);
5362
			if (!selinux_enforcing || security_get_allow_unknown())
L
Linus Torvalds 已提交
5363 5364 5365 5366 5367 5368 5369 5370 5371
				err = 0;
		}

		/* Ignore */
		if (err == -ENOENT)
			err = 0;
		goto out;
	}

5372
	err = sock_has_perm(sk, perm);
L
Linus Torvalds 已提交
5373 5374 5375 5376 5377 5378
out:
	return err;
}

#ifdef CONFIG_NETFILTER

5379 5380
static unsigned int selinux_ip_forward(struct sk_buff *skb,
				       const struct net_device *indev,
5381
				       u16 family)
L
Linus Torvalds 已提交
5382
{
5383
	int err;
5384 5385
	char *addrp;
	u32 peer_sid;
5386
	struct common_audit_data ad;
5387
	struct lsm_network_audit net = {0,};
5388
	u8 secmark_active;
5389
	u8 netlbl_active;
5390
	u8 peerlbl_active;
5391

5392 5393
	if (!selinux_policycap_netpeer)
		return NF_ACCEPT;
5394

5395
	secmark_active = selinux_secmark_enabled();
5396
	netlbl_active = netlbl_enabled();
5397
	peerlbl_active = selinux_peerlbl_enabled();
5398 5399
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;
5400

5401 5402 5403
	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
		return NF_DROP;

5404
	ad.type = LSM_AUDIT_DATA_NET;
5405
	ad.u.net = &net;
5406
	ad.u.net->netif = indev->ifindex;
5407
	ad.u.net->family = family;
5408 5409 5410
	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
		return NF_DROP;

5411
	if (peerlbl_active) {
5412 5413
		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
					       addrp, family, peer_sid, &ad);
5414
		if (err) {
5415
			selinux_netlbl_err(skb, family, err, 1);
5416
			return NF_DROP;
5417 5418
		}
	}
5419 5420 5421 5422 5423 5424

	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
			return NF_DROP;

5425 5426 5427 5428 5429 5430 5431 5432
	if (netlbl_active)
		/* we do this in the FORWARD path and not the POST_ROUTING
		 * path because we want to make sure we apply the necessary
		 * labeling before IPsec is applied so we can leverage AH
		 * protection */
		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
			return NF_DROP;

5433 5434 5435
	return NF_ACCEPT;
}

5436
static unsigned int selinux_ipv4_forward(void *priv,
5437
					 struct sk_buff *skb,
5438
					 const struct nf_hook_state *state)
5439
{
5440
	return selinux_ip_forward(skb, state->in, PF_INET);
5441 5442
}

5443
#if IS_ENABLED(CONFIG_IPV6)
5444
static unsigned int selinux_ipv6_forward(void *priv,
5445
					 struct sk_buff *skb,
5446
					 const struct nf_hook_state *state)
5447
{
5448
	return selinux_ip_forward(skb, state->in, PF_INET6);
5449 5450 5451
}
#endif	/* IPV6 */

5452 5453 5454
static unsigned int selinux_ip_output(struct sk_buff *skb,
				      u16 family)
{
5455
	struct sock *sk;
5456 5457 5458 5459 5460 5461 5462 5463
	u32 sid;

	if (!netlbl_enabled())
		return NF_ACCEPT;

	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
	 * because we want to make sure we apply the necessary labeling
	 * before IPsec is applied so we can leverage AH protection */
5464 5465 5466 5467
	sk = skb->sk;
	if (sk) {
		struct sk_security_struct *sksec;

5468
		if (sk_listener(sk))
5469 5470 5471 5472 5473 5474 5475 5476 5477 5478 5479 5480 5481 5482 5483 5484
			/* if the socket is the listening state then this
			 * packet is a SYN-ACK packet which means it needs to
			 * be labeled based on the connection/request_sock and
			 * not the parent socket.  unfortunately, we can't
			 * lookup the request_sock yet as it isn't queued on
			 * the parent socket until after the SYN-ACK is sent.
			 * the "solution" is to simply pass the packet as-is
			 * as any IP option based labeling should be copied
			 * from the initial connection request (in the IP
			 * layer).  it is far from ideal, but until we get a
			 * security label in the packet itself this is the
			 * best we can do. */
			return NF_ACCEPT;

		/* standard practice, label using the parent socket */
		sksec = sk->sk_security;
5485 5486 5487 5488 5489 5490 5491 5492 5493
		sid = sksec->sid;
	} else
		sid = SECINITSID_KERNEL;
	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
		return NF_DROP;

	return NF_ACCEPT;
}

5494
static unsigned int selinux_ipv4_output(void *priv,
5495
					struct sk_buff *skb,
5496
					const struct nf_hook_state *state)
5497 5498 5499 5500
{
	return selinux_ip_output(skb, PF_INET);
}

5501
#if IS_ENABLED(CONFIG_IPV6)
5502 5503 5504 5505 5506 5507 5508 5509
static unsigned int selinux_ipv6_output(void *priv,
					struct sk_buff *skb,
					const struct nf_hook_state *state)
{
	return selinux_ip_output(skb, PF_INET6);
}
#endif	/* IPV6 */

5510 5511
static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
						int ifindex,
5512
						u16 family)
5513
{
5514
	struct sock *sk = skb_to_full_sk(skb);
5515
	struct sk_security_struct *sksec;
5516
	struct common_audit_data ad;
5517
	struct lsm_network_audit net = {0,};
5518 5519
	char *addrp;
	u8 proto;
L
Linus Torvalds 已提交
5520

5521 5522 5523 5524
	if (sk == NULL)
		return NF_ACCEPT;
	sksec = sk->sk_security;

5525
	ad.type = LSM_AUDIT_DATA_NET;
5526 5527 5528
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
5529 5530 5531
	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
		return NF_DROP;

5532
	if (selinux_secmark_enabled())
5533
		if (avc_has_perm(sksec->sid, skb->secmark,
5534
				 SECCLASS_PACKET, PACKET__SEND, &ad))
5535
			return NF_DROP_ERR(-ECONNREFUSED);
5536

5537 5538
	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
		return NF_DROP_ERR(-ECONNREFUSED);
5539 5540

	return NF_ACCEPT;
5541 5542
}

5543 5544
static unsigned int selinux_ip_postroute(struct sk_buff *skb,
					 const struct net_device *outdev,
5545
					 u16 family)
5546
{
5547 5548
	u32 secmark_perm;
	u32 peer_sid;
5549
	int ifindex = outdev->ifindex;
5550
	struct sock *sk;
5551
	struct common_audit_data ad;
5552
	struct lsm_network_audit net = {0,};
5553 5554 5555
	char *addrp;
	u8 secmark_active;
	u8 peerlbl_active;
5556

5557 5558 5559 5560
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_ip_postroute_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
5561
	if (!selinux_policycap_netpeer)
5562
		return selinux_ip_postroute_compat(skb, ifindex, family);
5563 5564 5565 5566 5567 5568

	secmark_active = selinux_secmark_enabled();
	peerlbl_active = selinux_peerlbl_enabled();
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;

5569
	sk = skb_to_full_sk(skb);
5570

5571
#ifdef CONFIG_XFRM
5572 5573 5574 5575 5576
	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
	 * packet transformation so allow the packet to pass without any checks
	 * since we'll have another chance to perform access control checks
	 * when the packet is on it's final way out.
	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5577 5578 5579 5580 5581 5582 5583
	 *       is NULL, in this case go ahead and apply access control.
	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
	 *       TCP listening state we cannot wait until the XFRM processing
	 *       is done as we will miss out on the SA label if we do;
	 *       unfortunately, this means more work, but it is only once per
	 *       connection. */
	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5584
	    !(sk && sk_listener(sk)))
5585
		return NF_ACCEPT;
5586
#endif
5587

5588
	if (sk == NULL) {
5589 5590 5591 5592
		/* Without an associated socket the packet is either coming
		 * from the kernel or it is being forwarded; check the packet
		 * to determine which and if the packet is being forwarded
		 * query the packet directly to determine the security label. */
5593 5594
		if (skb->skb_iif) {
			secmark_perm = PACKET__FORWARD_OUT;
5595
			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5596
				return NF_DROP;
5597 5598
		} else {
			secmark_perm = PACKET__SEND;
5599
			peer_sid = SECINITSID_KERNEL;
5600
		}
5601
	} else if (sk_listener(sk)) {
5602 5603 5604 5605 5606 5607 5608 5609 5610 5611
		/* Locally generated packet but the associated socket is in the
		 * listening state which means this is a SYN-ACK packet.  In
		 * this particular case the correct security label is assigned
		 * to the connection/request_sock but unfortunately we can't
		 * query the request_sock as it isn't queued on the parent
		 * socket until after the SYN-ACK packet is sent; the only
		 * viable choice is to regenerate the label like we do in
		 * selinux_inet_conn_request().  See also selinux_ip_output()
		 * for similar problems. */
		u32 skb_sid;
5612 5613 5614
		struct sk_security_struct *sksec;

		sksec = sk->sk_security;
5615 5616
		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
			return NF_DROP;
5617 5618 5619 5620 5621 5622 5623 5624 5625 5626 5627 5628 5629 5630 5631
		/* At this point, if the returned skb peerlbl is SECSID_NULL
		 * and the packet has been through at least one XFRM
		 * transformation then we must be dealing with the "final"
		 * form of labeled IPsec packet; since we've already applied
		 * all of our access controls on this packet we can safely
		 * pass the packet. */
		if (skb_sid == SECSID_NULL) {
			switch (family) {
			case PF_INET:
				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
					return NF_ACCEPT;
				break;
			case PF_INET6:
				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
					return NF_ACCEPT;
5632
				break;
5633 5634 5635 5636
			default:
				return NF_DROP_ERR(-ECONNREFUSED);
			}
		}
5637 5638 5639
		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
			return NF_DROP;
		secmark_perm = PACKET__SEND;
5640
	} else {
5641 5642
		/* Locally generated packet, fetch the security label from the
		 * associated socket. */
5643 5644 5645 5646
		struct sk_security_struct *sksec = sk->sk_security;
		peer_sid = sksec->sid;
		secmark_perm = PACKET__SEND;
	}
5647

5648
	ad.type = LSM_AUDIT_DATA_NET;
5649 5650 5651
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
5652
	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5653
		return NF_DROP;
5654

5655 5656 5657
	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, secmark_perm, &ad))
5658
			return NF_DROP_ERR(-ECONNREFUSED);
5659 5660 5661 5662 5663

	if (peerlbl_active) {
		u32 if_sid;
		u32 node_sid;

5664
		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5665
			return NF_DROP;
5666 5667
		if (avc_has_perm(peer_sid, if_sid,
				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
5668
			return NF_DROP_ERR(-ECONNREFUSED);
5669 5670

		if (sel_netnode_sid(addrp, family, &node_sid))
5671
			return NF_DROP;
5672 5673
		if (avc_has_perm(peer_sid, node_sid,
				 SECCLASS_NODE, NODE__SENDTO, &ad))
5674
			return NF_DROP_ERR(-ECONNREFUSED);
5675
	}
5676

5677
	return NF_ACCEPT;
L
Linus Torvalds 已提交
5678 5679
}

5680
static unsigned int selinux_ipv4_postroute(void *priv,
5681
					   struct sk_buff *skb,
5682
					   const struct nf_hook_state *state)
L
Linus Torvalds 已提交
5683
{
5684
	return selinux_ip_postroute(skb, state->out, PF_INET);
L
Linus Torvalds 已提交
5685 5686
}

5687
#if IS_ENABLED(CONFIG_IPV6)
5688
static unsigned int selinux_ipv6_postroute(void *priv,
5689
					   struct sk_buff *skb,
5690
					   const struct nf_hook_state *state)
L
Linus Torvalds 已提交
5691
{
5692
	return selinux_ip_postroute(skb, state->out, PF_INET6);
L
Linus Torvalds 已提交
5693 5694 5695 5696 5697 5698 5699
}
#endif	/* IPV6 */

#endif	/* CONFIG_NETFILTER */

static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
{
5700
	return selinux_nlmsg_perm(sk, skb);
L
Linus Torvalds 已提交
5701 5702
}

5703
static int ipc_alloc_security(struct kern_ipc_perm *perm,
L
Linus Torvalds 已提交
5704 5705 5706 5707
			      u16 sclass)
{
	struct ipc_security_struct *isec;

J
James Morris 已提交
5708
	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
5709 5710 5711 5712
	if (!isec)
		return -ENOMEM;

	isec->sclass = sclass;
5713
	isec->sid = current_sid();
L
Linus Torvalds 已提交
5714 5715 5716 5717 5718 5719 5720 5721 5722 5723 5724 5725 5726 5727 5728 5729
	perm->security = isec;

	return 0;
}

static void ipc_free_security(struct kern_ipc_perm *perm)
{
	struct ipc_security_struct *isec = perm->security;
	perm->security = NULL;
	kfree(isec);
}

static int msg_msg_alloc_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec;

J
James Morris 已提交
5730
	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
5731 5732 5733 5734 5735 5736 5737 5738 5739 5740 5741 5742 5743 5744 5745 5746 5747 5748
	if (!msec)
		return -ENOMEM;

	msec->sid = SECINITSID_UNLABELED;
	msg->security = msec;

	return 0;
}

static void msg_msg_free_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec = msg->security;

	msg->security = NULL;
	kfree(msec);
}

static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5749
			u32 perms)
L
Linus Torvalds 已提交
5750 5751
{
	struct ipc_security_struct *isec;
5752
	struct common_audit_data ad;
5753
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5754 5755 5756

	isec = ipc_perms->security;

5757
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5758 5759
	ad.u.ipc_id = ipc_perms->key;

5760
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
5761 5762 5763 5764 5765 5766 5767 5768 5769 5770 5771 5772 5773 5774 5775 5776
}

static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
{
	return msg_msg_alloc_security(msg);
}

static void selinux_msg_msg_free_security(struct msg_msg *msg)
{
	msg_msg_free_security(msg);
}

/* message queue security operations */
static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct ipc_security_struct *isec;
5777
	struct common_audit_data ad;
5778
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5779 5780
	int rc;

5781
	rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ);
L
Linus Torvalds 已提交
5782 5783 5784 5785 5786
	if (rc)
		return rc;

	isec = msq->q_perm.security;

5787
	ad.type = LSM_AUDIT_DATA_IPC;
5788
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
5789

5790
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5791 5792 5793 5794 5795 5796 5797 5798 5799 5800 5801 5802 5803 5804 5805 5806
			  MSGQ__CREATE, &ad);
	if (rc) {
		ipc_free_security(&msq->q_perm);
		return rc;
	}
	return 0;
}

static void selinux_msg_queue_free_security(struct msg_queue *msq)
{
	ipc_free_security(&msq->q_perm);
}

static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	struct ipc_security_struct *isec;
5807
	struct common_audit_data ad;
5808
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5809 5810 5811

	isec = msq->q_perm.security;

5812
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5813 5814
	ad.u.ipc_id = msq->q_perm.key;

5815
	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5816 5817 5818 5819 5820 5821 5822 5823
			    MSGQ__ASSOCIATE, &ad);
}

static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int err;
	int perms;

5824
	switch (cmd) {
L
Linus Torvalds 已提交
5825 5826 5827
	case IPC_INFO:
	case MSG_INFO:
		/* No specific object, just general system-wide information. */
5828 5829
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
L
Linus Torvalds 已提交
5830 5831 5832 5833 5834 5835 5836 5837 5838 5839 5840 5841 5842 5843
	case IPC_STAT:
	case MSG_STAT:
		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
		break;
	case IPC_SET:
		perms = MSGQ__SETATTR;
		break;
	case IPC_RMID:
		perms = MSGQ__DESTROY;
		break;
	default:
		return 0;
	}

5844
	err = ipc_has_perm(&msq->q_perm, perms);
L
Linus Torvalds 已提交
5845 5846 5847 5848 5849 5850 5851
	return err;
}

static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
5852
	struct common_audit_data ad;
5853
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5854 5855 5856 5857 5858 5859 5860 5861 5862 5863 5864 5865 5866
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	/*
	 * First time through, need to assign label to the message
	 */
	if (msec->sid == SECINITSID_UNLABELED) {
		/*
		 * Compute new sid based on current process and
		 * message queue this message will be stored in
		 */
5867
		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5868
					     NULL, &msec->sid);
L
Linus Torvalds 已提交
5869 5870 5871 5872
		if (rc)
			return rc;
	}

5873
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5874 5875 5876
	ad.u.ipc_id = msq->q_perm.key;

	/* Can this process write to the queue? */
5877
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5878 5879 5880
			  MSGQ__WRITE, &ad);
	if (!rc)
		/* Can this process send the message */
5881 5882
		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
				  MSG__SEND, &ad);
L
Linus Torvalds 已提交
5883 5884
	if (!rc)
		/* Can the message be put in the queue? */
5885 5886
		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
				  MSGQ__ENQUEUE, &ad);
L
Linus Torvalds 已提交
5887 5888 5889 5890 5891 5892 5893 5894 5895 5896

	return rc;
}

static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
				    struct task_struct *target,
				    long type, int mode)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
5897
	struct common_audit_data ad;
5898
	u32 sid = task_sid(target);
L
Linus Torvalds 已提交
5899 5900 5901 5902 5903
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

5904
	ad.type = LSM_AUDIT_DATA_IPC;
5905
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
5906

5907
	rc = avc_has_perm(sid, isec->sid,
L
Linus Torvalds 已提交
5908 5909
			  SECCLASS_MSGQ, MSGQ__READ, &ad);
	if (!rc)
5910
		rc = avc_has_perm(sid, msec->sid,
L
Linus Torvalds 已提交
5911 5912 5913 5914 5915 5916 5917 5918
				  SECCLASS_MSG, MSG__RECEIVE, &ad);
	return rc;
}

/* Shared Memory security operations */
static int selinux_shm_alloc_security(struct shmid_kernel *shp)
{
	struct ipc_security_struct *isec;
5919
	struct common_audit_data ad;
5920
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5921 5922
	int rc;

5923
	rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM);
L
Linus Torvalds 已提交
5924 5925 5926 5927 5928
	if (rc)
		return rc;

	isec = shp->shm_perm.security;

5929
	ad.type = LSM_AUDIT_DATA_IPC;
5930
	ad.u.ipc_id = shp->shm_perm.key;
L
Linus Torvalds 已提交
5931

5932
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5933 5934 5935 5936 5937 5938 5939 5940 5941 5942 5943 5944 5945 5946 5947 5948
			  SHM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&shp->shm_perm);
		return rc;
	}
	return 0;
}

static void selinux_shm_free_security(struct shmid_kernel *shp)
{
	ipc_free_security(&shp->shm_perm);
}

static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	struct ipc_security_struct *isec;
5949
	struct common_audit_data ad;
5950
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5951 5952 5953

	isec = shp->shm_perm.security;

5954
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
5955 5956
	ad.u.ipc_id = shp->shm_perm.key;

5957
	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5958 5959 5960 5961 5962 5963 5964 5965 5966
			    SHM__ASSOCIATE, &ad);
}

/* Note, at this point, shp is locked down */
static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int perms;
	int err;

5967
	switch (cmd) {
L
Linus Torvalds 已提交
5968 5969 5970
	case IPC_INFO:
	case SHM_INFO:
		/* No specific object, just general system-wide information. */
5971 5972
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
L
Linus Torvalds 已提交
5973 5974 5975 5976 5977 5978 5979 5980 5981 5982 5983 5984 5985 5986 5987 5988 5989 5990
	case IPC_STAT:
	case SHM_STAT:
		perms = SHM__GETATTR | SHM__ASSOCIATE;
		break;
	case IPC_SET:
		perms = SHM__SETATTR;
		break;
	case SHM_LOCK:
	case SHM_UNLOCK:
		perms = SHM__LOCK;
		break;
	case IPC_RMID:
		perms = SHM__DESTROY;
		break;
	default:
		return 0;
	}

5991
	err = ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5992 5993 5994 5995 5996 5997 5998 5999 6000 6001 6002 6003 6004
	return err;
}

static int selinux_shm_shmat(struct shmid_kernel *shp,
			     char __user *shmaddr, int shmflg)
{
	u32 perms;

	if (shmflg & SHM_RDONLY)
		perms = SHM__READ;
	else
		perms = SHM__READ | SHM__WRITE;

6005
	return ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
6006 6007 6008 6009 6010 6011
}

/* Semaphore security operations */
static int selinux_sem_alloc_security(struct sem_array *sma)
{
	struct ipc_security_struct *isec;
6012
	struct common_audit_data ad;
6013
	u32 sid = current_sid();
L
Linus Torvalds 已提交
6014 6015
	int rc;

6016
	rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM);
L
Linus Torvalds 已提交
6017 6018 6019 6020 6021
	if (rc)
		return rc;

	isec = sma->sem_perm.security;

6022
	ad.type = LSM_AUDIT_DATA_IPC;
6023
	ad.u.ipc_id = sma->sem_perm.key;
L
Linus Torvalds 已提交
6024

6025
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
6026 6027 6028 6029 6030 6031 6032 6033 6034 6035 6036 6037 6038 6039 6040 6041
			  SEM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&sma->sem_perm);
		return rc;
	}
	return 0;
}

static void selinux_sem_free_security(struct sem_array *sma)
{
	ipc_free_security(&sma->sem_perm);
}

static int selinux_sem_associate(struct sem_array *sma, int semflg)
{
	struct ipc_security_struct *isec;
6042
	struct common_audit_data ad;
6043
	u32 sid = current_sid();
L
Linus Torvalds 已提交
6044 6045 6046

	isec = sma->sem_perm.security;

6047
	ad.type = LSM_AUDIT_DATA_IPC;
L
Linus Torvalds 已提交
6048 6049
	ad.u.ipc_id = sma->sem_perm.key;

6050
	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
6051 6052 6053 6054 6055 6056 6057 6058 6059
			    SEM__ASSOCIATE, &ad);
}

/* Note, at this point, sma is locked down */
static int selinux_sem_semctl(struct sem_array *sma, int cmd)
{
	int err;
	u32 perms;

6060
	switch (cmd) {
L
Linus Torvalds 已提交
6061 6062 6063
	case IPC_INFO:
	case SEM_INFO:
		/* No specific object, just general system-wide information. */
6064 6065
		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
L
Linus Torvalds 已提交
6066 6067 6068 6069 6070 6071 6072 6073 6074 6075 6076 6077 6078 6079 6080 6081 6082 6083 6084 6085 6086 6087 6088 6089 6090 6091 6092
	case GETPID:
	case GETNCNT:
	case GETZCNT:
		perms = SEM__GETATTR;
		break;
	case GETVAL:
	case GETALL:
		perms = SEM__READ;
		break;
	case SETVAL:
	case SETALL:
		perms = SEM__WRITE;
		break;
	case IPC_RMID:
		perms = SEM__DESTROY;
		break;
	case IPC_SET:
		perms = SEM__SETATTR;
		break;
	case IPC_STAT:
	case SEM_STAT:
		perms = SEM__GETATTR | SEM__ASSOCIATE;
		break;
	default:
		return 0;
	}

6093
	err = ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
6094 6095 6096 6097 6098 6099 6100 6101 6102 6103 6104 6105 6106
	return err;
}

static int selinux_sem_semop(struct sem_array *sma,
			     struct sembuf *sops, unsigned nsops, int alter)
{
	u32 perms;

	if (alter)
		perms = SEM__READ | SEM__WRITE;
	else
		perms = SEM__READ;

6107
	return ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
6108 6109 6110 6111 6112 6113 6114 6115 6116 6117 6118 6119 6120 6121 6122
}

static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
	u32 av = 0;

	av = 0;
	if (flag & S_IRUGO)
		av |= IPC__UNIX_READ;
	if (flag & S_IWUGO)
		av |= IPC__UNIX_WRITE;

	if (av == 0)
		return 0;

6123
	return ipc_has_perm(ipcp, av);
L
Linus Torvalds 已提交
6124 6125
}

6126 6127 6128 6129 6130 6131
static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
	struct ipc_security_struct *isec = ipcp->security;
	*secid = isec->sid;
}

6132
static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
L
Linus Torvalds 已提交
6133 6134 6135 6136 6137 6138
{
	if (inode)
		inode_doinit_with_dentry(inode, dentry);
}

static int selinux_getprocattr(struct task_struct *p,
6139
			       char *name, char **value)
L
Linus Torvalds 已提交
6140
{
6141
	const struct task_security_struct *__tsec;
6142
	u32 sid;
L
Linus Torvalds 已提交
6143
	int error;
6144
	unsigned len;
L
Linus Torvalds 已提交
6145

6146 6147 6148
	rcu_read_lock();
	__tsec = __task_cred(p)->security;

L
Linus Torvalds 已提交
6149
	if (current != p) {
6150 6151
		error = avc_has_perm(current_sid(), __tsec->sid,
				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
L
Linus Torvalds 已提交
6152
		if (error)
6153
			goto bad;
L
Linus Torvalds 已提交
6154 6155 6156
	}

	if (!strcmp(name, "current"))
6157
		sid = __tsec->sid;
L
Linus Torvalds 已提交
6158
	else if (!strcmp(name, "prev"))
6159
		sid = __tsec->osid;
L
Linus Torvalds 已提交
6160
	else if (!strcmp(name, "exec"))
6161
		sid = __tsec->exec_sid;
L
Linus Torvalds 已提交
6162
	else if (!strcmp(name, "fscreate"))
6163
		sid = __tsec->create_sid;
6164
	else if (!strcmp(name, "keycreate"))
6165
		sid = __tsec->keycreate_sid;
6166
	else if (!strcmp(name, "sockcreate"))
6167
		sid = __tsec->sockcreate_sid;
6168 6169 6170 6171
	else {
		error = -EINVAL;
		goto bad;
	}
6172
	rcu_read_unlock();
L
Linus Torvalds 已提交
6173 6174 6175 6176

	if (!sid)
		return 0;

6177 6178 6179 6180
	error = security_sid_to_context(sid, value, &len);
	if (error)
		return error;
	return len;
6181

6182
bad:
6183
	rcu_read_unlock();
6184
	return error;
L
Linus Torvalds 已提交
6185 6186
}

6187
static int selinux_setprocattr(const char *name, void *value, size_t size)
L
Linus Torvalds 已提交
6188 6189
{
	struct task_security_struct *tsec;
D
David Howells 已提交
6190
	struct cred *new;
6191
	u32 mysid = current_sid(), sid = 0, ptsid;
L
Linus Torvalds 已提交
6192 6193 6194 6195 6196 6197 6198
	int error;
	char *str = value;

	/*
	 * Basic control over ability to set these attributes at all.
	 */
	if (!strcmp(name, "exec"))
6199 6200
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETEXEC, NULL);
L
Linus Torvalds 已提交
6201
	else if (!strcmp(name, "fscreate"))
6202 6203
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETFSCREATE, NULL);
6204
	else if (!strcmp(name, "keycreate"))
6205 6206
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETKEYCREATE, NULL);
6207
	else if (!strcmp(name, "sockcreate"))
6208 6209
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETSOCKCREATE, NULL);
L
Linus Torvalds 已提交
6210
	else if (!strcmp(name, "current"))
6211 6212
		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
				     PROCESS__SETCURRENT, NULL);
L
Linus Torvalds 已提交
6213 6214 6215 6216 6217 6218
	else
		error = -EINVAL;
	if (error)
		return error;

	/* Obtain a SID for the context, if one was specified. */
6219
	if (size && str[0] && str[0] != '\n') {
L
Linus Torvalds 已提交
6220 6221 6222 6223
		if (str[size-1] == '\n') {
			str[size-1] = 0;
			size--;
		}
6224
		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
6225
		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6226
			if (!has_cap_mac_admin(true)) {
6227 6228 6229 6230 6231 6232 6233 6234 6235 6236 6237 6238 6239 6240
				struct audit_buffer *ab;
				size_t audit_size;

				/* We strip a nul only if it is at the end, otherwise the
				 * context contains a nul and we should audit that */
				if (str[size - 1] == '\0')
					audit_size = size - 1;
				else
					audit_size = size;
				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
				audit_log_format(ab, "op=fscreate invalid_context=");
				audit_log_n_untrustedstring(ab, value, audit_size);
				audit_log_end(ab);

6241
				return error;
6242
			}
6243 6244 6245
			error = security_context_to_sid_force(value, size,
							      &sid);
		}
L
Linus Torvalds 已提交
6246 6247 6248 6249
		if (error)
			return error;
	}

D
David Howells 已提交
6250 6251 6252 6253
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

L
Linus Torvalds 已提交
6254 6255 6256
	/* Permission checking based on the specified context is
	   performed during the actual operation (execve,
	   open/mkdir/...), when we know the full context of the
D
David Howells 已提交
6257
	   operation.  See selinux_bprm_set_creds for the execve
L
Linus Torvalds 已提交
6258 6259
	   checks and may_create for the file creation checks. The
	   operation will then fail if the context is not permitted. */
D
David Howells 已提交
6260 6261
	tsec = new->security;
	if (!strcmp(name, "exec")) {
L
Linus Torvalds 已提交
6262
		tsec->exec_sid = sid;
D
David Howells 已提交
6263
	} else if (!strcmp(name, "fscreate")) {
L
Linus Torvalds 已提交
6264
		tsec->create_sid = sid;
D
David Howells 已提交
6265
	} else if (!strcmp(name, "keycreate")) {
6266 6267
		error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE,
				     NULL);
6268
		if (error)
D
David Howells 已提交
6269
			goto abort_change;
6270
		tsec->keycreate_sid = sid;
D
David Howells 已提交
6271
	} else if (!strcmp(name, "sockcreate")) {
6272
		tsec->sockcreate_sid = sid;
D
David Howells 已提交
6273 6274
	} else if (!strcmp(name, "current")) {
		error = -EINVAL;
L
Linus Torvalds 已提交
6275
		if (sid == 0)
D
David Howells 已提交
6276 6277 6278 6279
			goto abort_change;

		/* Only allow single threaded processes to change context */
		error = -EPERM;
6280
		if (!current_is_single_threaded()) {
D
David Howells 已提交
6281 6282 6283
			error = security_bounded_transition(tsec->sid, sid);
			if (error)
				goto abort_change;
6284
		}
L
Linus Torvalds 已提交
6285 6286 6287

		/* Check permissions for the transition. */
		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
6288
				     PROCESS__DYNTRANSITION, NULL);
L
Linus Torvalds 已提交
6289
		if (error)
D
David Howells 已提交
6290
			goto abort_change;
L
Linus Torvalds 已提交
6291 6292 6293

		/* Check for ptracing, and update the task SID if ok.
		   Otherwise, leave SID unchanged and fail. */
6294
		ptsid = ptrace_parent_sid();
6295
		if (ptsid != 0) {
D
David Howells 已提交
6296 6297
			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
					     PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
6298
			if (error)
D
David Howells 已提交
6299
				goto abort_change;
L
Linus Torvalds 已提交
6300 6301
		}

D
David Howells 已提交
6302 6303 6304 6305 6306 6307 6308
		tsec->sid = sid;
	} else {
		error = -EINVAL;
		goto abort_change;
	}

	commit_creds(new);
L
Linus Torvalds 已提交
6309
	return size;
D
David Howells 已提交
6310 6311 6312 6313

abort_change:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
6314 6315
}

6316 6317 6318 6319 6320
static int selinux_ismaclabel(const char *name)
{
	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
}

6321 6322 6323 6324 6325
static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	return security_sid_to_context(secid, secdata, seclen);
}

6326
static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
6327
{
6328
	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
6329 6330
}

6331 6332
static void selinux_release_secctx(char *secdata, u32 seclen)
{
6333
	kfree(secdata);
6334 6335
}

6336 6337 6338 6339
static void selinux_inode_invalidate_secctx(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;

6340
	spin_lock(&isec->lock);
6341
	isec->initialized = LABEL_INVALID;
6342
	spin_unlock(&isec->lock);
6343 6344
}

6345 6346 6347 6348 6349 6350 6351 6352 6353 6354 6355 6356 6357 6358 6359 6360 6361 6362 6363 6364 6365 6366 6367 6368 6369 6370
/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
}

/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
}

static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
	int len = 0;
	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
						ctx, true);
	if (len < 0)
		return len;
	*ctxlen = len;
	return 0;
}
6371 6372
#ifdef CONFIG_KEYS

D
David Howells 已提交
6373
static int selinux_key_alloc(struct key *k, const struct cred *cred,
6374
			     unsigned long flags)
6375
{
D
David Howells 已提交
6376
	const struct task_security_struct *tsec;
6377 6378 6379 6380 6381 6382
	struct key_security_struct *ksec;

	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
	if (!ksec)
		return -ENOMEM;

D
David Howells 已提交
6383 6384 6385
	tsec = cred->security;
	if (tsec->keycreate_sid)
		ksec->sid = tsec->keycreate_sid;
6386
	else
D
David Howells 已提交
6387
		ksec->sid = tsec->sid;
6388

6389
	k->security = ksec;
6390 6391 6392 6393 6394 6395 6396 6397 6398 6399 6400 6401
	return 0;
}

static void selinux_key_free(struct key *k)
{
	struct key_security_struct *ksec = k->security;

	k->security = NULL;
	kfree(ksec);
}

static int selinux_key_permission(key_ref_t key_ref,
D
David Howells 已提交
6402
				  const struct cred *cred,
6403
				  unsigned perm)
6404 6405 6406
{
	struct key *key;
	struct key_security_struct *ksec;
6407
	u32 sid;
6408 6409 6410 6411 6412 6413 6414

	/* if no specific permissions are requested, we skip the
	   permission check. No serious, additional covert channels
	   appear to be created. */
	if (perm == 0)
		return 0;

D
David Howells 已提交
6415
	sid = cred_sid(cred);
6416 6417 6418 6419 6420

	key = key_ref_to_ptr(key_ref);
	ksec = key->security;

	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6421 6422
}

6423 6424 6425 6426 6427 6428 6429 6430 6431 6432 6433 6434 6435
static int selinux_key_getsecurity(struct key *key, char **_buffer)
{
	struct key_security_struct *ksec = key->security;
	char *context = NULL;
	unsigned len;
	int rc;

	rc = security_sid_to_context(ksec->sid, &context, &len);
	if (!rc)
		rc = len;
	*_buffer = context;
	return rc;
}
6436 6437 6438
#endif

#ifdef CONFIG_SECURITY_INFINIBAND
6439 6440 6441 6442 6443 6444 6445 6446
static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
{
	struct common_audit_data ad;
	int err;
	u32 sid = 0;
	struct ib_security_struct *sec = ib_sec;
	struct lsm_ibpkey_audit ibpkey;

6447
	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6448 6449 6450 6451 6452 6453 6454 6455 6456 6457 6458 6459
	if (err)
		return err;

	ad.type = LSM_AUDIT_DATA_IBPKEY;
	ibpkey.subnet_prefix = subnet_prefix;
	ibpkey.pkey = pkey_val;
	ad.u.ibpkey = &ibpkey;
	return avc_has_perm(sec->sid, sid,
			    SECCLASS_INFINIBAND_PKEY,
			    INFINIBAND_PKEY__ACCESS, &ad);
}

6460 6461 6462 6463 6464 6465 6466 6467 6468 6469 6470 6471 6472 6473 6474 6475 6476 6477 6478 6479 6480 6481 6482
static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
					    u8 port_num)
{
	struct common_audit_data ad;
	int err;
	u32 sid = 0;
	struct ib_security_struct *sec = ib_sec;
	struct lsm_ibendport_audit ibendport;

	err = security_ib_endport_sid(dev_name, port_num, &sid);

	if (err)
		return err;

	ad.type = LSM_AUDIT_DATA_IBENDPORT;
	strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
	ibendport.port = port_num;
	ad.u.ibendport = &ibendport;
	return avc_has_perm(sec->sid, sid,
			    SECCLASS_INFINIBAND_ENDPORT,
			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
}

6483 6484 6485
static int selinux_ib_alloc_security(void **ib_sec)
{
	struct ib_security_struct *sec;
6486

6487 6488 6489 6490 6491 6492 6493 6494
	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
	if (!sec)
		return -ENOMEM;
	sec->sid = current_sid();

	*ib_sec = sec;
	return 0;
}
6495

6496 6497 6498 6499
static void selinux_ib_free_security(void *ib_sec)
{
	kfree(ib_sec);
}
6500 6501
#endif

6502 6503 6504 6505 6506 6507 6508 6509 6510 6511 6512 6513 6514 6515 6516 6517 6518 6519 6520 6521 6522 6523 6524 6525 6526 6527 6528 6529 6530 6531 6532 6533 6534 6535 6536
#ifdef CONFIG_BPF_SYSCALL
static int selinux_bpf(int cmd, union bpf_attr *attr,
				     unsigned int size)
{
	u32 sid = current_sid();
	int ret;

	switch (cmd) {
	case BPF_MAP_CREATE:
		ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
				   NULL);
		break;
	case BPF_PROG_LOAD:
		ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
				   NULL);
		break;
	default:
		ret = 0;
		break;
	}

	return ret;
}

static u32 bpf_map_fmode_to_av(fmode_t fmode)
{
	u32 av = 0;

	if (fmode & FMODE_READ)
		av |= BPF__MAP_READ;
	if (fmode & FMODE_WRITE)
		av |= BPF__MAP_WRITE;
	return av;
}

6537 6538 6539 6540 6541 6542 6543 6544 6545 6546 6547 6548 6549 6550 6551 6552 6553 6554 6555 6556 6557 6558 6559 6560 6561 6562 6563 6564 6565 6566 6567 6568 6569
/* This function will check the file pass through unix socket or binder to see
 * if it is a bpf related object. And apply correspinding checks on the bpf
 * object based on the type. The bpf maps and programs, not like other files and
 * socket, are using a shared anonymous inode inside the kernel as their inode.
 * So checking that inode cannot identify if the process have privilege to
 * access the bpf object and that's why we have to add this additional check in
 * selinux_file_receive and selinux_binder_transfer_files.
 */
static int bpf_fd_pass(struct file *file, u32 sid)
{
	struct bpf_security_struct *bpfsec;
	struct bpf_prog *prog;
	struct bpf_map *map;
	int ret;

	if (file->f_op == &bpf_map_fops) {
		map = file->private_data;
		bpfsec = map->security;
		ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
				   bpf_map_fmode_to_av(file->f_mode), NULL);
		if (ret)
			return ret;
	} else if (file->f_op == &bpf_prog_fops) {
		prog = file->private_data;
		bpfsec = prog->aux->security;
		ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
				   BPF__PROG_RUN, NULL);
		if (ret)
			return ret;
	}
	return 0;
}

6570 6571 6572 6573 6574 6575 6576 6577 6578 6579 6580 6581 6582 6583 6584 6585 6586 6587 6588 6589 6590 6591 6592 6593 6594 6595 6596 6597 6598 6599 6600 6601 6602 6603 6604 6605 6606 6607 6608 6609 6610 6611 6612 6613 6614 6615 6616 6617 6618 6619 6620 6621 6622 6623 6624 6625 6626 6627 6628 6629 6630 6631 6632 6633 6634
static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
{
	u32 sid = current_sid();
	struct bpf_security_struct *bpfsec;

	bpfsec = map->security;
	return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
			    bpf_map_fmode_to_av(fmode), NULL);
}

static int selinux_bpf_prog(struct bpf_prog *prog)
{
	u32 sid = current_sid();
	struct bpf_security_struct *bpfsec;

	bpfsec = prog->aux->security;
	return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
			    BPF__PROG_RUN, NULL);
}

static int selinux_bpf_map_alloc(struct bpf_map *map)
{
	struct bpf_security_struct *bpfsec;

	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
	if (!bpfsec)
		return -ENOMEM;

	bpfsec->sid = current_sid();
	map->security = bpfsec;

	return 0;
}

static void selinux_bpf_map_free(struct bpf_map *map)
{
	struct bpf_security_struct *bpfsec = map->security;

	map->security = NULL;
	kfree(bpfsec);
}

static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
{
	struct bpf_security_struct *bpfsec;

	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
	if (!bpfsec)
		return -ENOMEM;

	bpfsec->sid = current_sid();
	aux->security = bpfsec;

	return 0;
}

static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
{
	struct bpf_security_struct *bpfsec = aux->security;

	aux->security = NULL;
	kfree(bpfsec);
}
#endif

6635
static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6636 6637 6638 6639 6640 6641 6642 6643 6644 6645 6646 6647 6648 6649 6650 6651 6652 6653 6654 6655 6656 6657 6658 6659 6660 6661 6662 6663 6664 6665 6666 6667 6668 6669 6670
	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),

	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
	LSM_HOOK_INIT(capget, selinux_capget),
	LSM_HOOK_INIT(capset, selinux_capset),
	LSM_HOOK_INIT(capable, selinux_capable),
	LSM_HOOK_INIT(quotactl, selinux_quotactl),
	LSM_HOOK_INIT(quota_on, selinux_quota_on),
	LSM_HOOK_INIT(syslog, selinux_syslog),
	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),

	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),

	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),

	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
	LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
	LSM_HOOK_INIT(sb_mount, selinux_mount),
	LSM_HOOK_INIT(sb_umount, selinux_umount),
	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
	LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),

	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6671
	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6672 6673 6674 6675 6676 6677 6678 6679 6680 6681 6682 6683 6684 6685 6686 6687 6688 6689 6690 6691 6692 6693 6694 6695 6696 6697

	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
	LSM_HOOK_INIT(inode_create, selinux_inode_create),
	LSM_HOOK_INIT(inode_link, selinux_inode_link),
	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
6698
	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
6699
	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
6700 6701 6702 6703 6704 6705 6706 6707 6708 6709 6710 6711 6712 6713 6714 6715

	LSM_HOOK_INIT(file_permission, selinux_file_permission),
	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
	LSM_HOOK_INIT(file_lock, selinux_file_lock),
	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
	LSM_HOOK_INIT(file_receive, selinux_file_receive),

	LSM_HOOK_INIT(file_open, selinux_file_open),

6716
	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
6717 6718 6719 6720 6721 6722 6723
	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
	LSM_HOOK_INIT(cred_free, selinux_cred_free),
	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6724
	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6725 6726 6727 6728 6729 6730 6731
	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6732
	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
6733 6734 6735 6736 6737 6738 6739 6740 6741 6742 6743 6744 6745 6746 6747 6748 6749 6750 6751 6752 6753 6754 6755 6756 6757 6758 6759 6760 6761 6762 6763 6764 6765 6766 6767 6768 6769 6770 6771 6772 6773 6774
	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
	LSM_HOOK_INIT(task_kill, selinux_task_kill),
	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),

	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),

	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),

	LSM_HOOK_INIT(msg_queue_alloc_security,
			selinux_msg_queue_alloc_security),
	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),

	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),

	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),

	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),

	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),

	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
6775
	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6776 6777 6778 6779 6780 6781 6782 6783 6784 6785 6786 6787 6788 6789 6790 6791 6792 6793 6794 6795 6796 6797 6798 6799 6800 6801 6802 6803 6804
	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),

	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),

	LSM_HOOK_INIT(socket_create, selinux_socket_create),
	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
	LSM_HOOK_INIT(socket_getpeersec_stream,
			selinux_socket_getpeersec_stream),
	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
R
Richard Haines 已提交
6805 6806 6807
	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
6808 6809 6810 6811 6812 6813 6814 6815 6816 6817 6818 6819 6820
	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6821
#ifdef CONFIG_SECURITY_INFINIBAND
6822
	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
6823 6824
	LSM_HOOK_INIT(ib_endport_manage_subnet,
		      selinux_ib_endport_manage_subnet),
6825 6826 6827
	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
#endif
6828
#ifdef CONFIG_SECURITY_NETWORK_XFRM
6829 6830 6831 6832 6833 6834 6835 6836 6837 6838 6839 6840 6841
	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
			selinux_xfrm_state_alloc_acquire),
	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
			selinux_xfrm_state_pol_flow_match),
	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
L
Linus Torvalds 已提交
6842
#endif
6843 6844

#ifdef CONFIG_KEYS
6845 6846 6847 6848
	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
	LSM_HOOK_INIT(key_free, selinux_key_free),
	LSM_HOOK_INIT(key_permission, selinux_key_permission),
	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6849
#endif
6850 6851

#ifdef CONFIG_AUDIT
6852 6853 6854 6855
	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
6856
#endif
6857 6858 6859 6860 6861 6862 6863 6864 6865 6866

#ifdef CONFIG_BPF_SYSCALL
	LSM_HOOK_INIT(bpf, selinux_bpf),
	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
#endif
L
Linus Torvalds 已提交
6867 6868 6869 6870
};

static __init int selinux_init(void)
{
C
Casey Schaufler 已提交
6871
	if (!security_module_enable("selinux")) {
6872 6873 6874 6875
		selinux_enabled = 0;
		return 0;
	}

L
Linus Torvalds 已提交
6876 6877 6878 6879 6880 6881 6882 6883
	if (!selinux_enabled) {
		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
		return 0;
	}

	printk(KERN_INFO "SELinux:  Initializing.\n");

	/* Set the security state for the initial task. */
D
David Howells 已提交
6884
	cred_init_security();
L
Linus Torvalds 已提交
6885

6886 6887
	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);

6888 6889
	sel_inode_cache = kmem_cache_create("selinux_inode_security",
					    sizeof(struct inode_security_struct),
6890
					    0, SLAB_PANIC, NULL);
6891 6892 6893
	file_security_cache = kmem_cache_create("selinux_file_security",
					    sizeof(struct file_security_struct),
					    0, SLAB_PANIC, NULL);
L
Linus Torvalds 已提交
6894 6895
	avc_init();

6896
	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
L
Linus Torvalds 已提交
6897

6898 6899 6900
	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
		panic("SELinux: Unable to register AVC netcache callback\n");

6901 6902 6903
	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
		panic("SELinux: Unable to register AVC LSM notifier callback\n");

6904
	if (selinux_enforcing)
6905
		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6906
	else
6907
		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6908

L
Linus Torvalds 已提交
6909 6910 6911
	return 0;
}

6912 6913 6914 6915 6916
static void delayed_superblock_init(struct super_block *sb, void *unused)
{
	superblock_doinit(sb, NULL);
}

L
Linus Torvalds 已提交
6917 6918
void selinux_complete_init(void)
{
6919
	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
L
Linus Torvalds 已提交
6920 6921

	/* Set up any superblocks initialized prior to the policy load. */
6922
	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6923
	iterate_supers(delayed_superblock_init, NULL);
L
Linus Torvalds 已提交
6924 6925 6926 6927 6928 6929
}

/* SELinux requires early initialization in order to label
   all processes and objects when they are created. */
security_initcall(selinux_init);

6930
#if defined(CONFIG_NETFILTER)
L
Linus Torvalds 已提交
6931

6932
static const struct nf_hook_ops selinux_nf_ops[] = {
6933 6934
	{
		.hook =		selinux_ipv4_postroute,
6935
		.pf =		NFPROTO_IPV4,
6936 6937 6938 6939 6940
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv4_forward,
6941
		.pf =		NFPROTO_IPV4,
6942 6943
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
6944 6945 6946
	},
	{
		.hook =		selinux_ipv4_output,
6947
		.pf =		NFPROTO_IPV4,
6948 6949
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
6950
	},
6951
#if IS_ENABLED(CONFIG_IPV6)
6952 6953
	{
		.hook =		selinux_ipv6_postroute,
6954
		.pf =		NFPROTO_IPV6,
6955 6956 6957 6958 6959
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP6_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv6_forward,
6960
		.pf =		NFPROTO_IPV6,
6961 6962
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
6963
	},
6964 6965 6966 6967 6968 6969
	{
		.hook =		selinux_ipv6_output,
		.pf =		NFPROTO_IPV6,
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
	},
L
Linus Torvalds 已提交
6970
#endif	/* IPV6 */
6971
};
L
Linus Torvalds 已提交
6972

6973 6974 6975 6976 6977 6978 6979 6980 6981 6982 6983 6984 6985 6986 6987 6988 6989
static int __net_init selinux_nf_register(struct net *net)
{
	return nf_register_net_hooks(net, selinux_nf_ops,
				     ARRAY_SIZE(selinux_nf_ops));
}

static void __net_exit selinux_nf_unregister(struct net *net)
{
	nf_unregister_net_hooks(net, selinux_nf_ops,
				ARRAY_SIZE(selinux_nf_ops));
}

static struct pernet_operations selinux_net_ops = {
	.init = selinux_nf_register,
	.exit = selinux_nf_unregister,
};

L
Linus Torvalds 已提交
6990 6991
static int __init selinux_nf_ip_init(void)
{
6992
	int err;
L
Linus Torvalds 已提交
6993 6994

	if (!selinux_enabled)
6995
		return 0;
6996 6997 6998

	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");

6999
	err = register_pernet_subsys(&selinux_net_ops);
7000
	if (err)
7001
		panic("SELinux: register_pernet_subsys: error %d\n", err);
L
Linus Torvalds 已提交
7002

7003
	return 0;
L
Linus Torvalds 已提交
7004 7005 7006 7007 7008 7009
}
__initcall(selinux_nf_ip_init);

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
static void selinux_nf_ip_exit(void)
{
7010
	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
L
Linus Torvalds 已提交
7011

7012
	unregister_pernet_subsys(&selinux_net_ops);
L
Linus Torvalds 已提交
7013 7014 7015
}
#endif

7016
#else /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
7017 7018 7019 7020 7021

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
#define selinux_nf_ip_exit()
#endif

7022
#endif /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
7023 7024

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7025 7026
static int selinux_disabled;

L
Linus Torvalds 已提交
7027 7028 7029 7030 7031 7032 7033 7034 7035 7036 7037 7038 7039 7040 7041
int selinux_disable(void)
{
	if (ss_initialized) {
		/* Not permitted after initial policy load. */
		return -EINVAL;
	}

	if (selinux_disabled) {
		/* Only do this once. */
		return -EINVAL;
	}

	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");

	selinux_disabled = 1;
7042
	selinux_enabled = 0;
L
Linus Torvalds 已提交
7043

C
Casey Schaufler 已提交
7044
	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
L
Linus Torvalds 已提交
7045

7046 7047 7048
	/* Try to destroy the avc node cache */
	avc_disable();

L
Linus Torvalds 已提交
7049 7050 7051 7052 7053 7054 7055 7056 7057
	/* Unregister netfilter hooks. */
	selinux_nf_ip_exit();

	/* Unregister selinuxfs. */
	exit_sel_fs();

	return 0;
}
#endif