2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 * Copyright (C) 2016 Mellanox Technologies
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
24 * as published by the Free Software Foundation.
27 #include <linux/init.h>
29 #include <linux/kernel.h>
30 #include <linux/tracehook.h>
31 #include <linux/errno.h>
32 #include <linux/sched/signal.h>
33 #include <linux/sched/task.h>
34 #include <linux/lsm_hooks.h>
35 #include <linux/xattr.h>
36 #include <linux/capability.h>
37 #include <linux/unistd.h>
39 #include <linux/mman.h>
40 #include <linux/slab.h>
41 #include <linux/pagemap.h>
42 #include <linux/proc_fs.h>
43 #include <linux/swap.h>
44 #include <linux/spinlock.h>
45 #include <linux/syscalls.h>
46 #include <linux/dcache.h>
47 #include <linux/file.h>
48 #include <linux/fdtable.h>
49 #include <linux/namei.h>
50 #include <linux/mount.h>
51 #include <linux/netfilter_ipv4.h>
52 #include <linux/netfilter_ipv6.h>
53 #include <linux/tty.h>
55 #include <net/ip.h> /* for local_port_range[] */
56 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
57 #include <net/inet_connection_sock.h>
58 #include <net/net_namespace.h>
59 #include <net/netlabel.h>
60 #include <linux/uaccess.h>
61 #include <asm/ioctls.h>
62 #include <linux/atomic.h>
63 #include <linux/bitops.h>
64 #include <linux/interrupt.h>
65 #include <linux/netdevice.h> /* for network interface checks */
66 #include <net/netlink.h>
67 #include <linux/tcp.h>
68 #include <linux/udp.h>
69 #include <linux/dccp.h>
70 #include <linux/sctp.h>
71 #include <net/sctp/structs.h>
72 #include <linux/quota.h>
73 #include <linux/un.h> /* for Unix socket types */
74 #include <net/af_unix.h> /* for Unix socket types */
75 #include <linux/parser.h>
76 #include <linux/nfs_mount.h>
78 #include <linux/hugetlb.h>
79 #include <linux/personality.h>
80 #include <linux/audit.h>
81 #include <linux/string.h>
82 #include <linux/selinux.h>
83 #include <linux/mutex.h>
84 #include <linux/posix-timers.h>
85 #include <linux/syslog.h>
86 #include <linux/user_namespace.h>
87 #include <linux/export.h>
88 #include <linux/msg.h>
89 #include <linux/shm.h>
90 #include <linux/bpf.h>
103 struct selinux_state selinux_state;
105 /* SECMARK reference count */
106 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
108 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
109 static int selinux_enforcing_boot;
111 static int __init enforcing_setup(char *str)
113 unsigned long enforcing;
114 if (!kstrtoul(str, 0, &enforcing))
115 selinux_enforcing_boot = enforcing ? 1 : 0;
118 __setup("enforcing=", enforcing_setup);
120 #define selinux_enforcing_boot 1
123 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
124 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
126 static int __init selinux_enabled_setup(char *str)
128 unsigned long enabled;
129 if (!kstrtoul(str, 0, &enabled))
130 selinux_enabled = enabled ? 1 : 0;
133 __setup("selinux=", selinux_enabled_setup);
135 int selinux_enabled = 1;
138 static unsigned int selinux_checkreqprot_boot =
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
141 static int __init checkreqprot_setup(char *str)
143 unsigned long checkreqprot;
145 if (!kstrtoul(str, 0, &checkreqprot))
146 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
149 __setup("checkreqprot=", checkreqprot_setup);
151 static struct kmem_cache *sel_inode_cache;
152 static struct kmem_cache *file_security_cache;
155 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
158 * This function checks the SECMARK reference counter to see if any SECMARK
159 * targets are currently configured, if the reference counter is greater than
160 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
161 * enabled, false (0) if SECMARK is disabled. If the always_check_network
162 * policy capability is enabled, SECMARK is always considered enabled.
165 static int selinux_secmark_enabled(void)
167 return (selinux_policycap_alwaysnetwork() ||
168 atomic_read(&selinux_secmark_refcount));
172 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
175 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
176 * (1) if any are enabled or false (0) if neither are enabled. If the
177 * always_check_network policy capability is enabled, peer labeling
178 * is always considered enabled.
181 static int selinux_peerlbl_enabled(void)
183 return (selinux_policycap_alwaysnetwork() ||
184 netlbl_enabled() || selinux_xfrm_enabled());
187 static int selinux_netcache_avc_callback(u32 event)
189 if (event == AVC_CALLBACK_RESET) {
198 static int selinux_lsm_notifier_avc_callback(u32 event)
200 if (event == AVC_CALLBACK_RESET) {
202 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
209 * initialise the security for the init task
211 static void cred_init_security(void)
213 struct cred *cred = (struct cred *) current->real_cred;
214 struct task_security_struct *tsec;
216 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
218 panic("SELinux: Failed to initialize initial task.\n");
220 tsec->osid = tsec->sid = SECINITSID_KERNEL;
221 cred->security = tsec;
225 * get the security ID of a set of credentials
227 static inline u32 cred_sid(const struct cred *cred)
229 const struct task_security_struct *tsec;
231 tsec = cred->security;
236 * get the objective security ID of a task
238 static inline u32 task_sid(const struct task_struct *task)
243 sid = cred_sid(__task_cred(task));
248 /* Allocate and free functions for each kind of security blob. */
250 static int inode_alloc_security(struct inode *inode)
252 struct inode_security_struct *isec;
253 u32 sid = current_sid();
255 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
259 spin_lock_init(&isec->lock);
260 INIT_LIST_HEAD(&isec->list);
262 isec->sid = SECINITSID_UNLABELED;
263 isec->sclass = SECCLASS_FILE;
264 isec->task_sid = sid;
265 isec->initialized = LABEL_INVALID;
266 inode->i_security = isec;
271 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
274 * Try reloading inode security labels that have been marked as invalid. The
275 * @may_sleep parameter indicates when sleeping and thus reloading labels is
276 * allowed; when set to false, returns -ECHILD when the label is
277 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
278 * when no dentry is available, set it to NULL instead.
280 static int __inode_security_revalidate(struct inode *inode,
281 struct dentry *opt_dentry,
284 struct inode_security_struct *isec = inode->i_security;
286 might_sleep_if(may_sleep);
288 if (selinux_state.initialized &&
289 isec->initialized != LABEL_INITIALIZED) {
294 * Try reloading the inode security label. This will fail if
295 * @opt_dentry is NULL and no dentry for this inode can be
296 * found; in that case, continue using the old label.
298 inode_doinit_with_dentry(inode, opt_dentry);
303 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
305 return inode->i_security;
308 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
312 error = __inode_security_revalidate(inode, NULL, !rcu);
314 return ERR_PTR(error);
315 return inode->i_security;
319 * Get the security label of an inode.
321 static struct inode_security_struct *inode_security(struct inode *inode)
323 __inode_security_revalidate(inode, NULL, true);
324 return inode->i_security;
327 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
329 struct inode *inode = d_backing_inode(dentry);
331 return inode->i_security;
335 * Get the security label of a dentry's backing inode.
337 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
339 struct inode *inode = d_backing_inode(dentry);
341 __inode_security_revalidate(inode, dentry, true);
342 return inode->i_security;
345 static void inode_free_rcu(struct rcu_head *head)
347 struct inode_security_struct *isec;
349 isec = container_of(head, struct inode_security_struct, rcu);
350 kmem_cache_free(sel_inode_cache, isec);
353 static void inode_free_security(struct inode *inode)
355 struct inode_security_struct *isec = inode->i_security;
356 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
359 * As not all inode security structures are in a list, we check for
360 * empty list outside of the lock to make sure that we won't waste
361 * time taking a lock doing nothing.
363 * The list_del_init() function can be safely called more than once.
364 * It should not be possible for this function to be called with
365 * concurrent list_add(), but for better safety against future changes
366 * in the code, we use list_empty_careful() here.
368 if (!list_empty_careful(&isec->list)) {
369 spin_lock(&sbsec->isec_lock);
370 list_del_init(&isec->list);
371 spin_unlock(&sbsec->isec_lock);
375 * The inode may still be referenced in a path walk and
376 * a call to selinux_inode_permission() can be made
377 * after inode_free_security() is called. Ideally, the VFS
378 * wouldn't do this, but fixing that is a much harder
379 * job. For now, simply free the i_security via RCU, and
380 * leave the current inode->i_security pointer intact.
381 * The inode will be freed after the RCU grace period too.
383 call_rcu(&isec->rcu, inode_free_rcu);
386 static int file_alloc_security(struct file *file)
388 struct file_security_struct *fsec;
389 u32 sid = current_sid();
391 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
396 fsec->fown_sid = sid;
397 file->f_security = fsec;
402 static void file_free_security(struct file *file)
404 struct file_security_struct *fsec = file->f_security;
405 file->f_security = NULL;
406 kmem_cache_free(file_security_cache, fsec);
409 static int superblock_alloc_security(struct super_block *sb)
411 struct superblock_security_struct *sbsec;
413 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
417 mutex_init(&sbsec->lock);
418 INIT_LIST_HEAD(&sbsec->isec_head);
419 spin_lock_init(&sbsec->isec_lock);
421 sbsec->sid = SECINITSID_UNLABELED;
422 sbsec->def_sid = SECINITSID_FILE;
423 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
424 sb->s_security = sbsec;
429 static void superblock_free_security(struct super_block *sb)
431 struct superblock_security_struct *sbsec = sb->s_security;
432 sb->s_security = NULL;
436 static inline int inode_doinit(struct inode *inode)
438 return inode_doinit_with_dentry(inode, NULL);
447 Opt_labelsupport = 5,
451 #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
453 static const match_table_t tokens = {
454 {Opt_context, CONTEXT_STR "%s"},
455 {Opt_fscontext, FSCONTEXT_STR "%s"},
456 {Opt_defcontext, DEFCONTEXT_STR "%s"},
457 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
458 {Opt_labelsupport, LABELSUPP_STR},
462 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
464 static int may_context_mount_sb_relabel(u32 sid,
465 struct superblock_security_struct *sbsec,
466 const struct cred *cred)
468 const struct task_security_struct *tsec = cred->security;
471 rc = avc_has_perm(&selinux_state,
472 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__RELABELFROM, NULL);
477 rc = avc_has_perm(&selinux_state,
478 tsec->sid, sid, SECCLASS_FILESYSTEM,
479 FILESYSTEM__RELABELTO, NULL);
483 static int may_context_mount_inode_relabel(u32 sid,
484 struct superblock_security_struct *sbsec,
485 const struct cred *cred)
487 const struct task_security_struct *tsec = cred->security;
489 rc = avc_has_perm(&selinux_state,
490 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
491 FILESYSTEM__RELABELFROM, NULL);
495 rc = avc_has_perm(&selinux_state,
496 sid, sbsec->sid, SECCLASS_FILESYSTEM,
497 FILESYSTEM__ASSOCIATE, NULL);
501 static int selinux_is_sblabel_mnt(struct super_block *sb)
503 struct superblock_security_struct *sbsec = sb->s_security;
505 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
506 sbsec->behavior == SECURITY_FS_USE_TRANS ||
507 sbsec->behavior == SECURITY_FS_USE_TASK ||
508 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
509 /* Special handling. Genfs but also in-core setxattr handler */
510 !strcmp(sb->s_type->name, "sysfs") ||
511 !strcmp(sb->s_type->name, "pstore") ||
512 !strcmp(sb->s_type->name, "debugfs") ||
513 !strcmp(sb->s_type->name, "tracefs") ||
514 !strcmp(sb->s_type->name, "rootfs") ||
515 (selinux_policycap_cgroupseclabel() &&
516 (!strcmp(sb->s_type->name, "cgroup") ||
517 !strcmp(sb->s_type->name, "cgroup2")));
520 static int sb_finish_set_opts(struct super_block *sb)
522 struct superblock_security_struct *sbsec = sb->s_security;
523 struct dentry *root = sb->s_root;
524 struct inode *root_inode = d_backing_inode(root);
527 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
528 /* Make sure that the xattr handler exists and that no
529 error other than -ENODATA is returned by getxattr on
530 the root directory. -ENODATA is ok, as this may be
531 the first boot of the SELinux kernel before we have
532 assigned xattr values to the filesystem. */
533 if (!(root_inode->i_opflags & IOP_XATTR)) {
534 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
535 "xattr support\n", sb->s_id, sb->s_type->name);
540 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
541 if (rc < 0 && rc != -ENODATA) {
542 if (rc == -EOPNOTSUPP)
543 printk(KERN_WARNING "SELinux: (dev %s, type "
544 "%s) has no security xattr handler\n",
545 sb->s_id, sb->s_type->name);
547 printk(KERN_WARNING "SELinux: (dev %s, type "
548 "%s) getxattr errno %d\n", sb->s_id,
549 sb->s_type->name, -rc);
554 sbsec->flags |= SE_SBINITIALIZED;
557 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
558 * leave the flag untouched because sb_clone_mnt_opts might be handing
559 * us a superblock that needs the flag to be cleared.
561 if (selinux_is_sblabel_mnt(sb))
562 sbsec->flags |= SBLABEL_MNT;
564 sbsec->flags &= ~SBLABEL_MNT;
566 /* Initialize the root inode. */
567 rc = inode_doinit_with_dentry(root_inode, root);
569 /* Initialize any other inodes associated with the superblock, e.g.
570 inodes created prior to initial policy load or inodes created
571 during get_sb by a pseudo filesystem that directly
573 spin_lock(&sbsec->isec_lock);
575 if (!list_empty(&sbsec->isec_head)) {
576 struct inode_security_struct *isec =
577 list_entry(sbsec->isec_head.next,
578 struct inode_security_struct, list);
579 struct inode *inode = isec->inode;
580 list_del_init(&isec->list);
581 spin_unlock(&sbsec->isec_lock);
582 inode = igrab(inode);
584 if (!IS_PRIVATE(inode))
588 spin_lock(&sbsec->isec_lock);
591 spin_unlock(&sbsec->isec_lock);
597 * This function should allow an FS to ask what it's mount security
598 * options were so it can use those later for submounts, displaying
599 * mount options, or whatever.
601 static int selinux_get_mnt_opts(const struct super_block *sb,
602 struct security_mnt_opts *opts)
605 struct superblock_security_struct *sbsec = sb->s_security;
606 char *context = NULL;
610 security_init_mnt_opts(opts);
612 if (!(sbsec->flags & SE_SBINITIALIZED))
615 if (!selinux_state.initialized)
618 /* make sure we always check enough bits to cover the mask */
619 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
621 tmp = sbsec->flags & SE_MNTMASK;
622 /* count the number of mount options for this sb */
623 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
625 opts->num_mnt_opts++;
628 /* Check if the Label support flag is set */
629 if (sbsec->flags & SBLABEL_MNT)
630 opts->num_mnt_opts++;
632 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
633 if (!opts->mnt_opts) {
638 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
639 if (!opts->mnt_opts_flags) {
645 if (sbsec->flags & FSCONTEXT_MNT) {
646 rc = security_sid_to_context(&selinux_state, sbsec->sid,
650 opts->mnt_opts[i] = context;
651 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
653 if (sbsec->flags & CONTEXT_MNT) {
654 rc = security_sid_to_context(&selinux_state,
659 opts->mnt_opts[i] = context;
660 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
662 if (sbsec->flags & DEFCONTEXT_MNT) {
663 rc = security_sid_to_context(&selinux_state, sbsec->def_sid,
667 opts->mnt_opts[i] = context;
668 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
670 if (sbsec->flags & ROOTCONTEXT_MNT) {
671 struct dentry *root = sbsec->sb->s_root;
672 struct inode_security_struct *isec = backing_inode_security(root);
674 rc = security_sid_to_context(&selinux_state, isec->sid,
678 opts->mnt_opts[i] = context;
679 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
681 if (sbsec->flags & SBLABEL_MNT) {
682 opts->mnt_opts[i] = NULL;
683 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
686 BUG_ON(i != opts->num_mnt_opts);
691 security_free_mnt_opts(opts);
695 static int bad_option(struct superblock_security_struct *sbsec, char flag,
696 u32 old_sid, u32 new_sid)
698 char mnt_flags = sbsec->flags & SE_MNTMASK;
700 /* check if the old mount command had the same options */
701 if (sbsec->flags & SE_SBINITIALIZED)
702 if (!(sbsec->flags & flag) ||
703 (old_sid != new_sid))
706 /* check if we were passed the same options twice,
707 * aka someone passed context=a,context=b
709 if (!(sbsec->flags & SE_SBINITIALIZED))
710 if (mnt_flags & flag)
716 * Allow filesystems with binary mount data to explicitly set mount point
717 * labeling information.
719 static int selinux_set_mnt_opts(struct super_block *sb,
720 struct security_mnt_opts *opts,
721 unsigned long kern_flags,
722 unsigned long *set_kern_flags)
724 const struct cred *cred = current_cred();
726 struct superblock_security_struct *sbsec = sb->s_security;
727 const char *name = sb->s_type->name;
728 struct dentry *root = sbsec->sb->s_root;
729 struct inode_security_struct *root_isec;
730 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
731 u32 defcontext_sid = 0;
732 char **mount_options = opts->mnt_opts;
733 int *flags = opts->mnt_opts_flags;
734 int num_opts = opts->num_mnt_opts;
736 mutex_lock(&sbsec->lock);
738 if (!selinux_state.initialized) {
740 /* Defer initialization until selinux_complete_init,
741 after the initial policy is loaded and the security
742 server is ready to handle calls. */
746 printk(KERN_WARNING "SELinux: Unable to set superblock options "
747 "before the security server is initialized\n");
750 if (kern_flags && !set_kern_flags) {
751 /* Specifying internal flags without providing a place to
752 * place the results is not allowed */
758 * Binary mount data FS will come through this function twice. Once
759 * from an explicit call and once from the generic calls from the vfs.
760 * Since the generic VFS calls will not contain any security mount data
761 * we need to skip the double mount verification.
763 * This does open a hole in which we will not notice if the first
764 * mount using this sb set explict options and a second mount using
765 * this sb does not set any security options. (The first options
766 * will be used for both mounts)
768 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
772 root_isec = backing_inode_security_novalidate(root);
775 * parse the mount options, check if they are valid sids.
776 * also check if someone is trying to mount the same sb more
777 * than once with different security options.
779 for (i = 0; i < num_opts; i++) {
782 if (flags[i] == SBLABEL_MNT)
784 rc = security_context_str_to_sid(&selinux_state,
785 mount_options[i], &sid,
788 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
789 "(%s) failed for (dev %s, type %s) errno=%d\n",
790 mount_options[i], sb->s_id, name, rc);
797 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
799 goto out_double_mount;
801 sbsec->flags |= FSCONTEXT_MNT;
806 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
808 goto out_double_mount;
810 sbsec->flags |= CONTEXT_MNT;
812 case ROOTCONTEXT_MNT:
813 rootcontext_sid = sid;
815 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
817 goto out_double_mount;
819 sbsec->flags |= ROOTCONTEXT_MNT;
823 defcontext_sid = sid;
825 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
827 goto out_double_mount;
829 sbsec->flags |= DEFCONTEXT_MNT;
838 if (sbsec->flags & SE_SBINITIALIZED) {
839 /* previously mounted with options, but not on this attempt? */
840 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
841 goto out_double_mount;
846 if (strcmp(sb->s_type->name, "proc") == 0)
847 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
849 if (!strcmp(sb->s_type->name, "debugfs") ||
850 !strcmp(sb->s_type->name, "tracefs") ||
851 !strcmp(sb->s_type->name, "sysfs") ||
852 !strcmp(sb->s_type->name, "pstore") ||
853 !strcmp(sb->s_type->name, "cgroup") ||
854 !strcmp(sb->s_type->name, "cgroup2"))
855 sbsec->flags |= SE_SBGENFS;
857 if (!sbsec->behavior) {
859 * Determine the labeling behavior to use for this
862 rc = security_fs_use(&selinux_state, sb);
865 "%s: security_fs_use(%s) returned %d\n",
866 __func__, sb->s_type->name, rc);
872 * If this is a user namespace mount and the filesystem type is not
873 * explicitly whitelisted, then no contexts are allowed on the command
874 * line and security labels must be ignored.
876 if (sb->s_user_ns != &init_user_ns &&
877 strcmp(sb->s_type->name, "tmpfs") &&
878 strcmp(sb->s_type->name, "ramfs") &&
879 strcmp(sb->s_type->name, "devpts")) {
880 if (context_sid || fscontext_sid || rootcontext_sid ||
885 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
886 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
887 rc = security_transition_sid(&selinux_state,
891 &sbsec->mntpoint_sid);
898 /* sets the context of the superblock for the fs being mounted. */
900 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
904 sbsec->sid = fscontext_sid;
908 * Switch to using mount point labeling behavior.
909 * sets the label used on all file below the mountpoint, and will set
910 * the superblock context if not already set.
912 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
913 sbsec->behavior = SECURITY_FS_USE_NATIVE;
914 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
918 if (!fscontext_sid) {
919 rc = may_context_mount_sb_relabel(context_sid, sbsec,
923 sbsec->sid = context_sid;
925 rc = may_context_mount_inode_relabel(context_sid, sbsec,
930 if (!rootcontext_sid)
931 rootcontext_sid = context_sid;
933 sbsec->mntpoint_sid = context_sid;
934 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
937 if (rootcontext_sid) {
938 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
943 root_isec->sid = rootcontext_sid;
944 root_isec->initialized = LABEL_INITIALIZED;
947 if (defcontext_sid) {
948 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
949 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
951 printk(KERN_WARNING "SELinux: defcontext option is "
952 "invalid for this filesystem type\n");
956 if (defcontext_sid != sbsec->def_sid) {
957 rc = may_context_mount_inode_relabel(defcontext_sid,
963 sbsec->def_sid = defcontext_sid;
967 rc = sb_finish_set_opts(sb);
969 mutex_unlock(&sbsec->lock);
973 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
974 "security settings for (dev %s, type %s)\n", sb->s_id, name);
978 static int selinux_cmp_sb_context(const struct super_block *oldsb,
979 const struct super_block *newsb)
981 struct superblock_security_struct *old = oldsb->s_security;
982 struct superblock_security_struct *new = newsb->s_security;
983 char oldflags = old->flags & SE_MNTMASK;
984 char newflags = new->flags & SE_MNTMASK;
986 if (oldflags != newflags)
988 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
990 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
992 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
994 if (oldflags & ROOTCONTEXT_MNT) {
995 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
996 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
997 if (oldroot->sid != newroot->sid)
1002 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
1003 "different security settings for (dev %s, "
1004 "type %s)\n", newsb->s_id, newsb->s_type->name);
1008 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
1009 struct super_block *newsb,
1010 unsigned long kern_flags,
1011 unsigned long *set_kern_flags)
1014 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
1015 struct superblock_security_struct *newsbsec = newsb->s_security;
1017 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
1018 int set_context = (oldsbsec->flags & CONTEXT_MNT);
1019 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1022 * if the parent was able to be mounted it clearly had no special lsm
1023 * mount options. thus we can safely deal with this superblock later
1025 if (!selinux_state.initialized)
1029 * Specifying internal flags without providing a place to
1030 * place the results is not allowed.
1032 if (kern_flags && !set_kern_flags)
1035 /* how can we clone if the old one wasn't set up?? */
1036 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
1038 /* if fs is reusing a sb, make sure that the contexts match */
1039 if (newsbsec->flags & SE_SBINITIALIZED)
1040 return selinux_cmp_sb_context(oldsb, newsb);
1042 mutex_lock(&newsbsec->lock);
1044 newsbsec->flags = oldsbsec->flags;
1046 newsbsec->sid = oldsbsec->sid;
1047 newsbsec->def_sid = oldsbsec->def_sid;
1048 newsbsec->behavior = oldsbsec->behavior;
1050 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
1051 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
1052 rc = security_fs_use(&selinux_state, newsb);
1057 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
1058 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
1059 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
1063 u32 sid = oldsbsec->mntpoint_sid;
1066 newsbsec->sid = sid;
1067 if (!set_rootcontext) {
1068 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1071 newsbsec->mntpoint_sid = sid;
1073 if (set_rootcontext) {
1074 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1075 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1077 newisec->sid = oldisec->sid;
1080 sb_finish_set_opts(newsb);
1082 mutex_unlock(&newsbsec->lock);
1086 static int selinux_parse_opts_str(char *options,
1087 struct security_mnt_opts *opts)
1090 char *context = NULL, *defcontext = NULL;
1091 char *fscontext = NULL, *rootcontext = NULL;
1092 int rc, num_mnt_opts = 0;
1094 opts->num_mnt_opts = 0;
1096 /* Standard string-based options. */
1097 while ((p = strsep(&options, "|")) != NULL) {
1099 substring_t args[MAX_OPT_ARGS];
1104 token = match_token(p, tokens, args);
1108 if (context || defcontext) {
1110 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1113 context = match_strdup(&args[0]);
1123 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1126 fscontext = match_strdup(&args[0]);
1133 case Opt_rootcontext:
1136 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1139 rootcontext = match_strdup(&args[0]);
1146 case Opt_defcontext:
1147 if (context || defcontext) {
1149 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1152 defcontext = match_strdup(&args[0]);
1158 case Opt_labelsupport:
1162 printk(KERN_WARNING "SELinux: unknown mount option\n");
1169 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
1170 if (!opts->mnt_opts)
1173 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1175 if (!opts->mnt_opts_flags)
1179 opts->mnt_opts[num_mnt_opts] = fscontext;
1180 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1183 opts->mnt_opts[num_mnt_opts] = context;
1184 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1187 opts->mnt_opts[num_mnt_opts] = rootcontext;
1188 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1191 opts->mnt_opts[num_mnt_opts] = defcontext;
1192 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1195 opts->num_mnt_opts = num_mnt_opts;
1199 security_free_mnt_opts(opts);
1207 * string mount options parsing and call set the sbsec
1209 static int superblock_doinit(struct super_block *sb, void *data)
1212 char *options = data;
1213 struct security_mnt_opts opts;
1215 security_init_mnt_opts(&opts);
1220 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1222 rc = selinux_parse_opts_str(options, &opts);
1227 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1230 security_free_mnt_opts(&opts);
1234 static void selinux_write_opts(struct seq_file *m,
1235 struct security_mnt_opts *opts)
1240 for (i = 0; i < opts->num_mnt_opts; i++) {
1243 if (opts->mnt_opts[i])
1244 has_comma = strchr(opts->mnt_opts[i], ',');
1248 switch (opts->mnt_opts_flags[i]) {
1250 prefix = CONTEXT_STR;
1253 prefix = FSCONTEXT_STR;
1255 case ROOTCONTEXT_MNT:
1256 prefix = ROOTCONTEXT_STR;
1258 case DEFCONTEXT_MNT:
1259 prefix = DEFCONTEXT_STR;
1263 seq_puts(m, LABELSUPP_STR);
1269 /* we need a comma before each option */
1271 seq_puts(m, prefix);
1274 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
1280 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1282 struct security_mnt_opts opts;
1285 rc = selinux_get_mnt_opts(sb, &opts);
1287 /* before policy load we may get EINVAL, don't show anything */
1293 selinux_write_opts(m, &opts);
1295 security_free_mnt_opts(&opts);
1300 static inline u16 inode_mode_to_security_class(umode_t mode)
1302 switch (mode & S_IFMT) {
1304 return SECCLASS_SOCK_FILE;
1306 return SECCLASS_LNK_FILE;
1308 return SECCLASS_FILE;
1310 return SECCLASS_BLK_FILE;
1312 return SECCLASS_DIR;
1314 return SECCLASS_CHR_FILE;
1316 return SECCLASS_FIFO_FILE;
1320 return SECCLASS_FILE;
1323 static inline int default_protocol_stream(int protocol)
1325 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1328 static inline int default_protocol_dgram(int protocol)
1330 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1333 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1335 int extsockclass = selinux_policycap_extsockclass();
1341 case SOCK_SEQPACKET:
1342 return SECCLASS_UNIX_STREAM_SOCKET;
1345 return SECCLASS_UNIX_DGRAM_SOCKET;
1352 case SOCK_SEQPACKET:
1353 if (default_protocol_stream(protocol))
1354 return SECCLASS_TCP_SOCKET;
1355 else if (extsockclass && protocol == IPPROTO_SCTP)
1356 return SECCLASS_SCTP_SOCKET;
1358 return SECCLASS_RAWIP_SOCKET;
1360 if (default_protocol_dgram(protocol))
1361 return SECCLASS_UDP_SOCKET;
1362 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1363 protocol == IPPROTO_ICMPV6))
1364 return SECCLASS_ICMP_SOCKET;
1366 return SECCLASS_RAWIP_SOCKET;
1368 return SECCLASS_DCCP_SOCKET;
1370 return SECCLASS_RAWIP_SOCKET;
1376 return SECCLASS_NETLINK_ROUTE_SOCKET;
1377 case NETLINK_SOCK_DIAG:
1378 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1380 return SECCLASS_NETLINK_NFLOG_SOCKET;
1382 return SECCLASS_NETLINK_XFRM_SOCKET;
1383 case NETLINK_SELINUX:
1384 return SECCLASS_NETLINK_SELINUX_SOCKET;
1386 return SECCLASS_NETLINK_ISCSI_SOCKET;
1388 return SECCLASS_NETLINK_AUDIT_SOCKET;
1389 case NETLINK_FIB_LOOKUP:
1390 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1391 case NETLINK_CONNECTOR:
1392 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1393 case NETLINK_NETFILTER:
1394 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1395 case NETLINK_DNRTMSG:
1396 return SECCLASS_NETLINK_DNRT_SOCKET;
1397 case NETLINK_KOBJECT_UEVENT:
1398 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1399 case NETLINK_GENERIC:
1400 return SECCLASS_NETLINK_GENERIC_SOCKET;
1401 case NETLINK_SCSITRANSPORT:
1402 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1404 return SECCLASS_NETLINK_RDMA_SOCKET;
1405 case NETLINK_CRYPTO:
1406 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1408 return SECCLASS_NETLINK_SOCKET;
1411 return SECCLASS_PACKET_SOCKET;
1413 return SECCLASS_KEY_SOCKET;
1415 return SECCLASS_APPLETALK_SOCKET;
1421 return SECCLASS_AX25_SOCKET;
1423 return SECCLASS_IPX_SOCKET;
1425 return SECCLASS_NETROM_SOCKET;
1427 return SECCLASS_ATMPVC_SOCKET;
1429 return SECCLASS_X25_SOCKET;
1431 return SECCLASS_ROSE_SOCKET;
1433 return SECCLASS_DECNET_SOCKET;
1435 return SECCLASS_ATMSVC_SOCKET;
1437 return SECCLASS_RDS_SOCKET;
1439 return SECCLASS_IRDA_SOCKET;
1441 return SECCLASS_PPPOX_SOCKET;
1443 return SECCLASS_LLC_SOCKET;
1445 return SECCLASS_CAN_SOCKET;
1447 return SECCLASS_TIPC_SOCKET;
1449 return SECCLASS_BLUETOOTH_SOCKET;
1451 return SECCLASS_IUCV_SOCKET;
1453 return SECCLASS_RXRPC_SOCKET;
1455 return SECCLASS_ISDN_SOCKET;
1457 return SECCLASS_PHONET_SOCKET;
1459 return SECCLASS_IEEE802154_SOCKET;
1461 return SECCLASS_CAIF_SOCKET;
1463 return SECCLASS_ALG_SOCKET;
1465 return SECCLASS_NFC_SOCKET;
1467 return SECCLASS_VSOCK_SOCKET;
1469 return SECCLASS_KCM_SOCKET;
1471 return SECCLASS_QIPCRTR_SOCKET;
1473 return SECCLASS_SMC_SOCKET;
1475 #error New address family defined, please update this function.
1480 return SECCLASS_SOCKET;
1483 static int selinux_genfs_get_sid(struct dentry *dentry,
1489 struct super_block *sb = dentry->d_sb;
1490 char *buffer, *path;
1492 buffer = (char *)__get_free_page(GFP_KERNEL);
1496 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1500 if (flags & SE_SBPROC) {
1501 /* each process gets a /proc/PID/ entry. Strip off the
1502 * PID part to get a valid selinux labeling.
1503 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1504 while (path[1] >= '0' && path[1] <= '9') {
1509 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1512 free_page((unsigned long)buffer);
1516 /* The inode's security attributes must be initialized before first use. */
1517 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1519 struct superblock_security_struct *sbsec = NULL;
1520 struct inode_security_struct *isec = inode->i_security;
1521 u32 task_sid, sid = 0;
1523 struct dentry *dentry;
1524 #define INITCONTEXTLEN 255
1525 char *context = NULL;
1529 if (isec->initialized == LABEL_INITIALIZED)
1532 spin_lock(&isec->lock);
1533 if (isec->initialized == LABEL_INITIALIZED)
1536 if (isec->sclass == SECCLASS_FILE)
1537 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1539 sbsec = inode->i_sb->s_security;
1540 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1541 /* Defer initialization until selinux_complete_init,
1542 after the initial policy is loaded and the security
1543 server is ready to handle calls. */
1544 spin_lock(&sbsec->isec_lock);
1545 if (list_empty(&isec->list))
1546 list_add(&isec->list, &sbsec->isec_head);
1547 spin_unlock(&sbsec->isec_lock);
1551 sclass = isec->sclass;
1552 task_sid = isec->task_sid;
1554 isec->initialized = LABEL_PENDING;
1555 spin_unlock(&isec->lock);
1557 switch (sbsec->behavior) {
1558 case SECURITY_FS_USE_NATIVE:
1560 case SECURITY_FS_USE_XATTR:
1561 if (!(inode->i_opflags & IOP_XATTR)) {
1562 sid = sbsec->def_sid;
1565 /* Need a dentry, since the xattr API requires one.
1566 Life would be simpler if we could just pass the inode. */
1568 /* Called from d_instantiate or d_splice_alias. */
1569 dentry = dget(opt_dentry);
1572 * Called from selinux_complete_init, try to find a dentry.
1573 * Some filesystems really want a connected one, so try
1574 * that first. We could split SECURITY_FS_USE_XATTR in
1575 * two, depending upon that...
1577 dentry = d_find_alias(inode);
1579 dentry = d_find_any_alias(inode);
1583 * this is can be hit on boot when a file is accessed
1584 * before the policy is loaded. When we load policy we
1585 * may find inodes that have no dentry on the
1586 * sbsec->isec_head list. No reason to complain as these
1587 * will get fixed up the next time we go through
1588 * inode_doinit with a dentry, before these inodes could
1589 * be used again by userspace.
1594 len = INITCONTEXTLEN;
1595 context = kmalloc(len+1, GFP_NOFS);
1601 context[len] = '\0';
1602 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1603 if (rc == -ERANGE) {
1606 /* Need a larger buffer. Query for the right size. */
1607 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1613 context = kmalloc(len+1, GFP_NOFS);
1619 context[len] = '\0';
1620 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1624 if (rc != -ENODATA) {
1625 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1626 "%d for dev=%s ino=%ld\n", __func__,
1627 -rc, inode->i_sb->s_id, inode->i_ino);
1631 /* Map ENODATA to the default file SID */
1632 sid = sbsec->def_sid;
1635 rc = security_context_to_sid_default(&selinux_state,
1640 char *dev = inode->i_sb->s_id;
1641 unsigned long ino = inode->i_ino;
1643 if (rc == -EINVAL) {
1644 if (printk_ratelimit())
1645 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1646 "context=%s. This indicates you may need to relabel the inode or the "
1647 "filesystem in question.\n", ino, dev, context);
1649 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1650 "returned %d for dev=%s ino=%ld\n",
1651 __func__, context, -rc, dev, ino);
1654 /* Leave with the unlabeled SID */
1661 case SECURITY_FS_USE_TASK:
1664 case SECURITY_FS_USE_TRANS:
1665 /* Default to the fs SID. */
1668 /* Try to obtain a transition SID. */
1669 rc = security_transition_sid(&selinux_state, task_sid, sid,
1670 sclass, NULL, &sid);
1674 case SECURITY_FS_USE_MNTPOINT:
1675 sid = sbsec->mntpoint_sid;
1678 /* Default to the fs superblock SID. */
1681 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1682 /* We must have a dentry to determine the label on
1685 /* Called from d_instantiate or
1686 * d_splice_alias. */
1687 dentry = dget(opt_dentry);
1689 /* Called from selinux_complete_init, try to
1690 * find a dentry. Some filesystems really want
1691 * a connected one, so try that first.
1693 dentry = d_find_alias(inode);
1695 dentry = d_find_any_alias(inode);
1698 * This can be hit on boot when a file is accessed
1699 * before the policy is loaded. When we load policy we
1700 * may find inodes that have no dentry on the
1701 * sbsec->isec_head list. No reason to complain as
1702 * these will get fixed up the next time we go through
1703 * inode_doinit() with a dentry, before these inodes
1704 * could be used again by userspace.
1708 rc = selinux_genfs_get_sid(dentry, sclass,
1709 sbsec->flags, &sid);
1718 spin_lock(&isec->lock);
1719 if (isec->initialized == LABEL_PENDING) {
1721 isec->initialized = LABEL_INVALID;
1725 isec->initialized = LABEL_INITIALIZED;
1730 spin_unlock(&isec->lock);
1734 /* Convert a Linux signal to an access vector. */
1735 static inline u32 signal_to_av(int sig)
1741 /* Commonly granted from child to parent. */
1742 perm = PROCESS__SIGCHLD;
1745 /* Cannot be caught or ignored */
1746 perm = PROCESS__SIGKILL;
1749 /* Cannot be caught or ignored */
1750 perm = PROCESS__SIGSTOP;
1753 /* All other signals. */
1754 perm = PROCESS__SIGNAL;
1761 #if CAP_LAST_CAP > 63
1762 #error Fix SELinux to handle capabilities > 63.
1765 /* Check whether a task is allowed to use a capability. */
1766 static int cred_has_capability(const struct cred *cred,
1767 int cap, int audit, bool initns)
1769 struct common_audit_data ad;
1770 struct av_decision avd;
1772 u32 sid = cred_sid(cred);
1773 u32 av = CAP_TO_MASK(cap);
1776 ad.type = LSM_AUDIT_DATA_CAP;
1779 switch (CAP_TO_INDEX(cap)) {
1781 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1784 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1788 "SELinux: out of range capability %d\n", cap);
1793 rc = avc_has_perm_noaudit(&selinux_state,
1794 sid, sid, sclass, av, 0, &avd);
1795 if (audit == SECURITY_CAP_AUDIT) {
1796 int rc2 = avc_audit(&selinux_state,
1797 sid, sid, sclass, av, &avd, rc, &ad, 0);
1804 /* Check whether a task has a particular permission to an inode.
1805 The 'adp' parameter is optional and allows other audit
1806 data to be passed (e.g. the dentry). */
1807 static int inode_has_perm(const struct cred *cred,
1808 struct inode *inode,
1810 struct common_audit_data *adp)
1812 struct inode_security_struct *isec;
1815 validate_creds(cred);
1817 if (unlikely(IS_PRIVATE(inode)))
1820 sid = cred_sid(cred);
1821 isec = inode->i_security;
1823 return avc_has_perm(&selinux_state,
1824 sid, isec->sid, isec->sclass, perms, adp);
1827 /* Same as inode_has_perm, but pass explicit audit data containing
1828 the dentry to help the auditing code to more easily generate the
1829 pathname if needed. */
1830 static inline int dentry_has_perm(const struct cred *cred,
1831 struct dentry *dentry,
1834 struct inode *inode = d_backing_inode(dentry);
1835 struct common_audit_data ad;
1837 ad.type = LSM_AUDIT_DATA_DENTRY;
1838 ad.u.dentry = dentry;
1839 __inode_security_revalidate(inode, dentry, true);
1840 return inode_has_perm(cred, inode, av, &ad);
1843 /* Same as inode_has_perm, but pass explicit audit data containing
1844 the path to help the auditing code to more easily generate the
1845 pathname if needed. */
1846 static inline int path_has_perm(const struct cred *cred,
1847 const struct path *path,
1850 struct inode *inode = d_backing_inode(path->dentry);
1851 struct common_audit_data ad;
1853 ad.type = LSM_AUDIT_DATA_PATH;
1855 __inode_security_revalidate(inode, path->dentry, true);
1856 return inode_has_perm(cred, inode, av, &ad);
1859 /* Same as path_has_perm, but uses the inode from the file struct. */
1860 static inline int file_path_has_perm(const struct cred *cred,
1864 struct common_audit_data ad;
1866 ad.type = LSM_AUDIT_DATA_FILE;
1868 return inode_has_perm(cred, file_inode(file), av, &ad);
1871 #ifdef CONFIG_BPF_SYSCALL
1872 static int bpf_fd_pass(struct file *file, u32 sid);
1875 /* Check whether a task can use an open file descriptor to
1876 access an inode in a given way. Check access to the
1877 descriptor itself, and then use dentry_has_perm to
1878 check a particular permission to the file.
1879 Access to the descriptor is implicitly granted if it
1880 has the same SID as the process. If av is zero, then
1881 access to the file is not checked, e.g. for cases
1882 where only the descriptor is affected like seek. */
1883 static int file_has_perm(const struct cred *cred,
1887 struct file_security_struct *fsec = file->f_security;
1888 struct inode *inode = file_inode(file);
1889 struct common_audit_data ad;
1890 u32 sid = cred_sid(cred);
1893 ad.type = LSM_AUDIT_DATA_FILE;
1896 if (sid != fsec->sid) {
1897 rc = avc_has_perm(&selinux_state,
1906 #ifdef CONFIG_BPF_SYSCALL
1907 rc = bpf_fd_pass(file, cred_sid(cred));
1912 /* av is zero if only checking access to the descriptor. */
1915 rc = inode_has_perm(cred, inode, av, &ad);
1922 * Determine the label for an inode that might be unioned.
1925 selinux_determine_inode_label(const struct task_security_struct *tsec,
1927 const struct qstr *name, u16 tclass,
1930 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1932 if ((sbsec->flags & SE_SBINITIALIZED) &&
1933 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1934 *_new_isid = sbsec->mntpoint_sid;
1935 } else if ((sbsec->flags & SBLABEL_MNT) &&
1937 *_new_isid = tsec->create_sid;
1939 const struct inode_security_struct *dsec = inode_security(dir);
1940 return security_transition_sid(&selinux_state, tsec->sid,
1948 /* Check whether a task can create a file. */
1949 static int may_create(struct inode *dir,
1950 struct dentry *dentry,
1953 const struct task_security_struct *tsec = current_security();
1954 struct inode_security_struct *dsec;
1955 struct superblock_security_struct *sbsec;
1957 struct common_audit_data ad;
1960 dsec = inode_security(dir);
1961 sbsec = dir->i_sb->s_security;
1965 ad.type = LSM_AUDIT_DATA_DENTRY;
1966 ad.u.dentry = dentry;
1968 rc = avc_has_perm(&selinux_state,
1969 sid, dsec->sid, SECCLASS_DIR,
1970 DIR__ADD_NAME | DIR__SEARCH,
1975 rc = selinux_determine_inode_label(current_security(), dir,
1976 &dentry->d_name, tclass, &newsid);
1980 rc = avc_has_perm(&selinux_state,
1981 sid, newsid, tclass, FILE__CREATE, &ad);
1985 return avc_has_perm(&selinux_state,
1987 SECCLASS_FILESYSTEM,
1988 FILESYSTEM__ASSOCIATE, &ad);
1992 #define MAY_UNLINK 1
1995 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1996 static int may_link(struct inode *dir,
1997 struct dentry *dentry,
2001 struct inode_security_struct *dsec, *isec;
2002 struct common_audit_data ad;
2003 u32 sid = current_sid();
2007 dsec = inode_security(dir);
2008 isec = backing_inode_security(dentry);
2010 ad.type = LSM_AUDIT_DATA_DENTRY;
2011 ad.u.dentry = dentry;
2014 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
2015 rc = avc_has_perm(&selinux_state,
2016 sid, dsec->sid, SECCLASS_DIR, av, &ad);
2031 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
2036 rc = avc_has_perm(&selinux_state,
2037 sid, isec->sid, isec->sclass, av, &ad);
2041 static inline int may_rename(struct inode *old_dir,
2042 struct dentry *old_dentry,
2043 struct inode *new_dir,
2044 struct dentry *new_dentry)
2046 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2047 struct common_audit_data ad;
2048 u32 sid = current_sid();
2050 int old_is_dir, new_is_dir;
2053 old_dsec = inode_security(old_dir);
2054 old_isec = backing_inode_security(old_dentry);
2055 old_is_dir = d_is_dir(old_dentry);
2056 new_dsec = inode_security(new_dir);
2058 ad.type = LSM_AUDIT_DATA_DENTRY;
2060 ad.u.dentry = old_dentry;
2061 rc = avc_has_perm(&selinux_state,
2062 sid, old_dsec->sid, SECCLASS_DIR,
2063 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
2066 rc = avc_has_perm(&selinux_state,
2068 old_isec->sclass, FILE__RENAME, &ad);
2071 if (old_is_dir && new_dir != old_dir) {
2072 rc = avc_has_perm(&selinux_state,
2074 old_isec->sclass, DIR__REPARENT, &ad);
2079 ad.u.dentry = new_dentry;
2080 av = DIR__ADD_NAME | DIR__SEARCH;
2081 if (d_is_positive(new_dentry))
2082 av |= DIR__REMOVE_NAME;
2083 rc = avc_has_perm(&selinux_state,
2084 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
2087 if (d_is_positive(new_dentry)) {
2088 new_isec = backing_inode_security(new_dentry);
2089 new_is_dir = d_is_dir(new_dentry);
2090 rc = avc_has_perm(&selinux_state,
2093 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
2101 /* Check whether a task can perform a filesystem operation. */
2102 static int superblock_has_perm(const struct cred *cred,
2103 struct super_block *sb,
2105 struct common_audit_data *ad)
2107 struct superblock_security_struct *sbsec;
2108 u32 sid = cred_sid(cred);
2110 sbsec = sb->s_security;
2111 return avc_has_perm(&selinux_state,
2112 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
2115 /* Convert a Linux mode and permission mask to an access vector. */
2116 static inline u32 file_mask_to_av(int mode, int mask)
2120 if (!S_ISDIR(mode)) {
2121 if (mask & MAY_EXEC)
2122 av |= FILE__EXECUTE;
2123 if (mask & MAY_READ)
2126 if (mask & MAY_APPEND)
2128 else if (mask & MAY_WRITE)
2132 if (mask & MAY_EXEC)
2134 if (mask & MAY_WRITE)
2136 if (mask & MAY_READ)
2143 /* Convert a Linux file to an access vector. */
2144 static inline u32 file_to_av(struct file *file)
2148 if (file->f_mode & FMODE_READ)
2150 if (file->f_mode & FMODE_WRITE) {
2151 if (file->f_flags & O_APPEND)
2158 * Special file opened with flags 3 for ioctl-only use.
2167 * Convert a file to an access vector and include the correct open
2170 static inline u32 open_file_to_av(struct file *file)
2172 u32 av = file_to_av(file);
2173 struct inode *inode = file_inode(file);
2175 if (selinux_policycap_openperm() &&
2176 inode->i_sb->s_magic != SOCKFS_MAGIC)
2182 /* Hook functions begin here. */
2184 static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2186 u32 mysid = current_sid();
2187 u32 mgrsid = task_sid(mgr);
2189 return avc_has_perm(&selinux_state,
2190 mysid, mgrsid, SECCLASS_BINDER,
2191 BINDER__SET_CONTEXT_MGR, NULL);
2194 static int selinux_binder_transaction(struct task_struct *from,
2195 struct task_struct *to)
2197 u32 mysid = current_sid();
2198 u32 fromsid = task_sid(from);
2199 u32 tosid = task_sid(to);
2202 if (mysid != fromsid) {
2203 rc = avc_has_perm(&selinux_state,
2204 mysid, fromsid, SECCLASS_BINDER,
2205 BINDER__IMPERSONATE, NULL);
2210 return avc_has_perm(&selinux_state,
2211 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2215 static int selinux_binder_transfer_binder(struct task_struct *from,
2216 struct task_struct *to)
2218 u32 fromsid = task_sid(from);
2219 u32 tosid = task_sid(to);
2221 return avc_has_perm(&selinux_state,
2222 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2226 static int selinux_binder_transfer_file(struct task_struct *from,
2227 struct task_struct *to,
2230 u32 sid = task_sid(to);
2231 struct file_security_struct *fsec = file->f_security;
2232 struct dentry *dentry = file->f_path.dentry;
2233 struct inode_security_struct *isec;
2234 struct common_audit_data ad;
2237 ad.type = LSM_AUDIT_DATA_PATH;
2238 ad.u.path = file->f_path;
2240 if (sid != fsec->sid) {
2241 rc = avc_has_perm(&selinux_state,
2250 #ifdef CONFIG_BPF_SYSCALL
2251 rc = bpf_fd_pass(file, sid);
2256 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2259 isec = backing_inode_security(dentry);
2260 return avc_has_perm(&selinux_state,
2261 sid, isec->sid, isec->sclass, file_to_av(file),
2265 static int selinux_ptrace_access_check(struct task_struct *child,
2268 u32 sid = current_sid();
2269 u32 csid = task_sid(child);
2271 if (mode & PTRACE_MODE_READ)
2272 return avc_has_perm(&selinux_state,
2273 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2275 return avc_has_perm(&selinux_state,
2276 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2279 static int selinux_ptrace_traceme(struct task_struct *parent)
2281 return avc_has_perm(&selinux_state,
2282 task_sid(parent), current_sid(), SECCLASS_PROCESS,
2283 PROCESS__PTRACE, NULL);
2286 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2287 kernel_cap_t *inheritable, kernel_cap_t *permitted)
2289 return avc_has_perm(&selinux_state,
2290 current_sid(), task_sid(target), SECCLASS_PROCESS,
2291 PROCESS__GETCAP, NULL);
2294 static int selinux_capset(struct cred *new, const struct cred *old,
2295 const kernel_cap_t *effective,
2296 const kernel_cap_t *inheritable,
2297 const kernel_cap_t *permitted)
2299 return avc_has_perm(&selinux_state,
2300 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2301 PROCESS__SETCAP, NULL);
2305 * (This comment used to live with the selinux_task_setuid hook,
2306 * which was removed).
2308 * Since setuid only affects the current process, and since the SELinux
2309 * controls are not based on the Linux identity attributes, SELinux does not
2310 * need to control this operation. However, SELinux does control the use of
2311 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2314 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2317 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
2320 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2322 const struct cred *cred = current_cred();
2334 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2339 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2342 rc = 0; /* let the kernel handle invalid cmds */
2348 static int selinux_quota_on(struct dentry *dentry)
2350 const struct cred *cred = current_cred();
2352 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2355 static int selinux_syslog(int type)
2358 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2359 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2360 return avc_has_perm(&selinux_state,
2361 current_sid(), SECINITSID_KERNEL,
2362 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2363 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2364 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2365 /* Set level of messages printed to console */
2366 case SYSLOG_ACTION_CONSOLE_LEVEL:
2367 return avc_has_perm(&selinux_state,
2368 current_sid(), SECINITSID_KERNEL,
2369 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2372 /* All other syslog types */
2373 return avc_has_perm(&selinux_state,
2374 current_sid(), SECINITSID_KERNEL,
2375 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
2379 * Check that a process has enough memory to allocate a new virtual
2380 * mapping. 0 means there is enough memory for the allocation to
2381 * succeed and -ENOMEM implies there is not.
2383 * Do not audit the selinux permission check, as this is applied to all
2384 * processes that allocate mappings.
2386 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2388 int rc, cap_sys_admin = 0;
2390 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2391 SECURITY_CAP_NOAUDIT, true);
2395 return cap_sys_admin;
2398 /* binprm security operations */
2400 static u32 ptrace_parent_sid(void)
2403 struct task_struct *tracer;
2406 tracer = ptrace_parent(current);
2408 sid = task_sid(tracer);
2414 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2415 const struct task_security_struct *old_tsec,
2416 const struct task_security_struct *new_tsec)
2418 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2419 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2423 if (!nnp && !nosuid)
2424 return 0; /* neither NNP nor nosuid */
2426 if (new_tsec->sid == old_tsec->sid)
2427 return 0; /* No change in credentials */
2430 * If the policy enables the nnp_nosuid_transition policy capability,
2431 * then we permit transitions under NNP or nosuid if the
2432 * policy allows the corresponding permission between
2433 * the old and new contexts.
2435 if (selinux_policycap_nnp_nosuid_transition()) {
2438 av |= PROCESS2__NNP_TRANSITION;
2440 av |= PROCESS2__NOSUID_TRANSITION;
2441 rc = avc_has_perm(&selinux_state,
2442 old_tsec->sid, new_tsec->sid,
2443 SECCLASS_PROCESS2, av, NULL);
2449 * We also permit NNP or nosuid transitions to bounded SIDs,
2450 * i.e. SIDs that are guaranteed to only be allowed a subset
2451 * of the permissions of the current SID.
2453 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2459 * On failure, preserve the errno values for NNP vs nosuid.
2460 * NNP: Operation not permitted for caller.
2461 * nosuid: Permission denied to file.
2468 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2470 const struct task_security_struct *old_tsec;
2471 struct task_security_struct *new_tsec;
2472 struct inode_security_struct *isec;
2473 struct common_audit_data ad;
2474 struct inode *inode = file_inode(bprm->file);
2477 /* SELinux context only depends on initial program or script and not
2478 * the script interpreter */
2479 if (bprm->called_set_creds)
2482 old_tsec = current_security();
2483 new_tsec = bprm->cred->security;
2484 isec = inode_security(inode);
2486 /* Default to the current task SID. */
2487 new_tsec->sid = old_tsec->sid;
2488 new_tsec->osid = old_tsec->sid;
2490 /* Reset fs, key, and sock SIDs on execve. */
2491 new_tsec->create_sid = 0;
2492 new_tsec->keycreate_sid = 0;
2493 new_tsec->sockcreate_sid = 0;
2495 if (old_tsec->exec_sid) {
2496 new_tsec->sid = old_tsec->exec_sid;
2497 /* Reset exec SID on execve. */
2498 new_tsec->exec_sid = 0;
2500 /* Fail on NNP or nosuid if not an allowed transition. */
2501 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2505 /* Check for a default transition on this program. */
2506 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2507 isec->sid, SECCLASS_PROCESS, NULL,
2513 * Fallback to old SID on NNP or nosuid if not an allowed
2516 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2518 new_tsec->sid = old_tsec->sid;
2521 ad.type = LSM_AUDIT_DATA_FILE;
2522 ad.u.file = bprm->file;
2524 if (new_tsec->sid == old_tsec->sid) {
2525 rc = avc_has_perm(&selinux_state,
2526 old_tsec->sid, isec->sid,
2527 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2531 /* Check permissions for the transition. */
2532 rc = avc_has_perm(&selinux_state,
2533 old_tsec->sid, new_tsec->sid,
2534 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2538 rc = avc_has_perm(&selinux_state,
2539 new_tsec->sid, isec->sid,
2540 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2544 /* Check for shared state */
2545 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2546 rc = avc_has_perm(&selinux_state,
2547 old_tsec->sid, new_tsec->sid,
2548 SECCLASS_PROCESS, PROCESS__SHARE,
2554 /* Make sure that anyone attempting to ptrace over a task that
2555 * changes its SID has the appropriate permit */
2556 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2557 u32 ptsid = ptrace_parent_sid();
2559 rc = avc_has_perm(&selinux_state,
2560 ptsid, new_tsec->sid,
2562 PROCESS__PTRACE, NULL);
2568 /* Clear any possibly unsafe personality bits on exec: */
2569 bprm->per_clear |= PER_CLEAR_ON_SETID;
2571 /* Enable secure mode for SIDs transitions unless
2572 the noatsecure permission is granted between
2573 the two SIDs, i.e. ahp returns 0. */
2574 rc = avc_has_perm(&selinux_state,
2575 old_tsec->sid, new_tsec->sid,
2576 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2578 bprm->secureexec |= !!rc;
2584 static int match_file(const void *p, struct file *file, unsigned fd)
2586 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2589 /* Derived from fs/exec.c:flush_old_files. */
2590 static inline void flush_unauthorized_files(const struct cred *cred,
2591 struct files_struct *files)
2593 struct file *file, *devnull = NULL;
2594 struct tty_struct *tty;
2598 tty = get_current_tty();
2600 spin_lock(&tty->files_lock);
2601 if (!list_empty(&tty->tty_files)) {
2602 struct tty_file_private *file_priv;
2604 /* Revalidate access to controlling tty.
2605 Use file_path_has_perm on the tty path directly
2606 rather than using file_has_perm, as this particular
2607 open file may belong to another process and we are
2608 only interested in the inode-based check here. */
2609 file_priv = list_first_entry(&tty->tty_files,
2610 struct tty_file_private, list);
2611 file = file_priv->file;
2612 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2615 spin_unlock(&tty->files_lock);
2618 /* Reset controlling tty. */
2622 /* Revalidate access to inherited open files. */
2623 n = iterate_fd(files, 0, match_file, cred);
2624 if (!n) /* none found? */
2627 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2628 if (IS_ERR(devnull))
2630 /* replace all the matching ones with this */
2632 replace_fd(n - 1, devnull, 0);
2633 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2639 * Prepare a process for imminent new credential changes due to exec
2641 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2643 struct task_security_struct *new_tsec;
2644 struct rlimit *rlim, *initrlim;
2647 new_tsec = bprm->cred->security;
2648 if (new_tsec->sid == new_tsec->osid)
2651 /* Close files for which the new task SID is not authorized. */
2652 flush_unauthorized_files(bprm->cred, current->files);
2654 /* Always clear parent death signal on SID transitions. */
2655 current->pdeath_signal = 0;
2657 /* Check whether the new SID can inherit resource limits from the old
2658 * SID. If not, reset all soft limits to the lower of the current
2659 * task's hard limit and the init task's soft limit.
2661 * Note that the setting of hard limits (even to lower them) can be
2662 * controlled by the setrlimit check. The inclusion of the init task's
2663 * soft limit into the computation is to avoid resetting soft limits
2664 * higher than the default soft limit for cases where the default is
2665 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2667 rc = avc_has_perm(&selinux_state,
2668 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2669 PROCESS__RLIMITINH, NULL);
2671 /* protect against do_prlimit() */
2673 for (i = 0; i < RLIM_NLIMITS; i++) {
2674 rlim = current->signal->rlim + i;
2675 initrlim = init_task.signal->rlim + i;
2676 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2678 task_unlock(current);
2679 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2680 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2685 * Clean up the process immediately after the installation of new credentials
2688 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2690 const struct task_security_struct *tsec = current_security();
2691 struct itimerval itimer;
2701 /* Check whether the new SID can inherit signal state from the old SID.
2702 * If not, clear itimers to avoid subsequent signal generation and
2703 * flush and unblock signals.
2705 * This must occur _after_ the task SID has been updated so that any
2706 * kill done after the flush will be checked against the new SID.
2708 rc = avc_has_perm(&selinux_state,
2709 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2711 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2712 memset(&itimer, 0, sizeof itimer);
2713 for (i = 0; i < 3; i++)
2714 do_setitimer(i, &itimer, NULL);
2716 spin_lock_irq(¤t->sighand->siglock);
2717 if (!fatal_signal_pending(current)) {
2718 flush_sigqueue(¤t->pending);
2719 flush_sigqueue(¤t->signal->shared_pending);
2720 flush_signal_handlers(current, 1);
2721 sigemptyset(¤t->blocked);
2722 recalc_sigpending();
2724 spin_unlock_irq(¤t->sighand->siglock);
2727 /* Wake up the parent if it is waiting so that it can recheck
2728 * wait permission to the new task SID. */
2729 read_lock(&tasklist_lock);
2730 __wake_up_parent(current, current->real_parent);
2731 read_unlock(&tasklist_lock);
2734 /* superblock security operations */
2736 static int selinux_sb_alloc_security(struct super_block *sb)
2738 return superblock_alloc_security(sb);
2741 static void selinux_sb_free_security(struct super_block *sb)
2743 superblock_free_security(sb);
2746 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2751 return !memcmp(prefix, option, plen);
2754 static inline int selinux_option(char *option, int len)
2756 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2757 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2758 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2759 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2760 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2763 static inline void take_option(char **to, char *from, int *first, int len)
2770 memcpy(*to, from, len);
2774 static inline void take_selinux_option(char **to, char *from, int *first,
2777 int current_size = 0;
2785 while (current_size < len) {
2795 static int selinux_sb_copy_data(char *orig, char *copy)
2797 int fnosec, fsec, rc = 0;
2798 char *in_save, *in_curr, *in_end;
2799 char *sec_curr, *nosec_save, *nosec;
2805 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2813 in_save = in_end = orig;
2817 open_quote = !open_quote;
2818 if ((*in_end == ',' && open_quote == 0) ||
2820 int len = in_end - in_curr;
2822 if (selinux_option(in_curr, len))
2823 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2825 take_option(&nosec, in_curr, &fnosec, len);
2827 in_curr = in_end + 1;
2829 } while (*in_end++);
2831 strcpy(in_save, nosec_save);
2832 free_page((unsigned long)nosec_save);
2837 static int selinux_sb_remount(struct super_block *sb, void *data)
2840 struct security_mnt_opts opts;
2841 char *secdata, **mount_options;
2842 struct superblock_security_struct *sbsec = sb->s_security;
2844 if (!(sbsec->flags & SE_SBINITIALIZED))
2850 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2853 security_init_mnt_opts(&opts);
2854 secdata = alloc_secdata();
2857 rc = selinux_sb_copy_data(data, secdata);
2859 goto out_free_secdata;
2861 rc = selinux_parse_opts_str(secdata, &opts);
2863 goto out_free_secdata;
2865 mount_options = opts.mnt_opts;
2866 flags = opts.mnt_opts_flags;
2868 for (i = 0; i < opts.num_mnt_opts; i++) {
2871 if (flags[i] == SBLABEL_MNT)
2873 rc = security_context_str_to_sid(&selinux_state,
2874 mount_options[i], &sid,
2877 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
2878 "(%s) failed for (dev %s, type %s) errno=%d\n",
2879 mount_options[i], sb->s_id, sb->s_type->name, rc);
2885 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2886 goto out_bad_option;
2889 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2890 goto out_bad_option;
2892 case ROOTCONTEXT_MNT: {
2893 struct inode_security_struct *root_isec;
2894 root_isec = backing_inode_security(sb->s_root);
2896 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2897 goto out_bad_option;
2900 case DEFCONTEXT_MNT:
2901 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2902 goto out_bad_option;
2911 security_free_mnt_opts(&opts);
2913 free_secdata(secdata);
2916 printk(KERN_WARNING "SELinux: unable to change security options "
2917 "during remount (dev %s, type=%s)\n", sb->s_id,
2922 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2924 const struct cred *cred = current_cred();
2925 struct common_audit_data ad;
2928 rc = superblock_doinit(sb, data);
2932 /* Allow all mounts performed by the kernel */
2933 if (flags & MS_KERNMOUNT)
2936 ad.type = LSM_AUDIT_DATA_DENTRY;
2937 ad.u.dentry = sb->s_root;
2938 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2941 static int selinux_sb_statfs(struct dentry *dentry)
2943 const struct cred *cred = current_cred();
2944 struct common_audit_data ad;
2946 ad.type = LSM_AUDIT_DATA_DENTRY;
2947 ad.u.dentry = dentry->d_sb->s_root;
2948 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2951 static int selinux_mount(const char *dev_name,
2952 const struct path *path,
2954 unsigned long flags,
2957 const struct cred *cred = current_cred();
2959 if (flags & MS_REMOUNT)
2960 return superblock_has_perm(cred, path->dentry->d_sb,
2961 FILESYSTEM__REMOUNT, NULL);
2963 return path_has_perm(cred, path, FILE__MOUNTON);
2966 static int selinux_umount(struct vfsmount *mnt, int flags)
2968 const struct cred *cred = current_cred();
2970 return superblock_has_perm(cred, mnt->mnt_sb,
2971 FILESYSTEM__UNMOUNT, NULL);
2974 /* inode security operations */
2976 static int selinux_inode_alloc_security(struct inode *inode)
2978 return inode_alloc_security(inode);
2981 static void selinux_inode_free_security(struct inode *inode)
2983 inode_free_security(inode);
2986 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2987 const struct qstr *name, void **ctx,
2993 rc = selinux_determine_inode_label(current_security(),
2994 d_inode(dentry->d_parent), name,
2995 inode_mode_to_security_class(mode),
3000 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
3004 static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
3006 const struct cred *old,
3011 struct task_security_struct *tsec;
3013 rc = selinux_determine_inode_label(old->security,
3014 d_inode(dentry->d_parent), name,
3015 inode_mode_to_security_class(mode),
3020 tsec = new->security;
3021 tsec->create_sid = newsid;
3025 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
3026 const struct qstr *qstr,
3028 void **value, size_t *len)
3030 const struct task_security_struct *tsec = current_security();
3031 struct superblock_security_struct *sbsec;
3036 sbsec = dir->i_sb->s_security;
3038 newsid = tsec->create_sid;
3040 rc = selinux_determine_inode_label(current_security(),
3042 inode_mode_to_security_class(inode->i_mode),
3047 /* Possibly defer initialization to selinux_complete_init. */
3048 if (sbsec->flags & SE_SBINITIALIZED) {
3049 struct inode_security_struct *isec = inode->i_security;
3050 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3052 isec->initialized = LABEL_INITIALIZED;
3055 if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
3059 *name = XATTR_SELINUX_SUFFIX;
3062 rc = security_sid_to_context_force(&selinux_state, newsid,
3073 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
3075 return may_create(dir, dentry, SECCLASS_FILE);
3078 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
3080 return may_link(dir, old_dentry, MAY_LINK);
3083 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
3085 return may_link(dir, dentry, MAY_UNLINK);
3088 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
3090 return may_create(dir, dentry, SECCLASS_LNK_FILE);
3093 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
3095 return may_create(dir, dentry, SECCLASS_DIR);
3098 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3100 return may_link(dir, dentry, MAY_RMDIR);
3103 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
3105 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3108 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
3109 struct inode *new_inode, struct dentry *new_dentry)
3111 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3114 static int selinux_inode_readlink(struct dentry *dentry)
3116 const struct cred *cred = current_cred();
3118 return dentry_has_perm(cred, dentry, FILE__READ);
3121 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3124 const struct cred *cred = current_cred();
3125 struct common_audit_data ad;
3126 struct inode_security_struct *isec;
3129 validate_creds(cred);
3131 ad.type = LSM_AUDIT_DATA_DENTRY;
3132 ad.u.dentry = dentry;
3133 sid = cred_sid(cred);
3134 isec = inode_security_rcu(inode, rcu);
3136 return PTR_ERR(isec);
3138 return avc_has_perm_flags(&selinux_state,
3139 sid, isec->sid, isec->sclass, FILE__READ, &ad,
3140 rcu ? MAY_NOT_BLOCK : 0);
3143 static noinline int audit_inode_permission(struct inode *inode,
3144 u32 perms, u32 audited, u32 denied,
3148 struct common_audit_data ad;
3149 struct inode_security_struct *isec = inode->i_security;
3152 ad.type = LSM_AUDIT_DATA_INODE;
3155 rc = slow_avc_audit(&selinux_state,
3156 current_sid(), isec->sid, isec->sclass, perms,
3157 audited, denied, result, &ad, flags);
3163 static int selinux_inode_permission(struct inode *inode, int mask)
3165 const struct cred *cred = current_cred();
3168 unsigned flags = mask & MAY_NOT_BLOCK;
3169 struct inode_security_struct *isec;
3171 struct av_decision avd;
3173 u32 audited, denied;
3175 from_access = mask & MAY_ACCESS;
3176 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3178 /* No permission to check. Existence test. */
3182 validate_creds(cred);
3184 if (unlikely(IS_PRIVATE(inode)))
3187 perms = file_mask_to_av(inode->i_mode, mask);
3189 sid = cred_sid(cred);
3190 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3192 return PTR_ERR(isec);
3194 rc = avc_has_perm_noaudit(&selinux_state,
3195 sid, isec->sid, isec->sclass, perms, 0, &avd);
3196 audited = avc_audit_required(perms, &avd, rc,
3197 from_access ? FILE__AUDIT_ACCESS : 0,
3199 if (likely(!audited))
3202 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3208 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3210 const struct cred *cred = current_cred();
3211 struct inode *inode = d_backing_inode(dentry);
3212 unsigned int ia_valid = iattr->ia_valid;
3213 __u32 av = FILE__WRITE;
3215 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3216 if (ia_valid & ATTR_FORCE) {
3217 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3223 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3224 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3225 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3227 if (selinux_policycap_openperm() &&
3228 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3229 (ia_valid & ATTR_SIZE) &&
3230 !(ia_valid & ATTR_FILE))
3233 return dentry_has_perm(cred, dentry, av);
3236 static int selinux_inode_getattr(const struct path *path)
3238 return path_has_perm(current_cred(), path, FILE__GETATTR);
3241 static bool has_cap_mac_admin(bool audit)
3243 const struct cred *cred = current_cred();
3244 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3246 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3248 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3253 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3254 const void *value, size_t size, int flags)
3256 struct inode *inode = d_backing_inode(dentry);
3257 struct inode_security_struct *isec;
3258 struct superblock_security_struct *sbsec;
3259 struct common_audit_data ad;
3260 u32 newsid, sid = current_sid();
3263 if (strcmp(name, XATTR_NAME_SELINUX)) {
3264 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3268 /* Not an attribute we recognize, so just check the
3269 ordinary setattr permission. */
3270 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3273 sbsec = inode->i_sb->s_security;
3274 if (!(sbsec->flags & SBLABEL_MNT))
3277 if (!inode_owner_or_capable(inode))
3280 ad.type = LSM_AUDIT_DATA_DENTRY;
3281 ad.u.dentry = dentry;
3283 isec = backing_inode_security(dentry);
3284 rc = avc_has_perm(&selinux_state,
3285 sid, isec->sid, isec->sclass,
3286 FILE__RELABELFROM, &ad);
3290 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3292 if (rc == -EINVAL) {
3293 if (!has_cap_mac_admin(true)) {
3294 struct audit_buffer *ab;
3297 /* We strip a nul only if it is at the end, otherwise the
3298 * context contains a nul and we should audit