2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 * Copyright (C) 2016 Mellanox Technologies
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
24 * as published by the Free Software Foundation.
27 #include <linux/init.h>
29 #include <linux/kernel.h>
30 #include <linux/tracehook.h>
31 #include <linux/errno.h>
32 #include <linux/sched/signal.h>
33 #include <linux/sched/task.h>
34 #include <linux/lsm_hooks.h>
35 #include <linux/xattr.h>
36 #include <linux/capability.h>
37 #include <linux/unistd.h>
39 #include <linux/mman.h>
40 #include <linux/slab.h>
41 #include <linux/pagemap.h>
42 #include <linux/proc_fs.h>
43 #include <linux/swap.h>
44 #include <linux/spinlock.h>
45 #include <linux/syscalls.h>
46 #include <linux/dcache.h>
47 #include <linux/file.h>
48 #include <linux/fdtable.h>
49 #include <linux/namei.h>
50 #include <linux/mount.h>
51 #include <linux/fs_context.h>
52 #include <linux/fs_parser.h>
53 #include <linux/netfilter_ipv4.h>
54 #include <linux/netfilter_ipv6.h>
55 #include <linux/tty.h>
57 #include <net/ip.h> /* for local_port_range[] */
58 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
59 #include <net/inet_connection_sock.h>
60 #include <net/net_namespace.h>
61 #include <net/netlabel.h>
62 #include <linux/uaccess.h>
63 #include <asm/ioctls.h>
64 #include <linux/atomic.h>
65 #include <linux/bitops.h>
66 #include <linux/interrupt.h>
67 #include <linux/netdevice.h> /* for network interface checks */
68 #include <net/netlink.h>
69 #include <linux/tcp.h>
70 #include <linux/udp.h>
71 #include <linux/dccp.h>
72 #include <linux/sctp.h>
73 #include <net/sctp/structs.h>
74 #include <linux/quota.h>
75 #include <linux/un.h> /* for Unix socket types */
76 #include <net/af_unix.h> /* for Unix socket types */
77 #include <linux/parser.h>
78 #include <linux/nfs_mount.h>
80 #include <linux/hugetlb.h>
81 #include <linux/personality.h>
82 #include <linux/audit.h>
83 #include <linux/string.h>
84 #include <linux/mutex.h>
85 #include <linux/posix-timers.h>
86 #include <linux/syslog.h>
87 #include <linux/user_namespace.h>
88 #include <linux/export.h>
89 #include <linux/msg.h>
90 #include <linux/shm.h>
91 #include <linux/bpf.h>
92 #include <linux/kernfs.h>
93 #include <linux/stringhash.h> /* for hashlen_string() */
94 #include <uapi/linux/mount.h>
103 #include "netlabel.h"
107 struct selinux_state selinux_state
;
109 /* SECMARK reference count */
110 static atomic_t selinux_secmark_refcount
= ATOMIC_INIT(0);
112 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
113 static int selinux_enforcing_boot
;
115 static int __init
enforcing_setup(char *str
)
117 unsigned long enforcing
;
118 if (!kstrtoul(str
, 0, &enforcing
))
119 selinux_enforcing_boot
= enforcing
? 1 : 0;
122 __setup("enforcing=", enforcing_setup
);
124 #define selinux_enforcing_boot 1
127 int selinux_enabled __lsm_ro_after_init
= 1;
128 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
129 static int __init
selinux_enabled_setup(char *str
)
131 unsigned long enabled
;
132 if (!kstrtoul(str
, 0, &enabled
))
133 selinux_enabled
= enabled
? 1 : 0;
136 __setup("selinux=", selinux_enabled_setup
);
139 static unsigned int selinux_checkreqprot_boot
=
140 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE
;
142 static int __init
checkreqprot_setup(char *str
)
144 unsigned long checkreqprot
;
146 if (!kstrtoul(str
, 0, &checkreqprot
))
147 selinux_checkreqprot_boot
= checkreqprot
? 1 : 0;
150 __setup("checkreqprot=", checkreqprot_setup
);
153 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156 * This function checks the SECMARK reference counter to see if any SECMARK
157 * targets are currently configured, if the reference counter is greater than
158 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
159 * enabled, false (0) if SECMARK is disabled. If the always_check_network
160 * policy capability is enabled, SECMARK is always considered enabled.
163 static int selinux_secmark_enabled(void)
165 return (selinux_policycap_alwaysnetwork() ||
166 atomic_read(&selinux_secmark_refcount
));
170 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
173 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
174 * (1) if any are enabled or false (0) if neither are enabled. If the
175 * always_check_network policy capability is enabled, peer labeling
176 * is always considered enabled.
179 static int selinux_peerlbl_enabled(void)
181 return (selinux_policycap_alwaysnetwork() ||
182 netlbl_enabled() || selinux_xfrm_enabled());
185 static int selinux_netcache_avc_callback(u32 event
)
187 if (event
== AVC_CALLBACK_RESET
) {
196 static int selinux_lsm_notifier_avc_callback(u32 event
)
198 if (event
== AVC_CALLBACK_RESET
) {
200 call_lsm_notifier(LSM_POLICY_CHANGE
, NULL
);
207 * initialise the security for the init task
209 static void cred_init_security(void)
211 struct cred
*cred
= (struct cred
*) current
->real_cred
;
212 struct task_security_struct
*tsec
;
214 tsec
= selinux_cred(cred
);
215 tsec
->osid
= tsec
->sid
= SECINITSID_KERNEL
;
219 * get the security ID of a set of credentials
221 static inline u32
cred_sid(const struct cred
*cred
)
223 const struct task_security_struct
*tsec
;
225 tsec
= selinux_cred(cred
);
230 * get the objective security ID of a task
232 static inline u32
task_sid(const struct task_struct
*task
)
237 sid
= cred_sid(__task_cred(task
));
242 /* Allocate and free functions for each kind of security blob. */
244 static int inode_alloc_security(struct inode
*inode
)
246 struct inode_security_struct
*isec
= selinux_inode(inode
);
247 u32 sid
= current_sid();
249 spin_lock_init(&isec
->lock
);
250 INIT_LIST_HEAD(&isec
->list
);
252 isec
->sid
= SECINITSID_UNLABELED
;
253 isec
->sclass
= SECCLASS_FILE
;
254 isec
->task_sid
= sid
;
255 isec
->initialized
= LABEL_INVALID
;
260 static int inode_doinit_with_dentry(struct inode
*inode
, struct dentry
*opt_dentry
);
263 * Try reloading inode security labels that have been marked as invalid. The
264 * @may_sleep parameter indicates when sleeping and thus reloading labels is
265 * allowed; when set to false, returns -ECHILD when the label is
266 * invalid. The @dentry parameter should be set to a dentry of the inode.
268 static int __inode_security_revalidate(struct inode
*inode
,
269 struct dentry
*dentry
,
272 struct inode_security_struct
*isec
= selinux_inode(inode
);
274 might_sleep_if(may_sleep
);
276 if (selinux_state
.initialized
&&
277 isec
->initialized
!= LABEL_INITIALIZED
) {
282 * Try reloading the inode security label. This will fail if
283 * @opt_dentry is NULL and no dentry for this inode can be
284 * found; in that case, continue using the old label.
286 inode_doinit_with_dentry(inode
, dentry
);
291 static struct inode_security_struct
*inode_security_novalidate(struct inode
*inode
)
293 return selinux_inode(inode
);
296 static struct inode_security_struct
*inode_security_rcu(struct inode
*inode
, bool rcu
)
300 error
= __inode_security_revalidate(inode
, NULL
, !rcu
);
302 return ERR_PTR(error
);
303 return selinux_inode(inode
);
307 * Get the security label of an inode.
309 static struct inode_security_struct
*inode_security(struct inode
*inode
)
311 __inode_security_revalidate(inode
, NULL
, true);
312 return selinux_inode(inode
);
315 static struct inode_security_struct
*backing_inode_security_novalidate(struct dentry
*dentry
)
317 struct inode
*inode
= d_backing_inode(dentry
);
319 return selinux_inode(inode
);
323 * Get the security label of a dentry's backing inode.
325 static struct inode_security_struct
*backing_inode_security(struct dentry
*dentry
)
327 struct inode
*inode
= d_backing_inode(dentry
);
329 __inode_security_revalidate(inode
, dentry
, true);
330 return selinux_inode(inode
);
333 static void inode_free_security(struct inode
*inode
)
335 struct inode_security_struct
*isec
= selinux_inode(inode
);
336 struct superblock_security_struct
*sbsec
;
340 sbsec
= inode
->i_sb
->s_security
;
342 * As not all inode security structures are in a list, we check for
343 * empty list outside of the lock to make sure that we won't waste
344 * time taking a lock doing nothing.
346 * The list_del_init() function can be safely called more than once.
347 * It should not be possible for this function to be called with
348 * concurrent list_add(), but for better safety against future changes
349 * in the code, we use list_empty_careful() here.
351 if (!list_empty_careful(&isec
->list
)) {
352 spin_lock(&sbsec
->isec_lock
);
353 list_del_init(&isec
->list
);
354 spin_unlock(&sbsec
->isec_lock
);
358 static int file_alloc_security(struct file
*file
)
360 struct file_security_struct
*fsec
= selinux_file(file
);
361 u32 sid
= current_sid();
364 fsec
->fown_sid
= sid
;
369 static int superblock_alloc_security(struct super_block
*sb
)
371 struct superblock_security_struct
*sbsec
;
373 sbsec
= kzalloc(sizeof(struct superblock_security_struct
), GFP_KERNEL
);
377 mutex_init(&sbsec
->lock
);
378 INIT_LIST_HEAD(&sbsec
->isec_head
);
379 spin_lock_init(&sbsec
->isec_lock
);
381 sbsec
->sid
= SECINITSID_UNLABELED
;
382 sbsec
->def_sid
= SECINITSID_FILE
;
383 sbsec
->mntpoint_sid
= SECINITSID_UNLABELED
;
384 sb
->s_security
= sbsec
;
389 static void superblock_free_security(struct super_block
*sb
)
391 struct superblock_security_struct
*sbsec
= sb
->s_security
;
392 sb
->s_security
= NULL
;
396 struct selinux_mnt_opts
{
397 const char *fscontext
, *context
, *rootcontext
, *defcontext
;
400 static void selinux_free_mnt_opts(void *mnt_opts
)
402 struct selinux_mnt_opts
*opts
= mnt_opts
;
403 kfree(opts
->fscontext
);
404 kfree(opts
->context
);
405 kfree(opts
->rootcontext
);
406 kfree(opts
->defcontext
);
410 static inline int inode_doinit(struct inode
*inode
)
412 return inode_doinit_with_dentry(inode
, NULL
);
424 #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
434 A(rootcontext
, true),
439 static int match_opt_prefix(char *s
, int l
, char **arg
)
443 for (i
= 0; i
< ARRAY_SIZE(tokens
); i
++) {
444 size_t len
= tokens
[i
].len
;
445 if (len
> l
|| memcmp(s
, tokens
[i
].name
, len
))
447 if (tokens
[i
].has_arg
) {
448 if (len
== l
|| s
[len
] != '=')
453 return tokens
[i
].opt
;
458 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
460 static int may_context_mount_sb_relabel(u32 sid
,
461 struct superblock_security_struct
*sbsec
,
462 const struct cred
*cred
)
464 const struct task_security_struct
*tsec
= selinux_cred(cred
);
467 rc
= avc_has_perm(&selinux_state
,
468 tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
469 FILESYSTEM__RELABELFROM
, NULL
);
473 rc
= avc_has_perm(&selinux_state
,
474 tsec
->sid
, sid
, SECCLASS_FILESYSTEM
,
475 FILESYSTEM__RELABELTO
, NULL
);
479 static int may_context_mount_inode_relabel(u32 sid
,
480 struct superblock_security_struct
*sbsec
,
481 const struct cred
*cred
)
483 const struct task_security_struct
*tsec
= selinux_cred(cred
);
485 rc
= avc_has_perm(&selinux_state
,
486 tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
487 FILESYSTEM__RELABELFROM
, NULL
);
491 rc
= avc_has_perm(&selinux_state
,
492 sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
493 FILESYSTEM__ASSOCIATE
, NULL
);
497 static int selinux_is_genfs_special_handling(struct super_block
*sb
)
499 /* Special handling. Genfs but also in-core setxattr handler */
500 return !strcmp(sb
->s_type
->name
, "sysfs") ||
501 !strcmp(sb
->s_type
->name
, "pstore") ||
502 !strcmp(sb
->s_type
->name
, "debugfs") ||
503 !strcmp(sb
->s_type
->name
, "tracefs") ||
504 !strcmp(sb
->s_type
->name
, "rootfs") ||
505 (selinux_policycap_cgroupseclabel() &&
506 (!strcmp(sb
->s_type
->name
, "cgroup") ||
507 !strcmp(sb
->s_type
->name
, "cgroup2")));
510 static int selinux_is_sblabel_mnt(struct super_block
*sb
)
512 struct superblock_security_struct
*sbsec
= sb
->s_security
;
515 * IMPORTANT: Double-check logic in this function when adding a new
516 * SECURITY_FS_USE_* definition!
518 BUILD_BUG_ON(SECURITY_FS_USE_MAX
!= 7);
520 switch (sbsec
->behavior
) {
521 case SECURITY_FS_USE_XATTR
:
522 case SECURITY_FS_USE_TRANS
:
523 case SECURITY_FS_USE_TASK
:
524 case SECURITY_FS_USE_NATIVE
:
527 case SECURITY_FS_USE_GENFS
:
528 return selinux_is_genfs_special_handling(sb
);
530 /* Never allow relabeling on context mounts */
531 case SECURITY_FS_USE_MNTPOINT
:
532 case SECURITY_FS_USE_NONE
:
538 static int sb_finish_set_opts(struct super_block
*sb
)
540 struct superblock_security_struct
*sbsec
= sb
->s_security
;
541 struct dentry
*root
= sb
->s_root
;
542 struct inode
*root_inode
= d_backing_inode(root
);
545 if (sbsec
->behavior
== SECURITY_FS_USE_XATTR
) {
546 /* Make sure that the xattr handler exists and that no
547 error other than -ENODATA is returned by getxattr on
548 the root directory. -ENODATA is ok, as this may be
549 the first boot of the SELinux kernel before we have
550 assigned xattr values to the filesystem. */
551 if (!(root_inode
->i_opflags
& IOP_XATTR
)) {
552 pr_warn("SELinux: (dev %s, type %s) has no "
553 "xattr support\n", sb
->s_id
, sb
->s_type
->name
);
558 rc
= __vfs_getxattr(root
, root_inode
, XATTR_NAME_SELINUX
, NULL
, 0);
559 if (rc
< 0 && rc
!= -ENODATA
) {
560 if (rc
== -EOPNOTSUPP
)
561 pr_warn("SELinux: (dev %s, type "
562 "%s) has no security xattr handler\n",
563 sb
->s_id
, sb
->s_type
->name
);
565 pr_warn("SELinux: (dev %s, type "
566 "%s) getxattr errno %d\n", sb
->s_id
,
567 sb
->s_type
->name
, -rc
);
572 sbsec
->flags
|= SE_SBINITIALIZED
;
575 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
576 * leave the flag untouched because sb_clone_mnt_opts might be handing
577 * us a superblock that needs the flag to be cleared.
579 if (selinux_is_sblabel_mnt(sb
))
580 sbsec
->flags
|= SBLABEL_MNT
;
582 sbsec
->flags
&= ~SBLABEL_MNT
;
584 /* Initialize the root inode. */
585 rc
= inode_doinit_with_dentry(root_inode
, root
);
587 /* Initialize any other inodes associated with the superblock, e.g.
588 inodes created prior to initial policy load or inodes created
589 during get_sb by a pseudo filesystem that directly
591 spin_lock(&sbsec
->isec_lock
);
592 while (!list_empty(&sbsec
->isec_head
)) {
593 struct inode_security_struct
*isec
=
594 list_first_entry(&sbsec
->isec_head
,
595 struct inode_security_struct
, list
);
596 struct inode
*inode
= isec
->inode
;
597 list_del_init(&isec
->list
);
598 spin_unlock(&sbsec
->isec_lock
);
599 inode
= igrab(inode
);
601 if (!IS_PRIVATE(inode
))
605 spin_lock(&sbsec
->isec_lock
);
607 spin_unlock(&sbsec
->isec_lock
);
612 static int bad_option(struct superblock_security_struct
*sbsec
, char flag
,
613 u32 old_sid
, u32 new_sid
)
615 char mnt_flags
= sbsec
->flags
& SE_MNTMASK
;
617 /* check if the old mount command had the same options */
618 if (sbsec
->flags
& SE_SBINITIALIZED
)
619 if (!(sbsec
->flags
& flag
) ||
620 (old_sid
!= new_sid
))
623 /* check if we were passed the same options twice,
624 * aka someone passed context=a,context=b
626 if (!(sbsec
->flags
& SE_SBINITIALIZED
))
627 if (mnt_flags
& flag
)
632 static int parse_sid(struct super_block
*sb
, const char *s
, u32
*sid
)
634 int rc
= security_context_str_to_sid(&selinux_state
, s
,
637 pr_warn("SELinux: security_context_str_to_sid"
638 "(%s) failed for (dev %s, type %s) errno=%d\n",
639 s
, sb
->s_id
, sb
->s_type
->name
, rc
);
644 * Allow filesystems with binary mount data to explicitly set mount point
645 * labeling information.
647 static int selinux_set_mnt_opts(struct super_block
*sb
,
649 unsigned long kern_flags
,
650 unsigned long *set_kern_flags
)
652 const struct cred
*cred
= current_cred();
653 struct superblock_security_struct
*sbsec
= sb
->s_security
;
654 struct dentry
*root
= sbsec
->sb
->s_root
;
655 struct selinux_mnt_opts
*opts
= mnt_opts
;
656 struct inode_security_struct
*root_isec
;
657 u32 fscontext_sid
= 0, context_sid
= 0, rootcontext_sid
= 0;
658 u32 defcontext_sid
= 0;
661 mutex_lock(&sbsec
->lock
);
663 if (!selinux_state
.initialized
) {
665 /* Defer initialization until selinux_complete_init,
666 after the initial policy is loaded and the security
667 server is ready to handle calls. */
671 pr_warn("SELinux: Unable to set superblock options "
672 "before the security server is initialized\n");
675 if (kern_flags
&& !set_kern_flags
) {
676 /* Specifying internal flags without providing a place to
677 * place the results is not allowed */
683 * Binary mount data FS will come through this function twice. Once
684 * from an explicit call and once from the generic calls from the vfs.
685 * Since the generic VFS calls will not contain any security mount data
686 * we need to skip the double mount verification.
688 * This does open a hole in which we will not notice if the first
689 * mount using this sb set explict options and a second mount using
690 * this sb does not set any security options. (The first options
691 * will be used for both mounts)
693 if ((sbsec
->flags
& SE_SBINITIALIZED
) && (sb
->s_type
->fs_flags
& FS_BINARY_MOUNTDATA
)
697 root_isec
= backing_inode_security_novalidate(root
);
700 * parse the mount options, check if they are valid sids.
701 * also check if someone is trying to mount the same sb more
702 * than once with different security options.
705 if (opts
->fscontext
) {
706 rc
= parse_sid(sb
, opts
->fscontext
, &fscontext_sid
);
709 if (bad_option(sbsec
, FSCONTEXT_MNT
, sbsec
->sid
,
711 goto out_double_mount
;
712 sbsec
->flags
|= FSCONTEXT_MNT
;
715 rc
= parse_sid(sb
, opts
->context
, &context_sid
);
718 if (bad_option(sbsec
, CONTEXT_MNT
, sbsec
->mntpoint_sid
,
720 goto out_double_mount
;
721 sbsec
->flags
|= CONTEXT_MNT
;
723 if (opts
->rootcontext
) {
724 rc
= parse_sid(sb
, opts
->rootcontext
, &rootcontext_sid
);
727 if (bad_option(sbsec
, ROOTCONTEXT_MNT
, root_isec
->sid
,
729 goto out_double_mount
;
730 sbsec
->flags
|= ROOTCONTEXT_MNT
;
732 if (opts
->defcontext
) {
733 rc
= parse_sid(sb
, opts
->defcontext
, &defcontext_sid
);
736 if (bad_option(sbsec
, DEFCONTEXT_MNT
, sbsec
->def_sid
,
738 goto out_double_mount
;
739 sbsec
->flags
|= DEFCONTEXT_MNT
;
743 if (sbsec
->flags
& SE_SBINITIALIZED
) {
744 /* previously mounted with options, but not on this attempt? */
745 if ((sbsec
->flags
& SE_MNTMASK
) && !opts
)
746 goto out_double_mount
;
751 if (strcmp(sb
->s_type
->name
, "proc") == 0)
752 sbsec
->flags
|= SE_SBPROC
| SE_SBGENFS
;
754 if (!strcmp(sb
->s_type
->name
, "debugfs") ||
755 !strcmp(sb
->s_type
->name
, "tracefs") ||
756 !strcmp(sb
->s_type
->name
, "pstore"))
757 sbsec
->flags
|= SE_SBGENFS
;
759 if (!strcmp(sb
->s_type
->name
, "sysfs") ||
760 !strcmp(sb
->s_type
->name
, "cgroup") ||
761 !strcmp(sb
->s_type
->name
, "cgroup2"))
762 sbsec
->flags
|= SE_SBGENFS
| SE_SBGENFS_XATTR
;
764 if (!sbsec
->behavior
) {
766 * Determine the labeling behavior to use for this
769 rc
= security_fs_use(&selinux_state
, sb
);
771 pr_warn("%s: security_fs_use(%s) returned %d\n",
772 __func__
, sb
->s_type
->name
, rc
);
778 * If this is a user namespace mount and the filesystem type is not
779 * explicitly whitelisted, then no contexts are allowed on the command
780 * line and security labels must be ignored.
782 if (sb
->s_user_ns
!= &init_user_ns
&&
783 strcmp(sb
->s_type
->name
, "tmpfs") &&
784 strcmp(sb
->s_type
->name
, "ramfs") &&
785 strcmp(sb
->s_type
->name
, "devpts")) {
786 if (context_sid
|| fscontext_sid
|| rootcontext_sid
||
791 if (sbsec
->behavior
== SECURITY_FS_USE_XATTR
) {
792 sbsec
->behavior
= SECURITY_FS_USE_MNTPOINT
;
793 rc
= security_transition_sid(&selinux_state
,
797 &sbsec
->mntpoint_sid
);
804 /* sets the context of the superblock for the fs being mounted. */
806 rc
= may_context_mount_sb_relabel(fscontext_sid
, sbsec
, cred
);
810 sbsec
->sid
= fscontext_sid
;
814 * Switch to using mount point labeling behavior.
815 * sets the label used on all file below the mountpoint, and will set
816 * the superblock context if not already set.
818 if (kern_flags
& SECURITY_LSM_NATIVE_LABELS
&& !context_sid
) {
819 sbsec
->behavior
= SECURITY_FS_USE_NATIVE
;
820 *set_kern_flags
|= SECURITY_LSM_NATIVE_LABELS
;
824 if (!fscontext_sid
) {
825 rc
= may_context_mount_sb_relabel(context_sid
, sbsec
,
829 sbsec
->sid
= context_sid
;
831 rc
= may_context_mount_inode_relabel(context_sid
, sbsec
,
836 if (!rootcontext_sid
)
837 rootcontext_sid
= context_sid
;
839 sbsec
->mntpoint_sid
= context_sid
;
840 sbsec
->behavior
= SECURITY_FS_USE_MNTPOINT
;
843 if (rootcontext_sid
) {
844 rc
= may_context_mount_inode_relabel(rootcontext_sid
, sbsec
,
849 root_isec
->sid
= rootcontext_sid
;
850 root_isec
->initialized
= LABEL_INITIALIZED
;
853 if (defcontext_sid
) {
854 if (sbsec
->behavior
!= SECURITY_FS_USE_XATTR
&&
855 sbsec
->behavior
!= SECURITY_FS_USE_NATIVE
) {
857 pr_warn("SELinux: defcontext option is "
858 "invalid for this filesystem type\n");
862 if (defcontext_sid
!= sbsec
->def_sid
) {
863 rc
= may_context_mount_inode_relabel(defcontext_sid
,
869 sbsec
->def_sid
= defcontext_sid
;
873 rc
= sb_finish_set_opts(sb
);
875 mutex_unlock(&sbsec
->lock
);
879 pr_warn("SELinux: mount invalid. Same superblock, different "
880 "security settings for (dev %s, type %s)\n", sb
->s_id
,
885 static int selinux_cmp_sb_context(const struct super_block
*oldsb
,
886 const struct super_block
*newsb
)
888 struct superblock_security_struct
*old
= oldsb
->s_security
;
889 struct superblock_security_struct
*new = newsb
->s_security
;
890 char oldflags
= old
->flags
& SE_MNTMASK
;
891 char newflags
= new->flags
& SE_MNTMASK
;
893 if (oldflags
!= newflags
)
895 if ((oldflags
& FSCONTEXT_MNT
) && old
->sid
!= new->sid
)
897 if ((oldflags
& CONTEXT_MNT
) && old
->mntpoint_sid
!= new->mntpoint_sid
)
899 if ((oldflags
& DEFCONTEXT_MNT
) && old
->def_sid
!= new->def_sid
)
901 if (oldflags
& ROOTCONTEXT_MNT
) {
902 struct inode_security_struct
*oldroot
= backing_inode_security(oldsb
->s_root
);
903 struct inode_security_struct
*newroot
= backing_inode_security(newsb
->s_root
);
904 if (oldroot
->sid
!= newroot
->sid
)
909 pr_warn("SELinux: mount invalid. Same superblock, "
910 "different security settings for (dev %s, "
911 "type %s)\n", newsb
->s_id
, newsb
->s_type
->name
);
915 static int selinux_sb_clone_mnt_opts(const struct super_block
*oldsb
,
916 struct super_block
*newsb
,
917 unsigned long kern_flags
,
918 unsigned long *set_kern_flags
)
921 const struct superblock_security_struct
*oldsbsec
= oldsb
->s_security
;
922 struct superblock_security_struct
*newsbsec
= newsb
->s_security
;
924 int set_fscontext
= (oldsbsec
->flags
& FSCONTEXT_MNT
);
925 int set_context
= (oldsbsec
->flags
& CONTEXT_MNT
);
926 int set_rootcontext
= (oldsbsec
->flags
& ROOTCONTEXT_MNT
);
929 * if the parent was able to be mounted it clearly had no special lsm
930 * mount options. thus we can safely deal with this superblock later
932 if (!selinux_state
.initialized
)
936 * Specifying internal flags without providing a place to
937 * place the results is not allowed.
939 if (kern_flags
&& !set_kern_flags
)
942 /* how can we clone if the old one wasn't set up?? */
943 BUG_ON(!(oldsbsec
->flags
& SE_SBINITIALIZED
));
945 /* if fs is reusing a sb, make sure that the contexts match */
946 if (newsbsec
->flags
& SE_SBINITIALIZED
) {
947 if ((kern_flags
& SECURITY_LSM_NATIVE_LABELS
) && !set_context
)
948 *set_kern_flags
|= SECURITY_LSM_NATIVE_LABELS
;
949 return selinux_cmp_sb_context(oldsb
, newsb
);
952 mutex_lock(&newsbsec
->lock
);
954 newsbsec
->flags
= oldsbsec
->flags
;
956 newsbsec
->sid
= oldsbsec
->sid
;
957 newsbsec
->def_sid
= oldsbsec
->def_sid
;
958 newsbsec
->behavior
= oldsbsec
->behavior
;
960 if (newsbsec
->behavior
== SECURITY_FS_USE_NATIVE
&&
961 !(kern_flags
& SECURITY_LSM_NATIVE_LABELS
) && !set_context
) {
962 rc
= security_fs_use(&selinux_state
, newsb
);
967 if (kern_flags
& SECURITY_LSM_NATIVE_LABELS
&& !set_context
) {
968 newsbsec
->behavior
= SECURITY_FS_USE_NATIVE
;
969 *set_kern_flags
|= SECURITY_LSM_NATIVE_LABELS
;
973 u32 sid
= oldsbsec
->mntpoint_sid
;
977 if (!set_rootcontext
) {
978 struct inode_security_struct
*newisec
= backing_inode_security(newsb
->s_root
);
981 newsbsec
->mntpoint_sid
= sid
;
983 if (set_rootcontext
) {
984 const struct inode_security_struct
*oldisec
= backing_inode_security(oldsb
->s_root
);
985 struct inode_security_struct
*newisec
= backing_inode_security(newsb
->s_root
);
987 newisec
->sid
= oldisec
->sid
;
990 sb_finish_set_opts(newsb
);
992 mutex_unlock(&newsbsec
->lock
);
996 static int selinux_add_opt(int token
, const char *s
, void **mnt_opts
)
998 struct selinux_mnt_opts
*opts
= *mnt_opts
;
1000 if (token
== Opt_seclabel
) /* eaten and completely ignored */
1004 opts
= kzalloc(sizeof(struct selinux_mnt_opts
), GFP_KERNEL
);
1013 if (opts
->context
|| opts
->defcontext
)
1018 if (opts
->fscontext
)
1020 opts
->fscontext
= s
;
1022 case Opt_rootcontext
:
1023 if (opts
->rootcontext
)
1025 opts
->rootcontext
= s
;
1027 case Opt_defcontext
:
1028 if (opts
->context
|| opts
->defcontext
)
1030 opts
->defcontext
= s
;
1035 pr_warn(SEL_MOUNT_FAIL_MSG
);
1039 static int selinux_add_mnt_opt(const char *option
, const char *val
, int len
,
1042 int token
= Opt_error
;
1045 for (i
= 0; i
< ARRAY_SIZE(tokens
); i
++) {
1046 if (strcmp(option
, tokens
[i
].name
) == 0) {
1047 token
= tokens
[i
].opt
;
1052 if (token
== Opt_error
)
1055 if (token
!= Opt_seclabel
)
1056 val
= kmemdup_nul(val
, len
, GFP_KERNEL
);
1057 rc
= selinux_add_opt(token
, val
, mnt_opts
);
1061 selinux_free_mnt_opts(*mnt_opts
);
1068 static int show_sid(struct seq_file
*m
, u32 sid
)
1070 char *context
= NULL
;
1074 rc
= security_sid_to_context(&selinux_state
, sid
,
1077 bool has_comma
= context
&& strchr(context
, ',');
1082 seq_escape(m
, context
, "\"\n\\");
1090 static int selinux_sb_show_options(struct seq_file
*m
, struct super_block
*sb
)
1092 struct superblock_security_struct
*sbsec
= sb
->s_security
;
1095 if (!(sbsec
->flags
& SE_SBINITIALIZED
))
1098 if (!selinux_state
.initialized
)
1101 if (sbsec
->flags
& FSCONTEXT_MNT
) {
1103 seq_puts(m
, FSCONTEXT_STR
);
1104 rc
= show_sid(m
, sbsec
->sid
);
1108 if (sbsec
->flags
& CONTEXT_MNT
) {
1110 seq_puts(m
, CONTEXT_STR
);
1111 rc
= show_sid(m
, sbsec
->mntpoint_sid
);
1115 if (sbsec
->flags
& DEFCONTEXT_MNT
) {
1117 seq_puts(m
, DEFCONTEXT_STR
);
1118 rc
= show_sid(m
, sbsec
->def_sid
);
1122 if (sbsec
->flags
& ROOTCONTEXT_MNT
) {
1123 struct dentry
*root
= sbsec
->sb
->s_root
;
1124 struct inode_security_struct
*isec
= backing_inode_security(root
);
1126 seq_puts(m
, ROOTCONTEXT_STR
);
1127 rc
= show_sid(m
, isec
->sid
);
1131 if (sbsec
->flags
& SBLABEL_MNT
) {
1133 seq_puts(m
, SECLABEL_STR
);
1138 static inline u16
inode_mode_to_security_class(umode_t mode
)
1140 switch (mode
& S_IFMT
) {
1142 return SECCLASS_SOCK_FILE
;
1144 return SECCLASS_LNK_FILE
;
1146 return SECCLASS_FILE
;
1148 return SECCLASS_BLK_FILE
;
1150 return SECCLASS_DIR
;
1152 return SECCLASS_CHR_FILE
;
1154 return SECCLASS_FIFO_FILE
;
1158 return SECCLASS_FILE
;
1161 static inline int default_protocol_stream(int protocol
)
1163 return (protocol
== IPPROTO_IP
|| protocol
== IPPROTO_TCP
);
1166 static inline int default_protocol_dgram(int protocol
)
1168 return (protocol
== IPPROTO_IP
|| protocol
== IPPROTO_UDP
);
1171 static inline u16
socket_type_to_security_class(int family
, int type
, int protocol
)
1173 int extsockclass
= selinux_policycap_extsockclass();
1179 case SOCK_SEQPACKET
:
1180 return SECCLASS_UNIX_STREAM_SOCKET
;
1183 return SECCLASS_UNIX_DGRAM_SOCKET
;
1190 case SOCK_SEQPACKET
:
1191 if (default_protocol_stream(protocol
))
1192 return SECCLASS_TCP_SOCKET
;
1193 else if (extsockclass
&& protocol
== IPPROTO_SCTP
)
1194 return SECCLASS_SCTP_SOCKET
;
1196 return SECCLASS_RAWIP_SOCKET
;
1198 if (default_protocol_dgram(protocol
))
1199 return SECCLASS_UDP_SOCKET
;
1200 else if (extsockclass
&& (protocol
== IPPROTO_ICMP
||
1201 protocol
== IPPROTO_ICMPV6
))
1202 return SECCLASS_ICMP_SOCKET
;
1204 return SECCLASS_RAWIP_SOCKET
;
1206 return SECCLASS_DCCP_SOCKET
;
1208 return SECCLASS_RAWIP_SOCKET
;
1214 return SECCLASS_NETLINK_ROUTE_SOCKET
;
1215 case NETLINK_SOCK_DIAG
:
1216 return SECCLASS_NETLINK_TCPDIAG_SOCKET
;
1218 return SECCLASS_NETLINK_NFLOG_SOCKET
;
1220 return SECCLASS_NETLINK_XFRM_SOCKET
;
1221 case NETLINK_SELINUX
:
1222 return SECCLASS_NETLINK_SELINUX_SOCKET
;
1224 return SECCLASS_NETLINK_ISCSI_SOCKET
;
1226 return SECCLASS_NETLINK_AUDIT_SOCKET
;
1227 case NETLINK_FIB_LOOKUP
:
1228 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET
;
1229 case NETLINK_CONNECTOR
:
1230 return SECCLASS_NETLINK_CONNECTOR_SOCKET
;
1231 case NETLINK_NETFILTER
:
1232 return SECCLASS_NETLINK_NETFILTER_SOCKET
;
1233 case NETLINK_DNRTMSG
:
1234 return SECCLASS_NETLINK_DNRT_SOCKET
;
1235 case NETLINK_KOBJECT_UEVENT
:
1236 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET
;
1237 case NETLINK_GENERIC
:
1238 return SECCLASS_NETLINK_GENERIC_SOCKET
;
1239 case NETLINK_SCSITRANSPORT
:
1240 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET
;
1242 return SECCLASS_NETLINK_RDMA_SOCKET
;
1243 case NETLINK_CRYPTO
:
1244 return SECCLASS_NETLINK_CRYPTO_SOCKET
;
1246 return SECCLASS_NETLINK_SOCKET
;
1249 return SECCLASS_PACKET_SOCKET
;
1251 return SECCLASS_KEY_SOCKET
;
1253 return SECCLASS_APPLETALK_SOCKET
;
1259 return SECCLASS_AX25_SOCKET
;
1261 return SECCLASS_IPX_SOCKET
;
1263 return SECCLASS_NETROM_SOCKET
;
1265 return SECCLASS_ATMPVC_SOCKET
;
1267 return SECCLASS_X25_SOCKET
;
1269 return SECCLASS_ROSE_SOCKET
;
1271 return SECCLASS_DECNET_SOCKET
;
1273 return SECCLASS_ATMSVC_SOCKET
;
1275 return SECCLASS_RDS_SOCKET
;
1277 return SECCLASS_IRDA_SOCKET
;
1279 return SECCLASS_PPPOX_SOCKET
;
1281 return SECCLASS_LLC_SOCKET
;
1283 return SECCLASS_CAN_SOCKET
;
1285 return SECCLASS_TIPC_SOCKET
;
1287 return SECCLASS_BLUETOOTH_SOCKET
;
1289 return SECCLASS_IUCV_SOCKET
;
1291 return SECCLASS_RXRPC_SOCKET
;
1293 return SECCLASS_ISDN_SOCKET
;
1295 return SECCLASS_PHONET_SOCKET
;
1297 return SECCLASS_IEEE802154_SOCKET
;
1299 return SECCLASS_CAIF_SOCKET
;
1301 return SECCLASS_ALG_SOCKET
;
1303 return SECCLASS_NFC_SOCKET
;
1305 return SECCLASS_VSOCK_SOCKET
;
1307 return SECCLASS_KCM_SOCKET
;
1309 return SECCLASS_QIPCRTR_SOCKET
;
1311 return SECCLASS_SMC_SOCKET
;
1313 return SECCLASS_XDP_SOCKET
;
1315 #error New address family defined, please update this function.
1320 return SECCLASS_SOCKET
;
1323 static int selinux_genfs_get_sid(struct dentry
*dentry
,
1329 struct super_block
*sb
= dentry
->d_sb
;
1330 char *buffer
, *path
;
1332 buffer
= (char *)__get_free_page(GFP_KERNEL
);
1336 path
= dentry_path_raw(dentry
, buffer
, PAGE_SIZE
);
1340 if (flags
& SE_SBPROC
) {
1341 /* each process gets a /proc/PID/ entry. Strip off the
1342 * PID part to get a valid selinux labeling.
1343 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1344 while (path
[1] >= '0' && path
[1] <= '9') {
1349 rc
= security_genfs_sid(&selinux_state
, sb
->s_type
->name
,
1351 if (rc
== -ENOENT
) {
1352 /* No match in policy, mark as unlabeled. */
1353 *sid
= SECINITSID_UNLABELED
;
1357 free_page((unsigned long)buffer
);
1361 static int inode_doinit_use_xattr(struct inode
*inode
, struct dentry
*dentry
,
1362 u32 def_sid
, u32
*sid
)
1364 #define INITCONTEXTLEN 255
1369 len
= INITCONTEXTLEN
;
1370 context
= kmalloc(len
+ 1, GFP_NOFS
);
1374 context
[len
] = '\0';
1375 rc
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_SELINUX
, context
, len
);
1376 if (rc
== -ERANGE
) {
1379 /* Need a larger buffer. Query for the right size. */
1380 rc
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_SELINUX
, NULL
, 0);
1385 context
= kmalloc(len
+ 1, GFP_NOFS
);
1389 context
[len
] = '\0';
1390 rc
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_SELINUX
,
1395 if (rc
!= -ENODATA
) {
1396 pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n",
1397 __func__
, -rc
, inode
->i_sb
->s_id
, inode
->i_ino
);
1404 rc
= security_context_to_sid_default(&selinux_state
, context
, rc
, sid
,
1407 char *dev
= inode
->i_sb
->s_id
;
1408 unsigned long ino
= inode
->i_ino
;
1410 if (rc
== -EINVAL
) {
1411 pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n",
1414 pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1415 __func__
, context
, -rc
, dev
, ino
);
1422 /* The inode's security attributes must be initialized before first use. */
1423 static int inode_doinit_with_dentry(struct inode
*inode
, struct dentry
*opt_dentry
)
1425 struct superblock_security_struct
*sbsec
= NULL
;
1426 struct inode_security_struct
*isec
= selinux_inode(inode
);
1427 u32 task_sid
, sid
= 0;
1429 struct dentry
*dentry
;
1432 if (isec
->initialized
== LABEL_INITIALIZED
)
1435 spin_lock(&isec
->lock
);
1436 if (isec
->initialized
== LABEL_INITIALIZED
)
1439 if (isec
->sclass
== SECCLASS_FILE
)
1440 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
1442 sbsec
= inode
->i_sb
->s_security
;
1443 if (!(sbsec
->flags
& SE_SBINITIALIZED
)) {
1444 /* Defer initialization until selinux_complete_init,
1445 after the initial policy is loaded and the security
1446 server is ready to handle calls. */
1447 spin_lock(&sbsec
->isec_lock
);
1448 if (list_empty(&isec
->list
))
1449 list_add(&isec
->list
, &sbsec
->isec_head
);
1450 spin_unlock(&sbsec
->isec_lock
);
1454 sclass
= isec
->sclass
;
1455 task_sid
= isec
->task_sid
;
1457 isec
->initialized
= LABEL_PENDING
;
1458 spin_unlock(&isec
->lock
);
1460 switch (sbsec
->behavior
) {
1461 case SECURITY_FS_USE_NATIVE
:
1463 case SECURITY_FS_USE_XATTR
:
1464 if (!(inode
->i_opflags
& IOP_XATTR
)) {
1465 sid
= sbsec
->def_sid
;
1468 /* Need a dentry, since the xattr API requires one.
1469 Life would be simpler if we could just pass the inode. */
1471 /* Called from d_instantiate or d_splice_alias. */
1472 dentry
= dget(opt_dentry
);
1475 * Called from selinux_complete_init, try to find a dentry.
1476 * Some filesystems really want a connected one, so try
1477 * that first. We could split SECURITY_FS_USE_XATTR in
1478 * two, depending upon that...
1480 dentry
= d_find_alias(inode
);
1482 dentry
= d_find_any_alias(inode
);
1486 * this is can be hit on boot when a file is accessed
1487 * before the policy is loaded. When we load policy we
1488 * may find inodes that have no dentry on the
1489 * sbsec->isec_head list. No reason to complain as these
1490 * will get fixed up the next time we go through
1491 * inode_doinit with a dentry, before these inodes could
1492 * be used again by userspace.
1497 rc
= inode_doinit_use_xattr(inode
, dentry
, sbsec
->def_sid
,
1503 case SECURITY_FS_USE_TASK
:
1506 case SECURITY_FS_USE_TRANS
:
1507 /* Default to the fs SID. */
1510 /* Try to obtain a transition SID. */
1511 rc
= security_transition_sid(&selinux_state
, task_sid
, sid
,
1512 sclass
, NULL
, &sid
);
1516 case SECURITY_FS_USE_MNTPOINT
:
1517 sid
= sbsec
->mntpoint_sid
;
1520 /* Default to the fs superblock SID. */
1523 if ((sbsec
->flags
& SE_SBGENFS
) && !S_ISLNK(inode
->i_mode
)) {
1524 /* We must have a dentry to determine the label on
1527 /* Called from d_instantiate or
1528 * d_splice_alias. */
1529 dentry
= dget(opt_dentry
);
1531 /* Called from selinux_complete_init, try to
1532 * find a dentry. Some filesystems really want
1533 * a connected one, so try that first.
1535 dentry
= d_find_alias(inode
);
1537 dentry
= d_find_any_alias(inode
);
1540 * This can be hit on boot when a file is accessed
1541 * before the policy is loaded. When we load policy we
1542 * may find inodes that have no dentry on the
1543 * sbsec->isec_head list. No reason to complain as
1544 * these will get fixed up the next time we go through
1545 * inode_doinit() with a dentry, before these inodes
1546 * could be used again by userspace.
1550 rc
= selinux_genfs_get_sid(dentry
, sclass
,
1551 sbsec
->flags
, &sid
);
1557 if ((sbsec
->flags
& SE_SBGENFS_XATTR
) &&
1558 (inode
->i_opflags
& IOP_XATTR
)) {
1559 rc
= inode_doinit_use_xattr(inode
, dentry
,
1572 spin_lock(&isec
->lock
);
1573 if (isec
->initialized
== LABEL_PENDING
) {
1575 isec
->initialized
= LABEL_INVALID
;
1579 isec
->initialized
= LABEL_INITIALIZED
;
1584 spin_unlock(&isec
->lock
);
1588 /* Convert a Linux signal to an access vector. */
1589 static inline u32
signal_to_av(int sig
)
1595 /* Commonly granted from child to parent. */
1596 perm
= PROCESS__SIGCHLD
;
1599 /* Cannot be caught or ignored */
1600 perm
= PROCESS__SIGKILL
;
1603 /* Cannot be caught or ignored */
1604 perm
= PROCESS__SIGSTOP
;
1607 /* All other signals. */
1608 perm
= PROCESS__SIGNAL
;
1615 #if CAP_LAST_CAP > 63
1616 #error Fix SELinux to handle capabilities > 63.
1619 /* Check whether a task is allowed to use a capability. */
1620 static int cred_has_capability(const struct cred
*cred
,
1621 int cap
, unsigned int opts
, bool initns
)
1623 struct common_audit_data ad
;
1624 struct av_decision avd
;
1626 u32 sid
= cred_sid(cred
);
1627 u32 av
= CAP_TO_MASK(cap
);
1630 ad
.type
= LSM_AUDIT_DATA_CAP
;
1633 switch (CAP_TO_INDEX(cap
)) {
1635 sclass
= initns
? SECCLASS_CAPABILITY
: SECCLASS_CAP_USERNS
;
1638 sclass
= initns
? SECCLASS_CAPABILITY2
: SECCLASS_CAP2_USERNS
;
1641 pr_err("SELinux: out of range capability %d\n", cap
);
1646 rc
= avc_has_perm_noaudit(&selinux_state
,
1647 sid
, sid
, sclass
, av
, 0, &avd
);
1648 if (!(opts
& CAP_OPT_NOAUDIT
)) {
1649 int rc2
= avc_audit(&selinux_state
,
1650 sid
, sid
, sclass
, av
, &avd
, rc
, &ad
, 0);
1657 /* Check whether a task has a particular permission to an inode.
1658 The 'adp' parameter is optional and allows other audit
1659 data to be passed (e.g. the dentry). */
1660 static int inode_has_perm(const struct cred
*cred
,
1661 struct inode
*inode
,
1663 struct common_audit_data
*adp
)
1665 struct inode_security_struct
*isec
;
1668 validate_creds(cred
);
1670 if (unlikely(IS_PRIVATE(inode
)))
1673 sid
= cred_sid(cred
);
1674 isec
= selinux_inode(inode
);
1676 return avc_has_perm(&selinux_state
,
1677 sid
, isec
->sid
, isec
->sclass
, perms
, adp
);
1680 /* Same as inode_has_perm, but pass explicit audit data containing
1681 the dentry to help the auditing code to more easily generate the
1682 pathname if needed. */
1683 static inline int dentry_has_perm(const struct cred
*cred
,
1684 struct dentry
*dentry
,
1687 struct inode
*inode
= d_backing_inode(dentry
);
1688 struct common_audit_data ad
;
1690 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1691 ad
.u
.dentry
= dentry
;
1692 __inode_security_revalidate(inode
, dentry
, true);
1693 return inode_has_perm(cred
, inode
, av
, &ad
);
1696 /* Same as inode_has_perm, but pass explicit audit data containing
1697 the path to help the auditing code to more easily generate the
1698 pathname if needed. */
1699 static inline int path_has_perm(const struct cred
*cred
,
1700 const struct path
*path
,
1703 struct inode
*inode
= d_backing_inode(path
->dentry
);
1704 struct common_audit_data ad
;
1706 ad
.type
= LSM_AUDIT_DATA_PATH
;
1708 __inode_security_revalidate(inode
, path
->dentry
, true);
1709 return inode_has_perm(cred
, inode
, av
, &ad
);
1712 /* Same as path_has_perm, but uses the inode from the file struct. */
1713 static inline int file_path_has_perm(const struct cred
*cred
,
1717 struct common_audit_data ad
;
1719 ad
.type
= LSM_AUDIT_DATA_FILE
;
1721 return inode_has_perm(cred
, file_inode(file
), av
, &ad
);
1724 #ifdef CONFIG_BPF_SYSCALL
1725 static int bpf_fd_pass(struct file
*file
, u32 sid
);
1728 /* Check whether a task can use an open file descriptor to
1729 access an inode in a given way. Check access to the
1730 descriptor itself, and then use dentry_has_perm to
1731 check a particular permission to the file.
1732 Access to the descriptor is implicitly granted if it
1733 has the same SID as the process. If av is zero, then
1734 access to the file is not checked, e.g. for cases
1735 where only the descriptor is affected like seek. */
1736 static int file_has_perm(const struct cred
*cred
,
1740 struct file_security_struct
*fsec
= selinux_file(file
);
1741 struct inode
*inode
= file_inode(file
);
1742 struct common_audit_data ad
;
1743 u32 sid
= cred_sid(cred
);
1746 ad
.type
= LSM_AUDIT_DATA_FILE
;
1749 if (sid
!= fsec
->sid
) {
1750 rc
= avc_has_perm(&selinux_state
,
1759 #ifdef CONFIG_BPF_SYSCALL
1760 rc
= bpf_fd_pass(file
, cred_sid(cred
));
1765 /* av is zero if only checking access to the descriptor. */
1768 rc
= inode_has_perm(cred
, inode
, av
, &ad
);
1775 * Determine the label for an inode that might be unioned.
1778 selinux_determine_inode_label(const struct task_security_struct
*tsec
,
1780 const struct qstr
*name
, u16 tclass
,
1783 const struct superblock_security_struct
*sbsec
= dir
->i_sb
->s_security
;
1785 if ((sbsec
->flags
& SE_SBINITIALIZED
) &&
1786 (sbsec
->behavior
== SECURITY_FS_USE_MNTPOINT
)) {
1787 *_new_isid
= sbsec
->mntpoint_sid
;
1788 } else if ((sbsec
->flags
& SBLABEL_MNT
) &&
1790 *_new_isid
= tsec
->create_sid
;
1792 const struct inode_security_struct
*dsec
= inode_security(dir
);
1793 return security_transition_sid(&selinux_state
, tsec
->sid
,
1801 /* Check whether a task can create a file. */
1802 static int may_create(struct inode
*dir
,
1803 struct dentry
*dentry
,
1806 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
1807 struct inode_security_struct
*dsec
;
1808 struct superblock_security_struct
*sbsec
;
1810 struct common_audit_data ad
;
1813 dsec
= inode_security(dir
);
1814 sbsec
= dir
->i_sb
->s_security
;
1818 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1819 ad
.u
.dentry
= dentry
;
1821 rc
= avc_has_perm(&selinux_state
,
1822 sid
, dsec
->sid
, SECCLASS_DIR
,
1823 DIR__ADD_NAME
| DIR__SEARCH
,
1828 rc
= selinux_determine_inode_label(selinux_cred(current_cred()), dir
,
1829 &dentry
->d_name
, tclass
, &newsid
);
1833 rc
= avc_has_perm(&selinux_state
,
1834 sid
, newsid
, tclass
, FILE__CREATE
, &ad
);
1838 return avc_has_perm(&selinux_state
,
1840 SECCLASS_FILESYSTEM
,
1841 FILESYSTEM__ASSOCIATE
, &ad
);
1845 #define MAY_UNLINK 1
1848 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1849 static int may_link(struct inode
*dir
,
1850 struct dentry
*dentry
,
1854 struct inode_security_struct
*dsec
, *isec
;
1855 struct common_audit_data ad
;
1856 u32 sid
= current_sid();
1860 dsec
= inode_security(dir
);
1861 isec
= backing_inode_security(dentry
);
1863 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1864 ad
.u
.dentry
= dentry
;
1867 av
|= (kind
? DIR__REMOVE_NAME
: DIR__ADD_NAME
);
1868 rc
= avc_has_perm(&selinux_state
,
1869 sid
, dsec
->sid
, SECCLASS_DIR
, av
, &ad
);
1884 pr_warn("SELinux: %s: unrecognized kind %d\n",
1889 rc
= avc_has_perm(&selinux_state
,
1890 sid
, isec
->sid
, isec
->sclass
, av
, &ad
);
1894 static inline int may_rename(struct inode
*old_dir
,
1895 struct dentry
*old_dentry
,
1896 struct inode
*new_dir
,
1897 struct dentry
*new_dentry
)
1899 struct inode_security_struct
*old_dsec
, *new_dsec
, *old_isec
, *new_isec
;
1900 struct common_audit_data ad
;
1901 u32 sid
= current_sid();
1903 int old_is_dir
, new_is_dir
;
1906 old_dsec
= inode_security(old_dir
);
1907 old_isec
= backing_inode_security(old_dentry
);
1908 old_is_dir
= d_is_dir(old_dentry
);
1909 new_dsec
= inode_security(new_dir
);
1911 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1913 ad
.u
.dentry
= old_dentry
;
1914 rc
= avc_has_perm(&selinux_state
,
1915 sid
, old_dsec
->sid
, SECCLASS_DIR
,
1916 DIR__REMOVE_NAME
| DIR__SEARCH
, &ad
);
1919 rc
= avc_has_perm(&selinux_state
,
1921 old_isec
->sclass
, FILE__RENAME
, &ad
);
1924 if (old_is_dir
&& new_dir
!= old_dir
) {
1925 rc
= avc_has_perm(&selinux_state
,
1927 old_isec
->sclass
, DIR__REPARENT
, &ad
);
1932 ad
.u
.dentry
= new_dentry
;
1933 av
= DIR__ADD_NAME
| DIR__SEARCH
;
1934 if (d_is_positive(new_dentry
))
1935 av
|= DIR__REMOVE_NAME
;
1936 rc
= avc_has_perm(&selinux_state
,
1937 sid
, new_dsec
->sid
, SECCLASS_DIR
, av
, &ad
);
1940 if (d_is_positive(new_dentry
)) {
1941 new_isec
= backing_inode_security(new_dentry
);
1942 new_is_dir
= d_is_dir(new_dentry
);
1943 rc
= avc_has_perm(&selinux_state
,
1946 (new_is_dir
? DIR__RMDIR
: FILE__UNLINK
), &ad
);
1954 /* Check whether a task can perform a filesystem operation. */
1955 static int superblock_has_perm(const struct cred
*cred
,
1956 struct super_block
*sb
,
1958 struct common_audit_data
*ad
)
1960 struct superblock_security_struct
*sbsec
;
1961 u32 sid
= cred_sid(cred
);
1963 sbsec
= sb
->s_security
;
1964 return avc_has_perm(&selinux_state
,
1965 sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
, perms
, ad
);
1968 /* Convert a Linux mode and permission mask to an access vector. */
1969 static inline u32
file_mask_to_av(int mode
, int mask
)
1973 if (!S_ISDIR(mode
)) {
1974 if (mask
& MAY_EXEC
)
1975 av
|= FILE__EXECUTE
;
1976 if (mask
& MAY_READ
)
1979 if (mask
& MAY_APPEND
)
1981 else if (mask
& MAY_WRITE
)
1985 if (mask
& MAY_EXEC
)
1987 if (mask
& MAY_WRITE
)
1989 if (mask
& MAY_READ
)
1996 /* Convert a Linux file to an access vector. */
1997 static inline u32
file_to_av(struct file
*file
)
2001 if (file
->f_mode
& FMODE_READ
)
2003 if (file
->f_mode
& FMODE_WRITE
) {
2004 if (file
->f_flags
& O_APPEND
)
2011 * Special file opened with flags 3 for ioctl-only use.
2020 * Convert a file to an access vector and include the correct open
2023 static inline u32
open_file_to_av(struct file
*file
)
2025 u32 av
= file_to_av(file
);
2026 struct inode
*inode
= file_inode(file
);
2028 if (selinux_policycap_openperm() &&
2029 inode
->i_sb
->s_magic
!= SOCKFS_MAGIC
)
2035 /* Hook functions begin here. */
2037 static int selinux_binder_set_context_mgr(struct task_struct
*mgr
)
2039 u32 mysid
= current_sid();
2040 u32 mgrsid
= task_sid(mgr
);
2042 return avc_has_perm(&selinux_state
,
2043 mysid
, mgrsid
, SECCLASS_BINDER
,
2044 BINDER__SET_CONTEXT_MGR
, NULL
);
2047 static int selinux_binder_transaction(struct task_struct
*from
,
2048 struct task_struct
*to
)
2050 u32 mysid
= current_sid();
2051 u32 fromsid
= task_sid(from
);
2052 u32 tosid
= task_sid(to
);
2055 if (mysid
!= fromsid
) {
2056 rc
= avc_has_perm(&selinux_state
,
2057 mysid
, fromsid
, SECCLASS_BINDER
,
2058 BINDER__IMPERSONATE
, NULL
);
2063 return avc_has_perm(&selinux_state
,
2064 fromsid
, tosid
, SECCLASS_BINDER
, BINDER__CALL
,
2068 static int selinux_binder_transfer_binder(struct task_struct
*from
,
2069 struct task_struct
*to
)
2071 u32 fromsid
= task_sid(from
);
2072 u32 tosid
= task_sid(to
);
2074 return avc_has_perm(&selinux_state
,
2075 fromsid
, tosid
, SECCLASS_BINDER
, BINDER__TRANSFER
,
2079 static int selinux_binder_transfer_file(struct task_struct
*from
,
2080 struct task_struct
*to
,
2083 u32 sid
= task_sid(to
);
2084 struct file_security_struct
*fsec
= selinux_file(file
);
2085 struct dentry
*dentry
= file
->f_path
.dentry
;
2086 struct inode_security_struct
*isec
;
2087 struct common_audit_data ad
;
2090 ad
.type
= LSM_AUDIT_DATA_PATH
;
2091 ad
.u
.path
= file
->f_path
;
2093 if (sid
!= fsec
->sid
) {
2094 rc
= avc_has_perm(&selinux_state
,
2103 #ifdef CONFIG_BPF_SYSCALL
2104 rc
= bpf_fd_pass(file
, sid
);
2109 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
2112 isec
= backing_inode_security(dentry
);
2113 return avc_has_perm(&selinux_state
,
2114 sid
, isec
->sid
, isec
->sclass
, file_to_av(file
),
2118 static int selinux_ptrace_access_check(struct task_struct
*child
,
2121 u32 sid
= current_sid();
2122 u32 csid
= task_sid(child
);
2124 if (mode
& PTRACE_MODE_READ
)
2125 return avc_has_perm(&selinux_state
,
2126 sid
, csid
, SECCLASS_FILE
, FILE__READ
, NULL
);
2128 return avc_has_perm(&selinux_state
,
2129 sid
, csid
, SECCLASS_PROCESS
, PROCESS__PTRACE
, NULL
);
2132 static int selinux_ptrace_traceme(struct task_struct
*parent
)
2134 return avc_has_perm(&selinux_state
,
2135 task_sid(parent
), current_sid(), SECCLASS_PROCESS
,
2136 PROCESS__PTRACE
, NULL
);
2139 static int selinux_capget(struct task_struct
*target
, kernel_cap_t
*effective
,
2140 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
)
2142 return avc_has_perm(&selinux_state
,
2143 current_sid(), task_sid(target
), SECCLASS_PROCESS
,
2144 PROCESS__GETCAP
, NULL
);
2147 static int selinux_capset(struct cred
*new, const struct cred
*old
,
2148 const kernel_cap_t
*effective
,
2149 const kernel_cap_t
*inheritable
,
2150 const kernel_cap_t
*permitted
)
2152 return avc_has_perm(&selinux_state
,
2153 cred_sid(old
), cred_sid(new), SECCLASS_PROCESS
,
2154 PROCESS__SETCAP
, NULL
);
2158 * (This comment used to live with the selinux_task_setuid hook,
2159 * which was removed).
2161 * Since setuid only affects the current process, and since the SELinux
2162 * controls are not based on the Linux identity attributes, SELinux does not
2163 * need to control this operation. However, SELinux does control the use of
2164 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2167 static int selinux_capable(const struct cred
*cred
, struct user_namespace
*ns
,
2168 int cap
, unsigned int opts
)
2170 return cred_has_capability(cred
, cap
, opts
, ns
== &init_user_ns
);
2173 static int selinux_quotactl(int cmds
, int type
, int id
, struct super_block
*sb
)
2175 const struct cred
*cred
= current_cred();
2187 rc
= superblock_has_perm(cred
, sb
, FILESYSTEM__QUOTAMOD
, NULL
);
2192 rc
= superblock_has_perm(cred
, sb
, FILESYSTEM__QUOTAGET
, NULL
);
2195 rc
= 0; /* let the kernel handle invalid cmds */
2201 static int selinux_quota_on(struct dentry
*dentry
)
2203 const struct cred
*cred
= current_cred();
2205 return dentry_has_perm(cred
, dentry
, FILE__QUOTAON
);
2208 static int selinux_syslog(int type
)
2211 case SYSLOG_ACTION_READ_ALL
: /* Read last kernel messages */
2212 case SYSLOG_ACTION_SIZE_BUFFER
: /* Return size of the log buffer */
2213 return avc_has_perm(&selinux_state
,
2214 current_sid(), SECINITSID_KERNEL
,
2215 SECCLASS_SYSTEM
, SYSTEM__SYSLOG_READ
, NULL
);
2216 case SYSLOG_ACTION_CONSOLE_OFF
: /* Disable logging to console */
2217 case SYSLOG_ACTION_CONSOLE_ON
: /* Enable logging to console */
2218 /* Set level of messages printed to console */
2219 case SYSLOG_ACTION_CONSOLE_LEVEL
:
2220 return avc_has_perm(&selinux_state
,
2221 current_sid(), SECINITSID_KERNEL
,
2222 SECCLASS_SYSTEM
, SYSTEM__SYSLOG_CONSOLE
,
2225 /* All other syslog types */
2226 return avc_has_perm(&selinux_state
,
2227 current_sid(), SECINITSID_KERNEL
,
2228 SECCLASS_SYSTEM
, SYSTEM__SYSLOG_MOD
, NULL
);
2232 * Check that a process has enough memory to allocate a new virtual
2233 * mapping. 0 means there is enough memory for the allocation to
2234 * succeed and -ENOMEM implies there is not.
2236 * Do not audit the selinux permission check, as this is applied to all
2237 * processes that allocate mappings.
2239 static int selinux_vm_enough_memory(struct mm_struct
*mm
, long pages
)
2241 int rc
, cap_sys_admin
= 0;
2243 rc
= cred_has_capability(current_cred(), CAP_SYS_ADMIN
,
2244 CAP_OPT_NOAUDIT
, true);
2248 return cap_sys_admin
;
2251 /* binprm security operations */
2253 static u32
ptrace_parent_sid(void)
2256 struct task_struct
*tracer
;
2259 tracer
= ptrace_parent(current
);
2261 sid
= task_sid(tracer
);
2267 static int check_nnp_nosuid(const struct linux_binprm
*bprm
,
2268 const struct task_security_struct
*old_tsec
,
2269 const struct task_security_struct
*new_tsec
)
2271 int nnp
= (bprm
->unsafe
& LSM_UNSAFE_NO_NEW_PRIVS
);
2272 int nosuid
= !mnt_may_suid(bprm
->file
->f_path
.mnt
);
2276 if (!nnp
&& !nosuid
)
2277 return 0; /* neither NNP nor nosuid */
2279 if (new_tsec
->sid
== old_tsec
->sid
)
2280 return 0; /* No change in credentials */
2283 * If the policy enables the nnp_nosuid_transition policy capability,
2284 * then we permit transitions under NNP or nosuid if the
2285 * policy allows the corresponding permission between
2286 * the old and new contexts.
2288 if (selinux_policycap_nnp_nosuid_transition()) {
2291 av
|= PROCESS2__NNP_TRANSITION
;
2293 av
|= PROCESS2__NOSUID_TRANSITION
;
2294 rc
= avc_has_perm(&selinux_state
,
2295 old_tsec
->sid
, new_tsec
->sid
,
2296 SECCLASS_PROCESS2
, av
, NULL
);
2302 * We also permit NNP or nosuid transitions to bounded SIDs,
2303 * i.e. SIDs that are guaranteed to only be allowed a subset
2304 * of the permissions of the current SID.
2306 rc
= security_bounded_transition(&selinux_state
, old_tsec
->sid
,
2312 * On failure, preserve the errno values for NNP vs nosuid.
2313 * NNP: Operation not permitted for caller.
2314 * nosuid: Permission denied to file.
2321 static int selinux_bprm_set_creds(struct linux_binprm
*bprm
)
2323 const struct task_security_struct
*old_tsec
;
2324 struct task_security_struct
*new_tsec
;
2325 struct inode_security_struct
*isec
;
2326 struct common_audit_data ad
;
2327 struct inode
*inode
= file_inode(bprm
->file
);
2330 /* SELinux context only depends on initial program or script and not
2331 * the script interpreter */
2332 if (bprm
->called_set_creds
)
2335 old_tsec
= selinux_cred(current_cred());
2336 new_tsec
= selinux_cred(bprm
->cred
);
2337 isec
= inode_security(inode
);
2339 /* Default to the current task SID. */
2340 new_tsec
->sid
= old_tsec
->sid
;
2341 new_tsec
->osid
= old_tsec
->sid
;
2343 /* Reset fs, key, and sock SIDs on execve. */
2344 new_tsec
->create_sid
= 0;
2345 new_tsec
->keycreate_sid
= 0;
2346 new_tsec
->sockcreate_sid
= 0;
2348 if (old_tsec
->exec_sid
) {
2349 new_tsec
->sid
= old_tsec
->exec_sid
;
2350 /* Reset exec SID on execve. */
2351 new_tsec
->exec_sid
= 0;
2353 /* Fail on NNP or nosuid if not an allowed transition. */
2354 rc
= check_nnp_nosuid(bprm
, old_tsec
, new_tsec
);
2358 /* Check for a default transition on this program. */
2359 rc
= security_transition_sid(&selinux_state
, old_tsec
->sid
,
2360 isec
->sid
, SECCLASS_PROCESS
, NULL
,
2366 * Fallback to old SID on NNP or nosuid if not an allowed
2369 rc
= check_nnp_nosuid(bprm
, old_tsec
, new_tsec
);
2371 new_tsec
->sid
= old_tsec
->sid
;
2374 ad
.type
= LSM_AUDIT_DATA_FILE
;
2375 ad
.u
.file
= bprm
->file
;
2377 if (new_tsec
->sid
== old_tsec
->sid
) {
2378 rc
= avc_has_perm(&selinux_state
,
2379 old_tsec
->sid
, isec
->sid
,
2380 SECCLASS_FILE
, FILE__EXECUTE_NO_TRANS
, &ad
);
2384 /* Check permissions for the transition. */
2385 rc
= avc_has_perm(&selinux_state
,
2386 old_tsec
->sid
, new_tsec
->sid
,
2387 SECCLASS_PROCESS
, PROCESS__TRANSITION
, &ad
);
2391 rc
= avc_has_perm(&selinux_state
,
2392 new_tsec
->sid
, isec
->sid
,
2393 SECCLASS_FILE
, FILE__ENTRYPOINT
, &ad
);
2397 /* Check for shared state */
2398 if (bprm
->unsafe
& LSM_UNSAFE_SHARE
) {
2399 rc
= avc_has_perm(&selinux_state
,
2400 old_tsec
->sid
, new_tsec
->sid
,
2401 SECCLASS_PROCESS
, PROCESS__SHARE
,
2407 /* Make sure that anyone attempting to ptrace over a task that
2408 * changes its SID has the appropriate permit */
2409 if (bprm
->unsafe
& LSM_UNSAFE_PTRACE
) {
2410 u32 ptsid
= ptrace_parent_sid();
2412 rc
= avc_has_perm(&selinux_state
,
2413 ptsid
, new_tsec
->sid
,
2415 PROCESS__PTRACE
, NULL
);
2421 /* Clear any possibly unsafe personality bits on exec: */
2422 bprm
->per_clear
|= PER_CLEAR_ON_SETID
;
2424 /* Enable secure mode for SIDs transitions unless
2425 the noatsecure permission is granted between
2426 the two SIDs, i.e. ahp returns 0. */
2427 rc
= avc_has_perm(&selinux_state
,
2428 old_tsec
->sid
, new_tsec
->sid
,
2429 SECCLASS_PROCESS
, PROCESS__NOATSECURE
,
2431 bprm
->secureexec
|= !!rc
;
2437 static int match_file(const void *p
, struct file
*file
, unsigned fd
)
2439 return file_has_perm(p
, file
, file_to_av(file
)) ? fd
+ 1 : 0;
2442 /* Derived from fs/exec.c:flush_old_files. */
2443 static inline void flush_unauthorized_files(const struct cred
*cred
,
2444 struct files_struct
*files
)
2446 struct file
*file
, *devnull
= NULL
;
2447 struct tty_struct
*tty
;
2451 tty
= get_current_tty();
2453 spin_lock(&tty
->files_lock
);
2454 if (!list_empty(&tty
->tty_files
)) {
2455 struct tty_file_private
*file_priv
;
2457 /* Revalidate access to controlling tty.
2458 Use file_path_has_perm on the tty path directly
2459 rather than using file_has_perm, as this particular
2460 open file may belong to another process and we are
2461 only interested in the inode-based check here. */
2462 file_priv
= list_first_entry(&tty
->tty_files
,
2463 struct tty_file_private
, list
);
2464 file
= file_priv
->file
;
2465 if (file_path_has_perm(cred
, file
, FILE__READ
| FILE__WRITE
))
2468 spin_unlock(&tty
->files_lock
);
2471 /* Reset controlling tty. */
2475 /* Revalidate access to inherited open files. */
2476 n
= iterate_fd(files
, 0, match_file
, cred
);
2477 if (!n
) /* none found? */
2480 devnull
= dentry_open(&selinux_null
, O_RDWR
, cred
);
2481 if (IS_ERR(devnull
))
2483 /* replace all the matching ones with this */
2485 replace_fd(n
- 1, devnull
, 0);
2486 } while ((n
= iterate_fd(files
, n
, match_file
, cred
)) != 0);
2492 * Prepare a process for imminent new credential changes due to exec
2494 static void selinux_bprm_committing_creds(struct linux_binprm
*bprm
)
2496 struct task_security_struct
*new_tsec
;
2497 struct rlimit
*rlim
, *initrlim
;
2500 new_tsec
= selinux_cred(bprm
->cred
);
2501 if (new_tsec
->sid
== new_tsec
->osid
)
2504 /* Close files for which the new task SID is not authorized. */
2505 flush_unauthorized_files(bprm
->cred
, current
->files
);
2507 /* Always clear parent death signal on SID transitions. */
2508 current
->pdeath_signal
= 0;
2510 /* Check whether the new SID can inherit resource limits from the old
2511 * SID. If not, reset all soft limits to the lower of the current
2512 * task's hard limit and the init task's soft limit.
2514 * Note that the setting of hard limits (even to lower them) can be
2515 * controlled by the setrlimit check. The inclusion of the init task's
2516 * soft limit into the computation is to avoid resetting soft limits
2517 * higher than the default soft limit for cases where the default is
2518 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2520 rc
= avc_has_perm(&selinux_state
,
2521 new_tsec
->osid
, new_tsec
->sid
, SECCLASS_PROCESS
,
2522 PROCESS__RLIMITINH
, NULL
);
2524 /* protect against do_prlimit() */
2526 for (i
= 0; i
< RLIM_NLIMITS
; i
++) {
2527 rlim
= current
->signal
->rlim
+ i
;
2528 initrlim
= init_task
.signal
->rlim
+ i
;
2529 rlim
->rlim_cur
= min(rlim
->rlim_max
, initrlim
->rlim_cur
);
2531 task_unlock(current
);
2532 if (IS_ENABLED(CONFIG_POSIX_TIMERS
))
2533 update_rlimit_cpu(current
, rlimit(RLIMIT_CPU
));
2538 * Clean up the process immediately after the installation of new credentials
2541 static void selinux_bprm_committed_creds(struct linux_binprm
*bprm
)
2543 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
2544 struct itimerval itimer
;
2554 /* Check whether the new SID can inherit signal state from the old SID.
2555 * If not, clear itimers to avoid subsequent signal generation and
2556 * flush and unblock signals.
2558 * This must occur _after_ the task SID has been updated so that any
2559 * kill done after the flush will be checked against the new SID.
2561 rc
= avc_has_perm(&selinux_state
,
2562 osid
, sid
, SECCLASS_PROCESS
, PROCESS__SIGINH
, NULL
);
2564 if (IS_ENABLED(CONFIG_POSIX_TIMERS
)) {
2565 memset(&itimer
, 0, sizeof itimer
);
2566 for (i
= 0; i
< 3; i
++)
2567 do_setitimer(i
, &itimer
, NULL
);
2569 spin_lock_irq(¤t
->sighand
->siglock
);
2570 if (!fatal_signal_pending(current
)) {
2571 flush_sigqueue(¤t
->pending
);
2572 flush_sigqueue(¤t
->signal
->shared_pending
);
2573 flush_signal_handlers(current
, 1);
2574 sigemptyset(¤t
->blocked
);
2575 recalc_sigpending();
2577 spin_unlock_irq(¤t
->sighand
->siglock
);
2580 /* Wake up the parent if it is waiting so that it can recheck
2581 * wait permission to the new task SID. */
2582 read_lock(&tasklist_lock
);
2583 __wake_up_parent(current
, current
->real_parent
);
2584 read_unlock(&tasklist_lock
);
2587 /* superblock security operations */
2589 static int selinux_sb_alloc_security(struct super_block
*sb
)
2591 return superblock_alloc_security(sb
);
2594 static void selinux_sb_free_security(struct super_block
*sb
)
2596 superblock_free_security(sb
);
2599 static inline int opt_len(const char *s
)
2601 bool open_quote
= false;
2605 for (len
= 0; (c
= s
[len
]) != '\0'; len
++) {
2607 open_quote
= !open_quote
;
2608 if (c
== ',' && !open_quote
)
2614 static int selinux_sb_eat_lsm_opts(char *options
, void **mnt_opts
)
2616 char *from
= options
;
2621 int len
= opt_len(from
);
2625 token
= match_opt_prefix(from
, len
, &arg
);
2627 if (token
!= Opt_error
) {
2632 for (p
= q
= arg
; p
< from
+ len
; p
++) {
2637 arg
= kmemdup_nul(arg
, q
- arg
, GFP_KERNEL
);
2639 rc
= selinux_add_opt(token
, arg
, mnt_opts
);
2643 selinux_free_mnt_opts(*mnt_opts
);
2649 if (!first
) { // copy with preceding comma
2654 memmove(to
, from
, len
);
2666 static int selinux_sb_remount(struct super_block
*sb
, void *mnt_opts
)
2668 struct selinux_mnt_opts
*opts
= mnt_opts
;
2669 struct superblock_security_struct
*sbsec
= sb
->s_security
;
2673 if (!(sbsec
->flags
& SE_SBINITIALIZED
))
2679 if (opts
->fscontext
) {
2680 rc
= parse_sid(sb
, opts
->fscontext
, &sid
);
2683 if (bad_option(sbsec
, FSCONTEXT_MNT
, sbsec
->sid
, sid
))
2684 goto out_bad_option
;
2686 if (opts
->context
) {
2687 rc
= parse_sid(sb
, opts
->context
, &sid
);
2690 if (bad_option(sbsec
, CONTEXT_MNT
, sbsec
->mntpoint_sid
, sid
))
2691 goto out_bad_option
;
2693 if (opts
->rootcontext
) {
2694 struct inode_security_struct
*root_isec
;
2695 root_isec
= backing_inode_security(sb
->s_root
);
2696 rc
= parse_sid(sb
, opts
->rootcontext
, &sid
);
2699 if (bad_option(sbsec
, ROOTCONTEXT_MNT
, root_isec
->sid
, sid
))
2700 goto out_bad_option
;
2702 if (opts
->defcontext
) {
2703 rc
= parse_sid(sb
, opts
->defcontext
, &sid
);
2706 if (bad_option(sbsec
, DEFCONTEXT_MNT
, sbsec
->def_sid
, sid
))
2707 goto out_bad_option
;
2712 pr_warn("SELinux: unable to change security options "
2713 "during remount (dev %s, type=%s)\n", sb
->s_id
,
2718 static int selinux_sb_kern_mount(struct super_block
*sb
)
2720 const struct cred
*cred
= current_cred();
2721 struct common_audit_data ad
;
2723 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
2724 ad
.u
.dentry
= sb
->s_root
;
2725 return superblock_has_perm(cred
, sb
, FILESYSTEM__MOUNT
, &ad
);
2728 static int selinux_sb_statfs(struct dentry
*dentry
)
2730 const struct cred
*cred
= current_cred();
2731 struct common_audit_data ad
;
2733 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
2734 ad
.u
.dentry
= dentry
->d_sb
->s_root
;
2735 return superblock_has_perm(cred
, dentry
->d_sb
, FILESYSTEM__GETATTR
, &ad
);
2738 static int selinux_mount(const char *dev_name
,
2739 const struct path
*path
,
2741 unsigned long flags
,
2744 const struct cred
*cred
= current_cred();
2746 if (flags
& MS_REMOUNT
)
2747 return superblock_has_perm(cred
, path
->dentry
->d_sb
,
2748 FILESYSTEM__REMOUNT
, NULL
);
2750 return path_has_perm(cred
, path
, FILE__MOUNTON
);
2753 static int selinux_umount(struct vfsmount
*mnt
, int flags
)
2755 const struct cred
*cred
= current_cred();
2757 return superblock_has_perm(cred
, mnt
->mnt_sb
,
2758 FILESYSTEM__UNMOUNT
, NULL
);
2761 static int selinux_fs_context_dup(struct fs_context
*fc
,
2762 struct fs_context
*src_fc
)
2764 const struct selinux_mnt_opts
*src
= src_fc
->security
;
2765 struct selinux_mnt_opts
*opts
;
2770 fc
->security
= kzalloc(sizeof(struct selinux_mnt_opts
), GFP_KERNEL
);
2774 opts
= fc
->security
;
2776 if (src
->fscontext
) {
2777 opts
->fscontext
= kstrdup(src
->fscontext
, GFP_KERNEL
);
2778 if (!opts
->fscontext
)
2782 opts
->context
= kstrdup(src
->context
, GFP_KERNEL
);
2786 if (src
->rootcontext
) {
2787 opts
->rootcontext
= kstrdup(src
->rootcontext
, GFP_KERNEL
);
2788 if (!opts
->rootcontext
)
2791 if (src
->defcontext
) {
2792 opts
->defcontext
= kstrdup(src
->defcontext
, GFP_KERNEL
);
2793 if (!opts
->defcontext
)
2799 static const struct fs_parameter_spec selinux_param_specs
[] = {
2800 fsparam_string(CONTEXT_STR
, Opt_context
),
2801 fsparam_string(DEFCONTEXT_STR
, Opt_defcontext
),
2802 fsparam_string(FSCONTEXT_STR
, Opt_fscontext
),
2803 fsparam_string(ROOTCONTEXT_STR
, Opt_rootcontext
),
2804 fsparam_flag (SECLABEL_STR
, Opt_seclabel
),
2808 static const struct fs_parameter_description selinux_fs_parameters
= {
2810 .specs
= selinux_param_specs
,
2813 static int selinux_fs_context_parse_param(struct fs_context
*fc
,
2814 struct fs_parameter
*param
)
2816 struct fs_parse_result result
;
2819 opt
= fs_parse(fc
, &selinux_fs_parameters
, param
, &result
);
2823 rc
= selinux_add_opt(opt
, param
->string
, &fc
->security
);
2825 param
->string
= NULL
;
2831 /* inode security operations */
2833 static int selinux_inode_alloc_security(struct inode
*inode
)
2835 return inode_alloc_security(inode
);
2838 static void selinux_inode_free_security(struct inode
*inode
)
2840 inode_free_security(inode
);
2843 static int selinux_dentry_init_security(struct dentry
*dentry
, int mode
,
2844 const struct qstr
*name
, void **ctx
,
2850 rc
= selinux_determine_inode_label(selinux_cred(current_cred()),
2851 d_inode(dentry
->d_parent
), name
,
2852 inode_mode_to_security_class(mode
),
2857 return security_sid_to_context(&selinux_state
, newsid
, (char **)ctx
,
2861 static int selinux_dentry_create_files_as(struct dentry
*dentry
, int mode
,
2863 const struct cred
*old
,
2868 struct task_security_struct
*tsec
;
2870 rc
= selinux_determine_inode_label(selinux_cred(old
),
2871 d_inode(dentry
->d_parent
), name
,
2872 inode_mode_to_security_class(mode
),
2877 tsec
= selinux_cred(new);
2878 tsec
->create_sid
= newsid
;
2882 static int selinux_inode_init_security(struct inode
*inode
, struct inode
*dir
,
2883 const struct qstr
*qstr
,
2885 void **value
, size_t *len
)
2887 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
2888 struct superblock_security_struct
*sbsec
;
2893 sbsec
= dir
->i_sb
->s_security
;
2895 newsid
= tsec
->create_sid
;
2897 rc
= selinux_determine_inode_label(selinux_cred(current_cred()),
2899 inode_mode_to_security_class(inode
->i_mode
),
2904 /* Possibly defer initialization to selinux_complete_init. */
2905 if (sbsec
->flags
& SE_SBINITIALIZED
) {
2906 struct inode_security_struct
*isec
= selinux_inode(inode
);
2907 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
2909 isec
->initialized
= LABEL_INITIALIZED
;
2912 if (!selinux_state
.initialized
|| !(sbsec
->flags
& SBLABEL_MNT
))
2916 *name
= XATTR_SELINUX_SUFFIX
;
2919 rc
= security_sid_to_context_force(&selinux_state
, newsid
,
2930 static int selinux_inode_create(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
)
2932 return may_create(dir
, dentry
, SECCLASS_FILE
);
2935 static int selinux_inode_link(struct dentry
*old_dentry
, struct inode
*dir
, struct dentry
*new_dentry
)
2937 return may_link(dir
, old_dentry
, MAY_LINK
);
2940 static int selinux_inode_unlink(struct inode
*dir
, struct dentry
*dentry
)
2942 return may_link(dir
, dentry
, MAY_UNLINK
);
2945 static int selinux_inode_symlink(struct inode
*dir
, struct dentry
*dentry
, const char *name
)
2947 return may_create(dir
, dentry
, SECCLASS_LNK_FILE
);
2950 static int selinux_inode_mkdir(struct inode
*dir
, struct dentry
*dentry
, umode_t mask
)
2952 return may_create(dir
, dentry
, SECCLASS_DIR
);
2955 static int selinux_inode_rmdir(struct inode
*dir
, struct dentry
*dentry
)
2957 return may_link(dir
, dentry
, MAY_RMDIR
);
2960 static int selinux_inode_mknod(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
, dev_t dev
)
2962 return may_create(dir
, dentry
, inode_mode_to_security_class(mode
));
2965 static int selinux_inode_rename(struct inode
*old_inode
, struct dentry
*old_dentry
,
2966 struct inode
*new_inode
, struct dentry
*new_dentry
)
2968 return may_rename(old_inode
, old_dentry
, new_inode
, new_dentry
);
2971 static int selinux_inode_readlink(struct dentry
*dentry
)
2973 const struct cred
*cred
= current_cred();
2975 return dentry_has_perm(cred
, dentry
, FILE__READ
);
2978 static int selinux_inode_follow_link(struct dentry
*dentry
, struct inode
*inode
,
2981 const struct cred
*cred
= current_cred();
2982 struct common_audit_data ad
;
2983 struct inode_security_struct
*isec
;
2986 validate_creds(cred
);
2988 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
2989 ad
.u
.dentry
= dentry
;
2990 sid
= cred_sid(cred
);
2991 isec
= inode_security_rcu(inode
, rcu
);
2993 return PTR_ERR(isec
);
2995 return avc_has_perm(&selinux_state
,
2996 sid
, isec
->sid
, isec
->sclass
, FILE__READ
, &ad
);
2999 static noinline
int audit_inode_permission(struct inode
*inode
,
3000 u32 perms
, u32 audited
, u32 denied
,
3004 struct common_audit_data ad
;
3005 struct inode_security_struct
*isec
= selinux_inode(inode
);
3008 ad
.type
= LSM_AUDIT_DATA_INODE
;
3011 rc
= slow_avc_audit(&selinux_state
,
3012 current_sid(), isec
->sid
, isec
->sclass
, perms
,
3013 audited
, denied
, result
, &ad
, flags
);
3019 static int selinux_inode_permission(struct inode
*inode
, int mask
)
3021 const struct cred
*cred
= current_cred();
3024 unsigned flags
= mask
& MAY_NOT_BLOCK
;
3025 struct inode_security_struct
*isec
;
3027 struct av_decision avd
;
3029 u32 audited
, denied
;
3031 from_access
= mask
& MAY_ACCESS
;
3032 mask
&= (MAY_READ
|MAY_WRITE
|MAY_EXEC
|MAY_APPEND
);
3034 /* No permission to check. Existence test. */
3038 validate_creds(cred
);
3040 if (unlikely(IS_PRIVATE(inode
)))
3043 perms
= file_mask_to_av(inode
->i_mode
, mask
);
3045 sid
= cred_sid(cred
);
3046 isec
= inode_security_rcu(inode
, flags
& MAY_NOT_BLOCK
);
3048 return PTR_ERR(isec
);
3050 rc
= avc_has_perm_noaudit(&selinux_state
,
3051 sid
, isec
->sid
, isec
->sclass
, perms
,
3052 (flags
& MAY_NOT_BLOCK
) ? AVC_NONBLOCKING
: 0,
3054 audited
= avc_audit_required(perms
, &avd
, rc
,
3055 from_access
? FILE__AUDIT_ACCESS
: 0,
3057 if (likely(!audited
))
3060 rc2
= audit_inode_permission(inode
, perms
, audited
, denied
, rc
, flags
);
3066 static int selinux_inode_setattr(struct dentry
*dentry
, struct iattr
*iattr
)
3068 const struct cred
*cred
= current_cred();
3069 struct inode
*inode
= d_backing_inode(dentry
);
3070 unsigned int ia_valid
= iattr
->ia_valid
;
3071 __u32 av
= FILE__WRITE
;
3073 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3074 if (ia_valid
& ATTR_FORCE
) {
3075 ia_valid
&= ~(ATTR_KILL_SUID
| ATTR_KILL_SGID
| ATTR_MODE
|
3081 if (ia_valid
& (ATTR_MODE
| ATTR_UID
| ATTR_GID
|
3082 ATTR_ATIME_SET
| ATTR_MTIME_SET
| ATTR_TIMES_SET
))
3083 return dentry_has_perm(cred
, dentry
, FILE__SETATTR
);
3085 if (selinux_policycap_openperm() &&
3086 inode
->i_sb
->s_magic
!= SOCKFS_MAGIC
&&
3087 (ia_valid
& ATTR_SIZE
) &&
3088 !(ia_valid
& ATTR_FILE
))
3091 return dentry_has_perm(cred
, dentry
, av
);
3094 static int selinux_inode_getattr(const struct path
*path
)
3096 return path_has_perm(current_cred(), path
, FILE__GETATTR
);
3099 static bool has_cap_mac_admin(bool audit
)
3101 const struct cred
*cred
= current_cred();
3102 unsigned int opts
= audit
? CAP_OPT_NONE
: CAP_OPT_NOAUDIT
;
3104 if (cap_capable(cred
, &init_user_ns
, CAP_MAC_ADMIN
, opts
))
3106 if (cred_has_capability(cred
, CAP_MAC_ADMIN
, opts
, true))
3111 static int selinux_inode_setxattr(struct dentry
*dentry
, const char *name
,
3112 const void *value
, size_t size
, int flags
)
3114 struct inode
*inode
= d_backing_inode(dentry
);
3115 struct inode_security_struct
*isec
;
3116 struct superblock_security_struct
*sbsec
;
3117 struct common_audit_data ad
;
3118 u32 newsid
, sid
= current_sid();
3121 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
3122 rc
= cap_inode_setxattr(dentry
, name
, value
, size
, flags
);
3126 /* Not an attribute we recognize, so just check the
3127 ordinary setattr permission. */
3128 return dentry_has_perm(current_cred(), dentry
, FILE__SETATTR
);
3131 sbsec
= inode
->i_sb
->s_security
;
3132 if (!(sbsec
->flags
& SBLABEL_MNT
))
3135 if (!inode_owner_or_capable(inode
))
3138 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
3139 ad
.u
.dentry
= dentry
;
3141 isec
= backing_inode_security(dentry
);
3142 rc
= avc_has_perm(&selinux_state
,
3143 sid
, isec
->sid
, isec
->sclass
,
3144 FILE__RELABELFROM
, &ad
);
3148 rc
= security_context_to_sid(&selinux_state
, value
, size
, &newsid
,
3150 if (rc
== -EINVAL
) {
3151 if (!has_cap_mac_admin(true)) {
3152 struct audit_buffer
*ab
;
3155 /* We strip a nul only if it is at the end, otherwise the
3156 * context contains a nul and we should audit that */
3158 const char *str
= value
;
3160 if (str
[size
- 1] == '\0')
3161 audit_size
= size
- 1;
3167 ab
= audit_log_start(audit_context(),
3168 GFP_ATOMIC
, AUDIT_SELINUX_ERR
);
3169 audit_log_format(ab
, "op=setxattr invalid_context=");
3170 audit_log_n_untrustedstring(ab
, value
, audit_size
);
3175 rc
= security_context_to_sid_force(&selinux_state
, value
,
3181 rc
= avc_has_perm(&selinux_state
,
3182 sid
, newsid
, isec
->sclass
,
3183 FILE__RELABELTO
, &ad
);
3187 rc
= security_validate_transition(&selinux_state
, isec
->sid
, newsid
,
3192 return avc_has_perm(&selinux_state
,
3195 SECCLASS_FILESYSTEM
,
3196 FILESYSTEM__ASSOCIATE
,
3200 static void selinux_inode_post_setxattr(struct dentry
*dentry
, const char *name
,
3201 const void *value
, size_t size
,
3204 struct inode
*inode
= d_backing_inode(dentry
);
3205 struct inode_security_struct
*isec
;
3209 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
3210 /* Not an attribute we recognize, so nothing to do. */
3214 rc
= security_context_to_sid_force(&selinux_state
, value
, size
,
3217 pr_err("SELinux: unable to map context to SID"
3218 "for (%s, %lu), rc=%d\n",
3219 inode
->i_sb
->s_id
, inode
->i_ino
, -rc
);
3223 isec
= backing_inode_security(dentry
);
3224 spin_lock(&isec
->lock
);
3225 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
3227 isec
->initialized
= LABEL_INITIALIZED
;
3228 spin_unlock(&isec
->lock
);
3233 static int selinux_inode_getxattr(struct dentry
*dentry
, const char *name
)
3235 const struct cred
*cred
= current_cred();
3237 return dentry_has_perm(cred
, dentry
, FILE__GETATTR
);
3240 static int selinux_inode_listxattr(struct dentry
*dentry
)
3242 const struct cred
*cred
= current_cred();
3244 return dentry_has_perm(cred
, dentry
, FILE__GETATTR
);
3247 static int selinux_inode_removexattr(struct dentry
*dentry
, const char *name
)
3249 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
3250 int rc
= cap_inode_removexattr(dentry
, name
);
3254 /* Not an attribute we recognize, so just check the
3255 ordinary setattr permission. */
3256 return dentry_has_perm(current_cred(), dentry
, FILE__SETATTR
);
3259 /* No one is allowed to remove a SELinux security label.
3260 You can change the label, but all data must be labeled. */
3265 * Copy the inode security context value to the user.
3267 * Permission check is handled by selinux_inode_getxattr hook.
3269 static int selinux_inode_getsecurity(struct inode
*inode
, const char *name
, void **buffer
, bool alloc
)
3273 char *context
= NULL
;
3274 struct inode_security_struct
*isec
;
3276 if (strcmp(name
, XATTR_SELINUX_SUFFIX
))
3280 * If the caller has CAP_MAC_ADMIN, then get the raw context
3281 * value even if it is not defined by current policy; otherwise,
3282 * use the in-core value under current policy.
3283 * Use the non-auditing forms of the permission checks since
3284 * getxattr may be called by unprivileged processes commonly
3285 * and lack of permission just means that we fall back to the
3286 * in-core context value, not a denial.
3288 isec
= inode_security(inode
);
3289 if (has_cap_mac_admin(false))
3290 error
= security_sid_to_context_force(&selinux_state
,
3291 isec
->sid
, &context
,
3294 error
= security_sid_to_context(&selinux_state
, isec
->sid
,
3308 static int selinux_inode_setsecurity(struct inode
*inode
, const char *name
,
3309 const void *value
, size_t size
, int flags
)
3311 struct inode_security_struct
*isec
= inode_security_novalidate(inode
);
3312 struct superblock_security_struct
*sbsec
= inode
->i_sb
->s_security
;
3316 if (strcmp(name
, XATTR_SELINUX_SUFFIX
))
3319 if (!(sbsec
->flags
& SBLABEL_MNT
))
3322 if (!value
|| !size
)
3325 rc
= security_context_to_sid(&selinux_state
, value
, size
, &newsid
,
3330 spin_lock(&isec
->lock
);
3331 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
3333 isec
->initialized
= LABEL_INITIALIZED
;
3334 spin_unlock(&isec
->lock
);
3338 static int selinux_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
)
3340 const int len
= sizeof(XATTR_NAME_SELINUX
);
3341 if (buffer
&& len
<= buffer_size
)
3342 memcpy(buffer
, XATTR_NAME_SELINUX
, len
);
3346 static void selinux_inode_getsecid(struct inode
*inode
, u32
*secid
)
3348 struct inode_security_struct
*isec
= inode_security_novalidate(inode
);
3352 static int selinux_inode_copy_up(struct dentry
*src
, struct cred
**new)
3355 struct task_security_struct
*tsec
;
3356 struct cred
*new_creds
= *new;
3358 if (new_creds
== NULL
) {
3359 new_creds
= prepare_creds();
3364 tsec
= selinux_cred(new_creds
);
3365 /* Get label from overlay inode and set it in create_sid */
3366 selinux_inode_getsecid(d_inode(src
), &sid
);
3367 tsec
->create_sid
= sid
;
3372 static int selinux_inode_copy_up_xattr(const char *name
)
3374 /* The copy_up hook above sets the initial context on an inode, but we
3375 * don't then want to overwrite it by blindly copying all the lower
3376 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3378 if (strcmp(name
, XATTR_NAME_SELINUX
) == 0)
3379 return 1; /* Discard */
3381 * Any other attribute apart from SELINUX is not claimed, supported
3387 /* kernfs node operations */
3389 static int selinux_kernfs_init_security(struct kernfs_node
*kn_dir
,
3390 struct kernfs_node
*kn
)
3392 const struct task_security_struct
*tsec
= current_security();
3393 u32 parent_sid
, newsid
, clen
;
3397 rc
= kernfs_xattr_get(kn_dir
, XATTR_NAME_SELINUX
, NULL
, 0);
3404 context
= kmalloc(clen
, GFP_KERNEL
);
3408 rc
= kernfs_xattr_get(kn_dir
, XATTR_NAME_SELINUX
, context
, clen
);
3414 rc
= security_context_to_sid(&selinux_state
, context
, clen
, &parent_sid
,
3420 if (tsec
->create_sid
) {
3421 newsid
= tsec
->create_sid
;
3423 u16 secclass
= inode_mode_to_security_class(kn
->mode
);
3427 q
.hash_len
= hashlen_string(kn_dir
, kn
->name
);
3429 rc
= security_transition_sid(&selinux_state
, tsec
->sid
,
3430 parent_sid
, secclass
, &q
,
3436 rc
= security_sid_to_context_force(&selinux_state
, newsid
,
3441 rc
= kernfs_xattr_set(kn
, XATTR_NAME_SELINUX
, context
, clen
,
3448 /* file security operations */
3450 static int selinux_revalidate_file_permission(struct file
*file
, int mask
)
3452 const struct cred
*cred
= current_cred();
3453 struct inode
*inode
= file_inode(file
);
3455 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3456 if ((file
->f_flags
& O_APPEND
) && (mask
& MAY_WRITE
))
3459 return file_has_perm(cred
, file
,
3460 file_mask_to_av(inode
->i_mode
, mask
));
3463 static int selinux_file_permission(struct file
*file
, int mask
)
3465 struct inode
*inode
= file_inode(file
);
3466 struct file_security_struct
*fsec
= selinux_file(file
);
3467 struct inode_security_struct
*isec
;
3468 u32 sid
= current_sid();
3471 /* No permission to check. Existence test. */
3474 isec
= inode_security(inode
);
3475 if (sid
== fsec
->sid
&& fsec
->isid
== isec
->sid
&&
3476 fsec
->pseqno
== avc_policy_seqno(&selinux_state
))
3477 /* No change since file_open check. */
3480 return selinux_revalidate_file_permission(file
, mask
);
3483 static int selinux_file_alloc_security(struct file
*file
)
3485 return file_alloc_security(file
);
3489 * Check whether a task has the ioctl permission and cmd
3490 * operation to an inode.
3492 static int ioctl_has_perm(const struct cred
*cred
, struct file
*file
,
3493 u32 requested
, u16 cmd
)
3495 struct common_audit_data ad
;
3496 struct file_security_struct
*fsec
= selinux_file(file
);
3497 struct inode
*inode
= file_inode(file
);
3498 struct inode_security_struct
*isec
;
3499 struct lsm_ioctlop_audit ioctl
;
3500 u32 ssid
= cred_sid(cred
);
3502 u8 driver
= cmd
>> 8;
3503 u8 xperm
= cmd
& 0xff;
3505 ad
.type
= LSM_AUDIT_DATA_IOCTL_OP
;
3508 ad
.u
.op
->path
= file
->f_path
;
3510 if (ssid
!= fsec
->sid
) {
3511 rc
= avc_has_perm(&selinux_state
,
3520 if (unlikely(IS_PRIVATE(inode
)))
3523 isec
= inode_security(inode
);
3524 rc
= avc_has_extended_perms(&selinux_state
,
3525 ssid
, isec
->sid
, isec
->sclass
,
3526 requested
, driver
, xperm
, &ad
);
3531 static int selinux_file_ioctl(struct file
*file
, unsigned int cmd
,
3534 const struct cred
*cred
= current_cred();
3544 case FS_IOC_GETFLAGS
:
3546 case FS_IOC_GETVERSION
:
3547 error
= file_has_perm(cred
, file
, FILE__GETATTR
);
3550 case FS_IOC_SETFLAGS
:
3552 case FS_IOC_SETVERSION
:
3553 error
= file_has_perm(cred
, file
, FILE__SETATTR
);
3556 /* sys_ioctl() checks */
3560 error
= file_has_perm(cred
, file
, 0);
3565 error
= cred_has_capability(cred
, CAP_SYS_TTY_CONFIG
,
3566 CAP_OPT_NONE
, true);
3569 /* default case assumes that the command will go
3570 * to the file's ioctl() function.
3573 error
= ioctl_has_perm(cred
, file
, FILE__IOCTL
, (u16
) cmd
);
3578 static int default_noexec
;
3580 static int file_map_prot_check(struct file
*file
, unsigned long prot
, int shared
)
3582 const struct cred
*cred
= current_cred();
3583 u32 sid
= cred_sid(cred
);
3586 if (default_noexec
&&
3587 (prot
& PROT_EXEC
) && (!file
|| IS_PRIVATE(file_inode(file
)) ||
3588 (!shared
&& (prot
& PROT_WRITE
)))) {
3590 * We are making executable an anonymous mapping or a
3591 * private file mapping that will also be writable.
3592 * This has an additional check.
3594 rc
= avc_has_perm(&selinux_state
,
3595 sid
, sid
, SECCLASS_PROCESS
,
3596 PROCESS__EXECMEM
, NULL
);
3602 /* read access is always possible with a mapping */
3603 u32 av
= FILE__READ
;
3605 /* write access only matters if the mapping is shared */
3606 if (shared
&& (prot
& PROT_WRITE
))
3609 if (prot
& PROT_EXEC
)
3610 av
|= FILE__EXECUTE
;
3612 return file_has_perm(cred
, file
, av
);
3619 static int selinux_mmap_addr(unsigned long addr
)
3623 if (addr
< CONFIG_LSM_MMAP_MIN_ADDR
) {
3624 u32 sid
= current_sid();
3625 rc
= avc_has_perm(&selinux_state
,
3626 sid
, sid
, SECCLASS_MEMPROTECT
,
3627 MEMPROTECT__MMAP_ZERO
, NULL
);
3633 static int selinux_mmap_file(struct file
*file
, unsigned long reqprot
,
3634 unsigned long prot
, unsigned long flags
)
3636 struct common_audit_data ad
;
3640 ad
.type
= LSM_AUDIT_DATA_FILE
;
3642 rc
= inode_has_perm(current_cred(), file_inode(file
),
3648 if (selinux_state
.checkreqprot
)
3651 return file_map_prot_check(file
, prot
,
3652 (flags
& MAP_TYPE
) == MAP_SHARED
);
3655 static int selinux_file_mprotect(struct vm_area_struct
*vma
,
3656 unsigned long reqprot
,
3659 const struct cred
*cred
= current_cred();
3660 u32 sid
= cred_sid(cred
);
3662 if (selinux_state
.checkreqprot
)
3665 if (default_noexec
&&
3666 (prot
& PROT_EXEC
) && !(vma
->vm_flags
& VM_EXEC
)) {
3668 if (vma
->vm_start
>= vma
->vm_mm
->start_brk
&&
3669 vma
->vm_end
<= vma
->vm_mm
->brk
) {
3670 rc
= avc_has_perm(&selinux_state
,
3671 sid
, sid
, SECCLASS_PROCESS
,
3672 PROCESS__EXECHEAP
, NULL
);
3673 } else if (!vma
->vm_file
&&
3674 ((vma
->vm_start
<= vma
->vm_mm
->start_stack
&&
3675 vma
->vm_end
>= vma
->vm_mm
->start_stack
) ||
3676 vma_is_stack_for_current(vma
))) {
3677 rc
= avc_has_perm(&selinux_state
,
3678 sid
, sid
, SECCLASS_PROCESS
,
3679 PROCESS__EXECSTACK
, NULL
);
3680 } else if (vma
->vm_file
&& vma
->anon_vma
) {
3682 * We are making executable a file mapping that has
3683 * had some COW done. Since pages might have been
3684 * written, check ability to execute the possibly
3685 * modified content. This typically should only
3686 * occur for text relocations.
3688 rc
= file_has_perm(cred
, vma
->vm_file
, FILE__EXECMOD
);
3694 return file_map_prot_check(vma
->vm_file
, prot
, vma
->vm_flags
&VM_SHARED
);
3697 static int selinux_file_lock(struct file
*file
, unsigned int cmd
)
3699 const struct cred
*cred
= current_cred();
3701 return file_has_perm(cred
, file
, FILE__LOCK
);
3704 static int selinux_file_fcntl(struct file
*file
, unsigned int cmd
,
3707 const struct cred
*cred
= current_cred();
3712 if ((file
->f_flags
& O_APPEND
) && !(arg
& O_APPEND
)) {
3713 err
= file_has_perm(cred
, file
, FILE__WRITE
);
3722 case F_GETOWNER_UIDS
:
3723 /* Just check FD__USE permission */
3724 err
= file_has_perm(cred
, file
, 0);
3732 #if BITS_PER_LONG == 32
3737 err
= file_has_perm(cred
, file
, FILE__LOCK
);
3744 static void selinux_file_set_fowner(struct file
*file
)
3746 struct file_security_struct
*fsec
;
3748 fsec
= selinux_file(file
);
3749 fsec
->fown_sid
= current_sid();
3752 static int selinux_file_send_sigiotask(struct task_struct
*tsk
,
3753 struct fown_struct
*fown
, int signum
)
3756 u32 sid
= task_sid(tsk
);
3758 struct file_security_struct
*fsec
;
3760 /* struct fown_struct is never outside the context of a struct file */
3761 file
= container_of(fown
, struct file
, f_owner
);
3763 fsec
= selinux_file(file
);
3766 perm
= signal_to_av(SIGIO
); /* as per send_sigio_to_task */
3768 perm
= signal_to_av(signum
);
3770 return avc_has_perm(&selinux_state
,
3771 fsec
->fown_sid
, sid
,
3772 SECCLASS_PROCESS
, perm
, NULL
);
3775 static int selinux_file_receive(struct file
*file
)
3777 const struct cred
*cred
= current_cred();
3779 return file_has_perm(cred
, file
, file_to_av(file
));
3782 static int selinux_file_open(struct file
*file
)
3784 struct file_security_struct
*fsec
;
3785 struct inode_security_struct
*isec
;
3787 fsec
= selinux_file(file
);
3788 isec
= inode_security(file_inode(file
));
3790 * Save inode label and policy sequence number
3791 * at open-time so that selinux_file_permission
3792 * can determine whether revalidation is necessary.
3793 * Task label is already saved in the file security
3794 * struct as its SID.
3796 fsec
->isid
= isec
->sid
;
3797 fsec
->pseqno
= avc_policy_seqno(&selinux_state
);
3799 * Since the inode label or policy seqno may have changed
3800 * between the selinux_inode_permission check and the saving
3801 * of state above, recheck that access is still permitted.
3802 * Otherwise, access might never be revalidated against the
3803 * new inode label or new policy.
3804 * This check is not redundant - do not remove.
3806 return file_path_has_perm(file
->f_cred
, file
, open_file_to_av(file
));
3809 /* task security operations */
3811 static int selinux_task_alloc(struct task_struct
*task
,
3812 unsigned long clone_flags
)
3814 u32 sid
= current_sid();
3816 return avc_has_perm(&selinux_state
,
3817 sid
, sid
, SECCLASS_PROCESS
, PROCESS__FORK
, NULL
);
3821 * prepare a new set of credentials for modification
3823 static int selinux_cred_prepare(struct cred
*new, const struct cred
*old
,
3826 const struct task_security_struct
*old_tsec
= selinux_cred(old
);
3827 struct task_security_struct
*tsec
= selinux_cred(new);
3834 * transfer the SELinux data to a blank set of creds
3836 static void selinux_cred_transfer(struct cred
*new, const struct cred
*old
)
3838 const struct task_security_struct
*old_tsec
= selinux_cred(old
);
3839 struct task_security_struct
*tsec
= selinux_cred(new);
3844 static void selinux_cred_getsecid(const struct cred
*c
, u32
*secid
)
3846 *secid
= cred_sid(c
);
3850 * set the security data for a kernel service
3851 * - all the creation contexts are set to unlabelled
3853 static int selinux_kernel_act_as(struct cred
*new, u32 secid
)
3855 struct task_security_struct
*tsec
= selinux_cred(new);
3856 u32 sid
= current_sid();
3859 ret
= avc_has_perm(&selinux_state
,
3861 SECCLASS_KERNEL_SERVICE
,
3862 KERNEL_SERVICE__USE_AS_OVERRIDE
,
3866 tsec
->create_sid
= 0;
3867 tsec
->keycreate_sid
= 0;
3868 tsec
->sockcreate_sid
= 0;
3874 * set the file creation context in a security record to the same as the
3875 * objective context of the specified inode
3877 static int selinux_kernel_create_files_as(struct cred
*new, struct inode
*inode
)
3879 struct inode_security_struct
*isec
= inode_security(inode
);
3880 struct task_security_struct
*tsec
= selinux_cred(new);
3881 u32 sid
= current_sid();
3884 ret
= avc_has_perm(&selinux_state
,
3886 SECCLASS_KERNEL_SERVICE
,
3887 KERNEL_SERVICE__CREATE_FILES_AS
,
3891 tsec
->create_sid
= isec
->sid
;
3895 static int selinux_kernel_module_request(char *kmod_name
)
3897 struct common_audit_data ad
;
3899 ad
.type
= LSM_AUDIT_DATA_KMOD
;
3900 ad
.u
.kmod_name
= kmod_name
;
3902 return avc_has_perm(&selinux_state
,
3903 current_sid(), SECINITSID_KERNEL
, SECCLASS_SYSTEM
,
3904 SYSTEM__MODULE_REQUEST
, &ad
);
3907 static int selinux_kernel_module_from_file(struct file
*file
)
3909 struct common_audit_data ad
;
3910 struct inode_security_struct
*isec
;
3911 struct file_security_struct
*fsec
;
3912 u32 sid
= current_sid();
3917 return avc_has_perm(&selinux_state
,
3918 sid
, sid
, SECCLASS_SYSTEM
,
3919 SYSTEM__MODULE_LOAD
, NULL
);
3923 ad
.type
= LSM_AUDIT_DATA_FILE
;
3926 fsec
= selinux_file(file
);
3927 if (sid
!= fsec
->sid
) {
3928 rc
= avc_has_perm(&selinux_state
,
3929 sid
, fsec
->sid
, SECCLASS_FD
, FD__USE
, &ad
);
3934 isec
= inode_security(file_inode(file
));
3935 return avc_has_perm(&selinux_state
,
3936 sid
, isec
->sid
, SECCLASS_SYSTEM
,
3937 SYSTEM__MODULE_LOAD
, &ad
);
3940 static int selinux_kernel_read_file(struct file
*file
,
3941 enum kernel_read_file_id id
)
3946 case READING_MODULE
:
3947 rc
= selinux_kernel_module_from_file(file
);
3956 static int selinux_kernel_load_data(enum kernel_load_data_id id
)
3961 case LOADING_MODULE
:
3962 rc
= selinux_kernel_module_from_file(NULL
);
3970 static int selinux_task_setpgid(struct task_struct
*p
, pid_t pgid
)
3972 return avc_has_perm(&selinux_state
,
3973 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
3974 PROCESS__SETPGID
, NULL
);
3977 static int selinux_task_getpgid(struct task_struct
*p
)
3979 return avc_has_perm(&selinux_state
,
3980 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
3981 PROCESS__GETPGID
, NULL
);
3984 static int selinux_task_getsid(struct task_struct
*p
)
3986 return avc_has_perm(&selinux_state
,
3987 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
3988 PROCESS__GETSESSION
, NULL
);
3991 static void selinux_task_getsecid(struct task_struct
*p
, u32
*secid
)
3993 *secid
= task_sid(p
);
3996 static int selinux_task_setnice(struct task_struct
*p
, int nice
)
3998 return avc_has_perm(&selinux_state
,
3999 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4000 PROCESS__SETSCHED
, NULL
);
4003 static int selinux_task_setioprio(struct task_struct
*p
, int ioprio
)
4005 return avc_has_perm(&selinux_state
,
4006 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4007 PROCESS__SETSCHED
, NULL
);
4010 static int selinux_task_getioprio(struct task_struct
*p
)
4012 return avc_has_perm(&selinux_state
,
4013 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4014 PROCESS__GETSCHED
, NULL
);
4017 static int selinux_task_prlimit(const struct cred
*cred
, const struct cred
*tcred
,
4024 if (flags
& LSM_PRLIMIT_WRITE
)
4025 av
|= PROCESS__SETRLIMIT
;
4026 if (flags
& LSM_PRLIMIT_READ
)
4027 av
|= PROCESS__GETRLIMIT
;
4028 return avc_has_perm(&selinux_state
,
4029 cred_sid(cred
), cred_sid(tcred
),
4030 SECCLASS_PROCESS
, av
, NULL
);
4033 static int selinux_task_setrlimit(struct task_struct
*p
, unsigned int resource
,
4034 struct rlimit
*new_rlim
)
4036 struct rlimit
*old_rlim
= p
->signal
->rlim
+ resource
;
4038 /* Control the ability to change the hard limit (whether
4039 lowering or raising it), so that the hard limit can
4040 later be used as a safe reset point for the soft limit
4041 upon context transitions. See selinux_bprm_committing_creds. */
4042 if (old_rlim
->rlim_max
!= new_rlim
->rlim_max
)
4043 return avc_has_perm(&selinux_state
,
4044 current_sid(), task_sid(p
),
4045 SECCLASS_PROCESS
, PROCESS__SETRLIMIT
, NULL
);
4050 static int selinux_task_setscheduler(struct task_struct
*p
)
4052 return avc_has_perm(&selinux_state
,
4053 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4054 PROCESS__SETSCHED
, NULL
);
4057 static int selinux_task_getscheduler(struct task_struct
*p
)
4059 return avc_has_perm(&selinux_state
,
4060 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4061 PROCESS__GETSCHED
, NULL
);
4064 static int selinux_task_movememory(struct task_struct
*p
)
4066 return avc_has_perm(&selinux_state
,
4067 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4068 PROCESS__SETSCHED
, NULL
);
4071 static int selinux_task_kill(struct task_struct
*p
, struct kernel_siginfo
*info
,
4072 int sig
, const struct cred
*cred
)
4078 perm
= PROCESS__SIGNULL
; /* null signal; existence test */
4080 perm
= signal_to_av(sig
);
4082 secid
= current_sid();
4084 secid
= cred_sid(cred
);
4085 return avc_has_perm(&selinux_state
,
4086 secid
, task_sid(p
), SECCLASS_PROCESS
, perm
, NULL
);
4089 static void selinux_task_to_inode(struct task_struct
*p
,
4090 struct inode
*inode
)
4092 struct inode_security_struct
*isec
= selinux_inode(inode
);
4093 u32 sid
= task_sid(p
);
4095 spin_lock(&isec
->lock
);
4096 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
4098 isec
->initialized
= LABEL_INITIALIZED
;
4099 spin_unlock(&isec
->lock
);
4102 /* Returns error only if unable to parse addresses */
4103 static int selinux_parse_skb_ipv4(struct sk_buff
*skb
,
4104 struct common_audit_data
*ad
, u8
*proto
)
4106 int offset
, ihlen
, ret
= -EINVAL
;
4107 struct iphdr _iph
, *ih
;
4109 offset
= skb_network_offset(skb
);
4110 ih
= skb_header_pointer(skb
, offset
, sizeof(_iph
), &_iph
);
4114 ihlen
= ih
->ihl
* 4;
4115 if (ihlen
< sizeof(_iph
))
4118 ad
->u
.net
->v4info
.saddr
= ih
->saddr
;
4119 ad
->u
.net
->v4info
.daddr
= ih
->daddr
;
4123 *proto
= ih
->protocol
;
4125 switch (ih
->protocol
) {
4127 struct tcphdr _tcph
, *th
;
4129 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4133 th
= skb_header_pointer(skb
, offset
, sizeof(_tcph
), &_tcph
);
4137 ad
->u
.net
->sport
= th
->source
;
4138 ad
->u
.net
->dport
= th
->dest
;
4143 struct udphdr _udph
, *uh
;
4145 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4149 uh
= skb_header_pointer(skb
, offset
, sizeof(_udph
), &_udph
);
4153 ad
->u
.net
->sport
= uh
->source
;
4154 ad
->u
.net
->dport
= uh
->dest
;
4158 case IPPROTO_DCCP
: {
4159 struct dccp_hdr _dccph
, *dh
;
4161 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4165 dh
= skb_header_pointer(skb
, offset
, sizeof(_dccph
), &_dccph
);
4169 ad
->u
.net
->sport
= dh
->dccph_sport
;
4170 ad
->u
.net
->dport
= dh
->dccph_dport
;
4174 #if IS_ENABLED(CONFIG_IP_SCTP)
4175 case IPPROTO_SCTP
: {
4176 struct sctphdr _sctph
, *sh
;
4178 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4182 sh
= skb_header_pointer(skb
, offset
, sizeof(_sctph
), &_sctph
);
4186 ad
->u
.net
->sport
= sh
->source
;
4187 ad
->u
.net
->dport
= sh
->dest
;
4198 #if IS_ENABLED(CONFIG_IPV6)
4200 /* Returns error only if unable to parse addresses */
4201 static int selinux_parse_skb_ipv6(struct sk_buff
*skb
,
4202 struct common_audit_data
*ad
, u8
*proto
)
4205 int ret
= -EINVAL
, offset
;
4206 struct ipv6hdr _ipv6h
, *ip6
;
4209 offset
= skb_network_offset(skb
);
4210 ip6
= skb_header_pointer(skb
, offset
, sizeof(_ipv6h
), &_ipv6h
);
4214 ad
->u
.net
->v6info
.saddr
= ip6
->saddr
;
4215 ad
->u
.net
->v6info
.daddr
= ip6
->daddr
;
4218 nexthdr
= ip6
->nexthdr
;
4219 offset
+= sizeof(_ipv6h
);
4220 offset
= ipv6_skip_exthdr(skb
, offset
, &nexthdr
, &frag_off
);
4229 struct tcphdr _tcph
, *th
;
4231 th
= skb_header_pointer(skb
, offset
, sizeof(_tcph
), &_tcph
);
4235 ad
->u
.net
->sport
= th
->source
;
4236 ad
->u
.net
->dport
= th
->dest
;
4241 struct udphdr _udph
, *uh
;
4243 uh
= skb_header_pointer(skb
, offset
, sizeof(_udph
), &_udph
);
4247 ad
->u
.net
->sport
= uh
->source
;
4248 ad
->u
.net
->dport
= uh
->dest
;
4252 case IPPROTO_DCCP
: {
4253 struct dccp_hdr _dccph
, *dh
;
4255 dh
= skb_header_pointer(skb
, offset
, sizeof(_dccph
), &_dccph
);
4259 ad
->u
.net
->sport
= dh
->dccph_sport
;
4260 ad
->u
.net
->dport
= dh
->dccph_dport
;
4264 #if IS_ENABLED(CONFIG_IP_SCTP)
4265 case IPPROTO_SCTP
: {
4266 struct sctphdr _sctph
, *sh
;
4268 sh
= skb_header_pointer(skb
, offset
, sizeof(_sctph
), &_sctph
);
4272 ad
->u
.net
->sport
= sh
->source
;
4273 ad
->u
.net
->dport
= sh
->dest
;
4277 /* includes fragments */
4287 static int selinux_parse_skb(struct sk_buff
*skb
, struct common_audit_data
*ad
,
4288 char **_addrp
, int src
, u8
*proto
)
4293 switch (ad
->u
.net
->family
) {
4295 ret
= selinux_parse_skb_ipv4(skb
, ad
, proto
);
4298 addrp
= (char *)(src
? &ad
->u
.net
->v4info
.saddr
:
4299 &ad
->u
.net
->v4info
.daddr
);
4302 #if IS_ENABLED(CONFIG_IPV6)
4304 ret
= selinux_parse_skb_ipv6(skb
, ad
, proto
);
4307 addrp
= (char *)(src
? &ad
->u
.net
->v6info
.saddr
:
4308 &ad
->u
.net
->v6info
.daddr
);
4318 "SELinux: failure in selinux_parse_skb(),"
4319 " unable to parse packet\n");
4329 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4331 * @family: protocol family
4332 * @sid: the packet's peer label SID
4335 * Check the various different forms of network peer labeling and determine
4336 * the peer label/SID for the packet; most of the magic actually occurs in
4337 * the security server function security_net_peersid_cmp(). The function
4338 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4339 * or -EACCES if @sid is invalid due to inconsistencies with the different
4343 static int selinux_skb_peerlbl_sid(struct sk_buff
*skb
, u16 family
, u32
*sid
)
4350 err
= selinux_xfrm_skb_sid(skb
, &xfrm_sid
);
4353 err
= selinux_netlbl_skbuff_getsid(skb
, family
, &nlbl_type
, &nlbl_sid
);
4357 err
= security_net_peersid_resolve(&selinux_state
, nlbl_sid
,
4358 nlbl_type
, xfrm_sid
, sid
);
4359 if (unlikely(err
)) {
4361 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4362 " unable to determine packet's peer label\n");
4370 * selinux_conn_sid - Determine the child socket label for a connection
4371 * @sk_sid: the parent socket's SID
4372 * @skb_sid: the packet's SID
4373 * @conn_sid: the resulting connection SID
4375 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4376 * combined with the MLS information from @skb_sid in order to create
4377 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4378 * of @sk_sid. Returns zero on success, negative values on failure.
4381 static int selinux_conn_sid(u32 sk_sid
, u32 skb_sid
, u32
*conn_sid
)
4385 if (skb_sid
!= SECSID_NULL
)
4386 err
= security_sid_mls_copy(&selinux_state
, sk_sid
, skb_sid
,
4394 /* socket security operations */
4396 static int socket_sockcreate_sid(const struct task_security_struct
*tsec
,
4397 u16 secclass
, u32
*socksid
)
4399 if (tsec
->sockcreate_sid
> SECSID_NULL
) {
4400 *socksid
= tsec
->sockcreate_sid
;
4404 return security_transition_sid(&selinux_state
, tsec
->sid
, tsec
->sid
,
4405 secclass
, NULL
, socksid
);
4408 static int sock_has_perm(struct sock
*sk
, u32 perms
)
4410 struct sk_security_struct
*sksec
= sk
->sk_security
;
4411 struct common_audit_data ad
;
4412 struct lsm_network_audit net
= {0,};
4414 if (sksec
->sid
== SECINITSID_KERNEL
)
4417 ad
.type
= LSM_AUDIT_DATA_NET
;
4421 return avc_has_perm(&selinux_state
,
4422 current_sid(), sksec
->sid
, sksec
->sclass
, perms
,
4426 static int selinux_socket_create(int family
, int type
,
4427 int protocol
, int kern
)
4429 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
4437 secclass
= socket_type_to_security_class(family
, type
, protocol
);
4438 rc
= socket_sockcreate_sid(tsec
, secclass
, &newsid
);
4442 return avc_has_perm(&selinux_state
,
4443 tsec
->sid
, newsid
, secclass
, SOCKET__CREATE
, NULL
);
4446 static int selinux_socket_post_create(struct socket
*sock
, int family
,
4447 int type
, int protocol
, int kern
)
4449 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
4450 struct inode_security_struct
*isec
= inode_security_novalidate(SOCK_INODE(sock
));
4451 struct sk_security_struct
*sksec
;
4452 u16 sclass
= socket_type_to_security_class(family
, type
, protocol
);
4453 u32 sid
= SECINITSID_KERNEL
;
4457 err
= socket_sockcreate_sid(tsec
, sclass
, &sid
);
4462 isec
->sclass
= sclass
;
4464 isec
->initialized
= LABEL_INITIALIZED
;
4467 sksec
= sock
->sk
->sk_security
;
4468 sksec
->sclass
= sclass
;
4470 /* Allows detection of the first association on this socket */
4471 if (sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4472 sksec
->sctp_assoc_state
= SCTP_ASSOC_UNSET
;
4474 err
= selinux_netlbl_socket_post_create(sock
->sk
, family
);
4480 static int selinux_socket_socketpair(struct socket
*socka
,
4481 struct socket
*sockb
)
4483 struct sk_security_struct
*sksec_a
= socka
->sk
->sk_security
;
4484 struct sk_security_struct
*sksec_b
= sockb
->sk
->sk_security
;
4486 sksec_a
->peer_sid
= sksec_b
->sid
;
4487 sksec_b
->peer_sid
= sksec_a
->sid
;
4492 /* Range of port numbers used to automatically bind.
4493 Need to determine whether we should perform a name_bind
4494 permission check between the socket and the port number. */
4496 static int selinux_socket_bind(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
4498 struct sock
*sk
= sock
->sk
;
4499 struct sk_security_struct
*sksec
= sk
->sk_security
;
4503 err
= sock_has_perm(sk
, SOCKET__BIND
);
4507 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
4508 family
= sk
->sk_family
;
4509 if (family
== PF_INET
|| family
== PF_INET6
) {
4511 struct common_audit_data ad
;
4512 struct lsm_network_audit net
= {0,};
4513 struct sockaddr_in
*addr4
= NULL
;
4514 struct sockaddr_in6
*addr6
= NULL
;
4516 unsigned short snum
;
4520 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4521 * that validates multiple binding addresses. Because of this
4522 * need to check address->sa_family as it is possible to have
4523 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4525 if (addrlen
< offsetofend(struct sockaddr
, sa_family
))
4527 family_sa
= address
->sa_family
;
4528 switch (family_sa
) {
4531 if (addrlen
< sizeof(struct sockaddr_in
))
4533 addr4
= (struct sockaddr_in
*)address
;
4534 if (family_sa
== AF_UNSPEC
) {
4535 /* see __inet_bind(), we only want to allow
4536 * AF_UNSPEC if the address is INADDR_ANY
4538 if (addr4
->sin_addr
.s_addr
!= htonl(INADDR_ANY
))
4540 family_sa
= AF_INET
;
4542 snum
= ntohs(addr4
->sin_port
);
4543 addrp
= (char *)&addr4
->sin_addr
.s_addr
;
4546 if (addrlen
< SIN6_LEN_RFC2133
)
4548 addr6
= (struct sockaddr_in6
*)address
;
4549 snum
= ntohs(addr6
->sin6_port
);
4550 addrp
= (char *)&addr6
->sin6_addr
.s6_addr
;
4556 ad
.type
= LSM_AUDIT_DATA_NET
;
4558 ad
.u
.net
->sport
= htons(snum
);
4559 ad
.u
.net
->family
= family_sa
;
4564 inet_get_local_port_range(sock_net(sk
), &low
, &high
);
4566 if (snum
< max(inet_prot_sock(sock_net(sk
)), low
) ||
4568 err
= sel_netport_sid(sk
->sk_protocol
,
4572 err
= avc_has_perm(&selinux_state
,
4575 SOCKET__NAME_BIND
, &ad
);
4581 switch (sksec
->sclass
) {
4582 case SECCLASS_TCP_SOCKET
:
4583 node_perm
= TCP_SOCKET__NODE_BIND
;
4586 case SECCLASS_UDP_SOCKET
:
4587 node_perm
= UDP_SOCKET__NODE_BIND
;
4590 case SECCLASS_DCCP_SOCKET
:
4591 node_perm
= DCCP_SOCKET__NODE_BIND
;
4594 case SECCLASS_SCTP_SOCKET
:
4595 node_perm
= SCTP_SOCKET__NODE_BIND
;
4599 node_perm
= RAWIP_SOCKET__NODE_BIND
;
4603 err
= sel_netnode_sid(addrp
, family_sa
, &sid
);
4607 if (family_sa
== AF_INET
)
4608 ad
.u
.net
->v4info
.saddr
= addr4
->sin_addr
.s_addr
;
4610 ad
.u
.net
->v6info
.saddr
= addr6
->sin6_addr
;
4612 err
= avc_has_perm(&selinux_state
,
4614 sksec
->sclass
, node_perm
, &ad
);
4621 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4622 if (sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4624 return -EAFNOSUPPORT
;
4627 /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4628 * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4630 static int selinux_socket_connect_helper(struct socket
*sock
,
4631 struct sockaddr
*address
, int addrlen
)
4633 struct sock
*sk
= sock
->sk
;
4634 struct sk_security_struct
*sksec
= sk
->sk_security
;
4637 err
= sock_has_perm(sk
, SOCKET__CONNECT
);
4642 * If a TCP, DCCP or SCTP socket, check name_connect permission
4645 if (sksec
->sclass
== SECCLASS_TCP_SOCKET
||
4646 sksec
->sclass
== SECCLASS_DCCP_SOCKET
||
4647 sksec
->sclass
== SECCLASS_SCTP_SOCKET
) {
4648 struct common_audit_data ad
;
4649 struct lsm_network_audit net
= {0,};
4650 struct sockaddr_in
*addr4
= NULL
;
4651 struct sockaddr_in6
*addr6
= NULL
;
4652 unsigned short snum
;
4655 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4656 * that validates multiple connect addresses. Because of this
4657 * need to check address->sa_family as it is possible to have
4658 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4660 if (addrlen
< offsetofend(struct sockaddr
, sa_family
))
4662 switch (address
->sa_family
) {
4664 addr4
= (struct sockaddr_in
*)address
;
4665 if (addrlen
< sizeof(struct sockaddr_in
))
4667 snum
= ntohs(addr4
->sin_port
);
4670 addr6
= (struct sockaddr_in6
*)address
;
4671 if (addrlen
< SIN6_LEN_RFC2133
)
4673 snum
= ntohs(addr6
->sin6_port
);
4676 /* Note that SCTP services expect -EINVAL, whereas
4677 * others expect -EAFNOSUPPORT.
4679 if (sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4682 return -EAFNOSUPPORT
;
4685 err
= sel_netport_sid(sk
->sk_protocol
, snum
, &sid
);
4689 switch (sksec
->sclass
) {
4690 case SECCLASS_TCP_SOCKET
:
4691 perm
= TCP_SOCKET__NAME_CONNECT
;
4693 case SECCLASS_DCCP_SOCKET
:
4694 perm
= DCCP_SOCKET__NAME_CONNECT
;
4696 case SECCLASS_SCTP_SOCKET
:
4697 perm
= SCTP_SOCKET__NAME_CONNECT
;
4701 ad
.type
= LSM_AUDIT_DATA_NET
;
4703 ad
.u
.net
->dport
= htons(snum
);
4704 ad
.u
.net
->family
= address
->sa_family
;
4705 err
= avc_has_perm(&selinux_state
,
4706 sksec
->sid
, sid
, sksec
->sclass
, perm
, &ad
);
4714 /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4715 static int selinux_socket_connect(struct socket
*sock
,
4716 struct sockaddr
*address
, int addrlen
)
4719 struct sock
*sk
= sock
->sk
;
4721 err
= selinux_socket_connect_helper(sock
, address
, addrlen
);
4725 return selinux_netlbl_socket_connect(sk
, address
);
4728 static int selinux_socket_listen(struct socket
*sock
, int backlog
)
4730 return sock_has_perm(sock
->sk
, SOCKET__LISTEN
);
4733 static int selinux_socket_accept(struct socket
*sock
, struct socket
*newsock
)
4736 struct inode_security_struct
*isec
;
4737 struct inode_security_struct
*newisec
;
4741 err
= sock_has_perm(sock
->sk
, SOCKET__ACCEPT
);
4745 isec
= inode_security_novalidate(SOCK_INODE(sock
));
4746 spin_lock(&isec
->lock
);
4747 sclass
= isec
->sclass
;
4749 spin_unlock(&isec
->lock
);
4751 newisec
= inode_security_novalidate(SOCK_INODE(newsock
));
4752 newisec
->sclass
= sclass
;
4754 newisec
->initialized
= LABEL_INITIALIZED
;
4759 static int selinux_socket_sendmsg(struct socket
*sock
, struct msghdr
*msg
,
4762 return sock_has_perm(sock
->sk
, SOCKET__WRITE
);
4765 static int selinux_socket_recvmsg(struct socket
*sock
, struct msghdr
*msg
,
4766 int size
, int flags
)
4768 return sock_has_perm(sock
->sk
, SOCKET__READ
);
4771 static int selinux_socket_getsockname(struct socket
*sock
)
4773 return sock_has_perm(sock
->sk
, SOCKET__GETATTR
);
4776 static int selinux_socket_getpeername(struct socket
*sock
)
4778 return sock_has_perm(sock
->sk
, SOCKET__GETATTR
);
4781 static int selinux_socket_setsockopt(struct socket
*sock
, int level
, int optname
)
4785 err
= sock_has_perm(sock
->sk
, SOCKET__SETOPT
);
4789 return selinux_netlbl_socket_setsockopt(sock
, level
, optname
);
4792 static int selinux_socket_getsockopt(struct socket
*sock
, int level
,
4795 return sock_has_perm(sock
->sk
, SOCKET__GETOPT
);
4798 static int selinux_socket_shutdown(struct socket
*sock
, int how
)
4800 return sock_has_perm(sock
->sk
, SOCKET__SHUTDOWN
);
4803 static int selinux_socket_unix_stream_connect(struct sock
*sock
,
4807 struct sk_security_struct
*sksec_sock
= sock
->sk_security
;
4808 struct sk_security_struct
*sksec_other
= other
->sk_security
;
4809 struct sk_security_struct
*sksec_new
= newsk
->sk_security
;
4810 struct common_audit_data ad
;
4811 struct lsm_network_audit net
= {0,};
4814 ad
.type
= LSM_AUDIT_DATA_NET
;
4816 ad
.u
.net
->sk
= other
;
4818 err
= avc_has_perm(&selinux_state
,
4819 sksec_sock
->sid
, sksec_other
->sid
,
4820 sksec_other
->sclass
,
4821 UNIX_STREAM_SOCKET__CONNECTTO
, &ad
);
4825 /* server child socket */
4826 sksec_new
->peer_sid
= sksec_sock
->sid
;
4827 err
= security_sid_mls_copy(&selinux_state
, sksec_other
->sid
,
4828 sksec_sock
->sid
, &sksec_new
->sid
);
4832 /* connecting socket */
4833 sksec_sock
->peer_sid
= sksec_new
->sid
;
4838 static int selinux_socket_unix_may_send(struct socket
*sock
,
4839 struct socket
*other
)
4841 struct sk_security_struct
*ssec
= sock
->sk
->sk_security
;
4842 struct sk_security_struct
*osec
= other
->sk
->sk_security
;
4843 struct common_audit_data ad
;
4844 struct lsm_network_audit net
= {0,};
4846 ad
.type
= LSM_AUDIT_DATA_NET
;
4848 ad
.u
.net
->sk
= other
->sk
;
4850 return avc_has_perm(&selinux_state
,
4851 ssec
->sid
, osec
->sid
, osec
->sclass
, SOCKET__SENDTO
,
4855 static int selinux_inet_sys_rcv_skb(struct net
*ns
, int ifindex
,
4856 char *addrp
, u16 family
, u32 peer_sid
,
4857 struct common_audit_data
*ad
)
4863 err
= sel_netif_sid(ns
, ifindex
, &if_sid
);
4866 err
= avc_has_perm(&selinux_state
,
4868 SECCLASS_NETIF
, NETIF__INGRESS
, ad
);
4872 err
= sel_netnode_sid(addrp
, family
, &node_sid
);
4875 return avc_has_perm(&selinux_state
,
4877 SECCLASS_NODE
, NODE__RECVFROM
, ad
);
4880 static int selinux_sock_rcv_skb_compat(struct sock
*sk
, struct sk_buff
*skb
,
4884 struct sk_security_struct
*sksec
= sk
->sk_security
;
4885 u32 sk_sid
= sksec
->sid
;
4886 struct common_audit_data ad
;
4887 struct lsm_network_audit net
= {0,};
4890 ad
.type
= LSM_AUDIT_DATA_NET
;
4892 ad
.u
.net
->netif
= skb
->skb_iif
;
4893 ad
.u
.net
->family
= family
;
4894 err
= selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
);
4898 if (selinux_secmark_enabled()) {
4899 err
= avc_has_perm(&selinux_state
,
4900 sk_sid
, skb
->secmark
, SECCLASS_PACKET
,
4906 err
= selinux_netlbl_sock_rcv_skb(sksec
, skb
, family
, &ad
);
4909 err
= selinux_xfrm_sock_rcv_skb(sksec
->sid
, skb
, &ad
);
4914 static int selinux_socket_sock_rcv_skb(struct sock
*sk
, struct sk_buff
*skb
)
4917 struct sk_security_struct
*sksec
= sk
->sk_security
;
4918 u16 family
= sk
->sk_family
;
4919 u32 sk_sid
= sksec
->sid
;
4920 struct common_audit_data ad
;
4921 struct lsm_network_audit net
= {0,};
4926 if (family
!= PF_INET
&& family
!= PF_INET6
)
4929 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4930 if (family
== PF_INET6
&& skb
->protocol
== htons(ETH_P_IP
))
4933 /* If any sort of compatibility mode is enabled then handoff processing
4934 * to the selinux_sock_rcv_skb_compat() function to deal with the
4935 * special handling. We do this in an attempt to keep this function
4936 * as fast and as clean as possible. */
4937 if (!selinux_policycap_netpeer())
4938 return selinux_sock_rcv_skb_compat(sk
, skb
, family
);
4940 secmark_active
= selinux_secmark_enabled();
4941 peerlbl_active
= selinux_peerlbl_enabled();
4942 if (!secmark_active
&& !peerlbl_active
)
4945 ad
.type
= LSM_AUDIT_DATA_NET
;
4947 ad
.u
.net
->netif
= skb
->skb_iif
;
4948 ad
.u
.net
->family
= family
;
4949 err
= selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
);
4953 if (peerlbl_active
) {
4956 err
= selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
);
4959 err
= selinux_inet_sys_rcv_skb(sock_net(sk
), skb
->skb_iif
,
4960 addrp
, family
, peer_sid
, &ad
);
4962 selinux_netlbl_err(skb
, family
, err
, 0);
4965 err
= avc_has_perm(&selinux_state
,
4966 sk_sid
, peer_sid
, SECCLASS_PEER
,
4969 selinux_netlbl_err(skb
, family
, err
, 0);
4974 if (secmark_active
) {
4975 err
= avc_has_perm(&selinux_state
,
4976 sk_sid
, skb
->secmark
, SECCLASS_PACKET
,
4985 static int selinux_socket_getpeersec_stream(struct socket
*sock
, char __user
*optval
,
4986 int __user
*optlen
, unsigned len
)
4991 struct sk_security_struct
*sksec
= sock
->sk
->sk_security
;
4992 u32 peer_sid
= SECSID_NULL
;
4994 if (sksec
->sclass
== SECCLASS_UNIX_STREAM_SOCKET
||
4995 sksec
->sclass
== SECCLASS_TCP_SOCKET
||
4996 sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4997 peer_sid
= sksec
->peer_sid
;
4998 if (peer_sid
== SECSID_NULL
)
4999 return -ENOPROTOOPT
;
5001 err
= security_sid_to_context(&selinux_state
, peer_sid
, &scontext
,
5006 if (scontext_len
> len
) {
5011 if (copy_to_user(optval
, scontext
, scontext_len
))
5015 if (put_user(scontext_len
, optlen
))
5021 static int selinux_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
)
5023 u32 peer_secid
= SECSID_NULL
;
5025 struct inode_security_struct
*isec
;
5027 if (skb
&& skb
->protocol
== htons(ETH_P_IP
))
5029 else if (skb
&& skb
->protocol
== htons(ETH_P_IPV6
))
5032 family
= sock
->sk
->sk_family
;
5036 if (sock
&& family
== PF_UNIX
) {
5037 isec
= inode_security_novalidate(SOCK_INODE(sock
));
5038 peer_secid
= isec
->sid
;
5040 selinux_skb_peerlbl_sid(skb
, family
, &peer_secid
);
5043 *secid
= peer_secid
;
5044 if (peer_secid
== SECSID_NULL
)
5049 static int selinux_sk_alloc_security(struct sock
*sk
, int family
, gfp_t priority
)
5051 struct sk_security_struct
*sksec
;
5053 sksec
= kzalloc(sizeof(*sksec
), priority
);
5057 sksec
->peer_sid
= SECINITSID_UNLABELED
;
5058 sksec
->sid
= SECINITSID_UNLABELED
;
5059 sksec
->sclass
= SECCLASS_SOCKET
;
5060 selinux_netlbl_sk_security_reset(sksec
);
5061 sk
->sk_security
= sksec
;
5066 static void selinux_sk_free_security(struct sock
*sk
)
5068 struct sk_security_struct
*sksec
= sk
->sk_security
;
5070 sk
->sk_security
= NULL
;
5071 selinux_netlbl_sk_security_free(sksec
);
5075 static void selinux_sk_clone_security(const struct sock
*sk
, struct sock
*newsk
)
5077 struct sk_security_struct
*sksec
= sk
->sk_security
;
5078 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
5080 newsksec
->sid
= sksec
->sid
;
5081 newsksec
->peer_sid
= sksec
->peer_sid
;
5082 newsksec
->sclass
= sksec
->sclass
;
5084 selinux_netlbl_sk_security_reset(newsksec
);
5087 static void selinux_sk_getsecid(struct sock
*sk
, u32
*secid
)
5090 *secid
= SECINITSID_ANY_SOCKET
;
5092 struct sk_security_struct
*sksec
= sk
->sk_security
;
5094 *secid
= sksec
->sid
;
5098 static void selinux_sock_graft(struct sock
*sk
, struct socket
*parent
)
5100 struct inode_security_struct
*isec
=
5101 inode_security_novalidate(SOCK_INODE(parent
));
5102 struct sk_security_struct
*sksec
= sk
->sk_security
;
5104 if (sk
->sk_family
== PF_INET
|| sk
->sk_family
== PF_INET6
||
5105 sk
->sk_family
== PF_UNIX
)
5106 isec
->sid
= sksec
->sid
;
5107 sksec
->sclass
= isec
->sclass
;
5110 /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5111 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5114 static int selinux_sctp_assoc_request(struct sctp_endpoint
*ep
,
5115 struct sk_buff
*skb
)
5117 struct sk_security_struct
*sksec
= ep
->base
.sk
->sk_security
;
5118 struct common_audit_data ad
;
5119 struct lsm_network_audit net
= {0,};
5121 u32 peer_sid
= SECINITSID_UNLABELED
;
5125 if (!selinux_policycap_extsockclass())
5128 peerlbl_active
= selinux_peerlbl_enabled();
5130 if (peerlbl_active
) {
5131 /* This will return peer_sid = SECSID_NULL if there are
5132 * no peer labels, see security_net_peersid_resolve().
5134 err
= selinux_skb_peerlbl_sid(skb
, ep
->base
.sk
->sk_family
,
5139 if (peer_sid
== SECSID_NULL
)
5140 peer_sid
= SECINITSID_UNLABELED
;
5143 if (sksec
->sctp_assoc_state
== SCTP_ASSOC_UNSET
) {
5144 sksec
->sctp_assoc_state
= SCTP_ASSOC_SET
;
5146 /* Here as first association on socket. As the peer SID
5147 * was allowed by peer recv (and the netif/node checks),
5148 * then it is approved by policy and used as the primary
5149 * peer SID for getpeercon(3).
5151 sksec
->peer_sid
= peer_sid
;
5152 } else if (sksec
->peer_sid
!= peer_sid
) {
5153 /* Other association peer SIDs are checked to enforce
5154 * consistency among the peer SIDs.
5156 ad
.type
= LSM_AUDIT_DATA_NET
;
5158 ad
.u
.net
->sk
= ep
->base
.sk
;
5159 err
= avc_has_perm(&selinux_state
,
5160 sksec
->peer_sid
, peer_sid
, sksec
->sclass
,
5161 SCTP_SOCKET__ASSOCIATION
, &ad
);
5166 /* Compute the MLS component for the connection and store
5167 * the information in ep. This will be used by SCTP TCP type
5168 * sockets and peeled off connections as they cause a new
5169 * socket to be generated. selinux_sctp_sk_clone() will then
5170 * plug this into the new socket.
5172 err
= selinux_conn_sid(sksec
->sid
, peer_sid
, &conn_sid
);
5176 ep
->secid
= conn_sid
;
5177 ep
->peer_secid
= peer_sid
;
5179 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5180 return selinux_netlbl_sctp_assoc_request(ep
, skb
);
5183 /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5184 * based on their @optname.
5186 static int selinux_sctp_bind_connect(struct sock
*sk
, int optname
,
5187 struct sockaddr
*address
,
5190 int len
, err
= 0, walk_size
= 0;
5192 struct sockaddr
*addr
;
5193 struct socket
*sock
;
5195 if (!selinux_policycap_extsockclass())
5198 /* Process one or more addresses that may be IPv4 or IPv6 */
5199 sock
= sk
->sk_socket
;
5202 while (walk_size
< addrlen
) {
5203 if (walk_size
+ sizeof(sa_family_t
) > addrlen
)
5207 switch (addr
->sa_family
) {
5210 len
= sizeof(struct sockaddr_in
);
5213 len
= sizeof(struct sockaddr_in6
);
5219 if (walk_size
+ len
> addrlen
)
5225 case SCTP_PRIMARY_ADDR
:
5226 case SCTP_SET_PEER_PRIMARY_ADDR
:
5227 case SCTP_SOCKOPT_BINDX_ADD
:
5228 err
= selinux_socket_bind(sock
, addr
, len
);
5230 /* Connect checks */
5231 case SCTP_SOCKOPT_CONNECTX
:
5232 case SCTP_PARAM_SET_PRIMARY
:
5233 case SCTP_PARAM_ADD_IP
:
5234 case SCTP_SENDMSG_CONNECT
:
5235 err
= selinux_socket_connect_helper(sock
, addr
, len
);
5239 /* As selinux_sctp_bind_connect() is called by the
5240 * SCTP protocol layer, the socket is already locked,
5241 * therefore selinux_netlbl_socket_connect_locked() is
5242 * is called here. The situations handled are:
5243 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5244 * whenever a new IP address is added or when a new
5245 * primary address is selected.
5246 * Note that an SCTP connect(2) call happens before
5247 * the SCTP protocol layer and is handled via
5248 * selinux_socket_connect().
5250 err
= selinux_netlbl_socket_connect_locked(sk
, addr
);
5264 /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5265 static void selinux_sctp_sk_clone(struct sctp_endpoint
*ep
, struct sock
*sk
,
5268 struct sk_security_struct
*sksec
= sk
->sk_security
;
5269 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
5271 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5272 * the non-sctp clone version.
5274 if (!selinux_policycap_extsockclass())
5275 return selinux_sk_clone_security(sk
, newsk
);
5277 newsksec
->sid
= ep
->secid
;
5278 newsksec
->peer_sid
= ep
->peer_secid
;
5279 newsksec
->sclass
= sksec
->sclass
;
5280 selinux_netlbl_sctp_sk_clone(sk
, newsk
);
5283 static int selinux_inet_conn_request(struct sock
*sk
, struct sk_buff
*skb
,
5284 struct request_sock
*req
)
5286 struct sk_security_struct
*sksec
= sk
->sk_security
;
5288 u16 family
= req
->rsk_ops
->family
;
5292 err
= selinux_skb_peerlbl_sid(skb
, family
, &peersid
);
5295 err
= selinux_conn_sid(sksec
->sid
, peersid
, &connsid
);
5298 req
->secid
= connsid
;
5299 req
->peer_secid
= peersid
;
5301 return selinux_netlbl_inet_conn_request(req
, family
);
5304 static void selinux_inet_csk_clone(struct sock
*newsk
,
5305 const struct request_sock
*req
)
5307 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
5309 newsksec
->sid
= req
->secid
;
5310 newsksec
->peer_sid
= req
->peer_secid
;
5311 /* NOTE: Ideally, we should also get the isec->sid for the
5312 new socket in sync, but we don't have the isec available yet.
5313 So we will wait until sock_graft to do it, by which
5314 time it will have been created and available. */
5316 /* We don't need to take any sort of lock here as we are the only
5317 * thread with access to newsksec */
5318 selinux_netlbl_inet_csk_clone(newsk
, req
->rsk_ops
->family
);
5321 static void selinux_inet_conn_established(struct sock
*sk
, struct sk_buff
*skb
)
5323 u16 family
= sk
->sk_family
;
5324 struct sk_security_struct
*sksec
= sk
->sk_security
;
5326 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5327 if (family
== PF_INET6
&& skb
->protocol
== htons(ETH_P_IP
))
5330 selinux_skb_peerlbl_sid(skb
, family
, &sksec
->peer_sid
);
5333 static int selinux_secmark_relabel_packet(u32 sid
)
5335 const struct task_security_struct
*__tsec
;
5338 __tsec
= selinux_cred(current_cred());
5341 return avc_has_perm(&selinux_state
,
5342 tsid
, sid
, SECCLASS_PACKET
, PACKET__RELABELTO
,
5346 static void selinux_secmark_refcount_inc(void)
5348 atomic_inc(&selinux_secmark_refcount
);
5351 static void selinux_secmark_refcount_dec(void)
5353 atomic_dec(&selinux_secmark_refcount
);
5356 static void selinux_req_classify_flow(const struct request_sock
*req
,
5359 fl
->flowi_secid
= req
->secid
;
5362 static int selinux_tun_dev_alloc_security(void **security
)
5364 struct tun_security_struct
*tunsec
;
5366 tunsec
= kzalloc(sizeof(*tunsec
), GFP_KERNEL
);
5369 tunsec
->sid
= current_sid();
5375 static void selinux_tun_dev_free_security(void *security
)
5380 static int selinux_tun_dev_create(void)
5382 u32 sid
= current_sid();
5384 /* we aren't taking into account the "sockcreate" SID since the socket
5385 * that is being created here is not a socket in the traditional sense,
5386 * instead it is a private sock, accessible only to the kernel, and
5387 * representing a wide range of network traffic spanning multiple
5388 * connections unlike traditional sockets - check the TUN driver to
5389 * get a better understanding of why this socket is special */
5391 return avc_has_perm(&selinux_state
,
5392 sid
, sid
, SECCLASS_TUN_SOCKET
, TUN_SOCKET__CREATE
,
5396 static int selinux_tun_dev_attach_queue(void *security
)
5398 struct tun_security_struct
*tunsec
= security
;
5400 return avc_has_perm(&selinux_state
,
5401 current_sid(), tunsec
->sid
, SECCLASS_TUN_SOCKET
,
5402 TUN_SOCKET__ATTACH_QUEUE
, NULL
);
5405 static int selinux_tun_dev_attach(struct sock
*sk
, void *security
)
5407 struct tun_security_struct
*tunsec
= security
;
5408 struct sk_security_struct
*sksec
= sk
->sk_security
;
5410 /* we don't currently perform any NetLabel based labeling here and it
5411 * isn't clear that we would want to do so anyway; while we could apply
5412 * labeling without the support of the TUN user the resulting labeled
5413 * traffic from the other end of the connection would almost certainly
5414 * cause confusion to the TUN user that had no idea network labeling
5415 * protocols were being used */
5417 sksec
->sid
= tunsec
->sid
;
5418 sksec
->sclass
= SECCLASS_TUN_SOCKET
;
5423 static int selinux_tun_dev_open(void *security
)
5425 struct tun_security_struct
*tunsec
= security
;
5426 u32 sid
= current_sid();
5429 err
= avc_has_perm(&selinux_state
,
5430 sid
, tunsec
->sid
, SECCLASS_TUN_SOCKET
,
5431 TUN_SOCKET__RELABELFROM
, NULL
);
5434 err
= avc_has_perm(&selinux_state
,
5435 sid
, sid
, SECCLASS_TUN_SOCKET
,
5436 TUN_SOCKET__RELABELTO
, NULL
);
5444 static int selinux_nlmsg_perm(struct sock
*sk
, struct sk_buff
*skb
)
5448 struct nlmsghdr
*nlh
;
5449 struct sk_security_struct
*sksec
= sk
->sk_security
;
5451 if (skb
->len
< NLMSG_HDRLEN
) {
5455 nlh
= nlmsg_hdr(skb
);
5457 err
= selinux_nlmsg_lookup(sksec
->sclass
, nlh
->nlmsg_type
, &perm
);
5459 if (err
== -EINVAL
) {
5460 pr_warn_ratelimited("SELinux: unrecognized netlink"
5461 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5462 " pig=%d comm=%s\n",
5463 sk
->sk_protocol
, nlh
->nlmsg_type
,
5464 secclass_map
[sksec
->sclass
- 1].name
,
5465 task_pid_nr(current
), current
->comm
);
5466 if (!enforcing_enabled(&selinux_state
) ||
5467 security_get_allow_unknown(&selinux_state
))
5477 err
= sock_has_perm(sk
, perm
);
5482 #ifdef CONFIG_NETFILTER
5484 static unsigned int selinux_ip_forward(struct sk_buff
*skb
,
5485 const struct net_device
*indev
,
5491 struct common_audit_data ad
;
5492 struct lsm_network_audit net
= {0,};
5497 if (!selinux_policycap_netpeer())
5500 secmark_active
= selinux_secmark_enabled();
5501 netlbl_active
= netlbl_enabled();
5502 peerlbl_active
= selinux_peerlbl_enabled();
5503 if (!secmark_active
&& !peerlbl_active
)
5506 if (selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
) != 0)
5509 ad
.type
= LSM_AUDIT_DATA_NET
;
5511 ad
.u
.net
->netif
= indev
->ifindex
;
5512 ad
.u
.net
->family
= family
;
5513 if (selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
) != 0)
5516 if (peerlbl_active
) {
5517 err
= selinux_inet_sys_rcv_skb(dev_net(indev
), indev
->ifindex
,
5518 addrp
, family
, peer_sid
, &ad
);
5520 selinux_netlbl_err(skb
, family
, err
, 1);
5526 if (avc_has_perm(&selinux_state
,
5527 peer_sid
, skb
->secmark
,
5528 SECCLASS_PACKET
, PACKET__FORWARD_IN
, &ad
))
5532 /* we do this in the FORWARD path and not the POST_ROUTING
5533 * path because we want to make sure we apply the necessary
5534 * labeling before IPsec is applied so we can leverage AH
5536 if (selinux_netlbl_skbuff_setsid(skb
, family
, peer_sid
) != 0)
5542 static unsigned int selinux_ipv4_forward(void *priv
,
5543 struct sk_buff
*skb
,
5544 const struct nf_hook_state
*state
)
5546 return selinux_ip_forward(skb
, state
->in
, PF_INET
);
5549 #if IS_ENABLED(CONFIG_IPV6)
5550 static unsigned int selinux_ipv6_forward(void *priv
,
5551 struct sk_buff
*skb
,
5552 const struct nf_hook_state
*state
)
5554 return selinux_ip_forward(skb
, state
->in
, PF_INET6
);
5558 static unsigned int selinux_ip_output(struct sk_buff
*skb
,
5564 if (!netlbl_enabled())
5567 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5568 * because we want to make sure we apply the necessary labeling
5569 * before IPsec is applied so we can leverage AH protection */
5572 struct sk_security_struct
*sksec
;
5574 if (sk_listener(sk
))
5575 /* if the socket is the listening state then this
5576 * packet is a SYN-ACK packet which means it needs to
5577 * be labeled based on the connection/request_sock and
5578 * not the parent socket. unfortunately, we can't
5579 * lookup the request_sock yet as it isn't queued on
5580 * the parent socket until after the SYN-ACK is sent.
5581 * the "solution" is to simply pass the packet as-is
5582 * as any IP option based labeling should be copied
5583 * from the initial connection request (in the IP
5584 * layer). it is far from ideal, but until we get a
5585 * security label in the packet itself this is the
5586 * best we can do. */
5589 /* standard practice, label using the parent socket */
5590 sksec
= sk
->sk_security
;
5593 sid
= SECINITSID_KERNEL
;
5594 if (selinux_netlbl_skbuff_setsid(skb
, family
, sid
) != 0)
5600 static unsigned int selinux_ipv4_output(void *priv
,
5601 struct sk_buff
*skb
,
5602 const struct nf_hook_state
*state
)
5604 return selinux_ip_output(skb
, PF_INET
);
5607 #if IS_ENABLED(CONFIG_IPV6)
5608 static unsigned int selinux_ipv6_output(void *priv
,
5609 struct sk_buff
*skb
,
5610 const struct nf_hook_state
*state
)
5612 return selinux_ip_output(skb
, PF_INET6
);
5616 static unsigned int selinux_ip_postroute_compat(struct sk_buff
*skb
,
5620 struct sock
*sk
= skb_to_full_sk(skb
);
5621 struct sk_security_struct
*sksec
;
5622 struct common_audit_data ad
;
5623 struct lsm_network_audit net
= {0,};
5629 sksec
= sk
->sk_security
;
5631 ad
.type
= LSM_AUDIT_DATA_NET
;
5633 ad
.u
.net
->netif
= ifindex
;
5634 ad
.u
.net
->family
= family
;
5635 if (selinux_parse_skb(skb
, &ad
, &addrp
, 0, &proto
))
5638 if (selinux_secmark_enabled())
5639 if (avc_has_perm(&selinux_state
,
5640 sksec
->sid
, skb
->secmark
,
5641 SECCLASS_PACKET
, PACKET__SEND
, &ad
))
5642 return NF_DROP_ERR(-ECONNREFUSED
);
5644 if (selinux_xfrm_postroute_last(sksec
->sid
, skb
, &ad
, proto
))
5645 return NF_DROP_ERR(-ECONNREFUSED
);
5650 static unsigned int selinux_ip_postroute(struct sk_buff
*skb
,
5651 const struct net_device
*outdev
,
5656 int ifindex
= outdev
->ifindex
;
5658 struct common_audit_data ad
;
5659 struct lsm_network_audit net
= {0,};
5664 /* If any sort of compatibility mode is enabled then handoff processing
5665 * to the selinux_ip_postroute_compat() function to deal with the
5666 * special handling. We do this in an attempt to keep this function
5667 * as fast and as clean as possible. */
5668 if (!selinux_policycap_netpeer())
5669 return selinux_ip_postroute_compat(skb
, ifindex
, family
);
5671 secmark_active
= selinux_secmark_enabled();
5672 peerlbl_active
= selinux_peerlbl_enabled();
5673 if (!secmark_active
&& !peerlbl_active
)
5676 sk
= skb_to_full_sk(skb
);
5679 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5680 * packet transformation so allow the packet to pass without any checks
5681 * since we'll have another chance to perform access control checks
5682 * when the packet is on it's final way out.
5683 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5684 * is NULL, in this case go ahead and apply access control.
5685 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5686 * TCP listening state we cannot wait until the XFRM processing
5687 * is done as we will miss out on the SA label if we do;
5688 * unfortunately, this means more work, but it is only once per
5690 if (skb_dst(skb
) != NULL
&& skb_dst(skb
)->xfrm
!= NULL
&&
5691 !(sk
&& sk_listener(sk
)))
5696 /* Without an associated socket the packet is either coming
5697 * from the kernel or it is being forwarded; check the packet
5698 * to determine which and if the packet is being forwarded
5699 * query the packet directly to determine the security label. */
5701 secmark_perm
= PACKET__FORWARD_OUT
;
5702 if (selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
))
5705 secmark_perm
= PACKET__SEND
;
5706 peer_sid
= SECINITSID_KERNEL
;
5708 } else if (sk_listener(sk
)) {
5709 /* Locally generated packet but the associated socket is in the
5710 * listening state which means this is a SYN-ACK packet. In
5711 * this particular case the correct security label is assigned
5712 * to the connection/request_sock but unfortunately we can't
5713 * query the request_sock as it isn't queued on the parent
5714 * socket until after the SYN-ACK packet is sent; the only
5715 * viable choice is to regenerate the label like we do in
5716 * selinux_inet_conn_request(). See also selinux_ip_output()
5717 * for similar problems. */
5719 struct sk_security_struct
*sksec
;
5721 sksec
= sk
->sk_security
;
5722 if (selinux_skb_peerlbl_sid(skb
, family
, &skb_sid
))
5724 /* At this point, if the returned skb peerlbl is SECSID_NULL
5725 * and the packet has been through at least one XFRM
5726 * transformation then we must be dealing with the "final"
5727 * form of labeled IPsec packet; since we've already applied
5728 * all of our access controls on this packet we can safely
5729 * pass the packet. */
5730 if (skb_sid
== SECSID_NULL
) {
5733 if (IPCB(skb
)->flags
& IPSKB_XFRM_TRANSFORMED
)
5737 if (IP6CB(skb
)->flags
& IP6SKB_XFRM_TRANSFORMED
)
5741 return NF_DROP_ERR(-ECONNREFUSED
);
5744 if (selinux_conn_sid(sksec
->sid
, skb_sid
, &peer_sid
))
5746 secmark_perm
= PACKET__SEND
;
5748 /* Locally generated packet, fetch the security label from the
5749 * associated socket. */
5750 struct sk_security_struct
*sksec
= sk
->sk_security
;
5751 peer_sid
= sksec
->sid
;
5752 secmark_perm
= PACKET__SEND
;
5755 ad
.type
= LSM_AUDIT_DATA_NET
;
5757 ad
.u
.net
->netif
= ifindex
;
5758 ad
.u
.net
->family
= family
;
5759 if (selinux_parse_skb(skb
, &ad
, &addrp
, 0, NULL
))
5763 if (avc_has_perm(&selinux_state
,
5764 peer_sid
, skb
->secmark
,
5765 SECCLASS_PACKET
, secmark_perm
, &ad
))
5766 return NF_DROP_ERR(-ECONNREFUSED
);
5768 if (peerlbl_active
) {
5772 if (sel_netif_sid(dev_net(outdev
), ifindex
, &if_sid
))
5774 if (avc_has_perm(&selinux_state
,
5776 SECCLASS_NETIF
, NETIF__EGRESS
, &ad
))
5777 return NF_DROP_ERR(-ECONNREFUSED
);
5779 if (sel_netnode_sid(addrp
, family
, &node_sid
))
5781 if (avc_has_perm(&selinux_state
,
5783 SECCLASS_NODE
, NODE__SENDTO
, &ad
))
5784 return NF_DROP_ERR(-ECONNREFUSED
);
5790 static unsigned int selinux_ipv4_postroute(void *priv
,
5791 struct sk_buff
*skb
,
5792 const struct nf_hook_state
*state
)
5794 return selinux_ip_postroute(skb
, state
->out
, PF_INET
);
5797 #if IS_ENABLED(CONFIG_IPV6)
5798 static unsigned int selinux_ipv6_postroute(void *priv
,
5799 struct sk_buff
*skb
,
5800 const struct nf_hook_state
*state
)
5802 return selinux_ip_postroute(skb
, state
->out
, PF_INET6
);
5806 #endif /* CONFIG_NETFILTER */
5808 static int selinux_netlink_send(struct sock
*sk
, struct sk_buff
*skb
)
5810 return selinux_nlmsg_perm(sk
, skb
);
5813 static void ipc_init_security(struct ipc_security_struct
*isec
, u16 sclass
)
5815 isec
->sclass
= sclass
;
5816 isec
->sid
= current_sid();
5819 static int msg_msg_alloc_security(struct msg_msg
*msg
)
5821 struct msg_security_struct
*msec
;
5823 msec
= selinux_msg_msg(msg
);
5824 msec
->sid
= SECINITSID_UNLABELED
;
5829 static int ipc_has_perm(struct kern_ipc_perm
*ipc_perms
,
5832 struct ipc_security_struct
*isec
;
5833 struct common_audit_data ad
;
5834 u32 sid
= current_sid();
5836 isec
= selinux_ipc(ipc_perms
);
5838 ad
.type
= LSM_AUDIT_DATA_IPC
;
5839 ad
.u
.ipc_id
= ipc_perms
->key
;
5841 return avc_has_perm(&selinux_state
,
5842 sid
, isec
->sid
, isec
->sclass
, perms
, &ad
);
5845 static int selinux_msg_msg_alloc_security(struct msg_msg
*msg
)
5847 return msg_msg_alloc_security(msg
);
5850 /* message queue security operations */
5851 static int selinux_msg_queue_alloc_security(struct kern_ipc_perm
*msq
)
5853 struct ipc_security_struct
*isec
;
5854 struct common_audit_data ad
;
5855 u32 sid
= current_sid();
5858 isec
= selinux_ipc(msq
);
5859 ipc_init_security(isec
, SECCLASS_MSGQ
);
5861 ad
.type
= LSM_AUDIT_DATA_IPC
;
5862 ad
.u
.ipc_id
= msq
->key
;
5864 rc
= avc_has_perm(&selinux_state
,
5865 sid
, isec
->sid
, SECCLASS_MSGQ
,
5870 static int selinux_msg_queue_associate(struct kern_ipc_perm
*msq
, int msqflg
)
5872 struct ipc_security_struct
*isec
;
5873 struct common_audit_data ad
;
5874 u32 sid
= current_sid();
5876 isec
= selinux_ipc(msq
);
5878 ad
.type
= LSM_AUDIT_DATA_IPC
;
5879 ad
.u
.ipc_id
= msq
->key
;
5881 return avc_has_perm(&selinux_state
,
5882 sid
, isec
->sid
, SECCLASS_MSGQ
,
5883 MSGQ__ASSOCIATE
, &ad
);
5886 static int selinux_msg_queue_msgctl(struct kern_ipc_perm
*msq
, int cmd
)
5894 /* No specific object, just general system-wide information. */
5895 return avc_has_perm(&selinux_state
,
5896 current_sid(), SECINITSID_KERNEL
,
5897 SECCLASS_SYSTEM
, SYSTEM__IPC_INFO
, NULL
);
5901 perms
= MSGQ__GETATTR
| MSGQ__ASSOCIATE
;
5904 perms
= MSGQ__SETATTR
;
5907 perms
= MSGQ__DESTROY
;
5913 err
= ipc_has_perm(msq
, perms
);
5917 static int selinux_msg_queue_msgsnd(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
, int msqflg
)
5919 struct ipc_security_struct
*isec
;
5920 struct msg_security_struct
*msec
;
5921 struct common_audit_data ad
;
5922 u32 sid
= current_sid();
5925 isec
= selinux_ipc(msq
);
5926 msec
= selinux_msg_msg(msg
);
5929 * First time through, need to assign label to the message
5931 if (msec
->sid
== SECINITSID_UNLABELED
) {
5933 * Compute new sid based on current process and
5934 * message queue this message will be stored in
5936 rc
= security_transition_sid(&selinux_state
, sid
, isec
->sid
,
5937 SECCLASS_MSG
, NULL
, &msec
->sid
);
5942 ad
.type
= LSM_AUDIT_DATA_IPC
;
5943 ad
.u
.ipc_id
= msq
->key
;
5945 /* Can this process write to the queue? */
5946 rc
= avc_has_perm(&selinux_state
,
5947 sid
, isec
->sid
, SECCLASS_MSGQ
,
5950 /* Can this process send the message */
5951 rc
= avc_has_perm(&selinux_state
,
5952 sid
, msec
->sid
, SECCLASS_MSG
,
5955 /* Can the message be put in the queue? */
5956 rc
= avc_has_perm(&selinux_state
,
5957 msec
->sid
, isec
->sid
, SECCLASS_MSGQ
,
5958 MSGQ__ENQUEUE
, &ad
);
5963 static int selinux_msg_queue_msgrcv(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
,
5964 struct task_struct
*target
,
5965 long type
, int mode
)
5967 struct ipc_security_struct
*isec
;
5968 struct msg_security_struct
*msec
;
5969 struct common_audit_data ad
;
5970 u32 sid
= task_sid(target
);
5973 isec
= selinux_ipc(msq
);
5974 msec
= selinux_msg_msg(msg
);
5976 ad
.type
= LSM_AUDIT_DATA_IPC
;
5977 ad
.u
.ipc_id
= msq
->key
;
5979 rc
= avc_has_perm(&selinux_state
,
5981 SECCLASS_MSGQ
, MSGQ__READ
, &ad
);
5983 rc
= avc_has_perm(&selinux_state
,
5985 SECCLASS_MSG
, MSG__RECEIVE
, &ad
);
5989 /* Shared Memory security operations */
5990 static int selinux_shm_alloc_security(struct kern_ipc_perm
*shp
)
5992 struct ipc_security_struct
*isec
;
5993 struct common_audit_data ad
;
5994 u32 sid
= current_sid();
5997 isec
= selinux_ipc(shp
);
5998 ipc_init_security(isec
, SECCLASS_SHM
);
6000 ad
.type
= LSM_AUDIT_DATA_IPC
;
6001 ad
.u
.ipc_id
= shp
->key
;
6003 rc
= avc_has_perm(&selinux_state
,
6004 sid
, isec
->sid
, SECCLASS_SHM
,
6009 static int selinux_shm_associate(struct kern_ipc_perm
*shp
, int shmflg
)
6011 struct ipc_security_struct
*isec
;
6012 struct common_audit_data ad
;
6013 u32 sid
= current_sid();
6015 isec
= selinux_ipc(shp
);
6017 ad
.type
= LSM_AUDIT_DATA_IPC
;
6018 ad
.u
.ipc_id
= shp
->key
;
6020 return avc_has_perm(&selinux_state
,
6021 sid
, isec
->sid
, SECCLASS_SHM
,
6022 SHM__ASSOCIATE
, &ad
);
6025 /* Note, at this point, shp is locked down */
6026 static int selinux_shm_shmctl(struct kern_ipc_perm
*shp
, int cmd
)
6034 /* No specific object, just general system-wide information. */
6035 return avc_has_perm(&selinux_state
,
6036 current_sid(), SECINITSID_KERNEL
,
6037 SECCLASS_SYSTEM
, SYSTEM__IPC_INFO
, NULL
);
6041 perms
= SHM__GETATTR
| SHM__ASSOCIATE
;
6044 perms
= SHM__SETATTR
;
6051 perms
= SHM__DESTROY
;
6057 err
= ipc_has_perm(shp
, perms
);
6061 static int selinux_shm_shmat(struct kern_ipc_perm
*shp
,
6062 char __user
*shmaddr
, int shmflg
)
6066 if (shmflg
& SHM_RDONLY
)
6069 perms
= SHM__READ
| SHM__WRITE
;
6071 return ipc_has_perm(shp
, perms
);
6074 /* Semaphore security operations */
6075 static int selinux_sem_alloc_security(struct kern_ipc_perm
*sma
)
6077 struct ipc_security_struct
*isec
;
6078 struct common_audit_data ad
;
6079 u32 sid
= current_sid();
6082 isec
= selinux_ipc(sma
);
6083 ipc_init_security(isec
, SECCLASS_SEM
);
6085 ad
.type
= LSM_AUDIT_DATA_IPC
;
6086 ad
.u
.ipc_id
= sma
->key
;
6088 rc
= avc_has_perm(&selinux_state
,
6089 sid
, isec
->sid
, SECCLASS_SEM
,
6094 static int selinux_sem_associate(struct kern_ipc_perm
*sma
, int semflg
)
6096 struct ipc_security_struct
*isec
;
6097 struct common_audit_data ad
;
6098 u32 sid
= current_sid();
6100 isec
= selinux_ipc(sma
);
6102 ad
.type
= LSM_AUDIT_DATA_IPC
;
6103 ad
.u
.ipc_id
= sma
->key
;
6105 return avc_has_perm(&selinux_state
,
6106 sid
, isec
->sid
, SECCLASS_SEM
,
6107 SEM__ASSOCIATE
, &ad
);
6110 /* Note, at this point, sma is locked down */
6111 static int selinux_sem_semctl(struct kern_ipc_perm
*sma
, int cmd
)
6119 /* No specific object, just general system-wide information. */
6120 return avc_has_perm(&selinux_state
,
6121 current_sid(), SECINITSID_KERNEL
,
6122 SECCLASS_SYSTEM
, SYSTEM__IPC_INFO
, NULL
);
6126 perms
= SEM__GETATTR
;
6137 perms
= SEM__DESTROY
;
6140 perms
= SEM__SETATTR
;
6145 perms
= SEM__GETATTR
| SEM__ASSOCIATE
;
6151 err
= ipc_has_perm(sma
, perms
);
6155 static int selinux_sem_semop(struct kern_ipc_perm
*sma
,
6156 struct sembuf
*sops
, unsigned nsops
, int alter
)
6161 perms
= SEM__READ
| SEM__WRITE
;
6165 return ipc_has_perm(sma
, perms
);
6168 static int selinux_ipc_permission(struct kern_ipc_perm
*ipcp
, short flag
)
6174 av
|= IPC__UNIX_READ
;
6176 av
|= IPC__UNIX_WRITE
;
6181 return ipc_has_perm(ipcp
, av
);
6184 static void selinux_ipc_getsecid(struct kern_ipc_perm
*ipcp
, u32
*secid
)
6186 struct ipc_security_struct
*isec
= selinux_ipc(ipcp
);
6190 static void selinux_d_instantiate(struct dentry
*dentry
, struct inode
*inode
)
6193 inode_doinit_with_dentry(inode
, dentry
);
6196 static int selinux_getprocattr(struct task_struct
*p
,
6197 char *name
, char **value
)
6199 const struct task_security_struct
*__tsec
;
6205 __tsec
= selinux_cred(__task_cred(p
));
6208 error
= avc_has_perm(&selinux_state
,
6209 current_sid(), __tsec
->sid
,
6210 SECCLASS_PROCESS
, PROCESS__GETATTR
, NULL
);
6215 if (!strcmp(name
, "current"))
6217 else if (!strcmp(name
, "prev"))
6219 else if (!strcmp(name
, "exec"))
6220 sid
= __tsec
->exec_sid
;
6221 else if (!strcmp(name
, "fscreate"))
6222 sid
= __tsec
->create_sid
;
6223 else if (!strcmp(name
, "keycreate"))
6224 sid
= __tsec
->keycreate_sid
;
6225 else if (!strcmp(name
, "sockcreate"))
6226 sid
= __tsec
->sockcreate_sid
;
6236 error
= security_sid_to_context(&selinux_state
, sid
, value
, &len
);
6246 static int selinux_setprocattr(const char *name
, void *value
, size_t size
)
6248 struct task_security_struct
*tsec
;
6250 u32 mysid
= current_sid(), sid
= 0, ptsid
;
6255 * Basic control over ability to set these attributes at all.
6257 if (!strcmp(name
, "exec"))
6258 error
= avc_has_perm(&selinux_state
,
6259 mysid
, mysid
, SECCLASS_PROCESS
,
6260 PROCESS__SETEXEC
, NULL
);
6261 else if (!strcmp(name
, "fscreate"))
6262 error
= avc_has_perm(&selinux_state
,
6263 mysid
, mysid
, SECCLASS_PROCESS
,
6264 PROCESS__SETFSCREATE
, NULL
);
6265 else if (!strcmp(name
, "keycreate"))
6266 error
= avc_has_perm(&selinux_state
,
6267 mysid
, mysid
, SECCLASS_PROCESS
,
6268 PROCESS__SETKEYCREATE
, NULL
);
6269 else if (!strcmp(name
, "sockcreate"))
6270 error
= avc_has_perm(&selinux_state
,
6271 mysid
, mysid
, SECCLASS_PROCESS
,
6272 PROCESS__SETSOCKCREATE
, NULL
);
6273 else if (!strcmp(name
, "current"))
6274 error
= avc_has_perm(&selinux_state
,
6275 mysid
, mysid
, SECCLASS_PROCESS
,
6276 PROCESS__SETCURRENT
, NULL
);
6282 /* Obtain a SID for the context, if one was specified. */
6283 if (size
&& str
[0] && str
[0] != '\n') {
6284 if (str
[size
-1] == '\n') {
6288 error
= security_context_to_sid(&selinux_state
, value
, size
,
6290 if (error
== -EINVAL
&& !strcmp(name
, "fscreate")) {
6291 if (!has_cap_mac_admin(true)) {
6292 struct audit_buffer
*ab
;
6295 /* We strip a nul only if it is at the end, otherwise the
6296 * context contains a nul and we should audit that */
6297 if (str
[size
- 1] == '\0')
6298 audit_size
= size
- 1;
6301 ab
= audit_log_start(audit_context(),
6304 audit_log_format(ab
, "op=fscreate invalid_context=");
6305 audit_log_n_untrustedstring(ab
, value
, audit_size
);
6310 error
= security_context_to_sid_force(
6318 new = prepare_creds();
6322 /* Permission checking based on the specified context is
6323 performed during the actual operation (execve,
6324 open/mkdir/...), when we know the full context of the
6325 operation. See selinux_bprm_set_creds for the execve
6326 checks and may_create for the file creation checks. The
6327 operation will then fail if the context is not permitted. */
6328 tsec
= selinux_cred(new);
6329 if (!strcmp(name
, "exec")) {
6330 tsec
->exec_sid
= sid
;
6331 } else if (!strcmp(name
, "fscreate")) {
6332 tsec
->create_sid
= sid
;
6333 } else if (!strcmp(name
, "keycreate")) {
6334 error
= avc_has_perm(&selinux_state
,
6335 mysid
, sid
, SECCLASS_KEY
, KEY__CREATE
,
6339 tsec
->keycreate_sid
= sid
;
6340 } else if (!strcmp(name
, "sockcreate")) {
6341 tsec
->sockcreate_sid
= sid
;
6342 } else if (!strcmp(name
, "current")) {
6347 /* Only allow single threaded processes to change context */
6349 if (!current_is_single_threaded()) {
6350 error
= security_bounded_transition(&selinux_state
,
6356 /* Check permissions for the transition. */
6357 error
= avc_has_perm(&selinux_state
,
6358 tsec
->sid
, sid
, SECCLASS_PROCESS
,
6359 PROCESS__DYNTRANSITION
, NULL
);
6363 /* Check for ptracing, and update the task SID if ok.
6364 Otherwise, leave SID unchanged and fail. */
6365 ptsid
= ptrace_parent_sid();
6367 error
= avc_has_perm(&selinux_state
,
6368 ptsid
, sid
, SECCLASS_PROCESS
,
6369 PROCESS__PTRACE
, NULL
);
6388 static int selinux_ismaclabel(const char *name
)
6390 return (strcmp(name
, XATTR_SELINUX_SUFFIX
) == 0);
6393 static int selinux_secid_to_secctx(u32 secid
, char **secdata
, u32
*seclen
)
6395 return security_sid_to_context(&selinux_state
, secid
,
6399 static int selinux_secctx_to_secid(const char *secdata
, u32 seclen
, u32
*secid
)
6401 return security_context_to_sid(&selinux_state
, secdata
, seclen
,
6405 static void selinux_release_secctx(char *secdata
, u32 seclen
)
6410 static void selinux_inode_invalidate_secctx(struct inode
*inode
)
6412 struct inode_security_struct
*isec
= selinux_inode(inode
);
6414 spin_lock(&isec
->lock
);
6415 isec
->initialized
= LABEL_INVALID
;
6416 spin_unlock(&isec
->lock
);
6420 * called with inode->i_mutex locked
6422 static int selinux_inode_notifysecctx(struct inode
*inode
, void *ctx
, u32 ctxlen
)
6424 int rc
= selinux_inode_setsecurity(inode
, XATTR_SELINUX_SUFFIX
,
6426 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6427 return rc
== -EOPNOTSUPP
? 0 : rc
;
6431 * called with inode->i_mutex locked
6433 static int selinux_inode_setsecctx(struct dentry
*dentry
, void *ctx
, u32 ctxlen
)
6435 return __vfs_setxattr_noperm(dentry
, XATTR_NAME_SELINUX
, ctx
, ctxlen
, 0);
6438 static int selinux_inode_getsecctx(struct inode
*inode
, void **ctx
, u32
*ctxlen
)
6441 len
= selinux_inode_getsecurity(inode
, XATTR_SELINUX_SUFFIX
,
6450 static int selinux_key_alloc(struct key
*k
, const struct cred
*cred
,
6451 unsigned long flags
)
6453 const struct task_security_struct
*tsec
;
6454 struct key_security_struct
*ksec
;
6456 ksec
= kzalloc(sizeof(struct key_security_struct
), GFP_KERNEL
);
6460 tsec
= selinux_cred(cred
);
6461 if (tsec
->keycreate_sid
)
6462 ksec
->sid
= tsec
->keycreate_sid
;
6464 ksec
->sid
= tsec
->sid
;
6470 static void selinux_key_free(struct key
*k
)
6472 struct key_security_struct
*ksec
= k
->security
;
6478 static int selinux_key_permission(key_ref_t key_ref
,
6479 const struct cred
*cred
,
6483 struct key_security_struct
*ksec
;
6486 /* if no specific permissions are requested, we skip the
6487 permission check. No serious, additional covert channels
6488 appear to be created. */
6492 sid
= cred_sid(cred
);
6494 key
= key_ref_to_ptr(key_ref
);
6495 ksec
= key
->security
;
6497 return avc_has_perm(&selinux_state
,
6498 sid
, ksec
->sid
, SECCLASS_KEY
, perm
, NULL
);
6501 static int selinux_key_getsecurity(struct key
*key
, char **_buffer
)
6503 struct key_security_struct
*ksec
= key
->security
;
6504 char *context
= NULL
;
6508 rc
= security_sid_to_context(&selinux_state
, ksec
->sid
,
6517 #ifdef CONFIG_SECURITY_INFINIBAND
6518 static int selinux_ib_pkey_access(void *ib_sec
, u64 subnet_prefix
, u16 pkey_val
)
6520 struct common_audit_data ad
;
6523 struct ib_security_struct
*sec
= ib_sec
;
6524 struct lsm_ibpkey_audit ibpkey
;
6526 err
= sel_ib_pkey_sid(subnet_prefix
, pkey_val
, &sid
);
6530 ad
.type
= LSM_AUDIT_DATA_IBPKEY
;
6531 ibpkey
.subnet_prefix
= subnet_prefix
;
6532 ibpkey
.pkey
= pkey_val
;
6533 ad
.u
.ibpkey
= &ibpkey
;
6534 return avc_has_perm(&selinux_state
,
6536 SECCLASS_INFINIBAND_PKEY
,
6537 INFINIBAND_PKEY__ACCESS
, &ad
);
6540 static int selinux_ib_endport_manage_subnet(void *ib_sec
, const char *dev_name
,
6543 struct common_audit_data ad
;
6546 struct ib_security_struct
*sec
= ib_sec
;
6547 struct lsm_ibendport_audit ibendport
;
6549 err
= security_ib_endport_sid(&selinux_state
, dev_name
, port_num
,
6555 ad
.type
= LSM_AUDIT_DATA_IBENDPORT
;
6556 strncpy(ibendport
.dev_name
, dev_name
, sizeof(ibendport
.dev_name
));
6557 ibendport
.port
= port_num
;
6558 ad
.u
.ibendport
= &ibendport
;
6559 return avc_has_perm(&selinux_state
,
6561 SECCLASS_INFINIBAND_ENDPORT
,
6562 INFINIBAND_ENDPORT__MANAGE_SUBNET
, &ad
);
6565 static int selinux_ib_alloc_security(void **ib_sec
)
6567 struct ib_security_struct
*sec
;
6569 sec
= kzalloc(sizeof(*sec
), GFP_KERNEL
);
6572 sec
->sid
= current_sid();
6578 static void selinux_ib_free_security(void *ib_sec
)
6584 #ifdef CONFIG_BPF_SYSCALL
6585 static int selinux_bpf(int cmd
, union bpf_attr
*attr
,
6588 u32 sid
= current_sid();
6592 case BPF_MAP_CREATE
:
6593 ret
= avc_has_perm(&selinux_state
,
6594 sid
, sid
, SECCLASS_BPF
, BPF__MAP_CREATE
,
6598 ret
= avc_has_perm(&selinux_state
,
6599 sid
, sid
, SECCLASS_BPF
, BPF__PROG_LOAD
,
6610 static u32
bpf_map_fmode_to_av(fmode_t fmode
)
6614 if (fmode
& FMODE_READ
)
6615 av
|= BPF__MAP_READ
;
6616 if (fmode
& FMODE_WRITE
)
6617 av
|= BPF__MAP_WRITE
;
6621 /* This function will check the file pass through unix socket or binder to see
6622 * if it is a bpf related object. And apply correspinding checks on the bpf
6623 * object based on the type. The bpf maps and programs, not like other files and
6624 * socket, are using a shared anonymous inode inside the kernel as their inode.
6625 * So checking that inode cannot identify if the process have privilege to
6626 * access the bpf object and that's why we have to add this additional check in
6627 * selinux_file_receive and selinux_binder_transfer_files.
6629 static int bpf_fd_pass(struct file
*file
, u32 sid
)
6631 struct bpf_security_struct
*bpfsec
;
6632 struct bpf_prog
*prog
;
6633 struct bpf_map
*map
;
6636 if (file
->f_op
== &bpf_map_fops
) {
6637 map
= file
->private_data
;
6638 bpfsec
= map
->security
;
6639 ret
= avc_has_perm(&selinux_state
,
6640 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6641 bpf_map_fmode_to_av(file
->f_mode
), NULL
);
6644 } else if (file
->f_op
== &bpf_prog_fops
) {
6645 prog
= file
->private_data
;
6646 bpfsec
= prog
->aux
->security
;
6647 ret
= avc_has_perm(&selinux_state
,
6648 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6649 BPF__PROG_RUN
, NULL
);
6656 static int selinux_bpf_map(struct bpf_map
*map
, fmode_t fmode
)
6658 u32 sid
= current_sid();
6659 struct bpf_security_struct
*bpfsec
;
6661 bpfsec
= map
->security
;
6662 return avc_has_perm(&selinux_state
,
6663 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6664 bpf_map_fmode_to_av(fmode
), NULL
);
6667 static int selinux_bpf_prog(struct bpf_prog
*prog
)
6669 u32 sid
= current_sid();
6670 struct bpf_security_struct
*bpfsec
;
6672 bpfsec
= prog
->aux
->security
;
6673 return avc_has_perm(&selinux_state
,
6674 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6675 BPF__PROG_RUN
, NULL
);
6678 static int selinux_bpf_map_alloc(struct bpf_map
*map
)
6680 struct bpf_security_struct
*bpfsec
;
6682 bpfsec
= kzalloc(sizeof(*bpfsec
), GFP_KERNEL
);
6686 bpfsec
->sid
= current_sid();
6687 map
->security
= bpfsec
;
6692 static void selinux_bpf_map_free(struct bpf_map
*map
)
6694 struct bpf_security_struct
*bpfsec
= map
->security
;
6696 map
->security
= NULL
;
6700 static int selinux_bpf_prog_alloc(struct bpf_prog_aux
*aux
)
6702 struct bpf_security_struct
*bpfsec
;
6704 bpfsec
= kzalloc(sizeof(*bpfsec
), GFP_KERNEL
);
6708 bpfsec
->sid
= current_sid();
6709 aux
->security
= bpfsec
;
6714 static void selinux_bpf_prog_free(struct bpf_prog_aux
*aux
)
6716 struct bpf_security_struct
*bpfsec
= aux
->security
;
6718 aux
->security
= NULL
;
6723 struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init
= {
6724 .lbs_cred
= sizeof(struct task_security_struct
),
6725 .lbs_file
= sizeof(struct file_security_struct
),
6726 .lbs_inode
= sizeof(struct inode_security_struct
),
6727 .lbs_ipc
= sizeof(struct ipc_security_struct
),
6728 .lbs_msg_msg
= sizeof(struct msg_security_struct
),
6731 static struct security_hook_list selinux_hooks
[] __lsm_ro_after_init
= {
6732 LSM_HOOK_INIT(binder_set_context_mgr
, selinux_binder_set_context_mgr
),
6733 LSM_HOOK_INIT(binder_transaction
, selinux_binder_transaction
),
6734 LSM_HOOK_INIT(binder_transfer_binder
, selinux_binder_transfer_binder
),
6735 LSM_HOOK_INIT(binder_transfer_file
, selinux_binder_transfer_file
),
6737 LSM_HOOK_INIT(ptrace_access_check
, selinux_ptrace_access_check
),
6738 LSM_HOOK_INIT(ptrace_traceme
, selinux_ptrace_traceme
),
6739 LSM_HOOK_INIT(capget
, selinux_capget
),
6740 LSM_HOOK_INIT(capset
, selinux_capset
),
6741 LSM_HOOK_INIT(capable
, selinux_capable
),
6742 LSM_HOOK_INIT(quotactl
, selinux_quotactl
),
6743 LSM_HOOK_INIT(quota_on
, selinux_quota_on
),
6744 LSM_HOOK_INIT(syslog
, selinux_syslog
),
6745 LSM_HOOK_INIT(vm_enough_memory
, selinux_vm_enough_memory
),
6747 LSM_HOOK_INIT(netlink_send
, selinux_netlink_send
),
6749 LSM_HOOK_INIT(bprm_set_creds
, selinux_bprm_set_creds
),
6750 LSM_HOOK_INIT(bprm_committing_creds
, selinux_bprm_committing_creds
),
6751 LSM_HOOK_INIT(bprm_committed_creds
, selinux_bprm_committed_creds
),
6753 LSM_HOOK_INIT(fs_context_dup
, selinux_fs_context_dup
),
6754 LSM_HOOK_INIT(fs_context_parse_param
, selinux_fs_context_parse_param
),
6756 LSM_HOOK_INIT(sb_alloc_security
, selinux_sb_alloc_security
),
6757 LSM_HOOK_INIT(sb_free_security
, selinux_sb_free_security
),
6758 LSM_HOOK_INIT(sb_eat_lsm_opts
, selinux_sb_eat_lsm_opts
),
6759 LSM_HOOK_INIT(sb_free_mnt_opts
, selinux_free_mnt_opts
),
6760 LSM_HOOK_INIT(sb_remount
, selinux_sb_remount
),
6761 LSM_HOOK_INIT(sb_kern_mount
, selinux_sb_kern_mount
),
6762 LSM_HOOK_INIT(sb_show_options
, selinux_sb_show_options
),
6763 LSM_HOOK_INIT(sb_statfs
, selinux_sb_statfs
),
6764 LSM_HOOK_INIT(sb_mount
, selinux_mount
),
6765 LSM_HOOK_INIT(sb_umount
, selinux_umount
),
6766 LSM_HOOK_INIT(sb_set_mnt_opts
, selinux_set_mnt_opts
),
6767 LSM_HOOK_INIT(sb_clone_mnt_opts
, selinux_sb_clone_mnt_opts
),
6768 LSM_HOOK_INIT(sb_add_mnt_opt
, selinux_add_mnt_opt
),
6770 LSM_HOOK_INIT(dentry_init_security
, selinux_dentry_init_security
),
6771 LSM_HOOK_INIT(dentry_create_files_as
, selinux_dentry_create_files_as
),
6773 LSM_HOOK_INIT(inode_alloc_security
, selinux_inode_alloc_security
),
6774 LSM_HOOK_INIT(inode_free_security
, selinux_inode_free_security
),
6775 LSM_HOOK_INIT(inode_init_security
, selinux_inode_init_security
),
6776 LSM_HOOK_INIT(inode_create
, selinux_inode_create
),
6777 LSM_HOOK_INIT(inode_link
, selinux_inode_link
),
6778 LSM_HOOK_INIT(inode_unlink
, selinux_inode_unlink
),
6779 LSM_HOOK_INIT(inode_symlink
, selinux_inode_symlink
),
6780 LSM_HOOK_INIT(inode_mkdir
, selinux_inode_mkdir
),
6781 LSM_HOOK_INIT(inode_rmdir
, selinux_inode_rmdir
),
6782 LSM_HOOK_INIT(inode_mknod
, selinux_inode_mknod
),
6783 LSM_HOOK_INIT(inode_rename
, selinux_inode_rename
),
6784 LSM_HOOK_INIT(inode_readlink
, selinux_inode_readlink
),
6785 LSM_HOOK_INIT(inode_follow_link
, selinux_inode_follow_link
),
6786 LSM_HOOK_INIT(inode_permission
, selinux_inode_permission
),
6787 LSM_HOOK_INIT(inode_setattr
, selinux_inode_setattr
),
6788 LSM_HOOK_INIT(inode_getattr
, selinux_inode_getattr
),
6789 LSM_HOOK_INIT(inode_setxattr
, selinux_inode_setxattr
),
6790 LSM_HOOK_INIT(inode_post_setxattr
, selinux_inode_post_setxattr
),
6791 LSM_HOOK_INIT(inode_getxattr
, selinux_inode_getxattr
),
6792 LSM_HOOK_INIT(inode_listxattr
, selinux_inode_listxattr
),
6793 LSM_HOOK_INIT(inode_removexattr
, selinux_inode_removexattr
),
6794 LSM_HOOK_INIT(inode_getsecurity
, selinux_inode_getsecurity
),
6795 LSM_HOOK_INIT(inode_setsecurity
, selinux_inode_setsecurity
),
6796 LSM_HOOK_INIT(inode_listsecurity
, selinux_inode_listsecurity
),
6797 LSM_HOOK_INIT(inode_getsecid
, selinux_inode_getsecid
),
6798 LSM_HOOK_INIT(inode_copy_up
, selinux_inode_copy_up
),
6799 LSM_HOOK_INIT(inode_copy_up_xattr
, selinux_inode_copy_up_xattr
),
6801 LSM_HOOK_INIT(kernfs_init_security
, selinux_kernfs_init_security
),
6803 LSM_HOOK_INIT(file_permission
, selinux_file_permission
),
6804 LSM_HOOK_INIT(file_alloc_security
, selinux_file_alloc_security
),
6805 LSM_HOOK_INIT(file_ioctl
, selinux_file_ioctl
),
6806 LSM_HOOK_INIT(mmap_file
, selinux_mmap_file
),
6807 LSM_HOOK_INIT(mmap_addr
, selinux_mmap_addr
),
6808 LSM_HOOK_INIT(file_mprotect
, selinux_file_mprotect
),
6809 LSM_HOOK_INIT(file_lock
, selinux_file_lock
),
6810 LSM_HOOK_INIT(file_fcntl
, selinux_file_fcntl
),
6811 LSM_HOOK_INIT(file_set_fowner
, selinux_file_set_fowner
),
6812 LSM_HOOK_INIT(file_send_sigiotask
, selinux_file_send_sigiotask
),
6813 LSM_HOOK_INIT(file_receive
, selinux_file_receive
),
6815 LSM_HOOK_INIT(file_open
, selinux_file_open
),
6817 LSM_HOOK_INIT(task_alloc
, selinux_task_alloc
),
6818 LSM_HOOK_INIT(cred_prepare
, selinux_cred_prepare
),
6819 LSM_HOOK_INIT(cred_transfer
, selinux_cred_transfer
),
6820 LSM_HOOK_INIT(cred_getsecid
, selinux_cred_getsecid
),
6821 LSM_HOOK_INIT(kernel_act_as
, selinux_kernel_act_as
),
6822 LSM_HOOK_INIT(kernel_create_files_as
, selinux_kernel_create_files_as
),
6823 LSM_HOOK_INIT(kernel_module_request
, selinux_kernel_module_request
),
6824 LSM_HOOK_INIT(kernel_load_data
, selinux_kernel_load_data
),
6825 LSM_HOOK_INIT(kernel_read_file
, selinux_kernel_read_file
),
6826 LSM_HOOK_INIT(task_setpgid
, selinux_task_setpgid
),
6827 LSM_HOOK_INIT(task_getpgid
, selinux_task_getpgid
),
6828 LSM_HOOK_INIT(task_getsid
, selinux_task_getsid
),
6829 LSM_HOOK_INIT(task_getsecid
, selinux_task_getsecid
),
6830 LSM_HOOK_INIT(task_setnice
, selinux_task_setnice
),
6831 LSM_HOOK_INIT(task_setioprio
, selinux_task_setioprio
),
6832 LSM_HOOK_INIT(task_getioprio
, selinux_task_getioprio
),
6833 LSM_HOOK_INIT(task_prlimit
, selinux_task_prlimit
),
6834 LSM_HOOK_INIT(task_setrlimit
, selinux_task_setrlimit
),
6835 LSM_HOOK_INIT(task_setscheduler
, selinux_task_setscheduler
),
6836 LSM_HOOK_INIT(task_getscheduler
, selinux_task_getscheduler
),
6837 LSM_HOOK_INIT(task_movememory
, selinux_task_movememory
),
6838 LSM_HOOK_INIT(task_kill
, selinux_task_kill
),
6839 LSM_HOOK_INIT(task_to_inode
, selinux_task_to_inode
),
6841 LSM_HOOK_INIT(ipc_permission
, selinux_ipc_permission
),
6842 LSM_HOOK_INIT(ipc_getsecid
, selinux_ipc_getsecid
),
6844 LSM_HOOK_INIT(msg_msg_alloc_security
, selinux_msg_msg_alloc_security
),
6846 LSM_HOOK_INIT(msg_queue_alloc_security
,
6847 selinux_msg_queue_alloc_security
),
6848 LSM_HOOK_INIT(msg_queue_associate
, selinux_msg_queue_associate
),
6849 LSM_HOOK_INIT(msg_queue_msgctl
, selinux_msg_queue_msgctl
),
6850 LSM_HOOK_INIT(msg_queue_msgsnd
, selinux_msg_queue_msgsnd
),
6851 LSM_HOOK_INIT(msg_queue_msgrcv
, selinux_msg_queue_msgrcv
),
6853 LSM_HOOK_INIT(shm_alloc_security
, selinux_shm_alloc_security
),
6854 LSM_HOOK_INIT(shm_associate
, selinux_shm_associate
),
6855 LSM_HOOK_INIT(shm_shmctl
, selinux_shm_shmctl
),
6856 LSM_HOOK_INIT(shm_shmat
, selinux_shm_shmat
),
6858 LSM_HOOK_INIT(sem_alloc_security
, selinux_sem_alloc_security
),
6859 LSM_HOOK_INIT(sem_associate
, selinux_sem_associate
),
6860 LSM_HOOK_INIT(sem_semctl
, selinux_sem_semctl
),
6861 LSM_HOOK_INIT(sem_semop
, selinux_sem_semop
),
6863 LSM_HOOK_INIT(d_instantiate
, selinux_d_instantiate
),
6865 LSM_HOOK_INIT(getprocattr
, selinux_getprocattr
),
6866 LSM_HOOK_INIT(setprocattr
, selinux_setprocattr
),
6868 LSM_HOOK_INIT(ismaclabel
, selinux_ismaclabel
),
6869 LSM_HOOK_INIT(secid_to_secctx
, selinux_secid_to_secctx
),
6870 LSM_HOOK_INIT(secctx_to_secid
, selinux_secctx_to_secid
),
6871 LSM_HOOK_INIT(release_secctx
, selinux_release_secctx
),
6872 LSM_HOOK_INIT(inode_invalidate_secctx
, selinux_inode_invalidate_secctx
),
6873 LSM_HOOK_INIT(inode_notifysecctx
, selinux_inode_notifysecctx
),
6874 LSM_HOOK_INIT(inode_setsecctx
, selinux_inode_setsecctx
),
6875 LSM_HOOK_INIT(inode_getsecctx
, selinux_inode_getsecctx
),
6877 LSM_HOOK_INIT(unix_stream_connect
, selinux_socket_unix_stream_connect
),
6878 LSM_HOOK_INIT(unix_may_send
, selinux_socket_unix_may_send
),
6880 LSM_HOOK_INIT(socket_create
, selinux_socket_create
),
6881 LSM_HOOK_INIT(socket_post_create
, selinux_socket_post_create
),
6882 LSM_HOOK_INIT(socket_socketpair
, selinux_socket_socketpair
),
6883 LSM_HOOK_INIT(socket_bind
, selinux_socket_bind
),
6884 LSM_HOOK_INIT(socket_connect
, selinux_socket_connect
),
6885 LSM_HOOK_INIT(socket_listen
, selinux_socket_listen
),
6886 LSM_HOOK_INIT(socket_accept
, selinux_socket_accept
),
6887 LSM_HOOK_INIT(socket_sendmsg
, selinux_socket_sendmsg
),
6888 LSM_HOOK_INIT(socket_recvmsg
, selinux_socket_recvmsg
),
6889 LSM_HOOK_INIT(socket_getsockname
, selinux_socket_getsockname
),
6890 LSM_HOOK_INIT(socket_getpeername
, selinux_socket_getpeername
),
6891 LSM_HOOK_INIT(socket_getsockopt
, selinux_socket_getsockopt
),
6892 LSM_HOOK_INIT(socket_setsockopt
, selinux_socket_setsockopt
),
6893 LSM_HOOK_INIT(socket_shutdown
, selinux_socket_shutdown
),
6894 LSM_HOOK_INIT(socket_sock_rcv_skb
, selinux_socket_sock_rcv_skb
),
6895 LSM_HOOK_INIT(socket_getpeersec_stream
,
6896 selinux_socket_getpeersec_stream
),
6897 LSM_HOOK_INIT(socket_getpeersec_dgram
, selinux_socket_getpeersec_dgram
),
6898 LSM_HOOK_INIT(sk_alloc_security
, selinux_sk_alloc_security
),
6899 LSM_HOOK_INIT(sk_free_security
, selinux_sk_free_security
),
6900 LSM_HOOK_INIT(sk_clone_security
, selinux_sk_clone_security
),
6901 LSM_HOOK_INIT(sk_getsecid
, selinux_sk_getsecid
),
6902 LSM_HOOK_INIT(sock_graft
, selinux_sock_graft
),
6903 LSM_HOOK_INIT(sctp_assoc_request
, selinux_sctp_assoc_request
),
6904 LSM_HOOK_INIT(sctp_sk_clone
, selinux_sctp_sk_clone
),
6905 LSM_HOOK_INIT(sctp_bind_connect
, selinux_sctp_bind_connect
),
6906 LSM_HOOK_INIT(inet_conn_request
, selinux_inet_conn_request
),
6907 LSM_HOOK_INIT(inet_csk_clone
, selinux_inet_csk_clone
),
6908 LSM_HOOK_INIT(inet_conn_established
, selinux_inet_conn_established
),
6909 LSM_HOOK_INIT(secmark_relabel_packet
, selinux_secmark_relabel_packet
),
6910 LSM_HOOK_INIT(secmark_refcount_inc
, selinux_secmark_refcount_inc
),
6911 LSM_HOOK_INIT(secmark_refcount_dec
, selinux_secmark_refcount_dec
),
6912 LSM_HOOK_INIT(req_classify_flow
, selinux_req_classify_flow
),
6913 LSM_HOOK_INIT(tun_dev_alloc_security
, selinux_tun_dev_alloc_security
),
6914 LSM_HOOK_INIT(tun_dev_free_security
, selinux_tun_dev_free_security
),
6915 LSM_HOOK_INIT(tun_dev_create
, selinux_tun_dev_create
),
6916 LSM_HOOK_INIT(tun_dev_attach_queue
, selinux_tun_dev_attach_queue
),
6917 LSM_HOOK_INIT(tun_dev_attach
, selinux_tun_dev_attach
),
6918 LSM_HOOK_INIT(tun_dev_open
, selinux_tun_dev_open
),
6919 #ifdef CONFIG_SECURITY_INFINIBAND
6920 LSM_HOOK_INIT(ib_pkey_access
, selinux_ib_pkey_access
),
6921 LSM_HOOK_INIT(ib_endport_manage_subnet
,
6922 selinux_ib_endport_manage_subnet
),
6923 LSM_HOOK_INIT(ib_alloc_security
, selinux_ib_alloc_security
),
6924 LSM_HOOK_INIT(ib_free_security
, selinux_ib_free_security
),
6926 #ifdef CONFIG_SECURITY_NETWORK_XFRM
6927 LSM_HOOK_INIT(xfrm_policy_alloc_security
, selinux_xfrm_policy_alloc
),
6928 LSM_HOOK_INIT(xfrm_policy_clone_security
, selinux_xfrm_policy_clone
),
6929 LSM_HOOK_INIT(xfrm_policy_free_security
, selinux_xfrm_policy_free
),
6930 LSM_HOOK_INIT(xfrm_policy_delete_security
, selinux_xfrm_policy_delete
),
6931 LSM_HOOK_INIT(xfrm_state_alloc
, selinux_xfrm_state_alloc
),
6932 LSM_HOOK_INIT(xfrm_state_alloc_acquire
,
6933 selinux_xfrm_state_alloc_acquire
),
6934 LSM_HOOK_INIT(xfrm_state_free_security
, selinux_xfrm_state_free
),
6935 LSM_HOOK_INIT(xfrm_state_delete_security
, selinux_xfrm_state_delete
),
6936 LSM_HOOK_INIT(xfrm_policy_lookup
, selinux_xfrm_policy_lookup
),
6937 LSM_HOOK_INIT(xfrm_state_pol_flow_match
,
6938 selinux_xfrm_state_pol_flow_match
),
6939 LSM_HOOK_INIT(xfrm_decode_session
, selinux_xfrm_decode_session
),
6943 LSM_HOOK_INIT(key_alloc
, selinux_key_alloc
),
6944 LSM_HOOK_INIT(key_free
, selinux_key_free
),
6945 LSM_HOOK_INIT(key_permission
, selinux_key_permission
),
6946 LSM_HOOK_INIT(key_getsecurity
, selinux_key_getsecurity
),
6950 LSM_HOOK_INIT(audit_rule_init
, selinux_audit_rule_init
),
6951 LSM_HOOK_INIT(audit_rule_known
, selinux_audit_rule_known
),
6952 LSM_HOOK_INIT(audit_rule_match
, selinux_audit_rule_match
),
6953 LSM_HOOK_INIT(audit_rule_free
, selinux_audit_rule_free
),
6956 #ifdef CONFIG_BPF_SYSCALL
6957 LSM_HOOK_INIT(bpf
, selinux_bpf
),
6958 LSM_HOOK_INIT(bpf_map
, selinux_bpf_map
),
6959 LSM_HOOK_INIT(bpf_prog
, selinux_bpf_prog
),
6960 LSM_HOOK_INIT(bpf_map_alloc_security
, selinux_bpf_map_alloc
),
6961 LSM_HOOK_INIT(bpf_prog_alloc_security
, selinux_bpf_prog_alloc
),
6962 LSM_HOOK_INIT(bpf_map_free_security
, selinux_bpf_map_free
),
6963 LSM_HOOK_INIT(bpf_prog_free_security
, selinux_bpf_prog_free
),
6967 static __init
int selinux_init(void)
6969 pr_info("SELinux: Initializing.\n");
6971 memset(&selinux_state
, 0, sizeof(selinux_state
));
6972 enforcing_set(&selinux_state
, selinux_enforcing_boot
);
6973 selinux_state
.checkreqprot
= selinux_checkreqprot_boot
;
6974 selinux_ss_init(&selinux_state
.ss
);
6975 selinux_avc_init(&selinux_state
.avc
);
6977 /* Set the security state for the initial task. */
6978 cred_init_security();
6980 default_noexec
= !(VM_DATA_DEFAULT_FLAGS
& VM_EXEC
);
6986 ebitmap_cache_init();
6988 hashtab_cache_init();
6990 security_add_hooks(selinux_hooks
, ARRAY_SIZE(selinux_hooks
), "selinux");
6992 if (avc_add_callback(selinux_netcache_avc_callback
, AVC_CALLBACK_RESET
))
6993 panic("SELinux: Unable to register AVC netcache callback\n");
6995 if (avc_add_callback(selinux_lsm_notifier_avc_callback
, AVC_CALLBACK_RESET
))
6996 panic("SELinux: Unable to register AVC LSM notifier callback\n");
6998 if (selinux_enforcing_boot
)
6999 pr_debug("SELinux: Starting in enforcing mode\n");
7001 pr_debug("SELinux: Starting in permissive mode\n");
7003 fs_validate_description(&selinux_fs_parameters
);
7008 static void delayed_superblock_init(struct super_block
*sb
, void *unused
)
7010 selinux_set_mnt_opts(sb
, NULL
, 0, NULL
);
7013 void selinux_complete_init(void)
7015 pr_debug("SELinux: Completing initialization.\n");
7017 /* Set up any superblocks initialized prior to the policy load. */
7018 pr_debug("SELinux: Setting up existing superblocks.\n");
7019 iterate_supers(delayed_superblock_init
, NULL
);
7022 /* SELinux requires early initialization in order to label
7023 all processes and objects when they are created. */
7024 DEFINE_LSM(selinux
) = {
7026 .flags
= LSM_FLAG_LEGACY_MAJOR
| LSM_FLAG_EXCLUSIVE
,
7027 .enabled
= &selinux_enabled
,
7028 .blobs
= &selinux_blob_sizes
,
7029 .init
= selinux_init
,
7032 #if defined(CONFIG_NETFILTER)
7034 static const struct nf_hook_ops selinux_nf_ops
[] = {
7036 .hook
= selinux_ipv4_postroute
,
7038 .hooknum
= NF_INET_POST_ROUTING
,
7039 .priority
= NF_IP_PRI_SELINUX_LAST
,
7042 .hook
= selinux_ipv4_forward
,
7044 .hooknum
= NF_INET_FORWARD
,
7045 .priority
= NF_IP_PRI_SELINUX_FIRST
,
7048 .hook
= selinux_ipv4_output
,
7050 .hooknum
= NF_INET_LOCAL_OUT
,
7051 .priority
= NF_IP_PRI_SELINUX_FIRST
,
7053 #if IS_ENABLED(CONFIG_IPV6)
7055 .hook
= selinux_ipv6_postroute
,
7057 .hooknum
= NF_INET_POST_ROUTING
,
7058 .priority
= NF_IP6_PRI_SELINUX_LAST
,
7061 .hook
= selinux_ipv6_forward
,
7063 .hooknum
= NF_INET_FORWARD
,
7064 .priority
= NF_IP6_PRI_SELINUX_FIRST
,
7067 .hook
= selinux_ipv6_output
,
7069 .hooknum
= NF_INET_LOCAL_OUT
,
7070 .priority
= NF_IP6_PRI_SELINUX_FIRST
,
7075 static int __net_init
selinux_nf_register(struct net
*net
)
7077 return nf_register_net_hooks(net
, selinux_nf_ops
,
7078 ARRAY_SIZE(selinux_nf_ops
));
7081 static void __net_exit
selinux_nf_unregister(struct net
*net
)
7083 nf_unregister_net_hooks(net
, selinux_nf_ops
,
7084 ARRAY_SIZE(selinux_nf_ops
));
7087 static struct pernet_operations selinux_net_ops
= {
7088 .init
= selinux_nf_register
,
7089 .exit
= selinux_nf_unregister
,
7092 static int __init
selinux_nf_ip_init(void)
7096 if (!selinux_enabled
)
7099 pr_debug("SELinux: Registering netfilter hooks\n");
7101 err
= register_pernet_subsys(&selinux_net_ops
);
7103 panic("SELinux: register_pernet_subsys: error %d\n", err
);
7107 __initcall(selinux_nf_ip_init
);
7109 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7110 static void selinux_nf_ip_exit(void)
7112 pr_debug("SELinux: Unregistering netfilter hooks\n");
7114 unregister_pernet_subsys(&selinux_net_ops
);
7118 #else /* CONFIG_NETFILTER */
7120 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7121 #define selinux_nf_ip_exit()
7124 #endif /* CONFIG_NETFILTER */
7126 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7127 int selinux_disable(struct selinux_state
*state
)
7129 if (state
->initialized
) {
7130 /* Not permitted after initial policy load. */
7134 if (state
->disabled
) {
7135 /* Only do this once. */
7139 state
->disabled
= 1;
7141 pr_info("SELinux: Disabled at runtime.\n");
7143 selinux_enabled
= 0;
7145 security_delete_hooks(selinux_hooks
, ARRAY_SIZE(selinux_hooks
));
7147 /* Try to destroy the avc node cache */
7150 /* Unregister netfilter hooks. */
7151 selinux_nf_ip_exit();
7153 /* Unregister selinuxfs. */