1 // SPDX-License-Identifier: GPL-2.0-only
3 * Security-Enhanced Linux (SELinux) security module
5 * This file contains the SELinux hook function implementations.
12 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
15 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
17 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
19 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
21 * Copyright (C) 2016 Mellanox Technologies
24 #include <linux/init.h>
26 #include <linux/kernel.h>
27 #include <linux/kernel_read_file.h>
28 #include <linux/errno.h>
29 #include <linux/sched/signal.h>
30 #include <linux/sched/task.h>
31 #include <linux/lsm_hooks.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/proc_fs.h>
40 #include <linux/swap.h>
41 #include <linux/spinlock.h>
42 #include <linux/syscalls.h>
43 #include <linux/dcache.h>
44 #include <linux/file.h>
45 #include <linux/fdtable.h>
46 #include <linux/namei.h>
47 #include <linux/mount.h>
48 #include <linux/fs_context.h>
49 #include <linux/fs_parser.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
54 #include <net/ip.h> /* for local_port_range[] */
55 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h> /* for network interface checks */
65 #include <net/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/sctp.h>
70 #include <net/sctp/structs.h>
71 #include <linux/quota.h>
72 #include <linux/un.h> /* for Unix socket types */
73 #include <net/af_unix.h> /* for Unix socket types */
74 #include <linux/parser.h>
75 #include <linux/nfs_mount.h>
77 #include <linux/hugetlb.h>
78 #include <linux/personality.h>
79 #include <linux/audit.h>
80 #include <linux/string.h>
81 #include <linux/mutex.h>
82 #include <linux/posix-timers.h>
83 #include <linux/syslog.h>
84 #include <linux/user_namespace.h>
85 #include <linux/export.h>
86 #include <linux/msg.h>
87 #include <linux/shm.h>
88 #include <uapi/linux/shm.h>
89 #include <linux/bpf.h>
90 #include <linux/kernfs.h>
91 #include <linux/stringhash.h> /* for hashlen_string() */
92 #include <uapi/linux/mount.h>
93 #include <linux/fsnotify.h>
94 #include <linux/fanotify.h>
95 #include <linux/io_uring/cmd.h>
96 #include <uapi/linux/lsm.h>
105 #include "netlabel.h"
109 #define SELINUX_INODE_INIT_XATTRS 1
111 struct selinux_state selinux_state;
113 /* SECMARK reference count */
114 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
116 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
117 static int selinux_enforcing_boot __initdata;
119 static int __init enforcing_setup(char *str)
121 unsigned long enforcing;
122 if (!kstrtoul(str, 0, &enforcing))
123 selinux_enforcing_boot = enforcing ? 1 : 0;
126 __setup("enforcing=", enforcing_setup);
128 #define selinux_enforcing_boot 1
131 int selinux_enabled_boot __initdata = 1;
132 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
133 static int __init selinux_enabled_setup(char *str)
135 unsigned long enabled;
136 if (!kstrtoul(str, 0, &enabled))
137 selinux_enabled_boot = enabled ? 1 : 0;
140 __setup("selinux=", selinux_enabled_setup);
143 static int __init checkreqprot_setup(char *str)
145 unsigned long checkreqprot;
147 if (!kstrtoul(str, 0, &checkreqprot)) {
149 pr_err("SELinux: checkreqprot set to 1 via kernel parameter. This is no longer supported.\n");
153 __setup("checkreqprot=", checkreqprot_setup);
156 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
159 * This function checks the SECMARK reference counter to see if any SECMARK
160 * targets are currently configured, if the reference counter is greater than
161 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
162 * enabled, false (0) if SECMARK is disabled. If the always_check_network
163 * policy capability is enabled, SECMARK is always considered enabled.
166 static int selinux_secmark_enabled(void)
168 return (selinux_policycap_alwaysnetwork() ||
169 atomic_read(&selinux_secmark_refcount));
173 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
176 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
177 * (1) if any are enabled or false (0) if neither are enabled. If the
178 * always_check_network policy capability is enabled, peer labeling
179 * is always considered enabled.
182 static int selinux_peerlbl_enabled(void)
184 return (selinux_policycap_alwaysnetwork() ||
185 netlbl_enabled() || selinux_xfrm_enabled());
188 static int selinux_netcache_avc_callback(u32 event)
190 if (event == AVC_CALLBACK_RESET) {
199 static int selinux_lsm_notifier_avc_callback(u32 event)
201 if (event == AVC_CALLBACK_RESET) {
203 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
210 * initialise the security for the init task
212 static void cred_init_security(void)
214 struct task_security_struct *tsec;
216 tsec = selinux_cred(unrcu_pointer(current->real_cred));
217 tsec->osid = tsec->sid = SECINITSID_KERNEL;
221 * get the security ID of a set of credentials
223 static inline u32 cred_sid(const struct cred *cred)
225 const struct task_security_struct *tsec;
227 tsec = selinux_cred(cred);
231 static void __ad_net_init(struct common_audit_data *ad,
232 struct lsm_network_audit *net,
233 int ifindex, struct sock *sk, u16 family)
235 ad->type = LSM_AUDIT_DATA_NET;
237 net->netif = ifindex;
239 net->family = family;
242 static void ad_net_init_from_sk(struct common_audit_data *ad,
243 struct lsm_network_audit *net,
246 __ad_net_init(ad, net, 0, sk, 0);
249 static void ad_net_init_from_iif(struct common_audit_data *ad,
250 struct lsm_network_audit *net,
251 int ifindex, u16 family)
253 __ad_net_init(ad, net, ifindex, NULL, family);
257 * get the objective security ID of a task
259 static inline u32 task_sid_obj(const struct task_struct *task)
264 sid = cred_sid(__task_cred(task));
269 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
272 * Try reloading inode security labels that have been marked as invalid. The
273 * @may_sleep parameter indicates when sleeping and thus reloading labels is
274 * allowed; when set to false, returns -ECHILD when the label is
275 * invalid. The @dentry parameter should be set to a dentry of the inode.
277 static int __inode_security_revalidate(struct inode *inode,
278 struct dentry *dentry,
281 struct inode_security_struct *isec = selinux_inode(inode);
283 might_sleep_if(may_sleep);
285 if (selinux_initialized() &&
286 isec->initialized != LABEL_INITIALIZED) {
291 * Try reloading the inode security label. This will fail if
292 * @opt_dentry is NULL and no dentry for this inode can be
293 * found; in that case, continue using the old label.
295 inode_doinit_with_dentry(inode, dentry);
300 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
302 return selinux_inode(inode);
305 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
309 error = __inode_security_revalidate(inode, NULL, !rcu);
311 return ERR_PTR(error);
312 return selinux_inode(inode);
316 * Get the security label of an inode.
318 static struct inode_security_struct *inode_security(struct inode *inode)
320 __inode_security_revalidate(inode, NULL, true);
321 return selinux_inode(inode);
324 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
326 struct inode *inode = d_backing_inode(dentry);
328 return selinux_inode(inode);
332 * Get the security label of a dentry's backing inode.
334 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
336 struct inode *inode = d_backing_inode(dentry);
338 __inode_security_revalidate(inode, dentry, true);
339 return selinux_inode(inode);
342 static void inode_free_security(struct inode *inode)
344 struct inode_security_struct *isec = selinux_inode(inode);
345 struct superblock_security_struct *sbsec;
349 sbsec = selinux_superblock(inode->i_sb);
351 * As not all inode security structures are in a list, we check for
352 * empty list outside of the lock to make sure that we won't waste
353 * time taking a lock doing nothing.
355 * The list_del_init() function can be safely called more than once.
356 * It should not be possible for this function to be called with
357 * concurrent list_add(), but for better safety against future changes
358 * in the code, we use list_empty_careful() here.
360 if (!list_empty_careful(&isec->list)) {
361 spin_lock(&sbsec->isec_lock);
362 list_del_init(&isec->list);
363 spin_unlock(&sbsec->isec_lock);
367 struct selinux_mnt_opts {
374 static void selinux_free_mnt_opts(void *mnt_opts)
388 #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
389 static const struct {
398 A(rootcontext, true),
403 static int match_opt_prefix(char *s, int l, char **arg)
407 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
408 size_t len = tokens[i].len;
409 if (len > l || memcmp(s, tokens[i].name, len))
411 if (tokens[i].has_arg) {
412 if (len == l || s[len] != '=')
417 return tokens[i].opt;
422 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
424 static int may_context_mount_sb_relabel(u32 sid,
425 struct superblock_security_struct *sbsec,
426 const struct cred *cred)
428 const struct task_security_struct *tsec = selinux_cred(cred);
431 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
432 FILESYSTEM__RELABELFROM, NULL);
436 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
437 FILESYSTEM__RELABELTO, NULL);
441 static int may_context_mount_inode_relabel(u32 sid,
442 struct superblock_security_struct *sbsec,
443 const struct cred *cred)
445 const struct task_security_struct *tsec = selinux_cred(cred);
447 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
448 FILESYSTEM__RELABELFROM, NULL);
452 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
453 FILESYSTEM__ASSOCIATE, NULL);
457 static int selinux_is_genfs_special_handling(struct super_block *sb)
459 /* Special handling. Genfs but also in-core setxattr handler */
460 return !strcmp(sb->s_type->name, "sysfs") ||
461 !strcmp(sb->s_type->name, "pstore") ||
462 !strcmp(sb->s_type->name, "debugfs") ||
463 !strcmp(sb->s_type->name, "tracefs") ||
464 !strcmp(sb->s_type->name, "rootfs") ||
465 (selinux_policycap_cgroupseclabel() &&
466 (!strcmp(sb->s_type->name, "cgroup") ||
467 !strcmp(sb->s_type->name, "cgroup2")));
470 static int selinux_is_sblabel_mnt(struct super_block *sb)
472 struct superblock_security_struct *sbsec = selinux_superblock(sb);
475 * IMPORTANT: Double-check logic in this function when adding a new
476 * SECURITY_FS_USE_* definition!
478 BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
480 switch (sbsec->behavior) {
481 case SECURITY_FS_USE_XATTR:
482 case SECURITY_FS_USE_TRANS:
483 case SECURITY_FS_USE_TASK:
484 case SECURITY_FS_USE_NATIVE:
487 case SECURITY_FS_USE_GENFS:
488 return selinux_is_genfs_special_handling(sb);
490 /* Never allow relabeling on context mounts */
491 case SECURITY_FS_USE_MNTPOINT:
492 case SECURITY_FS_USE_NONE:
498 static int sb_check_xattr_support(struct super_block *sb)
500 struct superblock_security_struct *sbsec = selinux_superblock(sb);
501 struct dentry *root = sb->s_root;
502 struct inode *root_inode = d_backing_inode(root);
507 * Make sure that the xattr handler exists and that no
508 * error other than -ENODATA is returned by getxattr on
509 * the root directory. -ENODATA is ok, as this may be
510 * the first boot of the SELinux kernel before we have
511 * assigned xattr values to the filesystem.
513 if (!(root_inode->i_opflags & IOP_XATTR)) {
514 pr_warn("SELinux: (dev %s, type %s) has no xattr support\n",
515 sb->s_id, sb->s_type->name);
519 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
520 if (rc < 0 && rc != -ENODATA) {
521 if (rc == -EOPNOTSUPP) {
522 pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n",
523 sb->s_id, sb->s_type->name);
526 pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n",
527 sb->s_id, sb->s_type->name, -rc);
534 /* No xattr support - try to fallback to genfs if possible. */
535 rc = security_genfs_sid(sb->s_type->name, "/",
540 pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n",
541 sb->s_id, sb->s_type->name);
542 sbsec->behavior = SECURITY_FS_USE_GENFS;
547 static int sb_finish_set_opts(struct super_block *sb)
549 struct superblock_security_struct *sbsec = selinux_superblock(sb);
550 struct dentry *root = sb->s_root;
551 struct inode *root_inode = d_backing_inode(root);
554 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
555 rc = sb_check_xattr_support(sb);
560 sbsec->flags |= SE_SBINITIALIZED;
563 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
564 * leave the flag untouched because sb_clone_mnt_opts might be handing
565 * us a superblock that needs the flag to be cleared.
567 if (selinux_is_sblabel_mnt(sb))
568 sbsec->flags |= SBLABEL_MNT;
570 sbsec->flags &= ~SBLABEL_MNT;
572 /* Initialize the root inode. */
573 rc = inode_doinit_with_dentry(root_inode, root);
575 /* Initialize any other inodes associated with the superblock, e.g.
576 inodes created prior to initial policy load or inodes created
577 during get_sb by a pseudo filesystem that directly
579 spin_lock(&sbsec->isec_lock);
580 while (!list_empty(&sbsec->isec_head)) {
581 struct inode_security_struct *isec =
582 list_first_entry(&sbsec->isec_head,
583 struct inode_security_struct, list);
584 struct inode *inode = isec->inode;
585 list_del_init(&isec->list);
586 spin_unlock(&sbsec->isec_lock);
587 inode = igrab(inode);
589 if (!IS_PRIVATE(inode))
590 inode_doinit_with_dentry(inode, NULL);
593 spin_lock(&sbsec->isec_lock);
595 spin_unlock(&sbsec->isec_lock);
599 static int bad_option(struct superblock_security_struct *sbsec, char flag,
600 u32 old_sid, u32 new_sid)
602 char mnt_flags = sbsec->flags & SE_MNTMASK;
604 /* check if the old mount command had the same options */
605 if (sbsec->flags & SE_SBINITIALIZED)
606 if (!(sbsec->flags & flag) ||
607 (old_sid != new_sid))
610 /* check if we were passed the same options twice,
611 * aka someone passed context=a,context=b
613 if (!(sbsec->flags & SE_SBINITIALIZED))
614 if (mnt_flags & flag)
620 * Allow filesystems with binary mount data to explicitly set mount point
621 * labeling information.
623 static int selinux_set_mnt_opts(struct super_block *sb,
625 unsigned long kern_flags,
626 unsigned long *set_kern_flags)
628 const struct cred *cred = current_cred();
629 struct superblock_security_struct *sbsec = selinux_superblock(sb);
630 struct dentry *root = sb->s_root;
631 struct selinux_mnt_opts *opts = mnt_opts;
632 struct inode_security_struct *root_isec;
633 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
634 u32 defcontext_sid = 0;
638 * Specifying internal flags without providing a place to
639 * place the results is not allowed
641 if (kern_flags && !set_kern_flags)
644 mutex_lock(&sbsec->lock);
646 if (!selinux_initialized()) {
648 /* Defer initialization until selinux_complete_init,
649 after the initial policy is loaded and the security
650 server is ready to handle calls. */
651 if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
652 sbsec->flags |= SE_SBNATIVE;
653 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
658 pr_warn("SELinux: Unable to set superblock options "
659 "before the security server is initialized\n");
664 * Binary mount data FS will come through this function twice. Once
665 * from an explicit call and once from the generic calls from the vfs.
666 * Since the generic VFS calls will not contain any security mount data
667 * we need to skip the double mount verification.
669 * This does open a hole in which we will not notice if the first
670 * mount using this sb set explicit options and a second mount using
671 * this sb does not set any security options. (The first options
672 * will be used for both mounts)
674 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
678 root_isec = backing_inode_security_novalidate(root);
681 * parse the mount options, check if they are valid sids.
682 * also check if someone is trying to mount the same sb more
683 * than once with different security options.
686 if (opts->fscontext_sid) {
687 fscontext_sid = opts->fscontext_sid;
688 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
690 goto out_double_mount;
691 sbsec->flags |= FSCONTEXT_MNT;
693 if (opts->context_sid) {
694 context_sid = opts->context_sid;
695 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
697 goto out_double_mount;
698 sbsec->flags |= CONTEXT_MNT;
700 if (opts->rootcontext_sid) {
701 rootcontext_sid = opts->rootcontext_sid;
702 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
704 goto out_double_mount;
705 sbsec->flags |= ROOTCONTEXT_MNT;
707 if (opts->defcontext_sid) {
708 defcontext_sid = opts->defcontext_sid;
709 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
711 goto out_double_mount;
712 sbsec->flags |= DEFCONTEXT_MNT;
716 if (sbsec->flags & SE_SBINITIALIZED) {
717 /* previously mounted with options, but not on this attempt? */
718 if ((sbsec->flags & SE_MNTMASK) && !opts)
719 goto out_double_mount;
724 if (strcmp(sb->s_type->name, "proc") == 0)
725 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
727 if (!strcmp(sb->s_type->name, "debugfs") ||
728 !strcmp(sb->s_type->name, "tracefs") ||
729 !strcmp(sb->s_type->name, "binder") ||
730 !strcmp(sb->s_type->name, "bpf") ||
731 !strcmp(sb->s_type->name, "pstore") ||
732 !strcmp(sb->s_type->name, "securityfs"))
733 sbsec->flags |= SE_SBGENFS;
735 if (!strcmp(sb->s_type->name, "sysfs") ||
736 !strcmp(sb->s_type->name, "cgroup") ||
737 !strcmp(sb->s_type->name, "cgroup2"))
738 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
740 if (!sbsec->behavior) {
742 * Determine the labeling behavior to use for this
745 rc = security_fs_use(sb);
747 pr_warn("%s: security_fs_use(%s) returned %d\n",
748 __func__, sb->s_type->name, rc);
754 * If this is a user namespace mount and the filesystem type is not
755 * explicitly whitelisted, then no contexts are allowed on the command
756 * line and security labels must be ignored.
758 if (sb->s_user_ns != &init_user_ns &&
759 strcmp(sb->s_type->name, "tmpfs") &&
760 strcmp(sb->s_type->name, "ramfs") &&
761 strcmp(sb->s_type->name, "devpts") &&
762 strcmp(sb->s_type->name, "overlay")) {
763 if (context_sid || fscontext_sid || rootcontext_sid ||
768 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
769 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
770 rc = security_transition_sid(current_sid(),
773 &sbsec->mntpoint_sid);
780 /* sets the context of the superblock for the fs being mounted. */
782 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
786 sbsec->sid = fscontext_sid;
790 * Switch to using mount point labeling behavior.
791 * sets the label used on all file below the mountpoint, and will set
792 * the superblock context if not already set.
794 if (sbsec->flags & SE_SBNATIVE) {
796 * This means we are initializing a superblock that has been
797 * mounted before the SELinux was initialized and the
798 * filesystem requested native labeling. We had already
799 * returned SECURITY_LSM_NATIVE_LABELS in *set_kern_flags
800 * in the original mount attempt, so now we just need to set
801 * the SECURITY_FS_USE_NATIVE behavior.
803 sbsec->behavior = SECURITY_FS_USE_NATIVE;
804 } else if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
805 sbsec->behavior = SECURITY_FS_USE_NATIVE;
806 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
810 if (!fscontext_sid) {
811 rc = may_context_mount_sb_relabel(context_sid, sbsec,
815 sbsec->sid = context_sid;
817 rc = may_context_mount_inode_relabel(context_sid, sbsec,
822 if (!rootcontext_sid)
823 rootcontext_sid = context_sid;
825 sbsec->mntpoint_sid = context_sid;
826 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
829 if (rootcontext_sid) {
830 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
835 root_isec->sid = rootcontext_sid;
836 root_isec->initialized = LABEL_INITIALIZED;
839 if (defcontext_sid) {
840 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
841 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
843 pr_warn("SELinux: defcontext option is "
844 "invalid for this filesystem type\n");
848 if (defcontext_sid != sbsec->def_sid) {
849 rc = may_context_mount_inode_relabel(defcontext_sid,
855 sbsec->def_sid = defcontext_sid;
859 rc = sb_finish_set_opts(sb);
861 mutex_unlock(&sbsec->lock);
865 pr_warn("SELinux: mount invalid. Same superblock, different "
866 "security settings for (dev %s, type %s)\n", sb->s_id,
871 static int selinux_cmp_sb_context(const struct super_block *oldsb,
872 const struct super_block *newsb)
874 struct superblock_security_struct *old = selinux_superblock(oldsb);
875 struct superblock_security_struct *new = selinux_superblock(newsb);
876 char oldflags = old->flags & SE_MNTMASK;
877 char newflags = new->flags & SE_MNTMASK;
879 if (oldflags != newflags)
881 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
883 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
885 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
887 if (oldflags & ROOTCONTEXT_MNT) {
888 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
889 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
890 if (oldroot->sid != newroot->sid)
895 pr_warn("SELinux: mount invalid. Same superblock, "
896 "different security settings for (dev %s, "
897 "type %s)\n", newsb->s_id, newsb->s_type->name);
901 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
902 struct super_block *newsb,
903 unsigned long kern_flags,
904 unsigned long *set_kern_flags)
907 const struct superblock_security_struct *oldsbsec =
908 selinux_superblock(oldsb);
909 struct superblock_security_struct *newsbsec = selinux_superblock(newsb);
911 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
912 int set_context = (oldsbsec->flags & CONTEXT_MNT);
913 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
916 * Specifying internal flags without providing a place to
917 * place the results is not allowed.
919 if (kern_flags && !set_kern_flags)
922 mutex_lock(&newsbsec->lock);
925 * if the parent was able to be mounted it clearly had no special lsm
926 * mount options. thus we can safely deal with this superblock later
928 if (!selinux_initialized()) {
929 if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
930 newsbsec->flags |= SE_SBNATIVE;
931 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
936 /* how can we clone if the old one wasn't set up?? */
937 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
939 /* if fs is reusing a sb, make sure that the contexts match */
940 if (newsbsec->flags & SE_SBINITIALIZED) {
941 mutex_unlock(&newsbsec->lock);
942 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
943 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
944 return selinux_cmp_sb_context(oldsb, newsb);
947 newsbsec->flags = oldsbsec->flags;
949 newsbsec->sid = oldsbsec->sid;
950 newsbsec->def_sid = oldsbsec->def_sid;
951 newsbsec->behavior = oldsbsec->behavior;
953 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
954 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
955 rc = security_fs_use(newsb);
960 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
961 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
962 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
966 u32 sid = oldsbsec->mntpoint_sid;
970 if (!set_rootcontext) {
971 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
974 newsbsec->mntpoint_sid = sid;
976 if (set_rootcontext) {
977 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
978 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
980 newisec->sid = oldisec->sid;
983 sb_finish_set_opts(newsb);
985 mutex_unlock(&newsbsec->lock);
990 * NOTE: the caller is responsible for freeing the memory even if on error.
992 static int selinux_add_opt(int token, const char *s, void **mnt_opts)
994 struct selinux_mnt_opts *opts = *mnt_opts;
998 if (token == Opt_seclabel)
999 /* eaten and completely ignored */
1004 if (!selinux_initialized()) {
1005 pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n");
1010 opts = kzalloc(sizeof(*opts), GFP_KERNEL);
1018 if (opts->context_sid || opts->defcontext_sid)
1020 dst_sid = &opts->context_sid;
1023 if (opts->fscontext_sid)
1025 dst_sid = &opts->fscontext_sid;
1027 case Opt_rootcontext:
1028 if (opts->rootcontext_sid)
1030 dst_sid = &opts->rootcontext_sid;
1032 case Opt_defcontext:
1033 if (opts->context_sid || opts->defcontext_sid)
1035 dst_sid = &opts->defcontext_sid;
1041 rc = security_context_str_to_sid(s, dst_sid, GFP_KERNEL);
1043 pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n",
1048 pr_warn(SEL_MOUNT_FAIL_MSG);
1052 static int show_sid(struct seq_file *m, u32 sid)
1054 char *context = NULL;
1058 rc = security_sid_to_context(sid, &context, &len);
1060 bool has_comma = strchr(context, ',');
1065 seq_escape(m, context, "\"\n\\");
1073 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1075 struct superblock_security_struct *sbsec = selinux_superblock(sb);
1078 if (!(sbsec->flags & SE_SBINITIALIZED))
1081 if (!selinux_initialized())
1084 if (sbsec->flags & FSCONTEXT_MNT) {
1086 seq_puts(m, FSCONTEXT_STR);
1087 rc = show_sid(m, sbsec->sid);
1091 if (sbsec->flags & CONTEXT_MNT) {
1093 seq_puts(m, CONTEXT_STR);
1094 rc = show_sid(m, sbsec->mntpoint_sid);
1098 if (sbsec->flags & DEFCONTEXT_MNT) {
1100 seq_puts(m, DEFCONTEXT_STR);
1101 rc = show_sid(m, sbsec->def_sid);
1105 if (sbsec->flags & ROOTCONTEXT_MNT) {
1106 struct dentry *root = sb->s_root;
1107 struct inode_security_struct *isec = backing_inode_security(root);
1109 seq_puts(m, ROOTCONTEXT_STR);
1110 rc = show_sid(m, isec->sid);
1114 if (sbsec->flags & SBLABEL_MNT) {
1116 seq_puts(m, SECLABEL_STR);
1121 static inline u16 inode_mode_to_security_class(umode_t mode)
1123 switch (mode & S_IFMT) {
1125 return SECCLASS_SOCK_FILE;
1127 return SECCLASS_LNK_FILE;
1129 return SECCLASS_FILE;
1131 return SECCLASS_BLK_FILE;
1133 return SECCLASS_DIR;
1135 return SECCLASS_CHR_FILE;
1137 return SECCLASS_FIFO_FILE;
1141 return SECCLASS_FILE;
1144 static inline int default_protocol_stream(int protocol)
1146 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP ||
1147 protocol == IPPROTO_MPTCP);
1150 static inline int default_protocol_dgram(int protocol)
1152 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1155 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1157 bool extsockclass = selinux_policycap_extsockclass();
1163 case SOCK_SEQPACKET:
1164 return SECCLASS_UNIX_STREAM_SOCKET;
1167 return SECCLASS_UNIX_DGRAM_SOCKET;
1174 case SOCK_SEQPACKET:
1175 if (default_protocol_stream(protocol))
1176 return SECCLASS_TCP_SOCKET;
1177 else if (extsockclass && protocol == IPPROTO_SCTP)
1178 return SECCLASS_SCTP_SOCKET;
1180 return SECCLASS_RAWIP_SOCKET;
1182 if (default_protocol_dgram(protocol))
1183 return SECCLASS_UDP_SOCKET;
1184 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1185 protocol == IPPROTO_ICMPV6))
1186 return SECCLASS_ICMP_SOCKET;
1188 return SECCLASS_RAWIP_SOCKET;
1190 return SECCLASS_DCCP_SOCKET;
1192 return SECCLASS_RAWIP_SOCKET;
1198 return SECCLASS_NETLINK_ROUTE_SOCKET;
1199 case NETLINK_SOCK_DIAG:
1200 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1202 return SECCLASS_NETLINK_NFLOG_SOCKET;
1204 return SECCLASS_NETLINK_XFRM_SOCKET;
1205 case NETLINK_SELINUX:
1206 return SECCLASS_NETLINK_SELINUX_SOCKET;
1208 return SECCLASS_NETLINK_ISCSI_SOCKET;
1210 return SECCLASS_NETLINK_AUDIT_SOCKET;
1211 case NETLINK_FIB_LOOKUP:
1212 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1213 case NETLINK_CONNECTOR:
1214 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1215 case NETLINK_NETFILTER:
1216 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1217 case NETLINK_DNRTMSG:
1218 return SECCLASS_NETLINK_DNRT_SOCKET;
1219 case NETLINK_KOBJECT_UEVENT:
1220 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1221 case NETLINK_GENERIC:
1222 return SECCLASS_NETLINK_GENERIC_SOCKET;
1223 case NETLINK_SCSITRANSPORT:
1224 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1226 return SECCLASS_NETLINK_RDMA_SOCKET;
1227 case NETLINK_CRYPTO:
1228 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1230 return SECCLASS_NETLINK_SOCKET;
1233 return SECCLASS_PACKET_SOCKET;
1235 return SECCLASS_KEY_SOCKET;
1237 return SECCLASS_APPLETALK_SOCKET;
1243 return SECCLASS_AX25_SOCKET;
1245 return SECCLASS_IPX_SOCKET;
1247 return SECCLASS_NETROM_SOCKET;
1249 return SECCLASS_ATMPVC_SOCKET;
1251 return SECCLASS_X25_SOCKET;
1253 return SECCLASS_ROSE_SOCKET;
1255 return SECCLASS_DECNET_SOCKET;
1257 return SECCLASS_ATMSVC_SOCKET;
1259 return SECCLASS_RDS_SOCKET;
1261 return SECCLASS_IRDA_SOCKET;
1263 return SECCLASS_PPPOX_SOCKET;
1265 return SECCLASS_LLC_SOCKET;
1267 return SECCLASS_CAN_SOCKET;
1269 return SECCLASS_TIPC_SOCKET;
1271 return SECCLASS_BLUETOOTH_SOCKET;
1273 return SECCLASS_IUCV_SOCKET;
1275 return SECCLASS_RXRPC_SOCKET;
1277 return SECCLASS_ISDN_SOCKET;
1279 return SECCLASS_PHONET_SOCKET;
1281 return SECCLASS_IEEE802154_SOCKET;
1283 return SECCLASS_CAIF_SOCKET;
1285 return SECCLASS_ALG_SOCKET;
1287 return SECCLASS_NFC_SOCKET;
1289 return SECCLASS_VSOCK_SOCKET;
1291 return SECCLASS_KCM_SOCKET;
1293 return SECCLASS_QIPCRTR_SOCKET;
1295 return SECCLASS_SMC_SOCKET;
1297 return SECCLASS_XDP_SOCKET;
1299 return SECCLASS_MCTP_SOCKET;
1301 #error New address family defined, please update this function.
1306 return SECCLASS_SOCKET;
1309 static int selinux_genfs_get_sid(struct dentry *dentry,
1315 struct super_block *sb = dentry->d_sb;
1316 char *buffer, *path;
1318 buffer = (char *)__get_free_page(GFP_KERNEL);
1322 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1326 if (flags & SE_SBPROC) {
1327 /* each process gets a /proc/PID/ entry. Strip off the
1328 * PID part to get a valid selinux labeling.
1329 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1330 while (path[1] >= '0' && path[1] <= '9') {
1335 rc = security_genfs_sid(sb->s_type->name,
1337 if (rc == -ENOENT) {
1338 /* No match in policy, mark as unlabeled. */
1339 *sid = SECINITSID_UNLABELED;
1343 free_page((unsigned long)buffer);
1347 static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1348 u32 def_sid, u32 *sid)
1350 #define INITCONTEXTLEN 255
1355 len = INITCONTEXTLEN;
1356 context = kmalloc(len + 1, GFP_NOFS);
1360 context[len] = '\0';
1361 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1362 if (rc == -ERANGE) {
1365 /* Need a larger buffer. Query for the right size. */
1366 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1371 context = kmalloc(len + 1, GFP_NOFS);
1375 context[len] = '\0';
1376 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1381 if (rc != -ENODATA) {
1382 pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n",
1383 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1390 rc = security_context_to_sid_default(context, rc, sid,
1393 char *dev = inode->i_sb->s_id;
1394 unsigned long ino = inode->i_ino;
1396 if (rc == -EINVAL) {
1397 pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n",
1400 pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1401 __func__, context, -rc, dev, ino);
1408 /* The inode's security attributes must be initialized before first use. */
1409 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1411 struct superblock_security_struct *sbsec = NULL;
1412 struct inode_security_struct *isec = selinux_inode(inode);
1413 u32 task_sid, sid = 0;
1415 struct dentry *dentry;
1418 if (isec->initialized == LABEL_INITIALIZED)
1421 spin_lock(&isec->lock);
1422 if (isec->initialized == LABEL_INITIALIZED)
1425 if (isec->sclass == SECCLASS_FILE)
1426 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1428 sbsec = selinux_superblock(inode->i_sb);
1429 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1430 /* Defer initialization until selinux_complete_init,
1431 after the initial policy is loaded and the security
1432 server is ready to handle calls. */
1433 spin_lock(&sbsec->isec_lock);
1434 if (list_empty(&isec->list))
1435 list_add(&isec->list, &sbsec->isec_head);
1436 spin_unlock(&sbsec->isec_lock);
1440 sclass = isec->sclass;
1441 task_sid = isec->task_sid;
1443 isec->initialized = LABEL_PENDING;
1444 spin_unlock(&isec->lock);
1446 switch (sbsec->behavior) {
1448 * In case of SECURITY_FS_USE_NATIVE we need to re-fetch the labels
1449 * via xattr when called from delayed_superblock_init().
1451 case SECURITY_FS_USE_NATIVE:
1452 case SECURITY_FS_USE_XATTR:
1453 if (!(inode->i_opflags & IOP_XATTR)) {
1454 sid = sbsec->def_sid;
1457 /* Need a dentry, since the xattr API requires one.
1458 Life would be simpler if we could just pass the inode. */
1460 /* Called from d_instantiate or d_splice_alias. */
1461 dentry = dget(opt_dentry);
1464 * Called from selinux_complete_init, try to find a dentry.
1465 * Some filesystems really want a connected one, so try
1466 * that first. We could split SECURITY_FS_USE_XATTR in
1467 * two, depending upon that...
1469 dentry = d_find_alias(inode);
1471 dentry = d_find_any_alias(inode);
1475 * this is can be hit on boot when a file is accessed
1476 * before the policy is loaded. When we load policy we
1477 * may find inodes that have no dentry on the
1478 * sbsec->isec_head list. No reason to complain as these
1479 * will get fixed up the next time we go through
1480 * inode_doinit with a dentry, before these inodes could
1481 * be used again by userspace.
1486 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1492 case SECURITY_FS_USE_TASK:
1495 case SECURITY_FS_USE_TRANS:
1496 /* Default to the fs SID. */
1499 /* Try to obtain a transition SID. */
1500 rc = security_transition_sid(task_sid, sid,
1501 sclass, NULL, &sid);
1505 case SECURITY_FS_USE_MNTPOINT:
1506 sid = sbsec->mntpoint_sid;
1509 /* Default to the fs superblock SID. */
1512 if ((sbsec->flags & SE_SBGENFS) &&
1513 (!S_ISLNK(inode->i_mode) ||
1514 selinux_policycap_genfs_seclabel_symlinks())) {
1515 /* We must have a dentry to determine the label on
1518 /* Called from d_instantiate or
1519 * d_splice_alias. */
1520 dentry = dget(opt_dentry);
1522 /* Called from selinux_complete_init, try to
1523 * find a dentry. Some filesystems really want
1524 * a connected one, so try that first.
1526 dentry = d_find_alias(inode);
1528 dentry = d_find_any_alias(inode);
1531 * This can be hit on boot when a file is accessed
1532 * before the policy is loaded. When we load policy we
1533 * may find inodes that have no dentry on the
1534 * sbsec->isec_head list. No reason to complain as
1535 * these will get fixed up the next time we go through
1536 * inode_doinit() with a dentry, before these inodes
1537 * could be used again by userspace.
1541 rc = selinux_genfs_get_sid(dentry, sclass,
1542 sbsec->flags, &sid);
1548 if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1549 (inode->i_opflags & IOP_XATTR)) {
1550 rc = inode_doinit_use_xattr(inode, dentry,
1563 spin_lock(&isec->lock);
1564 if (isec->initialized == LABEL_PENDING) {
1566 isec->initialized = LABEL_INVALID;
1569 isec->initialized = LABEL_INITIALIZED;
1574 spin_unlock(&isec->lock);
1578 spin_lock(&isec->lock);
1579 if (isec->initialized == LABEL_PENDING) {
1580 isec->initialized = LABEL_INVALID;
1583 spin_unlock(&isec->lock);
1587 /* Convert a Linux signal to an access vector. */
1588 static inline u32 signal_to_av(int sig)
1594 /* Commonly granted from child to parent. */
1595 perm = PROCESS__SIGCHLD;
1598 /* Cannot be caught or ignored */
1599 perm = PROCESS__SIGKILL;
1602 /* Cannot be caught or ignored */
1603 perm = PROCESS__SIGSTOP;
1606 /* All other signals. */
1607 perm = PROCESS__SIGNAL;
1614 #if CAP_LAST_CAP > 63
1615 #error Fix SELinux to handle capabilities > 63.
1618 /* Check whether a task is allowed to use a capability. */
1619 static int cred_has_capability(const struct cred *cred,
1620 int cap, unsigned int opts, bool initns)
1622 struct common_audit_data ad;
1623 struct av_decision avd;
1625 u32 sid = cred_sid(cred);
1626 u32 av = CAP_TO_MASK(cap);
1629 ad.type = LSM_AUDIT_DATA_CAP;
1632 switch (CAP_TO_INDEX(cap)) {
1634 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1637 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1640 pr_err("SELinux: out of range capability %d\n", cap);
1645 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1646 if (!(opts & CAP_OPT_NOAUDIT)) {
1647 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1654 /* Check whether a task has a particular permission to an inode.
1655 The 'adp' parameter is optional and allows other audit
1656 data to be passed (e.g. the dentry). */
1657 static int inode_has_perm(const struct cred *cred,
1658 struct inode *inode,
1660 struct common_audit_data *adp)
1662 struct inode_security_struct *isec;
1665 if (unlikely(IS_PRIVATE(inode)))
1668 sid = cred_sid(cred);
1669 isec = selinux_inode(inode);
1671 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1674 /* Same as inode_has_perm, but pass explicit audit data containing
1675 the dentry to help the auditing code to more easily generate the
1676 pathname if needed. */
1677 static inline int dentry_has_perm(const struct cred *cred,
1678 struct dentry *dentry,
1681 struct inode *inode = d_backing_inode(dentry);
1682 struct common_audit_data ad;
1684 ad.type = LSM_AUDIT_DATA_DENTRY;
1685 ad.u.dentry = dentry;
1686 __inode_security_revalidate(inode, dentry, true);
1687 return inode_has_perm(cred, inode, av, &ad);
1690 /* Same as inode_has_perm, but pass explicit audit data containing
1691 the path to help the auditing code to more easily generate the
1692 pathname if needed. */
1693 static inline int path_has_perm(const struct cred *cred,
1694 const struct path *path,
1697 struct inode *inode = d_backing_inode(path->dentry);
1698 struct common_audit_data ad;
1700 ad.type = LSM_AUDIT_DATA_PATH;
1702 __inode_security_revalidate(inode, path->dentry, true);
1703 return inode_has_perm(cred, inode, av, &ad);
1706 /* Same as path_has_perm, but uses the inode from the file struct. */
1707 static inline int file_path_has_perm(const struct cred *cred,
1711 struct common_audit_data ad;
1713 ad.type = LSM_AUDIT_DATA_FILE;
1715 return inode_has_perm(cred, file_inode(file), av, &ad);
1718 #ifdef CONFIG_BPF_SYSCALL
1719 static int bpf_fd_pass(const struct file *file, u32 sid);
1722 /* Check whether a task can use an open file descriptor to
1723 access an inode in a given way. Check access to the
1724 descriptor itself, and then use dentry_has_perm to
1725 check a particular permission to the file.
1726 Access to the descriptor is implicitly granted if it
1727 has the same SID as the process. If av is zero, then
1728 access to the file is not checked, e.g. for cases
1729 where only the descriptor is affected like seek. */
1730 static int file_has_perm(const struct cred *cred,
1734 struct file_security_struct *fsec = selinux_file(file);
1735 struct inode *inode = file_inode(file);
1736 struct common_audit_data ad;
1737 u32 sid = cred_sid(cred);
1740 ad.type = LSM_AUDIT_DATA_FILE;
1743 if (sid != fsec->sid) {
1744 rc = avc_has_perm(sid, fsec->sid,
1752 #ifdef CONFIG_BPF_SYSCALL
1753 rc = bpf_fd_pass(file, cred_sid(cred));
1758 /* av is zero if only checking access to the descriptor. */
1761 rc = inode_has_perm(cred, inode, av, &ad);
1768 * Determine the label for an inode that might be unioned.
1771 selinux_determine_inode_label(const struct task_security_struct *tsec,
1773 const struct qstr *name, u16 tclass,
1776 const struct superblock_security_struct *sbsec =
1777 selinux_superblock(dir->i_sb);
1779 if ((sbsec->flags & SE_SBINITIALIZED) &&
1780 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1781 *_new_isid = sbsec->mntpoint_sid;
1782 } else if ((sbsec->flags & SBLABEL_MNT) &&
1784 *_new_isid = tsec->create_sid;
1786 const struct inode_security_struct *dsec = inode_security(dir);
1787 return security_transition_sid(tsec->sid,
1795 /* Check whether a task can create a file. */
1796 static int may_create(struct inode *dir,
1797 struct dentry *dentry,
1800 const struct task_security_struct *tsec = selinux_cred(current_cred());
1801 struct inode_security_struct *dsec;
1802 struct superblock_security_struct *sbsec;
1804 struct common_audit_data ad;
1807 dsec = inode_security(dir);
1808 sbsec = selinux_superblock(dir->i_sb);
1812 ad.type = LSM_AUDIT_DATA_DENTRY;
1813 ad.u.dentry = dentry;
1815 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1816 DIR__ADD_NAME | DIR__SEARCH,
1821 rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1826 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1830 return avc_has_perm(newsid, sbsec->sid,
1831 SECCLASS_FILESYSTEM,
1832 FILESYSTEM__ASSOCIATE, &ad);
1836 #define MAY_UNLINK 1
1839 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1840 static int may_link(struct inode *dir,
1841 struct dentry *dentry,
1845 struct inode_security_struct *dsec, *isec;
1846 struct common_audit_data ad;
1847 u32 sid = current_sid();
1851 dsec = inode_security(dir);
1852 isec = backing_inode_security(dentry);
1854 ad.type = LSM_AUDIT_DATA_DENTRY;
1855 ad.u.dentry = dentry;
1858 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1859 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1874 pr_warn("SELinux: %s: unrecognized kind %d\n",
1879 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1883 static inline int may_rename(struct inode *old_dir,
1884 struct dentry *old_dentry,
1885 struct inode *new_dir,
1886 struct dentry *new_dentry)
1888 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1889 struct common_audit_data ad;
1890 u32 sid = current_sid();
1892 int old_is_dir, new_is_dir;
1895 old_dsec = inode_security(old_dir);
1896 old_isec = backing_inode_security(old_dentry);
1897 old_is_dir = d_is_dir(old_dentry);
1898 new_dsec = inode_security(new_dir);
1900 ad.type = LSM_AUDIT_DATA_DENTRY;
1902 ad.u.dentry = old_dentry;
1903 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1904 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1907 rc = avc_has_perm(sid, old_isec->sid,
1908 old_isec->sclass, FILE__RENAME, &ad);
1911 if (old_is_dir && new_dir != old_dir) {
1912 rc = avc_has_perm(sid, old_isec->sid,
1913 old_isec->sclass, DIR__REPARENT, &ad);
1918 ad.u.dentry = new_dentry;
1919 av = DIR__ADD_NAME | DIR__SEARCH;
1920 if (d_is_positive(new_dentry))
1921 av |= DIR__REMOVE_NAME;
1922 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1925 if (d_is_positive(new_dentry)) {
1926 new_isec = backing_inode_security(new_dentry);
1927 new_is_dir = d_is_dir(new_dentry);
1928 rc = avc_has_perm(sid, new_isec->sid,
1930 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1938 /* Check whether a task can perform a filesystem operation. */
1939 static int superblock_has_perm(const struct cred *cred,
1940 const struct super_block *sb,
1942 struct common_audit_data *ad)
1944 struct superblock_security_struct *sbsec;
1945 u32 sid = cred_sid(cred);
1947 sbsec = selinux_superblock(sb);
1948 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1951 /* Convert a Linux mode and permission mask to an access vector. */
1952 static inline u32 file_mask_to_av(int mode, int mask)
1956 if (!S_ISDIR(mode)) {
1957 if (mask & MAY_EXEC)
1958 av |= FILE__EXECUTE;
1959 if (mask & MAY_READ)
1962 if (mask & MAY_APPEND)
1964 else if (mask & MAY_WRITE)
1968 if (mask & MAY_EXEC)
1970 if (mask & MAY_WRITE)
1972 if (mask & MAY_READ)
1979 /* Convert a Linux file to an access vector. */
1980 static inline u32 file_to_av(const struct file *file)
1984 if (file->f_mode & FMODE_READ)
1986 if (file->f_mode & FMODE_WRITE) {
1987 if (file->f_flags & O_APPEND)
1994 * Special file opened with flags 3 for ioctl-only use.
2003 * Convert a file to an access vector and include the correct
2006 static inline u32 open_file_to_av(struct file *file)
2008 u32 av = file_to_av(file);
2009 struct inode *inode = file_inode(file);
2011 if (selinux_policycap_openperm() &&
2012 inode->i_sb->s_magic != SOCKFS_MAGIC)
2018 /* Hook functions begin here. */
2020 static int selinux_binder_set_context_mgr(const struct cred *mgr)
2022 return avc_has_perm(current_sid(), cred_sid(mgr), SECCLASS_BINDER,
2023 BINDER__SET_CONTEXT_MGR, NULL);
2026 static int selinux_binder_transaction(const struct cred *from,
2027 const struct cred *to)
2029 u32 mysid = current_sid();
2030 u32 fromsid = cred_sid(from);
2031 u32 tosid = cred_sid(to);
2034 if (mysid != fromsid) {
2035 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2036 BINDER__IMPERSONATE, NULL);
2041 return avc_has_perm(fromsid, tosid,
2042 SECCLASS_BINDER, BINDER__CALL, NULL);
2045 static int selinux_binder_transfer_binder(const struct cred *from,
2046 const struct cred *to)
2048 return avc_has_perm(cred_sid(from), cred_sid(to),
2049 SECCLASS_BINDER, BINDER__TRANSFER,
2053 static int selinux_binder_transfer_file(const struct cred *from,
2054 const struct cred *to,
2055 const struct file *file)
2057 u32 sid = cred_sid(to);
2058 struct file_security_struct *fsec = selinux_file(file);
2059 struct dentry *dentry = file->f_path.dentry;
2060 struct inode_security_struct *isec;
2061 struct common_audit_data ad;
2064 ad.type = LSM_AUDIT_DATA_PATH;
2065 ad.u.path = file->f_path;
2067 if (sid != fsec->sid) {
2068 rc = avc_has_perm(sid, fsec->sid,
2076 #ifdef CONFIG_BPF_SYSCALL
2077 rc = bpf_fd_pass(file, sid);
2082 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2085 isec = backing_inode_security(dentry);
2086 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2090 static int selinux_ptrace_access_check(struct task_struct *child,
2093 u32 sid = current_sid();
2094 u32 csid = task_sid_obj(child);
2096 if (mode & PTRACE_MODE_READ)
2097 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ,
2100 return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE,
2104 static int selinux_ptrace_traceme(struct task_struct *parent)
2106 return avc_has_perm(task_sid_obj(parent), task_sid_obj(current),
2107 SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2110 static int selinux_capget(const struct task_struct *target, kernel_cap_t *effective,
2111 kernel_cap_t *inheritable, kernel_cap_t *permitted)
2113 return avc_has_perm(current_sid(), task_sid_obj(target),
2114 SECCLASS_PROCESS, PROCESS__GETCAP, NULL);
2117 static int selinux_capset(struct cred *new, const struct cred *old,
2118 const kernel_cap_t *effective,
2119 const kernel_cap_t *inheritable,
2120 const kernel_cap_t *permitted)
2122 return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2123 PROCESS__SETCAP, NULL);
2127 * (This comment used to live with the selinux_task_setuid hook,
2128 * which was removed).
2130 * Since setuid only affects the current process, and since the SELinux
2131 * controls are not based on the Linux identity attributes, SELinux does not
2132 * need to control this operation. However, SELinux does control the use of
2133 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2136 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2137 int cap, unsigned int opts)
2139 return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
2142 static int selinux_quotactl(int cmds, int type, int id, const struct super_block *sb)
2144 const struct cred *cred = current_cred();
2159 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2167 case Q_XGETNEXTQUOTA:
2168 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2171 rc = 0; /* let the kernel handle invalid cmds */
2177 static int selinux_quota_on(struct dentry *dentry)
2179 const struct cred *cred = current_cred();
2181 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2184 static int selinux_syslog(int type)
2187 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2188 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2189 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2190 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2191 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2192 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2193 /* Set level of messages printed to console */
2194 case SYSLOG_ACTION_CONSOLE_LEVEL:
2195 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2196 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2199 /* All other syslog types */
2200 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2201 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
2205 * Check that a process has enough memory to allocate a new virtual
2206 * mapping. 0 means there is enough memory for the allocation to
2207 * succeed and -ENOMEM implies there is not.
2209 * Do not audit the selinux permission check, as this is applied to all
2210 * processes that allocate mappings.
2212 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2214 int rc, cap_sys_admin = 0;
2216 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2217 CAP_OPT_NOAUDIT, true);
2221 return cap_sys_admin;
2224 /* binprm security operations */
2226 static u32 ptrace_parent_sid(void)
2229 struct task_struct *tracer;
2232 tracer = ptrace_parent(current);
2234 sid = task_sid_obj(tracer);
2240 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2241 const struct task_security_struct *old_tsec,
2242 const struct task_security_struct *new_tsec)
2244 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2245 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2249 if (!nnp && !nosuid)
2250 return 0; /* neither NNP nor nosuid */
2252 if (new_tsec->sid == old_tsec->sid)
2253 return 0; /* No change in credentials */
2256 * If the policy enables the nnp_nosuid_transition policy capability,
2257 * then we permit transitions under NNP or nosuid if the
2258 * policy allows the corresponding permission between
2259 * the old and new contexts.
2261 if (selinux_policycap_nnp_nosuid_transition()) {
2264 av |= PROCESS2__NNP_TRANSITION;
2266 av |= PROCESS2__NOSUID_TRANSITION;
2267 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2268 SECCLASS_PROCESS2, av, NULL);
2274 * We also permit NNP or nosuid transitions to bounded SIDs,
2275 * i.e. SIDs that are guaranteed to only be allowed a subset
2276 * of the permissions of the current SID.
2278 rc = security_bounded_transition(old_tsec->sid,
2284 * On failure, preserve the errno values for NNP vs nosuid.
2285 * NNP: Operation not permitted for caller.
2286 * nosuid: Permission denied to file.
2293 static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
2295 const struct task_security_struct *old_tsec;
2296 struct task_security_struct *new_tsec;
2297 struct inode_security_struct *isec;
2298 struct common_audit_data ad;
2299 struct inode *inode = file_inode(bprm->file);
2302 /* SELinux context only depends on initial program or script and not
2303 * the script interpreter */
2305 old_tsec = selinux_cred(current_cred());
2306 new_tsec = selinux_cred(bprm->cred);
2307 isec = inode_security(inode);
2309 /* Default to the current task SID. */
2310 new_tsec->sid = old_tsec->sid;
2311 new_tsec->osid = old_tsec->sid;
2313 /* Reset fs, key, and sock SIDs on execve. */
2314 new_tsec->create_sid = 0;
2315 new_tsec->keycreate_sid = 0;
2316 new_tsec->sockcreate_sid = 0;
2319 * Before policy is loaded, label any task outside kernel space
2320 * as SECINITSID_INIT, so that any userspace tasks surviving from
2321 * early boot end up with a label different from SECINITSID_KERNEL
2322 * (if the policy chooses to set SECINITSID_INIT != SECINITSID_KERNEL).
2324 if (!selinux_initialized()) {
2325 new_tsec->sid = SECINITSID_INIT;
2326 /* also clear the exec_sid just in case */
2327 new_tsec->exec_sid = 0;
2331 if (old_tsec->exec_sid) {
2332 new_tsec->sid = old_tsec->exec_sid;
2333 /* Reset exec SID on execve. */
2334 new_tsec->exec_sid = 0;
2336 /* Fail on NNP or nosuid if not an allowed transition. */
2337 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2341 /* Check for a default transition on this program. */
2342 rc = security_transition_sid(old_tsec->sid,
2343 isec->sid, SECCLASS_PROCESS, NULL,
2349 * Fallback to old SID on NNP or nosuid if not an allowed
2352 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2354 new_tsec->sid = old_tsec->sid;
2357 ad.type = LSM_AUDIT_DATA_FILE;
2358 ad.u.file = bprm->file;
2360 if (new_tsec->sid == old_tsec->sid) {
2361 rc = avc_has_perm(old_tsec->sid, isec->sid,
2362 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2366 /* Check permissions for the transition. */
2367 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2368 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2372 rc = avc_has_perm(new_tsec->sid, isec->sid,
2373 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2377 /* Check for shared state */
2378 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2379 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2380 SECCLASS_PROCESS, PROCESS__SHARE,
2386 /* Make sure that anyone attempting to ptrace over a task that
2387 * changes its SID has the appropriate permit */
2388 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2389 u32 ptsid = ptrace_parent_sid();
2391 rc = avc_has_perm(ptsid, new_tsec->sid,
2393 PROCESS__PTRACE, NULL);
2399 /* Clear any possibly unsafe personality bits on exec: */
2400 bprm->per_clear |= PER_CLEAR_ON_SETID;
2402 /* Enable secure mode for SIDs transitions unless
2403 the noatsecure permission is granted between
2404 the two SIDs, i.e. ahp returns 0. */
2405 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2406 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2408 bprm->secureexec |= !!rc;
2414 static int match_file(const void *p, struct file *file, unsigned fd)
2416 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2419 /* Derived from fs/exec.c:flush_old_files. */
2420 static inline void flush_unauthorized_files(const struct cred *cred,
2421 struct files_struct *files)
2423 struct file *file, *devnull = NULL;
2424 struct tty_struct *tty;
2428 tty = get_current_tty();
2430 spin_lock(&tty->files_lock);
2431 if (!list_empty(&tty->tty_files)) {
2432 struct tty_file_private *file_priv;
2434 /* Revalidate access to controlling tty.
2435 Use file_path_has_perm on the tty path directly
2436 rather than using file_has_perm, as this particular
2437 open file may belong to another process and we are
2438 only interested in the inode-based check here. */
2439 file_priv = list_first_entry(&tty->tty_files,
2440 struct tty_file_private, list);
2441 file = file_priv->file;
2442 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2445 spin_unlock(&tty->files_lock);
2448 /* Reset controlling tty. */
2452 /* Revalidate access to inherited open files. */
2453 n = iterate_fd(files, 0, match_file, cred);
2454 if (!n) /* none found? */
2457 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2458 if (IS_ERR(devnull))
2460 /* replace all the matching ones with this */
2462 replace_fd(n - 1, devnull, 0);
2463 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2469 * Prepare a process for imminent new credential changes due to exec
2471 static void selinux_bprm_committing_creds(const struct linux_binprm *bprm)
2473 struct task_security_struct *new_tsec;
2474 struct rlimit *rlim, *initrlim;
2477 new_tsec = selinux_cred(bprm->cred);
2478 if (new_tsec->sid == new_tsec->osid)
2481 /* Close files for which the new task SID is not authorized. */
2482 flush_unauthorized_files(bprm->cred, current->files);
2484 /* Always clear parent death signal on SID transitions. */
2485 current->pdeath_signal = 0;
2487 /* Check whether the new SID can inherit resource limits from the old
2488 * SID. If not, reset all soft limits to the lower of the current
2489 * task's hard limit and the init task's soft limit.
2491 * Note that the setting of hard limits (even to lower them) can be
2492 * controlled by the setrlimit check. The inclusion of the init task's
2493 * soft limit into the computation is to avoid resetting soft limits
2494 * higher than the default soft limit for cases where the default is
2495 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2497 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2498 PROCESS__RLIMITINH, NULL);
2500 /* protect against do_prlimit() */
2502 for (i = 0; i < RLIM_NLIMITS; i++) {
2503 rlim = current->signal->rlim + i;
2504 initrlim = init_task.signal->rlim + i;
2505 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2507 task_unlock(current);
2508 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2509 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2514 * Clean up the process immediately after the installation of new credentials
2517 static void selinux_bprm_committed_creds(const struct linux_binprm *bprm)
2519 const struct task_security_struct *tsec = selinux_cred(current_cred());
2529 /* Check whether the new SID can inherit signal state from the old SID.
2530 * If not, clear itimers to avoid subsequent signal generation and
2531 * flush and unblock signals.
2533 * This must occur _after_ the task SID has been updated so that any
2534 * kill done after the flush will be checked against the new SID.
2536 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2540 spin_lock_irq(&unrcu_pointer(current->sighand)->siglock);
2541 if (!fatal_signal_pending(current)) {
2542 flush_sigqueue(¤t->pending);
2543 flush_sigqueue(¤t->signal->shared_pending);
2544 flush_signal_handlers(current, 1);
2545 sigemptyset(¤t->blocked);
2546 recalc_sigpending();
2548 spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock);
2551 /* Wake up the parent if it is waiting so that it can recheck
2552 * wait permission to the new task SID. */
2553 read_lock(&tasklist_lock);
2554 __wake_up_parent(current, unrcu_pointer(current->real_parent));
2555 read_unlock(&tasklist_lock);
2558 /* superblock security operations */
2560 static int selinux_sb_alloc_security(struct super_block *sb)
2562 struct superblock_security_struct *sbsec = selinux_superblock(sb);
2564 mutex_init(&sbsec->lock);
2565 INIT_LIST_HEAD(&sbsec->isec_head);
2566 spin_lock_init(&sbsec->isec_lock);
2567 sbsec->sid = SECINITSID_UNLABELED;
2568 sbsec->def_sid = SECINITSID_FILE;
2569 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2574 static inline int opt_len(const char *s)
2576 bool open_quote = false;
2580 for (len = 0; (c = s[len]) != '\0'; len++) {
2582 open_quote = !open_quote;
2583 if (c == ',' && !open_quote)
2589 static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
2591 char *from = options;
2597 int len = opt_len(from);
2601 token = match_opt_prefix(from, len, &arg);
2603 if (token != Opt_error) {
2608 for (p = q = arg; p < from + len; p++) {
2613 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2619 rc = selinux_add_opt(token, arg, mnt_opts);
2626 if (!first) { // copy with preceding comma
2631 memmove(to, from, len);
2644 selinux_free_mnt_opts(*mnt_opts);
2650 static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts)
2652 struct selinux_mnt_opts *opts = mnt_opts;
2653 struct superblock_security_struct *sbsec = selinux_superblock(sb);
2656 * Superblock not initialized (i.e. no options) - reject if any
2657 * options specified, otherwise accept.
2659 if (!(sbsec->flags & SE_SBINITIALIZED))
2660 return opts ? 1 : 0;
2663 * Superblock initialized and no options specified - reject if
2664 * superblock has any options set, otherwise accept.
2667 return (sbsec->flags & SE_MNTMASK) ? 1 : 0;
2669 if (opts->fscontext_sid) {
2670 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
2671 opts->fscontext_sid))
2674 if (opts->context_sid) {
2675 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
2679 if (opts->rootcontext_sid) {
2680 struct inode_security_struct *root_isec;
2682 root_isec = backing_inode_security(sb->s_root);
2683 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
2684 opts->rootcontext_sid))
2687 if (opts->defcontext_sid) {
2688 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
2689 opts->defcontext_sid))
2695 static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2697 struct selinux_mnt_opts *opts = mnt_opts;
2698 struct superblock_security_struct *sbsec = selinux_superblock(sb);
2700 if (!(sbsec->flags & SE_SBINITIALIZED))
2706 if (opts->fscontext_sid) {
2707 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
2708 opts->fscontext_sid))
2709 goto out_bad_option;
2711 if (opts->context_sid) {
2712 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
2714 goto out_bad_option;
2716 if (opts->rootcontext_sid) {
2717 struct inode_security_struct *root_isec;
2718 root_isec = backing_inode_security(sb->s_root);
2719 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
2720 opts->rootcontext_sid))
2721 goto out_bad_option;
2723 if (opts->defcontext_sid) {
2724 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
2725 opts->defcontext_sid))
2726 goto out_bad_option;
2731 pr_warn("SELinux: unable to change security options "
2732 "during remount (dev %s, type=%s)\n", sb->s_id,
2737 static int selinux_sb_kern_mount(const struct super_block *sb)
2739 const struct cred *cred = current_cred();
2740 struct common_audit_data ad;
2742 ad.type = LSM_AUDIT_DATA_DENTRY;
2743 ad.u.dentry = sb->s_root;
2744 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2747 static int selinux_sb_statfs(struct dentry *dentry)
2749 const struct cred *cred = current_cred();
2750 struct common_audit_data ad;
2752 ad.type = LSM_AUDIT_DATA_DENTRY;
2753 ad.u.dentry = dentry->d_sb->s_root;
2754 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2757 static int selinux_mount(const char *dev_name,
2758 const struct path *path,
2760 unsigned long flags,
2763 const struct cred *cred = current_cred();
2765 if (flags & MS_REMOUNT)
2766 return superblock_has_perm(cred, path->dentry->d_sb,
2767 FILESYSTEM__REMOUNT, NULL);
2769 return path_has_perm(cred, path, FILE__MOUNTON);
2772 static int selinux_move_mount(const struct path *from_path,
2773 const struct path *to_path)
2775 const struct cred *cred = current_cred();
2777 return path_has_perm(cred, to_path, FILE__MOUNTON);
2780 static int selinux_umount(struct vfsmount *mnt, int flags)
2782 const struct cred *cred = current_cred();
2784 return superblock_has_perm(cred, mnt->mnt_sb,
2785 FILESYSTEM__UNMOUNT, NULL);
2788 static int selinux_fs_context_submount(struct fs_context *fc,
2789 struct super_block *reference)
2791 const struct superblock_security_struct *sbsec = selinux_superblock(reference);
2792 struct selinux_mnt_opts *opts;
2795 * Ensure that fc->security remains NULL when no options are set
2796 * as expected by selinux_set_mnt_opts().
2798 if (!(sbsec->flags & (FSCONTEXT_MNT|CONTEXT_MNT|DEFCONTEXT_MNT)))
2801 opts = kzalloc(sizeof(*opts), GFP_KERNEL);
2805 if (sbsec->flags & FSCONTEXT_MNT)
2806 opts->fscontext_sid = sbsec->sid;
2807 if (sbsec->flags & CONTEXT_MNT)
2808 opts->context_sid = sbsec->mntpoint_sid;
2809 if (sbsec->flags & DEFCONTEXT_MNT)
2810 opts->defcontext_sid = sbsec->def_sid;
2811 fc->security = opts;
2815 static int selinux_fs_context_dup(struct fs_context *fc,
2816 struct fs_context *src_fc)
2818 const struct selinux_mnt_opts *src = src_fc->security;
2823 fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL);
2824 return fc->security ? 0 : -ENOMEM;
2827 static const struct fs_parameter_spec selinux_fs_parameters[] = {
2828 fsparam_string(CONTEXT_STR, Opt_context),
2829 fsparam_string(DEFCONTEXT_STR, Opt_defcontext),
2830 fsparam_string(FSCONTEXT_STR, Opt_fscontext),
2831 fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2832 fsparam_flag (SECLABEL_STR, Opt_seclabel),
2836 static int selinux_fs_context_parse_param(struct fs_context *fc,
2837 struct fs_parameter *param)
2839 struct fs_parse_result result;
2842 opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2846 return selinux_add_opt(opt, param->string, &fc->security);
2849 /* inode security operations */
2851 static int selinux_inode_alloc_security(struct inode *inode)
2853 struct inode_security_struct *isec = selinux_inode(inode);
2854 u32 sid = current_sid();
2856 spin_lock_init(&isec->lock);
2857 INIT_LIST_HEAD(&isec->list);
2858 isec->inode = inode;
2859 isec->sid = SECINITSID_UNLABELED;
2860 isec->sclass = SECCLASS_FILE;
2861 isec->task_sid = sid;
2862 isec->initialized = LABEL_INVALID;
2867 static void selinux_inode_free_security(struct inode *inode)
2869 inode_free_security(inode);
2872 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2873 const struct qstr *name,
2874 const char **xattr_name, void **ctx,
2880 rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2881 d_inode(dentry->d_parent), name,
2882 inode_mode_to_security_class(mode),
2888 *xattr_name = XATTR_NAME_SELINUX;
2890 return security_sid_to_context(newsid, (char **)ctx,
2894 static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2896 const struct cred *old,
2901 struct task_security_struct *tsec;
2903 rc = selinux_determine_inode_label(selinux_cred(old),
2904 d_inode(dentry->d_parent), name,
2905 inode_mode_to_security_class(mode),
2910 tsec = selinux_cred(new);
2911 tsec->create_sid = newsid;
2915 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2916 const struct qstr *qstr,
2917 struct xattr *xattrs, int *xattr_count)
2919 const struct task_security_struct *tsec = selinux_cred(current_cred());
2920 struct superblock_security_struct *sbsec;
2921 struct xattr *xattr = lsm_get_xattr_slot(xattrs, xattr_count);
2927 sbsec = selinux_superblock(dir->i_sb);
2929 newsid = tsec->create_sid;
2930 newsclass = inode_mode_to_security_class(inode->i_mode);
2931 rc = selinux_determine_inode_label(tsec, dir, qstr, newsclass, &newsid);
2935 /* Possibly defer initialization to selinux_complete_init. */
2936 if (sbsec->flags & SE_SBINITIALIZED) {
2937 struct inode_security_struct *isec = selinux_inode(inode);
2938 isec->sclass = newsclass;
2940 isec->initialized = LABEL_INITIALIZED;
2943 if (!selinux_initialized() ||
2944 !(sbsec->flags & SBLABEL_MNT))
2948 rc = security_sid_to_context_force(newsid,
2952 xattr->value = context;
2953 xattr->value_len = clen;
2954 xattr->name = XATTR_SELINUX_SUFFIX;
2960 static int selinux_inode_init_security_anon(struct inode *inode,
2961 const struct qstr *name,
2962 const struct inode *context_inode)
2964 u32 sid = current_sid();
2965 struct common_audit_data ad;
2966 struct inode_security_struct *isec;
2969 if (unlikely(!selinux_initialized()))
2972 isec = selinux_inode(inode);
2975 * We only get here once per ephemeral inode. The inode has
2976 * been initialized via inode_alloc_security but is otherwise
2980 if (context_inode) {
2981 struct inode_security_struct *context_isec =
2982 selinux_inode(context_inode);
2983 if (context_isec->initialized != LABEL_INITIALIZED) {
2984 pr_err("SELinux: context_inode is not initialized\n");
2988 isec->sclass = context_isec->sclass;
2989 isec->sid = context_isec->sid;
2991 isec->sclass = SECCLASS_ANON_INODE;
2992 rc = security_transition_sid(
2994 isec->sclass, name, &isec->sid);
2999 isec->initialized = LABEL_INITIALIZED;
3001 * Now that we've initialized security, check whether we're
3002 * allowed to actually create this type of anonymous inode.
3005 ad.type = LSM_AUDIT_DATA_ANONINODE;
3006 ad.u.anonclass = name ? (const char *)name->name : "?";
3008 return avc_has_perm(sid,
3015 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
3017 return may_create(dir, dentry, SECCLASS_FILE);
3020 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
3022 return may_link(dir, old_dentry, MAY_LINK);
3025 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
3027 return may_link(dir, dentry, MAY_UNLINK);
3030 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
3032 return may_create(dir, dentry, SECCLASS_LNK_FILE);
3035 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
3037 return may_create(dir, dentry, SECCLASS_DIR);
3040 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3042 return may_link(dir, dentry, MAY_RMDIR);
3045 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
3047 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3050 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
3051 struct inode *new_inode, struct dentry *new_dentry)
3053 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3056 static int selinux_inode_readlink(struct dentry *dentry)
3058 const struct cred *cred = current_cred();
3060 return dentry_has_perm(cred, dentry, FILE__READ);
3063 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3066 struct common_audit_data ad;
3067 struct inode_security_struct *isec;
3068 u32 sid = current_sid();
3070 ad.type = LSM_AUDIT_DATA_DENTRY;
3071 ad.u.dentry = dentry;
3072 isec = inode_security_rcu(inode, rcu);
3074 return PTR_ERR(isec);
3076 return avc_has_perm(sid, isec->sid, isec->sclass, FILE__READ, &ad);
3079 static noinline int audit_inode_permission(struct inode *inode,
3080 u32 perms, u32 audited, u32 denied,
3083 struct common_audit_data ad;
3084 struct inode_security_struct *isec = selinux_inode(inode);
3086 ad.type = LSM_AUDIT_DATA_INODE;
3089 return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
3090 audited, denied, result, &ad);
3093 static int selinux_inode_permission(struct inode *inode, int mask)
3097 bool no_block = mask & MAY_NOT_BLOCK;
3098 struct inode_security_struct *isec;
3099 u32 sid = current_sid();
3100 struct av_decision avd;
3102 u32 audited, denied;
3104 from_access = mask & MAY_ACCESS;
3105 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3107 /* No permission to check. Existence test. */
3111 if (unlikely(IS_PRIVATE(inode)))
3114 perms = file_mask_to_av(inode->i_mode, mask);
3116 isec = inode_security_rcu(inode, no_block);
3118 return PTR_ERR(isec);
3120 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0,
3122 audited = avc_audit_required(perms, &avd, rc,
3123 from_access ? FILE__AUDIT_ACCESS : 0,
3125 if (likely(!audited))
3128 rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
3134 static int selinux_inode_setattr(struct mnt_idmap *idmap, struct dentry *dentry,
3135 struct iattr *iattr)
3137 const struct cred *cred = current_cred();
3138 struct inode *inode = d_backing_inode(dentry);
3139 unsigned int ia_valid = iattr->ia_valid;
3140 __u32 av = FILE__WRITE;
3142 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3143 if (ia_valid & ATTR_FORCE) {
3144 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3150 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3151 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3152 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3154 if (selinux_policycap_openperm() &&
3155 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3156 (ia_valid & ATTR_SIZE) &&
3157 !(ia_valid & ATTR_FILE))
3160 return dentry_has_perm(cred, dentry, av);
3163 static int selinux_inode_getattr(const struct path *path)
3165 return path_has_perm(current_cred(), path, FILE__GETATTR);
3168 static bool has_cap_mac_admin(bool audit)
3170 const struct cred *cred = current_cred();
3171 unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3173 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3175 if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3181 * selinux_inode_xattr_skipcap - Skip the xattr capability checks?
3182 * @name: name of the xattr
3184 * Returns 1 to indicate that SELinux "owns" the access control rights to xattrs
3185 * named @name; the LSM layer should avoid enforcing any traditional
3186 * capability based access controls on this xattr. Returns 0 to indicate that
3187 * SELinux does not "own" the access control rights to xattrs named @name and is
3188 * deferring to the LSM layer for further access controls, including capability
3191 static int selinux_inode_xattr_skipcap(const char *name)
3193 /* require capability check if not a selinux xattr */
3194 return !strcmp(name, XATTR_NAME_SELINUX);
3197 static int selinux_inode_setxattr(struct mnt_idmap *idmap,
3198 struct dentry *dentry, const char *name,
3199 const void *value, size_t size, int flags)
3201 struct inode *inode = d_backing_inode(dentry);
3202 struct inode_security_struct *isec;
3203 struct superblock_security_struct *sbsec;
3204 struct common_audit_data ad;
3205 u32 newsid, sid = current_sid();
3208 /* if not a selinux xattr, only check the ordinary setattr perm */
3209 if (strcmp(name, XATTR_NAME_SELINUX))
3210 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3212 if (!selinux_initialized())
3213 return (inode_owner_or_capable(idmap, inode) ? 0 : -EPERM);
3215 sbsec = selinux_superblock(inode->i_sb);
3216 if (!(sbsec->flags & SBLABEL_MNT))
3219 if (!inode_owner_or_capable(idmap, inode))
3222 ad.type = LSM_AUDIT_DATA_DENTRY;
3223 ad.u.dentry = dentry;
3225 isec = backing_inode_security(dentry);
3226 rc = avc_has_perm(sid, isec->sid, isec->sclass,
3227 FILE__RELABELFROM, &ad);
3231 rc = security_context_to_sid(value, size, &newsid,
3233 if (rc == -EINVAL) {
3234 if (!has_cap_mac_admin(true)) {
3235 struct audit_buffer *ab;
3238 /* We strip a nul only if it is at the end, otherwise the
3239 * context contains a nul and we should audit that */
3241 const char *str = value;
3243 if (str[size - 1] == '\0')
3244 audit_size = size - 1;
3250 ab = audit_log_start(audit_context(),
3251 GFP_ATOMIC, AUDIT_SELINUX_ERR);
3254 audit_log_format(ab, "op=setxattr invalid_context=");
3255 audit_log_n_untrustedstring(ab, value, audit_size);
3260 rc = security_context_to_sid_force(value,
3266 rc = avc_has_perm(sid, newsid, isec->sclass,
3267 FILE__RELABELTO, &ad);
3271 rc = security_validate_transition(isec->sid, newsid,
3276 return avc_has_perm(newsid,
3278 SECCLASS_FILESYSTEM,
3279 FILESYSTEM__ASSOCIATE,
3283 static int selinux_inode_set_acl(struct mnt_idmap *idmap,
3284 struct dentry *dentry, const char *acl_name,
3285 struct posix_acl *kacl)
3287 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3290 static int selinux_inode_get_acl(struct mnt_idmap *idmap,
3291 struct dentry *dentry, const char *acl_name)
3293 return dentry_has_perm(current_cred(), dentry, FILE__GETATTR);
3296 static int selinux_inode_remove_acl(struct mnt_idmap *idmap,
3297 struct dentry *dentry, const char *acl_name)
3299 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3302 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3303 const void *value, size_t size,
3306 struct inode *inode = d_backing_inode(dentry);
3307 struct inode_security_struct *isec;
3311 if (strcmp(name, XATTR_NAME_SELINUX)) {
3312 /* Not an attribute we recognize, so nothing to do. */
3316 if (!selinux_initialized()) {
3317 /* If we haven't even been initialized, then we can't validate
3318 * against a policy, so leave the label as invalid. It may
3319 * resolve to a valid label on the next revalidation try if
3320 * we've since initialized.
3325 rc = security_context_to_sid_force(value, size,
3328 pr_err("SELinux: unable to map context to SID"
3329 "for (%s, %lu), rc=%d\n",
3330 inode->i_sb->s_id, inode->i_ino, -rc);
3334 isec = backing_inode_security(dentry);
3335 spin_lock(&isec->lock);
3336 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3338 isec->initialized = LABEL_INITIALIZED;
3339 spin_unlock(&isec->lock);
3342 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3344 const struct cred *cred = current_cred();
3346 return dentry_has_perm(cred, dentry, FILE__GETATTR);
3349 static int selinux_inode_listxattr(struct dentry *dentry)
3351 const struct cred *cred = current_cred();
3353 return dentry_has_perm(cred, dentry, FILE__GETATTR);
3356 static int selinux_inode_removexattr(struct mnt_idmap *idmap,
3357 struct dentry *dentry, const char *name)
3359 /* if not a selinux xattr, only check the ordinary setattr perm */
3360 if (strcmp(name, XATTR_NAME_SELINUX))
3361 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3363 if (!selinux_initialized())
3366 /* No one is allowed to remove a SELinux security label.
3367 You can change the label, but all data must be labeled. */
3371 static int selinux_path_notify(const struct path *path, u64 mask,
3372 unsigned int obj_type)
3377 struct common_audit_data ad;
3379 ad.type = LSM_AUDIT_DATA_PATH;
3383 * Set permission needed based on the type of mark being set.
3384 * Performs an additional check for sb watches.
3387 case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3388 perm = FILE__WATCH_MOUNT;
3390 case FSNOTIFY_OBJ_TYPE_SB:
3391 perm = FILE__WATCH_SB;
3392 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3393 FILESYSTEM__WATCH, &ad);
3397 case FSNOTIFY_OBJ_TYPE_INODE:
3404 /* blocking watches require the file:watch_with_perm permission */
3405 if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3406 perm |= FILE__WATCH_WITH_PERM;
3408 /* watches on read-like events need the file:watch_reads permission */
3409 if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3410 perm |= FILE__WATCH_READS;
3412 return path_has_perm(current_cred(), path, perm);
3416 * Copy the inode security context value to the user.
3418 * Permission check is handled by selinux_inode_getxattr hook.
3420 static int selinux_inode_getsecurity(struct mnt_idmap *idmap,
3421 struct inode *inode, const char *name,
3422 void **buffer, bool alloc)
3426 char *context = NULL;
3427 struct inode_security_struct *isec;
3430 * If we're not initialized yet, then we can't validate contexts, so
3431 * just let vfs_getxattr fall back to using the on-disk xattr.
3433 if (!selinux_initialized() ||
3434 strcmp(name, XATTR_SELINUX_SUFFIX))
3438 * If the caller has CAP_MAC_ADMIN, then get the raw context
3439 * value even if it is not defined by current policy; otherwise,
3440 * use the in-core value under current policy.
3441 * Use the non-auditing forms of the permission checks since
3442 * getxattr may be called by unprivileged processes commonly
3443 * and lack of permission just means that we fall back to the
3444 * in-core context value, not a denial.
3446 isec = inode_security(inode);
3447 if (has_cap_mac_admin(false))
3448 error = security_sid_to_context_force(isec->sid, &context,
3451 error = security_sid_to_context(isec->sid,
3465 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3466 const void *value, size_t size, int flags)
3468 struct inode_security_struct *isec = inode_security_novalidate(inode);
3469 struct superblock_security_struct *sbsec;
3473 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3476 sbsec = selinux_superblock(inode->i_sb);
3477 if (!(sbsec->flags & SBLABEL_MNT))
3480 if (!value || !size)
3483 rc = security_context_to_sid(value, size, &newsid,
3488 spin_lock(&isec->lock);
3489 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3491 isec->initialized = LABEL_INITIALIZED;
3492 spin_unlock(&isec->lock);
3496 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3498 const int len = sizeof(XATTR_NAME_SELINUX);
3500 if (!selinux_initialized())
3503 if (buffer && len <= buffer_size)
3504 memcpy(buffer, XATTR_NAME_SELINUX, len);
3508 static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3510 struct inode_security_struct *isec = inode_security_novalidate(inode);
3514 static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3517 struct task_security_struct *tsec;
3518 struct cred *new_creds = *new;
3520 if (new_creds == NULL) {
3521 new_creds = prepare_creds();
3526 tsec = selinux_cred(new_creds);
3527 /* Get label from overlay inode and set it in create_sid */
3528 selinux_inode_getsecid(d_inode(src), &sid);
3529 tsec->create_sid = sid;
3534 static int selinux_inode_copy_up_xattr(struct dentry *dentry, const char *name)
3536 /* The copy_up hook above sets the initial context on an inode, but we
3537 * don't then want to overwrite it by blindly copying all the lower
3538 * xattrs up. Instead, filter out SELinux-related xattrs following
3541 if (selinux_initialized() && strcmp(name, XATTR_NAME_SELINUX) == 0)
3542 return 1; /* Discard */
3544 * Any other attribute apart from SELINUX is not claimed, supported
3550 /* kernfs node operations */
3552 static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3553 struct kernfs_node *kn)
3555 const struct task_security_struct *tsec = selinux_cred(current_cred());
3556 u32 parent_sid, newsid, clen;
3560 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3567 context = kmalloc(clen, GFP_KERNEL);
3571 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3577 rc = security_context_to_sid(context, clen, &parent_sid,
3583 if (tsec->create_sid) {
3584 newsid = tsec->create_sid;
3586 u16 secclass = inode_mode_to_security_class(kn->mode);
3590 q.hash_len = hashlen_string(kn_dir, kn->name);
3592 rc = security_transition_sid(tsec->sid,
3593 parent_sid, secclass, &q,
3599 rc = security_sid_to_context_force(newsid,
3604 rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3611 /* file security operations */
3613 static int selinux_revalidate_file_permission(struct file *file, int mask)
3615 const struct cred *cred = current_cred();
3616 struct inode *inode = file_inode(file);
3618 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3619 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3622 return file_has_perm(cred, file,
3623 file_mask_to_av(inode->i_mode, mask));
3626 static int selinux_file_permission(struct file *file, int mask)
3628 struct inode *inode = file_inode(file);
3629 struct file_security_struct *fsec = selinux_file(file);
3630 struct inode_security_struct *isec;
3631 u32 sid = current_sid();
3634 /* No permission to check. Existence test. */
3637 isec = inode_security(inode);
3638 if (sid == fsec->sid && fsec->isid == isec->sid &&
3639 fsec->pseqno == avc_policy_seqno())
3640 /* No change since file_open check. */
3643 return selinux_revalidate_file_permission(file, mask);
3646 static int selinux_file_alloc_security(struct file *file)
3648 struct file_security_struct *fsec = selinux_file(file);
3649 u32 sid = current_sid();
3652 fsec->fown_sid = sid;
3658 * Check whether a task has the ioctl permission and cmd
3659 * operation to an inode.
3661 static int ioctl_has_perm(const struct cred *cred, struct file *file,
3662 u32 requested, u16 cmd)
3664 struct common_audit_data ad;
3665 struct file_security_struct *fsec = selinux_file(file);
3666 struct inode *inode = file_inode(file);
3667 struct inode_security_struct *isec;
3668 struct lsm_ioctlop_audit ioctl;
3669 u32 ssid = cred_sid(cred);
3671 u8 driver = cmd >> 8;
3672 u8 xperm = cmd & 0xff;
3674 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3677 ad.u.op->path = file->f_path;
3679 if (ssid != fsec->sid) {
3680 rc = avc_has_perm(ssid, fsec->sid,
3688 if (unlikely(IS_PRIVATE(inode)))
3691 isec = inode_security(inode);
3692 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3693 requested, driver, xperm, &ad);
3698 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3701 const struct cred *cred = current_cred();
3708 case FS_IOC_GETFLAGS:
3709 case FS_IOC_GETVERSION:
3710 error = file_has_perm(cred, file, FILE__GETATTR);
3713 case FS_IOC_SETFLAGS:
3714 case FS_IOC_SETVERSION:
3715 error = file_has_perm(cred, file, FILE__SETATTR);
3718 /* sys_ioctl() checks */
3721 error = file_has_perm(cred, file, 0);
3726 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3727 CAP_OPT_NONE, true);
3732 if (!selinux_policycap_ioctl_skip_cloexec())
3733 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3736 /* default case assumes that the command will go
3737 * to the file's ioctl() function.
3740 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3745 static int selinux_file_ioctl_compat(struct file *file, unsigned int cmd,
3749 * If we are in a 64-bit kernel running 32-bit userspace, we need to
3750 * make sure we don't compare 32-bit flags to 64-bit flags.
3753 case FS_IOC32_GETFLAGS:
3754 cmd = FS_IOC_GETFLAGS;
3756 case FS_IOC32_SETFLAGS:
3757 cmd = FS_IOC_SETFLAGS;
3759 case FS_IOC32_GETVERSION:
3760 cmd = FS_IOC_GETVERSION;
3762 case FS_IOC32_SETVERSION:
3763 cmd = FS_IOC_SETVERSION;
3769 return selinux_file_ioctl(file, cmd, arg);
3772 static int default_noexec __ro_after_init;
3774 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3776 const struct cred *cred = current_cred();
3777 u32 sid = cred_sid(cred);
3780 if (default_noexec &&
3781 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3782 (!shared && (prot & PROT_WRITE)))) {
3784 * We are making executable an anonymous mapping or a
3785 * private file mapping that will also be writable.
3786 * This has an additional check.
3788 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3789 PROCESS__EXECMEM, NULL);
3795 /* read access is always possible with a mapping */
3796 u32 av = FILE__READ;
3798 /* write access only matters if the mapping is shared */
3799 if (shared && (prot & PROT_WRITE))
3802 if (prot & PROT_EXEC)
3803 av |= FILE__EXECUTE;
3805 return file_has_perm(cred, file, av);
3812 static int selinux_mmap_addr(unsigned long addr)
3816 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3817 u32 sid = current_sid();
3818 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3819 MEMPROTECT__MMAP_ZERO, NULL);
3825 static int selinux_mmap_file(struct file *file,
3826 unsigned long reqprot __always_unused,
3827 unsigned long prot, unsigned long flags)
3829 struct common_audit_data ad;
3833 ad.type = LSM_AUDIT_DATA_FILE;
3835 rc = inode_has_perm(current_cred(), file_inode(file),
3841 return file_map_prot_check(file, prot,
3842 (flags & MAP_TYPE) == MAP_SHARED);
3845 static int selinux_file_mprotect(struct vm_area_struct *vma,
3846 unsigned long reqprot __always_unused,
3849 const struct cred *cred = current_cred();
3850 u32 sid = cred_sid(cred);
3852 if (default_noexec &&
3853 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3856 * We don't use the vma_is_initial_heap() helper as it has
3857 * a history of problems and is currently broken on systems
3858 * where there is no heap, e.g. brk == start_brk. Before
3859 * replacing the conditional below with vma_is_initial_heap(),
3860 * or something similar, please ensure that the logic is the
3861 * same as what we have below or you have tested every possible
3862 * corner case you can think to test.
3864 if (vma->vm_start >= vma->vm_mm->start_brk &&
3865 vma->vm_end <= vma->vm_mm->brk) {
3866 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3867 PROCESS__EXECHEAP, NULL);
3868 } else if (!vma->vm_file && (vma_is_initial_stack(vma) ||
3869 vma_is_stack_for_current(vma))) {
3870 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3871 PROCESS__EXECSTACK, NULL);
3872 } else if (vma->vm_file && vma->anon_vma) {
3874 * We are making executable a file mapping that has
3875 * had some COW done. Since pages might have been
3876 * written, check ability to execute the possibly
3877 * modified content. This typically should only
3878 * occur for text relocations.
3880 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3886 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3889 static int selinux_file_lock(struct file *file, unsigned int cmd)
3891 const struct cred *cred = current_cred();
3893 return file_has_perm(cred, file, FILE__LOCK);
3896 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3899 const struct cred *cred = current_cred();
3904 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3905 err = file_has_perm(cred, file, FILE__WRITE);
3914 case F_GETOWNER_UIDS:
3915 /* Just check FD__USE permission */
3916 err = file_has_perm(cred, file, 0);
3924 #if BITS_PER_LONG == 32
3929 err = file_has_perm(cred, file, FILE__LOCK);
3936 static void selinux_file_set_fowner(struct file *file)
3938 struct file_security_struct *fsec;
3940 fsec = selinux_file(file);
3941 fsec->fown_sid = current_sid();
3944 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3945 struct fown_struct *fown, int signum)
3948 u32 sid = task_sid_obj(tsk);
3950 struct file_security_struct *fsec;
3952 /* struct fown_struct is never outside the context of a struct file */
3955 fsec = selinux_file(file);
3958 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3960 perm = signal_to_av(signum);
3962 return avc_has_perm(fsec->fown_sid, sid,
3963 SECCLASS_PROCESS, perm, NULL);
3966 static int selinux_file_receive(struct file *file)
3968 const struct cred *cred = current_cred();
3970 return file_has_perm(cred, file, file_to_av(file));
3973 static int selinux_file_open(struct file *file)
3975 struct file_security_struct *fsec;
3976 struct inode_security_struct *isec;
3978 fsec = selinux_file(file);
3979 isec = inode_security(file_inode(file));
3981 * Save inode label and policy sequence number
3982 * at open-time so that selinux_file_permission
3983 * can determine whether revalidation is necessary.
3984 * Task label is already saved in the file security
3985 * struct as its SID.
3987 fsec->isid = isec->sid;
3988 fsec->pseqno = avc_policy_seqno();
3990 * Since the inode label or policy seqno may have changed
3991 * between the selinux_inode_permission check and the saving
3992 * of state above, recheck that access is still permitted.
3993 * Otherwise, access might never be revalidated against the
3994 * new inode label or new policy.
3995 * This check is not redundant - do not remove.
3997 return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
4000 /* task security operations */
4002 static int selinux_task_alloc(struct task_struct *task,
4003 unsigned long clone_flags)
4005 u32 sid = current_sid();
4007 return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
4011 * prepare a new set of credentials for modification
4013 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
4016 const struct task_security_struct *old_tsec = selinux_cred(old);
4017 struct task_security_struct *tsec = selinux_cred(new);
4024 * transfer the SELinux data to a blank set of creds
4026 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
4028 const struct task_security_struct *old_tsec = selinux_cred(old);
4029 struct task_security_struct *tsec = selinux_cred(new);
4034 static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
4036 *secid = cred_sid(c);
4040 * set the security data for a kernel service
4041 * - all the creation contexts are set to unlabelled
4043 static int selinux_kernel_act_as(struct cred *new, u32 secid)
4045 struct task_security_struct *tsec = selinux_cred(new);
4046 u32 sid = current_sid();
4049 ret = avc_has_perm(sid, secid,
4050 SECCLASS_KERNEL_SERVICE,
4051 KERNEL_SERVICE__USE_AS_OVERRIDE,
4055 tsec->create_sid = 0;
4056 tsec->keycreate_sid = 0;
4057 tsec->sockcreate_sid = 0;
4063 * set the file creation context in a security record to the same as the
4064 * objective context of the specified inode
4066 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
4068 struct inode_security_struct *isec = inode_security(inode);
4069 struct task_security_struct *tsec = selinux_cred(new);
4070 u32 sid = current_sid();
4073 ret = avc_has_perm(sid, isec->sid,
4074 SECCLASS_KERNEL_SERVICE,
4075 KERNEL_SERVICE__CREATE_FILES_AS,
4079 tsec->create_sid = isec->sid;
4083 static int selinux_kernel_module_request(char *kmod_name)
4085 struct common_audit_data ad;
4087 ad.type = LSM_AUDIT_DATA_KMOD;
4088 ad.u.kmod_name = kmod_name;
4090 return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
4091 SYSTEM__MODULE_REQUEST, &ad);
4094 static int selinux_kernel_module_from_file(struct file *file)
4096 struct common_audit_data ad;
4097 struct inode_security_struct *isec;
4098 struct file_security_struct *fsec;
4099 u32 sid = current_sid();
4104 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
4105 SYSTEM__MODULE_LOAD, NULL);
4109 ad.type = LSM_AUDIT_DATA_FILE;
4112 fsec = selinux_file(file);
4113 if (sid != fsec->sid) {
4114 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
4119 isec = inode_security(file_inode(file));
4120 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
4121 SYSTEM__MODULE_LOAD, &ad);
4124 static int selinux_kernel_read_file(struct file *file,
4125 enum kernel_read_file_id id,
4131 case READING_MODULE:
4132 rc = selinux_kernel_module_from_file(contents ? file : NULL);
4141 static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4146 case LOADING_MODULE:
4147 rc = selinux_kernel_module_from_file(NULL);
4156 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4158 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4159 PROCESS__SETPGID, NULL);
4162 static int selinux_task_getpgid(struct task_struct *p)
4164 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4165 PROCESS__GETPGID, NULL);
4168 static int selinux_task_getsid(struct task_struct *p)
4170 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4171 PROCESS__GETSESSION, NULL);
4174 static void selinux_current_getsecid_subj(u32 *secid)
4176 *secid = current_sid();
4179 static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid)
4181 *secid = task_sid_obj(p);
4184 static int selinux_task_setnice(struct task_struct *p, int nice)
4186 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4187 PROCESS__SETSCHED, NULL);
4190 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4192 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4193 PROCESS__SETSCHED, NULL);
4196 static int selinux_task_getioprio(struct task_struct *p)
4198 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4199 PROCESS__GETSCHED, NULL);
4202 static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4209 if (flags & LSM_PRLIMIT_WRITE)
4210 av |= PROCESS__SETRLIMIT;
4211 if (flags & LSM_PRLIMIT_READ)
4212 av |= PROCESS__GETRLIMIT;
4213 return avc_has_perm(cred_sid(cred), cred_sid(tcred),
4214 SECCLASS_PROCESS, av, NULL);
4217 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4218 struct rlimit *new_rlim)
4220 struct rlimit *old_rlim = p->signal->rlim + resource;
4222 /* Control the ability to change the hard limit (whether
4223 lowering or raising it), so that the hard limit can
4224 later be used as a safe reset point for the soft limit
4225 upon context transitions. See selinux_bprm_committing_creds. */
4226 if (old_rlim->rlim_max != new_rlim->rlim_max)
4227 return avc_has_perm(current_sid(), task_sid_obj(p),
4228 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
4233 static int selinux_task_setscheduler(struct task_struct *p)
4235 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4236 PROCESS__SETSCHED, NULL);
4239 static int selinux_task_getscheduler(struct task_struct *p)
4241 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4242 PROCESS__GETSCHED, NULL);
4245 static int selinux_task_movememory(struct task_struct *p)
4247 return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4248 PROCESS__SETSCHED, NULL);
4251 static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
4252 int sig, const struct cred *cred)
4258 perm = PROCESS__SIGNULL; /* null signal; existence test */
4260 perm = signal_to_av(sig);
4262 secid = current_sid();
4264 secid = cred_sid(cred);
4265 return avc_has_perm(secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL);
4268 static void selinux_task_to_inode(struct task_struct *p,
4269 struct inode *inode)
4271 struct inode_security_struct *isec = selinux_inode(inode);
4272 u32 sid = task_sid_obj(p);
4274 spin_lock(&isec->lock);
4275 isec->sclass = inode_mode_to_security_class(inode->i_mode);
4277 isec->initialized = LABEL_INITIALIZED;
4278 spin_unlock(&isec->lock);
4281 static int selinux_userns_create(const struct cred *cred)
4283 u32 sid = current_sid();
4285 return avc_has_perm(sid, sid, SECCLASS_USER_NAMESPACE,
4286 USER_NAMESPACE__CREATE, NULL);
4289 /* Returns error only if unable to parse addresses */
4290 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
4291 struct common_audit_data *ad, u8 *proto)
4293 int offset, ihlen, ret = -EINVAL;
4294 struct iphdr _iph, *ih;
4296 offset = skb_network_offset(skb);
4297 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4301 ihlen = ih->ihl * 4;
4302 if (ihlen < sizeof(_iph))
4305 ad->u.net->v4info.saddr = ih->saddr;
4306 ad->u.net->v4info.daddr = ih->daddr;
4310 *proto = ih->protocol;
4312 switch (ih->protocol) {
4314 struct tcphdr _tcph, *th;
4316 if (ntohs(ih->frag_off) & IP_OFFSET)
4320 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4324 ad->u.net->sport = th->source;
4325 ad->u.net->dport = th->dest;
4330 struct udphdr _udph, *uh;
4332 if (ntohs(ih->frag_off) & IP_OFFSET)
4336 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4340 ad->u.net->sport = uh->source;
4341 ad->u.net->dport = uh->dest;
4345 case IPPROTO_DCCP: {
4346 struct dccp_hdr _dccph, *dh;
4348 if (ntohs(ih->frag_off) & IP_OFFSET)
4352 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4356 ad->u.net->sport = dh->dccph_sport;
4357 ad->u.net->dport = dh->dccph_dport;
4361 #if IS_ENABLED(CONFIG_IP_SCTP)
4362 case IPPROTO_SCTP: {
4363 struct sctphdr _sctph, *sh;
4365 if (ntohs(ih->frag_off) & IP_OFFSET)
4369 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4373 ad->u.net->sport = sh->source;
4374 ad->u.net->dport = sh->dest;
4385 #if IS_ENABLED(CONFIG_IPV6)
4387 /* Returns error only if unable to parse addresses */
4388 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4389 struct common_audit_data *ad, u8 *proto)
4392 int ret = -EINVAL, offset;
4393 struct ipv6hdr _ipv6h, *ip6;
4396 offset = skb_network_offset(skb);
4397 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4401 ad->u.net->v6info.saddr = ip6->saddr;
4402 ad->u.net->v6info.daddr = ip6->daddr;
4405 nexthdr = ip6->nexthdr;
4406 offset += sizeof(_ipv6h);
4407 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
4416 struct tcphdr _tcph, *th;
4418 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4422 ad->u.net->sport = th->source;
4423 ad->u.net->dport = th->dest;
4428 struct udphdr _udph, *uh;
4430 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4434 ad->u.net->sport = uh->source;
4435 ad->u.net->dport = uh->dest;
4439 case IPPROTO_DCCP: {
4440 struct dccp_hdr _dccph, *dh;
4442 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4446 ad->u.net->sport = dh->dccph_sport;
4447 ad->u.net->dport = dh->dccph_dport;
4451 #if IS_ENABLED(CONFIG_IP_SCTP)
4452 case IPPROTO_SCTP: {
4453 struct sctphdr _sctph, *sh;
4455 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4459 ad->u.net->sport = sh->source;
4460 ad->u.net->dport = sh->dest;
4464 /* includes fragments */
4474 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4475 char **_addrp, int src, u8 *proto)
4480 switch (ad->u.net->family) {
4482 ret = selinux_parse_skb_ipv4(skb, ad, proto);
4485 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4486 &ad->u.net->v4info.daddr);
4489 #if IS_ENABLED(CONFIG_IPV6)
4491 ret = selinux_parse_skb_ipv6(skb, ad, proto);
4494 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4495 &ad->u.net->v6info.daddr);
4505 "SELinux: failure in selinux_parse_skb(),"
4506 " unable to parse packet\n");
4516 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4518 * @family: protocol family
4519 * @sid: the packet's peer label SID
4522 * Check the various different forms of network peer labeling and determine
4523 * the peer label/SID for the packet; most of the magic actually occurs in
4524 * the security server function security_net_peersid_cmp(). The function
4525 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4526 * or -EACCES if @sid is invalid due to inconsistencies with the different
4530 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4537 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4540 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4544 err = security_net_peersid_resolve(nlbl_sid,
4545 nlbl_type, xfrm_sid, sid);
4546 if (unlikely(err)) {
4548 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4549 " unable to determine packet's peer label\n");
4557 * selinux_conn_sid - Determine the child socket label for a connection
4558 * @sk_sid: the parent socket's SID
4559 * @skb_sid: the packet's SID
4560 * @conn_sid: the resulting connection SID
4562 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4563 * combined with the MLS information from @skb_sid in order to create
4564 * @conn_sid. If @skb_sid is not valid then @conn_sid is simply a copy
4565 * of @sk_sid. Returns zero on success, negative values on failure.
4568 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4572 if (skb_sid != SECSID_NULL)
4573 err = security_sid_mls_copy(sk_sid, skb_sid,
4581 /* socket security operations */
4583 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4584 u16 secclass, u32 *socksid)
4586 if (tsec->sockcreate_sid > SECSID_NULL) {
4587 *socksid = tsec->sockcreate_sid;
4591 return security_transition_sid(tsec->sid, tsec->sid,
4592 secclass, NULL, socksid);
4595 static int sock_has_perm(struct sock *sk, u32 perms)
4597 struct sk_security_struct *sksec = sk->sk_security;
4598 struct common_audit_data ad;
4599 struct lsm_network_audit net;
4601 if (sksec->sid == SECINITSID_KERNEL)
4605 * Before POLICYDB_CAP_USERSPACE_INITIAL_CONTEXT, sockets that
4606 * inherited the kernel context from early boot used to be skipped
4607 * here, so preserve that behavior unless the capability is set.
4609 * By setting the capability the policy signals that it is ready
4610 * for this quirk to be fixed. Note that sockets created by a kernel
4611 * thread or a usermode helper executed without a transition will
4612 * still be skipped in this check regardless of the policycap
4615 if (!selinux_policycap_userspace_initial_context() &&
4616 sksec->sid == SECINITSID_INIT)
4619 ad_net_init_from_sk(&ad, &net, sk);
4621 return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4625 static int selinux_socket_create(int family, int type,
4626 int protocol, int kern)
4628 const struct task_security_struct *tsec = selinux_cred(current_cred());
4636 secclass = socket_type_to_security_class(family, type, protocol);
4637 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4641 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4644 static int selinux_socket_post_create(struct socket *sock, int family,
4645 int type, int protocol, int kern)
4647 const struct task_security_struct *tsec = selinux_cred(current_cred());
4648 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4649 struct sk_security_struct *sksec;
4650 u16 sclass = socket_type_to_security_class(family, type, protocol);
4651 u32 sid = SECINITSID_KERNEL;
4655 err = socket_sockcreate_sid(tsec, sclass, &sid);
4660 isec->sclass = sclass;
4662 isec->initialized = LABEL_INITIALIZED;
4665 sksec = sock->sk->sk_security;
4666 sksec->sclass = sclass;
4668 /* Allows detection of the first association on this socket */
4669 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4670 sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4672 err = selinux_netlbl_socket_post_create(sock->sk, family);
4678 static int selinux_socket_socketpair(struct socket *socka,
4679 struct socket *sockb)
4681 struct sk_security_struct *sksec_a = socka->sk->sk_security;
4682 struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4684 sksec_a->peer_sid = sksec_b->sid;
4685 sksec_b->peer_sid = sksec_a->sid;
4690 /* Range of port numbers used to automatically bind.
4691 Need to determine whether we should perform a name_bind
4692 permission check between the socket and the port number. */
4694 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4696 struct sock *sk = sock->sk;
4697 struct sk_security_struct *sksec = sk->sk_security;
4701 err = sock_has_perm(sk, SOCKET__BIND);
4705 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
4706 family = sk->sk_family;
4707 if (family == PF_INET || family == PF_INET6) {
4709 struct common_audit_data ad;
4710 struct lsm_network_audit net = {0,};
4711 struct sockaddr_in *addr4 = NULL;
4712 struct sockaddr_in6 *addr6 = NULL;
4714 unsigned short snum;
4718 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4719 * that validates multiple binding addresses. Because of this
4720 * need to check address->sa_family as it is possible to have
4721 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4723 if (addrlen < offsetofend(struct sockaddr, sa_family))
4725 family_sa = address->sa_family;
4726 switch (family_sa) {
4729 if (addrlen < sizeof(struct sockaddr_in))
4731 addr4 = (struct sockaddr_in *)address;
4732 if (family_sa == AF_UNSPEC) {
4733 if (family == PF_INET6) {
4734 /* Length check from inet6_bind_sk() */
4735 if (addrlen < SIN6_LEN_RFC2133)
4737 /* Family check from __inet6_bind() */
4740 /* see __inet_bind(), we only want to allow
4741 * AF_UNSPEC if the address is INADDR_ANY
4743 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4745 family_sa = AF_INET;
4747 snum = ntohs(addr4->sin_port);
4748 addrp = (char *)&addr4->sin_addr.s_addr;
4751 if (addrlen < SIN6_LEN_RFC2133)
4753 addr6 = (struct sockaddr_in6 *)address;
4754 snum = ntohs(addr6->sin6_port);
4755 addrp = (char *)&addr6->sin6_addr.s6_addr;
4761 ad.type = LSM_AUDIT_DATA_NET;
4763 ad.u.net->sport = htons(snum);
4764 ad.u.net->family = family_sa;
4769 inet_get_local_port_range(sock_net(sk), &low, &high);
4771 if (inet_port_requires_bind_service(sock_net(sk), snum) ||
4772 snum < low || snum > high) {
4773 err = sel_netport_sid(sk->sk_protocol,
4777 err = avc_has_perm(sksec->sid, sid,
4779 SOCKET__NAME_BIND, &ad);
4785 switch (sksec->sclass) {
4786 case SECCLASS_TCP_SOCKET:
4787 node_perm = TCP_SOCKET__NODE_BIND;
4790 case SECCLASS_UDP_SOCKET:
4791 node_perm = UDP_SOCKET__NODE_BIND;
4794 case SECCLASS_DCCP_SOCKET:
4795 node_perm = DCCP_SOCKET__NODE_BIND;
4798 case SECCLASS_SCTP_SOCKET:
4799 node_perm = SCTP_SOCKET__NODE_BIND;
4803 node_perm = RAWIP_SOCKET__NODE_BIND;
4807 err = sel_netnode_sid(addrp, family_sa, &sid);
4811 if (family_sa == AF_INET)
4812 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4814 ad.u.net->v6info.saddr = addr6->sin6_addr;
4816 err = avc_has_perm(sksec->sid, sid,
4817 sksec->sclass, node_perm, &ad);
4824 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4825 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4827 return -EAFNOSUPPORT;
4830 /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4831 * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4833 static int selinux_socket_connect_helper(struct socket *sock,
4834 struct sockaddr *address, int addrlen)
4836 struct sock *sk = sock->sk;
4837 struct sk_security_struct *sksec = sk->sk_security;
4840 err = sock_has_perm(sk, SOCKET__CONNECT);
4843 if (addrlen < offsetofend(struct sockaddr, sa_family))
4846 /* connect(AF_UNSPEC) has special handling, as it is a documented
4847 * way to disconnect the socket
4849 if (address->sa_family == AF_UNSPEC)
4853 * If a TCP, DCCP or SCTP socket, check name_connect permission
4856 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4857 sksec->sclass == SECCLASS_DCCP_SOCKET ||
4858 sksec->sclass == SECCLASS_SCTP_SOCKET) {
4859 struct common_audit_data ad;
4860 struct lsm_network_audit net = {0,};
4861 struct sockaddr_in *addr4 = NULL;
4862 struct sockaddr_in6 *addr6 = NULL;
4863 unsigned short snum;
4866 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4867 * that validates multiple connect addresses. Because of this
4868 * need to check address->sa_family as it is possible to have
4869 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4871 switch (address->sa_family) {
4873 addr4 = (struct sockaddr_in *)address;
4874 if (addrlen < sizeof(struct sockaddr_in))
4876 snum = ntohs(addr4->sin_port);
4879 addr6 = (struct sockaddr_in6 *)address;
4880 if (addrlen < SIN6_LEN_RFC2133)
4882 snum = ntohs(addr6->sin6_port);
4885 /* Note that SCTP services expect -EINVAL, whereas
4886 * others expect -EAFNOSUPPORT.
4888 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4891 return -EAFNOSUPPORT;
4894 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4898 switch (sksec->sclass) {
4899 case SECCLASS_TCP_SOCKET:
4900 perm = TCP_SOCKET__NAME_CONNECT;
4902 case SECCLASS_DCCP_SOCKET:
4903 perm = DCCP_SOCKET__NAME_CONNECT;
4905 case SECCLASS_SCTP_SOCKET:
4906 perm = SCTP_SOCKET__NAME_CONNECT;
4910 ad.type = LSM_AUDIT_DATA_NET;
4912 ad.u.net->dport = htons(snum);
4913 ad.u.net->family = address->sa_family;
4914 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4922 /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4923 static int selinux_socket_connect(struct socket *sock,
4924 struct sockaddr *address, int addrlen)
4927 struct sock *sk = sock->sk;
4929 err = selinux_socket_connect_helper(sock, address, addrlen);
4933 return selinux_netlbl_socket_connect(sk, address);
4936 static int selinux_socket_listen(struct socket *sock, int backlog)
4938 return sock_has_perm(sock->sk, SOCKET__LISTEN);
4941 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4944 struct inode_security_struct *isec;
4945 struct inode_security_struct *newisec;
4949 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
4953 isec = inode_security_novalidate(SOCK_INODE(sock));
4954 spin_lock(&isec->lock);
4955 sclass = isec->sclass;
4957 spin_unlock(&isec->lock);
4959 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4960 newisec->sclass = sclass;
4962 newisec->initialized = LABEL_INITIALIZED;
4967 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4970 return sock_has_perm(sock->sk, SOCKET__WRITE);
4973 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4974 int size, int flags)
4976 return sock_has_perm(sock->sk, SOCKET__READ);
4979 static int selinux_socket_getsockname(struct socket *sock)
4981 return sock_has_perm(sock->sk, SOCKET__GETATTR);
4984 static int selinux_socket_getpeername(struct socket *sock)
4986 return sock_has_perm(sock->sk, SOCKET__GETATTR);
4989 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4993 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4997 return selinux_netlbl_socket_setsockopt(sock, level, optname);
5000 static int selinux_socket_getsockopt(struct socket *sock, int level,
5003 return sock_has_perm(sock->sk, SOCKET__GETOPT);
5006 static int selinux_socket_shutdown(struct socket *sock, int how)
5008 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
5011 static int selinux_socket_unix_stream_connect(struct sock *sock,
5015 struct sk_security_struct *sksec_sock = sock->sk_security;
5016 struct sk_security_struct *sksec_other = other->sk_security;
5017 struct sk_security_struct *sksec_new = newsk->sk_security;
5018 struct common_audit_data ad;
5019 struct lsm_network_audit net;
5022 ad_net_init_from_sk(&ad, &net, other);
5024 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
5025 sksec_other->sclass,
5026 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
5030 /* server child socket */
5031 sksec_new->peer_sid = sksec_sock->sid;
5032 err = security_sid_mls_copy(sksec_other->sid,
5033 sksec_sock->sid, &sksec_new->sid);
5037 /* connecting socket */
5038 sksec_sock->peer_sid = sksec_new->sid;
5043 static int selinux_socket_unix_may_send(struct socket *sock,
5044 struct socket *other)
5046 struct sk_security_struct *ssec = sock->sk->sk_security;
5047 struct sk_security_struct *osec = other->sk->sk_security;
5048 struct common_audit_data ad;
5049 struct lsm_network_audit net;
5051 ad_net_init_from_sk(&ad, &net, other->sk);
5053 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
5057 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
5058 char *addrp, u16 family, u32 peer_sid,
5059 struct common_audit_data *ad)
5065 err = sel_netif_sid(ns, ifindex, &if_sid);
5068 err = avc_has_perm(peer_sid, if_sid,
5069 SECCLASS_NETIF, NETIF__INGRESS, ad);
5073 err = sel_netnode_sid(addrp, family, &node_sid);
5076 return avc_has_perm(peer_sid, node_sid,
5077 SECCLASS_NODE, NODE__RECVFROM, ad);
5080 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
5084 struct sk_security_struct *sksec = sk->sk_security;
5085 u32 sk_sid = sksec->sid;
5086 struct common_audit_data ad;
5087 struct lsm_network_audit net;
5090 ad_net_init_from_iif(&ad, &net, skb->skb_iif, family);
5091 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5095 if (selinux_secmark_enabled()) {
5096 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5102 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
5105 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
5110 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
5112 int err, peerlbl_active, secmark_active;
5113 struct sk_security_struct *sksec = sk->sk_security;
5114 u16 family = sk->sk_family;
5115 u32 sk_sid = sksec->sid;
5116 struct common_audit_data ad;
5117 struct lsm_network_audit net;
5120 if (family != PF_INET && family != PF_INET6)
5123 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
5124 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5127 /* If any sort of compatibility mode is enabled then handoff processing
5128 * to the selinux_sock_rcv_skb_compat() function to deal with the
5129 * special handling. We do this in an attempt to keep this function
5130 * as fast and as clean as possible. */
5131 if (!selinux_policycap_netpeer())
5132 return selinux_sock_rcv_skb_compat(sk, skb, family);
5134 secmark_active = selinux_secmark_enabled();
5135 peerlbl_active = selinux_peerlbl_enabled();
5136 if (!secmark_active && !peerlbl_active)
5139 ad_net_init_from_iif(&ad, &net, skb->skb_iif, family);
5140 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5144 if (peerlbl_active) {
5147 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5150 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5151 addrp, family, peer_sid, &ad);
5153 selinux_netlbl_err(skb, family, err, 0);
5156 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
5159 selinux_netlbl_err(skb, family, err, 0);
5164 if (secmark_active) {
5165 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5174 static int selinux_socket_getpeersec_stream(struct socket *sock,
5175 sockptr_t optval, sockptr_t optlen,
5179 char *scontext = NULL;
5181 struct sk_security_struct *sksec = sock->sk->sk_security;
5182 u32 peer_sid = SECSID_NULL;
5184 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5185 sksec->sclass == SECCLASS_TCP_SOCKET ||
5186 sksec->sclass == SECCLASS_SCTP_SOCKET)
5187 peer_sid = sksec->peer_sid;
5188 if (peer_sid == SECSID_NULL)
5189 return -ENOPROTOOPT;
5191 err = security_sid_to_context(peer_sid, &scontext,
5195 if (scontext_len > len) {
5200 if (copy_to_sockptr(optval, scontext, scontext_len))
5203 if (copy_to_sockptr(optlen, &scontext_len, sizeof(scontext_len)))
5209 static int selinux_socket_getpeersec_dgram(struct socket *sock,
5210 struct sk_buff *skb, u32 *secid)
5212 u32 peer_secid = SECSID_NULL;
5215 if (skb && skb->protocol == htons(ETH_P_IP))
5217 else if (skb && skb->protocol == htons(ETH_P_IPV6))
5220 family = sock->sk->sk_family;
5222 *secid = SECSID_NULL;
5226 if (sock && family == PF_UNIX) {
5227 struct inode_security_struct *isec;
5228 isec = inode_security_novalidate(SOCK_INODE(sock));
5229 peer_secid = isec->sid;
5231 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
5233 *secid = peer_secid;
5234 if (peer_secid == SECSID_NULL)
5235 return -ENOPROTOOPT;
5239 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
5241 struct sk_security_struct *sksec;
5243 sksec = kzalloc(sizeof(*sksec), priority);
5247 sksec->peer_sid = SECINITSID_UNLABELED;
5248 sksec->sid = SECINITSID_UNLABELED;
5249 sksec->sclass = SECCLASS_SOCKET;
5250 selinux_netlbl_sk_security_reset(sksec);
5251 sk->sk_security = sksec;
5256 static void selinux_sk_free_security(struct sock *sk)
5258 struct sk_security_struct *sksec = sk->sk_security;
5260 sk->sk_security = NULL;
5261 selinux_netlbl_sk_security_free(sksec);
5265 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5267 struct sk_security_struct *sksec = sk->sk_security;
5268 struct sk_security_struct *newsksec = newsk->sk_security;
5270 newsksec->sid = sksec->sid;
5271 newsksec->peer_sid = sksec->peer_sid;
5272 newsksec->sclass = sksec->sclass;
5274 selinux_netlbl_sk_security_reset(newsksec);
5277 static void selinux_sk_getsecid(const struct sock *sk, u32 *secid)
5280 *secid = SECINITSID_ANY_SOCKET;
5282 const struct sk_security_struct *sksec = sk->sk_security;
5284 *secid = sksec->sid;
5288 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
5290 struct inode_security_struct *isec =
5291 inode_security_novalidate(SOCK_INODE(parent));
5292 struct sk_security_struct *sksec = sk->sk_security;
5294 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5295 sk->sk_family == PF_UNIX)
5296 isec->sid = sksec->sid;
5297 sksec->sclass = isec->sclass;
5301 * Determines peer_secid for the asoc and updates socket's peer label
5302 * if it's the first association on the socket.
5304 static int selinux_sctp_process_new_assoc(struct sctp_association *asoc,
5305 struct sk_buff *skb)
5307 struct sock *sk = asoc->base.sk;
5308 u16 family = sk->sk_family;
5309 struct sk_security_struct *sksec = sk->sk_security;
5310 struct common_audit_data ad;
5311 struct lsm_network_audit net;
5314 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5315 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5318 if (selinux_peerlbl_enabled()) {
5319 asoc->peer_secid = SECSID_NULL;
5321 /* This will return peer_sid = SECSID_NULL if there are
5322 * no peer labels, see security_net_peersid_resolve().
5324 err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid);
5328 if (asoc->peer_secid == SECSID_NULL)
5329 asoc->peer_secid = SECINITSID_UNLABELED;
5331 asoc->peer_secid = SECINITSID_UNLABELED;
5334 if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5335 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5337 /* Here as first association on socket. As the peer SID
5338 * was allowed by peer recv (and the netif/node checks),
5339 * then it is approved by policy and used as the primary
5340 * peer SID for getpeercon(3).
5342 sksec->peer_sid = asoc->peer_secid;
5343 } else if (sksec->peer_sid != asoc->peer_secid) {
5344 /* Other association peer SIDs are checked to enforce
5345 * consistency among the peer SIDs.
5347 ad_net_init_from_sk(&ad, &net, asoc->base.sk);
5348 err = avc_has_perm(sksec->peer_sid, asoc->peer_secid,
5349 sksec->sclass, SCTP_SOCKET__ASSOCIATION,
5357 /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This
5358 * happens on an incoming connect(2), sctp_connectx(3) or
5359 * sctp_sendmsg(3) (with no association already present).
5361 static int selinux_sctp_assoc_request(struct sctp_association *asoc,
5362 struct sk_buff *skb)
5364 struct sk_security_struct *sksec = asoc->base.sk->sk_security;
5368 if (!selinux_policycap_extsockclass())
5371 err = selinux_sctp_process_new_assoc(asoc, skb);
5375 /* Compute the MLS component for the connection and store
5376 * the information in asoc. This will be used by SCTP TCP type
5377 * sockets and peeled off connections as they cause a new
5378 * socket to be generated. selinux_sctp_sk_clone() will then
5379 * plug this into the new socket.
5381 err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid);
5385 asoc->secid = conn_sid;
5387 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5388 return selinux_netlbl_sctp_assoc_request(asoc, skb);
5391 /* Called when SCTP receives a COOKIE ACK chunk as the final
5392 * response to an association request (initited by us).
5394 static int selinux_sctp_assoc_established(struct sctp_association *asoc,
5395 struct sk_buff *skb)
5397 struct sk_security_struct *sksec = asoc->base.sk->sk_security;
5399 if (!selinux_policycap_extsockclass())
5402 /* Inherit secid from the parent socket - this will be picked up
5403 * by selinux_sctp_sk_clone() if the association gets peeled off
5404 * into a new socket.
5406 asoc->secid = sksec->sid;
5408 return selinux_sctp_process_new_assoc(asoc, skb);
5411 /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5412 * based on their @optname.
5414 static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5415 struct sockaddr *address,
5418 int len, err = 0, walk_size = 0;
5420 struct sockaddr *addr;
5421 struct socket *sock;
5423 if (!selinux_policycap_extsockclass())
5426 /* Process one or more addresses that may be IPv4 or IPv6 */
5427 sock = sk->sk_socket;
5430 while (walk_size < addrlen) {
5431 if (walk_size + sizeof(sa_family_t) > addrlen)
5435 switch (addr->sa_family) {
5438 len = sizeof(struct sockaddr_in);
5441 len = sizeof(struct sockaddr_in6);
5447 if (walk_size + len > addrlen)
5453 case SCTP_PRIMARY_ADDR:
5454 case SCTP_SET_PEER_PRIMARY_ADDR:
5455 case SCTP_SOCKOPT_BINDX_ADD:
5456 err = selinux_socket_bind(sock, addr, len);
5458 /* Connect checks */
5459 case SCTP_SOCKOPT_CONNECTX:
5460 case SCTP_PARAM_SET_PRIMARY:
5461 case SCTP_PARAM_ADD_IP:
5462 case SCTP_SENDMSG_CONNECT:
5463 err = selinux_socket_connect_helper(sock, addr, len);
5467 /* As selinux_sctp_bind_connect() is called by the
5468 * SCTP protocol layer, the socket is already locked,
5469 * therefore selinux_netlbl_socket_connect_locked()
5470 * is called here. The situations handled are:
5471 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5472 * whenever a new IP address is added or when a new
5473 * primary address is selected.
5474 * Note that an SCTP connect(2) call happens before
5475 * the SCTP protocol layer and is handled via
5476 * selinux_socket_connect().
5478 err = selinux_netlbl_socket_connect_locked(sk, addr);
5492 /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5493 static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5496 struct sk_security_struct *sksec = sk->sk_security;
5497 struct sk_security_struct *newsksec = newsk->sk_security;
5499 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5500 * the non-sctp clone version.
5502 if (!selinux_policycap_extsockclass())
5503 return selinux_sk_clone_security(sk, newsk);
5505 newsksec->sid = asoc->secid;
5506 newsksec->peer_sid = asoc->peer_secid;
5507 newsksec->sclass = sksec->sclass;
5508 selinux_netlbl_sctp_sk_clone(sk, newsk);
5511 static int selinux_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
5513 struct sk_security_struct *ssksec = ssk->sk_security;
5514 struct sk_security_struct *sksec = sk->sk_security;
5516 ssksec->sclass = sksec->sclass;
5517 ssksec->sid = sksec->sid;
5519 /* replace the existing subflow label deleting the existing one
5520 * and re-recreating a new label using the updated context
5522 selinux_netlbl_sk_security_free(ssksec);
5523 return selinux_netlbl_socket_post_create(ssk, ssk->sk_family);
5526 static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
5527 struct request_sock *req)
5529 struct sk_security_struct *sksec = sk->sk_security;
5531 u16 family = req->rsk_ops->family;
5535 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5538 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5541 req->secid = connsid;
5542 req->peer_secid = peersid;
5544 return selinux_netlbl_inet_conn_request(req, family);
5547 static void selinux_inet_csk_clone(struct sock *newsk,
5548 const struct request_sock *req)
5550 struct sk_security_struct *newsksec = newsk->sk_security;
5552 newsksec->sid = req->secid;
5553 newsksec->peer_sid = req->peer_secid;
5554 /* NOTE: Ideally, we should also get the isec->sid for the
5555 new socket in sync, but we don't have the isec available yet.
5556 So we will wait until sock_graft to do it, by which
5557 time it will have been created and available. */
5559 /* We don't need to take any sort of lock here as we are the only
5560 * thread with access to newsksec */
5561 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
5564 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
5566 u16 family = sk->sk_family;
5567 struct sk_security_struct *sksec = sk->sk_security;
5569 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5570 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5573 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
5576 static int selinux_secmark_relabel_packet(u32 sid)
5578 return avc_has_perm(current_sid(), sid, SECCLASS_PACKET, PACKET__RELABELTO,
5582 static void selinux_secmark_refcount_inc(void)
5584 atomic_inc(&selinux_secmark_refcount);
5587 static void selinux_secmark_refcount_dec(void)
5589 atomic_dec(&selinux_secmark_refcount);
5592 static void selinux_req_classify_flow(const struct request_sock *req,
5593 struct flowi_common *flic)
5595 flic->flowic_secid = req->secid;
5598 static int selinux_tun_dev_alloc_security(void **security)
5600 struct tun_security_struct *tunsec;
5602 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5605 tunsec->sid = current_sid();
5611 static void selinux_tun_dev_free_security(void *security)
5616 static int selinux_tun_dev_create(void)
5618 u32 sid = current_sid();
5620 /* we aren't taking into account the "sockcreate" SID since the socket
5621 * that is being created here is not a socket in the traditional sense,
5622 * instead it is a private sock, accessible only to the kernel, and
5623 * representing a wide range of network traffic spanning multiple
5624 * connections unlike traditional sockets - check the TUN driver to
5625 * get a better understanding of why this socket is special */
5627 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5631 static int selinux_tun_dev_attach_queue(void *security)
5633 struct tun_security_struct *tunsec = security;
5635 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5636 TUN_SOCKET__ATTACH_QUEUE, NULL);
5639 static int selinux_tun_dev_attach(struct sock *sk, void *security)
5641 struct tun_security_struct *tunsec = security;
5642 struct sk_security_struct *sksec = sk->sk_security;
5644 /* we don't currently perform any NetLabel based labeling here and it
5645 * isn't clear that we would want to do so anyway; while we could apply
5646 * labeling without the support of the TUN user the resulting labeled
5647 * traffic from the other end of the connection would almost certainly
5648 * cause confusion to the TUN user that had no idea network labeling
5649 * protocols were being used */
5651 sksec->sid = tunsec->sid;
5652 sksec->sclass = SECCLASS_TUN_SOCKET;
5657 static int selinux_tun_dev_open(void *security)
5659 struct tun_security_struct *tunsec = security;
5660 u32 sid = current_sid();
5663 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5664 TUN_SOCKET__RELABELFROM, NULL);
5667 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5668 TUN_SOCKET__RELABELTO, NULL);
5676 #ifdef CONFIG_NETFILTER
5678 static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb,
5679 const struct nf_hook_state *state)
5685 struct common_audit_data ad;
5686 struct lsm_network_audit net;
5687 int secmark_active, peerlbl_active;
5689 if (!selinux_policycap_netpeer())
5692 secmark_active = selinux_secmark_enabled();
5693 peerlbl_active = selinux_peerlbl_enabled();
5694 if (!secmark_active && !peerlbl_active)
5698 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5701 ifindex = state->in->ifindex;
5702 ad_net_init_from_iif(&ad, &net, ifindex, family);
5703 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5706 if (peerlbl_active) {
5709 err = selinux_inet_sys_rcv_skb(state->net, ifindex,
5710 addrp, family, peer_sid, &ad);
5712 selinux_netlbl_err(skb, family, err, 1);
5718 if (avc_has_perm(peer_sid, skb->secmark,
5719 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5722 if (netlbl_enabled())
5723 /* we do this in the FORWARD path and not the POST_ROUTING
5724 * path because we want to make sure we apply the necessary
5725 * labeling before IPsec is applied so we can leverage AH
5727 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5733 static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb,
5734 const struct nf_hook_state *state)
5739 if (!netlbl_enabled())
5742 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5743 * because we want to make sure we apply the necessary labeling
5744 * before IPsec is applied so we can leverage AH protection */
5747 struct sk_security_struct *sksec;
5749 if (sk_listener(sk))
5750 /* if the socket is the listening state then this
5751 * packet is a SYN-ACK packet which means it needs to
5752 * be labeled based on the connection/request_sock and
5753 * not the parent socket. unfortunately, we can't
5754 * lookup the request_sock yet as it isn't queued on
5755 * the parent socket until after the SYN-ACK is sent.
5756 * the "solution" is to simply pass the packet as-is
5757 * as any IP option based labeling should be copied
5758 * from the initial connection request (in the IP
5759 * layer). it is far from ideal, but until we get a
5760 * security label in the packet itself this is the
5761 * best we can do. */
5764 /* standard practice, label using the parent socket */
5765 sksec = sk->sk_security;
5768 sid = SECINITSID_KERNEL;
5769 if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0)
5776 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5777 const struct nf_hook_state *state)
5780 struct sk_security_struct *sksec;
5781 struct common_audit_data ad;
5782 struct lsm_network_audit net;
5785 sk = skb_to_full_sk(skb);
5788 sksec = sk->sk_security;
5790 ad_net_init_from_iif(&ad, &net, state->out->ifindex, state->pf);
5791 if (selinux_parse_skb(skb, &ad, NULL, 0, &proto))
5794 if (selinux_secmark_enabled())
5795 if (avc_has_perm(sksec->sid, skb->secmark,
5796 SECCLASS_PACKET, PACKET__SEND, &ad))
5797 return NF_DROP_ERR(-ECONNREFUSED);
5799 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5800 return NF_DROP_ERR(-ECONNREFUSED);
5805 static unsigned int selinux_ip_postroute(void *priv,
5806 struct sk_buff *skb,
5807 const struct nf_hook_state *state)
5814 struct common_audit_data ad;
5815 struct lsm_network_audit net;
5817 int secmark_active, peerlbl_active;
5819 /* If any sort of compatibility mode is enabled then handoff processing
5820 * to the selinux_ip_postroute_compat() function to deal with the
5821 * special handling. We do this in an attempt to keep this function
5822 * as fast and as clean as possible. */
5823 if (!selinux_policycap_netpeer())
5824 return selinux_ip_postroute_compat(skb, state);
5826 secmark_active = selinux_secmark_enabled();
5827 peerlbl_active = selinux_peerlbl_enabled();
5828 if (!secmark_active && !peerlbl_active)
5831 sk = skb_to_full_sk(skb);
5834 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5835 * packet transformation so allow the packet to pass without any checks
5836 * since we'll have another chance to perform access control checks
5837 * when the packet is on it's final way out.
5838 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5839 * is NULL, in this case go ahead and apply access control.
5840 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5841 * TCP listening state we cannot wait until the XFRM processing
5842 * is done as we will miss out on the SA label if we do;
5843 * unfortunately, this means more work, but it is only once per
5845 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5846 !(sk && sk_listener(sk)))
5852 /* Without an associated socket the packet is either coming
5853 * from the kernel or it is being forwarded; check the packet
5854 * to determine which and if the packet is being forwarded
5855 * query the packet directly to determine the security label. */
5857 secmark_perm = PACKET__FORWARD_OUT;
5858 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5861 secmark_perm = PACKET__SEND;
5862 peer_sid = SECINITSID_KERNEL;
5864 } else if (sk_listener(sk)) {
5865 /* Locally generated packet but the associated socket is in the
5866 * listening state which means this is a SYN-ACK packet. In
5867 * this particular case the correct security label is assigned
5868 * to the connection/request_sock but unfortunately we can't
5869 * query the request_sock as it isn't queued on the parent
5870 * socket until after the SYN-ACK packet is sent; the only
5871 * viable choice is to regenerate the label like we do in
5872 * selinux_inet_conn_request(). See also selinux_ip_output()
5873 * for similar problems. */
5875 struct sk_security_struct *sksec;
5877 sksec = sk->sk_security;
5878 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5880 /* At this point, if the returned skb peerlbl is SECSID_NULL
5881 * and the packet has been through at least one XFRM
5882 * transformation then we must be dealing with the "final"
5883 * form of labeled IPsec packet; since we've already applied
5884 * all of our access controls on this packet we can safely
5885 * pass the packet. */
5886 if (skb_sid == SECSID_NULL) {
5889 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5893 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5897 return NF_DROP_ERR(-ECONNREFUSED);
5900 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5902 secmark_perm = PACKET__SEND;
5904 /* Locally generated packet, fetch the security label from the
5905 * associated socket. */
5906 struct sk_security_struct *sksec = sk->sk_security;
5907 peer_sid = sksec->sid;
5908 secmark_perm = PACKET__SEND;
5911 ifindex = state->out->ifindex;
5912 ad_net_init_from_iif(&ad, &net, ifindex, family);
5913 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5917 if (avc_has_perm(peer_sid, skb->secmark,
5918 SECCLASS_PACKET, secmark_perm, &ad))
5919 return NF_DROP_ERR(-ECONNREFUSED);
5921 if (peerlbl_active) {
5925 if (sel_netif_sid(state->net, ifindex, &if_sid))
5927 if (avc_has_perm(peer_sid, if_sid,
5928 SECCLASS_NETIF, NETIF__EGRESS, &ad))
5929 return NF_DROP_ERR(-ECONNREFUSED);
5931 if (sel_netnode_sid(addrp, family, &node_sid))
5933 if (avc_has_perm(peer_sid, node_sid,
5934 SECCLASS_NODE, NODE__SENDTO, &ad))
5935 return NF_DROP_ERR(-ECONNREFUSED);
5940 #endif /* CONFIG_NETFILTER */
5942 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5945 unsigned int msg_len;
5946 unsigned int data_len = skb->len;
5947 unsigned char *data = skb->data;
5948 struct nlmsghdr *nlh;
5949 struct sk_security_struct *sksec = sk->sk_security;
5950 u16 sclass = sksec->sclass;
5953 while (data_len >= nlmsg_total_size(0)) {
5954 nlh = (struct nlmsghdr *)data;
5956 /* NOTE: the nlmsg_len field isn't reliably set by some netlink
5957 * users which means we can't reject skb's with bogus
5958 * length fields; our solution is to follow what
5959 * netlink_rcv_skb() does and simply skip processing at
5960 * messages with length fields that are clearly junk
5962 if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5965 rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5967 rc = sock_has_perm(sk, perm);
5970 } else if (rc == -EINVAL) {
5971 /* -EINVAL is a missing msg/perm mapping */
5972 pr_warn_ratelimited("SELinux: unrecognized netlink"
5973 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5974 " pid=%d comm=%s\n",
5975 sk->sk_protocol, nlh->nlmsg_type,
5976 secclass_map[sclass - 1].name,
5977 task_pid_nr(current), current->comm);
5978 if (enforcing_enabled() &&
5979 !security_get_allow_unknown())
5982 } else if (rc == -ENOENT) {
5983 /* -ENOENT is a missing socket/class mapping, ignore */
5989 /* move to the next message after applying netlink padding */
5990 msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5991 if (msg_len >= data_len)
5993 data_len -= msg_len;
6000 static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
6002 isec->sclass = sclass;
6003 isec->sid = current_sid();
6006 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
6009 struct ipc_security_struct *isec;
6010 struct common_audit_data ad;
6011 u32 sid = current_sid();
6013 isec = selinux_ipc(ipc_perms);
6015 ad.type = LSM_AUDIT_DATA_IPC;
6016 ad.u.ipc_id = ipc_perms->key;
6018 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
6021 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
6023 struct msg_security_struct *msec;
6025 msec = selinux_msg_msg(msg);
6026 msec->sid = SECINITSID_UNLABELED;
6031 /* message queue security operations */
6032 static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
6034 struct ipc_security_struct *isec;
6035 struct common_audit_data ad;
6036 u32 sid = current_sid();
6038 isec = selinux_ipc(msq);
6039 ipc_init_security(isec, SECCLASS_MSGQ);
6041 ad.type = LSM_AUDIT_DATA_IPC;
6042 ad.u.ipc_id = msq->key;
6044 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
6048 static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
6050 struct ipc_security_struct *isec;
6051 struct common_audit_data ad;
6052 u32 sid = current_sid();
6054 isec = selinux_ipc(msq);
6056 ad.type = LSM_AUDIT_DATA_IPC;
6057 ad.u.ipc_id = msq->key;
6059 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
6060 MSGQ__ASSOCIATE, &ad);
6063 static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
6070 /* No specific object, just general system-wide information. */
6071 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6072 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6076 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
6079 perms = MSGQ__SETATTR;
6082 perms = MSGQ__DESTROY;
6088 return ipc_has_perm(msq, perms);
6091 static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
6093 struct ipc_security_struct *isec;
6094 struct msg_security_struct *msec;
6095 struct common_audit_data ad;
6096 u32 sid = current_sid();
6099 isec = selinux_ipc(msq);
6100 msec = selinux_msg_msg(msg);
6103 * First time through, need to assign label to the message
6105 if (msec->sid == SECINITSID_UNLABELED) {
6107 * Compute new sid based on current process and
6108 * message queue this message will be stored in
6110 rc = security_transition_sid(sid, isec->sid,
6111 SECCLASS_MSG, NULL, &msec->sid);
6116 ad.type = LSM_AUDIT_DATA_IPC;
6117 ad.u.ipc_id = msq->key;
6119 /* Can this process write to the queue? */
6120 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
6123 /* Can this process send the message */
6124 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
6127 /* Can the message be put in the queue? */
6128 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
6129 MSGQ__ENQUEUE, &ad);
6134 static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
6135 struct task_struct *target,
6136 long type, int mode)
6138 struct ipc_security_struct *isec;
6139 struct msg_security_struct *msec;
6140 struct common_audit_data ad;
6141 u32 sid = task_sid_obj(target);
6144 isec = selinux_ipc(msq);
6145 msec = selinux_msg_msg(msg);
6147 ad.type = LSM_AUDIT_DATA_IPC;
6148 ad.u.ipc_id = msq->key;
6150 rc = avc_has_perm(sid, isec->sid,
6151 SECCLASS_MSGQ, MSGQ__READ, &ad);
6153 rc = avc_has_perm(sid, msec->sid,
6154 SECCLASS_MSG, MSG__RECEIVE, &ad);
6158 /* Shared Memory security operations */
6159 static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
6161 struct ipc_security_struct *isec;
6162 struct common_audit_data ad;
6163 u32 sid = current_sid();
6165 isec = selinux_ipc(shp);
6166 ipc_init_security(isec, SECCLASS_SHM);
6168 ad.type = LSM_AUDIT_DATA_IPC;
6169 ad.u.ipc_id = shp->key;
6171 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
6175 static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
6177 struct ipc_security_struct *isec;
6178 struct common_audit_data ad;
6179 u32 sid = current_sid();
6181 isec = selinux_ipc(shp);
6183 ad.type = LSM_AUDIT_DATA_IPC;
6184 ad.u.ipc_id = shp->key;
6186 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
6187 SHM__ASSOCIATE, &ad);
6190 /* Note, at this point, shp is locked down */
6191 static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
6198 /* No specific object, just general system-wide information. */
6199 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6200 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6204 perms = SHM__GETATTR | SHM__ASSOCIATE;
6207 perms = SHM__SETATTR;
6214 perms = SHM__DESTROY;
6220 return ipc_has_perm(shp, perms);
6223 static int selinux_shm_shmat(struct kern_ipc_perm *shp,
6224 char __user *shmaddr, int shmflg)
6228 if (shmflg & SHM_RDONLY)
6231 perms = SHM__READ | SHM__WRITE;
6233 return ipc_has_perm(shp, perms);
6236 /* Semaphore security operations */
6237 static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
6239 struct ipc_security_struct *isec;
6240 struct common_audit_data ad;
6241 u32 sid = current_sid();
6243 isec = selinux_ipc(sma);
6244 ipc_init_security(isec, SECCLASS_SEM);
6246 ad.type = LSM_AUDIT_DATA_IPC;
6247 ad.u.ipc_id = sma->key;
6249 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
6253 static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
6255 struct ipc_security_struct *isec;
6256 struct common_audit_data ad;
6257 u32 sid = current_sid();
6259 isec = selinux_ipc(sma);
6261 ad.type = LSM_AUDIT_DATA_IPC;
6262 ad.u.ipc_id = sma->key;
6264 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
6265 SEM__ASSOCIATE, &ad);
6268 /* Note, at this point, sma is locked down */
6269 static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
6277 /* No specific object, just general system-wide information. */
6278 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6279 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6283 perms = SEM__GETATTR;
6294 perms = SEM__DESTROY;
6297 perms = SEM__SETATTR;
6302 perms = SEM__GETATTR | SEM__ASSOCIATE;
6308 err = ipc_has_perm(sma, perms);
6312 static int selinux_sem_semop(struct kern_ipc_perm *sma,
6313 struct sembuf *sops, unsigned nsops, int alter)
6318 perms = SEM__READ | SEM__WRITE;
6322 return ipc_has_perm(sma, perms);
6325 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6331 av |= IPC__UNIX_READ;
6333 av |= IPC__UNIX_WRITE;
6338 return ipc_has_perm(ipcp, av);
6341 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6343 struct ipc_security_struct *isec = selinux_ipc(ipcp);
6347 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
6350 inode_doinit_with_dentry(inode, dentry);
6353 static int selinux_lsm_getattr(unsigned int attr, struct task_struct *p,
6356 const struct task_security_struct *tsec;
6362 tsec = selinux_cred(__task_cred(p));
6364 error = avc_has_perm(current_sid(), tsec->sid,
6365 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6370 case LSM_ATTR_CURRENT:
6377 sid = tsec->exec_sid;
6379 case LSM_ATTR_FSCREATE:
6380 sid = tsec->create_sid;
6382 case LSM_ATTR_KEYCREATE:
6383 sid = tsec->keycreate_sid;
6385 case LSM_ATTR_SOCKCREATE:
6386 sid = tsec->sockcreate_sid;
6389 error = -EOPNOTSUPP;
6394 if (sid == SECSID_NULL) {
6399 error = security_sid_to_context(sid, value, &len);
6409 static int selinux_lsm_setattr(u64 attr, void *value, size_t size)
6411 struct task_security_struct *tsec;
6413 u32 mysid = current_sid(), sid = 0, ptsid;
6418 * Basic control over ability to set these attributes at all.
6422 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6423 PROCESS__SETEXEC, NULL);
6425 case LSM_ATTR_FSCREATE:
6426 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6427 PROCESS__SETFSCREATE, NULL);
6429 case LSM_ATTR_KEYCREATE:
6430 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6431 PROCESS__SETKEYCREATE, NULL);
6433 case LSM_ATTR_SOCKCREATE:
6434 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6435 PROCESS__SETSOCKCREATE, NULL);
6437 case LSM_ATTR_CURRENT:
6438 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6439 PROCESS__SETCURRENT, NULL);
6442 error = -EOPNOTSUPP;
6448 /* Obtain a SID for the context, if one was specified. */
6449 if (size && str[0] && str[0] != '\n') {
6450 if (str[size-1] == '\n') {
6454 error = security_context_to_sid(value, size,
6456 if (error == -EINVAL && attr == LSM_ATTR_FSCREATE) {
6457 if (!has_cap_mac_admin(true)) {
6458 struct audit_buffer *ab;
6461 /* We strip a nul only if it is at the end,
6462 * otherwise the context contains a nul and
6463 * we should audit that */
6464 if (str[size - 1] == '\0')
6465 audit_size = size - 1;
6468 ab = audit_log_start(audit_context(),
6473 audit_log_format(ab, "op=fscreate invalid_context=");
6474 audit_log_n_untrustedstring(ab, value,
6480 error = security_context_to_sid_force(value, size,
6487 new = prepare_creds();
6491 /* Permission checking based on the specified context is
6492 performed during the actual operation (execve,
6493 open/mkdir/...), when we know the full context of the
6494 operation. See selinux_bprm_creds_for_exec for the execve
6495 checks and may_create for the file creation checks. The
6496 operation will then fail if the context is not permitted. */
6497 tsec = selinux_cred(new);
6498 if (attr == LSM_ATTR_EXEC) {
6499 tsec->exec_sid = sid;
6500 } else if (attr == LSM_ATTR_FSCREATE) {
6501 tsec->create_sid = sid;
6502 } else if (attr == LSM_ATTR_KEYCREATE) {
6504 error = avc_has_perm(mysid, sid,
6505 SECCLASS_KEY, KEY__CREATE, NULL);
6509 tsec->keycreate_sid = sid;
6510 } else if (attr == LSM_ATTR_SOCKCREATE) {
6511 tsec->sockcreate_sid = sid;
6512 } else if (attr == LSM_ATTR_CURRENT) {
6517 if (!current_is_single_threaded()) {
6518 error = security_bounded_transition(tsec->sid, sid);
6523 /* Check permissions for the transition. */
6524 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
6525 PROCESS__DYNTRANSITION, NULL);
6529 /* Check for ptracing, and update the task SID if ok.
6530 Otherwise, leave SID unchanged and fail. */
6531 ptsid = ptrace_parent_sid();
6533 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6534 PROCESS__PTRACE, NULL);
6554 * selinux_getselfattr - Get SELinux current task attributes
6555 * @attr: the requested attribute
6556 * @ctx: buffer to receive the result
6557 * @size: buffer size (input), buffer size used (output)
6560 * Fill the passed user space @ctx with the details of the requested
6563 * Returns the number of attributes on success, an error code otherwise.
6564 * There will only ever be one attribute.
6566 static int selinux_getselfattr(unsigned int attr, struct lsm_ctx __user *ctx,
6567 u32 *size, u32 flags)
6573 val_len = selinux_lsm_getattr(attr, current, &val);
6576 rc = lsm_fill_user_ctx(ctx, size, val, val_len, LSM_ID_SELINUX, 0);
6578 return (!rc ? 1 : rc);
6581 static int selinux_setselfattr(unsigned int attr, struct lsm_ctx *ctx,
6582 u32 size, u32 flags)
6586 rc = selinux_lsm_setattr(attr, ctx->ctx, ctx->ctx_len);
6592 static int selinux_getprocattr(struct task_struct *p,
6593 const char *name, char **value)
6595 unsigned int attr = lsm_name_to_attr(name);
6599 rc = selinux_lsm_getattr(attr, p, value);
6600 if (rc != -EOPNOTSUPP)
6607 static int selinux_setprocattr(const char *name, void *value, size_t size)
6609 int attr = lsm_name_to_attr(name);
6612 return selinux_lsm_setattr(attr, value, size);
6616 static int selinux_ismaclabel(const char *name)
6618 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6621 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6623 return security_sid_to_context(secid,
6627 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
6629 return security_context_to_sid(secdata, seclen,
6633 static void selinux_release_secctx(char *secdata, u32 seclen)
6638 static void selinux_inode_invalidate_secctx(struct inode *inode)
6640 struct inode_security_struct *isec = selinux_inode(inode);
6642 spin_lock(&isec->lock);
6643 isec->initialized = LABEL_INVALID;
6644 spin_unlock(&isec->lock);
6648 * called with inode->i_mutex locked
6650 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6652 int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6654 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6655 return rc == -EOPNOTSUPP ? 0 : rc;
6659 * called with inode->i_mutex locked
6661 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6663 return __vfs_setxattr_locked(&nop_mnt_idmap, dentry, XATTR_NAME_SELINUX,
6664 ctx, ctxlen, 0, NULL);
6667 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6670 len = selinux_inode_getsecurity(&nop_mnt_idmap, inode,
6671 XATTR_SELINUX_SUFFIX, ctx, true);
6679 static int selinux_key_alloc(struct key *k, const struct cred *cred,
6680 unsigned long flags)
6682 const struct task_security_struct *tsec;
6683 struct key_security_struct *ksec;
6685 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6689 tsec = selinux_cred(cred);
6690 if (tsec->keycreate_sid)
6691 ksec->sid = tsec->keycreate_sid;
6693 ksec->sid = tsec->sid;
6699 static void selinux_key_free(struct key *k)
6701 struct key_security_struct *ksec = k->security;
6707 static int selinux_key_permission(key_ref_t key_ref,
6708 const struct cred *cred,
6709 enum key_need_perm need_perm)
6712 struct key_security_struct *ksec;
6715 switch (need_perm) {
6722 case KEY_NEED_WRITE:
6725 case KEY_NEED_SEARCH:
6731 case KEY_NEED_SETATTR:
6732 perm = KEY__SETATTR;
6734 case KEY_NEED_UNLINK:
6735 case KEY_SYSADMIN_OVERRIDE:
6736 case KEY_AUTHTOKEN_OVERRIDE:
6737 case KEY_DEFER_PERM_CHECK:
6745 sid = cred_sid(cred);
6746 key = key_ref_to_ptr(key_ref);
6747 ksec = key->security;
6749 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6752 static int selinux_key_getsecurity(struct key *key, char **_buffer)
6754 struct key_security_struct *ksec = key->security;
6755 char *context = NULL;
6759 rc = security_sid_to_context(ksec->sid,
6767 #ifdef CONFIG_KEY_NOTIFICATIONS
6768 static int selinux_watch_key(struct key *key)
6770 struct key_security_struct *ksec = key->security;
6771 u32 sid = current_sid();
6773 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
6778 #ifdef CONFIG_SECURITY_INFINIBAND
6779 static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6781 struct common_audit_data ad;
6784 struct ib_security_struct *sec = ib_sec;
6785 struct lsm_ibpkey_audit ibpkey;
6787 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6791 ad.type = LSM_AUDIT_DATA_IBPKEY;
6792 ibpkey.subnet_prefix = subnet_prefix;
6793 ibpkey.pkey = pkey_val;
6794 ad.u.ibpkey = &ibpkey;
6795 return avc_has_perm(sec->sid, sid,
6796 SECCLASS_INFINIBAND_PKEY,
6797 INFINIBAND_PKEY__ACCESS, &ad);
6800 static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6803 struct common_audit_data ad;
6806 struct ib_security_struct *sec = ib_sec;
6807 struct lsm_ibendport_audit ibendport;
6809 err = security_ib_endport_sid(dev_name, port_num,
6815 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6816 ibendport.dev_name = dev_name;
6817 ibendport.port = port_num;
6818 ad.u.ibendport = &ibendport;
6819 return avc_has_perm(sec->sid, sid,
6820 SECCLASS_INFINIBAND_ENDPORT,
6821 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6824 static int selinux_ib_alloc_security(void **ib_sec)
6826 struct ib_security_struct *sec;
6828 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6831 sec->sid = current_sid();
6837 static void selinux_ib_free_security(void *ib_sec)
6843 #ifdef CONFIG_BPF_SYSCALL
6844 static int selinux_bpf(int cmd, union bpf_attr *attr,
6847 u32 sid = current_sid();
6851 case BPF_MAP_CREATE:
6852 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6856 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6867 static u32 bpf_map_fmode_to_av(fmode_t fmode)
6871 if (fmode & FMODE_READ)
6872 av |= BPF__MAP_READ;
6873 if (fmode & FMODE_WRITE)
6874 av |= BPF__MAP_WRITE;
6878 /* This function will check the file pass through unix socket or binder to see
6879 * if it is a bpf related object. And apply corresponding checks on the bpf
6880 * object based on the type. The bpf maps and programs, not like other files and
6881 * socket, are using a shared anonymous inode inside the kernel as their inode.
6882 * So checking that inode cannot identify if the process have privilege to
6883 * access the bpf object and that's why we have to add this additional check in
6884 * selinux_file_receive and selinux_binder_transfer_files.
6886 static int bpf_fd_pass(const struct file *file, u32 sid)
6888 struct bpf_security_struct *bpfsec;
6889 struct bpf_prog *prog;
6890 struct bpf_map *map;
6893 if (file->f_op == &bpf_map_fops) {
6894 map = file->private_data;
6895 bpfsec = map->security;
6896 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6897 bpf_map_fmode_to_av(file->f_mode), NULL);
6900 } else if (file->f_op == &bpf_prog_fops) {
6901 prog = file->private_data;
6902 bpfsec = prog->aux->security;
6903 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6904 BPF__PROG_RUN, NULL);
6911 static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6913 u32 sid = current_sid();
6914 struct bpf_security_struct *bpfsec;
6916 bpfsec = map->security;
6917 return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6918 bpf_map_fmode_to_av(fmode), NULL);
6921 static int selinux_bpf_prog(struct bpf_prog *prog)
6923 u32 sid = current_sid();
6924 struct bpf_security_struct *bpfsec;
6926 bpfsec = prog->aux->security;
6927 return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6928 BPF__PROG_RUN, NULL);
6931 static int selinux_bpf_map_create(struct bpf_map *map, union bpf_attr *attr,
6932 struct bpf_token *token)
6934 struct bpf_security_struct *bpfsec;
6936 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6940 bpfsec->sid = current_sid();
6941 map->security = bpfsec;
6946 static void selinux_bpf_map_free(struct bpf_map *map)
6948 struct bpf_security_struct *bpfsec = map->security;
6950 map->security = NULL;
6954 static int selinux_bpf_prog_load(struct bpf_prog *prog, union bpf_attr *attr,
6955 struct bpf_token *token)
6957 struct bpf_security_struct *bpfsec;
6959 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6963 bpfsec->sid = current_sid();
6964 prog->aux->security = bpfsec;
6969 static void selinux_bpf_prog_free(struct bpf_prog *prog)
6971 struct bpf_security_struct *bpfsec = prog->aux->security;
6973 prog->aux->security = NULL;
6977 static int selinux_bpf_token_create(struct bpf_token *token, union bpf_attr *attr,
6980 struct bpf_security_struct *bpfsec;
6982 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6986 bpfsec->sid = current_sid();
6987 token->security = bpfsec;
6992 static void selinux_bpf_token_free(struct bpf_token *token)
6994 struct bpf_security_struct *bpfsec = token->security;
6996 token->security = NULL;
7001 struct lsm_blob_sizes selinux_blob_sizes __ro_after_init = {
7002 .lbs_cred = sizeof(struct task_security_struct),
7003 .lbs_file = sizeof(struct file_security_struct),
7004 .lbs_inode = sizeof(struct inode_security_struct),
7005 .lbs_ipc = sizeof(struct ipc_security_struct),
7006 .lbs_msg_msg = sizeof(struct msg_security_struct),
7007 .lbs_superblock = sizeof(struct superblock_security_struct),
7008 .lbs_xattr_count = SELINUX_INODE_INIT_XATTRS,
7011 #ifdef CONFIG_PERF_EVENTS
7012 static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
7014 u32 requested, sid = current_sid();
7016 if (type == PERF_SECURITY_OPEN)
7017 requested = PERF_EVENT__OPEN;
7018 else if (type == PERF_SECURITY_CPU)
7019 requested = PERF_EVENT__CPU;
7020 else if (type == PERF_SECURITY_KERNEL)
7021 requested = PERF_EVENT__KERNEL;
7022 else if (type == PERF_SECURITY_TRACEPOINT)
7023 requested = PERF_EVENT__TRACEPOINT;
7027 return avc_has_perm(sid, sid, SECCLASS_PERF_EVENT,
7031 static int selinux_perf_event_alloc(struct perf_event *event)
7033 struct perf_event_security_struct *perfsec;
7035 perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
7039 perfsec->sid = current_sid();
7040 event->security = perfsec;
7045 static void selinux_perf_event_free(struct perf_event *event)
7047 struct perf_event_security_struct *perfsec = event->security;
7049 event->security = NULL;
7053 static int selinux_perf_event_read(struct perf_event *event)
7055 struct perf_event_security_struct *perfsec = event->security;
7056 u32 sid = current_sid();
7058 return avc_has_perm(sid, perfsec->sid,
7059 SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
7062 static int selinux_perf_event_write(struct perf_event *event)
7064 struct perf_event_security_struct *perfsec = event->security;
7065 u32 sid = current_sid();
7067 return avc_has_perm(sid, perfsec->sid,
7068 SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
7072 #ifdef CONFIG_IO_URING
7074 * selinux_uring_override_creds - check the requested cred override
7075 * @new: the target creds
7077 * Check to see if the current task is allowed to override it's credentials
7078 * to service an io_uring operation.
7080 static int selinux_uring_override_creds(const struct cred *new)
7082 return avc_has_perm(current_sid(), cred_sid(new),
7083 SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL);
7087 * selinux_uring_sqpoll - check if a io_uring polling thread can be created
7089 * Check to see if the current task is allowed to create a new io_uring
7090 * kernel polling thread.
7092 static int selinux_uring_sqpoll(void)
7094 u32 sid = current_sid();
7096 return avc_has_perm(sid, sid,
7097 SECCLASS_IO_URING, IO_URING__SQPOLL, NULL);
7101 * selinux_uring_cmd - check if IORING_OP_URING_CMD is allowed
7102 * @ioucmd: the io_uring command structure
7104 * Check to see if the current domain is allowed to execute an
7105 * IORING_OP_URING_CMD against the device/file specified in @ioucmd.
7108 static int selinux_uring_cmd(struct io_uring_cmd *ioucmd)
7110 struct file *file = ioucmd->file;
7111 struct inode *inode = file_inode(file);
7112 struct inode_security_struct *isec = selinux_inode(inode);
7113 struct common_audit_data ad;
7115 ad.type = LSM_AUDIT_DATA_FILE;
7118 return avc_has_perm(current_sid(), isec->sid,
7119 SECCLASS_IO_URING, IO_URING__CMD, &ad);
7121 #endif /* CONFIG_IO_URING */
7123 static const struct lsm_id selinux_lsmid = {
7125 .id = LSM_ID_SELINUX,
7129 * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
7130 * 1. any hooks that don't belong to (2.) or (3.) below,
7131 * 2. hooks that both access structures allocated by other hooks, and allocate
7132 * structures that can be later accessed by other hooks (mostly "cloning"
7134 * 3. hooks that only allocate structures that can be later accessed by other
7135 * hooks ("allocating" hooks).
7137 * Please follow block comment delimiters in the list to keep this order.
7139 static struct security_hook_list selinux_hooks[] __ro_after_init = {
7140 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
7141 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
7142 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
7143 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
7145 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
7146 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
7147 LSM_HOOK_INIT(capget, selinux_capget),
7148 LSM_HOOK_INIT(capset, selinux_capset),
7149 LSM_HOOK_INIT(capable, selinux_capable),
7150 LSM_HOOK_INIT(quotactl, selinux_quotactl),
7151 LSM_HOOK_INIT(quota_on, selinux_quota_on),
7152 LSM_HOOK_INIT(syslog, selinux_syslog),
7153 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
7155 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
7157 LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
7158 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
7159 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
7161 LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
7162 LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat),
7163 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
7164 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
7165 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
7166 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
7167 LSM_HOOK_INIT(sb_mount, selinux_mount),
7168 LSM_HOOK_INIT(sb_umount, selinux_umount),
7169 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
7170 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
7172 LSM_HOOK_INIT(move_mount, selinux_move_mount),
7174 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
7175 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
7177 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7178 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
7179 LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon),
7180 LSM_HOOK_INIT(inode_create, selinux_inode_create),
7181 LSM_HOOK_INIT(inode_link, selinux_inode_link),
7182 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7183 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7184 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7185 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7186 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7187 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7188 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7189 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7190 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7191 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7192 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7193 LSM_HOOK_INIT(inode_xattr_skipcap, selinux_inode_xattr_skipcap),
7194 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7195 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7196 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7197 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7198 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
7199 LSM_HOOK_INIT(inode_set_acl, selinux_inode_set_acl),
7200 LSM_HOOK_INIT(inode_get_acl, selinux_inode_get_acl),
7201 LSM_HOOK_INIT(inode_remove_acl, selinux_inode_remove_acl),
7202 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7203 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7204 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7205 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
7206 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
7207 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7208 LSM_HOOK_INIT(path_notify, selinux_path_notify),
7210 LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7212 LSM_HOOK_INIT(file_permission, selinux_file_permission),
7213 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7214 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7215 LSM_HOOK_INIT(file_ioctl_compat, selinux_file_ioctl_compat),
7216 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7217 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7218 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7219 LSM_HOOK_INIT(file_lock, selinux_file_lock),
7220 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7221 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7222 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7223 LSM_HOOK_INIT(file_receive, selinux_file_receive),
7225 LSM_HOOK_INIT(file_open, selinux_file_open),
7227 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7228 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7229 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
7230 LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7231 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7232 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7233 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7234 LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
7235 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7236 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7237 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7238 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
7239 LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj),
7240 LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj),
7241 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7242 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7243 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7244 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7245 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7246 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7247 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7248 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7249 LSM_HOOK_INIT(task_kill, selinux_task_kill),
7250 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7251 LSM_HOOK_INIT(userns_create, selinux_userns_create),
7253 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7254 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
7256 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7257 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7258 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7259 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
7261 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7262 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7263 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
7265 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7266 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7267 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
7269 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
7271 LSM_HOOK_INIT(getselfattr, selinux_getselfattr),
7272 LSM_HOOK_INIT(setselfattr, selinux_setselfattr),
7273 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7274 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
7276 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7277 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7278 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
7279 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7280 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7281 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
7283 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7284 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7286 LSM_HOOK_INIT(socket_create, selinux_socket_create),
7287 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
7288 LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7289 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7290 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7291 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7292 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7293 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7294 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7295 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7296 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7297 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7298 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7299 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7300 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7301 LSM_HOOK_INIT(socket_getpeersec_stream,
7302 selinux_socket_getpeersec_stream),
7303 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7304 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7305 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7306 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7307 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7308 LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7309 LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7310 LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7311 LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established),
7312 LSM_HOOK_INIT(mptcp_add_subflow, selinux_mptcp_add_subflow),
7313 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7314 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7315 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7316 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7317 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7318 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7319 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7320 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7321 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7322 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7323 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7324 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
7325 #ifdef CONFIG_SECURITY_INFINIBAND
7326 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7327 LSM_HOOK_INIT(ib_endport_manage_subnet,
7328 selinux_ib_endport_manage_subnet),
7329 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7331 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7332 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7333 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7334 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7335 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7336 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7337 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7338 selinux_xfrm_state_pol_flow_match),
7339 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
7343 LSM_HOOK_INIT(key_free, selinux_key_free),
7344 LSM_HOOK_INIT(key_permission, selinux_key_permission),
7345 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
7346 #ifdef CONFIG_KEY_NOTIFICATIONS
7347 LSM_HOOK_INIT(watch_key, selinux_watch_key),
7352 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7353 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7354 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
7357 #ifdef CONFIG_BPF_SYSCALL
7358 LSM_HOOK_INIT(bpf, selinux_bpf),
7359 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7360 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7361 LSM_HOOK_INIT(bpf_map_free, selinux_bpf_map_free),
7362 LSM_HOOK_INIT(bpf_prog_free, selinux_bpf_prog_free),
7363 LSM_HOOK_INIT(bpf_token_free, selinux_bpf_token_free),
7366 #ifdef CONFIG_PERF_EVENTS
7367 LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7368 LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7369 LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7370 LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7373 #ifdef CONFIG_IO_URING
7374 LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds),
7375 LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll),
7376 LSM_HOOK_INIT(uring_cmd, selinux_uring_cmd),
7380 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7382 LSM_HOOK_INIT(fs_context_submount, selinux_fs_context_submount),
7383 LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7384 LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7385 LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7386 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7387 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7391 * PUT "ALLOCATING" HOOKS HERE
7393 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7394 LSM_HOOK_INIT(msg_queue_alloc_security,
7395 selinux_msg_queue_alloc_security),
7396 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7397 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7398 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7399 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7400 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7401 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7402 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7403 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7404 #ifdef CONFIG_SECURITY_INFINIBAND
7405 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7407 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7408 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7409 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7410 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7411 selinux_xfrm_state_alloc_acquire),
7414 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7417 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7419 #ifdef CONFIG_BPF_SYSCALL
7420 LSM_HOOK_INIT(bpf_map_create, selinux_bpf_map_create),
7421 LSM_HOOK_INIT(bpf_prog_load, selinux_bpf_prog_load),
7422 LSM_HOOK_INIT(bpf_token_create, selinux_bpf_token_create),
7424 #ifdef CONFIG_PERF_EVENTS
7425 LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7429 static __init int selinux_init(void)
7431 pr_info("SELinux: Initializing.\n");
7433 memset(&selinux_state, 0, sizeof(selinux_state));
7434 enforcing_set(selinux_enforcing_boot);
7436 mutex_init(&selinux_state.status_lock);
7437 mutex_init(&selinux_state.policy_mutex);
7439 /* Set the security state for the initial task. */
7440 cred_init_security();
7442 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7443 if (!default_noexec)
7444 pr_notice("SELinux: virtual memory is executable by default\n");
7450 ebitmap_cache_init();
7452 hashtab_cache_init();
7454 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks),
7457 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7458 panic("SELinux: Unable to register AVC netcache callback\n");
7460 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7461 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7463 if (selinux_enforcing_boot)
7464 pr_debug("SELinux: Starting in enforcing mode\n");
7466 pr_debug("SELinux: Starting in permissive mode\n");
7468 fs_validate_description("selinux", selinux_fs_parameters);
7473 static void delayed_superblock_init(struct super_block *sb, void *unused)
7475 selinux_set_mnt_opts(sb, NULL, 0, NULL);
7478 void selinux_complete_init(void)
7480 pr_debug("SELinux: Completing initialization.\n");
7482 /* Set up any superblocks initialized prior to the policy load. */
7483 pr_debug("SELinux: Setting up existing superblocks.\n");
7484 iterate_supers(delayed_superblock_init, NULL);
7487 /* SELinux requires early initialization in order to label
7488 all processes and objects when they are created. */
7489 DEFINE_LSM(selinux) = {
7491 .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
7492 .enabled = &selinux_enabled_boot,
7493 .blobs = &selinux_blob_sizes,
7494 .init = selinux_init,
7497 #if defined(CONFIG_NETFILTER)
7498 static const struct nf_hook_ops selinux_nf_ops[] = {
7500 .hook = selinux_ip_postroute,
7502 .hooknum = NF_INET_POST_ROUTING,
7503 .priority = NF_IP_PRI_SELINUX_LAST,
7506 .hook = selinux_ip_forward,
7508 .hooknum = NF_INET_FORWARD,
7509 .priority = NF_IP_PRI_SELINUX_FIRST,
7512 .hook = selinux_ip_output,
7514 .hooknum = NF_INET_LOCAL_OUT,
7515 .priority = NF_IP_PRI_SELINUX_FIRST,
7517 #if IS_ENABLED(CONFIG_IPV6)
7519 .hook = selinux_ip_postroute,
7521 .hooknum = NF_INET_POST_ROUTING,
7522 .priority = NF_IP6_PRI_SELINUX_LAST,
7525 .hook = selinux_ip_forward,
7527 .hooknum = NF_INET_FORWARD,
7528 .priority = NF_IP6_PRI_SELINUX_FIRST,
7531 .hook = selinux_ip_output,
7533 .hooknum = NF_INET_LOCAL_OUT,
7534 .priority = NF_IP6_PRI_SELINUX_FIRST,
7539 static int __net_init selinux_nf_register(struct net *net)
7541 return nf_register_net_hooks(net, selinux_nf_ops,
7542 ARRAY_SIZE(selinux_nf_ops));
7545 static void __net_exit selinux_nf_unregister(struct net *net)
7547 nf_unregister_net_hooks(net, selinux_nf_ops,
7548 ARRAY_SIZE(selinux_nf_ops));
7551 static struct pernet_operations selinux_net_ops = {
7552 .init = selinux_nf_register,
7553 .exit = selinux_nf_unregister,
7556 static int __init selinux_nf_ip_init(void)
7560 if (!selinux_enabled_boot)
7563 pr_debug("SELinux: Registering netfilter hooks\n");
7565 err = register_pernet_subsys(&selinux_net_ops);
7567 panic("SELinux: register_pernet_subsys: error %d\n", err);
7571 __initcall(selinux_nf_ip_init);
7572 #endif /* CONFIG_NETFILTER */