1 // SPDX-License-Identifier: GPL-2.0-only
3 * NSA Security-Enhanced Linux (SELinux) security module
5 * This file contains the SELinux hook function implementations.
7 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
8 * Chris Vance, <cvance@nai.com>
9 * Wayne Salamon, <wsalamon@nai.com>
10 * James Morris <jmorris@redhat.com>
12 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
13 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
14 * Eric Paris <eparis@redhat.com>
15 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
16 * <dgoeddel@trustedcs.com>
17 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
18 * Paul Moore <paul@paul-moore.com>
19 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * Copyright (C) 2016 Mellanox Technologies
24 #include <linux/init.h>
26 #include <linux/kernel.h>
27 #include <linux/tracehook.h>
28 #include <linux/errno.h>
29 #include <linux/sched/signal.h>
30 #include <linux/sched/task.h>
31 #include <linux/lsm_hooks.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/proc_fs.h>
40 #include <linux/swap.h>
41 #include <linux/spinlock.h>
42 #include <linux/syscalls.h>
43 #include <linux/dcache.h>
44 #include <linux/file.h>
45 #include <linux/fdtable.h>
46 #include <linux/namei.h>
47 #include <linux/mount.h>
48 #include <linux/fs_context.h>
49 #include <linux/fs_parser.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
54 #include <net/ip.h> /* for local_port_range[] */
55 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h> /* for network interface checks */
65 #include <net/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/sctp.h>
70 #include <net/sctp/structs.h>
71 #include <linux/quota.h>
72 #include <linux/un.h> /* for Unix socket types */
73 #include <net/af_unix.h> /* for Unix socket types */
74 #include <linux/parser.h>
75 #include <linux/nfs_mount.h>
77 #include <linux/hugetlb.h>
78 #include <linux/personality.h>
79 #include <linux/audit.h>
80 #include <linux/string.h>
81 #include <linux/mutex.h>
82 #include <linux/posix-timers.h>
83 #include <linux/syslog.h>
84 #include <linux/user_namespace.h>
85 #include <linux/export.h>
86 #include <linux/msg.h>
87 #include <linux/shm.h>
88 #include <linux/bpf.h>
89 #include <linux/kernfs.h>
90 #include <linux/stringhash.h> /* for hashlen_string() */
91 #include <uapi/linux/mount.h>
92 #include <linux/fsnotify.h>
93 #include <linux/fanotify.h>
102 #include "netlabel.h"
106 struct selinux_state selinux_state
;
108 /* SECMARK reference count */
109 static atomic_t selinux_secmark_refcount
= ATOMIC_INIT(0);
111 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
112 static int selinux_enforcing_boot
;
114 static int __init
enforcing_setup(char *str
)
116 unsigned long enforcing
;
117 if (!kstrtoul(str
, 0, &enforcing
))
118 selinux_enforcing_boot
= enforcing
? 1 : 0;
121 __setup("enforcing=", enforcing_setup
);
123 #define selinux_enforcing_boot 1
126 int selinux_enabled __lsm_ro_after_init
= 1;
127 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
128 static int __init
selinux_enabled_setup(char *str
)
130 unsigned long enabled
;
131 if (!kstrtoul(str
, 0, &enabled
))
132 selinux_enabled
= enabled
? 1 : 0;
135 __setup("selinux=", selinux_enabled_setup
);
138 static unsigned int selinux_checkreqprot_boot
=
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE
;
141 static int __init
checkreqprot_setup(char *str
)
143 unsigned long checkreqprot
;
145 if (!kstrtoul(str
, 0, &checkreqprot
))
146 selinux_checkreqprot_boot
= checkreqprot
? 1 : 0;
149 __setup("checkreqprot=", checkreqprot_setup
);
152 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
155 * This function checks the SECMARK reference counter to see if any SECMARK
156 * targets are currently configured, if the reference counter is greater than
157 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
158 * enabled, false (0) if SECMARK is disabled. If the always_check_network
159 * policy capability is enabled, SECMARK is always considered enabled.
162 static int selinux_secmark_enabled(void)
164 return (selinux_policycap_alwaysnetwork() ||
165 atomic_read(&selinux_secmark_refcount
));
169 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
172 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
173 * (1) if any are enabled or false (0) if neither are enabled. If the
174 * always_check_network policy capability is enabled, peer labeling
175 * is always considered enabled.
178 static int selinux_peerlbl_enabled(void)
180 return (selinux_policycap_alwaysnetwork() ||
181 netlbl_enabled() || selinux_xfrm_enabled());
184 static int selinux_netcache_avc_callback(u32 event
)
186 if (event
== AVC_CALLBACK_RESET
) {
195 static int selinux_lsm_notifier_avc_callback(u32 event
)
197 if (event
== AVC_CALLBACK_RESET
) {
199 call_blocking_lsm_notifier(LSM_POLICY_CHANGE
, NULL
);
206 * initialise the security for the init task
208 static void cred_init_security(void)
210 struct cred
*cred
= (struct cred
*) current
->real_cred
;
211 struct task_security_struct
*tsec
;
213 tsec
= selinux_cred(cred
);
214 tsec
->osid
= tsec
->sid
= SECINITSID_KERNEL
;
218 * get the security ID of a set of credentials
220 static inline u32
cred_sid(const struct cred
*cred
)
222 const struct task_security_struct
*tsec
;
224 tsec
= selinux_cred(cred
);
229 * get the objective security ID of a task
231 static inline u32
task_sid(const struct task_struct
*task
)
236 sid
= cred_sid(__task_cred(task
));
241 /* Allocate and free functions for each kind of security blob. */
243 static int inode_alloc_security(struct inode
*inode
)
245 struct inode_security_struct
*isec
= selinux_inode(inode
);
246 u32 sid
= current_sid();
248 spin_lock_init(&isec
->lock
);
249 INIT_LIST_HEAD(&isec
->list
);
251 isec
->sid
= SECINITSID_UNLABELED
;
252 isec
->sclass
= SECCLASS_FILE
;
253 isec
->task_sid
= sid
;
254 isec
->initialized
= LABEL_INVALID
;
259 static int inode_doinit_with_dentry(struct inode
*inode
, struct dentry
*opt_dentry
);
262 * Try reloading inode security labels that have been marked as invalid. The
263 * @may_sleep parameter indicates when sleeping and thus reloading labels is
264 * allowed; when set to false, returns -ECHILD when the label is
265 * invalid. The @dentry parameter should be set to a dentry of the inode.
267 static int __inode_security_revalidate(struct inode
*inode
,
268 struct dentry
*dentry
,
271 struct inode_security_struct
*isec
= selinux_inode(inode
);
273 might_sleep_if(may_sleep
);
275 if (selinux_state
.initialized
&&
276 isec
->initialized
!= LABEL_INITIALIZED
) {
281 * Try reloading the inode security label. This will fail if
282 * @opt_dentry is NULL and no dentry for this inode can be
283 * found; in that case, continue using the old label.
285 inode_doinit_with_dentry(inode
, dentry
);
290 static struct inode_security_struct
*inode_security_novalidate(struct inode
*inode
)
292 return selinux_inode(inode
);
295 static struct inode_security_struct
*inode_security_rcu(struct inode
*inode
, bool rcu
)
299 error
= __inode_security_revalidate(inode
, NULL
, !rcu
);
301 return ERR_PTR(error
);
302 return selinux_inode(inode
);
306 * Get the security label of an inode.
308 static struct inode_security_struct
*inode_security(struct inode
*inode
)
310 __inode_security_revalidate(inode
, NULL
, true);
311 return selinux_inode(inode
);
314 static struct inode_security_struct
*backing_inode_security_novalidate(struct dentry
*dentry
)
316 struct inode
*inode
= d_backing_inode(dentry
);
318 return selinux_inode(inode
);
322 * Get the security label of a dentry's backing inode.
324 static struct inode_security_struct
*backing_inode_security(struct dentry
*dentry
)
326 struct inode
*inode
= d_backing_inode(dentry
);
328 __inode_security_revalidate(inode
, dentry
, true);
329 return selinux_inode(inode
);
332 static void inode_free_security(struct inode
*inode
)
334 struct inode_security_struct
*isec
= selinux_inode(inode
);
335 struct superblock_security_struct
*sbsec
;
339 sbsec
= inode
->i_sb
->s_security
;
341 * As not all inode security structures are in a list, we check for
342 * empty list outside of the lock to make sure that we won't waste
343 * time taking a lock doing nothing.
345 * The list_del_init() function can be safely called more than once.
346 * It should not be possible for this function to be called with
347 * concurrent list_add(), but for better safety against future changes
348 * in the code, we use list_empty_careful() here.
350 if (!list_empty_careful(&isec
->list
)) {
351 spin_lock(&sbsec
->isec_lock
);
352 list_del_init(&isec
->list
);
353 spin_unlock(&sbsec
->isec_lock
);
357 static int file_alloc_security(struct file
*file
)
359 struct file_security_struct
*fsec
= selinux_file(file
);
360 u32 sid
= current_sid();
363 fsec
->fown_sid
= sid
;
368 static int superblock_alloc_security(struct super_block
*sb
)
370 struct superblock_security_struct
*sbsec
;
372 sbsec
= kzalloc(sizeof(struct superblock_security_struct
), GFP_KERNEL
);
376 mutex_init(&sbsec
->lock
);
377 INIT_LIST_HEAD(&sbsec
->isec_head
);
378 spin_lock_init(&sbsec
->isec_lock
);
380 sbsec
->sid
= SECINITSID_UNLABELED
;
381 sbsec
->def_sid
= SECINITSID_FILE
;
382 sbsec
->mntpoint_sid
= SECINITSID_UNLABELED
;
383 sb
->s_security
= sbsec
;
388 static void superblock_free_security(struct super_block
*sb
)
390 struct superblock_security_struct
*sbsec
= sb
->s_security
;
391 sb
->s_security
= NULL
;
395 struct selinux_mnt_opts
{
396 const char *fscontext
, *context
, *rootcontext
, *defcontext
;
399 static void selinux_free_mnt_opts(void *mnt_opts
)
401 struct selinux_mnt_opts
*opts
= mnt_opts
;
402 kfree(opts
->fscontext
);
403 kfree(opts
->context
);
404 kfree(opts
->rootcontext
);
405 kfree(opts
->defcontext
);
409 static inline int inode_doinit(struct inode
*inode
)
411 return inode_doinit_with_dentry(inode
, NULL
);
423 #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
433 A(rootcontext
, true),
438 static int match_opt_prefix(char *s
, int l
, char **arg
)
442 for (i
= 0; i
< ARRAY_SIZE(tokens
); i
++) {
443 size_t len
= tokens
[i
].len
;
444 if (len
> l
|| memcmp(s
, tokens
[i
].name
, len
))
446 if (tokens
[i
].has_arg
) {
447 if (len
== l
|| s
[len
] != '=')
452 return tokens
[i
].opt
;
457 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
459 static int may_context_mount_sb_relabel(u32 sid
,
460 struct superblock_security_struct
*sbsec
,
461 const struct cred
*cred
)
463 const struct task_security_struct
*tsec
= selinux_cred(cred
);
466 rc
= avc_has_perm(&selinux_state
,
467 tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
468 FILESYSTEM__RELABELFROM
, NULL
);
472 rc
= avc_has_perm(&selinux_state
,
473 tsec
->sid
, sid
, SECCLASS_FILESYSTEM
,
474 FILESYSTEM__RELABELTO
, NULL
);
478 static int may_context_mount_inode_relabel(u32 sid
,
479 struct superblock_security_struct
*sbsec
,
480 const struct cred
*cred
)
482 const struct task_security_struct
*tsec
= selinux_cred(cred
);
484 rc
= avc_has_perm(&selinux_state
,
485 tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
486 FILESYSTEM__RELABELFROM
, NULL
);
490 rc
= avc_has_perm(&selinux_state
,
491 sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
492 FILESYSTEM__ASSOCIATE
, NULL
);
496 static int selinux_is_genfs_special_handling(struct super_block
*sb
)
498 /* Special handling. Genfs but also in-core setxattr handler */
499 return !strcmp(sb
->s_type
->name
, "sysfs") ||
500 !strcmp(sb
->s_type
->name
, "pstore") ||
501 !strcmp(sb
->s_type
->name
, "debugfs") ||
502 !strcmp(sb
->s_type
->name
, "tracefs") ||
503 !strcmp(sb
->s_type
->name
, "rootfs") ||
504 (selinux_policycap_cgroupseclabel() &&
505 (!strcmp(sb
->s_type
->name
, "cgroup") ||
506 !strcmp(sb
->s_type
->name
, "cgroup2")));
509 static int selinux_is_sblabel_mnt(struct super_block
*sb
)
511 struct superblock_security_struct
*sbsec
= sb
->s_security
;
514 * IMPORTANT: Double-check logic in this function when adding a new
515 * SECURITY_FS_USE_* definition!
517 BUILD_BUG_ON(SECURITY_FS_USE_MAX
!= 7);
519 switch (sbsec
->behavior
) {
520 case SECURITY_FS_USE_XATTR
:
521 case SECURITY_FS_USE_TRANS
:
522 case SECURITY_FS_USE_TASK
:
523 case SECURITY_FS_USE_NATIVE
:
526 case SECURITY_FS_USE_GENFS
:
527 return selinux_is_genfs_special_handling(sb
);
529 /* Never allow relabeling on context mounts */
530 case SECURITY_FS_USE_MNTPOINT
:
531 case SECURITY_FS_USE_NONE
:
537 static int sb_finish_set_opts(struct super_block
*sb
)
539 struct superblock_security_struct
*sbsec
= sb
->s_security
;
540 struct dentry
*root
= sb
->s_root
;
541 struct inode
*root_inode
= d_backing_inode(root
);
544 if (sbsec
->behavior
== SECURITY_FS_USE_XATTR
) {
545 /* Make sure that the xattr handler exists and that no
546 error other than -ENODATA is returned by getxattr on
547 the root directory. -ENODATA is ok, as this may be
548 the first boot of the SELinux kernel before we have
549 assigned xattr values to the filesystem. */
550 if (!(root_inode
->i_opflags
& IOP_XATTR
)) {
551 pr_warn("SELinux: (dev %s, type %s) has no "
552 "xattr support\n", sb
->s_id
, sb
->s_type
->name
);
557 rc
= __vfs_getxattr(root
, root_inode
, XATTR_NAME_SELINUX
, NULL
, 0);
558 if (rc
< 0 && rc
!= -ENODATA
) {
559 if (rc
== -EOPNOTSUPP
)
560 pr_warn("SELinux: (dev %s, type "
561 "%s) has no security xattr handler\n",
562 sb
->s_id
, sb
->s_type
->name
);
564 pr_warn("SELinux: (dev %s, type "
565 "%s) getxattr errno %d\n", sb
->s_id
,
566 sb
->s_type
->name
, -rc
);
571 sbsec
->flags
|= SE_SBINITIALIZED
;
574 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
575 * leave the flag untouched because sb_clone_mnt_opts might be handing
576 * us a superblock that needs the flag to be cleared.
578 if (selinux_is_sblabel_mnt(sb
))
579 sbsec
->flags
|= SBLABEL_MNT
;
581 sbsec
->flags
&= ~SBLABEL_MNT
;
583 /* Initialize the root inode. */
584 rc
= inode_doinit_with_dentry(root_inode
, root
);
586 /* Initialize any other inodes associated with the superblock, e.g.
587 inodes created prior to initial policy load or inodes created
588 during get_sb by a pseudo filesystem that directly
590 spin_lock(&sbsec
->isec_lock
);
591 while (!list_empty(&sbsec
->isec_head
)) {
592 struct inode_security_struct
*isec
=
593 list_first_entry(&sbsec
->isec_head
,
594 struct inode_security_struct
, list
);
595 struct inode
*inode
= isec
->inode
;
596 list_del_init(&isec
->list
);
597 spin_unlock(&sbsec
->isec_lock
);
598 inode
= igrab(inode
);
600 if (!IS_PRIVATE(inode
))
604 spin_lock(&sbsec
->isec_lock
);
606 spin_unlock(&sbsec
->isec_lock
);
611 static int bad_option(struct superblock_security_struct
*sbsec
, char flag
,
612 u32 old_sid
, u32 new_sid
)
614 char mnt_flags
= sbsec
->flags
& SE_MNTMASK
;
616 /* check if the old mount command had the same options */
617 if (sbsec
->flags
& SE_SBINITIALIZED
)
618 if (!(sbsec
->flags
& flag
) ||
619 (old_sid
!= new_sid
))
622 /* check if we were passed the same options twice,
623 * aka someone passed context=a,context=b
625 if (!(sbsec
->flags
& SE_SBINITIALIZED
))
626 if (mnt_flags
& flag
)
631 static int parse_sid(struct super_block
*sb
, const char *s
, u32
*sid
)
633 int rc
= security_context_str_to_sid(&selinux_state
, s
,
636 pr_warn("SELinux: security_context_str_to_sid"
637 "(%s) failed for (dev %s, type %s) errno=%d\n",
638 s
, sb
->s_id
, sb
->s_type
->name
, rc
);
643 * Allow filesystems with binary mount data to explicitly set mount point
644 * labeling information.
646 static int selinux_set_mnt_opts(struct super_block
*sb
,
648 unsigned long kern_flags
,
649 unsigned long *set_kern_flags
)
651 const struct cred
*cred
= current_cred();
652 struct superblock_security_struct
*sbsec
= sb
->s_security
;
653 struct dentry
*root
= sbsec
->sb
->s_root
;
654 struct selinux_mnt_opts
*opts
= mnt_opts
;
655 struct inode_security_struct
*root_isec
;
656 u32 fscontext_sid
= 0, context_sid
= 0, rootcontext_sid
= 0;
657 u32 defcontext_sid
= 0;
660 mutex_lock(&sbsec
->lock
);
662 if (!selinux_state
.initialized
) {
664 /* Defer initialization until selinux_complete_init,
665 after the initial policy is loaded and the security
666 server is ready to handle calls. */
670 pr_warn("SELinux: Unable to set superblock options "
671 "before the security server is initialized\n");
674 if (kern_flags
&& !set_kern_flags
) {
675 /* Specifying internal flags without providing a place to
676 * place the results is not allowed */
682 * Binary mount data FS will come through this function twice. Once
683 * from an explicit call and once from the generic calls from the vfs.
684 * Since the generic VFS calls will not contain any security mount data
685 * we need to skip the double mount verification.
687 * This does open a hole in which we will not notice if the first
688 * mount using this sb set explict options and a second mount using
689 * this sb does not set any security options. (The first options
690 * will be used for both mounts)
692 if ((sbsec
->flags
& SE_SBINITIALIZED
) && (sb
->s_type
->fs_flags
& FS_BINARY_MOUNTDATA
)
696 root_isec
= backing_inode_security_novalidate(root
);
699 * parse the mount options, check if they are valid sids.
700 * also check if someone is trying to mount the same sb more
701 * than once with different security options.
704 if (opts
->fscontext
) {
705 rc
= parse_sid(sb
, opts
->fscontext
, &fscontext_sid
);
708 if (bad_option(sbsec
, FSCONTEXT_MNT
, sbsec
->sid
,
710 goto out_double_mount
;
711 sbsec
->flags
|= FSCONTEXT_MNT
;
714 rc
= parse_sid(sb
, opts
->context
, &context_sid
);
717 if (bad_option(sbsec
, CONTEXT_MNT
, sbsec
->mntpoint_sid
,
719 goto out_double_mount
;
720 sbsec
->flags
|= CONTEXT_MNT
;
722 if (opts
->rootcontext
) {
723 rc
= parse_sid(sb
, opts
->rootcontext
, &rootcontext_sid
);
726 if (bad_option(sbsec
, ROOTCONTEXT_MNT
, root_isec
->sid
,
728 goto out_double_mount
;
729 sbsec
->flags
|= ROOTCONTEXT_MNT
;
731 if (opts
->defcontext
) {
732 rc
= parse_sid(sb
, opts
->defcontext
, &defcontext_sid
);
735 if (bad_option(sbsec
, DEFCONTEXT_MNT
, sbsec
->def_sid
,
737 goto out_double_mount
;
738 sbsec
->flags
|= DEFCONTEXT_MNT
;
742 if (sbsec
->flags
& SE_SBINITIALIZED
) {
743 /* previously mounted with options, but not on this attempt? */
744 if ((sbsec
->flags
& SE_MNTMASK
) && !opts
)
745 goto out_double_mount
;
750 if (strcmp(sb
->s_type
->name
, "proc") == 0)
751 sbsec
->flags
|= SE_SBPROC
| SE_SBGENFS
;
753 if (!strcmp(sb
->s_type
->name
, "debugfs") ||
754 !strcmp(sb
->s_type
->name
, "tracefs") ||
755 !strcmp(sb
->s_type
->name
, "pstore"))
756 sbsec
->flags
|= SE_SBGENFS
;
758 if (!strcmp(sb
->s_type
->name
, "sysfs") ||
759 !strcmp(sb
->s_type
->name
, "cgroup") ||
760 !strcmp(sb
->s_type
->name
, "cgroup2"))
761 sbsec
->flags
|= SE_SBGENFS
| SE_SBGENFS_XATTR
;
763 if (!sbsec
->behavior
) {
765 * Determine the labeling behavior to use for this
768 rc
= security_fs_use(&selinux_state
, sb
);
770 pr_warn("%s: security_fs_use(%s) returned %d\n",
771 __func__
, sb
->s_type
->name
, rc
);
777 * If this is a user namespace mount and the filesystem type is not
778 * explicitly whitelisted, then no contexts are allowed on the command
779 * line and security labels must be ignored.
781 if (sb
->s_user_ns
!= &init_user_ns
&&
782 strcmp(sb
->s_type
->name
, "tmpfs") &&
783 strcmp(sb
->s_type
->name
, "ramfs") &&
784 strcmp(sb
->s_type
->name
, "devpts")) {
785 if (context_sid
|| fscontext_sid
|| rootcontext_sid
||
790 if (sbsec
->behavior
== SECURITY_FS_USE_XATTR
) {
791 sbsec
->behavior
= SECURITY_FS_USE_MNTPOINT
;
792 rc
= security_transition_sid(&selinux_state
,
796 &sbsec
->mntpoint_sid
);
803 /* sets the context of the superblock for the fs being mounted. */
805 rc
= may_context_mount_sb_relabel(fscontext_sid
, sbsec
, cred
);
809 sbsec
->sid
= fscontext_sid
;
813 * Switch to using mount point labeling behavior.
814 * sets the label used on all file below the mountpoint, and will set
815 * the superblock context if not already set.
817 if (kern_flags
& SECURITY_LSM_NATIVE_LABELS
&& !context_sid
) {
818 sbsec
->behavior
= SECURITY_FS_USE_NATIVE
;
819 *set_kern_flags
|= SECURITY_LSM_NATIVE_LABELS
;
823 if (!fscontext_sid
) {
824 rc
= may_context_mount_sb_relabel(context_sid
, sbsec
,
828 sbsec
->sid
= context_sid
;
830 rc
= may_context_mount_inode_relabel(context_sid
, sbsec
,
835 if (!rootcontext_sid
)
836 rootcontext_sid
= context_sid
;
838 sbsec
->mntpoint_sid
= context_sid
;
839 sbsec
->behavior
= SECURITY_FS_USE_MNTPOINT
;
842 if (rootcontext_sid
) {
843 rc
= may_context_mount_inode_relabel(rootcontext_sid
, sbsec
,
848 root_isec
->sid
= rootcontext_sid
;
849 root_isec
->initialized
= LABEL_INITIALIZED
;
852 if (defcontext_sid
) {
853 if (sbsec
->behavior
!= SECURITY_FS_USE_XATTR
&&
854 sbsec
->behavior
!= SECURITY_FS_USE_NATIVE
) {
856 pr_warn("SELinux: defcontext option is "
857 "invalid for this filesystem type\n");
861 if (defcontext_sid
!= sbsec
->def_sid
) {
862 rc
= may_context_mount_inode_relabel(defcontext_sid
,
868 sbsec
->def_sid
= defcontext_sid
;
872 rc
= sb_finish_set_opts(sb
);
874 mutex_unlock(&sbsec
->lock
);
878 pr_warn("SELinux: mount invalid. Same superblock, different "
879 "security settings for (dev %s, type %s)\n", sb
->s_id
,
884 static int selinux_cmp_sb_context(const struct super_block
*oldsb
,
885 const struct super_block
*newsb
)
887 struct superblock_security_struct
*old
= oldsb
->s_security
;
888 struct superblock_security_struct
*new = newsb
->s_security
;
889 char oldflags
= old
->flags
& SE_MNTMASK
;
890 char newflags
= new->flags
& SE_MNTMASK
;
892 if (oldflags
!= newflags
)
894 if ((oldflags
& FSCONTEXT_MNT
) && old
->sid
!= new->sid
)
896 if ((oldflags
& CONTEXT_MNT
) && old
->mntpoint_sid
!= new->mntpoint_sid
)
898 if ((oldflags
& DEFCONTEXT_MNT
) && old
->def_sid
!= new->def_sid
)
900 if (oldflags
& ROOTCONTEXT_MNT
) {
901 struct inode_security_struct
*oldroot
= backing_inode_security(oldsb
->s_root
);
902 struct inode_security_struct
*newroot
= backing_inode_security(newsb
->s_root
);
903 if (oldroot
->sid
!= newroot
->sid
)
908 pr_warn("SELinux: mount invalid. Same superblock, "
909 "different security settings for (dev %s, "
910 "type %s)\n", newsb
->s_id
, newsb
->s_type
->name
);
914 static int selinux_sb_clone_mnt_opts(const struct super_block
*oldsb
,
915 struct super_block
*newsb
,
916 unsigned long kern_flags
,
917 unsigned long *set_kern_flags
)
920 const struct superblock_security_struct
*oldsbsec
= oldsb
->s_security
;
921 struct superblock_security_struct
*newsbsec
= newsb
->s_security
;
923 int set_fscontext
= (oldsbsec
->flags
& FSCONTEXT_MNT
);
924 int set_context
= (oldsbsec
->flags
& CONTEXT_MNT
);
925 int set_rootcontext
= (oldsbsec
->flags
& ROOTCONTEXT_MNT
);
928 * if the parent was able to be mounted it clearly had no special lsm
929 * mount options. thus we can safely deal with this superblock later
931 if (!selinux_state
.initialized
)
935 * Specifying internal flags without providing a place to
936 * place the results is not allowed.
938 if (kern_flags
&& !set_kern_flags
)
941 /* how can we clone if the old one wasn't set up?? */
942 BUG_ON(!(oldsbsec
->flags
& SE_SBINITIALIZED
));
944 /* if fs is reusing a sb, make sure that the contexts match */
945 if (newsbsec
->flags
& SE_SBINITIALIZED
) {
946 if ((kern_flags
& SECURITY_LSM_NATIVE_LABELS
) && !set_context
)
947 *set_kern_flags
|= SECURITY_LSM_NATIVE_LABELS
;
948 return selinux_cmp_sb_context(oldsb
, newsb
);
951 mutex_lock(&newsbsec
->lock
);
953 newsbsec
->flags
= oldsbsec
->flags
;
955 newsbsec
->sid
= oldsbsec
->sid
;
956 newsbsec
->def_sid
= oldsbsec
->def_sid
;
957 newsbsec
->behavior
= oldsbsec
->behavior
;
959 if (newsbsec
->behavior
== SECURITY_FS_USE_NATIVE
&&
960 !(kern_flags
& SECURITY_LSM_NATIVE_LABELS
) && !set_context
) {
961 rc
= security_fs_use(&selinux_state
, newsb
);
966 if (kern_flags
& SECURITY_LSM_NATIVE_LABELS
&& !set_context
) {
967 newsbsec
->behavior
= SECURITY_FS_USE_NATIVE
;
968 *set_kern_flags
|= SECURITY_LSM_NATIVE_LABELS
;
972 u32 sid
= oldsbsec
->mntpoint_sid
;
976 if (!set_rootcontext
) {
977 struct inode_security_struct
*newisec
= backing_inode_security(newsb
->s_root
);
980 newsbsec
->mntpoint_sid
= sid
;
982 if (set_rootcontext
) {
983 const struct inode_security_struct
*oldisec
= backing_inode_security(oldsb
->s_root
);
984 struct inode_security_struct
*newisec
= backing_inode_security(newsb
->s_root
);
986 newisec
->sid
= oldisec
->sid
;
989 sb_finish_set_opts(newsb
);
991 mutex_unlock(&newsbsec
->lock
);
995 static int selinux_add_opt(int token
, const char *s
, void **mnt_opts
)
997 struct selinux_mnt_opts
*opts
= *mnt_opts
;
999 if (token
== Opt_seclabel
) /* eaten and completely ignored */
1003 opts
= kzalloc(sizeof(struct selinux_mnt_opts
), GFP_KERNEL
);
1012 if (opts
->context
|| opts
->defcontext
)
1017 if (opts
->fscontext
)
1019 opts
->fscontext
= s
;
1021 case Opt_rootcontext
:
1022 if (opts
->rootcontext
)
1024 opts
->rootcontext
= s
;
1026 case Opt_defcontext
:
1027 if (opts
->context
|| opts
->defcontext
)
1029 opts
->defcontext
= s
;
1034 pr_warn(SEL_MOUNT_FAIL_MSG
);
1038 static int selinux_add_mnt_opt(const char *option
, const char *val
, int len
,
1041 int token
= Opt_error
;
1044 for (i
= 0; i
< ARRAY_SIZE(tokens
); i
++) {
1045 if (strcmp(option
, tokens
[i
].name
) == 0) {
1046 token
= tokens
[i
].opt
;
1051 if (token
== Opt_error
)
1054 if (token
!= Opt_seclabel
) {
1055 val
= kmemdup_nul(val
, len
, GFP_KERNEL
);
1061 rc
= selinux_add_opt(token
, val
, mnt_opts
);
1070 selinux_free_mnt_opts(*mnt_opts
);
1076 static int show_sid(struct seq_file
*m
, u32 sid
)
1078 char *context
= NULL
;
1082 rc
= security_sid_to_context(&selinux_state
, sid
,
1085 bool has_comma
= context
&& strchr(context
, ',');
1090 seq_escape(m
, context
, "\"\n\\");
1098 static int selinux_sb_show_options(struct seq_file
*m
, struct super_block
*sb
)
1100 struct superblock_security_struct
*sbsec
= sb
->s_security
;
1103 if (!(sbsec
->flags
& SE_SBINITIALIZED
))
1106 if (!selinux_state
.initialized
)
1109 if (sbsec
->flags
& FSCONTEXT_MNT
) {
1111 seq_puts(m
, FSCONTEXT_STR
);
1112 rc
= show_sid(m
, sbsec
->sid
);
1116 if (sbsec
->flags
& CONTEXT_MNT
) {
1118 seq_puts(m
, CONTEXT_STR
);
1119 rc
= show_sid(m
, sbsec
->mntpoint_sid
);
1123 if (sbsec
->flags
& DEFCONTEXT_MNT
) {
1125 seq_puts(m
, DEFCONTEXT_STR
);
1126 rc
= show_sid(m
, sbsec
->def_sid
);
1130 if (sbsec
->flags
& ROOTCONTEXT_MNT
) {
1131 struct dentry
*root
= sbsec
->sb
->s_root
;
1132 struct inode_security_struct
*isec
= backing_inode_security(root
);
1134 seq_puts(m
, ROOTCONTEXT_STR
);
1135 rc
= show_sid(m
, isec
->sid
);
1139 if (sbsec
->flags
& SBLABEL_MNT
) {
1141 seq_puts(m
, SECLABEL_STR
);
1146 static inline u16
inode_mode_to_security_class(umode_t mode
)
1148 switch (mode
& S_IFMT
) {
1150 return SECCLASS_SOCK_FILE
;
1152 return SECCLASS_LNK_FILE
;
1154 return SECCLASS_FILE
;
1156 return SECCLASS_BLK_FILE
;
1158 return SECCLASS_DIR
;
1160 return SECCLASS_CHR_FILE
;
1162 return SECCLASS_FIFO_FILE
;
1166 return SECCLASS_FILE
;
1169 static inline int default_protocol_stream(int protocol
)
1171 return (protocol
== IPPROTO_IP
|| protocol
== IPPROTO_TCP
);
1174 static inline int default_protocol_dgram(int protocol
)
1176 return (protocol
== IPPROTO_IP
|| protocol
== IPPROTO_UDP
);
1179 static inline u16
socket_type_to_security_class(int family
, int type
, int protocol
)
1181 int extsockclass
= selinux_policycap_extsockclass();
1187 case SOCK_SEQPACKET
:
1188 return SECCLASS_UNIX_STREAM_SOCKET
;
1191 return SECCLASS_UNIX_DGRAM_SOCKET
;
1198 case SOCK_SEQPACKET
:
1199 if (default_protocol_stream(protocol
))
1200 return SECCLASS_TCP_SOCKET
;
1201 else if (extsockclass
&& protocol
== IPPROTO_SCTP
)
1202 return SECCLASS_SCTP_SOCKET
;
1204 return SECCLASS_RAWIP_SOCKET
;
1206 if (default_protocol_dgram(protocol
))
1207 return SECCLASS_UDP_SOCKET
;
1208 else if (extsockclass
&& (protocol
== IPPROTO_ICMP
||
1209 protocol
== IPPROTO_ICMPV6
))
1210 return SECCLASS_ICMP_SOCKET
;
1212 return SECCLASS_RAWIP_SOCKET
;
1214 return SECCLASS_DCCP_SOCKET
;
1216 return SECCLASS_RAWIP_SOCKET
;
1222 return SECCLASS_NETLINK_ROUTE_SOCKET
;
1223 case NETLINK_SOCK_DIAG
:
1224 return SECCLASS_NETLINK_TCPDIAG_SOCKET
;
1226 return SECCLASS_NETLINK_NFLOG_SOCKET
;
1228 return SECCLASS_NETLINK_XFRM_SOCKET
;
1229 case NETLINK_SELINUX
:
1230 return SECCLASS_NETLINK_SELINUX_SOCKET
;
1232 return SECCLASS_NETLINK_ISCSI_SOCKET
;
1234 return SECCLASS_NETLINK_AUDIT_SOCKET
;
1235 case NETLINK_FIB_LOOKUP
:
1236 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET
;
1237 case NETLINK_CONNECTOR
:
1238 return SECCLASS_NETLINK_CONNECTOR_SOCKET
;
1239 case NETLINK_NETFILTER
:
1240 return SECCLASS_NETLINK_NETFILTER_SOCKET
;
1241 case NETLINK_DNRTMSG
:
1242 return SECCLASS_NETLINK_DNRT_SOCKET
;
1243 case NETLINK_KOBJECT_UEVENT
:
1244 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET
;
1245 case NETLINK_GENERIC
:
1246 return SECCLASS_NETLINK_GENERIC_SOCKET
;
1247 case NETLINK_SCSITRANSPORT
:
1248 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET
;
1250 return SECCLASS_NETLINK_RDMA_SOCKET
;
1251 case NETLINK_CRYPTO
:
1252 return SECCLASS_NETLINK_CRYPTO_SOCKET
;
1254 return SECCLASS_NETLINK_SOCKET
;
1257 return SECCLASS_PACKET_SOCKET
;
1259 return SECCLASS_KEY_SOCKET
;
1261 return SECCLASS_APPLETALK_SOCKET
;
1267 return SECCLASS_AX25_SOCKET
;
1269 return SECCLASS_IPX_SOCKET
;
1271 return SECCLASS_NETROM_SOCKET
;
1273 return SECCLASS_ATMPVC_SOCKET
;
1275 return SECCLASS_X25_SOCKET
;
1277 return SECCLASS_ROSE_SOCKET
;
1279 return SECCLASS_DECNET_SOCKET
;
1281 return SECCLASS_ATMSVC_SOCKET
;
1283 return SECCLASS_RDS_SOCKET
;
1285 return SECCLASS_IRDA_SOCKET
;
1287 return SECCLASS_PPPOX_SOCKET
;
1289 return SECCLASS_LLC_SOCKET
;
1291 return SECCLASS_CAN_SOCKET
;
1293 return SECCLASS_TIPC_SOCKET
;
1295 return SECCLASS_BLUETOOTH_SOCKET
;
1297 return SECCLASS_IUCV_SOCKET
;
1299 return SECCLASS_RXRPC_SOCKET
;
1301 return SECCLASS_ISDN_SOCKET
;
1303 return SECCLASS_PHONET_SOCKET
;
1305 return SECCLASS_IEEE802154_SOCKET
;
1307 return SECCLASS_CAIF_SOCKET
;
1309 return SECCLASS_ALG_SOCKET
;
1311 return SECCLASS_NFC_SOCKET
;
1313 return SECCLASS_VSOCK_SOCKET
;
1315 return SECCLASS_KCM_SOCKET
;
1317 return SECCLASS_QIPCRTR_SOCKET
;
1319 return SECCLASS_SMC_SOCKET
;
1321 return SECCLASS_XDP_SOCKET
;
1323 #error New address family defined, please update this function.
1328 return SECCLASS_SOCKET
;
1331 static int selinux_genfs_get_sid(struct dentry
*dentry
,
1337 struct super_block
*sb
= dentry
->d_sb
;
1338 char *buffer
, *path
;
1340 buffer
= (char *)__get_free_page(GFP_KERNEL
);
1344 path
= dentry_path_raw(dentry
, buffer
, PAGE_SIZE
);
1348 if (flags
& SE_SBPROC
) {
1349 /* each process gets a /proc/PID/ entry. Strip off the
1350 * PID part to get a valid selinux labeling.
1351 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1352 while (path
[1] >= '0' && path
[1] <= '9') {
1357 rc
= security_genfs_sid(&selinux_state
, sb
->s_type
->name
,
1359 if (rc
== -ENOENT
) {
1360 /* No match in policy, mark as unlabeled. */
1361 *sid
= SECINITSID_UNLABELED
;
1365 free_page((unsigned long)buffer
);
1369 static int inode_doinit_use_xattr(struct inode
*inode
, struct dentry
*dentry
,
1370 u32 def_sid
, u32
*sid
)
1372 #define INITCONTEXTLEN 255
1377 len
= INITCONTEXTLEN
;
1378 context
= kmalloc(len
+ 1, GFP_NOFS
);
1382 context
[len
] = '\0';
1383 rc
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_SELINUX
, context
, len
);
1384 if (rc
== -ERANGE
) {
1387 /* Need a larger buffer. Query for the right size. */
1388 rc
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_SELINUX
, NULL
, 0);
1393 context
= kmalloc(len
+ 1, GFP_NOFS
);
1397 context
[len
] = '\0';
1398 rc
= __vfs_getxattr(dentry
, inode
, XATTR_NAME_SELINUX
,
1403 if (rc
!= -ENODATA
) {
1404 pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n",
1405 __func__
, -rc
, inode
->i_sb
->s_id
, inode
->i_ino
);
1412 rc
= security_context_to_sid_default(&selinux_state
, context
, rc
, sid
,
1415 char *dev
= inode
->i_sb
->s_id
;
1416 unsigned long ino
= inode
->i_ino
;
1418 if (rc
== -EINVAL
) {
1419 pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n",
1422 pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1423 __func__
, context
, -rc
, dev
, ino
);
1430 /* The inode's security attributes must be initialized before first use. */
1431 static int inode_doinit_with_dentry(struct inode
*inode
, struct dentry
*opt_dentry
)
1433 struct superblock_security_struct
*sbsec
= NULL
;
1434 struct inode_security_struct
*isec
= selinux_inode(inode
);
1435 u32 task_sid
, sid
= 0;
1437 struct dentry
*dentry
;
1440 if (isec
->initialized
== LABEL_INITIALIZED
)
1443 spin_lock(&isec
->lock
);
1444 if (isec
->initialized
== LABEL_INITIALIZED
)
1447 if (isec
->sclass
== SECCLASS_FILE
)
1448 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
1450 sbsec
= inode
->i_sb
->s_security
;
1451 if (!(sbsec
->flags
& SE_SBINITIALIZED
)) {
1452 /* Defer initialization until selinux_complete_init,
1453 after the initial policy is loaded and the security
1454 server is ready to handle calls. */
1455 spin_lock(&sbsec
->isec_lock
);
1456 if (list_empty(&isec
->list
))
1457 list_add(&isec
->list
, &sbsec
->isec_head
);
1458 spin_unlock(&sbsec
->isec_lock
);
1462 sclass
= isec
->sclass
;
1463 task_sid
= isec
->task_sid
;
1465 isec
->initialized
= LABEL_PENDING
;
1466 spin_unlock(&isec
->lock
);
1468 switch (sbsec
->behavior
) {
1469 case SECURITY_FS_USE_NATIVE
:
1471 case SECURITY_FS_USE_XATTR
:
1472 if (!(inode
->i_opflags
& IOP_XATTR
)) {
1473 sid
= sbsec
->def_sid
;
1476 /* Need a dentry, since the xattr API requires one.
1477 Life would be simpler if we could just pass the inode. */
1479 /* Called from d_instantiate or d_splice_alias. */
1480 dentry
= dget(opt_dentry
);
1483 * Called from selinux_complete_init, try to find a dentry.
1484 * Some filesystems really want a connected one, so try
1485 * that first. We could split SECURITY_FS_USE_XATTR in
1486 * two, depending upon that...
1488 dentry
= d_find_alias(inode
);
1490 dentry
= d_find_any_alias(inode
);
1494 * this is can be hit on boot when a file is accessed
1495 * before the policy is loaded. When we load policy we
1496 * may find inodes that have no dentry on the
1497 * sbsec->isec_head list. No reason to complain as these
1498 * will get fixed up the next time we go through
1499 * inode_doinit with a dentry, before these inodes could
1500 * be used again by userspace.
1505 rc
= inode_doinit_use_xattr(inode
, dentry
, sbsec
->def_sid
,
1511 case SECURITY_FS_USE_TASK
:
1514 case SECURITY_FS_USE_TRANS
:
1515 /* Default to the fs SID. */
1518 /* Try to obtain a transition SID. */
1519 rc
= security_transition_sid(&selinux_state
, task_sid
, sid
,
1520 sclass
, NULL
, &sid
);
1524 case SECURITY_FS_USE_MNTPOINT
:
1525 sid
= sbsec
->mntpoint_sid
;
1528 /* Default to the fs superblock SID. */
1531 if ((sbsec
->flags
& SE_SBGENFS
) && !S_ISLNK(inode
->i_mode
)) {
1532 /* We must have a dentry to determine the label on
1535 /* Called from d_instantiate or
1536 * d_splice_alias. */
1537 dentry
= dget(opt_dentry
);
1539 /* Called from selinux_complete_init, try to
1540 * find a dentry. Some filesystems really want
1541 * a connected one, so try that first.
1543 dentry
= d_find_alias(inode
);
1545 dentry
= d_find_any_alias(inode
);
1548 * This can be hit on boot when a file is accessed
1549 * before the policy is loaded. When we load policy we
1550 * may find inodes that have no dentry on the
1551 * sbsec->isec_head list. No reason to complain as
1552 * these will get fixed up the next time we go through
1553 * inode_doinit() with a dentry, before these inodes
1554 * could be used again by userspace.
1558 rc
= selinux_genfs_get_sid(dentry
, sclass
,
1559 sbsec
->flags
, &sid
);
1565 if ((sbsec
->flags
& SE_SBGENFS_XATTR
) &&
1566 (inode
->i_opflags
& IOP_XATTR
)) {
1567 rc
= inode_doinit_use_xattr(inode
, dentry
,
1580 spin_lock(&isec
->lock
);
1581 if (isec
->initialized
== LABEL_PENDING
) {
1583 isec
->initialized
= LABEL_INVALID
;
1587 isec
->initialized
= LABEL_INITIALIZED
;
1592 spin_unlock(&isec
->lock
);
1596 /* Convert a Linux signal to an access vector. */
1597 static inline u32
signal_to_av(int sig
)
1603 /* Commonly granted from child to parent. */
1604 perm
= PROCESS__SIGCHLD
;
1607 /* Cannot be caught or ignored */
1608 perm
= PROCESS__SIGKILL
;
1611 /* Cannot be caught or ignored */
1612 perm
= PROCESS__SIGSTOP
;
1615 /* All other signals. */
1616 perm
= PROCESS__SIGNAL
;
1623 #if CAP_LAST_CAP > 63
1624 #error Fix SELinux to handle capabilities > 63.
1627 /* Check whether a task is allowed to use a capability. */
1628 static int cred_has_capability(const struct cred
*cred
,
1629 int cap
, unsigned int opts
, bool initns
)
1631 struct common_audit_data ad
;
1632 struct av_decision avd
;
1634 u32 sid
= cred_sid(cred
);
1635 u32 av
= CAP_TO_MASK(cap
);
1638 ad
.type
= LSM_AUDIT_DATA_CAP
;
1641 switch (CAP_TO_INDEX(cap
)) {
1643 sclass
= initns
? SECCLASS_CAPABILITY
: SECCLASS_CAP_USERNS
;
1646 sclass
= initns
? SECCLASS_CAPABILITY2
: SECCLASS_CAP2_USERNS
;
1649 pr_err("SELinux: out of range capability %d\n", cap
);
1654 rc
= avc_has_perm_noaudit(&selinux_state
,
1655 sid
, sid
, sclass
, av
, 0, &avd
);
1656 if (!(opts
& CAP_OPT_NOAUDIT
)) {
1657 int rc2
= avc_audit(&selinux_state
,
1658 sid
, sid
, sclass
, av
, &avd
, rc
, &ad
, 0);
1665 /* Check whether a task has a particular permission to an inode.
1666 The 'adp' parameter is optional and allows other audit
1667 data to be passed (e.g. the dentry). */
1668 static int inode_has_perm(const struct cred
*cred
,
1669 struct inode
*inode
,
1671 struct common_audit_data
*adp
)
1673 struct inode_security_struct
*isec
;
1676 validate_creds(cred
);
1678 if (unlikely(IS_PRIVATE(inode
)))
1681 sid
= cred_sid(cred
);
1682 isec
= selinux_inode(inode
);
1684 return avc_has_perm(&selinux_state
,
1685 sid
, isec
->sid
, isec
->sclass
, perms
, adp
);
1688 /* Same as inode_has_perm, but pass explicit audit data containing
1689 the dentry to help the auditing code to more easily generate the
1690 pathname if needed. */
1691 static inline int dentry_has_perm(const struct cred
*cred
,
1692 struct dentry
*dentry
,
1695 struct inode
*inode
= d_backing_inode(dentry
);
1696 struct common_audit_data ad
;
1698 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1699 ad
.u
.dentry
= dentry
;
1700 __inode_security_revalidate(inode
, dentry
, true);
1701 return inode_has_perm(cred
, inode
, av
, &ad
);
1704 /* Same as inode_has_perm, but pass explicit audit data containing
1705 the path to help the auditing code to more easily generate the
1706 pathname if needed. */
1707 static inline int path_has_perm(const struct cred
*cred
,
1708 const struct path
*path
,
1711 struct inode
*inode
= d_backing_inode(path
->dentry
);
1712 struct common_audit_data ad
;
1714 ad
.type
= LSM_AUDIT_DATA_PATH
;
1716 __inode_security_revalidate(inode
, path
->dentry
, true);
1717 return inode_has_perm(cred
, inode
, av
, &ad
);
1720 /* Same as path_has_perm, but uses the inode from the file struct. */
1721 static inline int file_path_has_perm(const struct cred
*cred
,
1725 struct common_audit_data ad
;
1727 ad
.type
= LSM_AUDIT_DATA_FILE
;
1729 return inode_has_perm(cred
, file_inode(file
), av
, &ad
);
1732 #ifdef CONFIG_BPF_SYSCALL
1733 static int bpf_fd_pass(struct file
*file
, u32 sid
);
1736 /* Check whether a task can use an open file descriptor to
1737 access an inode in a given way. Check access to the
1738 descriptor itself, and then use dentry_has_perm to
1739 check a particular permission to the file.
1740 Access to the descriptor is implicitly granted if it
1741 has the same SID as the process. If av is zero, then
1742 access to the file is not checked, e.g. for cases
1743 where only the descriptor is affected like seek. */
1744 static int file_has_perm(const struct cred
*cred
,
1748 struct file_security_struct
*fsec
= selinux_file(file
);
1749 struct inode
*inode
= file_inode(file
);
1750 struct common_audit_data ad
;
1751 u32 sid
= cred_sid(cred
);
1754 ad
.type
= LSM_AUDIT_DATA_FILE
;
1757 if (sid
!= fsec
->sid
) {
1758 rc
= avc_has_perm(&selinux_state
,
1767 #ifdef CONFIG_BPF_SYSCALL
1768 rc
= bpf_fd_pass(file
, cred_sid(cred
));
1773 /* av is zero if only checking access to the descriptor. */
1776 rc
= inode_has_perm(cred
, inode
, av
, &ad
);
1783 * Determine the label for an inode that might be unioned.
1786 selinux_determine_inode_label(const struct task_security_struct
*tsec
,
1788 const struct qstr
*name
, u16 tclass
,
1791 const struct superblock_security_struct
*sbsec
= dir
->i_sb
->s_security
;
1793 if ((sbsec
->flags
& SE_SBINITIALIZED
) &&
1794 (sbsec
->behavior
== SECURITY_FS_USE_MNTPOINT
)) {
1795 *_new_isid
= sbsec
->mntpoint_sid
;
1796 } else if ((sbsec
->flags
& SBLABEL_MNT
) &&
1798 *_new_isid
= tsec
->create_sid
;
1800 const struct inode_security_struct
*dsec
= inode_security(dir
);
1801 return security_transition_sid(&selinux_state
, tsec
->sid
,
1809 /* Check whether a task can create a file. */
1810 static int may_create(struct inode
*dir
,
1811 struct dentry
*dentry
,
1814 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
1815 struct inode_security_struct
*dsec
;
1816 struct superblock_security_struct
*sbsec
;
1818 struct common_audit_data ad
;
1821 dsec
= inode_security(dir
);
1822 sbsec
= dir
->i_sb
->s_security
;
1826 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1827 ad
.u
.dentry
= dentry
;
1829 rc
= avc_has_perm(&selinux_state
,
1830 sid
, dsec
->sid
, SECCLASS_DIR
,
1831 DIR__ADD_NAME
| DIR__SEARCH
,
1836 rc
= selinux_determine_inode_label(selinux_cred(current_cred()), dir
,
1837 &dentry
->d_name
, tclass
, &newsid
);
1841 rc
= avc_has_perm(&selinux_state
,
1842 sid
, newsid
, tclass
, FILE__CREATE
, &ad
);
1846 return avc_has_perm(&selinux_state
,
1848 SECCLASS_FILESYSTEM
,
1849 FILESYSTEM__ASSOCIATE
, &ad
);
1853 #define MAY_UNLINK 1
1856 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1857 static int may_link(struct inode
*dir
,
1858 struct dentry
*dentry
,
1862 struct inode_security_struct
*dsec
, *isec
;
1863 struct common_audit_data ad
;
1864 u32 sid
= current_sid();
1868 dsec
= inode_security(dir
);
1869 isec
= backing_inode_security(dentry
);
1871 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1872 ad
.u
.dentry
= dentry
;
1875 av
|= (kind
? DIR__REMOVE_NAME
: DIR__ADD_NAME
);
1876 rc
= avc_has_perm(&selinux_state
,
1877 sid
, dsec
->sid
, SECCLASS_DIR
, av
, &ad
);
1892 pr_warn("SELinux: %s: unrecognized kind %d\n",
1897 rc
= avc_has_perm(&selinux_state
,
1898 sid
, isec
->sid
, isec
->sclass
, av
, &ad
);
1902 static inline int may_rename(struct inode
*old_dir
,
1903 struct dentry
*old_dentry
,
1904 struct inode
*new_dir
,
1905 struct dentry
*new_dentry
)
1907 struct inode_security_struct
*old_dsec
, *new_dsec
, *old_isec
, *new_isec
;
1908 struct common_audit_data ad
;
1909 u32 sid
= current_sid();
1911 int old_is_dir
, new_is_dir
;
1914 old_dsec
= inode_security(old_dir
);
1915 old_isec
= backing_inode_security(old_dentry
);
1916 old_is_dir
= d_is_dir(old_dentry
);
1917 new_dsec
= inode_security(new_dir
);
1919 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
1921 ad
.u
.dentry
= old_dentry
;
1922 rc
= avc_has_perm(&selinux_state
,
1923 sid
, old_dsec
->sid
, SECCLASS_DIR
,
1924 DIR__REMOVE_NAME
| DIR__SEARCH
, &ad
);
1927 rc
= avc_has_perm(&selinux_state
,
1929 old_isec
->sclass
, FILE__RENAME
, &ad
);
1932 if (old_is_dir
&& new_dir
!= old_dir
) {
1933 rc
= avc_has_perm(&selinux_state
,
1935 old_isec
->sclass
, DIR__REPARENT
, &ad
);
1940 ad
.u
.dentry
= new_dentry
;
1941 av
= DIR__ADD_NAME
| DIR__SEARCH
;
1942 if (d_is_positive(new_dentry
))
1943 av
|= DIR__REMOVE_NAME
;
1944 rc
= avc_has_perm(&selinux_state
,
1945 sid
, new_dsec
->sid
, SECCLASS_DIR
, av
, &ad
);
1948 if (d_is_positive(new_dentry
)) {
1949 new_isec
= backing_inode_security(new_dentry
);
1950 new_is_dir
= d_is_dir(new_dentry
);
1951 rc
= avc_has_perm(&selinux_state
,
1954 (new_is_dir
? DIR__RMDIR
: FILE__UNLINK
), &ad
);
1962 /* Check whether a task can perform a filesystem operation. */
1963 static int superblock_has_perm(const struct cred
*cred
,
1964 struct super_block
*sb
,
1966 struct common_audit_data
*ad
)
1968 struct superblock_security_struct
*sbsec
;
1969 u32 sid
= cred_sid(cred
);
1971 sbsec
= sb
->s_security
;
1972 return avc_has_perm(&selinux_state
,
1973 sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
, perms
, ad
);
1976 /* Convert a Linux mode and permission mask to an access vector. */
1977 static inline u32
file_mask_to_av(int mode
, int mask
)
1981 if (!S_ISDIR(mode
)) {
1982 if (mask
& MAY_EXEC
)
1983 av
|= FILE__EXECUTE
;
1984 if (mask
& MAY_READ
)
1987 if (mask
& MAY_APPEND
)
1989 else if (mask
& MAY_WRITE
)
1993 if (mask
& MAY_EXEC
)
1995 if (mask
& MAY_WRITE
)
1997 if (mask
& MAY_READ
)
2004 /* Convert a Linux file to an access vector. */
2005 static inline u32
file_to_av(struct file
*file
)
2009 if (file
->f_mode
& FMODE_READ
)
2011 if (file
->f_mode
& FMODE_WRITE
) {
2012 if (file
->f_flags
& O_APPEND
)
2019 * Special file opened with flags 3 for ioctl-only use.
2028 * Convert a file to an access vector and include the correct open
2031 static inline u32
open_file_to_av(struct file
*file
)
2033 u32 av
= file_to_av(file
);
2034 struct inode
*inode
= file_inode(file
);
2036 if (selinux_policycap_openperm() &&
2037 inode
->i_sb
->s_magic
!= SOCKFS_MAGIC
)
2043 /* Hook functions begin here. */
2045 static int selinux_binder_set_context_mgr(struct task_struct
*mgr
)
2047 u32 mysid
= current_sid();
2048 u32 mgrsid
= task_sid(mgr
);
2050 return avc_has_perm(&selinux_state
,
2051 mysid
, mgrsid
, SECCLASS_BINDER
,
2052 BINDER__SET_CONTEXT_MGR
, NULL
);
2055 static int selinux_binder_transaction(struct task_struct
*from
,
2056 struct task_struct
*to
)
2058 u32 mysid
= current_sid();
2059 u32 fromsid
= task_sid(from
);
2060 u32 tosid
= task_sid(to
);
2063 if (mysid
!= fromsid
) {
2064 rc
= avc_has_perm(&selinux_state
,
2065 mysid
, fromsid
, SECCLASS_BINDER
,
2066 BINDER__IMPERSONATE
, NULL
);
2071 return avc_has_perm(&selinux_state
,
2072 fromsid
, tosid
, SECCLASS_BINDER
, BINDER__CALL
,
2076 static int selinux_binder_transfer_binder(struct task_struct
*from
,
2077 struct task_struct
*to
)
2079 u32 fromsid
= task_sid(from
);
2080 u32 tosid
= task_sid(to
);
2082 return avc_has_perm(&selinux_state
,
2083 fromsid
, tosid
, SECCLASS_BINDER
, BINDER__TRANSFER
,
2087 static int selinux_binder_transfer_file(struct task_struct
*from
,
2088 struct task_struct
*to
,
2091 u32 sid
= task_sid(to
);
2092 struct file_security_struct
*fsec
= selinux_file(file
);
2093 struct dentry
*dentry
= file
->f_path
.dentry
;
2094 struct inode_security_struct
*isec
;
2095 struct common_audit_data ad
;
2098 ad
.type
= LSM_AUDIT_DATA_PATH
;
2099 ad
.u
.path
= file
->f_path
;
2101 if (sid
!= fsec
->sid
) {
2102 rc
= avc_has_perm(&selinux_state
,
2111 #ifdef CONFIG_BPF_SYSCALL
2112 rc
= bpf_fd_pass(file
, sid
);
2117 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
2120 isec
= backing_inode_security(dentry
);
2121 return avc_has_perm(&selinux_state
,
2122 sid
, isec
->sid
, isec
->sclass
, file_to_av(file
),
2126 static int selinux_ptrace_access_check(struct task_struct
*child
,
2129 u32 sid
= current_sid();
2130 u32 csid
= task_sid(child
);
2132 if (mode
& PTRACE_MODE_READ
)
2133 return avc_has_perm(&selinux_state
,
2134 sid
, csid
, SECCLASS_FILE
, FILE__READ
, NULL
);
2136 return avc_has_perm(&selinux_state
,
2137 sid
, csid
, SECCLASS_PROCESS
, PROCESS__PTRACE
, NULL
);
2140 static int selinux_ptrace_traceme(struct task_struct
*parent
)
2142 return avc_has_perm(&selinux_state
,
2143 task_sid(parent
), current_sid(), SECCLASS_PROCESS
,
2144 PROCESS__PTRACE
, NULL
);
2147 static int selinux_capget(struct task_struct
*target
, kernel_cap_t
*effective
,
2148 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
)
2150 return avc_has_perm(&selinux_state
,
2151 current_sid(), task_sid(target
), SECCLASS_PROCESS
,
2152 PROCESS__GETCAP
, NULL
);
2155 static int selinux_capset(struct cred
*new, const struct cred
*old
,
2156 const kernel_cap_t
*effective
,
2157 const kernel_cap_t
*inheritable
,
2158 const kernel_cap_t
*permitted
)
2160 return avc_has_perm(&selinux_state
,
2161 cred_sid(old
), cred_sid(new), SECCLASS_PROCESS
,
2162 PROCESS__SETCAP
, NULL
);
2166 * (This comment used to live with the selinux_task_setuid hook,
2167 * which was removed).
2169 * Since setuid only affects the current process, and since the SELinux
2170 * controls are not based on the Linux identity attributes, SELinux does not
2171 * need to control this operation. However, SELinux does control the use of
2172 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2175 static int selinux_capable(const struct cred
*cred
, struct user_namespace
*ns
,
2176 int cap
, unsigned int opts
)
2178 return cred_has_capability(cred
, cap
, opts
, ns
== &init_user_ns
);
2181 static int selinux_quotactl(int cmds
, int type
, int id
, struct super_block
*sb
)
2183 const struct cred
*cred
= current_cred();
2195 rc
= superblock_has_perm(cred
, sb
, FILESYSTEM__QUOTAMOD
, NULL
);
2200 rc
= superblock_has_perm(cred
, sb
, FILESYSTEM__QUOTAGET
, NULL
);
2203 rc
= 0; /* let the kernel handle invalid cmds */
2209 static int selinux_quota_on(struct dentry
*dentry
)
2211 const struct cred
*cred
= current_cred();
2213 return dentry_has_perm(cred
, dentry
, FILE__QUOTAON
);
2216 static int selinux_syslog(int type
)
2219 case SYSLOG_ACTION_READ_ALL
: /* Read last kernel messages */
2220 case SYSLOG_ACTION_SIZE_BUFFER
: /* Return size of the log buffer */
2221 return avc_has_perm(&selinux_state
,
2222 current_sid(), SECINITSID_KERNEL
,
2223 SECCLASS_SYSTEM
, SYSTEM__SYSLOG_READ
, NULL
);
2224 case SYSLOG_ACTION_CONSOLE_OFF
: /* Disable logging to console */
2225 case SYSLOG_ACTION_CONSOLE_ON
: /* Enable logging to console */
2226 /* Set level of messages printed to console */
2227 case SYSLOG_ACTION_CONSOLE_LEVEL
:
2228 return avc_has_perm(&selinux_state
,
2229 current_sid(), SECINITSID_KERNEL
,
2230 SECCLASS_SYSTEM
, SYSTEM__SYSLOG_CONSOLE
,
2233 /* All other syslog types */
2234 return avc_has_perm(&selinux_state
,
2235 current_sid(), SECINITSID_KERNEL
,
2236 SECCLASS_SYSTEM
, SYSTEM__SYSLOG_MOD
, NULL
);
2240 * Check that a process has enough memory to allocate a new virtual
2241 * mapping. 0 means there is enough memory for the allocation to
2242 * succeed and -ENOMEM implies there is not.
2244 * Do not audit the selinux permission check, as this is applied to all
2245 * processes that allocate mappings.
2247 static int selinux_vm_enough_memory(struct mm_struct
*mm
, long pages
)
2249 int rc
, cap_sys_admin
= 0;
2251 rc
= cred_has_capability(current_cred(), CAP_SYS_ADMIN
,
2252 CAP_OPT_NOAUDIT
, true);
2256 return cap_sys_admin
;
2259 /* binprm security operations */
2261 static u32
ptrace_parent_sid(void)
2264 struct task_struct
*tracer
;
2267 tracer
= ptrace_parent(current
);
2269 sid
= task_sid(tracer
);
2275 static int check_nnp_nosuid(const struct linux_binprm
*bprm
,
2276 const struct task_security_struct
*old_tsec
,
2277 const struct task_security_struct
*new_tsec
)
2279 int nnp
= (bprm
->unsafe
& LSM_UNSAFE_NO_NEW_PRIVS
);
2280 int nosuid
= !mnt_may_suid(bprm
->file
->f_path
.mnt
);
2284 if (!nnp
&& !nosuid
)
2285 return 0; /* neither NNP nor nosuid */
2287 if (new_tsec
->sid
== old_tsec
->sid
)
2288 return 0; /* No change in credentials */
2291 * If the policy enables the nnp_nosuid_transition policy capability,
2292 * then we permit transitions under NNP or nosuid if the
2293 * policy allows the corresponding permission between
2294 * the old and new contexts.
2296 if (selinux_policycap_nnp_nosuid_transition()) {
2299 av
|= PROCESS2__NNP_TRANSITION
;
2301 av
|= PROCESS2__NOSUID_TRANSITION
;
2302 rc
= avc_has_perm(&selinux_state
,
2303 old_tsec
->sid
, new_tsec
->sid
,
2304 SECCLASS_PROCESS2
, av
, NULL
);
2310 * We also permit NNP or nosuid transitions to bounded SIDs,
2311 * i.e. SIDs that are guaranteed to only be allowed a subset
2312 * of the permissions of the current SID.
2314 rc
= security_bounded_transition(&selinux_state
, old_tsec
->sid
,
2320 * On failure, preserve the errno values for NNP vs nosuid.
2321 * NNP: Operation not permitted for caller.
2322 * nosuid: Permission denied to file.
2329 static int selinux_bprm_set_creds(struct linux_binprm
*bprm
)
2331 const struct task_security_struct
*old_tsec
;
2332 struct task_security_struct
*new_tsec
;
2333 struct inode_security_struct
*isec
;
2334 struct common_audit_data ad
;
2335 struct inode
*inode
= file_inode(bprm
->file
);
2338 /* SELinux context only depends on initial program or script and not
2339 * the script interpreter */
2340 if (bprm
->called_set_creds
)
2343 old_tsec
= selinux_cred(current_cred());
2344 new_tsec
= selinux_cred(bprm
->cred
);
2345 isec
= inode_security(inode
);
2347 /* Default to the current task SID. */
2348 new_tsec
->sid
= old_tsec
->sid
;
2349 new_tsec
->osid
= old_tsec
->sid
;
2351 /* Reset fs, key, and sock SIDs on execve. */
2352 new_tsec
->create_sid
= 0;
2353 new_tsec
->keycreate_sid
= 0;
2354 new_tsec
->sockcreate_sid
= 0;
2356 if (old_tsec
->exec_sid
) {
2357 new_tsec
->sid
= old_tsec
->exec_sid
;
2358 /* Reset exec SID on execve. */
2359 new_tsec
->exec_sid
= 0;
2361 /* Fail on NNP or nosuid if not an allowed transition. */
2362 rc
= check_nnp_nosuid(bprm
, old_tsec
, new_tsec
);
2366 /* Check for a default transition on this program. */
2367 rc
= security_transition_sid(&selinux_state
, old_tsec
->sid
,
2368 isec
->sid
, SECCLASS_PROCESS
, NULL
,
2374 * Fallback to old SID on NNP or nosuid if not an allowed
2377 rc
= check_nnp_nosuid(bprm
, old_tsec
, new_tsec
);
2379 new_tsec
->sid
= old_tsec
->sid
;
2382 ad
.type
= LSM_AUDIT_DATA_FILE
;
2383 ad
.u
.file
= bprm
->file
;
2385 if (new_tsec
->sid
== old_tsec
->sid
) {
2386 rc
= avc_has_perm(&selinux_state
,
2387 old_tsec
->sid
, isec
->sid
,
2388 SECCLASS_FILE
, FILE__EXECUTE_NO_TRANS
, &ad
);
2392 /* Check permissions for the transition. */
2393 rc
= avc_has_perm(&selinux_state
,
2394 old_tsec
->sid
, new_tsec
->sid
,
2395 SECCLASS_PROCESS
, PROCESS__TRANSITION
, &ad
);
2399 rc
= avc_has_perm(&selinux_state
,
2400 new_tsec
->sid
, isec
->sid
,
2401 SECCLASS_FILE
, FILE__ENTRYPOINT
, &ad
);
2405 /* Check for shared state */
2406 if (bprm
->unsafe
& LSM_UNSAFE_SHARE
) {
2407 rc
= avc_has_perm(&selinux_state
,
2408 old_tsec
->sid
, new_tsec
->sid
,
2409 SECCLASS_PROCESS
, PROCESS__SHARE
,
2415 /* Make sure that anyone attempting to ptrace over a task that
2416 * changes its SID has the appropriate permit */
2417 if (bprm
->unsafe
& LSM_UNSAFE_PTRACE
) {
2418 u32 ptsid
= ptrace_parent_sid();
2420 rc
= avc_has_perm(&selinux_state
,
2421 ptsid
, new_tsec
->sid
,
2423 PROCESS__PTRACE
, NULL
);
2429 /* Clear any possibly unsafe personality bits on exec: */
2430 bprm
->per_clear
|= PER_CLEAR_ON_SETID
;
2432 /* Enable secure mode for SIDs transitions unless
2433 the noatsecure permission is granted between
2434 the two SIDs, i.e. ahp returns 0. */
2435 rc
= avc_has_perm(&selinux_state
,
2436 old_tsec
->sid
, new_tsec
->sid
,
2437 SECCLASS_PROCESS
, PROCESS__NOATSECURE
,
2439 bprm
->secureexec
|= !!rc
;
2445 static int match_file(const void *p
, struct file
*file
, unsigned fd
)
2447 return file_has_perm(p
, file
, file_to_av(file
)) ? fd
+ 1 : 0;
2450 /* Derived from fs/exec.c:flush_old_files. */
2451 static inline void flush_unauthorized_files(const struct cred
*cred
,
2452 struct files_struct
*files
)
2454 struct file
*file
, *devnull
= NULL
;
2455 struct tty_struct
*tty
;
2459 tty
= get_current_tty();
2461 spin_lock(&tty
->files_lock
);
2462 if (!list_empty(&tty
->tty_files
)) {
2463 struct tty_file_private
*file_priv
;
2465 /* Revalidate access to controlling tty.
2466 Use file_path_has_perm on the tty path directly
2467 rather than using file_has_perm, as this particular
2468 open file may belong to another process and we are
2469 only interested in the inode-based check here. */
2470 file_priv
= list_first_entry(&tty
->tty_files
,
2471 struct tty_file_private
, list
);
2472 file
= file_priv
->file
;
2473 if (file_path_has_perm(cred
, file
, FILE__READ
| FILE__WRITE
))
2476 spin_unlock(&tty
->files_lock
);
2479 /* Reset controlling tty. */
2483 /* Revalidate access to inherited open files. */
2484 n
= iterate_fd(files
, 0, match_file
, cred
);
2485 if (!n
) /* none found? */
2488 devnull
= dentry_open(&selinux_null
, O_RDWR
, cred
);
2489 if (IS_ERR(devnull
))
2491 /* replace all the matching ones with this */
2493 replace_fd(n
- 1, devnull
, 0);
2494 } while ((n
= iterate_fd(files
, n
, match_file
, cred
)) != 0);
2500 * Prepare a process for imminent new credential changes due to exec
2502 static void selinux_bprm_committing_creds(struct linux_binprm
*bprm
)
2504 struct task_security_struct
*new_tsec
;
2505 struct rlimit
*rlim
, *initrlim
;
2508 new_tsec
= selinux_cred(bprm
->cred
);
2509 if (new_tsec
->sid
== new_tsec
->osid
)
2512 /* Close files for which the new task SID is not authorized. */
2513 flush_unauthorized_files(bprm
->cred
, current
->files
);
2515 /* Always clear parent death signal on SID transitions. */
2516 current
->pdeath_signal
= 0;
2518 /* Check whether the new SID can inherit resource limits from the old
2519 * SID. If not, reset all soft limits to the lower of the current
2520 * task's hard limit and the init task's soft limit.
2522 * Note that the setting of hard limits (even to lower them) can be
2523 * controlled by the setrlimit check. The inclusion of the init task's
2524 * soft limit into the computation is to avoid resetting soft limits
2525 * higher than the default soft limit for cases where the default is
2526 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2528 rc
= avc_has_perm(&selinux_state
,
2529 new_tsec
->osid
, new_tsec
->sid
, SECCLASS_PROCESS
,
2530 PROCESS__RLIMITINH
, NULL
);
2532 /* protect against do_prlimit() */
2534 for (i
= 0; i
< RLIM_NLIMITS
; i
++) {
2535 rlim
= current
->signal
->rlim
+ i
;
2536 initrlim
= init_task
.signal
->rlim
+ i
;
2537 rlim
->rlim_cur
= min(rlim
->rlim_max
, initrlim
->rlim_cur
);
2539 task_unlock(current
);
2540 if (IS_ENABLED(CONFIG_POSIX_TIMERS
))
2541 update_rlimit_cpu(current
, rlimit(RLIMIT_CPU
));
2546 * Clean up the process immediately after the installation of new credentials
2549 static void selinux_bprm_committed_creds(struct linux_binprm
*bprm
)
2551 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
2552 struct itimerval itimer
;
2562 /* Check whether the new SID can inherit signal state from the old SID.
2563 * If not, clear itimers to avoid subsequent signal generation and
2564 * flush and unblock signals.
2566 * This must occur _after_ the task SID has been updated so that any
2567 * kill done after the flush will be checked against the new SID.
2569 rc
= avc_has_perm(&selinux_state
,
2570 osid
, sid
, SECCLASS_PROCESS
, PROCESS__SIGINH
, NULL
);
2572 if (IS_ENABLED(CONFIG_POSIX_TIMERS
)) {
2573 memset(&itimer
, 0, sizeof itimer
);
2574 for (i
= 0; i
< 3; i
++)
2575 do_setitimer(i
, &itimer
, NULL
);
2577 spin_lock_irq(¤t
->sighand
->siglock
);
2578 if (!fatal_signal_pending(current
)) {
2579 flush_sigqueue(¤t
->pending
);
2580 flush_sigqueue(¤t
->signal
->shared_pending
);
2581 flush_signal_handlers(current
, 1);
2582 sigemptyset(¤t
->blocked
);
2583 recalc_sigpending();
2585 spin_unlock_irq(¤t
->sighand
->siglock
);
2588 /* Wake up the parent if it is waiting so that it can recheck
2589 * wait permission to the new task SID. */
2590 read_lock(&tasklist_lock
);
2591 __wake_up_parent(current
, current
->real_parent
);
2592 read_unlock(&tasklist_lock
);
2595 /* superblock security operations */
2597 static int selinux_sb_alloc_security(struct super_block
*sb
)
2599 return superblock_alloc_security(sb
);
2602 static void selinux_sb_free_security(struct super_block
*sb
)
2604 superblock_free_security(sb
);
2607 static inline int opt_len(const char *s
)
2609 bool open_quote
= false;
2613 for (len
= 0; (c
= s
[len
]) != '\0'; len
++) {
2615 open_quote
= !open_quote
;
2616 if (c
== ',' && !open_quote
)
2622 static int selinux_sb_eat_lsm_opts(char *options
, void **mnt_opts
)
2624 char *from
= options
;
2630 int len
= opt_len(from
);
2634 token
= match_opt_prefix(from
, len
, &arg
);
2636 if (token
!= Opt_error
) {
2641 for (p
= q
= arg
; p
< from
+ len
; p
++) {
2646 arg
= kmemdup_nul(arg
, q
- arg
, GFP_KERNEL
);
2652 rc
= selinux_add_opt(token
, arg
, mnt_opts
);
2658 if (!first
) { // copy with preceding comma
2663 memmove(to
, from
, len
);
2676 selinux_free_mnt_opts(*mnt_opts
);
2682 static int selinux_sb_remount(struct super_block
*sb
, void *mnt_opts
)
2684 struct selinux_mnt_opts
*opts
= mnt_opts
;
2685 struct superblock_security_struct
*sbsec
= sb
->s_security
;
2689 if (!(sbsec
->flags
& SE_SBINITIALIZED
))
2695 if (opts
->fscontext
) {
2696 rc
= parse_sid(sb
, opts
->fscontext
, &sid
);
2699 if (bad_option(sbsec
, FSCONTEXT_MNT
, sbsec
->sid
, sid
))
2700 goto out_bad_option
;
2702 if (opts
->context
) {
2703 rc
= parse_sid(sb
, opts
->context
, &sid
);
2706 if (bad_option(sbsec
, CONTEXT_MNT
, sbsec
->mntpoint_sid
, sid
))
2707 goto out_bad_option
;
2709 if (opts
->rootcontext
) {
2710 struct inode_security_struct
*root_isec
;
2711 root_isec
= backing_inode_security(sb
->s_root
);
2712 rc
= parse_sid(sb
, opts
->rootcontext
, &sid
);
2715 if (bad_option(sbsec
, ROOTCONTEXT_MNT
, root_isec
->sid
, sid
))
2716 goto out_bad_option
;
2718 if (opts
->defcontext
) {
2719 rc
= parse_sid(sb
, opts
->defcontext
, &sid
);
2722 if (bad_option(sbsec
, DEFCONTEXT_MNT
, sbsec
->def_sid
, sid
))
2723 goto out_bad_option
;
2728 pr_warn("SELinux: unable to change security options "
2729 "during remount (dev %s, type=%s)\n", sb
->s_id
,
2734 static int selinux_sb_kern_mount(struct super_block
*sb
)
2736 const struct cred
*cred
= current_cred();
2737 struct common_audit_data ad
;
2739 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
2740 ad
.u
.dentry
= sb
->s_root
;
2741 return superblock_has_perm(cred
, sb
, FILESYSTEM__MOUNT
, &ad
);
2744 static int selinux_sb_statfs(struct dentry
*dentry
)
2746 const struct cred
*cred
= current_cred();
2747 struct common_audit_data ad
;
2749 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
2750 ad
.u
.dentry
= dentry
->d_sb
->s_root
;
2751 return superblock_has_perm(cred
, dentry
->d_sb
, FILESYSTEM__GETATTR
, &ad
);
2754 static int selinux_mount(const char *dev_name
,
2755 const struct path
*path
,
2757 unsigned long flags
,
2760 const struct cred
*cred
= current_cred();
2762 if (flags
& MS_REMOUNT
)
2763 return superblock_has_perm(cred
, path
->dentry
->d_sb
,
2764 FILESYSTEM__REMOUNT
, NULL
);
2766 return path_has_perm(cred
, path
, FILE__MOUNTON
);
2769 static int selinux_umount(struct vfsmount
*mnt
, int flags
)
2771 const struct cred
*cred
= current_cred();
2773 return superblock_has_perm(cred
, mnt
->mnt_sb
,
2774 FILESYSTEM__UNMOUNT
, NULL
);
2777 static int selinux_fs_context_dup(struct fs_context
*fc
,
2778 struct fs_context
*src_fc
)
2780 const struct selinux_mnt_opts
*src
= src_fc
->security
;
2781 struct selinux_mnt_opts
*opts
;
2786 fc
->security
= kzalloc(sizeof(struct selinux_mnt_opts
), GFP_KERNEL
);
2790 opts
= fc
->security
;
2792 if (src
->fscontext
) {
2793 opts
->fscontext
= kstrdup(src
->fscontext
, GFP_KERNEL
);
2794 if (!opts
->fscontext
)
2798 opts
->context
= kstrdup(src
->context
, GFP_KERNEL
);
2802 if (src
->rootcontext
) {
2803 opts
->rootcontext
= kstrdup(src
->rootcontext
, GFP_KERNEL
);
2804 if (!opts
->rootcontext
)
2807 if (src
->defcontext
) {
2808 opts
->defcontext
= kstrdup(src
->defcontext
, GFP_KERNEL
);
2809 if (!opts
->defcontext
)
2815 static const struct fs_parameter_spec selinux_param_specs
[] = {
2816 fsparam_string(CONTEXT_STR
, Opt_context
),
2817 fsparam_string(DEFCONTEXT_STR
, Opt_defcontext
),
2818 fsparam_string(FSCONTEXT_STR
, Opt_fscontext
),
2819 fsparam_string(ROOTCONTEXT_STR
, Opt_rootcontext
),
2820 fsparam_flag (SECLABEL_STR
, Opt_seclabel
),
2824 static const struct fs_parameter_description selinux_fs_parameters
= {
2826 .specs
= selinux_param_specs
,
2829 static int selinux_fs_context_parse_param(struct fs_context
*fc
,
2830 struct fs_parameter
*param
)
2832 struct fs_parse_result result
;
2835 opt
= fs_parse(fc
, &selinux_fs_parameters
, param
, &result
);
2839 rc
= selinux_add_opt(opt
, param
->string
, &fc
->security
);
2841 param
->string
= NULL
;
2847 /* inode security operations */
2849 static int selinux_inode_alloc_security(struct inode
*inode
)
2851 return inode_alloc_security(inode
);
2854 static void selinux_inode_free_security(struct inode
*inode
)
2856 inode_free_security(inode
);
2859 static int selinux_dentry_init_security(struct dentry
*dentry
, int mode
,
2860 const struct qstr
*name
, void **ctx
,
2866 rc
= selinux_determine_inode_label(selinux_cred(current_cred()),
2867 d_inode(dentry
->d_parent
), name
,
2868 inode_mode_to_security_class(mode
),
2873 return security_sid_to_context(&selinux_state
, newsid
, (char **)ctx
,
2877 static int selinux_dentry_create_files_as(struct dentry
*dentry
, int mode
,
2879 const struct cred
*old
,
2884 struct task_security_struct
*tsec
;
2886 rc
= selinux_determine_inode_label(selinux_cred(old
),
2887 d_inode(dentry
->d_parent
), name
,
2888 inode_mode_to_security_class(mode
),
2893 tsec
= selinux_cred(new);
2894 tsec
->create_sid
= newsid
;
2898 static int selinux_inode_init_security(struct inode
*inode
, struct inode
*dir
,
2899 const struct qstr
*qstr
,
2901 void **value
, size_t *len
)
2903 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
2904 struct superblock_security_struct
*sbsec
;
2909 sbsec
= dir
->i_sb
->s_security
;
2911 newsid
= tsec
->create_sid
;
2913 rc
= selinux_determine_inode_label(selinux_cred(current_cred()),
2915 inode_mode_to_security_class(inode
->i_mode
),
2920 /* Possibly defer initialization to selinux_complete_init. */
2921 if (sbsec
->flags
& SE_SBINITIALIZED
) {
2922 struct inode_security_struct
*isec
= selinux_inode(inode
);
2923 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
2925 isec
->initialized
= LABEL_INITIALIZED
;
2928 if (!selinux_state
.initialized
|| !(sbsec
->flags
& SBLABEL_MNT
))
2932 *name
= XATTR_SELINUX_SUFFIX
;
2935 rc
= security_sid_to_context_force(&selinux_state
, newsid
,
2946 static int selinux_inode_create(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
)
2948 return may_create(dir
, dentry
, SECCLASS_FILE
);
2951 static int selinux_inode_link(struct dentry
*old_dentry
, struct inode
*dir
, struct dentry
*new_dentry
)
2953 return may_link(dir
, old_dentry
, MAY_LINK
);
2956 static int selinux_inode_unlink(struct inode
*dir
, struct dentry
*dentry
)
2958 return may_link(dir
, dentry
, MAY_UNLINK
);
2961 static int selinux_inode_symlink(struct inode
*dir
, struct dentry
*dentry
, const char *name
)
2963 return may_create(dir
, dentry
, SECCLASS_LNK_FILE
);
2966 static int selinux_inode_mkdir(struct inode
*dir
, struct dentry
*dentry
, umode_t mask
)
2968 return may_create(dir
, dentry
, SECCLASS_DIR
);
2971 static int selinux_inode_rmdir(struct inode
*dir
, struct dentry
*dentry
)
2973 return may_link(dir
, dentry
, MAY_RMDIR
);
2976 static int selinux_inode_mknod(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
, dev_t dev
)
2978 return may_create(dir
, dentry
, inode_mode_to_security_class(mode
));
2981 static int selinux_inode_rename(struct inode
*old_inode
, struct dentry
*old_dentry
,
2982 struct inode
*new_inode
, struct dentry
*new_dentry
)
2984 return may_rename(old_inode
, old_dentry
, new_inode
, new_dentry
);
2987 static int selinux_inode_readlink(struct dentry
*dentry
)
2989 const struct cred
*cred
= current_cred();
2991 return dentry_has_perm(cred
, dentry
, FILE__READ
);
2994 static int selinux_inode_follow_link(struct dentry
*dentry
, struct inode
*inode
,
2997 const struct cred
*cred
= current_cred();
2998 struct common_audit_data ad
;
2999 struct inode_security_struct
*isec
;
3002 validate_creds(cred
);
3004 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
3005 ad
.u
.dentry
= dentry
;
3006 sid
= cred_sid(cred
);
3007 isec
= inode_security_rcu(inode
, rcu
);
3009 return PTR_ERR(isec
);
3011 return avc_has_perm(&selinux_state
,
3012 sid
, isec
->sid
, isec
->sclass
, FILE__READ
, &ad
);
3015 static noinline
int audit_inode_permission(struct inode
*inode
,
3016 u32 perms
, u32 audited
, u32 denied
,
3020 struct common_audit_data ad
;
3021 struct inode_security_struct
*isec
= selinux_inode(inode
);
3024 ad
.type
= LSM_AUDIT_DATA_INODE
;
3027 rc
= slow_avc_audit(&selinux_state
,
3028 current_sid(), isec
->sid
, isec
->sclass
, perms
,
3029 audited
, denied
, result
, &ad
, flags
);
3035 static int selinux_inode_permission(struct inode
*inode
, int mask
)
3037 const struct cred
*cred
= current_cred();
3040 unsigned flags
= mask
& MAY_NOT_BLOCK
;
3041 struct inode_security_struct
*isec
;
3043 struct av_decision avd
;
3045 u32 audited
, denied
;
3047 from_access
= mask
& MAY_ACCESS
;
3048 mask
&= (MAY_READ
|MAY_WRITE
|MAY_EXEC
|MAY_APPEND
);
3050 /* No permission to check. Existence test. */
3054 validate_creds(cred
);
3056 if (unlikely(IS_PRIVATE(inode
)))
3059 perms
= file_mask_to_av(inode
->i_mode
, mask
);
3061 sid
= cred_sid(cred
);
3062 isec
= inode_security_rcu(inode
, flags
& MAY_NOT_BLOCK
);
3064 return PTR_ERR(isec
);
3066 rc
= avc_has_perm_noaudit(&selinux_state
,
3067 sid
, isec
->sid
, isec
->sclass
, perms
,
3068 (flags
& MAY_NOT_BLOCK
) ? AVC_NONBLOCKING
: 0,
3070 audited
= avc_audit_required(perms
, &avd
, rc
,
3071 from_access
? FILE__AUDIT_ACCESS
: 0,
3073 if (likely(!audited
))
3076 rc2
= audit_inode_permission(inode
, perms
, audited
, denied
, rc
, flags
);
3082 static int selinux_inode_setattr(struct dentry
*dentry
, struct iattr
*iattr
)
3084 const struct cred
*cred
= current_cred();
3085 struct inode
*inode
= d_backing_inode(dentry
);
3086 unsigned int ia_valid
= iattr
->ia_valid
;
3087 __u32 av
= FILE__WRITE
;
3089 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3090 if (ia_valid
& ATTR_FORCE
) {
3091 ia_valid
&= ~(ATTR_KILL_SUID
| ATTR_KILL_SGID
| ATTR_MODE
|
3097 if (ia_valid
& (ATTR_MODE
| ATTR_UID
| ATTR_GID
|
3098 ATTR_ATIME_SET
| ATTR_MTIME_SET
| ATTR_TIMES_SET
))
3099 return dentry_has_perm(cred
, dentry
, FILE__SETATTR
);
3101 if (selinux_policycap_openperm() &&
3102 inode
->i_sb
->s_magic
!= SOCKFS_MAGIC
&&
3103 (ia_valid
& ATTR_SIZE
) &&
3104 !(ia_valid
& ATTR_FILE
))
3107 return dentry_has_perm(cred
, dentry
, av
);
3110 static int selinux_inode_getattr(const struct path
*path
)
3112 return path_has_perm(current_cred(), path
, FILE__GETATTR
);
3115 static bool has_cap_mac_admin(bool audit
)
3117 const struct cred
*cred
= current_cred();
3118 unsigned int opts
= audit
? CAP_OPT_NONE
: CAP_OPT_NOAUDIT
;
3120 if (cap_capable(cred
, &init_user_ns
, CAP_MAC_ADMIN
, opts
))
3122 if (cred_has_capability(cred
, CAP_MAC_ADMIN
, opts
, true))
3127 static int selinux_inode_setxattr(struct dentry
*dentry
, const char *name
,
3128 const void *value
, size_t size
, int flags
)
3130 struct inode
*inode
= d_backing_inode(dentry
);
3131 struct inode_security_struct
*isec
;
3132 struct superblock_security_struct
*sbsec
;
3133 struct common_audit_data ad
;
3134 u32 newsid
, sid
= current_sid();
3137 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
3138 rc
= cap_inode_setxattr(dentry
, name
, value
, size
, flags
);
3142 /* Not an attribute we recognize, so just check the
3143 ordinary setattr permission. */
3144 return dentry_has_perm(current_cred(), dentry
, FILE__SETATTR
);
3147 sbsec
= inode
->i_sb
->s_security
;
3148 if (!(sbsec
->flags
& SBLABEL_MNT
))
3151 if (!inode_owner_or_capable(inode
))
3154 ad
.type
= LSM_AUDIT_DATA_DENTRY
;
3155 ad
.u
.dentry
= dentry
;
3157 isec
= backing_inode_security(dentry
);
3158 rc
= avc_has_perm(&selinux_state
,
3159 sid
, isec
->sid
, isec
->sclass
,
3160 FILE__RELABELFROM
, &ad
);
3164 rc
= security_context_to_sid(&selinux_state
, value
, size
, &newsid
,
3166 if (rc
== -EINVAL
) {
3167 if (!has_cap_mac_admin(true)) {
3168 struct audit_buffer
*ab
;
3171 /* We strip a nul only if it is at the end, otherwise the
3172 * context contains a nul and we should audit that */
3174 const char *str
= value
;
3176 if (str
[size
- 1] == '\0')
3177 audit_size
= size
- 1;
3183 ab
= audit_log_start(audit_context(),
3184 GFP_ATOMIC
, AUDIT_SELINUX_ERR
);
3185 audit_log_format(ab
, "op=setxattr invalid_context=");
3186 audit_log_n_untrustedstring(ab
, value
, audit_size
);
3191 rc
= security_context_to_sid_force(&selinux_state
, value
,
3197 rc
= avc_has_perm(&selinux_state
,
3198 sid
, newsid
, isec
->sclass
,
3199 FILE__RELABELTO
, &ad
);
3203 rc
= security_validate_transition(&selinux_state
, isec
->sid
, newsid
,
3208 return avc_has_perm(&selinux_state
,
3211 SECCLASS_FILESYSTEM
,
3212 FILESYSTEM__ASSOCIATE
,
3216 static void selinux_inode_post_setxattr(struct dentry
*dentry
, const char *name
,
3217 const void *value
, size_t size
,
3220 struct inode
*inode
= d_backing_inode(dentry
);
3221 struct inode_security_struct
*isec
;
3225 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
3226 /* Not an attribute we recognize, so nothing to do. */
3230 rc
= security_context_to_sid_force(&selinux_state
, value
, size
,
3233 pr_err("SELinux: unable to map context to SID"
3234 "for (%s, %lu), rc=%d\n",
3235 inode
->i_sb
->s_id
, inode
->i_ino
, -rc
);
3239 isec
= backing_inode_security(dentry
);
3240 spin_lock(&isec
->lock
);
3241 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
3243 isec
->initialized
= LABEL_INITIALIZED
;
3244 spin_unlock(&isec
->lock
);
3249 static int selinux_inode_getxattr(struct dentry
*dentry
, const char *name
)
3251 const struct cred
*cred
= current_cred();
3253 return dentry_has_perm(cred
, dentry
, FILE__GETATTR
);
3256 static int selinux_inode_listxattr(struct dentry
*dentry
)
3258 const struct cred
*cred
= current_cred();
3260 return dentry_has_perm(cred
, dentry
, FILE__GETATTR
);
3263 static int selinux_inode_removexattr(struct dentry
*dentry
, const char *name
)
3265 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
3266 int rc
= cap_inode_removexattr(dentry
, name
);
3270 /* Not an attribute we recognize, so just check the
3271 ordinary setattr permission. */
3272 return dentry_has_perm(current_cred(), dentry
, FILE__SETATTR
);
3275 /* No one is allowed to remove a SELinux security label.
3276 You can change the label, but all data must be labeled. */
3280 static int selinux_path_notify(const struct path
*path
, u64 mask
,
3281 unsigned int obj_type
)
3286 struct common_audit_data ad
;
3288 ad
.type
= LSM_AUDIT_DATA_PATH
;
3292 * Set permission needed based on the type of mark being set.
3293 * Performs an additional check for sb watches.
3296 case FSNOTIFY_OBJ_TYPE_VFSMOUNT
:
3297 perm
= FILE__WATCH_MOUNT
;
3299 case FSNOTIFY_OBJ_TYPE_SB
:
3300 perm
= FILE__WATCH_SB
;
3301 ret
= superblock_has_perm(current_cred(), path
->dentry
->d_sb
,
3302 FILESYSTEM__WATCH
, &ad
);
3306 case FSNOTIFY_OBJ_TYPE_INODE
:
3313 /* blocking watches require the file:watch_with_perm permission */
3314 if (mask
& (ALL_FSNOTIFY_PERM_EVENTS
))
3315 perm
|= FILE__WATCH_WITH_PERM
;
3317 /* watches on read-like events need the file:watch_reads permission */
3318 if (mask
& (FS_ACCESS
| FS_ACCESS_PERM
| FS_CLOSE_NOWRITE
))
3319 perm
|= FILE__WATCH_READS
;
3321 return path_has_perm(current_cred(), path
, perm
);
3325 * Copy the inode security context value to the user.
3327 * Permission check is handled by selinux_inode_getxattr hook.
3329 static int selinux_inode_getsecurity(struct inode
*inode
, const char *name
, void **buffer
, bool alloc
)
3333 char *context
= NULL
;
3334 struct inode_security_struct
*isec
;
3336 if (strcmp(name
, XATTR_SELINUX_SUFFIX
))
3340 * If the caller has CAP_MAC_ADMIN, then get the raw context
3341 * value even if it is not defined by current policy; otherwise,
3342 * use the in-core value under current policy.
3343 * Use the non-auditing forms of the permission checks since
3344 * getxattr may be called by unprivileged processes commonly
3345 * and lack of permission just means that we fall back to the
3346 * in-core context value, not a denial.
3348 isec
= inode_security(inode
);
3349 if (has_cap_mac_admin(false))
3350 error
= security_sid_to_context_force(&selinux_state
,
3351 isec
->sid
, &context
,
3354 error
= security_sid_to_context(&selinux_state
, isec
->sid
,
3368 static int selinux_inode_setsecurity(struct inode
*inode
, const char *name
,
3369 const void *value
, size_t size
, int flags
)
3371 struct inode_security_struct
*isec
= inode_security_novalidate(inode
);
3372 struct superblock_security_struct
*sbsec
= inode
->i_sb
->s_security
;
3376 if (strcmp(name
, XATTR_SELINUX_SUFFIX
))
3379 if (!(sbsec
->flags
& SBLABEL_MNT
))
3382 if (!value
|| !size
)
3385 rc
= security_context_to_sid(&selinux_state
, value
, size
, &newsid
,
3390 spin_lock(&isec
->lock
);
3391 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
3393 isec
->initialized
= LABEL_INITIALIZED
;
3394 spin_unlock(&isec
->lock
);
3398 static int selinux_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
)
3400 const int len
= sizeof(XATTR_NAME_SELINUX
);
3401 if (buffer
&& len
<= buffer_size
)
3402 memcpy(buffer
, XATTR_NAME_SELINUX
, len
);
3406 static void selinux_inode_getsecid(struct inode
*inode
, u32
*secid
)
3408 struct inode_security_struct
*isec
= inode_security_novalidate(inode
);
3412 static int selinux_inode_copy_up(struct dentry
*src
, struct cred
**new)
3415 struct task_security_struct
*tsec
;
3416 struct cred
*new_creds
= *new;
3418 if (new_creds
== NULL
) {
3419 new_creds
= prepare_creds();
3424 tsec
= selinux_cred(new_creds
);
3425 /* Get label from overlay inode and set it in create_sid */
3426 selinux_inode_getsecid(d_inode(src
), &sid
);
3427 tsec
->create_sid
= sid
;
3432 static int selinux_inode_copy_up_xattr(const char *name
)
3434 /* The copy_up hook above sets the initial context on an inode, but we
3435 * don't then want to overwrite it by blindly copying all the lower
3436 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3438 if (strcmp(name
, XATTR_NAME_SELINUX
) == 0)
3439 return 1; /* Discard */
3441 * Any other attribute apart from SELINUX is not claimed, supported
3447 /* kernfs node operations */
3449 static int selinux_kernfs_init_security(struct kernfs_node
*kn_dir
,
3450 struct kernfs_node
*kn
)
3452 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
3453 u32 parent_sid
, newsid
, clen
;
3457 rc
= kernfs_xattr_get(kn_dir
, XATTR_NAME_SELINUX
, NULL
, 0);
3464 context
= kmalloc(clen
, GFP_KERNEL
);
3468 rc
= kernfs_xattr_get(kn_dir
, XATTR_NAME_SELINUX
, context
, clen
);
3474 rc
= security_context_to_sid(&selinux_state
, context
, clen
, &parent_sid
,
3480 if (tsec
->create_sid
) {
3481 newsid
= tsec
->create_sid
;
3483 u16 secclass
= inode_mode_to_security_class(kn
->mode
);
3487 q
.hash_len
= hashlen_string(kn_dir
, kn
->name
);
3489 rc
= security_transition_sid(&selinux_state
, tsec
->sid
,
3490 parent_sid
, secclass
, &q
,
3496 rc
= security_sid_to_context_force(&selinux_state
, newsid
,
3501 rc
= kernfs_xattr_set(kn
, XATTR_NAME_SELINUX
, context
, clen
,
3508 /* file security operations */
3510 static int selinux_revalidate_file_permission(struct file
*file
, int mask
)
3512 const struct cred
*cred
= current_cred();
3513 struct inode
*inode
= file_inode(file
);
3515 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3516 if ((file
->f_flags
& O_APPEND
) && (mask
& MAY_WRITE
))
3519 return file_has_perm(cred
, file
,
3520 file_mask_to_av(inode
->i_mode
, mask
));
3523 static int selinux_file_permission(struct file
*file
, int mask
)
3525 struct inode
*inode
= file_inode(file
);
3526 struct file_security_struct
*fsec
= selinux_file(file
);
3527 struct inode_security_struct
*isec
;
3528 u32 sid
= current_sid();
3531 /* No permission to check. Existence test. */
3534 isec
= inode_security(inode
);
3535 if (sid
== fsec
->sid
&& fsec
->isid
== isec
->sid
&&
3536 fsec
->pseqno
== avc_policy_seqno(&selinux_state
))
3537 /* No change since file_open check. */
3540 return selinux_revalidate_file_permission(file
, mask
);
3543 static int selinux_file_alloc_security(struct file
*file
)
3545 return file_alloc_security(file
);
3549 * Check whether a task has the ioctl permission and cmd
3550 * operation to an inode.
3552 static int ioctl_has_perm(const struct cred
*cred
, struct file
*file
,
3553 u32 requested
, u16 cmd
)
3555 struct common_audit_data ad
;
3556 struct file_security_struct
*fsec
= selinux_file(file
);
3557 struct inode
*inode
= file_inode(file
);
3558 struct inode_security_struct
*isec
;
3559 struct lsm_ioctlop_audit ioctl
;
3560 u32 ssid
= cred_sid(cred
);
3562 u8 driver
= cmd
>> 8;
3563 u8 xperm
= cmd
& 0xff;
3565 ad
.type
= LSM_AUDIT_DATA_IOCTL_OP
;
3568 ad
.u
.op
->path
= file
->f_path
;
3570 if (ssid
!= fsec
->sid
) {
3571 rc
= avc_has_perm(&selinux_state
,
3580 if (unlikely(IS_PRIVATE(inode
)))
3583 isec
= inode_security(inode
);
3584 rc
= avc_has_extended_perms(&selinux_state
,
3585 ssid
, isec
->sid
, isec
->sclass
,
3586 requested
, driver
, xperm
, &ad
);
3591 static int selinux_file_ioctl(struct file
*file
, unsigned int cmd
,
3594 const struct cred
*cred
= current_cred();
3604 case FS_IOC_GETFLAGS
:
3606 case FS_IOC_GETVERSION
:
3607 error
= file_has_perm(cred
, file
, FILE__GETATTR
);
3610 case FS_IOC_SETFLAGS
:
3612 case FS_IOC_SETVERSION
:
3613 error
= file_has_perm(cred
, file
, FILE__SETATTR
);
3616 /* sys_ioctl() checks */
3620 error
= file_has_perm(cred
, file
, 0);
3625 error
= cred_has_capability(cred
, CAP_SYS_TTY_CONFIG
,
3626 CAP_OPT_NONE
, true);
3629 /* default case assumes that the command will go
3630 * to the file's ioctl() function.
3633 error
= ioctl_has_perm(cred
, file
, FILE__IOCTL
, (u16
) cmd
);
3638 static int default_noexec
;
3640 static int file_map_prot_check(struct file
*file
, unsigned long prot
, int shared
)
3642 const struct cred
*cred
= current_cred();
3643 u32 sid
= cred_sid(cred
);
3646 if (default_noexec
&&
3647 (prot
& PROT_EXEC
) && (!file
|| IS_PRIVATE(file_inode(file
)) ||
3648 (!shared
&& (prot
& PROT_WRITE
)))) {
3650 * We are making executable an anonymous mapping or a
3651 * private file mapping that will also be writable.
3652 * This has an additional check.
3654 rc
= avc_has_perm(&selinux_state
,
3655 sid
, sid
, SECCLASS_PROCESS
,
3656 PROCESS__EXECMEM
, NULL
);
3662 /* read access is always possible with a mapping */
3663 u32 av
= FILE__READ
;
3665 /* write access only matters if the mapping is shared */
3666 if (shared
&& (prot
& PROT_WRITE
))
3669 if (prot
& PROT_EXEC
)
3670 av
|= FILE__EXECUTE
;
3672 return file_has_perm(cred
, file
, av
);
3679 static int selinux_mmap_addr(unsigned long addr
)
3683 if (addr
< CONFIG_LSM_MMAP_MIN_ADDR
) {
3684 u32 sid
= current_sid();
3685 rc
= avc_has_perm(&selinux_state
,
3686 sid
, sid
, SECCLASS_MEMPROTECT
,
3687 MEMPROTECT__MMAP_ZERO
, NULL
);
3693 static int selinux_mmap_file(struct file
*file
, unsigned long reqprot
,
3694 unsigned long prot
, unsigned long flags
)
3696 struct common_audit_data ad
;
3700 ad
.type
= LSM_AUDIT_DATA_FILE
;
3702 rc
= inode_has_perm(current_cred(), file_inode(file
),
3708 if (selinux_state
.checkreqprot
)
3711 return file_map_prot_check(file
, prot
,
3712 (flags
& MAP_TYPE
) == MAP_SHARED
);
3715 static int selinux_file_mprotect(struct vm_area_struct
*vma
,
3716 unsigned long reqprot
,
3719 const struct cred
*cred
= current_cred();
3720 u32 sid
= cred_sid(cred
);
3722 if (selinux_state
.checkreqprot
)
3725 if (default_noexec
&&
3726 (prot
& PROT_EXEC
) && !(vma
->vm_flags
& VM_EXEC
)) {
3728 if (vma
->vm_start
>= vma
->vm_mm
->start_brk
&&
3729 vma
->vm_end
<= vma
->vm_mm
->brk
) {
3730 rc
= avc_has_perm(&selinux_state
,
3731 sid
, sid
, SECCLASS_PROCESS
,
3732 PROCESS__EXECHEAP
, NULL
);
3733 } else if (!vma
->vm_file
&&
3734 ((vma
->vm_start
<= vma
->vm_mm
->start_stack
&&
3735 vma
->vm_end
>= vma
->vm_mm
->start_stack
) ||
3736 vma_is_stack_for_current(vma
))) {
3737 rc
= avc_has_perm(&selinux_state
,
3738 sid
, sid
, SECCLASS_PROCESS
,
3739 PROCESS__EXECSTACK
, NULL
);
3740 } else if (vma
->vm_file
&& vma
->anon_vma
) {
3742 * We are making executable a file mapping that has
3743 * had some COW done. Since pages might have been
3744 * written, check ability to execute the possibly
3745 * modified content. This typically should only
3746 * occur for text relocations.
3748 rc
= file_has_perm(cred
, vma
->vm_file
, FILE__EXECMOD
);
3754 return file_map_prot_check(vma
->vm_file
, prot
, vma
->vm_flags
&VM_SHARED
);
3757 static int selinux_file_lock(struct file
*file
, unsigned int cmd
)
3759 const struct cred
*cred
= current_cred();
3761 return file_has_perm(cred
, file
, FILE__LOCK
);
3764 static int selinux_file_fcntl(struct file
*file
, unsigned int cmd
,
3767 const struct cred
*cred
= current_cred();
3772 if ((file
->f_flags
& O_APPEND
) && !(arg
& O_APPEND
)) {
3773 err
= file_has_perm(cred
, file
, FILE__WRITE
);
3782 case F_GETOWNER_UIDS
:
3783 /* Just check FD__USE permission */
3784 err
= file_has_perm(cred
, file
, 0);
3792 #if BITS_PER_LONG == 32
3797 err
= file_has_perm(cred
, file
, FILE__LOCK
);
3804 static void selinux_file_set_fowner(struct file
*file
)
3806 struct file_security_struct
*fsec
;
3808 fsec
= selinux_file(file
);
3809 fsec
->fown_sid
= current_sid();
3812 static int selinux_file_send_sigiotask(struct task_struct
*tsk
,
3813 struct fown_struct
*fown
, int signum
)
3816 u32 sid
= task_sid(tsk
);
3818 struct file_security_struct
*fsec
;
3820 /* struct fown_struct is never outside the context of a struct file */
3821 file
= container_of(fown
, struct file
, f_owner
);
3823 fsec
= selinux_file(file
);
3826 perm
= signal_to_av(SIGIO
); /* as per send_sigio_to_task */
3828 perm
= signal_to_av(signum
);
3830 return avc_has_perm(&selinux_state
,
3831 fsec
->fown_sid
, sid
,
3832 SECCLASS_PROCESS
, perm
, NULL
);
3835 static int selinux_file_receive(struct file
*file
)
3837 const struct cred
*cred
= current_cred();
3839 return file_has_perm(cred
, file
, file_to_av(file
));
3842 static int selinux_file_open(struct file
*file
)
3844 struct file_security_struct
*fsec
;
3845 struct inode_security_struct
*isec
;
3847 fsec
= selinux_file(file
);
3848 isec
= inode_security(file_inode(file
));
3850 * Save inode label and policy sequence number
3851 * at open-time so that selinux_file_permission
3852 * can determine whether revalidation is necessary.
3853 * Task label is already saved in the file security
3854 * struct as its SID.
3856 fsec
->isid
= isec
->sid
;
3857 fsec
->pseqno
= avc_policy_seqno(&selinux_state
);
3859 * Since the inode label or policy seqno may have changed
3860 * between the selinux_inode_permission check and the saving
3861 * of state above, recheck that access is still permitted.
3862 * Otherwise, access might never be revalidated against the
3863 * new inode label or new policy.
3864 * This check is not redundant - do not remove.
3866 return file_path_has_perm(file
->f_cred
, file
, open_file_to_av(file
));
3869 /* task security operations */
3871 static int selinux_task_alloc(struct task_struct
*task
,
3872 unsigned long clone_flags
)
3874 u32 sid
= current_sid();
3876 return avc_has_perm(&selinux_state
,
3877 sid
, sid
, SECCLASS_PROCESS
, PROCESS__FORK
, NULL
);
3881 * prepare a new set of credentials for modification
3883 static int selinux_cred_prepare(struct cred
*new, const struct cred
*old
,
3886 const struct task_security_struct
*old_tsec
= selinux_cred(old
);
3887 struct task_security_struct
*tsec
= selinux_cred(new);
3894 * transfer the SELinux data to a blank set of creds
3896 static void selinux_cred_transfer(struct cred
*new, const struct cred
*old
)
3898 const struct task_security_struct
*old_tsec
= selinux_cred(old
);
3899 struct task_security_struct
*tsec
= selinux_cred(new);
3904 static void selinux_cred_getsecid(const struct cred
*c
, u32
*secid
)
3906 *secid
= cred_sid(c
);
3910 * set the security data for a kernel service
3911 * - all the creation contexts are set to unlabelled
3913 static int selinux_kernel_act_as(struct cred
*new, u32 secid
)
3915 struct task_security_struct
*tsec
= selinux_cred(new);
3916 u32 sid
= current_sid();
3919 ret
= avc_has_perm(&selinux_state
,
3921 SECCLASS_KERNEL_SERVICE
,
3922 KERNEL_SERVICE__USE_AS_OVERRIDE
,
3926 tsec
->create_sid
= 0;
3927 tsec
->keycreate_sid
= 0;
3928 tsec
->sockcreate_sid
= 0;
3934 * set the file creation context in a security record to the same as the
3935 * objective context of the specified inode
3937 static int selinux_kernel_create_files_as(struct cred
*new, struct inode
*inode
)
3939 struct inode_security_struct
*isec
= inode_security(inode
);
3940 struct task_security_struct
*tsec
= selinux_cred(new);
3941 u32 sid
= current_sid();
3944 ret
= avc_has_perm(&selinux_state
,
3946 SECCLASS_KERNEL_SERVICE
,
3947 KERNEL_SERVICE__CREATE_FILES_AS
,
3951 tsec
->create_sid
= isec
->sid
;
3955 static int selinux_kernel_module_request(char *kmod_name
)
3957 struct common_audit_data ad
;
3959 ad
.type
= LSM_AUDIT_DATA_KMOD
;
3960 ad
.u
.kmod_name
= kmod_name
;
3962 return avc_has_perm(&selinux_state
,
3963 current_sid(), SECINITSID_KERNEL
, SECCLASS_SYSTEM
,
3964 SYSTEM__MODULE_REQUEST
, &ad
);
3967 static int selinux_kernel_module_from_file(struct file
*file
)
3969 struct common_audit_data ad
;
3970 struct inode_security_struct
*isec
;
3971 struct file_security_struct
*fsec
;
3972 u32 sid
= current_sid();
3977 return avc_has_perm(&selinux_state
,
3978 sid
, sid
, SECCLASS_SYSTEM
,
3979 SYSTEM__MODULE_LOAD
, NULL
);
3983 ad
.type
= LSM_AUDIT_DATA_FILE
;
3986 fsec
= selinux_file(file
);
3987 if (sid
!= fsec
->sid
) {
3988 rc
= avc_has_perm(&selinux_state
,
3989 sid
, fsec
->sid
, SECCLASS_FD
, FD__USE
, &ad
);
3994 isec
= inode_security(file_inode(file
));
3995 return avc_has_perm(&selinux_state
,
3996 sid
, isec
->sid
, SECCLASS_SYSTEM
,
3997 SYSTEM__MODULE_LOAD
, &ad
);
4000 static int selinux_kernel_read_file(struct file
*file
,
4001 enum kernel_read_file_id id
)
4006 case READING_MODULE
:
4007 rc
= selinux_kernel_module_from_file(file
);
4016 static int selinux_kernel_load_data(enum kernel_load_data_id id
)
4021 case LOADING_MODULE
:
4022 rc
= selinux_kernel_module_from_file(NULL
);
4030 static int selinux_task_setpgid(struct task_struct
*p
, pid_t pgid
)
4032 return avc_has_perm(&selinux_state
,
4033 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4034 PROCESS__SETPGID
, NULL
);
4037 static int selinux_task_getpgid(struct task_struct
*p
)
4039 return avc_has_perm(&selinux_state
,
4040 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4041 PROCESS__GETPGID
, NULL
);
4044 static int selinux_task_getsid(struct task_struct
*p
)
4046 return avc_has_perm(&selinux_state
,
4047 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4048 PROCESS__GETSESSION
, NULL
);
4051 static void selinux_task_getsecid(struct task_struct
*p
, u32
*secid
)
4053 *secid
= task_sid(p
);
4056 static int selinux_task_setnice(struct task_struct
*p
, int nice
)
4058 return avc_has_perm(&selinux_state
,
4059 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4060 PROCESS__SETSCHED
, NULL
);
4063 static int selinux_task_setioprio(struct task_struct
*p
, int ioprio
)
4065 return avc_has_perm(&selinux_state
,
4066 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4067 PROCESS__SETSCHED
, NULL
);
4070 static int selinux_task_getioprio(struct task_struct
*p
)
4072 return avc_has_perm(&selinux_state
,
4073 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4074 PROCESS__GETSCHED
, NULL
);
4077 static int selinux_task_prlimit(const struct cred
*cred
, const struct cred
*tcred
,
4084 if (flags
& LSM_PRLIMIT_WRITE
)
4085 av
|= PROCESS__SETRLIMIT
;
4086 if (flags
& LSM_PRLIMIT_READ
)
4087 av
|= PROCESS__GETRLIMIT
;
4088 return avc_has_perm(&selinux_state
,
4089 cred_sid(cred
), cred_sid(tcred
),
4090 SECCLASS_PROCESS
, av
, NULL
);
4093 static int selinux_task_setrlimit(struct task_struct
*p
, unsigned int resource
,
4094 struct rlimit
*new_rlim
)
4096 struct rlimit
*old_rlim
= p
->signal
->rlim
+ resource
;
4098 /* Control the ability to change the hard limit (whether
4099 lowering or raising it), so that the hard limit can
4100 later be used as a safe reset point for the soft limit
4101 upon context transitions. See selinux_bprm_committing_creds. */
4102 if (old_rlim
->rlim_max
!= new_rlim
->rlim_max
)
4103 return avc_has_perm(&selinux_state
,
4104 current_sid(), task_sid(p
),
4105 SECCLASS_PROCESS
, PROCESS__SETRLIMIT
, NULL
);
4110 static int selinux_task_setscheduler(struct task_struct
*p
)
4112 return avc_has_perm(&selinux_state
,
4113 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4114 PROCESS__SETSCHED
, NULL
);
4117 static int selinux_task_getscheduler(struct task_struct
*p
)
4119 return avc_has_perm(&selinux_state
,
4120 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4121 PROCESS__GETSCHED
, NULL
);
4124 static int selinux_task_movememory(struct task_struct
*p
)
4126 return avc_has_perm(&selinux_state
,
4127 current_sid(), task_sid(p
), SECCLASS_PROCESS
,
4128 PROCESS__SETSCHED
, NULL
);
4131 static int selinux_task_kill(struct task_struct
*p
, struct kernel_siginfo
*info
,
4132 int sig
, const struct cred
*cred
)
4138 perm
= PROCESS__SIGNULL
; /* null signal; existence test */
4140 perm
= signal_to_av(sig
);
4142 secid
= current_sid();
4144 secid
= cred_sid(cred
);
4145 return avc_has_perm(&selinux_state
,
4146 secid
, task_sid(p
), SECCLASS_PROCESS
, perm
, NULL
);
4149 static void selinux_task_to_inode(struct task_struct
*p
,
4150 struct inode
*inode
)
4152 struct inode_security_struct
*isec
= selinux_inode(inode
);
4153 u32 sid
= task_sid(p
);
4155 spin_lock(&isec
->lock
);
4156 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
4158 isec
->initialized
= LABEL_INITIALIZED
;
4159 spin_unlock(&isec
->lock
);
4162 /* Returns error only if unable to parse addresses */
4163 static int selinux_parse_skb_ipv4(struct sk_buff
*skb
,
4164 struct common_audit_data
*ad
, u8
*proto
)
4166 int offset
, ihlen
, ret
= -EINVAL
;
4167 struct iphdr _iph
, *ih
;
4169 offset
= skb_network_offset(skb
);
4170 ih
= skb_header_pointer(skb
, offset
, sizeof(_iph
), &_iph
);
4174 ihlen
= ih
->ihl
* 4;
4175 if (ihlen
< sizeof(_iph
))
4178 ad
->u
.net
->v4info
.saddr
= ih
->saddr
;
4179 ad
->u
.net
->v4info
.daddr
= ih
->daddr
;
4183 *proto
= ih
->protocol
;
4185 switch (ih
->protocol
) {
4187 struct tcphdr _tcph
, *th
;
4189 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4193 th
= skb_header_pointer(skb
, offset
, sizeof(_tcph
), &_tcph
);
4197 ad
->u
.net
->sport
= th
->source
;
4198 ad
->u
.net
->dport
= th
->dest
;
4203 struct udphdr _udph
, *uh
;
4205 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4209 uh
= skb_header_pointer(skb
, offset
, sizeof(_udph
), &_udph
);
4213 ad
->u
.net
->sport
= uh
->source
;
4214 ad
->u
.net
->dport
= uh
->dest
;
4218 case IPPROTO_DCCP
: {
4219 struct dccp_hdr _dccph
, *dh
;
4221 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4225 dh
= skb_header_pointer(skb
, offset
, sizeof(_dccph
), &_dccph
);
4229 ad
->u
.net
->sport
= dh
->dccph_sport
;
4230 ad
->u
.net
->dport
= dh
->dccph_dport
;
4234 #if IS_ENABLED(CONFIG_IP_SCTP)
4235 case IPPROTO_SCTP
: {
4236 struct sctphdr _sctph
, *sh
;
4238 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
4242 sh
= skb_header_pointer(skb
, offset
, sizeof(_sctph
), &_sctph
);
4246 ad
->u
.net
->sport
= sh
->source
;
4247 ad
->u
.net
->dport
= sh
->dest
;
4258 #if IS_ENABLED(CONFIG_IPV6)
4260 /* Returns error only if unable to parse addresses */
4261 static int selinux_parse_skb_ipv6(struct sk_buff
*skb
,
4262 struct common_audit_data
*ad
, u8
*proto
)
4265 int ret
= -EINVAL
, offset
;
4266 struct ipv6hdr _ipv6h
, *ip6
;
4269 offset
= skb_network_offset(skb
);
4270 ip6
= skb_header_pointer(skb
, offset
, sizeof(_ipv6h
), &_ipv6h
);
4274 ad
->u
.net
->v6info
.saddr
= ip6
->saddr
;
4275 ad
->u
.net
->v6info
.daddr
= ip6
->daddr
;
4278 nexthdr
= ip6
->nexthdr
;
4279 offset
+= sizeof(_ipv6h
);
4280 offset
= ipv6_skip_exthdr(skb
, offset
, &nexthdr
, &frag_off
);
4289 struct tcphdr _tcph
, *th
;
4291 th
= skb_header_pointer(skb
, offset
, sizeof(_tcph
), &_tcph
);
4295 ad
->u
.net
->sport
= th
->source
;
4296 ad
->u
.net
->dport
= th
->dest
;
4301 struct udphdr _udph
, *uh
;
4303 uh
= skb_header_pointer(skb
, offset
, sizeof(_udph
), &_udph
);
4307 ad
->u
.net
->sport
= uh
->source
;
4308 ad
->u
.net
->dport
= uh
->dest
;
4312 case IPPROTO_DCCP
: {
4313 struct dccp_hdr _dccph
, *dh
;
4315 dh
= skb_header_pointer(skb
, offset
, sizeof(_dccph
), &_dccph
);
4319 ad
->u
.net
->sport
= dh
->dccph_sport
;
4320 ad
->u
.net
->dport
= dh
->dccph_dport
;
4324 #if IS_ENABLED(CONFIG_IP_SCTP)
4325 case IPPROTO_SCTP
: {
4326 struct sctphdr _sctph
, *sh
;
4328 sh
= skb_header_pointer(skb
, offset
, sizeof(_sctph
), &_sctph
);
4332 ad
->u
.net
->sport
= sh
->source
;
4333 ad
->u
.net
->dport
= sh
->dest
;
4337 /* includes fragments */
4347 static int selinux_parse_skb(struct sk_buff
*skb
, struct common_audit_data
*ad
,
4348 char **_addrp
, int src
, u8
*proto
)
4353 switch (ad
->u
.net
->family
) {
4355 ret
= selinux_parse_skb_ipv4(skb
, ad
, proto
);
4358 addrp
= (char *)(src
? &ad
->u
.net
->v4info
.saddr
:
4359 &ad
->u
.net
->v4info
.daddr
);
4362 #if IS_ENABLED(CONFIG_IPV6)
4364 ret
= selinux_parse_skb_ipv6(skb
, ad
, proto
);
4367 addrp
= (char *)(src
? &ad
->u
.net
->v6info
.saddr
:
4368 &ad
->u
.net
->v6info
.daddr
);
4378 "SELinux: failure in selinux_parse_skb(),"
4379 " unable to parse packet\n");
4389 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4391 * @family: protocol family
4392 * @sid: the packet's peer label SID
4395 * Check the various different forms of network peer labeling and determine
4396 * the peer label/SID for the packet; most of the magic actually occurs in
4397 * the security server function security_net_peersid_cmp(). The function
4398 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4399 * or -EACCES if @sid is invalid due to inconsistencies with the different
4403 static int selinux_skb_peerlbl_sid(struct sk_buff
*skb
, u16 family
, u32
*sid
)
4410 err
= selinux_xfrm_skb_sid(skb
, &xfrm_sid
);
4413 err
= selinux_netlbl_skbuff_getsid(skb
, family
, &nlbl_type
, &nlbl_sid
);
4417 err
= security_net_peersid_resolve(&selinux_state
, nlbl_sid
,
4418 nlbl_type
, xfrm_sid
, sid
);
4419 if (unlikely(err
)) {
4421 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4422 " unable to determine packet's peer label\n");
4430 * selinux_conn_sid - Determine the child socket label for a connection
4431 * @sk_sid: the parent socket's SID
4432 * @skb_sid: the packet's SID
4433 * @conn_sid: the resulting connection SID
4435 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4436 * combined with the MLS information from @skb_sid in order to create
4437 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4438 * of @sk_sid. Returns zero on success, negative values on failure.
4441 static int selinux_conn_sid(u32 sk_sid
, u32 skb_sid
, u32
*conn_sid
)
4445 if (skb_sid
!= SECSID_NULL
)
4446 err
= security_sid_mls_copy(&selinux_state
, sk_sid
, skb_sid
,
4454 /* socket security operations */
4456 static int socket_sockcreate_sid(const struct task_security_struct
*tsec
,
4457 u16 secclass
, u32
*socksid
)
4459 if (tsec
->sockcreate_sid
> SECSID_NULL
) {
4460 *socksid
= tsec
->sockcreate_sid
;
4464 return security_transition_sid(&selinux_state
, tsec
->sid
, tsec
->sid
,
4465 secclass
, NULL
, socksid
);
4468 static int sock_has_perm(struct sock
*sk
, u32 perms
)
4470 struct sk_security_struct
*sksec
= sk
->sk_security
;
4471 struct common_audit_data ad
;
4472 struct lsm_network_audit net
= {0,};
4474 if (sksec
->sid
== SECINITSID_KERNEL
)
4477 ad
.type
= LSM_AUDIT_DATA_NET
;
4481 return avc_has_perm(&selinux_state
,
4482 current_sid(), sksec
->sid
, sksec
->sclass
, perms
,
4486 static int selinux_socket_create(int family
, int type
,
4487 int protocol
, int kern
)
4489 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
4497 secclass
= socket_type_to_security_class(family
, type
, protocol
);
4498 rc
= socket_sockcreate_sid(tsec
, secclass
, &newsid
);
4502 return avc_has_perm(&selinux_state
,
4503 tsec
->sid
, newsid
, secclass
, SOCKET__CREATE
, NULL
);
4506 static int selinux_socket_post_create(struct socket
*sock
, int family
,
4507 int type
, int protocol
, int kern
)
4509 const struct task_security_struct
*tsec
= selinux_cred(current_cred());
4510 struct inode_security_struct
*isec
= inode_security_novalidate(SOCK_INODE(sock
));
4511 struct sk_security_struct
*sksec
;
4512 u16 sclass
= socket_type_to_security_class(family
, type
, protocol
);
4513 u32 sid
= SECINITSID_KERNEL
;
4517 err
= socket_sockcreate_sid(tsec
, sclass
, &sid
);
4522 isec
->sclass
= sclass
;
4524 isec
->initialized
= LABEL_INITIALIZED
;
4527 sksec
= sock
->sk
->sk_security
;
4528 sksec
->sclass
= sclass
;
4530 /* Allows detection of the first association on this socket */
4531 if (sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4532 sksec
->sctp_assoc_state
= SCTP_ASSOC_UNSET
;
4534 err
= selinux_netlbl_socket_post_create(sock
->sk
, family
);
4540 static int selinux_socket_socketpair(struct socket
*socka
,
4541 struct socket
*sockb
)
4543 struct sk_security_struct
*sksec_a
= socka
->sk
->sk_security
;
4544 struct sk_security_struct
*sksec_b
= sockb
->sk
->sk_security
;
4546 sksec_a
->peer_sid
= sksec_b
->sid
;
4547 sksec_b
->peer_sid
= sksec_a
->sid
;
4552 /* Range of port numbers used to automatically bind.
4553 Need to determine whether we should perform a name_bind
4554 permission check between the socket and the port number. */
4556 static int selinux_socket_bind(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
4558 struct sock
*sk
= sock
->sk
;
4559 struct sk_security_struct
*sksec
= sk
->sk_security
;
4563 err
= sock_has_perm(sk
, SOCKET__BIND
);
4567 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
4568 family
= sk
->sk_family
;
4569 if (family
== PF_INET
|| family
== PF_INET6
) {
4571 struct common_audit_data ad
;
4572 struct lsm_network_audit net
= {0,};
4573 struct sockaddr_in
*addr4
= NULL
;
4574 struct sockaddr_in6
*addr6
= NULL
;
4576 unsigned short snum
;
4580 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4581 * that validates multiple binding addresses. Because of this
4582 * need to check address->sa_family as it is possible to have
4583 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4585 if (addrlen
< offsetofend(struct sockaddr
, sa_family
))
4587 family_sa
= address
->sa_family
;
4588 switch (family_sa
) {
4591 if (addrlen
< sizeof(struct sockaddr_in
))
4593 addr4
= (struct sockaddr_in
*)address
;
4594 if (family_sa
== AF_UNSPEC
) {
4595 /* see __inet_bind(), we only want to allow
4596 * AF_UNSPEC if the address is INADDR_ANY
4598 if (addr4
->sin_addr
.s_addr
!= htonl(INADDR_ANY
))
4600 family_sa
= AF_INET
;
4602 snum
= ntohs(addr4
->sin_port
);
4603 addrp
= (char *)&addr4
->sin_addr
.s_addr
;
4606 if (addrlen
< SIN6_LEN_RFC2133
)
4608 addr6
= (struct sockaddr_in6
*)address
;
4609 snum
= ntohs(addr6
->sin6_port
);
4610 addrp
= (char *)&addr6
->sin6_addr
.s6_addr
;
4616 ad
.type
= LSM_AUDIT_DATA_NET
;
4618 ad
.u
.net
->sport
= htons(snum
);
4619 ad
.u
.net
->family
= family_sa
;
4624 inet_get_local_port_range(sock_net(sk
), &low
, &high
);
4626 if (snum
< max(inet_prot_sock(sock_net(sk
)), low
) ||
4628 err
= sel_netport_sid(sk
->sk_protocol
,
4632 err
= avc_has_perm(&selinux_state
,
4635 SOCKET__NAME_BIND
, &ad
);
4641 switch (sksec
->sclass
) {
4642 case SECCLASS_TCP_SOCKET
:
4643 node_perm
= TCP_SOCKET__NODE_BIND
;
4646 case SECCLASS_UDP_SOCKET
:
4647 node_perm
= UDP_SOCKET__NODE_BIND
;
4650 case SECCLASS_DCCP_SOCKET
:
4651 node_perm
= DCCP_SOCKET__NODE_BIND
;
4654 case SECCLASS_SCTP_SOCKET
:
4655 node_perm
= SCTP_SOCKET__NODE_BIND
;
4659 node_perm
= RAWIP_SOCKET__NODE_BIND
;
4663 err
= sel_netnode_sid(addrp
, family_sa
, &sid
);
4667 if (family_sa
== AF_INET
)
4668 ad
.u
.net
->v4info
.saddr
= addr4
->sin_addr
.s_addr
;
4670 ad
.u
.net
->v6info
.saddr
= addr6
->sin6_addr
;
4672 err
= avc_has_perm(&selinux_state
,
4674 sksec
->sclass
, node_perm
, &ad
);
4681 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4682 if (sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4684 return -EAFNOSUPPORT
;
4687 /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4688 * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4690 static int selinux_socket_connect_helper(struct socket
*sock
,
4691 struct sockaddr
*address
, int addrlen
)
4693 struct sock
*sk
= sock
->sk
;
4694 struct sk_security_struct
*sksec
= sk
->sk_security
;
4697 err
= sock_has_perm(sk
, SOCKET__CONNECT
);
4700 if (addrlen
< offsetofend(struct sockaddr
, sa_family
))
4703 /* connect(AF_UNSPEC) has special handling, as it is a documented
4704 * way to disconnect the socket
4706 if (address
->sa_family
== AF_UNSPEC
)
4710 * If a TCP, DCCP or SCTP socket, check name_connect permission
4713 if (sksec
->sclass
== SECCLASS_TCP_SOCKET
||
4714 sksec
->sclass
== SECCLASS_DCCP_SOCKET
||
4715 sksec
->sclass
== SECCLASS_SCTP_SOCKET
) {
4716 struct common_audit_data ad
;
4717 struct lsm_network_audit net
= {0,};
4718 struct sockaddr_in
*addr4
= NULL
;
4719 struct sockaddr_in6
*addr6
= NULL
;
4720 unsigned short snum
;
4723 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4724 * that validates multiple connect addresses. Because of this
4725 * need to check address->sa_family as it is possible to have
4726 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4728 switch (address
->sa_family
) {
4730 addr4
= (struct sockaddr_in
*)address
;
4731 if (addrlen
< sizeof(struct sockaddr_in
))
4733 snum
= ntohs(addr4
->sin_port
);
4736 addr6
= (struct sockaddr_in6
*)address
;
4737 if (addrlen
< SIN6_LEN_RFC2133
)
4739 snum
= ntohs(addr6
->sin6_port
);
4742 /* Note that SCTP services expect -EINVAL, whereas
4743 * others expect -EAFNOSUPPORT.
4745 if (sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
4748 return -EAFNOSUPPORT
;
4751 err
= sel_netport_sid(sk
->sk_protocol
, snum
, &sid
);
4755 switch (sksec
->sclass
) {
4756 case SECCLASS_TCP_SOCKET
:
4757 perm
= TCP_SOCKET__NAME_CONNECT
;
4759 case SECCLASS_DCCP_SOCKET
:
4760 perm
= DCCP_SOCKET__NAME_CONNECT
;
4762 case SECCLASS_SCTP_SOCKET
:
4763 perm
= SCTP_SOCKET__NAME_CONNECT
;
4767 ad
.type
= LSM_AUDIT_DATA_NET
;
4769 ad
.u
.net
->dport
= htons(snum
);
4770 ad
.u
.net
->family
= address
->sa_family
;
4771 err
= avc_has_perm(&selinux_state
,
4772 sksec
->sid
, sid
, sksec
->sclass
, perm
, &ad
);
4780 /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4781 static int selinux_socket_connect(struct socket
*sock
,
4782 struct sockaddr
*address
, int addrlen
)
4785 struct sock
*sk
= sock
->sk
;
4787 err
= selinux_socket_connect_helper(sock
, address
, addrlen
);
4791 return selinux_netlbl_socket_connect(sk
, address
);
4794 static int selinux_socket_listen(struct socket
*sock
, int backlog
)
4796 return sock_has_perm(sock
->sk
, SOCKET__LISTEN
);
4799 static int selinux_socket_accept(struct socket
*sock
, struct socket
*newsock
)
4802 struct inode_security_struct
*isec
;
4803 struct inode_security_struct
*newisec
;
4807 err
= sock_has_perm(sock
->sk
, SOCKET__ACCEPT
);
4811 isec
= inode_security_novalidate(SOCK_INODE(sock
));
4812 spin_lock(&isec
->lock
);
4813 sclass
= isec
->sclass
;
4815 spin_unlock(&isec
->lock
);
4817 newisec
= inode_security_novalidate(SOCK_INODE(newsock
));
4818 newisec
->sclass
= sclass
;
4820 newisec
->initialized
= LABEL_INITIALIZED
;
4825 static int selinux_socket_sendmsg(struct socket
*sock
, struct msghdr
*msg
,
4828 return sock_has_perm(sock
->sk
, SOCKET__WRITE
);
4831 static int selinux_socket_recvmsg(struct socket
*sock
, struct msghdr
*msg
,
4832 int size
, int flags
)
4834 return sock_has_perm(sock
->sk
, SOCKET__READ
);
4837 static int selinux_socket_getsockname(struct socket
*sock
)
4839 return sock_has_perm(sock
->sk
, SOCKET__GETATTR
);
4842 static int selinux_socket_getpeername(struct socket
*sock
)
4844 return sock_has_perm(sock
->sk
, SOCKET__GETATTR
);
4847 static int selinux_socket_setsockopt(struct socket
*sock
, int level
, int optname
)
4851 err
= sock_has_perm(sock
->sk
, SOCKET__SETOPT
);
4855 return selinux_netlbl_socket_setsockopt(sock
, level
, optname
);
4858 static int selinux_socket_getsockopt(struct socket
*sock
, int level
,
4861 return sock_has_perm(sock
->sk
, SOCKET__GETOPT
);
4864 static int selinux_socket_shutdown(struct socket
*sock
, int how
)
4866 return sock_has_perm(sock
->sk
, SOCKET__SHUTDOWN
);
4869 static int selinux_socket_unix_stream_connect(struct sock
*sock
,
4873 struct sk_security_struct
*sksec_sock
= sock
->sk_security
;
4874 struct sk_security_struct
*sksec_other
= other
->sk_security
;
4875 struct sk_security_struct
*sksec_new
= newsk
->sk_security
;
4876 struct common_audit_data ad
;
4877 struct lsm_network_audit net
= {0,};
4880 ad
.type
= LSM_AUDIT_DATA_NET
;
4882 ad
.u
.net
->sk
= other
;
4884 err
= avc_has_perm(&selinux_state
,
4885 sksec_sock
->sid
, sksec_other
->sid
,
4886 sksec_other
->sclass
,
4887 UNIX_STREAM_SOCKET__CONNECTTO
, &ad
);
4891 /* server child socket */
4892 sksec_new
->peer_sid
= sksec_sock
->sid
;
4893 err
= security_sid_mls_copy(&selinux_state
, sksec_other
->sid
,
4894 sksec_sock
->sid
, &sksec_new
->sid
);
4898 /* connecting socket */
4899 sksec_sock
->peer_sid
= sksec_new
->sid
;
4904 static int selinux_socket_unix_may_send(struct socket
*sock
,
4905 struct socket
*other
)
4907 struct sk_security_struct
*ssec
= sock
->sk
->sk_security
;
4908 struct sk_security_struct
*osec
= other
->sk
->sk_security
;
4909 struct common_audit_data ad
;
4910 struct lsm_network_audit net
= {0,};
4912 ad
.type
= LSM_AUDIT_DATA_NET
;
4914 ad
.u
.net
->sk
= other
->sk
;
4916 return avc_has_perm(&selinux_state
,
4917 ssec
->sid
, osec
->sid
, osec
->sclass
, SOCKET__SENDTO
,
4921 static int selinux_inet_sys_rcv_skb(struct net
*ns
, int ifindex
,
4922 char *addrp
, u16 family
, u32 peer_sid
,
4923 struct common_audit_data
*ad
)
4929 err
= sel_netif_sid(ns
, ifindex
, &if_sid
);
4932 err
= avc_has_perm(&selinux_state
,
4934 SECCLASS_NETIF
, NETIF__INGRESS
, ad
);
4938 err
= sel_netnode_sid(addrp
, family
, &node_sid
);
4941 return avc_has_perm(&selinux_state
,
4943 SECCLASS_NODE
, NODE__RECVFROM
, ad
);
4946 static int selinux_sock_rcv_skb_compat(struct sock
*sk
, struct sk_buff
*skb
,
4950 struct sk_security_struct
*sksec
= sk
->sk_security
;
4951 u32 sk_sid
= sksec
->sid
;
4952 struct common_audit_data ad
;
4953 struct lsm_network_audit net
= {0,};
4956 ad
.type
= LSM_AUDIT_DATA_NET
;
4958 ad
.u
.net
->netif
= skb
->skb_iif
;
4959 ad
.u
.net
->family
= family
;
4960 err
= selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
);
4964 if (selinux_secmark_enabled()) {
4965 err
= avc_has_perm(&selinux_state
,
4966 sk_sid
, skb
->secmark
, SECCLASS_PACKET
,
4972 err
= selinux_netlbl_sock_rcv_skb(sksec
, skb
, family
, &ad
);
4975 err
= selinux_xfrm_sock_rcv_skb(sksec
->sid
, skb
, &ad
);
4980 static int selinux_socket_sock_rcv_skb(struct sock
*sk
, struct sk_buff
*skb
)
4983 struct sk_security_struct
*sksec
= sk
->sk_security
;
4984 u16 family
= sk
->sk_family
;
4985 u32 sk_sid
= sksec
->sid
;
4986 struct common_audit_data ad
;
4987 struct lsm_network_audit net
= {0,};
4992 if (family
!= PF_INET
&& family
!= PF_INET6
)
4995 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4996 if (family
== PF_INET6
&& skb
->protocol
== htons(ETH_P_IP
))
4999 /* If any sort of compatibility mode is enabled then handoff processing
5000 * to the selinux_sock_rcv_skb_compat() function to deal with the
5001 * special handling. We do this in an attempt to keep this function
5002 * as fast and as clean as possible. */
5003 if (!selinux_policycap_netpeer())
5004 return selinux_sock_rcv_skb_compat(sk
, skb
, family
);
5006 secmark_active
= selinux_secmark_enabled();
5007 peerlbl_active
= selinux_peerlbl_enabled();
5008 if (!secmark_active
&& !peerlbl_active
)
5011 ad
.type
= LSM_AUDIT_DATA_NET
;
5013 ad
.u
.net
->netif
= skb
->skb_iif
;
5014 ad
.u
.net
->family
= family
;
5015 err
= selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
);
5019 if (peerlbl_active
) {
5022 err
= selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
);
5025 err
= selinux_inet_sys_rcv_skb(sock_net(sk
), skb
->skb_iif
,
5026 addrp
, family
, peer_sid
, &ad
);
5028 selinux_netlbl_err(skb
, family
, err
, 0);
5031 err
= avc_has_perm(&selinux_state
,
5032 sk_sid
, peer_sid
, SECCLASS_PEER
,
5035 selinux_netlbl_err(skb
, family
, err
, 0);
5040 if (secmark_active
) {
5041 err
= avc_has_perm(&selinux_state
,
5042 sk_sid
, skb
->secmark
, SECCLASS_PACKET
,
5051 static int selinux_socket_getpeersec_stream(struct socket
*sock
, char __user
*optval
,
5052 int __user
*optlen
, unsigned len
)
5057 struct sk_security_struct
*sksec
= sock
->sk
->sk_security
;
5058 u32 peer_sid
= SECSID_NULL
;
5060 if (sksec
->sclass
== SECCLASS_UNIX_STREAM_SOCKET
||
5061 sksec
->sclass
== SECCLASS_TCP_SOCKET
||
5062 sksec
->sclass
== SECCLASS_SCTP_SOCKET
)
5063 peer_sid
= sksec
->peer_sid
;
5064 if (peer_sid
== SECSID_NULL
)
5065 return -ENOPROTOOPT
;
5067 err
= security_sid_to_context(&selinux_state
, peer_sid
, &scontext
,
5072 if (scontext_len
> len
) {
5077 if (copy_to_user(optval
, scontext
, scontext_len
))
5081 if (put_user(scontext_len
, optlen
))
5087 static int selinux_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
)
5089 u32 peer_secid
= SECSID_NULL
;
5091 struct inode_security_struct
*isec
;
5093 if (skb
&& skb
->protocol
== htons(ETH_P_IP
))
5095 else if (skb
&& skb
->protocol
== htons(ETH_P_IPV6
))
5098 family
= sock
->sk
->sk_family
;
5102 if (sock
&& family
== PF_UNIX
) {
5103 isec
= inode_security_novalidate(SOCK_INODE(sock
));
5104 peer_secid
= isec
->sid
;
5106 selinux_skb_peerlbl_sid(skb
, family
, &peer_secid
);
5109 *secid
= peer_secid
;
5110 if (peer_secid
== SECSID_NULL
)
5115 static int selinux_sk_alloc_security(struct sock
*sk
, int family
, gfp_t priority
)
5117 struct sk_security_struct
*sksec
;
5119 sksec
= kzalloc(sizeof(*sksec
), priority
);
5123 sksec
->peer_sid
= SECINITSID_UNLABELED
;
5124 sksec
->sid
= SECINITSID_UNLABELED
;
5125 sksec
->sclass
= SECCLASS_SOCKET
;
5126 selinux_netlbl_sk_security_reset(sksec
);
5127 sk
->sk_security
= sksec
;
5132 static void selinux_sk_free_security(struct sock
*sk
)
5134 struct sk_security_struct
*sksec
= sk
->sk_security
;
5136 sk
->sk_security
= NULL
;
5137 selinux_netlbl_sk_security_free(sksec
);
5141 static void selinux_sk_clone_security(const struct sock
*sk
, struct sock
*newsk
)
5143 struct sk_security_struct
*sksec
= sk
->sk_security
;
5144 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
5146 newsksec
->sid
= sksec
->sid
;
5147 newsksec
->peer_sid
= sksec
->peer_sid
;
5148 newsksec
->sclass
= sksec
->sclass
;
5150 selinux_netlbl_sk_security_reset(newsksec
);
5153 static void selinux_sk_getsecid(struct sock
*sk
, u32
*secid
)
5156 *secid
= SECINITSID_ANY_SOCKET
;
5158 struct sk_security_struct
*sksec
= sk
->sk_security
;
5160 *secid
= sksec
->sid
;
5164 static void selinux_sock_graft(struct sock
*sk
, struct socket
*parent
)
5166 struct inode_security_struct
*isec
=
5167 inode_security_novalidate(SOCK_INODE(parent
));
5168 struct sk_security_struct
*sksec
= sk
->sk_security
;
5170 if (sk
->sk_family
== PF_INET
|| sk
->sk_family
== PF_INET6
||
5171 sk
->sk_family
== PF_UNIX
)
5172 isec
->sid
= sksec
->sid
;
5173 sksec
->sclass
= isec
->sclass
;
5176 /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5177 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5180 static int selinux_sctp_assoc_request(struct sctp_endpoint
*ep
,
5181 struct sk_buff
*skb
)
5183 struct sk_security_struct
*sksec
= ep
->base
.sk
->sk_security
;
5184 struct common_audit_data ad
;
5185 struct lsm_network_audit net
= {0,};
5187 u32 peer_sid
= SECINITSID_UNLABELED
;
5191 if (!selinux_policycap_extsockclass())
5194 peerlbl_active
= selinux_peerlbl_enabled();
5196 if (peerlbl_active
) {
5197 /* This will return peer_sid = SECSID_NULL if there are
5198 * no peer labels, see security_net_peersid_resolve().
5200 err
= selinux_skb_peerlbl_sid(skb
, ep
->base
.sk
->sk_family
,
5205 if (peer_sid
== SECSID_NULL
)
5206 peer_sid
= SECINITSID_UNLABELED
;
5209 if (sksec
->sctp_assoc_state
== SCTP_ASSOC_UNSET
) {
5210 sksec
->sctp_assoc_state
= SCTP_ASSOC_SET
;
5212 /* Here as first association on socket. As the peer SID
5213 * was allowed by peer recv (and the netif/node checks),
5214 * then it is approved by policy and used as the primary
5215 * peer SID for getpeercon(3).
5217 sksec
->peer_sid
= peer_sid
;
5218 } else if (sksec
->peer_sid
!= peer_sid
) {
5219 /* Other association peer SIDs are checked to enforce
5220 * consistency among the peer SIDs.
5222 ad
.type
= LSM_AUDIT_DATA_NET
;
5224 ad
.u
.net
->sk
= ep
->base
.sk
;
5225 err
= avc_has_perm(&selinux_state
,
5226 sksec
->peer_sid
, peer_sid
, sksec
->sclass
,
5227 SCTP_SOCKET__ASSOCIATION
, &ad
);
5232 /* Compute the MLS component for the connection and store
5233 * the information in ep. This will be used by SCTP TCP type
5234 * sockets and peeled off connections as they cause a new
5235 * socket to be generated. selinux_sctp_sk_clone() will then
5236 * plug this into the new socket.
5238 err
= selinux_conn_sid(sksec
->sid
, peer_sid
, &conn_sid
);
5242 ep
->secid
= conn_sid
;
5243 ep
->peer_secid
= peer_sid
;
5245 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5246 return selinux_netlbl_sctp_assoc_request(ep
, skb
);
5249 /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5250 * based on their @optname.
5252 static int selinux_sctp_bind_connect(struct sock
*sk
, int optname
,
5253 struct sockaddr
*address
,
5256 int len
, err
= 0, walk_size
= 0;
5258 struct sockaddr
*addr
;
5259 struct socket
*sock
;
5261 if (!selinux_policycap_extsockclass())
5264 /* Process one or more addresses that may be IPv4 or IPv6 */
5265 sock
= sk
->sk_socket
;
5268 while (walk_size
< addrlen
) {
5269 if (walk_size
+ sizeof(sa_family_t
) > addrlen
)
5273 switch (addr
->sa_family
) {
5276 len
= sizeof(struct sockaddr_in
);
5279 len
= sizeof(struct sockaddr_in6
);
5285 if (walk_size
+ len
> addrlen
)
5291 case SCTP_PRIMARY_ADDR
:
5292 case SCTP_SET_PEER_PRIMARY_ADDR
:
5293 case SCTP_SOCKOPT_BINDX_ADD
:
5294 err
= selinux_socket_bind(sock
, addr
, len
);
5296 /* Connect checks */
5297 case SCTP_SOCKOPT_CONNECTX
:
5298 case SCTP_PARAM_SET_PRIMARY
:
5299 case SCTP_PARAM_ADD_IP
:
5300 case SCTP_SENDMSG_CONNECT
:
5301 err
= selinux_socket_connect_helper(sock
, addr
, len
);
5305 /* As selinux_sctp_bind_connect() is called by the
5306 * SCTP protocol layer, the socket is already locked,
5307 * therefore selinux_netlbl_socket_connect_locked() is
5308 * is called here. The situations handled are:
5309 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5310 * whenever a new IP address is added or when a new
5311 * primary address is selected.
5312 * Note that an SCTP connect(2) call happens before
5313 * the SCTP protocol layer and is handled via
5314 * selinux_socket_connect().
5316 err
= selinux_netlbl_socket_connect_locked(sk
, addr
);
5330 /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5331 static void selinux_sctp_sk_clone(struct sctp_endpoint
*ep
, struct sock
*sk
,
5334 struct sk_security_struct
*sksec
= sk
->sk_security
;
5335 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
5337 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5338 * the non-sctp clone version.
5340 if (!selinux_policycap_extsockclass())
5341 return selinux_sk_clone_security(sk
, newsk
);
5343 newsksec
->sid
= ep
->secid
;
5344 newsksec
->peer_sid
= ep
->peer_secid
;
5345 newsksec
->sclass
= sksec
->sclass
;
5346 selinux_netlbl_sctp_sk_clone(sk
, newsk
);
5349 static int selinux_inet_conn_request(struct sock
*sk
, struct sk_buff
*skb
,
5350 struct request_sock
*req
)
5352 struct sk_security_struct
*sksec
= sk
->sk_security
;
5354 u16 family
= req
->rsk_ops
->family
;
5358 err
= selinux_skb_peerlbl_sid(skb
, family
, &peersid
);
5361 err
= selinux_conn_sid(sksec
->sid
, peersid
, &connsid
);
5364 req
->secid
= connsid
;
5365 req
->peer_secid
= peersid
;
5367 return selinux_netlbl_inet_conn_request(req
, family
);
5370 static void selinux_inet_csk_clone(struct sock
*newsk
,
5371 const struct request_sock
*req
)
5373 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
5375 newsksec
->sid
= req
->secid
;
5376 newsksec
->peer_sid
= req
->peer_secid
;
5377 /* NOTE: Ideally, we should also get the isec->sid for the
5378 new socket in sync, but we don't have the isec available yet.
5379 So we will wait until sock_graft to do it, by which
5380 time it will have been created and available. */
5382 /* We don't need to take any sort of lock here as we are the only
5383 * thread with access to newsksec */
5384 selinux_netlbl_inet_csk_clone(newsk
, req
->rsk_ops
->family
);
5387 static void selinux_inet_conn_established(struct sock
*sk
, struct sk_buff
*skb
)
5389 u16 family
= sk
->sk_family
;
5390 struct sk_security_struct
*sksec
= sk
->sk_security
;
5392 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5393 if (family
== PF_INET6
&& skb
->protocol
== htons(ETH_P_IP
))
5396 selinux_skb_peerlbl_sid(skb
, family
, &sksec
->peer_sid
);
5399 static int selinux_secmark_relabel_packet(u32 sid
)
5401 const struct task_security_struct
*__tsec
;
5404 __tsec
= selinux_cred(current_cred());
5407 return avc_has_perm(&selinux_state
,
5408 tsid
, sid
, SECCLASS_PACKET
, PACKET__RELABELTO
,
5412 static void selinux_secmark_refcount_inc(void)
5414 atomic_inc(&selinux_secmark_refcount
);
5417 static void selinux_secmark_refcount_dec(void)
5419 atomic_dec(&selinux_secmark_refcount
);
5422 static void selinux_req_classify_flow(const struct request_sock
*req
,
5425 fl
->flowi_secid
= req
->secid
;
5428 static int selinux_tun_dev_alloc_security(void **security
)
5430 struct tun_security_struct
*tunsec
;
5432 tunsec
= kzalloc(sizeof(*tunsec
), GFP_KERNEL
);
5435 tunsec
->sid
= current_sid();
5441 static void selinux_tun_dev_free_security(void *security
)
5446 static int selinux_tun_dev_create(void)
5448 u32 sid
= current_sid();
5450 /* we aren't taking into account the "sockcreate" SID since the socket
5451 * that is being created here is not a socket in the traditional sense,
5452 * instead it is a private sock, accessible only to the kernel, and
5453 * representing a wide range of network traffic spanning multiple
5454 * connections unlike traditional sockets - check the TUN driver to
5455 * get a better understanding of why this socket is special */
5457 return avc_has_perm(&selinux_state
,
5458 sid
, sid
, SECCLASS_TUN_SOCKET
, TUN_SOCKET__CREATE
,
5462 static int selinux_tun_dev_attach_queue(void *security
)
5464 struct tun_security_struct
*tunsec
= security
;
5466 return avc_has_perm(&selinux_state
,
5467 current_sid(), tunsec
->sid
, SECCLASS_TUN_SOCKET
,
5468 TUN_SOCKET__ATTACH_QUEUE
, NULL
);
5471 static int selinux_tun_dev_attach(struct sock
*sk
, void *security
)
5473 struct tun_security_struct
*tunsec
= security
;
5474 struct sk_security_struct
*sksec
= sk
->sk_security
;
5476 /* we don't currently perform any NetLabel based labeling here and it
5477 * isn't clear that we would want to do so anyway; while we could apply
5478 * labeling without the support of the TUN user the resulting labeled
5479 * traffic from the other end of the connection would almost certainly
5480 * cause confusion to the TUN user that had no idea network labeling
5481 * protocols were being used */
5483 sksec
->sid
= tunsec
->sid
;
5484 sksec
->sclass
= SECCLASS_TUN_SOCKET
;
5489 static int selinux_tun_dev_open(void *security
)
5491 struct tun_security_struct
*tunsec
= security
;
5492 u32 sid
= current_sid();
5495 err
= avc_has_perm(&selinux_state
,
5496 sid
, tunsec
->sid
, SECCLASS_TUN_SOCKET
,
5497 TUN_SOCKET__RELABELFROM
, NULL
);
5500 err
= avc_has_perm(&selinux_state
,
5501 sid
, sid
, SECCLASS_TUN_SOCKET
,
5502 TUN_SOCKET__RELABELTO
, NULL
);
5510 static int selinux_nlmsg_perm(struct sock
*sk
, struct sk_buff
*skb
)
5514 struct nlmsghdr
*nlh
;
5515 struct sk_security_struct
*sksec
= sk
->sk_security
;
5517 if (skb
->len
< NLMSG_HDRLEN
) {
5521 nlh
= nlmsg_hdr(skb
);
5523 err
= selinux_nlmsg_lookup(sksec
->sclass
, nlh
->nlmsg_type
, &perm
);
5525 if (err
== -EINVAL
) {
5526 pr_warn_ratelimited("SELinux: unrecognized netlink"
5527 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5528 " pig=%d comm=%s\n",
5529 sk
->sk_protocol
, nlh
->nlmsg_type
,
5530 secclass_map
[sksec
->sclass
- 1].name
,
5531 task_pid_nr(current
), current
->comm
);
5532 if (!enforcing_enabled(&selinux_state
) ||
5533 security_get_allow_unknown(&selinux_state
))
5543 err
= sock_has_perm(sk
, perm
);
5548 #ifdef CONFIG_NETFILTER
5550 static unsigned int selinux_ip_forward(struct sk_buff
*skb
,
5551 const struct net_device
*indev
,
5557 struct common_audit_data ad
;
5558 struct lsm_network_audit net
= {0,};
5563 if (!selinux_policycap_netpeer())
5566 secmark_active
= selinux_secmark_enabled();
5567 netlbl_active
= netlbl_enabled();
5568 peerlbl_active
= selinux_peerlbl_enabled();
5569 if (!secmark_active
&& !peerlbl_active
)
5572 if (selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
) != 0)
5575 ad
.type
= LSM_AUDIT_DATA_NET
;
5577 ad
.u
.net
->netif
= indev
->ifindex
;
5578 ad
.u
.net
->family
= family
;
5579 if (selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
) != 0)
5582 if (peerlbl_active
) {
5583 err
= selinux_inet_sys_rcv_skb(dev_net(indev
), indev
->ifindex
,
5584 addrp
, family
, peer_sid
, &ad
);
5586 selinux_netlbl_err(skb
, family
, err
, 1);
5592 if (avc_has_perm(&selinux_state
,
5593 peer_sid
, skb
->secmark
,
5594 SECCLASS_PACKET
, PACKET__FORWARD_IN
, &ad
))
5598 /* we do this in the FORWARD path and not the POST_ROUTING
5599 * path because we want to make sure we apply the necessary
5600 * labeling before IPsec is applied so we can leverage AH
5602 if (selinux_netlbl_skbuff_setsid(skb
, family
, peer_sid
) != 0)
5608 static unsigned int selinux_ipv4_forward(void *priv
,
5609 struct sk_buff
*skb
,
5610 const struct nf_hook_state
*state
)
5612 return selinux_ip_forward(skb
, state
->in
, PF_INET
);
5615 #if IS_ENABLED(CONFIG_IPV6)
5616 static unsigned int selinux_ipv6_forward(void *priv
,
5617 struct sk_buff
*skb
,
5618 const struct nf_hook_state
*state
)
5620 return selinux_ip_forward(skb
, state
->in
, PF_INET6
);
5624 static unsigned int selinux_ip_output(struct sk_buff
*skb
,
5630 if (!netlbl_enabled())
5633 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5634 * because we want to make sure we apply the necessary labeling
5635 * before IPsec is applied so we can leverage AH protection */
5638 struct sk_security_struct
*sksec
;
5640 if (sk_listener(sk
))
5641 /* if the socket is the listening state then this
5642 * packet is a SYN-ACK packet which means it needs to
5643 * be labeled based on the connection/request_sock and
5644 * not the parent socket. unfortunately, we can't
5645 * lookup the request_sock yet as it isn't queued on
5646 * the parent socket until after the SYN-ACK is sent.
5647 * the "solution" is to simply pass the packet as-is
5648 * as any IP option based labeling should be copied
5649 * from the initial connection request (in the IP
5650 * layer). it is far from ideal, but until we get a
5651 * security label in the packet itself this is the
5652 * best we can do. */
5655 /* standard practice, label using the parent socket */
5656 sksec
= sk
->sk_security
;
5659 sid
= SECINITSID_KERNEL
;
5660 if (selinux_netlbl_skbuff_setsid(skb
, family
, sid
) != 0)
5666 static unsigned int selinux_ipv4_output(void *priv
,
5667 struct sk_buff
*skb
,
5668 const struct nf_hook_state
*state
)
5670 return selinux_ip_output(skb
, PF_INET
);
5673 #if IS_ENABLED(CONFIG_IPV6)
5674 static unsigned int selinux_ipv6_output(void *priv
,
5675 struct sk_buff
*skb
,
5676 const struct nf_hook_state
*state
)
5678 return selinux_ip_output(skb
, PF_INET6
);
5682 static unsigned int selinux_ip_postroute_compat(struct sk_buff
*skb
,
5686 struct sock
*sk
= skb_to_full_sk(skb
);
5687 struct sk_security_struct
*sksec
;
5688 struct common_audit_data ad
;
5689 struct lsm_network_audit net
= {0,};
5695 sksec
= sk
->sk_security
;
5697 ad
.type
= LSM_AUDIT_DATA_NET
;
5699 ad
.u
.net
->netif
= ifindex
;
5700 ad
.u
.net
->family
= family
;
5701 if (selinux_parse_skb(skb
, &ad
, &addrp
, 0, &proto
))
5704 if (selinux_secmark_enabled())
5705 if (avc_has_perm(&selinux_state
,
5706 sksec
->sid
, skb
->secmark
,
5707 SECCLASS_PACKET
, PACKET__SEND
, &ad
))
5708 return NF_DROP_ERR(-ECONNREFUSED
);
5710 if (selinux_xfrm_postroute_last(sksec
->sid
, skb
, &ad
, proto
))
5711 return NF_DROP_ERR(-ECONNREFUSED
);
5716 static unsigned int selinux_ip_postroute(struct sk_buff
*skb
,
5717 const struct net_device
*outdev
,
5722 int ifindex
= outdev
->ifindex
;
5724 struct common_audit_data ad
;
5725 struct lsm_network_audit net
= {0,};
5730 /* If any sort of compatibility mode is enabled then handoff processing
5731 * to the selinux_ip_postroute_compat() function to deal with the
5732 * special handling. We do this in an attempt to keep this function
5733 * as fast and as clean as possible. */
5734 if (!selinux_policycap_netpeer())
5735 return selinux_ip_postroute_compat(skb
, ifindex
, family
);
5737 secmark_active
= selinux_secmark_enabled();
5738 peerlbl_active
= selinux_peerlbl_enabled();
5739 if (!secmark_active
&& !peerlbl_active
)
5742 sk
= skb_to_full_sk(skb
);
5745 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5746 * packet transformation so allow the packet to pass without any checks
5747 * since we'll have another chance to perform access control checks
5748 * when the packet is on it's final way out.
5749 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5750 * is NULL, in this case go ahead and apply access control.
5751 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5752 * TCP listening state we cannot wait until the XFRM processing
5753 * is done as we will miss out on the SA label if we do;
5754 * unfortunately, this means more work, but it is only once per
5756 if (skb_dst(skb
) != NULL
&& skb_dst(skb
)->xfrm
!= NULL
&&
5757 !(sk
&& sk_listener(sk
)))
5762 /* Without an associated socket the packet is either coming
5763 * from the kernel or it is being forwarded; check the packet
5764 * to determine which and if the packet is being forwarded
5765 * query the packet directly to determine the security label. */
5767 secmark_perm
= PACKET__FORWARD_OUT
;
5768 if (selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
))
5771 secmark_perm
= PACKET__SEND
;
5772 peer_sid
= SECINITSID_KERNEL
;
5774 } else if (sk_listener(sk
)) {
5775 /* Locally generated packet but the associated socket is in the
5776 * listening state which means this is a SYN-ACK packet. In
5777 * this particular case the correct security label is assigned
5778 * to the connection/request_sock but unfortunately we can't
5779 * query the request_sock as it isn't queued on the parent
5780 * socket until after the SYN-ACK packet is sent; the only
5781 * viable choice is to regenerate the label like we do in
5782 * selinux_inet_conn_request(). See also selinux_ip_output()
5783 * for similar problems. */
5785 struct sk_security_struct
*sksec
;
5787 sksec
= sk
->sk_security
;
5788 if (selinux_skb_peerlbl_sid(skb
, family
, &skb_sid
))
5790 /* At this point, if the returned skb peerlbl is SECSID_NULL
5791 * and the packet has been through at least one XFRM
5792 * transformation then we must be dealing with the "final"
5793 * form of labeled IPsec packet; since we've already applied
5794 * all of our access controls on this packet we can safely
5795 * pass the packet. */
5796 if (skb_sid
== SECSID_NULL
) {
5799 if (IPCB(skb
)->flags
& IPSKB_XFRM_TRANSFORMED
)
5803 if (IP6CB(skb
)->flags
& IP6SKB_XFRM_TRANSFORMED
)
5807 return NF_DROP_ERR(-ECONNREFUSED
);
5810 if (selinux_conn_sid(sksec
->sid
, skb_sid
, &peer_sid
))
5812 secmark_perm
= PACKET__SEND
;
5814 /* Locally generated packet, fetch the security label from the
5815 * associated socket. */
5816 struct sk_security_struct
*sksec
= sk
->sk_security
;
5817 peer_sid
= sksec
->sid
;
5818 secmark_perm
= PACKET__SEND
;
5821 ad
.type
= LSM_AUDIT_DATA_NET
;
5823 ad
.u
.net
->netif
= ifindex
;
5824 ad
.u
.net
->family
= family
;
5825 if (selinux_parse_skb(skb
, &ad
, &addrp
, 0, NULL
))
5829 if (avc_has_perm(&selinux_state
,
5830 peer_sid
, skb
->secmark
,
5831 SECCLASS_PACKET
, secmark_perm
, &ad
))
5832 return NF_DROP_ERR(-ECONNREFUSED
);
5834 if (peerlbl_active
) {
5838 if (sel_netif_sid(dev_net(outdev
), ifindex
, &if_sid
))
5840 if (avc_has_perm(&selinux_state
,
5842 SECCLASS_NETIF
, NETIF__EGRESS
, &ad
))
5843 return NF_DROP_ERR(-ECONNREFUSED
);
5845 if (sel_netnode_sid(addrp
, family
, &node_sid
))
5847 if (avc_has_perm(&selinux_state
,
5849 SECCLASS_NODE
, NODE__SENDTO
, &ad
))
5850 return NF_DROP_ERR(-ECONNREFUSED
);
5856 static unsigned int selinux_ipv4_postroute(void *priv
,
5857 struct sk_buff
*skb
,
5858 const struct nf_hook_state
*state
)
5860 return selinux_ip_postroute(skb
, state
->out
, PF_INET
);
5863 #if IS_ENABLED(CONFIG_IPV6)
5864 static unsigned int selinux_ipv6_postroute(void *priv
,
5865 struct sk_buff
*skb
,
5866 const struct nf_hook_state
*state
)
5868 return selinux_ip_postroute(skb
, state
->out
, PF_INET6
);
5872 #endif /* CONFIG_NETFILTER */
5874 static int selinux_netlink_send(struct sock
*sk
, struct sk_buff
*skb
)
5876 return selinux_nlmsg_perm(sk
, skb
);
5879 static void ipc_init_security(struct ipc_security_struct
*isec
, u16 sclass
)
5881 isec
->sclass
= sclass
;
5882 isec
->sid
= current_sid();
5885 static int msg_msg_alloc_security(struct msg_msg
*msg
)
5887 struct msg_security_struct
*msec
;
5889 msec
= selinux_msg_msg(msg
);
5890 msec
->sid
= SECINITSID_UNLABELED
;
5895 static int ipc_has_perm(struct kern_ipc_perm
*ipc_perms
,
5898 struct ipc_security_struct
*isec
;
5899 struct common_audit_data ad
;
5900 u32 sid
= current_sid();
5902 isec
= selinux_ipc(ipc_perms
);
5904 ad
.type
= LSM_AUDIT_DATA_IPC
;
5905 ad
.u
.ipc_id
= ipc_perms
->key
;
5907 return avc_has_perm(&selinux_state
,
5908 sid
, isec
->sid
, isec
->sclass
, perms
, &ad
);
5911 static int selinux_msg_msg_alloc_security(struct msg_msg
*msg
)
5913 return msg_msg_alloc_security(msg
);
5916 /* message queue security operations */
5917 static int selinux_msg_queue_alloc_security(struct kern_ipc_perm
*msq
)
5919 struct ipc_security_struct
*isec
;
5920 struct common_audit_data ad
;
5921 u32 sid
= current_sid();
5924 isec
= selinux_ipc(msq
);
5925 ipc_init_security(isec
, SECCLASS_MSGQ
);
5927 ad
.type
= LSM_AUDIT_DATA_IPC
;
5928 ad
.u
.ipc_id
= msq
->key
;
5930 rc
= avc_has_perm(&selinux_state
,
5931 sid
, isec
->sid
, SECCLASS_MSGQ
,
5936 static int selinux_msg_queue_associate(struct kern_ipc_perm
*msq
, int msqflg
)
5938 struct ipc_security_struct
*isec
;
5939 struct common_audit_data ad
;
5940 u32 sid
= current_sid();
5942 isec
= selinux_ipc(msq
);
5944 ad
.type
= LSM_AUDIT_DATA_IPC
;
5945 ad
.u
.ipc_id
= msq
->key
;
5947 return avc_has_perm(&selinux_state
,
5948 sid
, isec
->sid
, SECCLASS_MSGQ
,
5949 MSGQ__ASSOCIATE
, &ad
);
5952 static int selinux_msg_queue_msgctl(struct kern_ipc_perm
*msq
, int cmd
)
5960 /* No specific object, just general system-wide information. */
5961 return avc_has_perm(&selinux_state
,
5962 current_sid(), SECINITSID_KERNEL
,
5963 SECCLASS_SYSTEM
, SYSTEM__IPC_INFO
, NULL
);
5967 perms
= MSGQ__GETATTR
| MSGQ__ASSOCIATE
;
5970 perms
= MSGQ__SETATTR
;
5973 perms
= MSGQ__DESTROY
;
5979 err
= ipc_has_perm(msq
, perms
);
5983 static int selinux_msg_queue_msgsnd(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
, int msqflg
)
5985 struct ipc_security_struct
*isec
;
5986 struct msg_security_struct
*msec
;
5987 struct common_audit_data ad
;
5988 u32 sid
= current_sid();
5991 isec
= selinux_ipc(msq
);
5992 msec
= selinux_msg_msg(msg
);
5995 * First time through, need to assign label to the message
5997 if (msec
->sid
== SECINITSID_UNLABELED
) {
5999 * Compute new sid based on current process and
6000 * message queue this message will be stored in
6002 rc
= security_transition_sid(&selinux_state
, sid
, isec
->sid
,
6003 SECCLASS_MSG
, NULL
, &msec
->sid
);
6008 ad
.type
= LSM_AUDIT_DATA_IPC
;
6009 ad
.u
.ipc_id
= msq
->key
;
6011 /* Can this process write to the queue? */
6012 rc
= avc_has_perm(&selinux_state
,
6013 sid
, isec
->sid
, SECCLASS_MSGQ
,
6016 /* Can this process send the message */
6017 rc
= avc_has_perm(&selinux_state
,
6018 sid
, msec
->sid
, SECCLASS_MSG
,
6021 /* Can the message be put in the queue? */
6022 rc
= avc_has_perm(&selinux_state
,
6023 msec
->sid
, isec
->sid
, SECCLASS_MSGQ
,
6024 MSGQ__ENQUEUE
, &ad
);
6029 static int selinux_msg_queue_msgrcv(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
,
6030 struct task_struct
*target
,
6031 long type
, int mode
)
6033 struct ipc_security_struct
*isec
;
6034 struct msg_security_struct
*msec
;
6035 struct common_audit_data ad
;
6036 u32 sid
= task_sid(target
);
6039 isec
= selinux_ipc(msq
);
6040 msec
= selinux_msg_msg(msg
);
6042 ad
.type
= LSM_AUDIT_DATA_IPC
;
6043 ad
.u
.ipc_id
= msq
->key
;
6045 rc
= avc_has_perm(&selinux_state
,
6047 SECCLASS_MSGQ
, MSGQ__READ
, &ad
);
6049 rc
= avc_has_perm(&selinux_state
,
6051 SECCLASS_MSG
, MSG__RECEIVE
, &ad
);
6055 /* Shared Memory security operations */
6056 static int selinux_shm_alloc_security(struct kern_ipc_perm
*shp
)
6058 struct ipc_security_struct
*isec
;
6059 struct common_audit_data ad
;
6060 u32 sid
= current_sid();
6063 isec
= selinux_ipc(shp
);
6064 ipc_init_security(isec
, SECCLASS_SHM
);
6066 ad
.type
= LSM_AUDIT_DATA_IPC
;
6067 ad
.u
.ipc_id
= shp
->key
;
6069 rc
= avc_has_perm(&selinux_state
,
6070 sid
, isec
->sid
, SECCLASS_SHM
,
6075 static int selinux_shm_associate(struct kern_ipc_perm
*shp
, int shmflg
)
6077 struct ipc_security_struct
*isec
;
6078 struct common_audit_data ad
;
6079 u32 sid
= current_sid();
6081 isec
= selinux_ipc(shp
);
6083 ad
.type
= LSM_AUDIT_DATA_IPC
;
6084 ad
.u
.ipc_id
= shp
->key
;
6086 return avc_has_perm(&selinux_state
,
6087 sid
, isec
->sid
, SECCLASS_SHM
,
6088 SHM__ASSOCIATE
, &ad
);
6091 /* Note, at this point, shp is locked down */
6092 static int selinux_shm_shmctl(struct kern_ipc_perm
*shp
, int cmd
)
6100 /* No specific object, just general system-wide information. */
6101 return avc_has_perm(&selinux_state
,
6102 current_sid(), SECINITSID_KERNEL
,
6103 SECCLASS_SYSTEM
, SYSTEM__IPC_INFO
, NULL
);
6107 perms
= SHM__GETATTR
| SHM__ASSOCIATE
;
6110 perms
= SHM__SETATTR
;
6117 perms
= SHM__DESTROY
;
6123 err
= ipc_has_perm(shp
, perms
);
6127 static int selinux_shm_shmat(struct kern_ipc_perm
*shp
,
6128 char __user
*shmaddr
, int shmflg
)
6132 if (shmflg
& SHM_RDONLY
)
6135 perms
= SHM__READ
| SHM__WRITE
;
6137 return ipc_has_perm(shp
, perms
);
6140 /* Semaphore security operations */
6141 static int selinux_sem_alloc_security(struct kern_ipc_perm
*sma
)
6143 struct ipc_security_struct
*isec
;
6144 struct common_audit_data ad
;
6145 u32 sid
= current_sid();
6148 isec
= selinux_ipc(sma
);
6149 ipc_init_security(isec
, SECCLASS_SEM
);
6151 ad
.type
= LSM_AUDIT_DATA_IPC
;
6152 ad
.u
.ipc_id
= sma
->key
;
6154 rc
= avc_has_perm(&selinux_state
,
6155 sid
, isec
->sid
, SECCLASS_SEM
,
6160 static int selinux_sem_associate(struct kern_ipc_perm
*sma
, int semflg
)
6162 struct ipc_security_struct
*isec
;
6163 struct common_audit_data ad
;
6164 u32 sid
= current_sid();
6166 isec
= selinux_ipc(sma
);
6168 ad
.type
= LSM_AUDIT_DATA_IPC
;
6169 ad
.u
.ipc_id
= sma
->key
;
6171 return avc_has_perm(&selinux_state
,
6172 sid
, isec
->sid
, SECCLASS_SEM
,
6173 SEM__ASSOCIATE
, &ad
);
6176 /* Note, at this point, sma is locked down */
6177 static int selinux_sem_semctl(struct kern_ipc_perm
*sma
, int cmd
)
6185 /* No specific object, just general system-wide information. */
6186 return avc_has_perm(&selinux_state
,
6187 current_sid(), SECINITSID_KERNEL
,
6188 SECCLASS_SYSTEM
, SYSTEM__IPC_INFO
, NULL
);
6192 perms
= SEM__GETATTR
;
6203 perms
= SEM__DESTROY
;
6206 perms
= SEM__SETATTR
;
6211 perms
= SEM__GETATTR
| SEM__ASSOCIATE
;
6217 err
= ipc_has_perm(sma
, perms
);
6221 static int selinux_sem_semop(struct kern_ipc_perm
*sma
,
6222 struct sembuf
*sops
, unsigned nsops
, int alter
)
6227 perms
= SEM__READ
| SEM__WRITE
;
6231 return ipc_has_perm(sma
, perms
);
6234 static int selinux_ipc_permission(struct kern_ipc_perm
*ipcp
, short flag
)
6240 av
|= IPC__UNIX_READ
;
6242 av
|= IPC__UNIX_WRITE
;
6247 return ipc_has_perm(ipcp
, av
);
6250 static void selinux_ipc_getsecid(struct kern_ipc_perm
*ipcp
, u32
*secid
)
6252 struct ipc_security_struct
*isec
= selinux_ipc(ipcp
);
6256 static void selinux_d_instantiate(struct dentry
*dentry
, struct inode
*inode
)
6259 inode_doinit_with_dentry(inode
, dentry
);
6262 static int selinux_getprocattr(struct task_struct
*p
,
6263 char *name
, char **value
)
6265 const struct task_security_struct
*__tsec
;
6271 __tsec
= selinux_cred(__task_cred(p
));
6274 error
= avc_has_perm(&selinux_state
,
6275 current_sid(), __tsec
->sid
,
6276 SECCLASS_PROCESS
, PROCESS__GETATTR
, NULL
);
6281 if (!strcmp(name
, "current"))
6283 else if (!strcmp(name
, "prev"))
6285 else if (!strcmp(name
, "exec"))
6286 sid
= __tsec
->exec_sid
;
6287 else if (!strcmp(name
, "fscreate"))
6288 sid
= __tsec
->create_sid
;
6289 else if (!strcmp(name
, "keycreate"))
6290 sid
= __tsec
->keycreate_sid
;
6291 else if (!strcmp(name
, "sockcreate"))
6292 sid
= __tsec
->sockcreate_sid
;
6302 error
= security_sid_to_context(&selinux_state
, sid
, value
, &len
);
6312 static int selinux_setprocattr(const char *name
, void *value
, size_t size
)
6314 struct task_security_struct
*tsec
;
6316 u32 mysid
= current_sid(), sid
= 0, ptsid
;
6321 * Basic control over ability to set these attributes at all.
6323 if (!strcmp(name
, "exec"))
6324 error
= avc_has_perm(&selinux_state
,
6325 mysid
, mysid
, SECCLASS_PROCESS
,
6326 PROCESS__SETEXEC
, NULL
);
6327 else if (!strcmp(name
, "fscreate"))
6328 error
= avc_has_perm(&selinux_state
,
6329 mysid
, mysid
, SECCLASS_PROCESS
,
6330 PROCESS__SETFSCREATE
, NULL
);
6331 else if (!strcmp(name
, "keycreate"))
6332 error
= avc_has_perm(&selinux_state
,
6333 mysid
, mysid
, SECCLASS_PROCESS
,
6334 PROCESS__SETKEYCREATE
, NULL
);
6335 else if (!strcmp(name
, "sockcreate"))
6336 error
= avc_has_perm(&selinux_state
,
6337 mysid
, mysid
, SECCLASS_PROCESS
,
6338 PROCESS__SETSOCKCREATE
, NULL
);
6339 else if (!strcmp(name
, "current"))
6340 error
= avc_has_perm(&selinux_state
,
6341 mysid
, mysid
, SECCLASS_PROCESS
,
6342 PROCESS__SETCURRENT
, NULL
);
6348 /* Obtain a SID for the context, if one was specified. */
6349 if (size
&& str
[0] && str
[0] != '\n') {
6350 if (str
[size
-1] == '\n') {
6354 error
= security_context_to_sid(&selinux_state
, value
, size
,
6356 if (error
== -EINVAL
&& !strcmp(name
, "fscreate")) {
6357 if (!has_cap_mac_admin(true)) {
6358 struct audit_buffer
*ab
;
6361 /* We strip a nul only if it is at the end, otherwise the
6362 * context contains a nul and we should audit that */
6363 if (str
[size
- 1] == '\0')
6364 audit_size
= size
- 1;
6367 ab
= audit_log_start(audit_context(),
6370 audit_log_format(ab
, "op=fscreate invalid_context=");
6371 audit_log_n_untrustedstring(ab
, value
, audit_size
);
6376 error
= security_context_to_sid_force(
6384 new = prepare_creds();
6388 /* Permission checking based on the specified context is
6389 performed during the actual operation (execve,
6390 open/mkdir/...), when we know the full context of the
6391 operation. See selinux_bprm_set_creds for the execve
6392 checks and may_create for the file creation checks. The
6393 operation will then fail if the context is not permitted. */
6394 tsec
= selinux_cred(new);
6395 if (!strcmp(name
, "exec")) {
6396 tsec
->exec_sid
= sid
;
6397 } else if (!strcmp(name
, "fscreate")) {
6398 tsec
->create_sid
= sid
;
6399 } else if (!strcmp(name
, "keycreate")) {
6401 error
= avc_has_perm(&selinux_state
, mysid
, sid
,
6402 SECCLASS_KEY
, KEY__CREATE
, NULL
);
6406 tsec
->keycreate_sid
= sid
;
6407 } else if (!strcmp(name
, "sockcreate")) {
6408 tsec
->sockcreate_sid
= sid
;
6409 } else if (!strcmp(name
, "current")) {
6414 /* Only allow single threaded processes to change context */
6416 if (!current_is_single_threaded()) {
6417 error
= security_bounded_transition(&selinux_state
,
6423 /* Check permissions for the transition. */
6424 error
= avc_has_perm(&selinux_state
,
6425 tsec
->sid
, sid
, SECCLASS_PROCESS
,
6426 PROCESS__DYNTRANSITION
, NULL
);
6430 /* Check for ptracing, and update the task SID if ok.
6431 Otherwise, leave SID unchanged and fail. */
6432 ptsid
= ptrace_parent_sid();
6434 error
= avc_has_perm(&selinux_state
,
6435 ptsid
, sid
, SECCLASS_PROCESS
,
6436 PROCESS__PTRACE
, NULL
);
6455 static int selinux_ismaclabel(const char *name
)
6457 return (strcmp(name
, XATTR_SELINUX_SUFFIX
) == 0);
6460 static int selinux_secid_to_secctx(u32 secid
, char **secdata
, u32
*seclen
)
6462 return security_sid_to_context(&selinux_state
, secid
,
6466 static int selinux_secctx_to_secid(const char *secdata
, u32 seclen
, u32
*secid
)
6468 return security_context_to_sid(&selinux_state
, secdata
, seclen
,
6472 static void selinux_release_secctx(char *secdata
, u32 seclen
)
6477 static void selinux_inode_invalidate_secctx(struct inode
*inode
)
6479 struct inode_security_struct
*isec
= selinux_inode(inode
);
6481 spin_lock(&isec
->lock
);
6482 isec
->initialized
= LABEL_INVALID
;
6483 spin_unlock(&isec
->lock
);
6487 * called with inode->i_mutex locked
6489 static int selinux_inode_notifysecctx(struct inode
*inode
, void *ctx
, u32 ctxlen
)
6491 int rc
= selinux_inode_setsecurity(inode
, XATTR_SELINUX_SUFFIX
,
6493 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6494 return rc
== -EOPNOTSUPP
? 0 : rc
;
6498 * called with inode->i_mutex locked
6500 static int selinux_inode_setsecctx(struct dentry
*dentry
, void *ctx
, u32 ctxlen
)
6502 return __vfs_setxattr_noperm(dentry
, XATTR_NAME_SELINUX
, ctx
, ctxlen
, 0);
6505 static int selinux_inode_getsecctx(struct inode
*inode
, void **ctx
, u32
*ctxlen
)
6508 len
= selinux_inode_getsecurity(inode
, XATTR_SELINUX_SUFFIX
,
6517 static int selinux_key_alloc(struct key
*k
, const struct cred
*cred
,
6518 unsigned long flags
)
6520 const struct task_security_struct
*tsec
;
6521 struct key_security_struct
*ksec
;
6523 ksec
= kzalloc(sizeof(struct key_security_struct
), GFP_KERNEL
);
6527 tsec
= selinux_cred(cred
);
6528 if (tsec
->keycreate_sid
)
6529 ksec
->sid
= tsec
->keycreate_sid
;
6531 ksec
->sid
= tsec
->sid
;
6537 static void selinux_key_free(struct key
*k
)
6539 struct key_security_struct
*ksec
= k
->security
;
6545 static int selinux_key_permission(key_ref_t key_ref
,
6546 const struct cred
*cred
,
6550 struct key_security_struct
*ksec
;
6553 /* if no specific permissions are requested, we skip the
6554 permission check. No serious, additional covert channels
6555 appear to be created. */
6559 sid
= cred_sid(cred
);
6561 key
= key_ref_to_ptr(key_ref
);
6562 ksec
= key
->security
;
6564 return avc_has_perm(&selinux_state
,
6565 sid
, ksec
->sid
, SECCLASS_KEY
, perm
, NULL
);
6568 static int selinux_key_getsecurity(struct key
*key
, char **_buffer
)
6570 struct key_security_struct
*ksec
= key
->security
;
6571 char *context
= NULL
;
6575 rc
= security_sid_to_context(&selinux_state
, ksec
->sid
,
6584 #ifdef CONFIG_SECURITY_INFINIBAND
6585 static int selinux_ib_pkey_access(void *ib_sec
, u64 subnet_prefix
, u16 pkey_val
)
6587 struct common_audit_data ad
;
6590 struct ib_security_struct
*sec
= ib_sec
;
6591 struct lsm_ibpkey_audit ibpkey
;
6593 err
= sel_ib_pkey_sid(subnet_prefix
, pkey_val
, &sid
);
6597 ad
.type
= LSM_AUDIT_DATA_IBPKEY
;
6598 ibpkey
.subnet_prefix
= subnet_prefix
;
6599 ibpkey
.pkey
= pkey_val
;
6600 ad
.u
.ibpkey
= &ibpkey
;
6601 return avc_has_perm(&selinux_state
,
6603 SECCLASS_INFINIBAND_PKEY
,
6604 INFINIBAND_PKEY__ACCESS
, &ad
);
6607 static int selinux_ib_endport_manage_subnet(void *ib_sec
, const char *dev_name
,
6610 struct common_audit_data ad
;
6613 struct ib_security_struct
*sec
= ib_sec
;
6614 struct lsm_ibendport_audit ibendport
;
6616 err
= security_ib_endport_sid(&selinux_state
, dev_name
, port_num
,
6622 ad
.type
= LSM_AUDIT_DATA_IBENDPORT
;
6623 strncpy(ibendport
.dev_name
, dev_name
, sizeof(ibendport
.dev_name
));
6624 ibendport
.port
= port_num
;
6625 ad
.u
.ibendport
= &ibendport
;
6626 return avc_has_perm(&selinux_state
,
6628 SECCLASS_INFINIBAND_ENDPORT
,
6629 INFINIBAND_ENDPORT__MANAGE_SUBNET
, &ad
);
6632 static int selinux_ib_alloc_security(void **ib_sec
)
6634 struct ib_security_struct
*sec
;
6636 sec
= kzalloc(sizeof(*sec
), GFP_KERNEL
);
6639 sec
->sid
= current_sid();
6645 static void selinux_ib_free_security(void *ib_sec
)
6651 #ifdef CONFIG_BPF_SYSCALL
6652 static int selinux_bpf(int cmd
, union bpf_attr
*attr
,
6655 u32 sid
= current_sid();
6659 case BPF_MAP_CREATE
:
6660 ret
= avc_has_perm(&selinux_state
,
6661 sid
, sid
, SECCLASS_BPF
, BPF__MAP_CREATE
,
6665 ret
= avc_has_perm(&selinux_state
,
6666 sid
, sid
, SECCLASS_BPF
, BPF__PROG_LOAD
,
6677 static u32
bpf_map_fmode_to_av(fmode_t fmode
)
6681 if (fmode
& FMODE_READ
)
6682 av
|= BPF__MAP_READ
;
6683 if (fmode
& FMODE_WRITE
)
6684 av
|= BPF__MAP_WRITE
;
6688 /* This function will check the file pass through unix socket or binder to see
6689 * if it is a bpf related object. And apply correspinding checks on the bpf
6690 * object based on the type. The bpf maps and programs, not like other files and
6691 * socket, are using a shared anonymous inode inside the kernel as their inode.
6692 * So checking that inode cannot identify if the process have privilege to
6693 * access the bpf object and that's why we have to add this additional check in
6694 * selinux_file_receive and selinux_binder_transfer_files.
6696 static int bpf_fd_pass(struct file
*file
, u32 sid
)
6698 struct bpf_security_struct
*bpfsec
;
6699 struct bpf_prog
*prog
;
6700 struct bpf_map
*map
;
6703 if (file
->f_op
== &bpf_map_fops
) {
6704 map
= file
->private_data
;
6705 bpfsec
= map
->security
;
6706 ret
= avc_has_perm(&selinux_state
,
6707 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6708 bpf_map_fmode_to_av(file
->f_mode
), NULL
);
6711 } else if (file
->f_op
== &bpf_prog_fops
) {
6712 prog
= file
->private_data
;
6713 bpfsec
= prog
->aux
->security
;
6714 ret
= avc_has_perm(&selinux_state
,
6715 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6716 BPF__PROG_RUN
, NULL
);
6723 static int selinux_bpf_map(struct bpf_map
*map
, fmode_t fmode
)
6725 u32 sid
= current_sid();
6726 struct bpf_security_struct
*bpfsec
;
6728 bpfsec
= map
->security
;
6729 return avc_has_perm(&selinux_state
,
6730 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6731 bpf_map_fmode_to_av(fmode
), NULL
);
6734 static int selinux_bpf_prog(struct bpf_prog
*prog
)
6736 u32 sid
= current_sid();
6737 struct bpf_security_struct
*bpfsec
;
6739 bpfsec
= prog
->aux
->security
;
6740 return avc_has_perm(&selinux_state
,
6741 sid
, bpfsec
->sid
, SECCLASS_BPF
,
6742 BPF__PROG_RUN
, NULL
);
6745 static int selinux_bpf_map_alloc(struct bpf_map
*map
)
6747 struct bpf_security_struct
*bpfsec
;
6749 bpfsec
= kzalloc(sizeof(*bpfsec
), GFP_KERNEL
);
6753 bpfsec
->sid
= current_sid();
6754 map
->security
= bpfsec
;
6759 static void selinux_bpf_map_free(struct bpf_map
*map
)
6761 struct bpf_security_struct
*bpfsec
= map
->security
;
6763 map
->security
= NULL
;
6767 static int selinux_bpf_prog_alloc(struct bpf_prog_aux
*aux
)
6769 struct bpf_security_struct
*bpfsec
;
6771 bpfsec
= kzalloc(sizeof(*bpfsec
), GFP_KERNEL
);
6775 bpfsec
->sid
= current_sid();
6776 aux
->security
= bpfsec
;
6781 static void selinux_bpf_prog_free(struct bpf_prog_aux
*aux
)
6783 struct bpf_security_struct
*bpfsec
= aux
->security
;
6785 aux
->security
= NULL
;
6790 struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init
= {
6791 .lbs_cred
= sizeof(struct task_security_struct
),
6792 .lbs_file
= sizeof(struct file_security_struct
),
6793 .lbs_inode
= sizeof(struct inode_security_struct
),
6794 .lbs_ipc
= sizeof(struct ipc_security_struct
),
6795 .lbs_msg_msg
= sizeof(struct msg_security_struct
),
6798 static struct security_hook_list selinux_hooks
[] __lsm_ro_after_init
= {
6799 LSM_HOOK_INIT(binder_set_context_mgr
, selinux_binder_set_context_mgr
),
6800 LSM_HOOK_INIT(binder_transaction
, selinux_binder_transaction
),
6801 LSM_HOOK_INIT(binder_transfer_binder
, selinux_binder_transfer_binder
),
6802 LSM_HOOK_INIT(binder_transfer_file
, selinux_binder_transfer_file
),
6804 LSM_HOOK_INIT(ptrace_access_check
, selinux_ptrace_access_check
),
6805 LSM_HOOK_INIT(ptrace_traceme
, selinux_ptrace_traceme
),
6806 LSM_HOOK_INIT(capget
, selinux_capget
),
6807 LSM_HOOK_INIT(capset
, selinux_capset
),
6808 LSM_HOOK_INIT(capable
, selinux_capable
),
6809 LSM_HOOK_INIT(quotactl
, selinux_quotactl
),
6810 LSM_HOOK_INIT(quota_on
, selinux_quota_on
),
6811 LSM_HOOK_INIT(syslog
, selinux_syslog
),
6812 LSM_HOOK_INIT(vm_enough_memory
, selinux_vm_enough_memory
),
6814 LSM_HOOK_INIT(netlink_send
, selinux_netlink_send
),
6816 LSM_HOOK_INIT(bprm_set_creds
, selinux_bprm_set_creds
),
6817 LSM_HOOK_INIT(bprm_committing_creds
, selinux_bprm_committing_creds
),
6818 LSM_HOOK_INIT(bprm_committed_creds
, selinux_bprm_committed_creds
),
6820 LSM_HOOK_INIT(fs_context_dup
, selinux_fs_context_dup
),
6821 LSM_HOOK_INIT(fs_context_parse_param
, selinux_fs_context_parse_param
),
6823 LSM_HOOK_INIT(sb_alloc_security
, selinux_sb_alloc_security
),
6824 LSM_HOOK_INIT(sb_free_security
, selinux_sb_free_security
),
6825 LSM_HOOK_INIT(sb_eat_lsm_opts
, selinux_sb_eat_lsm_opts
),
6826 LSM_HOOK_INIT(sb_free_mnt_opts
, selinux_free_mnt_opts
),
6827 LSM_HOOK_INIT(sb_remount
, selinux_sb_remount
),
6828 LSM_HOOK_INIT(sb_kern_mount
, selinux_sb_kern_mount
),
6829 LSM_HOOK_INIT(sb_show_options
, selinux_sb_show_options
),
6830 LSM_HOOK_INIT(sb_statfs
, selinux_sb_statfs
),
6831 LSM_HOOK_INIT(sb_mount
, selinux_mount
),
6832 LSM_HOOK_INIT(sb_umount
, selinux_umount
),
6833 LSM_HOOK_INIT(sb_set_mnt_opts
, selinux_set_mnt_opts
),
6834 LSM_HOOK_INIT(sb_clone_mnt_opts
, selinux_sb_clone_mnt_opts
),
6835 LSM_HOOK_INIT(sb_add_mnt_opt
, selinux_add_mnt_opt
),
6837 LSM_HOOK_INIT(dentry_init_security
, selinux_dentry_init_security
),
6838 LSM_HOOK_INIT(dentry_create_files_as
, selinux_dentry_create_files_as
),
6840 LSM_HOOK_INIT(inode_alloc_security
, selinux_inode_alloc_security
),
6841 LSM_HOOK_INIT(inode_free_security
, selinux_inode_free_security
),
6842 LSM_HOOK_INIT(inode_init_security
, selinux_inode_init_security
),
6843 LSM_HOOK_INIT(inode_create
, selinux_inode_create
),
6844 LSM_HOOK_INIT(inode_link
, selinux_inode_link
),
6845 LSM_HOOK_INIT(inode_unlink
, selinux_inode_unlink
),
6846 LSM_HOOK_INIT(inode_symlink
, selinux_inode_symlink
),
6847 LSM_HOOK_INIT(inode_mkdir
, selinux_inode_mkdir
),
6848 LSM_HOOK_INIT(inode_rmdir
, selinux_inode_rmdir
),
6849 LSM_HOOK_INIT(inode_mknod
, selinux_inode_mknod
),
6850 LSM_HOOK_INIT(inode_rename
, selinux_inode_rename
),
6851 LSM_HOOK_INIT(inode_readlink
, selinux_inode_readlink
),
6852 LSM_HOOK_INIT(inode_follow_link
, selinux_inode_follow_link
),
6853 LSM_HOOK_INIT(inode_permission
, selinux_inode_permission
),
6854 LSM_HOOK_INIT(inode_setattr
, selinux_inode_setattr
),
6855 LSM_HOOK_INIT(inode_getattr
, selinux_inode_getattr
),
6856 LSM_HOOK_INIT(inode_setxattr
, selinux_inode_setxattr
),
6857 LSM_HOOK_INIT(inode_post_setxattr
, selinux_inode_post_setxattr
),
6858 LSM_HOOK_INIT(inode_getxattr
, selinux_inode_getxattr
),
6859 LSM_HOOK_INIT(inode_listxattr
, selinux_inode_listxattr
),
6860 LSM_HOOK_INIT(inode_removexattr
, selinux_inode_removexattr
),
6861 LSM_HOOK_INIT(inode_getsecurity
, selinux_inode_getsecurity
),
6862 LSM_HOOK_INIT(inode_setsecurity
, selinux_inode_setsecurity
),
6863 LSM_HOOK_INIT(inode_listsecurity
, selinux_inode_listsecurity
),
6864 LSM_HOOK_INIT(inode_getsecid
, selinux_inode_getsecid
),
6865 LSM_HOOK_INIT(inode_copy_up
, selinux_inode_copy_up
),
6866 LSM_HOOK_INIT(inode_copy_up_xattr
, selinux_inode_copy_up_xattr
),
6867 LSM_HOOK_INIT(path_notify
, selinux_path_notify
),
6869 LSM_HOOK_INIT(kernfs_init_security
, selinux_kernfs_init_security
),
6871 LSM_HOOK_INIT(file_permission
, selinux_file_permission
),
6872 LSM_HOOK_INIT(file_alloc_security
, selinux_file_alloc_security
),
6873 LSM_HOOK_INIT(file_ioctl
, selinux_file_ioctl
),
6874 LSM_HOOK_INIT(mmap_file
, selinux_mmap_file
),
6875 LSM_HOOK_INIT(mmap_addr
, selinux_mmap_addr
),
6876 LSM_HOOK_INIT(file_mprotect
, selinux_file_mprotect
),
6877 LSM_HOOK_INIT(file_lock
, selinux_file_lock
),
6878 LSM_HOOK_INIT(file_fcntl
, selinux_file_fcntl
),
6879 LSM_HOOK_INIT(file_set_fowner
, selinux_file_set_fowner
),
6880 LSM_HOOK_INIT(file_send_sigiotask
, selinux_file_send_sigiotask
),
6881 LSM_HOOK_INIT(file_receive
, selinux_file_receive
),
6883 LSM_HOOK_INIT(file_open
, selinux_file_open
),
6885 LSM_HOOK_INIT(task_alloc
, selinux_task_alloc
),
6886 LSM_HOOK_INIT(cred_prepare
, selinux_cred_prepare
),
6887 LSM_HOOK_INIT(cred_transfer
, selinux_cred_transfer
),
6888 LSM_HOOK_INIT(cred_getsecid
, selinux_cred_getsecid
),
6889 LSM_HOOK_INIT(kernel_act_as
, selinux_kernel_act_as
),
6890 LSM_HOOK_INIT(kernel_create_files_as
, selinux_kernel_create_files_as
),
6891 LSM_HOOK_INIT(kernel_module_request
, selinux_kernel_module_request
),
6892 LSM_HOOK_INIT(kernel_load_data
, selinux_kernel_load_data
),
6893 LSM_HOOK_INIT(kernel_read_file
, selinux_kernel_read_file
),
6894 LSM_HOOK_INIT(task_setpgid
, selinux_task_setpgid
),
6895 LSM_HOOK_INIT(task_getpgid
, selinux_task_getpgid
),
6896 LSM_HOOK_INIT(task_getsid
, selinux_task_getsid
),
6897 LSM_HOOK_INIT(task_getsecid
, selinux_task_getsecid
),
6898 LSM_HOOK_INIT(task_setnice
, selinux_task_setnice
),
6899 LSM_HOOK_INIT(task_setioprio
, selinux_task_setioprio
),
6900 LSM_HOOK_INIT(task_getioprio
, selinux_task_getioprio
),
6901 LSM_HOOK_INIT(task_prlimit
, selinux_task_prlimit
),
6902 LSM_HOOK_INIT(task_setrlimit
, selinux_task_setrlimit
),
6903 LSM_HOOK_INIT(task_setscheduler
, selinux_task_setscheduler
),
6904 LSM_HOOK_INIT(task_getscheduler
, selinux_task_getscheduler
),
6905 LSM_HOOK_INIT(task_movememory
, selinux_task_movememory
),
6906 LSM_HOOK_INIT(task_kill
, selinux_task_kill
),
6907 LSM_HOOK_INIT(task_to_inode
, selinux_task_to_inode
),
6909 LSM_HOOK_INIT(ipc_permission
, selinux_ipc_permission
),
6910 LSM_HOOK_INIT(ipc_getsecid
, selinux_ipc_getsecid
),
6912 LSM_HOOK_INIT(msg_msg_alloc_security
, selinux_msg_msg_alloc_security
),
6914 LSM_HOOK_INIT(msg_queue_alloc_security
,
6915 selinux_msg_queue_alloc_security
),
6916 LSM_HOOK_INIT(msg_queue_associate
, selinux_msg_queue_associate
),
6917 LSM_HOOK_INIT(msg_queue_msgctl
, selinux_msg_queue_msgctl
),
6918 LSM_HOOK_INIT(msg_queue_msgsnd
, selinux_msg_queue_msgsnd
),
6919 LSM_HOOK_INIT(msg_queue_msgrcv
, selinux_msg_queue_msgrcv
),
6921 LSM_HOOK_INIT(shm_alloc_security
, selinux_shm_alloc_security
),
6922 LSM_HOOK_INIT(shm_associate
, selinux_shm_associate
),
6923 LSM_HOOK_INIT(shm_shmctl
, selinux_shm_shmctl
),
6924 LSM_HOOK_INIT(shm_shmat
, selinux_shm_shmat
),
6926 LSM_HOOK_INIT(sem_alloc_security
, selinux_sem_alloc_security
),
6927 LSM_HOOK_INIT(sem_associate
, selinux_sem_associate
),
6928 LSM_HOOK_INIT(sem_semctl
, selinux_sem_semctl
),
6929 LSM_HOOK_INIT(sem_semop
, selinux_sem_semop
),
6931 LSM_HOOK_INIT(d_instantiate
, selinux_d_instantiate
),
6933 LSM_HOOK_INIT(getprocattr
, selinux_getprocattr
),
6934 LSM_HOOK_INIT(setprocattr
, selinux_setprocattr
),
6936 LSM_HOOK_INIT(ismaclabel
, selinux_ismaclabel
),
6937 LSM_HOOK_INIT(secid_to_secctx
, selinux_secid_to_secctx
),
6938 LSM_HOOK_INIT(secctx_to_secid
, selinux_secctx_to_secid
),
6939 LSM_HOOK_INIT(release_secctx
, selinux_release_secctx
),
6940 LSM_HOOK_INIT(inode_invalidate_secctx
, selinux_inode_invalidate_secctx
),
6941 LSM_HOOK_INIT(inode_notifysecctx
, selinux_inode_notifysecctx
),
6942 LSM_HOOK_INIT(inode_setsecctx
, selinux_inode_setsecctx
),
6943 LSM_HOOK_INIT(inode_getsecctx
, selinux_inode_getsecctx
),
6945 LSM_HOOK_INIT(unix_stream_connect
, selinux_socket_unix_stream_connect
),
6946 LSM_HOOK_INIT(unix_may_send
, selinux_socket_unix_may_send
),
6948 LSM_HOOK_INIT(socket_create
, selinux_socket_create
),
6949 LSM_HOOK_INIT(socket_post_create
, selinux_socket_post_create
),
6950 LSM_HOOK_INIT(socket_socketpair
, selinux_socket_socketpair
),
6951 LSM_HOOK_INIT(socket_bind
, selinux_socket_bind
),
6952 LSM_HOOK_INIT(socket_connect
, selinux_socket_connect
),
6953 LSM_HOOK_INIT(socket_listen
, selinux_socket_listen
),
6954 LSM_HOOK_INIT(socket_accept
, selinux_socket_accept
),
6955 LSM_HOOK_INIT(socket_sendmsg
, selinux_socket_sendmsg
),
6956 LSM_HOOK_INIT(socket_recvmsg
, selinux_socket_recvmsg
),
6957 LSM_HOOK_INIT(socket_getsockname
, selinux_socket_getsockname
),
6958 LSM_HOOK_INIT(socket_getpeername
, selinux_socket_getpeername
),
6959 LSM_HOOK_INIT(socket_getsockopt
, selinux_socket_getsockopt
),
6960 LSM_HOOK_INIT(socket_setsockopt
, selinux_socket_setsockopt
),
6961 LSM_HOOK_INIT(socket_shutdown
, selinux_socket_shutdown
),
6962 LSM_HOOK_INIT(socket_sock_rcv_skb
, selinux_socket_sock_rcv_skb
),
6963 LSM_HOOK_INIT(socket_getpeersec_stream
,
6964 selinux_socket_getpeersec_stream
),
6965 LSM_HOOK_INIT(socket_getpeersec_dgram
, selinux_socket_getpeersec_dgram
),
6966 LSM_HOOK_INIT(sk_alloc_security
, selinux_sk_alloc_security
),
6967 LSM_HOOK_INIT(sk_free_security
, selinux_sk_free_security
),
6968 LSM_HOOK_INIT(sk_clone_security
, selinux_sk_clone_security
),
6969 LSM_HOOK_INIT(sk_getsecid
, selinux_sk_getsecid
),
6970 LSM_HOOK_INIT(sock_graft
, selinux_sock_graft
),
6971 LSM_HOOK_INIT(sctp_assoc_request
, selinux_sctp_assoc_request
),
6972 LSM_HOOK_INIT(sctp_sk_clone
, selinux_sctp_sk_clone
),
6973 LSM_HOOK_INIT(sctp_bind_connect
, selinux_sctp_bind_connect
),
6974 LSM_HOOK_INIT(inet_conn_request
, selinux_inet_conn_request
),
6975 LSM_HOOK_INIT(inet_csk_clone
, selinux_inet_csk_clone
),
6976 LSM_HOOK_INIT(inet_conn_established
, selinux_inet_conn_established
),
6977 LSM_HOOK_INIT(secmark_relabel_packet
, selinux_secmark_relabel_packet
),
6978 LSM_HOOK_INIT(secmark_refcount_inc
, selinux_secmark_refcount_inc
),
6979 LSM_HOOK_INIT(secmark_refcount_dec
, selinux_secmark_refcount_dec
),
6980 LSM_HOOK_INIT(req_classify_flow
, selinux_req_classify_flow
),
6981 LSM_HOOK_INIT(tun_dev_alloc_security
, selinux_tun_dev_alloc_security
),
6982 LSM_HOOK_INIT(tun_dev_free_security
, selinux_tun_dev_free_security
),
6983 LSM_HOOK_INIT(tun_dev_create
, selinux_tun_dev_create
),
6984 LSM_HOOK_INIT(tun_dev_attach_queue
, selinux_tun_dev_attach_queue
),
6985 LSM_HOOK_INIT(tun_dev_attach
, selinux_tun_dev_attach
),
6986 LSM_HOOK_INIT(tun_dev_open
, selinux_tun_dev_open
),
6987 #ifdef CONFIG_SECURITY_INFINIBAND
6988 LSM_HOOK_INIT(ib_pkey_access
, selinux_ib_pkey_access
),
6989 LSM_HOOK_INIT(ib_endport_manage_subnet
,
6990 selinux_ib_endport_manage_subnet
),
6991 LSM_HOOK_INIT(ib_alloc_security
, selinux_ib_alloc_security
),
6992 LSM_HOOK_INIT(ib_free_security
, selinux_ib_free_security
),
6994 #ifdef CONFIG_SECURITY_NETWORK_XFRM
6995 LSM_HOOK_INIT(xfrm_policy_alloc_security
, selinux_xfrm_policy_alloc
),
6996 LSM_HOOK_INIT(xfrm_policy_clone_security
, selinux_xfrm_policy_clone
),
6997 LSM_HOOK_INIT(xfrm_policy_free_security
, selinux_xfrm_policy_free
),
6998 LSM_HOOK_INIT(xfrm_policy_delete_security
, selinux_xfrm_policy_delete
),
6999 LSM_HOOK_INIT(xfrm_state_alloc
, selinux_xfrm_state_alloc
),
7000 LSM_HOOK_INIT(xfrm_state_alloc_acquire
,
7001 selinux_xfrm_state_alloc_acquire
),
7002 LSM_HOOK_INIT(xfrm_state_free_security
, selinux_xfrm_state_free
),
7003 LSM_HOOK_INIT(xfrm_state_delete_security
, selinux_xfrm_state_delete
),
7004 LSM_HOOK_INIT(xfrm_policy_lookup
, selinux_xfrm_policy_lookup
),
7005 LSM_HOOK_INIT(xfrm_state_pol_flow_match
,
7006 selinux_xfrm_state_pol_flow_match
),
7007 LSM_HOOK_INIT(xfrm_decode_session
, selinux_xfrm_decode_session
),
7011 LSM_HOOK_INIT(key_alloc
, selinux_key_alloc
),
7012 LSM_HOOK_INIT(key_free
, selinux_key_free
),
7013 LSM_HOOK_INIT(key_permission
, selinux_key_permission
),
7014 LSM_HOOK_INIT(key_getsecurity
, selinux_key_getsecurity
),
7018 LSM_HOOK_INIT(audit_rule_init
, selinux_audit_rule_init
),
7019 LSM_HOOK_INIT(audit_rule_known
, selinux_audit_rule_known
),
7020 LSM_HOOK_INIT(audit_rule_match
, selinux_audit_rule_match
),
7021 LSM_HOOK_INIT(audit_rule_free
, selinux_audit_rule_free
),
7024 #ifdef CONFIG_BPF_SYSCALL
7025 LSM_HOOK_INIT(bpf
, selinux_bpf
),
7026 LSM_HOOK_INIT(bpf_map
, selinux_bpf_map
),
7027 LSM_HOOK_INIT(bpf_prog
, selinux_bpf_prog
),
7028 LSM_HOOK_INIT(bpf_map_alloc_security
, selinux_bpf_map_alloc
),
7029 LSM_HOOK_INIT(bpf_prog_alloc_security
, selinux_bpf_prog_alloc
),
7030 LSM_HOOK_INIT(bpf_map_free_security
, selinux_bpf_map_free
),
7031 LSM_HOOK_INIT(bpf_prog_free_security
, selinux_bpf_prog_free
),
7035 static __init
int selinux_init(void)
7037 pr_info("SELinux: Initializing.\n");
7039 memset(&selinux_state
, 0, sizeof(selinux_state
));
7040 enforcing_set(&selinux_state
, selinux_enforcing_boot
);
7041 selinux_state
.checkreqprot
= selinux_checkreqprot_boot
;
7042 selinux_ss_init(&selinux_state
.ss
);
7043 selinux_avc_init(&selinux_state
.avc
);
7045 /* Set the security state for the initial task. */
7046 cred_init_security();
7048 default_noexec
= !(VM_DATA_DEFAULT_FLAGS
& VM_EXEC
);
7054 ebitmap_cache_init();
7056 hashtab_cache_init();
7058 security_add_hooks(selinux_hooks
, ARRAY_SIZE(selinux_hooks
), "selinux");
7060 if (avc_add_callback(selinux_netcache_avc_callback
, AVC_CALLBACK_RESET
))
7061 panic("SELinux: Unable to register AVC netcache callback\n");
7063 if (avc_add_callback(selinux_lsm_notifier_avc_callback
, AVC_CALLBACK_RESET
))
7064 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7066 if (selinux_enforcing_boot
)
7067 pr_debug("SELinux: Starting in enforcing mode\n");
7069 pr_debug("SELinux: Starting in permissive mode\n");
7071 fs_validate_description(&selinux_fs_parameters
);
7076 static void delayed_superblock_init(struct super_block
*sb
, void *unused
)
7078 selinux_set_mnt_opts(sb
, NULL
, 0, NULL
);
7081 void selinux_complete_init(void)
7083 pr_debug("SELinux: Completing initialization.\n");
7085 /* Set up any superblocks initialized prior to the policy load. */
7086 pr_debug("SELinux: Setting up existing superblocks.\n");
7087 iterate_supers(delayed_superblock_init
, NULL
);
7090 /* SELinux requires early initialization in order to label
7091 all processes and objects when they are created. */
7092 DEFINE_LSM(selinux
) = {
7094 .flags
= LSM_FLAG_LEGACY_MAJOR
| LSM_FLAG_EXCLUSIVE
,
7095 .enabled
= &selinux_enabled
,
7096 .blobs
= &selinux_blob_sizes
,
7097 .init
= selinux_init
,
7100 #if defined(CONFIG_NETFILTER)
7102 static const struct nf_hook_ops selinux_nf_ops
[] = {
7104 .hook
= selinux_ipv4_postroute
,
7106 .hooknum
= NF_INET_POST_ROUTING
,
7107 .priority
= NF_IP_PRI_SELINUX_LAST
,
7110 .hook
= selinux_ipv4_forward
,
7112 .hooknum
= NF_INET_FORWARD
,
7113 .priority
= NF_IP_PRI_SELINUX_FIRST
,
7116 .hook
= selinux_ipv4_output
,
7118 .hooknum
= NF_INET_LOCAL_OUT
,
7119 .priority
= NF_IP_PRI_SELINUX_FIRST
,
7121 #if IS_ENABLED(CONFIG_IPV6)
7123 .hook
= selinux_ipv6_postroute
,
7125 .hooknum
= NF_INET_POST_ROUTING
,
7126 .priority
= NF_IP6_PRI_SELINUX_LAST
,
7129 .hook
= selinux_ipv6_forward
,
7131 .hooknum
= NF_INET_FORWARD
,
7132 .priority
= NF_IP6_PRI_SELINUX_FIRST
,
7135 .hook
= selinux_ipv6_output
,
7137 .hooknum
= NF_INET_LOCAL_OUT
,
7138 .priority
= NF_IP6_PRI_SELINUX_FIRST
,
7143 static int __net_init
selinux_nf_register(struct net
*net
)
7145 return nf_register_net_hooks(net
, selinux_nf_ops
,
7146 ARRAY_SIZE(selinux_nf_ops
));
7149 static void __net_exit
selinux_nf_unregister(struct net
*net
)
7151 nf_unregister_net_hooks(net
, selinux_nf_ops
,
7152 ARRAY_SIZE(selinux_nf_ops
));
7155 static struct pernet_operations selinux_net_ops
= {
7156 .init
= selinux_nf_register
,
7157 .exit
= selinux_nf_unregister
,
7160 static int __init
selinux_nf_ip_init(void)
7164 if (!selinux_enabled
)
7167 pr_debug("SELinux: Registering netfilter hooks\n");
7169 err
= register_pernet_subsys(&selinux_net_ops
);
7171 panic("SELinux: register_pernet_subsys: error %d\n", err
);
7175 __initcall(selinux_nf_ip_init
);
7177 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7178 static void selinux_nf_ip_exit(void)
7180 pr_debug("SELinux: Unregistering netfilter hooks\n");
7182 unregister_pernet_subsys(&selinux_net_ops
);
7186 #else /* CONFIG_NETFILTER */
7188 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7189 #define selinux_nf_ip_exit()
7192 #endif /* CONFIG_NETFILTER */
7194 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7195 int selinux_disable(struct selinux_state
*state
)
7197 if (state
->initialized
) {
7198 /* Not permitted after initial policy load. */
7202 if (state
->disabled
) {
7203 /* Only do this once. */
7207 state
->disabled
= 1;
7209 pr_info("SELinux: Disabled at runtime.\n");
7211 selinux_enabled
= 0;
7213 security_delete_hooks(selinux_hooks
, ARRAY_SIZE(selinux_hooks
));
7215 /* Try to destroy the avc node cache */
7218 /* Unregister netfilter hooks. */
7219 selinux_nf_ip_exit();
7221 /* Unregister selinuxfs. */