xref: /openbmc/linux/security/selinux/hooks.c (revision f3c3091b98d5d52df40aaf27f11530701d02ac56)
1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
21da177e4SLinus Torvalds /*
390aa4f5eSStephen Smalley  *  Security-Enhanced Linux (SELinux) security module
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
61da177e4SLinus Torvalds  *
70fe53224SStephen Smalley  *  Authors:  Stephen Smalley, <stephen.smalley.work@gmail.com>
81da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
91da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
101da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
111da177e4SLinus Torvalds  *
121da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
132069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
142069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
151da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
161da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
17ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1882c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
19788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
213a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
221da177e4SLinus Torvalds  */
231da177e4SLinus Torvalds 
241da177e4SLinus Torvalds #include <linux/init.h>
250b24dcb7SEric Paris #include <linux/kd.h>
261da177e4SLinus Torvalds #include <linux/kernel.h>
27b89999d0SScott Branden #include <linux/kernel_read_file.h>
281da177e4SLinus Torvalds #include <linux/errno.h>
293f07c014SIngo Molnar #include <linux/sched/signal.h>
3029930025SIngo Molnar #include <linux/sched/task.h>
313c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
321da177e4SLinus Torvalds #include <linux/xattr.h>
331da177e4SLinus Torvalds #include <linux/capability.h>
341da177e4SLinus Torvalds #include <linux/unistd.h>
351da177e4SLinus Torvalds #include <linux/mm.h>
361da177e4SLinus Torvalds #include <linux/mman.h>
371da177e4SLinus Torvalds #include <linux/slab.h>
381da177e4SLinus Torvalds #include <linux/pagemap.h>
390b24dcb7SEric Paris #include <linux/proc_fs.h>
401da177e4SLinus Torvalds #include <linux/swap.h>
411da177e4SLinus Torvalds #include <linux/spinlock.h>
421da177e4SLinus Torvalds #include <linux/syscalls.h>
432a7dba39SEric Paris #include <linux/dcache.h>
441da177e4SLinus Torvalds #include <linux/file.h>
459f3acc31SAl Viro #include <linux/fdtable.h>
461da177e4SLinus Torvalds #include <linux/namei.h>
471da177e4SLinus Torvalds #include <linux/mount.h>
48442155c1SDavid Howells #include <linux/fs_context.h>
49442155c1SDavid Howells #include <linux/fs_parser.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
521da177e4SLinus Torvalds #include <linux/tty.h>
531da177e4SLinus Torvalds #include <net/icmp.h>
54227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5647180068SPaul Moore #include <net/inet_connection_sock.h>
57220deb96SPaul Moore #include <net/net_namespace.h>
58d621d35eSPaul Moore #include <net/netlabel.h>
59f5269710SEric Paris #include <linux/uaccess.h>
601da177e4SLinus Torvalds #include <asm/ioctls.h>
6160063497SArun Sharma #include <linux/atomic.h>
621da177e4SLinus Torvalds #include <linux/bitops.h>
631da177e4SLinus Torvalds #include <linux/interrupt.h>
641da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6577954983SHong zhi guo #include <net/netlink.h>
661da177e4SLinus Torvalds #include <linux/tcp.h>
671da177e4SLinus Torvalds #include <linux/udp.h>
682ee92d46SJames Morris #include <linux/dccp.h>
69d452930fSRichard Haines #include <linux/sctp.h>
70d452930fSRichard Haines #include <net/sctp/structs.h>
711da177e4SLinus Torvalds #include <linux/quota.h>
721da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
731da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
741da177e4SLinus Torvalds #include <linux/parser.h>
751da177e4SLinus Torvalds #include <linux/nfs_mount.h>
761da177e4SLinus Torvalds #include <net/ipv6.h>
771da177e4SLinus Torvalds #include <linux/hugetlb.h>
781da177e4SLinus Torvalds #include <linux/personality.h>
791da177e4SLinus Torvalds #include <linux/audit.h>
806931dfc9SEric Paris #include <linux/string.h>
8123970741SEric Paris #include <linux/mutex.h>
82f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8300234592SKees Cook #include <linux/syslog.h>
843486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8544fc7ea0SPaul Gortmaker #include <linux/export.h>
8640401530SAl Viro #include <linux/msg.h>
8740401530SAl Viro #include <linux/shm.h>
88ec27c356SChenbo Feng #include <linux/bpf.h>
89ec882da5SOndrej Mosnacek #include <linux/kernfs.h>
90ec882da5SOndrej Mosnacek #include <linux/stringhash.h>	/* for hashlen_string() */
91e262e32dSDavid Howells #include <uapi/linux/mount.h>
92ac5656d8SAaron Goidel #include <linux/fsnotify.h>
93ac5656d8SAaron Goidel #include <linux/fanotify.h>
94f4d653dcSPaul Moore #include <linux/io_uring.h>
951da177e4SLinus Torvalds 
961da177e4SLinus Torvalds #include "avc.h"
971da177e4SLinus Torvalds #include "objsec.h"
981da177e4SLinus Torvalds #include "netif.h"
99224dfbd8SPaul Moore #include "netnode.h"
1003e112172SPaul Moore #include "netport.h"
101409dcf31SDaniel Jurgens #include "ibpkey.h"
102d28d1e08STrent Jaeger #include "xfrm.h"
103c60475bfSPaul Moore #include "netlabel.h"
1049d57a7f9SAhmed S. Darwish #include "audit.h"
1057b98a585SJames Morris #include "avc_ss.h"
1061da177e4SLinus Torvalds 
1076bcdfd2cSRoberto Sassu #define SELINUX_INODE_INIT_XATTRS 1
1086bcdfd2cSRoberto Sassu 
109aa8e712cSStephen Smalley struct selinux_state selinux_state;
110aa8e712cSStephen Smalley 
111d621d35eSPaul Moore /* SECMARK reference count */
11256a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
113d621d35eSPaul Moore 
1141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
1156c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata;
1161da177e4SLinus Torvalds 
enforcing_setup(char * str)1171da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1181da177e4SLinus Torvalds {
119f5269710SEric Paris 	unsigned long enforcing;
12029707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
121aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1221da177e4SLinus Torvalds 	return 1;
1231da177e4SLinus Torvalds }
1241da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
125aa8e712cSStephen Smalley #else
126aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1271da177e4SLinus Torvalds #endif
1281da177e4SLinus Torvalds 
1296c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1;
1301da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
selinux_enabled_setup(char * str)1311da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1321da177e4SLinus Torvalds {
133f5269710SEric Paris 	unsigned long enabled;
13429707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
1356c5a682eSStephen Smalley 		selinux_enabled_boot = enabled ? 1 : 0;
1361da177e4SLinus Torvalds 	return 1;
1371da177e4SLinus Torvalds }
1381da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
1391da177e4SLinus Torvalds #endif
1401da177e4SLinus Torvalds 
checkreqprot_setup(char * str)141aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
142aa8e712cSStephen Smalley {
143aa8e712cSStephen Smalley 	unsigned long checkreqprot;
144aa8e712cSStephen Smalley 
145e9c38f9fSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot)) {
146e9c38f9fSStephen Smalley 		if (checkreqprot)
147a7e4676eSPaul Moore 			pr_err("SELinux: checkreqprot set to 1 via kernel parameter.  This is no longer supported.\n");
148e9c38f9fSStephen Smalley 	}
149aa8e712cSStephen Smalley 	return 1;
150aa8e712cSStephen Smalley }
151aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
152aa8e712cSStephen Smalley 
153d621d35eSPaul Moore /**
154d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
155d621d35eSPaul Moore  *
156d621d35eSPaul Moore  * Description:
157d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
158d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
159d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1602be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1612be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
162d621d35eSPaul Moore  *
163d621d35eSPaul Moore  */
selinux_secmark_enabled(void)164d621d35eSPaul Moore static int selinux_secmark_enabled(void)
165d621d35eSPaul Moore {
166aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
167aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1682be4d74fSChris PeBenito }
1692be4d74fSChris PeBenito 
1702be4d74fSChris PeBenito /**
1712be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1722be4d74fSChris PeBenito  *
1732be4d74fSChris PeBenito  * Description:
1742be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1752be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1762be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1772be4d74fSChris PeBenito  * is always considered enabled.
1782be4d74fSChris PeBenito  *
1792be4d74fSChris PeBenito  */
selinux_peerlbl_enabled(void)1802be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1812be4d74fSChris PeBenito {
182aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
183aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
184d621d35eSPaul Moore }
185d621d35eSPaul Moore 
selinux_netcache_avc_callback(u32 event)186615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
187615e51fdSPaul Moore {
188615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
189615e51fdSPaul Moore 		sel_netif_flush();
190615e51fdSPaul Moore 		sel_netnode_flush();
191615e51fdSPaul Moore 		sel_netport_flush();
192615e51fdSPaul Moore 		synchronize_net();
193615e51fdSPaul Moore 	}
194615e51fdSPaul Moore 	return 0;
195615e51fdSPaul Moore }
196615e51fdSPaul Moore 
selinux_lsm_notifier_avc_callback(u32 event)1978f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
1988f408ab6SDaniel Jurgens {
199409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
200409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
20142df744cSJanne Karhunen 		call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
202409dcf31SDaniel Jurgens 	}
2038f408ab6SDaniel Jurgens 
2048f408ab6SDaniel Jurgens 	return 0;
2058f408ab6SDaniel Jurgens }
2068f408ab6SDaniel Jurgens 
207d84f4f99SDavid Howells /*
208d84f4f99SDavid Howells  * initialise the security for the init task
209d84f4f99SDavid Howells  */
cred_init_security(void)210d84f4f99SDavid Howells static void cred_init_security(void)
2111da177e4SLinus Torvalds {
2121da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2131da177e4SLinus Torvalds 
214cdeea454SPaul Moore 	tsec = selinux_cred(unrcu_pointer(current->real_cred));
215d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
2161da177e4SLinus Torvalds }
2171da177e4SLinus Torvalds 
218275bb41eSDavid Howells /*
21988e67f3bSDavid Howells  * get the security ID of a set of credentials
22088e67f3bSDavid Howells  */
cred_sid(const struct cred * cred)22188e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
22288e67f3bSDavid Howells {
22388e67f3bSDavid Howells 	const struct task_security_struct *tsec;
22488e67f3bSDavid Howells 
2250c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
22688e67f3bSDavid Howells 	return tsec->sid;
22788e67f3bSDavid Howells }
22888e67f3bSDavid Howells 
__ad_net_init(struct common_audit_data * ad,struct lsm_network_audit * net,int ifindex,struct sock * sk,u16 family)229dd51fcd4SPaolo Abeni static void __ad_net_init(struct common_audit_data *ad,
230dd51fcd4SPaolo Abeni 			  struct lsm_network_audit *net,
231dd51fcd4SPaolo Abeni 			  int ifindex, struct sock *sk, u16 family)
232dd51fcd4SPaolo Abeni {
233dd51fcd4SPaolo Abeni 	ad->type = LSM_AUDIT_DATA_NET;
234dd51fcd4SPaolo Abeni 	ad->u.net = net;
235dd51fcd4SPaolo Abeni 	net->netif = ifindex;
236dd51fcd4SPaolo Abeni 	net->sk = sk;
237dd51fcd4SPaolo Abeni 	net->family = family;
238dd51fcd4SPaolo Abeni }
239dd51fcd4SPaolo Abeni 
ad_net_init_from_sk(struct common_audit_data * ad,struct lsm_network_audit * net,struct sock * sk)240dd51fcd4SPaolo Abeni static void ad_net_init_from_sk(struct common_audit_data *ad,
241dd51fcd4SPaolo Abeni 				struct lsm_network_audit *net,
242dd51fcd4SPaolo Abeni 				struct sock *sk)
243dd51fcd4SPaolo Abeni {
244dd51fcd4SPaolo Abeni 	__ad_net_init(ad, net, 0, sk, 0);
245dd51fcd4SPaolo Abeni }
246dd51fcd4SPaolo Abeni 
ad_net_init_from_iif(struct common_audit_data * ad,struct lsm_network_audit * net,int ifindex,u16 family)247dd51fcd4SPaolo Abeni static void ad_net_init_from_iif(struct common_audit_data *ad,
248dd51fcd4SPaolo Abeni 				 struct lsm_network_audit *net,
249dd51fcd4SPaolo Abeni 				 int ifindex, u16 family)
250dd51fcd4SPaolo Abeni {
2513876043aSPaul Moore 	__ad_net_init(ad, net, ifindex, NULL, family);
252dd51fcd4SPaolo Abeni }
253dd51fcd4SPaolo Abeni 
25488e67f3bSDavid Howells /*
2553b11a1deSDavid Howells  * get the objective security ID of a task
256275bb41eSDavid Howells  */
task_sid_obj(const struct task_struct * task)257eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task)
258275bb41eSDavid Howells {
259275bb41eSDavid Howells 	u32 sid;
260275bb41eSDavid Howells 
261275bb41eSDavid Howells 	rcu_read_lock();
26288e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
263275bb41eSDavid Howells 	rcu_read_unlock();
264275bb41eSDavid Howells 	return sid;
265275bb41eSDavid Howells }
266275bb41eSDavid Howells 
2675d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2685d226df4SAndreas Gruenbacher 
2695d226df4SAndreas Gruenbacher /*
2705d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2715d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
27242059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
273e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2745d226df4SAndreas Gruenbacher  */
__inode_security_revalidate(struct inode * inode,struct dentry * dentry,bool may_sleep)2755d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
276e9193288SAl Viro 				       struct dentry *dentry,
2775d226df4SAndreas Gruenbacher 				       bool may_sleep)
2785d226df4SAndreas Gruenbacher {
27980788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
2805d226df4SAndreas Gruenbacher 
2815d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2825d226df4SAndreas Gruenbacher 
283e67b7985SStephen Smalley 	if (selinux_initialized() &&
284aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2855d226df4SAndreas Gruenbacher 		if (!may_sleep)
2865d226df4SAndreas Gruenbacher 			return -ECHILD;
2875d226df4SAndreas Gruenbacher 
2885d226df4SAndreas Gruenbacher 		/*
2895d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2905d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2915d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2925d226df4SAndreas Gruenbacher 		 */
293e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
2945d226df4SAndreas Gruenbacher 	}
2955d226df4SAndreas Gruenbacher 	return 0;
2965d226df4SAndreas Gruenbacher }
2975d226df4SAndreas Gruenbacher 
inode_security_novalidate(struct inode * inode)2985d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2995d226df4SAndreas Gruenbacher {
30080788c22SCasey Schaufler 	return selinux_inode(inode);
3015d226df4SAndreas Gruenbacher }
3025d226df4SAndreas Gruenbacher 
inode_security_rcu(struct inode * inode,bool rcu)3035d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
3045d226df4SAndreas Gruenbacher {
3055d226df4SAndreas Gruenbacher 	int error;
3065d226df4SAndreas Gruenbacher 
3075d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
3085d226df4SAndreas Gruenbacher 	if (error)
3095d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
31080788c22SCasey Schaufler 	return selinux_inode(inode);
3115d226df4SAndreas Gruenbacher }
3125d226df4SAndreas Gruenbacher 
31383da53c5SAndreas Gruenbacher /*
31483da53c5SAndreas Gruenbacher  * Get the security label of an inode.
31583da53c5SAndreas Gruenbacher  */
inode_security(struct inode * inode)31683da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
31783da53c5SAndreas Gruenbacher {
3185d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
31980788c22SCasey Schaufler 	return selinux_inode(inode);
32083da53c5SAndreas Gruenbacher }
32183da53c5SAndreas Gruenbacher 
backing_inode_security_novalidate(struct dentry * dentry)3222c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3232c97165bSPaul Moore {
3242c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3252c97165bSPaul Moore 
32680788c22SCasey Schaufler 	return selinux_inode(inode);
3272c97165bSPaul Moore }
3282c97165bSPaul Moore 
32983da53c5SAndreas Gruenbacher /*
33083da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
33183da53c5SAndreas Gruenbacher  */
backing_inode_security(struct dentry * dentry)33283da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
33383da53c5SAndreas Gruenbacher {
33483da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
33583da53c5SAndreas Gruenbacher 
3365d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
33780788c22SCasey Schaufler 	return selinux_inode(inode);
33883da53c5SAndreas Gruenbacher }
33983da53c5SAndreas Gruenbacher 
inode_free_security(struct inode * inode)3401da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3411da177e4SLinus Torvalds {
34280788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
343afb1cbe3SCasey Schaufler 	struct superblock_security_struct *sbsec;
3441da177e4SLinus Torvalds 
345afb1cbe3SCasey Schaufler 	if (!isec)
346afb1cbe3SCasey Schaufler 		return;
3471aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
3489629d04aSWaiman Long 	/*
3499629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3509629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3519629d04aSWaiman Long 	 * time taking a lock doing nothing.
3529629d04aSWaiman Long 	 *
3539629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3549629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3559629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3569629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3579629d04aSWaiman Long 	 */
3589629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3591da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3601da177e4SLinus Torvalds 		list_del_init(&isec->list);
3611da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3629629d04aSWaiman Long 	}
3631da177e4SLinus Torvalds }
3641da177e4SLinus Torvalds 
365bd323655SAl Viro struct selinux_mnt_opts {
366b8b87fd9SScott Mayhew 	u32 fscontext_sid;
367b8b87fd9SScott Mayhew 	u32 context_sid;
368b8b87fd9SScott Mayhew 	u32 rootcontext_sid;
369b8b87fd9SScott Mayhew 	u32 defcontext_sid;
370bd323655SAl Viro };
371bd323655SAl Viro 
selinux_free_mnt_opts(void * mnt_opts)372204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
373204cc0ccSAl Viro {
37470f4169aSOndrej Mosnacek 	kfree(mnt_opts);
375204cc0ccSAl Viro }
376204cc0ccSAl Viro 
3771da177e4SLinus Torvalds enum {
37831e87930SEric Paris 	Opt_error = -1,
379442155c1SDavid Howells 	Opt_context = 0,
380442155c1SDavid Howells 	Opt_defcontext = 1,
3811da177e4SLinus Torvalds 	Opt_fscontext = 2,
382442155c1SDavid Howells 	Opt_rootcontext = 3,
383442155c1SDavid Howells 	Opt_seclabel = 4,
3841da177e4SLinus Torvalds };
3851da177e4SLinus Torvalds 
386da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
3874158cb60SChristian Göttsche static const struct {
388169d68efSAl Viro 	const char *name;
389169d68efSAl Viro 	int len;
390169d68efSAl Viro 	int opt;
391169d68efSAl Viro 	bool has_arg;
392169d68efSAl Viro } tokens[] = {
393da3d76abSAl Viro 	A(context, true),
394da3d76abSAl Viro 	A(fscontext, true),
395da3d76abSAl Viro 	A(defcontext, true),
396da3d76abSAl Viro 	A(rootcontext, true),
397da3d76abSAl Viro 	A(seclabel, false),
3981da177e4SLinus Torvalds };
399169d68efSAl Viro #undef A
400169d68efSAl Viro 
match_opt_prefix(char * s,int l,char ** arg)401169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
402169d68efSAl Viro {
403169d68efSAl Viro 	int i;
404169d68efSAl Viro 
405169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
406169d68efSAl Viro 		size_t len = tokens[i].len;
407169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
408169d68efSAl Viro 			continue;
409169d68efSAl Viro 		if (tokens[i].has_arg) {
410169d68efSAl Viro 			if (len == l || s[len] != '=')
411169d68efSAl Viro 				continue;
412169d68efSAl Viro 			*arg = s + len + 1;
413169d68efSAl Viro 		} else if (len != l)
414169d68efSAl Viro 			continue;
415169d68efSAl Viro 		return tokens[i].opt;
416169d68efSAl Viro 	}
417169d68efSAl Viro 	return Opt_error;
418169d68efSAl Viro }
4191da177e4SLinus Torvalds 
4201da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4211da177e4SLinus Torvalds 
may_context_mount_sb_relabel(u32 sid,struct superblock_security_struct * sbsec,const struct cred * cred)422c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
423c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
424275bb41eSDavid Howells 			const struct cred *cred)
425c312feb2SEric Paris {
4260c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
427c312feb2SEric Paris 	int rc;
428c312feb2SEric Paris 
429e67b7985SStephen Smalley 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
430c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
431c312feb2SEric Paris 	if (rc)
432c312feb2SEric Paris 		return rc;
433c312feb2SEric Paris 
434e67b7985SStephen Smalley 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
435c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
436c312feb2SEric Paris 	return rc;
437c312feb2SEric Paris }
438c312feb2SEric Paris 
may_context_mount_inode_relabel(u32 sid,struct superblock_security_struct * sbsec,const struct cred * cred)4390808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4400808925eSEric Paris 			struct superblock_security_struct *sbsec,
441275bb41eSDavid Howells 			const struct cred *cred)
4420808925eSEric Paris {
4430c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
4440808925eSEric Paris 	int rc;
445e67b7985SStephen Smalley 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4460808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4470808925eSEric Paris 	if (rc)
4480808925eSEric Paris 		return rc;
4490808925eSEric Paris 
450e67b7985SStephen Smalley 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
4510808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4520808925eSEric Paris 	return rc;
4530808925eSEric Paris }
4540808925eSEric Paris 
selinux_is_genfs_special_handling(struct super_block * sb)455a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb)
456b43e725dSEric Paris {
457d5f3a5f6SMark Salyzyn 	/* Special handling. Genfs but also in-core setxattr handler */
458a83d6ddaSOndrej Mosnacek 	return	!strcmp(sb->s_type->name, "sysfs") ||
459d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
460d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
461a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
4622651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
463aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
4642651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
4652651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
466b43e725dSEric Paris }
467b43e725dSEric Paris 
selinux_is_sblabel_mnt(struct super_block * sb)468a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb)
469a83d6ddaSOndrej Mosnacek {
4701aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
471a83d6ddaSOndrej Mosnacek 
472a83d6ddaSOndrej Mosnacek 	/*
473a83d6ddaSOndrej Mosnacek 	 * IMPORTANT: Double-check logic in this function when adding a new
474a83d6ddaSOndrej Mosnacek 	 * SECURITY_FS_USE_* definition!
475a83d6ddaSOndrej Mosnacek 	 */
476a83d6ddaSOndrej Mosnacek 	BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
477a83d6ddaSOndrej Mosnacek 
478a83d6ddaSOndrej Mosnacek 	switch (sbsec->behavior) {
479a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_XATTR:
480a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TRANS:
481a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TASK:
482a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NATIVE:
483a83d6ddaSOndrej Mosnacek 		return 1;
484a83d6ddaSOndrej Mosnacek 
485a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_GENFS:
486a83d6ddaSOndrej Mosnacek 		return selinux_is_genfs_special_handling(sb);
487a83d6ddaSOndrej Mosnacek 
488a83d6ddaSOndrej Mosnacek 	/* Never allow relabeling on context mounts */
489a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_MNTPOINT:
490a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NONE:
491a83d6ddaSOndrej Mosnacek 	default:
492a83d6ddaSOndrej Mosnacek 		return 0;
493a83d6ddaSOndrej Mosnacek 	}
494a83d6ddaSOndrej Mosnacek }
495a83d6ddaSOndrej Mosnacek 
sb_check_xattr_support(struct super_block * sb)49608abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb)
49708abe46bSOndrej Mosnacek {
4980266c25eSGONG, Ruiqi 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
49908abe46bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
50008abe46bSOndrej Mosnacek 	struct inode *root_inode = d_backing_inode(root);
50108abe46bSOndrej Mosnacek 	u32 sid;
50208abe46bSOndrej Mosnacek 	int rc;
50308abe46bSOndrej Mosnacek 
50408abe46bSOndrej Mosnacek 	/*
50508abe46bSOndrej Mosnacek 	 * Make sure that the xattr handler exists and that no
50608abe46bSOndrej Mosnacek 	 * error other than -ENODATA is returned by getxattr on
50708abe46bSOndrej Mosnacek 	 * the root directory.  -ENODATA is ok, as this may be
50808abe46bSOndrej Mosnacek 	 * the first boot of the SELinux kernel before we have
50908abe46bSOndrej Mosnacek 	 * assigned xattr values to the filesystem.
51008abe46bSOndrej Mosnacek 	 */
51108abe46bSOndrej Mosnacek 	if (!(root_inode->i_opflags & IOP_XATTR)) {
51208abe46bSOndrej Mosnacek 		pr_warn("SELinux: (dev %s, type %s) has no xattr support\n",
51308abe46bSOndrej Mosnacek 			sb->s_id, sb->s_type->name);
51408abe46bSOndrej Mosnacek 		goto fallback;
51508abe46bSOndrej Mosnacek 	}
51608abe46bSOndrej Mosnacek 
51708abe46bSOndrej Mosnacek 	rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
51808abe46bSOndrej Mosnacek 	if (rc < 0 && rc != -ENODATA) {
51908abe46bSOndrej Mosnacek 		if (rc == -EOPNOTSUPP) {
52008abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n",
52108abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name);
52208abe46bSOndrej Mosnacek 			goto fallback;
52308abe46bSOndrej Mosnacek 		} else {
52408abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n",
52508abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name, -rc);
52608abe46bSOndrej Mosnacek 			return rc;
52708abe46bSOndrej Mosnacek 		}
52808abe46bSOndrej Mosnacek 	}
52908abe46bSOndrej Mosnacek 	return 0;
53008abe46bSOndrej Mosnacek 
53108abe46bSOndrej Mosnacek fallback:
53208abe46bSOndrej Mosnacek 	/* No xattr support - try to fallback to genfs if possible. */
533e67b7985SStephen Smalley 	rc = security_genfs_sid(sb->s_type->name, "/",
53408abe46bSOndrej Mosnacek 				SECCLASS_DIR, &sid);
53508abe46bSOndrej Mosnacek 	if (rc)
53608abe46bSOndrej Mosnacek 		return -EOPNOTSUPP;
53708abe46bSOndrej Mosnacek 
53808abe46bSOndrej Mosnacek 	pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n",
53908abe46bSOndrej Mosnacek 		sb->s_id, sb->s_type->name);
54008abe46bSOndrej Mosnacek 	sbsec->behavior = SECURITY_FS_USE_GENFS;
54108abe46bSOndrej Mosnacek 	sbsec->sid = sid;
54208abe46bSOndrej Mosnacek 	return 0;
54308abe46bSOndrej Mosnacek }
54408abe46bSOndrej Mosnacek 
sb_finish_set_opts(struct super_block * sb)545c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
5461da177e4SLinus Torvalds {
5471aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
5481da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
549c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5501da177e4SLinus Torvalds 	int rc = 0;
5511da177e4SLinus Torvalds 
5521da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
55308abe46bSOndrej Mosnacek 		rc = sb_check_xattr_support(sb);
55408abe46bSOndrej Mosnacek 		if (rc)
55508abe46bSOndrej Mosnacek 			return rc;
5561da177e4SLinus Torvalds 	}
5571da177e4SLinus Torvalds 
558eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5590b4d3452SScott Mayhew 
5600b4d3452SScott Mayhew 	/*
5610b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5620b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5630b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5640b4d3452SScott Mayhew 	 */
565b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
56612f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
5670b4d3452SScott Mayhew 	else
5680b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
569ddd29ec6SDavid P. Quigley 
5701da177e4SLinus Torvalds 	/* Initialize the root inode. */
571c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5721da177e4SLinus Torvalds 
5731da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5741da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5751da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5761da177e4SLinus Torvalds 	   populates itself. */
5771da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5788d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
5791da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5808d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
5811da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5821da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
583923190d3SStephen Smalley 		list_del_init(&isec->list);
5841da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5851da177e4SLinus Torvalds 		inode = igrab(inode);
5861da177e4SLinus Torvalds 		if (inode) {
5871da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
588cb89e246SPaul Moore 				inode_doinit_with_dentry(inode, NULL);
5891da177e4SLinus Torvalds 			iput(inode);
5901da177e4SLinus Torvalds 		}
5911da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5921da177e4SLinus Torvalds 	}
5931da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
594c9180a57SEric Paris 	return rc;
595c9180a57SEric Paris }
596c9180a57SEric Paris 
bad_option(struct superblock_security_struct * sbsec,char flag,u32 old_sid,u32 new_sid)597c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
598c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
599c9180a57SEric Paris {
6000d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
6010d90a7ecSDavid P. Quigley 
602c9180a57SEric Paris 	/* check if the old mount command had the same options */
6030d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
604c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
605c9180a57SEric Paris 		    (old_sid != new_sid))
606c9180a57SEric Paris 			return 1;
607c9180a57SEric Paris 
608c9180a57SEric Paris 	/* check if we were passed the same options twice,
609c9180a57SEric Paris 	 * aka someone passed context=a,context=b
610c9180a57SEric Paris 	 */
6110d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6120d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
613c9180a57SEric Paris 			return 1;
614c9180a57SEric Paris 	return 0;
615c9180a57SEric Paris }
616e0007529SEric Paris 
617c9180a57SEric Paris /*
618c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
619c9180a57SEric Paris  * labeling information.
620c9180a57SEric Paris  */
selinux_set_mnt_opts(struct super_block * sb,void * mnt_opts,unsigned long kern_flags,unsigned long * set_kern_flags)621e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
622204cc0ccSAl Viro 				void *mnt_opts,
623649f6e77SDavid Quigley 				unsigned long kern_flags,
624649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
625c9180a57SEric Paris {
626275bb41eSDavid Howells 	const struct cred *cred = current_cred();
6271aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
628b159e86bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
629bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6302c97165bSPaul Moore 	struct inode_security_struct *root_isec;
631c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
632c9180a57SEric Paris 	u32 defcontext_sid = 0;
633bd323655SAl Viro 	int rc = 0;
634c9180a57SEric Paris 
635cec5fe70SOndrej Mosnacek 	/*
636cec5fe70SOndrej Mosnacek 	 * Specifying internal flags without providing a place to
637cec5fe70SOndrej Mosnacek 	 * place the results is not allowed
638cec5fe70SOndrej Mosnacek 	 */
639cec5fe70SOndrej Mosnacek 	if (kern_flags && !set_kern_flags)
640cec5fe70SOndrej Mosnacek 		return -EINVAL;
641cec5fe70SOndrej Mosnacek 
642c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
643c9180a57SEric Paris 
644e67b7985SStephen Smalley 	if (!selinux_initialized()) {
645bd323655SAl Viro 		if (!opts) {
646c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
647c9180a57SEric Paris 			   after the initial policy is loaded and the security
648c9180a57SEric Paris 			   server is ready to handle calls. */
649cec5fe70SOndrej Mosnacek 			if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
650cec5fe70SOndrej Mosnacek 				sbsec->flags |= SE_SBNATIVE;
651cec5fe70SOndrej Mosnacek 				*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
652cec5fe70SOndrej Mosnacek 			}
653c9180a57SEric Paris 			goto out;
654c9180a57SEric Paris 		}
655c9180a57SEric Paris 		rc = -EINVAL;
656c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
657744ba35eSEric Paris 			"before the security server is initialized\n");
658c9180a57SEric Paris 		goto out;
659c9180a57SEric Paris 	}
660c9180a57SEric Paris 
661c9180a57SEric Paris 	/*
662e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
663e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
664e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
665e0007529SEric Paris 	 * we need to skip the double mount verification.
666e0007529SEric Paris 	 *
667e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
6689691e4f9SJonas Lindner 	 * mount using this sb set explicit options and a second mount using
669e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
670e0007529SEric Paris 	 * will be used for both mounts)
671e0007529SEric Paris 	 */
6720d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
673bd323655SAl Viro 	    && !opts)
674e0007529SEric Paris 		goto out;
675e0007529SEric Paris 
6762c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
6772c97165bSPaul Moore 
678e0007529SEric Paris 	/*
679c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
680c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
681c9180a57SEric Paris 	 * than once with different security options.
682c9180a57SEric Paris 	 */
683bd323655SAl Viro 	if (opts) {
68470f4169aSOndrej Mosnacek 		if (opts->fscontext_sid) {
6856bc1968cSScott Mayhew 			fscontext_sid = opts->fscontext_sid;
686c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
687c9180a57SEric Paris 					fscontext_sid))
688c9180a57SEric Paris 				goto out_double_mount;
689c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
690bd323655SAl Viro 		}
69170f4169aSOndrej Mosnacek 		if (opts->context_sid) {
6926bc1968cSScott Mayhew 			context_sid = opts->context_sid;
693c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
694c9180a57SEric Paris 					context_sid))
695c9180a57SEric Paris 				goto out_double_mount;
696c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
697bd323655SAl Viro 		}
69870f4169aSOndrej Mosnacek 		if (opts->rootcontext_sid) {
6996bc1968cSScott Mayhew 			rootcontext_sid = opts->rootcontext_sid;
700c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
701c9180a57SEric Paris 					rootcontext_sid))
702c9180a57SEric Paris 				goto out_double_mount;
703c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
704bd323655SAl Viro 		}
70570f4169aSOndrej Mosnacek 		if (opts->defcontext_sid) {
7066bc1968cSScott Mayhew 			defcontext_sid = opts->defcontext_sid;
707c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
708c9180a57SEric Paris 					defcontext_sid))
709c9180a57SEric Paris 				goto out_double_mount;
710c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
711c9180a57SEric Paris 		}
712c9180a57SEric Paris 	}
713c9180a57SEric Paris 
7140d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
715c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
716bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
717c9180a57SEric Paris 			goto out_double_mount;
718c9180a57SEric Paris 		rc = 0;
719c9180a57SEric Paris 		goto out;
720c9180a57SEric Paris 	}
721c9180a57SEric Paris 
722089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
723134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
724134509d5SStephen Smalley 
7258e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7266a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
727a20456aeSHridya Valsaraju 	    !strcmp(sb->s_type->name, "binder") ||
7284ca54d3dSConnor O'Brien 	    !strcmp(sb->s_type->name, "bpf") ||
7298a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "pstore") ||
7308a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "securityfs"))
731b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS;
732b754026bSOndrej Mosnacek 
733b754026bSOndrej Mosnacek 	if (!strcmp(sb->s_type->name, "sysfs") ||
734901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
735901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
736b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
737c9180a57SEric Paris 
738eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
739eb9ae686SDavid Quigley 		/*
740eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
741eb9ae686SDavid Quigley 		 * filesystem type.
742eb9ae686SDavid Quigley 		 */
743e67b7985SStephen Smalley 		rc = security_fs_use(sb);
744c9180a57SEric Paris 		if (rc) {
745c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
746089be43eSJames Morris 					__func__, sb->s_type->name, rc);
747c9180a57SEric Paris 			goto out;
748c9180a57SEric Paris 		}
749eb9ae686SDavid Quigley 	}
750aad82892SSeth Forshee 
751aad82892SSeth Forshee 	/*
75201593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
75301593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
75401593d32SStephen Smalley 	 * line and security labels must be ignored.
755aad82892SSeth Forshee 	 */
75601593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
75701593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
75801593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
7597fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "devpts") &&
7607fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "overlay")) {
761aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
762aad82892SSeth Forshee 		    defcontext_sid) {
763aad82892SSeth Forshee 			rc = -EACCES;
764aad82892SSeth Forshee 			goto out;
765aad82892SSeth Forshee 		}
766aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
767aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
768e67b7985SStephen Smalley 			rc = security_transition_sid(current_sid(),
769aa8e712cSStephen Smalley 						     current_sid(),
770aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
771aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
772aad82892SSeth Forshee 			if (rc)
773aad82892SSeth Forshee 				goto out;
774aad82892SSeth Forshee 		}
775aad82892SSeth Forshee 		goto out_set_opts;
776aad82892SSeth Forshee 	}
777aad82892SSeth Forshee 
778c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
779c9180a57SEric Paris 	if (fscontext_sid) {
780275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
781c9180a57SEric Paris 		if (rc)
782c9180a57SEric Paris 			goto out;
783c9180a57SEric Paris 
784c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
785c9180a57SEric Paris 	}
786c9180a57SEric Paris 
787c9180a57SEric Paris 	/*
788c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
789c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
790c9180a57SEric Paris 	 * the superblock context if not already set.
791c9180a57SEric Paris 	 */
792cec5fe70SOndrej Mosnacek 	if (sbsec->flags & SE_SBNATIVE) {
793cec5fe70SOndrej Mosnacek 		/*
794cec5fe70SOndrej Mosnacek 		 * This means we are initializing a superblock that has been
795cec5fe70SOndrej Mosnacek 		 * mounted before the SELinux was initialized and the
796cec5fe70SOndrej Mosnacek 		 * filesystem requested native labeling. We had already
797cec5fe70SOndrej Mosnacek 		 * returned SECURITY_LSM_NATIVE_LABELS in *set_kern_flags
798cec5fe70SOndrej Mosnacek 		 * in the original mount attempt, so now we just need to set
799cec5fe70SOndrej Mosnacek 		 * the SECURITY_FS_USE_NATIVE behavior.
800cec5fe70SOndrej Mosnacek 		 */
801cec5fe70SOndrej Mosnacek 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
802cec5fe70SOndrej Mosnacek 	} else if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
803eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
804eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
805eb9ae686SDavid Quigley 	}
806eb9ae686SDavid Quigley 
807c9180a57SEric Paris 	if (context_sid) {
808c9180a57SEric Paris 		if (!fscontext_sid) {
809275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
810275bb41eSDavid Howells 							  cred);
811c9180a57SEric Paris 			if (rc)
812c9180a57SEric Paris 				goto out;
813c9180a57SEric Paris 			sbsec->sid = context_sid;
814c9180a57SEric Paris 		} else {
815275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
816275bb41eSDavid Howells 							     cred);
817c9180a57SEric Paris 			if (rc)
818c9180a57SEric Paris 				goto out;
819c9180a57SEric Paris 		}
820c9180a57SEric Paris 		if (!rootcontext_sid)
821c9180a57SEric Paris 			rootcontext_sid = context_sid;
822c9180a57SEric Paris 
823c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
824c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
825c9180a57SEric Paris 	}
826c9180a57SEric Paris 
827c9180a57SEric Paris 	if (rootcontext_sid) {
828275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
829275bb41eSDavid Howells 						     cred);
830c9180a57SEric Paris 		if (rc)
831c9180a57SEric Paris 			goto out;
832c9180a57SEric Paris 
833c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8346f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
835c9180a57SEric Paris 	}
836c9180a57SEric Paris 
837c9180a57SEric Paris 	if (defcontext_sid) {
838eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
839eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
840c9180a57SEric Paris 			rc = -EINVAL;
841c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
842c9180a57SEric Paris 			       "invalid for this filesystem type\n");
843c9180a57SEric Paris 			goto out;
844c9180a57SEric Paris 		}
845c9180a57SEric Paris 
846c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
847c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
848275bb41eSDavid Howells 							     sbsec, cred);
849c9180a57SEric Paris 			if (rc)
850c9180a57SEric Paris 				goto out;
851c9180a57SEric Paris 		}
852c9180a57SEric Paris 
853c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
854c9180a57SEric Paris 	}
855c9180a57SEric Paris 
856aad82892SSeth Forshee out_set_opts:
857c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
858c9180a57SEric Paris out:
859bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8601da177e4SLinus Torvalds 	return rc;
861c9180a57SEric Paris out_double_mount:
862c9180a57SEric Paris 	rc = -EINVAL;
863c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
864bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
865bd323655SAl Viro 	       sb->s_type->name);
866c9180a57SEric Paris 	goto out;
867c9180a57SEric Paris }
868c9180a57SEric Paris 
selinux_cmp_sb_context(const struct super_block * oldsb,const struct super_block * newsb)869094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
870094f7b69SJeff Layton 				    const struct super_block *newsb)
871094f7b69SJeff Layton {
8721aea7808SCasey Schaufler 	struct superblock_security_struct *old = selinux_superblock(oldsb);
8731aea7808SCasey Schaufler 	struct superblock_security_struct *new = selinux_superblock(newsb);
874094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
875094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
876094f7b69SJeff Layton 
877094f7b69SJeff Layton 	if (oldflags != newflags)
878094f7b69SJeff Layton 		goto mismatch;
879094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
880094f7b69SJeff Layton 		goto mismatch;
881094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
882094f7b69SJeff Layton 		goto mismatch;
883094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
884094f7b69SJeff Layton 		goto mismatch;
885094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
88683da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
88783da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
888094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
889094f7b69SJeff Layton 			goto mismatch;
890094f7b69SJeff Layton 	}
891094f7b69SJeff Layton 	return 0;
892094f7b69SJeff Layton mismatch:
893c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
894094f7b69SJeff Layton 			    "different security settings for (dev %s, "
895094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
896094f7b69SJeff Layton 	return -EBUSY;
897094f7b69SJeff Layton }
898094f7b69SJeff Layton 
selinux_sb_clone_mnt_opts(const struct super_block * oldsb,struct super_block * newsb,unsigned long kern_flags,unsigned long * set_kern_flags)899094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
9000b4d3452SScott Mayhew 					struct super_block *newsb,
9010b4d3452SScott Mayhew 					unsigned long kern_flags,
9020b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
903c9180a57SEric Paris {
9040b4d3452SScott Mayhew 	int rc = 0;
9051aea7808SCasey Schaufler 	const struct superblock_security_struct *oldsbsec =
9061aea7808SCasey Schaufler 						selinux_superblock(oldsb);
9071aea7808SCasey Schaufler 	struct superblock_security_struct *newsbsec = selinux_superblock(newsb);
908c9180a57SEric Paris 
909c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
910c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
911c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
912c9180a57SEric Paris 
9130f5e6420SEric Paris 	/*
9140b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
9150b4d3452SScott Mayhew 	 * place the results is not allowed.
9160b4d3452SScott Mayhew 	 */
9170b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
9180b4d3452SScott Mayhew 		return -EINVAL;
9190b4d3452SScott Mayhew 
920cec5fe70SOndrej Mosnacek 	mutex_lock(&newsbsec->lock);
921cec5fe70SOndrej Mosnacek 
922cec5fe70SOndrej Mosnacek 	/*
923cec5fe70SOndrej Mosnacek 	 * if the parent was able to be mounted it clearly had no special lsm
924cec5fe70SOndrej Mosnacek 	 * mount options.  thus we can safely deal with this superblock later
925cec5fe70SOndrej Mosnacek 	 */
926cec5fe70SOndrej Mosnacek 	if (!selinux_initialized()) {
927cec5fe70SOndrej Mosnacek 		if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
928cec5fe70SOndrej Mosnacek 			newsbsec->flags |= SE_SBNATIVE;
929cec5fe70SOndrej Mosnacek 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
930cec5fe70SOndrej Mosnacek 		}
931cec5fe70SOndrej Mosnacek 		goto out;
932cec5fe70SOndrej Mosnacek 	}
933cec5fe70SOndrej Mosnacek 
934c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9350d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
936c9180a57SEric Paris 
937094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9383815a245SJ. Bruce Fields 	if (newsbsec->flags & SE_SBINITIALIZED) {
939cec5fe70SOndrej Mosnacek 		mutex_unlock(&newsbsec->lock);
9403815a245SJ. Bruce Fields 		if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
9413815a245SJ. Bruce Fields 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
942094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9433815a245SJ. Bruce Fields 	}
9445a552617SEric Paris 
945c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
946c9180a57SEric Paris 
947c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
948c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
949c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
950c9180a57SEric Paris 
9510b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9520b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
953e67b7985SStephen Smalley 		rc = security_fs_use(newsb);
9540b4d3452SScott Mayhew 		if (rc)
9550b4d3452SScott Mayhew 			goto out;
9560b4d3452SScott Mayhew 	}
9570b4d3452SScott Mayhew 
9580b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9590b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9600b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9610b4d3452SScott Mayhew 	}
9620b4d3452SScott Mayhew 
963c9180a57SEric Paris 	if (set_context) {
964c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
965c9180a57SEric Paris 
966c9180a57SEric Paris 		if (!set_fscontext)
967c9180a57SEric Paris 			newsbsec->sid = sid;
968c9180a57SEric Paris 		if (!set_rootcontext) {
96983da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
970c9180a57SEric Paris 			newisec->sid = sid;
971c9180a57SEric Paris 		}
972c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
973c9180a57SEric Paris 	}
974c9180a57SEric Paris 	if (set_rootcontext) {
97583da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
97683da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
977c9180a57SEric Paris 
978c9180a57SEric Paris 		newisec->sid = oldisec->sid;
979c9180a57SEric Paris 	}
980c9180a57SEric Paris 
981c9180a57SEric Paris 	sb_finish_set_opts(newsb);
9820b4d3452SScott Mayhew out:
983c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
9840b4d3452SScott Mayhew 	return rc;
985c9180a57SEric Paris }
986c9180a57SEric Paris 
987ef54ccb6SXiu Jianfeng /*
9883d9047a0SChristian Göttsche  * NOTE: the caller is responsible for freeing the memory even if on error.
989ef54ccb6SXiu Jianfeng  */
selinux_add_opt(int token,const char * s,void ** mnt_opts)990ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
991c9180a57SEric Paris {
992ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
99370f4169aSOndrej Mosnacek 	u32 *dst_sid;
99470f4169aSOndrej Mosnacek 	int rc;
995c9180a57SEric Paris 
9966cd9d4b9SPaul Moore 	if (token == Opt_seclabel)
9976cd9d4b9SPaul Moore 		/* eaten and completely ignored */
998e0007529SEric Paris 		return 0;
9992e08df3cSBernard Zhao 	if (!s)
1000ef54ccb6SXiu Jianfeng 		return -EINVAL;
1001e0007529SEric Paris 
1002e67b7985SStephen Smalley 	if (!selinux_initialized()) {
100370f4169aSOndrej Mosnacek 		pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n");
100470f4169aSOndrej Mosnacek 		return -EINVAL;
100570f4169aSOndrej Mosnacek 	}
100670f4169aSOndrej Mosnacek 
1007ba641862SAl Viro 	if (!opts) {
10086cd9d4b9SPaul Moore 		opts = kzalloc(sizeof(*opts), GFP_KERNEL);
1009ba641862SAl Viro 		if (!opts)
1010ba641862SAl Viro 			return -ENOMEM;
1011ba641862SAl Viro 		*mnt_opts = opts;
1012ba641862SAl Viro 	}
10132e08df3cSBernard Zhao 
1014ba641862SAl Viro 	switch (token) {
1015ba641862SAl Viro 	case Opt_context:
101670f4169aSOndrej Mosnacek 		if (opts->context_sid || opts->defcontext_sid)
10176cd9d4b9SPaul Moore 			goto err;
101870f4169aSOndrej Mosnacek 		dst_sid = &opts->context_sid;
1019ba641862SAl Viro 		break;
1020ba641862SAl Viro 	case Opt_fscontext:
102170f4169aSOndrej Mosnacek 		if (opts->fscontext_sid)
10226cd9d4b9SPaul Moore 			goto err;
102370f4169aSOndrej Mosnacek 		dst_sid = &opts->fscontext_sid;
1024ba641862SAl Viro 		break;
1025ba641862SAl Viro 	case Opt_rootcontext:
102670f4169aSOndrej Mosnacek 		if (opts->rootcontext_sid)
10276cd9d4b9SPaul Moore 			goto err;
102870f4169aSOndrej Mosnacek 		dst_sid = &opts->rootcontext_sid;
1029ba641862SAl Viro 		break;
1030ba641862SAl Viro 	case Opt_defcontext:
103170f4169aSOndrej Mosnacek 		if (opts->context_sid || opts->defcontext_sid)
10326cd9d4b9SPaul Moore 			goto err;
103370f4169aSOndrej Mosnacek 		dst_sid = &opts->defcontext_sid;
1034ba641862SAl Viro 		break;
103570f4169aSOndrej Mosnacek 	default:
103670f4169aSOndrej Mosnacek 		WARN_ON(1);
103770f4169aSOndrej Mosnacek 		return -EINVAL;
1038ba641862SAl Viro 	}
1039e67b7985SStephen Smalley 	rc = security_context_str_to_sid(s, dst_sid, GFP_KERNEL);
104070f4169aSOndrej Mosnacek 	if (rc)
104170f4169aSOndrej Mosnacek 		pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n",
104270f4169aSOndrej Mosnacek 			s, rc);
104370f4169aSOndrej Mosnacek 	return rc;
1044ba641862SAl Viro 
10456cd9d4b9SPaul Moore err:
1046c9180a57SEric Paris 	pr_warn(SEL_MOUNT_FAIL_MSG);
1047c9180a57SEric Paris 	return -EINVAL;
10481da177e4SLinus Torvalds }
10491da177e4SLinus Torvalds 
show_sid(struct seq_file * m,u32 sid)1050e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10512069f457SEric Paris {
1052e3489f89SAl Viro 	char *context = NULL;
1053e3489f89SAl Viro 	u32 len;
1054e3489f89SAl Viro 	int rc;
10552069f457SEric Paris 
1056e67b7985SStephen Smalley 	rc = security_sid_to_context(sid, &context, &len);
1057e3489f89SAl Viro 	if (!rc) {
10584d3d0ed6SChristian Göttsche 		bool has_comma = strchr(context, ',');
105911689d47SDavid P. Quigley 
1060442155c1SDavid Howells 		seq_putc(m, '=');
10612069f457SEric Paris 		if (has_comma)
10622069f457SEric Paris 			seq_putc(m, '\"');
1063e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10642069f457SEric Paris 		if (has_comma)
10652069f457SEric Paris 			seq_putc(m, '\"');
10662069f457SEric Paris 	}
10671da177e4SLinus Torvalds 	kfree(context);
10681da177e4SLinus Torvalds 	return rc;
10691da177e4SLinus Torvalds }
10702069f457SEric Paris 
selinux_sb_show_options(struct seq_file * m,struct super_block * sb)10712069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10722069f457SEric Paris {
10731aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
10742069f457SEric Paris 	int rc;
10752069f457SEric Paris 
1076e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1077e3489f89SAl Viro 		return 0;
1078e3489f89SAl Viro 
1079e67b7985SStephen Smalley 	if (!selinux_initialized())
1080e3489f89SAl Viro 		return 0;
1081e3489f89SAl Viro 
1082e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1083e3489f89SAl Viro 		seq_putc(m, ',');
1084e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1085e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1086e3489f89SAl Viro 		if (rc)
10872069f457SEric Paris 			return rc;
1088383795c2SEric Paris 	}
1089e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1090e3489f89SAl Viro 		seq_putc(m, ',');
1091e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1092e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1093e3489f89SAl Viro 		if (rc)
10942069f457SEric Paris 			return rc;
10952069f457SEric Paris 	}
1096e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1097e3489f89SAl Viro 		seq_putc(m, ',');
1098e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1099e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1100e3489f89SAl Viro 		if (rc)
1101e3489f89SAl Viro 			return rc;
1102e3489f89SAl Viro 	}
1103e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1104b159e86bSOndrej Mosnacek 		struct dentry *root = sb->s_root;
1105e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1106e3489f89SAl Viro 		seq_putc(m, ',');
1107e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1108e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1109e3489f89SAl Viro 		if (rc)
1110e3489f89SAl Viro 			return rc;
1111e3489f89SAl Viro 	}
1112e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1113e3489f89SAl Viro 		seq_putc(m, ',');
1114442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1115e3489f89SAl Viro 	}
1116e3489f89SAl Viro 	return 0;
1117e3489f89SAl Viro }
11182069f457SEric Paris 
inode_mode_to_security_class(umode_t mode)11191da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11201da177e4SLinus Torvalds {
11211da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11221da177e4SLinus Torvalds 	case S_IFSOCK:
11231da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11241da177e4SLinus Torvalds 	case S_IFLNK:
11251da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11261da177e4SLinus Torvalds 	case S_IFREG:
11271da177e4SLinus Torvalds 		return SECCLASS_FILE;
11281da177e4SLinus Torvalds 	case S_IFBLK:
11291da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11301da177e4SLinus Torvalds 	case S_IFDIR:
11311da177e4SLinus Torvalds 		return SECCLASS_DIR;
11321da177e4SLinus Torvalds 	case S_IFCHR:
11331da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11341da177e4SLinus Torvalds 	case S_IFIFO:
11351da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11361da177e4SLinus Torvalds 
11371da177e4SLinus Torvalds 	}
11381da177e4SLinus Torvalds 
11391da177e4SLinus Torvalds 	return SECCLASS_FILE;
11401da177e4SLinus Torvalds }
11411da177e4SLinus Torvalds 
default_protocol_stream(int protocol)114213402580SJames Morris static inline int default_protocol_stream(int protocol)
114313402580SJames Morris {
114495ca9072SPaolo Abeni 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP ||
114595ca9072SPaolo Abeni 		protocol == IPPROTO_MPTCP);
114613402580SJames Morris }
114713402580SJames Morris 
default_protocol_dgram(int protocol)114813402580SJames Morris static inline int default_protocol_dgram(int protocol)
114913402580SJames Morris {
115013402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
115113402580SJames Morris }
115213402580SJames Morris 
socket_type_to_security_class(int family,int type,int protocol)11531da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11541da177e4SLinus Torvalds {
1155a13479bbSChristian Göttsche 	bool extsockclass = selinux_policycap_extsockclass();
1156da69a530SStephen Smalley 
11571da177e4SLinus Torvalds 	switch (family) {
11581da177e4SLinus Torvalds 	case PF_UNIX:
11591da177e4SLinus Torvalds 		switch (type) {
11601da177e4SLinus Torvalds 		case SOCK_STREAM:
11611da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11621da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11631da177e4SLinus Torvalds 		case SOCK_DGRAM:
11642a764b52SLuis Ressel 		case SOCK_RAW:
11651da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11661da177e4SLinus Torvalds 		}
11671da177e4SLinus Torvalds 		break;
11681da177e4SLinus Torvalds 	case PF_INET:
11691da177e4SLinus Torvalds 	case PF_INET6:
11701da177e4SLinus Torvalds 		switch (type) {
11711da177e4SLinus Torvalds 		case SOCK_STREAM:
1172da69a530SStephen Smalley 		case SOCK_SEQPACKET:
117313402580SJames Morris 			if (default_protocol_stream(protocol))
11741da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1175da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1176da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
117713402580SJames Morris 			else
117813402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11791da177e4SLinus Torvalds 		case SOCK_DGRAM:
118013402580SJames Morris 			if (default_protocol_dgram(protocol))
11811da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1182ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1183ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1184da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
118513402580SJames Morris 			else
118613402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11872ee92d46SJames Morris 		case SOCK_DCCP:
11882ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
118913402580SJames Morris 		default:
11901da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11911da177e4SLinus Torvalds 		}
11921da177e4SLinus Torvalds 		break;
11931da177e4SLinus Torvalds 	case PF_NETLINK:
11941da177e4SLinus Torvalds 		switch (protocol) {
11951da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11961da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11977f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11981da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11991da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12001da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12011da177e4SLinus Torvalds 		case NETLINK_XFRM:
12021da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12031da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12041da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12056c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12066c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12071da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12081da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12096c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12106c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12116c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12126c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12136c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12146c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12151da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12161da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12170c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12180c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12196c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
12206c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12216c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12226c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12236c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12246c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12256c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12266c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12271da177e4SLinus Torvalds 		default:
12281da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12291da177e4SLinus Torvalds 		}
12301da177e4SLinus Torvalds 	case PF_PACKET:
12311da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12321da177e4SLinus Torvalds 	case PF_KEY:
12331da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12343e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12353e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12361da177e4SLinus Torvalds 	}
12371da177e4SLinus Torvalds 
1238da69a530SStephen Smalley 	if (extsockclass) {
1239da69a530SStephen Smalley 		switch (family) {
1240da69a530SStephen Smalley 		case PF_AX25:
1241da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1242da69a530SStephen Smalley 		case PF_IPX:
1243da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1244da69a530SStephen Smalley 		case PF_NETROM:
1245da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1246da69a530SStephen Smalley 		case PF_ATMPVC:
1247da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1248da69a530SStephen Smalley 		case PF_X25:
1249da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1250da69a530SStephen Smalley 		case PF_ROSE:
1251da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1252da69a530SStephen Smalley 		case PF_DECnet:
1253da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1254da69a530SStephen Smalley 		case PF_ATMSVC:
1255da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1256da69a530SStephen Smalley 		case PF_RDS:
1257da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1258da69a530SStephen Smalley 		case PF_IRDA:
1259da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1260da69a530SStephen Smalley 		case PF_PPPOX:
1261da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1262da69a530SStephen Smalley 		case PF_LLC:
1263da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1264da69a530SStephen Smalley 		case PF_CAN:
1265da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1266da69a530SStephen Smalley 		case PF_TIPC:
1267da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1268da69a530SStephen Smalley 		case PF_BLUETOOTH:
1269da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1270da69a530SStephen Smalley 		case PF_IUCV:
1271da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1272da69a530SStephen Smalley 		case PF_RXRPC:
1273da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1274da69a530SStephen Smalley 		case PF_ISDN:
1275da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1276da69a530SStephen Smalley 		case PF_PHONET:
1277da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1278da69a530SStephen Smalley 		case PF_IEEE802154:
1279da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1280da69a530SStephen Smalley 		case PF_CAIF:
1281da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1282da69a530SStephen Smalley 		case PF_ALG:
1283da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1284da69a530SStephen Smalley 		case PF_NFC:
1285da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1286da69a530SStephen Smalley 		case PF_VSOCK:
1287da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1288da69a530SStephen Smalley 		case PF_KCM:
1289da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1290da69a530SStephen Smalley 		case PF_QIPCRTR:
1291da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
12923051bf36SLinus Torvalds 		case PF_SMC:
12933051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
129468e8b849SBjörn Töpel 		case PF_XDP:
129568e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
1296bc49d816SJeremy Kerr 		case PF_MCTP:
1297bc49d816SJeremy Kerr 			return SECCLASS_MCTP_SOCKET;
1298bc49d816SJeremy Kerr #if PF_MAX > 46
1299da69a530SStephen Smalley #error New address family defined, please update this function.
1300da69a530SStephen Smalley #endif
1301da69a530SStephen Smalley 		}
1302da69a530SStephen Smalley 	}
1303da69a530SStephen Smalley 
13041da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
13051da177e4SLinus Torvalds }
13061da177e4SLinus Torvalds 
selinux_genfs_get_sid(struct dentry * dentry,u16 tclass,u16 flags,u32 * sid)1307134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
13081da177e4SLinus Torvalds 				 u16 tclass,
1309134509d5SStephen Smalley 				 u16 flags,
13101da177e4SLinus Torvalds 				 u32 *sid)
13111da177e4SLinus Torvalds {
13128e6c9693SLucian Adrian Grijincu 	int rc;
1313fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
13148e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
13151da177e4SLinus Torvalds 
13161da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
13171da177e4SLinus Torvalds 	if (!buffer)
13181da177e4SLinus Torvalds 		return -ENOMEM;
13191da177e4SLinus Torvalds 
13208e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13218e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13228e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13238e6c9693SLucian Adrian Grijincu 	else {
1324134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13258e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13268e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13278e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13288e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13298e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13308e6c9693SLucian Adrian Grijincu 				path++;
13311da177e4SLinus Torvalds 			}
1332134509d5SStephen Smalley 		}
1333e67b7985SStephen Smalley 		rc = security_genfs_sid(sb->s_type->name,
1334aa8e712cSStephen Smalley 					path, tclass, sid);
13357bb185edSStephen Smalley 		if (rc == -ENOENT) {
13367bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13377bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13387bb185edSStephen Smalley 			rc = 0;
13397bb185edSStephen Smalley 		}
13408e6c9693SLucian Adrian Grijincu 	}
13411da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13421da177e4SLinus Torvalds 	return rc;
13431da177e4SLinus Torvalds }
13441da177e4SLinus Torvalds 
inode_doinit_use_xattr(struct inode * inode,struct dentry * dentry,u32 def_sid,u32 * sid)1345b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1346b754026bSOndrej Mosnacek 				  u32 def_sid, u32 *sid)
1347b754026bSOndrej Mosnacek {
1348b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255
1349b754026bSOndrej Mosnacek 	char *context;
1350b754026bSOndrej Mosnacek 	unsigned int len;
1351b754026bSOndrej Mosnacek 	int rc;
1352b754026bSOndrej Mosnacek 
1353b754026bSOndrej Mosnacek 	len = INITCONTEXTLEN;
1354b754026bSOndrej Mosnacek 	context = kmalloc(len + 1, GFP_NOFS);
1355b754026bSOndrej Mosnacek 	if (!context)
1356b754026bSOndrej Mosnacek 		return -ENOMEM;
1357b754026bSOndrej Mosnacek 
1358b754026bSOndrej Mosnacek 	context[len] = '\0';
1359b754026bSOndrej Mosnacek 	rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1360b754026bSOndrej Mosnacek 	if (rc == -ERANGE) {
1361b754026bSOndrej Mosnacek 		kfree(context);
1362b754026bSOndrej Mosnacek 
1363b754026bSOndrej Mosnacek 		/* Need a larger buffer.  Query for the right size. */
1364b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1365b754026bSOndrej Mosnacek 		if (rc < 0)
1366b754026bSOndrej Mosnacek 			return rc;
1367b754026bSOndrej Mosnacek 
1368b754026bSOndrej Mosnacek 		len = rc;
1369b754026bSOndrej Mosnacek 		context = kmalloc(len + 1, GFP_NOFS);
1370b754026bSOndrej Mosnacek 		if (!context)
1371b754026bSOndrej Mosnacek 			return -ENOMEM;
1372b754026bSOndrej Mosnacek 
1373b754026bSOndrej Mosnacek 		context[len] = '\0';
1374b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1375b754026bSOndrej Mosnacek 				    context, len);
1376b754026bSOndrej Mosnacek 	}
1377b754026bSOndrej Mosnacek 	if (rc < 0) {
1378b754026bSOndrej Mosnacek 		kfree(context);
1379b754026bSOndrej Mosnacek 		if (rc != -ENODATA) {
1380b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1381b754026bSOndrej Mosnacek 				__func__, -rc, inode->i_sb->s_id, inode->i_ino);
1382b754026bSOndrej Mosnacek 			return rc;
1383b754026bSOndrej Mosnacek 		}
1384b754026bSOndrej Mosnacek 		*sid = def_sid;
1385b754026bSOndrej Mosnacek 		return 0;
1386b754026bSOndrej Mosnacek 	}
1387b754026bSOndrej Mosnacek 
1388e67b7985SStephen Smalley 	rc = security_context_to_sid_default(context, rc, sid,
1389b754026bSOndrej Mosnacek 					     def_sid, GFP_NOFS);
1390b754026bSOndrej Mosnacek 	if (rc) {
1391b754026bSOndrej Mosnacek 		char *dev = inode->i_sb->s_id;
1392b754026bSOndrej Mosnacek 		unsigned long ino = inode->i_ino;
1393b754026bSOndrej Mosnacek 
1394b754026bSOndrej Mosnacek 		if (rc == -EINVAL) {
1395b754026bSOndrej Mosnacek 			pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1396b754026bSOndrej Mosnacek 					      ino, dev, context);
1397b754026bSOndrej Mosnacek 		} else {
1398b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1399b754026bSOndrej Mosnacek 				__func__, context, -rc, dev, ino);
1400b754026bSOndrej Mosnacek 		}
1401b754026bSOndrej Mosnacek 	}
1402b754026bSOndrej Mosnacek 	kfree(context);
1403b754026bSOndrej Mosnacek 	return 0;
1404b754026bSOndrej Mosnacek }
1405b754026bSOndrej Mosnacek 
14061da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
inode_doinit_with_dentry(struct inode * inode,struct dentry * opt_dentry)14071da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
14081da177e4SLinus Torvalds {
14091da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
141080788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
14119287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
14129287aed2SAndreas Gruenbacher 	u16 sclass;
14131da177e4SLinus Torvalds 	struct dentry *dentry;
14141da177e4SLinus Torvalds 	int rc = 0;
14151da177e4SLinus Torvalds 
14166f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
141713457d07SAndreas Gruenbacher 		return 0;
14181da177e4SLinus Torvalds 
14199287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
14206f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
142123970741SEric Paris 		goto out_unlock;
14221da177e4SLinus Torvalds 
142313457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
142413457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
142513457d07SAndreas Gruenbacher 
14261aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
14270d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14281da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14291da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14301da177e4SLinus Torvalds 		   server is ready to handle calls. */
14311da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14321da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14331da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14341da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
143523970741SEric Paris 		goto out_unlock;
14361da177e4SLinus Torvalds 	}
14371da177e4SLinus Torvalds 
14389287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14399287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14409287aed2SAndreas Gruenbacher 	sid = isec->sid;
14419287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14429287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14439287aed2SAndreas Gruenbacher 
14441da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1445cec5fe70SOndrej Mosnacek 	/*
1446cec5fe70SOndrej Mosnacek 	 * In case of SECURITY_FS_USE_NATIVE we need to re-fetch the labels
1447cec5fe70SOndrej Mosnacek 	 * via xattr when called from delayed_superblock_init().
1448cec5fe70SOndrej Mosnacek 	 */
1449eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
14501da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14515d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14529287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14531da177e4SLinus Torvalds 			break;
14541da177e4SLinus Torvalds 		}
14551da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14561da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14571da177e4SLinus Torvalds 		if (opt_dentry) {
14581da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14591da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14601da177e4SLinus Torvalds 		} else {
1461b127125dSAl Viro 			/*
1462b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1463b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1464b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1465b127125dSAl Viro 			 * two, depending upon that...
1466b127125dSAl Viro 			 */
14671da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1468b127125dSAl Viro 			if (!dentry)
1469b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14701da177e4SLinus Torvalds 		}
14711da177e4SLinus Torvalds 		if (!dentry) {
1472df7f54c0SEric Paris 			/*
1473df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1474df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1475df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1476df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1477df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1478df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1479df7f54c0SEric Paris 			 * be used again by userspace.
1480df7f54c0SEric Paris 			 */
1481200ea5a2SPaul Moore 			goto out_invalid;
14821da177e4SLinus Torvalds 		}
14831da177e4SLinus Torvalds 
1484b754026bSOndrej Mosnacek 		rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1485b754026bSOndrej Mosnacek 					    &sid);
14861da177e4SLinus Torvalds 		dput(dentry);
1487b754026bSOndrej Mosnacek 		if (rc)
14889287aed2SAndreas Gruenbacher 			goto out;
14891da177e4SLinus Torvalds 		break;
14901da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14919287aed2SAndreas Gruenbacher 		sid = task_sid;
14921da177e4SLinus Torvalds 		break;
14931da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14941da177e4SLinus Torvalds 		/* Default to the fs SID. */
14959287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14961da177e4SLinus Torvalds 
14971da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1498e67b7985SStephen Smalley 		rc = security_transition_sid(task_sid, sid,
1499aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
15001da177e4SLinus Torvalds 		if (rc)
15019287aed2SAndreas Gruenbacher 			goto out;
15021da177e4SLinus Torvalds 		break;
1503c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
15049287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1505c312feb2SEric Paris 		break;
15061da177e4SLinus Torvalds 	default:
1507c312feb2SEric Paris 		/* Default to the fs superblock SID. */
15089287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15091da177e4SLinus Torvalds 
15107470d0d1SChristian Göttsche 		if ((sbsec->flags & SE_SBGENFS) &&
15117470d0d1SChristian Göttsche 		     (!S_ISLNK(inode->i_mode) ||
15127470d0d1SChristian Göttsche 		      selinux_policycap_genfs_seclabel_symlinks())) {
1513f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1514f64410ecSPaul Moore 			 * procfs inodes */
1515b127125dSAl Viro 			if (opt_dentry) {
1516f64410ecSPaul Moore 				/* Called from d_instantiate or
1517f64410ecSPaul Moore 				 * d_splice_alias. */
1518f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1519b127125dSAl Viro 			} else {
1520f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1521b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1522b127125dSAl Viro 				 * a connected one, so try that first.
1523b127125dSAl Viro 				 */
1524f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1525b127125dSAl Viro 				if (!dentry)
1526b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1527b127125dSAl Viro 			}
1528f64410ecSPaul Moore 			/*
1529f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1530f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1531f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1532f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1533f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1534f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1535f64410ecSPaul Moore 			 * could be used again by userspace.
1536f64410ecSPaul Moore 			 */
1537f64410ecSPaul Moore 			if (!dentry)
1538200ea5a2SPaul Moore 				goto out_invalid;
15399287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1540134509d5SStephen Smalley 						   sbsec->flags, &sid);
1541b754026bSOndrej Mosnacek 			if (rc) {
1542f64410ecSPaul Moore 				dput(dentry);
15439287aed2SAndreas Gruenbacher 				goto out;
15441da177e4SLinus Torvalds 			}
1545b754026bSOndrej Mosnacek 
1546b754026bSOndrej Mosnacek 			if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1547b754026bSOndrej Mosnacek 			    (inode->i_opflags & IOP_XATTR)) {
1548b754026bSOndrej Mosnacek 				rc = inode_doinit_use_xattr(inode, dentry,
1549b754026bSOndrej Mosnacek 							    sid, &sid);
1550b754026bSOndrej Mosnacek 				if (rc) {
1551b754026bSOndrej Mosnacek 					dput(dentry);
1552b754026bSOndrej Mosnacek 					goto out;
1553b754026bSOndrej Mosnacek 				}
1554b754026bSOndrej Mosnacek 			}
1555b754026bSOndrej Mosnacek 			dput(dentry);
1556b754026bSOndrej Mosnacek 		}
15571da177e4SLinus Torvalds 		break;
15581da177e4SLinus Torvalds 	}
15591da177e4SLinus Torvalds 
15609287aed2SAndreas Gruenbacher out:
15619287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15629287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
1563200ea5a2SPaul Moore 		if (rc) {
15649287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15659287aed2SAndreas Gruenbacher 			goto out_unlock;
15669287aed2SAndreas Gruenbacher 		}
15676f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15689287aed2SAndreas Gruenbacher 		isec->sid = sid;
15699287aed2SAndreas Gruenbacher 	}
15701da177e4SLinus Torvalds 
157123970741SEric Paris out_unlock:
15729287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15731da177e4SLinus Torvalds 	return rc;
1574200ea5a2SPaul Moore 
1575200ea5a2SPaul Moore out_invalid:
1576200ea5a2SPaul Moore 	spin_lock(&isec->lock);
1577200ea5a2SPaul Moore 	if (isec->initialized == LABEL_PENDING) {
1578200ea5a2SPaul Moore 		isec->initialized = LABEL_INVALID;
1579200ea5a2SPaul Moore 		isec->sid = sid;
1580200ea5a2SPaul Moore 	}
1581200ea5a2SPaul Moore 	spin_unlock(&isec->lock);
1582200ea5a2SPaul Moore 	return 0;
15831da177e4SLinus Torvalds }
15841da177e4SLinus Torvalds 
15851da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
signal_to_av(int sig)15861da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15871da177e4SLinus Torvalds {
15881da177e4SLinus Torvalds 	u32 perm = 0;
15891da177e4SLinus Torvalds 
15901da177e4SLinus Torvalds 	switch (sig) {
15911da177e4SLinus Torvalds 	case SIGCHLD:
15921da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15931da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15941da177e4SLinus Torvalds 		break;
15951da177e4SLinus Torvalds 	case SIGKILL:
15961da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15971da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15981da177e4SLinus Torvalds 		break;
15991da177e4SLinus Torvalds 	case SIGSTOP:
16001da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16011da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
16021da177e4SLinus Torvalds 		break;
16031da177e4SLinus Torvalds 	default:
16041da177e4SLinus Torvalds 		/* All other signals. */
16051da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
16061da177e4SLinus Torvalds 		break;
16071da177e4SLinus Torvalds 	}
16081da177e4SLinus Torvalds 
16091da177e4SLinus Torvalds 	return perm;
16101da177e4SLinus Torvalds }
16111da177e4SLinus Torvalds 
1612b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1613b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1614b68e418cSStephen Smalley #endif
1615b68e418cSStephen Smalley 
16161da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
cred_has_capability(const struct cred * cred,int cap,unsigned int opts,bool initns)16176a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
1618c1a85a00SMicah Morton 			       int cap, unsigned int opts, bool initns)
16191da177e4SLinus Torvalds {
16202bf49690SThomas Liu 	struct common_audit_data ad;
162106112163SEric Paris 	struct av_decision avd;
1622b68e418cSStephen Smalley 	u16 sclass;
16233699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1624b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
162506112163SEric Paris 	int rc;
16261da177e4SLinus Torvalds 
162750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16281da177e4SLinus Torvalds 	ad.u.cap = cap;
16291da177e4SLinus Torvalds 
1630b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1631b68e418cSStephen Smalley 	case 0:
16328e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1633b68e418cSStephen Smalley 		break;
1634b68e418cSStephen Smalley 	case 1:
16358e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1636b68e418cSStephen Smalley 		break;
1637b68e418cSStephen Smalley 	default:
1638c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1639b68e418cSStephen Smalley 		BUG();
1640a35c6c83SEric Paris 		return -EINVAL;
1641b68e418cSStephen Smalley 	}
164206112163SEric Paris 
1643e67b7985SStephen Smalley 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1644c1a85a00SMicah Morton 	if (!(opts & CAP_OPT_NOAUDIT)) {
1645e67b7985SStephen Smalley 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
16469ade0cf4SEric Paris 		if (rc2)
16479ade0cf4SEric Paris 			return rc2;
16489ade0cf4SEric Paris 	}
164906112163SEric Paris 	return rc;
16501da177e4SLinus Torvalds }
16511da177e4SLinus Torvalds 
16521da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16531da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16541da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
inode_has_perm(const struct cred * cred,struct inode * inode,u32 perms,struct common_audit_data * adp)165588e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16561da177e4SLinus Torvalds 			  struct inode *inode,
16571da177e4SLinus Torvalds 			  u32 perms,
165819e49834SLinus Torvalds 			  struct common_audit_data *adp)
16591da177e4SLinus Torvalds {
16601da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1661275bb41eSDavid Howells 	u32 sid;
16621da177e4SLinus Torvalds 
1663bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1664bbaca6c2SStephen Smalley 		return 0;
1665bbaca6c2SStephen Smalley 
166688e67f3bSDavid Howells 	sid = cred_sid(cred);
166780788c22SCasey Schaufler 	isec = selinux_inode(inode);
16681da177e4SLinus Torvalds 
1669e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
16701da177e4SLinus Torvalds }
16711da177e4SLinus Torvalds 
16721da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16731da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16741da177e4SLinus Torvalds    pathname if needed. */
dentry_has_perm(const struct cred * cred,struct dentry * dentry,u32 av)167588e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16761da177e4SLinus Torvalds 				  struct dentry *dentry,
16771da177e4SLinus Torvalds 				  u32 av)
16781da177e4SLinus Torvalds {
1679c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16802bf49690SThomas Liu 	struct common_audit_data ad;
168188e67f3bSDavid Howells 
168250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16832875fa00SEric Paris 	ad.u.dentry = dentry;
16845d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
168519e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16862875fa00SEric Paris }
16872875fa00SEric Paris 
16882875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16892875fa00SEric Paris    the path to help the auditing code to more easily generate the
16902875fa00SEric Paris    pathname if needed. */
path_has_perm(const struct cred * cred,const struct path * path,u32 av)16912875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16923f7036a0SAl Viro 				const struct path *path,
16932875fa00SEric Paris 				u32 av)
16942875fa00SEric Paris {
1695c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16962875fa00SEric Paris 	struct common_audit_data ad;
16972875fa00SEric Paris 
169850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16992875fa00SEric Paris 	ad.u.path = *path;
17005d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
170119e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17021da177e4SLinus Torvalds }
17031da177e4SLinus Torvalds 
170413f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
file_path_has_perm(const struct cred * cred,struct file * file,u32 av)170513f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
170613f8e981SDavid Howells 				     struct file *file,
170713f8e981SDavid Howells 				     u32 av)
170813f8e981SDavid Howells {
170913f8e981SDavid Howells 	struct common_audit_data ad;
171013f8e981SDavid Howells 
171143af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
171243af5de7SVivek Goyal 	ad.u.file = file;
171319e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
171413f8e981SDavid Howells }
171513f8e981SDavid Howells 
1716f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
17178e4672d6SKhadija Kamran static int bpf_fd_pass(const struct file *file, u32 sid);
1718f66e448cSChenbo Feng #endif
1719f66e448cSChenbo Feng 
17201da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17211da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17221da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17231da177e4SLinus Torvalds    check a particular permission to the file.
17241da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17251da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17261da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17271da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
file_has_perm(const struct cred * cred,struct file * file,u32 av)172888e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17291da177e4SLinus Torvalds 			 struct file *file,
17301da177e4SLinus Torvalds 			 u32 av)
17311da177e4SLinus Torvalds {
1732bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
1733496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17342bf49690SThomas Liu 	struct common_audit_data ad;
173588e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17361da177e4SLinus Torvalds 	int rc;
17371da177e4SLinus Torvalds 
173843af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
173943af5de7SVivek Goyal 	ad.u.file = file;
17401da177e4SLinus Torvalds 
1741275bb41eSDavid Howells 	if (sid != fsec->sid) {
1742e67b7985SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
17431da177e4SLinus Torvalds 				  SECCLASS_FD,
17441da177e4SLinus Torvalds 				  FD__USE,
17451da177e4SLinus Torvalds 				  &ad);
17461da177e4SLinus Torvalds 		if (rc)
174788e67f3bSDavid Howells 			goto out;
17481da177e4SLinus Torvalds 	}
17491da177e4SLinus Torvalds 
1750f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1751f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1752f66e448cSChenbo Feng 	if (rc)
1753f66e448cSChenbo Feng 		return rc;
1754f66e448cSChenbo Feng #endif
1755f66e448cSChenbo Feng 
17561da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
175788e67f3bSDavid Howells 	rc = 0;
17581da177e4SLinus Torvalds 	if (av)
175919e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17601da177e4SLinus Torvalds 
176188e67f3bSDavid Howells out:
176288e67f3bSDavid Howells 	return rc;
17631da177e4SLinus Torvalds }
17641da177e4SLinus Torvalds 
1765c3c188b2SDavid Howells /*
1766c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1767c3c188b2SDavid Howells  */
1768c957f6dfSVivek Goyal static int
selinux_determine_inode_label(const struct task_security_struct * tsec,struct inode * dir,const struct qstr * name,u16 tclass,u32 * _new_isid)1769c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1770c957f6dfSVivek Goyal 				 struct inode *dir,
1771c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1772c3c188b2SDavid Howells 				 u32 *_new_isid)
1773c3c188b2SDavid Howells {
17741aea7808SCasey Schaufler 	const struct superblock_security_struct *sbsec =
17751aea7808SCasey Schaufler 						selinux_superblock(dir->i_sb);
1776c3c188b2SDavid Howells 
1777c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1778c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1779c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1780c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1781c3c188b2SDavid Howells 		   tsec->create_sid) {
1782c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1783c3c188b2SDavid Howells 	} else {
178420cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1785e67b7985SStephen Smalley 		return security_transition_sid(tsec->sid,
1786aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1787c3c188b2SDavid Howells 					       name, _new_isid);
1788c3c188b2SDavid Howells 	}
1789c3c188b2SDavid Howells 
1790c3c188b2SDavid Howells 	return 0;
1791c3c188b2SDavid Howells }
1792c3c188b2SDavid Howells 
17931da177e4SLinus Torvalds /* Check whether a task can create a file. */
may_create(struct inode * dir,struct dentry * dentry,u16 tclass)17941da177e4SLinus Torvalds static int may_create(struct inode *dir,
17951da177e4SLinus Torvalds 		      struct dentry *dentry,
17961da177e4SLinus Torvalds 		      u16 tclass)
17971da177e4SLinus Torvalds {
17980c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
17991da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
18001da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1801275bb41eSDavid Howells 	u32 sid, newsid;
18022bf49690SThomas Liu 	struct common_audit_data ad;
18031da177e4SLinus Torvalds 	int rc;
18041da177e4SLinus Torvalds 
180583da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
18061aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
18071da177e4SLinus Torvalds 
1808275bb41eSDavid Howells 	sid = tsec->sid;
1809275bb41eSDavid Howells 
181050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1811a269434dSEric Paris 	ad.u.dentry = dentry;
18121da177e4SLinus Torvalds 
1813e67b7985SStephen Smalley 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
18141da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
18151da177e4SLinus Torvalds 			  &ad);
18161da177e4SLinus Torvalds 	if (rc)
18171da177e4SLinus Torvalds 		return rc;
18181da177e4SLinus Torvalds 
1819210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1820210a2928SYang Guo 					   &newsid);
18211da177e4SLinus Torvalds 	if (rc)
18221da177e4SLinus Torvalds 		return rc;
18231da177e4SLinus Torvalds 
1824e67b7985SStephen Smalley 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
18251da177e4SLinus Torvalds 	if (rc)
18261da177e4SLinus Torvalds 		return rc;
18271da177e4SLinus Torvalds 
1828e67b7985SStephen Smalley 	return avc_has_perm(newsid, sbsec->sid,
18291da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18301da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18311da177e4SLinus Torvalds }
18321da177e4SLinus Torvalds 
18331da177e4SLinus Torvalds #define MAY_LINK	0
18341da177e4SLinus Torvalds #define MAY_UNLINK	1
18351da177e4SLinus Torvalds #define MAY_RMDIR	2
18361da177e4SLinus Torvalds 
18371da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
may_link(struct inode * dir,struct dentry * dentry,int kind)18381da177e4SLinus Torvalds static int may_link(struct inode *dir,
18391da177e4SLinus Torvalds 		    struct dentry *dentry,
18401da177e4SLinus Torvalds 		    int kind)
18411da177e4SLinus Torvalds 
18421da177e4SLinus Torvalds {
18431da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18442bf49690SThomas Liu 	struct common_audit_data ad;
1845275bb41eSDavid Howells 	u32 sid = current_sid();
18461da177e4SLinus Torvalds 	u32 av;
18471da177e4SLinus Torvalds 	int rc;
18481da177e4SLinus Torvalds 
184983da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
185083da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18511da177e4SLinus Torvalds 
185250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1853a269434dSEric Paris 	ad.u.dentry = dentry;
18541da177e4SLinus Torvalds 
18551da177e4SLinus Torvalds 	av = DIR__SEARCH;
18561da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1857e67b7985SStephen Smalley 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
18581da177e4SLinus Torvalds 	if (rc)
18591da177e4SLinus Torvalds 		return rc;
18601da177e4SLinus Torvalds 
18611da177e4SLinus Torvalds 	switch (kind) {
18621da177e4SLinus Torvalds 	case MAY_LINK:
18631da177e4SLinus Torvalds 		av = FILE__LINK;
18641da177e4SLinus Torvalds 		break;
18651da177e4SLinus Torvalds 	case MAY_UNLINK:
18661da177e4SLinus Torvalds 		av = FILE__UNLINK;
18671da177e4SLinus Torvalds 		break;
18681da177e4SLinus Torvalds 	case MAY_RMDIR:
18691da177e4SLinus Torvalds 		av = DIR__RMDIR;
18701da177e4SLinus Torvalds 		break;
18711da177e4SLinus Torvalds 	default:
1872c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1873744ba35eSEric Paris 			__func__, kind);
18741da177e4SLinus Torvalds 		return 0;
18751da177e4SLinus Torvalds 	}
18761da177e4SLinus Torvalds 
1877e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
18781da177e4SLinus Torvalds 	return rc;
18791da177e4SLinus Torvalds }
18801da177e4SLinus Torvalds 
may_rename(struct inode * old_dir,struct dentry * old_dentry,struct inode * new_dir,struct dentry * new_dentry)18811da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18821da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18831da177e4SLinus Torvalds 			     struct inode *new_dir,
18841da177e4SLinus Torvalds 			     struct dentry *new_dentry)
18851da177e4SLinus Torvalds {
18861da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
18872bf49690SThomas Liu 	struct common_audit_data ad;
1888275bb41eSDavid Howells 	u32 sid = current_sid();
18891da177e4SLinus Torvalds 	u32 av;
18901da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
18911da177e4SLinus Torvalds 	int rc;
18921da177e4SLinus Torvalds 
189383da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
189483da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1895e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
189683da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
18971da177e4SLinus Torvalds 
189850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18991da177e4SLinus Torvalds 
1900a269434dSEric Paris 	ad.u.dentry = old_dentry;
1901e67b7985SStephen Smalley 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
19021da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
19031da177e4SLinus Torvalds 	if (rc)
19041da177e4SLinus Torvalds 		return rc;
1905e67b7985SStephen Smalley 	rc = avc_has_perm(sid, old_isec->sid,
19061da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
19071da177e4SLinus Torvalds 	if (rc)
19081da177e4SLinus Torvalds 		return rc;
19091da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1910e67b7985SStephen Smalley 		rc = avc_has_perm(sid, old_isec->sid,
19111da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19121da177e4SLinus Torvalds 		if (rc)
19131da177e4SLinus Torvalds 			return rc;
19141da177e4SLinus Torvalds 	}
19151da177e4SLinus Torvalds 
1916a269434dSEric Paris 	ad.u.dentry = new_dentry;
19171da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19182c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19191da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1920e67b7985SStephen Smalley 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19211da177e4SLinus Torvalds 	if (rc)
19221da177e4SLinus Torvalds 		return rc;
19232c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
192483da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1925e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1926e67b7985SStephen Smalley 		rc = avc_has_perm(sid, new_isec->sid,
19271da177e4SLinus Torvalds 				  new_isec->sclass,
19281da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19291da177e4SLinus Torvalds 		if (rc)
19301da177e4SLinus Torvalds 			return rc;
19311da177e4SLinus Torvalds 	}
19321da177e4SLinus Torvalds 
19331da177e4SLinus Torvalds 	return 0;
19341da177e4SLinus Torvalds }
19351da177e4SLinus Torvalds 
19361da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
superblock_has_perm(const struct cred * cred,struct super_block * sb,u32 perms,struct common_audit_data * ad)193788e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19381da177e4SLinus Torvalds 			       struct super_block *sb,
19391da177e4SLinus Torvalds 			       u32 perms,
19402bf49690SThomas Liu 			       struct common_audit_data *ad)
19411da177e4SLinus Torvalds {
19421da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
194388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19441da177e4SLinus Torvalds 
19451aea7808SCasey Schaufler 	sbsec = selinux_superblock(sb);
1946e67b7985SStephen Smalley 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19471da177e4SLinus Torvalds }
19481da177e4SLinus Torvalds 
19491da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
file_mask_to_av(int mode,int mask)19501da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19511da177e4SLinus Torvalds {
19521da177e4SLinus Torvalds 	u32 av = 0;
19531da177e4SLinus Torvalds 
1954dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19551da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19561da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19571da177e4SLinus Torvalds 		if (mask & MAY_READ)
19581da177e4SLinus Torvalds 			av |= FILE__READ;
19591da177e4SLinus Torvalds 
19601da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19611da177e4SLinus Torvalds 			av |= FILE__APPEND;
19621da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19631da177e4SLinus Torvalds 			av |= FILE__WRITE;
19641da177e4SLinus Torvalds 
19651da177e4SLinus Torvalds 	} else {
19661da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19671da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19681da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19691da177e4SLinus Torvalds 			av |= DIR__WRITE;
19701da177e4SLinus Torvalds 		if (mask & MAY_READ)
19711da177e4SLinus Torvalds 			av |= DIR__READ;
19721da177e4SLinus Torvalds 	}
19731da177e4SLinus Torvalds 
19741da177e4SLinus Torvalds 	return av;
19751da177e4SLinus Torvalds }
19761da177e4SLinus Torvalds 
19771da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
file_to_av(const struct file * file)19788e4672d6SKhadija Kamran static inline u32 file_to_av(const struct file *file)
19791da177e4SLinus Torvalds {
19801da177e4SLinus Torvalds 	u32 av = 0;
19811da177e4SLinus Torvalds 
19821da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
19831da177e4SLinus Torvalds 		av |= FILE__READ;
19841da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
19851da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
19861da177e4SLinus Torvalds 			av |= FILE__APPEND;
19871da177e4SLinus Torvalds 		else
19881da177e4SLinus Torvalds 			av |= FILE__WRITE;
19891da177e4SLinus Torvalds 	}
19900794c66dSStephen Smalley 	if (!av) {
19910794c66dSStephen Smalley 		/*
19920794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
19930794c66dSStephen Smalley 		 */
19940794c66dSStephen Smalley 		av = FILE__IOCTL;
19950794c66dSStephen Smalley 	}
19961da177e4SLinus Torvalds 
19971da177e4SLinus Torvalds 	return av;
19981da177e4SLinus Torvalds }
19991da177e4SLinus Torvalds 
20008b6a5a37SEric Paris /*
2001c76a2f9eSRandy Dunlap  * Convert a file to an access vector and include the correct
20028b6a5a37SEric Paris  * open permission.
20038b6a5a37SEric Paris  */
open_file_to_av(struct file * file)20048b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
20058b6a5a37SEric Paris {
20068b6a5a37SEric Paris 	u32 av = file_to_av(file);
2007ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
20088b6a5a37SEric Paris 
2009aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
2010aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
20118b6a5a37SEric Paris 		av |= FILE__OPEN;
201249b7b8deSEric Paris 
20138b6a5a37SEric Paris 	return av;
20148b6a5a37SEric Paris }
20158b6a5a37SEric Paris 
20161da177e4SLinus Torvalds /* Hook functions begin here. */
20171da177e4SLinus Torvalds 
selinux_binder_set_context_mgr(const struct cred * mgr)201852f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr)
201979af7307SStephen Smalley {
2020e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), cred_sid(mgr), SECCLASS_BINDER,
202179af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
202279af7307SStephen Smalley }
202379af7307SStephen Smalley 
selinux_binder_transaction(const struct cred * from,const struct cred * to)202452f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from,
202552f88693STodd Kjos 				      const struct cred *to)
202679af7307SStephen Smalley {
202779af7307SStephen Smalley 	u32 mysid = current_sid();
202852f88693STodd Kjos 	u32 fromsid = cred_sid(from);
202952f88693STodd Kjos 	u32 tosid = cred_sid(to);
203079af7307SStephen Smalley 	int rc;
203179af7307SStephen Smalley 
203279af7307SStephen Smalley 	if (mysid != fromsid) {
2033e67b7985SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
203479af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
203579af7307SStephen Smalley 		if (rc)
203679af7307SStephen Smalley 			return rc;
203779af7307SStephen Smalley 	}
203879af7307SStephen Smalley 
2039e67b7985SStephen Smalley 	return avc_has_perm(fromsid, tosid,
2040eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__CALL, NULL);
204179af7307SStephen Smalley }
204279af7307SStephen Smalley 
selinux_binder_transfer_binder(const struct cred * from,const struct cred * to)204352f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from,
204452f88693STodd Kjos 					  const struct cred *to)
204579af7307SStephen Smalley {
2046e67b7985SStephen Smalley 	return avc_has_perm(cred_sid(from), cred_sid(to),
2047eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__TRANSFER,
204879af7307SStephen Smalley 			    NULL);
204979af7307SStephen Smalley }
205079af7307SStephen Smalley 
selinux_binder_transfer_file(const struct cred * from,const struct cred * to,const struct file * file)205152f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from,
205252f88693STodd Kjos 					const struct cred *to,
20538e4672d6SKhadija Kamran 					const struct file *file)
205479af7307SStephen Smalley {
205552f88693STodd Kjos 	u32 sid = cred_sid(to);
2056bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
205783da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
205820cdef8dSPaul Moore 	struct inode_security_struct *isec;
205979af7307SStephen Smalley 	struct common_audit_data ad;
206079af7307SStephen Smalley 	int rc;
206179af7307SStephen Smalley 
206279af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
206379af7307SStephen Smalley 	ad.u.path = file->f_path;
206479af7307SStephen Smalley 
206579af7307SStephen Smalley 	if (sid != fsec->sid) {
2066e67b7985SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
206779af7307SStephen Smalley 				  SECCLASS_FD,
206879af7307SStephen Smalley 				  FD__USE,
206979af7307SStephen Smalley 				  &ad);
207079af7307SStephen Smalley 		if (rc)
207179af7307SStephen Smalley 			return rc;
207279af7307SStephen Smalley 	}
207379af7307SStephen Smalley 
2074f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2075f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2076f66e448cSChenbo Feng 	if (rc)
2077f66e448cSChenbo Feng 		return rc;
2078f66e448cSChenbo Feng #endif
2079f66e448cSChenbo Feng 
208083da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
208179af7307SStephen Smalley 		return 0;
208279af7307SStephen Smalley 
208320cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
2084e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
208579af7307SStephen Smalley 			    &ad);
208679af7307SStephen Smalley }
208779af7307SStephen Smalley 
selinux_ptrace_access_check(struct task_struct * child,unsigned int mode)20889e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2089006ebb40SStephen Smalley 				       unsigned int mode)
20901da177e4SLinus Torvalds {
2091275bb41eSDavid Howells 	u32 sid = current_sid();
2092eb1231f7SPaul Moore 	u32 csid = task_sid_obj(child);
2093006ebb40SStephen Smalley 
2094be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
2095e67b7985SStephen Smalley 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ,
2096e67b7985SStephen Smalley 				NULL);
2097be0554c9SStephen Smalley 
2098e67b7985SStephen Smalley 	return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE,
2099e67b7985SStephen Smalley 			NULL);
21005cd9c58fSDavid Howells }
21015cd9c58fSDavid Howells 
selinux_ptrace_traceme(struct task_struct * parent)21025cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21035cd9c58fSDavid Howells {
2104e67b7985SStephen Smalley 	return avc_has_perm(task_sid_obj(parent), task_sid_obj(current),
2105eb1231f7SPaul Moore 			    SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21061da177e4SLinus Torvalds }
21071da177e4SLinus Torvalds 
selinux_capget(const struct task_struct * target,kernel_cap_t * effective,kernel_cap_t * inheritable,kernel_cap_t * permitted)21086672efbbSKhadija Kamran static int selinux_capget(const struct task_struct *target, kernel_cap_t *effective,
21091da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21101da177e4SLinus Torvalds {
2111e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(target),
2112e67b7985SStephen Smalley 			SECCLASS_PROCESS, PROCESS__GETCAP, NULL);
21131da177e4SLinus Torvalds }
21141da177e4SLinus Torvalds 
selinux_capset(struct cred * new,const struct cred * old,const kernel_cap_t * effective,const kernel_cap_t * inheritable,const kernel_cap_t * permitted)2115d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2116d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
211715a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
211815a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21191da177e4SLinus Torvalds {
2120e67b7985SStephen Smalley 	return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2121be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
21221da177e4SLinus Torvalds }
21231da177e4SLinus Torvalds 
21245626d3e8SJames Morris /*
21255626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21265626d3e8SJames Morris  * which was removed).
21275626d3e8SJames Morris  *
21285626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21295626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21305626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21315626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21325626d3e8SJames Morris  */
21335626d3e8SJames Morris 
selinux_capable(const struct cred * cred,struct user_namespace * ns,int cap,unsigned int opts)21346a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2135c1a85a00SMicah Morton 			   int cap, unsigned int opts)
21361da177e4SLinus Torvalds {
2137c1a85a00SMicah Morton 	return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
21381da177e4SLinus Torvalds }
21391da177e4SLinus Torvalds 
selinux_quotactl(int cmds,int type,int id,struct super_block * sb)21401da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21411da177e4SLinus Torvalds {
214288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21431da177e4SLinus Torvalds 	int rc = 0;
21441da177e4SLinus Torvalds 
21451da177e4SLinus Torvalds 	if (!sb)
21461da177e4SLinus Torvalds 		return 0;
21471da177e4SLinus Torvalds 
21481da177e4SLinus Torvalds 	switch (cmds) {
21491da177e4SLinus Torvalds 	case Q_SYNC:
21501da177e4SLinus Torvalds 	case Q_QUOTAON:
21511da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21521da177e4SLinus Torvalds 	case Q_SETINFO:
21531da177e4SLinus Torvalds 	case Q_SETQUOTA:
2154e4cfa05eSRichard Haines 	case Q_XQUOTAOFF:
2155e4cfa05eSRichard Haines 	case Q_XQUOTAON:
2156e4cfa05eSRichard Haines 	case Q_XSETQLIM:
215788e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21581da177e4SLinus Torvalds 		break;
21591da177e4SLinus Torvalds 	case Q_GETFMT:
21601da177e4SLinus Torvalds 	case Q_GETINFO:
21611da177e4SLinus Torvalds 	case Q_GETQUOTA:
2162e4cfa05eSRichard Haines 	case Q_XGETQUOTA:
2163e4cfa05eSRichard Haines 	case Q_XGETQSTAT:
2164e4cfa05eSRichard Haines 	case Q_XGETQSTATV:
2165e4cfa05eSRichard Haines 	case Q_XGETNEXTQUOTA:
216688e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21671da177e4SLinus Torvalds 		break;
21681da177e4SLinus Torvalds 	default:
21691da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21701da177e4SLinus Torvalds 		break;
21711da177e4SLinus Torvalds 	}
21721da177e4SLinus Torvalds 	return rc;
21731da177e4SLinus Torvalds }
21741da177e4SLinus Torvalds 
selinux_quota_on(struct dentry * dentry)21751da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21761da177e4SLinus Torvalds {
217788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
217888e67f3bSDavid Howells 
21792875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21801da177e4SLinus Torvalds }
21811da177e4SLinus Torvalds 
selinux_syslog(int type)218212b3052cSEric Paris static int selinux_syslog(int type)
21831da177e4SLinus Torvalds {
21841da177e4SLinus Torvalds 	switch (type) {
2185d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2186d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
2187e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2188be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2189d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2190d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2191d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2192d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
2193e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2194be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2195be0554c9SStephen Smalley 				    NULL);
21961da177e4SLinus Torvalds 	}
2197be0554c9SStephen Smalley 	/* All other syslog types */
2198e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2199be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
22001da177e4SLinus Torvalds }
22011da177e4SLinus Torvalds 
22021da177e4SLinus Torvalds /*
22031da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22041da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22051da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22061da177e4SLinus Torvalds  *
22071da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22081da177e4SLinus Torvalds  * processes that allocate mappings.
22091da177e4SLinus Torvalds  */
selinux_vm_enough_memory(struct mm_struct * mm,long pages)221034b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22111da177e4SLinus Torvalds {
22121da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22131da177e4SLinus Torvalds 
2214b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2215c1a85a00SMicah Morton 				 CAP_OPT_NOAUDIT, true);
22161da177e4SLinus Torvalds 	if (rc == 0)
22171da177e4SLinus Torvalds 		cap_sys_admin = 1;
22181da177e4SLinus Torvalds 
2219b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22201da177e4SLinus Torvalds }
22211da177e4SLinus Torvalds 
22221da177e4SLinus Torvalds /* binprm security operations */
22231da177e4SLinus Torvalds 
ptrace_parent_sid(void)2224be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22250c6181cbSPaul Moore {
22260c6181cbSPaul Moore 	u32 sid = 0;
22270c6181cbSPaul Moore 	struct task_struct *tracer;
22280c6181cbSPaul Moore 
22290c6181cbSPaul Moore 	rcu_read_lock();
2230be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22310c6181cbSPaul Moore 	if (tracer)
2232eb1231f7SPaul Moore 		sid = task_sid_obj(tracer);
22330c6181cbSPaul Moore 	rcu_read_unlock();
22340c6181cbSPaul Moore 
22350c6181cbSPaul Moore 	return sid;
22360c6181cbSPaul Moore }
22370c6181cbSPaul Moore 
check_nnp_nosuid(const struct linux_binprm * bprm,const struct task_security_struct * old_tsec,const struct task_security_struct * new_tsec)22387b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22397b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22407b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22417b0d0b40SStephen Smalley {
22427b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2243380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22447b0d0b40SStephen Smalley 	int rc;
2245af63f419SStephen Smalley 	u32 av;
22467b0d0b40SStephen Smalley 
22477b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22487b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22497b0d0b40SStephen Smalley 
22507b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22517b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22527b0d0b40SStephen Smalley 
22537b0d0b40SStephen Smalley 	/*
2254af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2255af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2256af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2257af63f419SStephen Smalley 	 * the old and new contexts.
2258af63f419SStephen Smalley 	 */
2259aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2260af63f419SStephen Smalley 		av = 0;
2261af63f419SStephen Smalley 		if (nnp)
2262af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2263af63f419SStephen Smalley 		if (nosuid)
2264af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
2265e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2266af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2267af63f419SStephen Smalley 		if (!rc)
2268af63f419SStephen Smalley 			return 0;
2269af63f419SStephen Smalley 	}
2270af63f419SStephen Smalley 
2271af63f419SStephen Smalley 	/*
2272af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2273af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2274af63f419SStephen Smalley 	 * of the permissions of the current SID.
22757b0d0b40SStephen Smalley 	 */
2276e67b7985SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid,
2277aa8e712cSStephen Smalley 					 new_tsec->sid);
2278af63f419SStephen Smalley 	if (!rc)
2279af63f419SStephen Smalley 		return 0;
2280af63f419SStephen Smalley 
22817b0d0b40SStephen Smalley 	/*
22827b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
22837b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
22847b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
22857b0d0b40SStephen Smalley 	 */
22867b0d0b40SStephen Smalley 	if (nnp)
22877b0d0b40SStephen Smalley 		return -EPERM;
22887b0d0b40SStephen Smalley 	return -EACCES;
22897b0d0b40SStephen Smalley }
22907b0d0b40SStephen Smalley 
selinux_bprm_creds_for_exec(struct linux_binprm * bprm)2291b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
22921da177e4SLinus Torvalds {
2293a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2294a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22951da177e4SLinus Torvalds 	struct inode_security_struct *isec;
22962bf49690SThomas Liu 	struct common_audit_data ad;
2297496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
22981da177e4SLinus Torvalds 	int rc;
22991da177e4SLinus Torvalds 
2300a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2301a6f76f23SDavid Howells 	 * the script interpreter */
23021da177e4SLinus Torvalds 
23030c6cfa62SCasey Schaufler 	old_tsec = selinux_cred(current_cred());
23040c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
230583da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23061da177e4SLinus Torvalds 
23071da177e4SLinus Torvalds 	/* Default to the current task SID. */
2308a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2309a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23101da177e4SLinus Torvalds 
231128eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2312a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2313a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2314a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23151da177e4SLinus Torvalds 
2316a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2317a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23181da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2319a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2320259e5e6cSAndy Lutomirski 
23217b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23227b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23237b0d0b40SStephen Smalley 		if (rc)
23247b0d0b40SStephen Smalley 			return rc;
23251da177e4SLinus Torvalds 	} else {
23261da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2327e67b7985SStephen Smalley 		rc = security_transition_sid(old_tsec->sid,
2328aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2329652bb9b0SEric Paris 					     &new_tsec->sid);
23301da177e4SLinus Torvalds 		if (rc)
23311da177e4SLinus Torvalds 			return rc;
23327b0d0b40SStephen Smalley 
23337b0d0b40SStephen Smalley 		/*
23347b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23357b0d0b40SStephen Smalley 		 * transition.
23367b0d0b40SStephen Smalley 		 */
23377b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23387b0d0b40SStephen Smalley 		if (rc)
23397b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23401da177e4SLinus Torvalds 	}
23411da177e4SLinus Torvalds 
234243af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
234343af5de7SVivek Goyal 	ad.u.file = bprm->file;
23441da177e4SLinus Torvalds 
2345a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2346e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, isec->sid,
23471da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23481da177e4SLinus Torvalds 		if (rc)
23491da177e4SLinus Torvalds 			return rc;
23501da177e4SLinus Torvalds 	} else {
23511da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2352e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
23531da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23541da177e4SLinus Torvalds 		if (rc)
23551da177e4SLinus Torvalds 			return rc;
23561da177e4SLinus Torvalds 
2357e67b7985SStephen Smalley 		rc = avc_has_perm(new_tsec->sid, isec->sid,
23581da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23591da177e4SLinus Torvalds 		if (rc)
23601da177e4SLinus Torvalds 			return rc;
23611da177e4SLinus Torvalds 
2362a6f76f23SDavid Howells 		/* Check for shared state */
2363a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2364e67b7985SStephen Smalley 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2365a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2366a6f76f23SDavid Howells 					  NULL);
2367a6f76f23SDavid Howells 			if (rc)
2368a6f76f23SDavid Howells 				return -EPERM;
23691da177e4SLinus Torvalds 		}
23701da177e4SLinus Torvalds 
2371a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2372a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
23739227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2374be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2375a6f76f23SDavid Howells 			if (ptsid != 0) {
2376e67b7985SStephen Smalley 				rc = avc_has_perm(ptsid, new_tsec->sid,
2377a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2378a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2379a6f76f23SDavid Howells 				if (rc)
2380a6f76f23SDavid Howells 					return -EPERM;
2381a6f76f23SDavid Howells 			}
2382a6f76f23SDavid Howells 		}
2383a6f76f23SDavid Howells 
2384a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2385a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2386a6f76f23SDavid Howells 
23871da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
23881da177e4SLinus Torvalds 		   the noatsecure permission is granted between
23891da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2390e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
239162874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
239262874c3aSKees Cook 				  NULL);
239362874c3aSKees Cook 		bprm->secureexec |= !!rc;
23941da177e4SLinus Torvalds 	}
23951da177e4SLinus Torvalds 
239662874c3aSKees Cook 	return 0;
23971da177e4SLinus Torvalds }
23981da177e4SLinus Torvalds 
match_file(const void * p,struct file * file,unsigned fd)2399c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2400c3c073f8SAl Viro {
2401c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2402c3c073f8SAl Viro }
2403c3c073f8SAl Viro 
24041da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
flush_unauthorized_files(const struct cred * cred,struct files_struct * files)2405745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2406745ca247SDavid Howells 					    struct files_struct *files)
24071da177e4SLinus Torvalds {
24081da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2409b20c8122SStephen Smalley 	struct tty_struct *tty;
241024ec839cSPeter Zijlstra 	int drop_tty = 0;
2411c3c073f8SAl Viro 	unsigned n;
24121da177e4SLinus Torvalds 
241324ec839cSPeter Zijlstra 	tty = get_current_tty();
24141da177e4SLinus Torvalds 	if (tty) {
24154a510969SPeter Hurley 		spin_lock(&tty->files_lock);
241637dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2417d996b62aSNick Piggin 			struct tty_file_private *file_priv;
241837dd0bd0SEric Paris 
24191da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
242013f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
242113f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
242213f8e981SDavid Howells 			   open file may belong to another process and we are
242313f8e981SDavid Howells 			   only interested in the inode-based check here. */
2424d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2425d996b62aSNick Piggin 						struct tty_file_private, list);
2426d996b62aSNick Piggin 			file = file_priv->file;
242713f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
242824ec839cSPeter Zijlstra 				drop_tty = 1;
24291da177e4SLinus Torvalds 		}
24304a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2431452a00d2SAlan Cox 		tty_kref_put(tty);
24321da177e4SLinus Torvalds 	}
243398a27ba4SEric W. Biederman 	/* Reset controlling tty. */
243498a27ba4SEric W. Biederman 	if (drop_tty)
243598a27ba4SEric W. Biederman 		no_tty();
24361da177e4SLinus Torvalds 
24371da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2438c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2439c3c073f8SAl Viro 	if (!n) /* none found? */
2440c3c073f8SAl Viro 		return;
24411da177e4SLinus Torvalds 
2442c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
244345525b26SAl Viro 	if (IS_ERR(devnull))
244445525b26SAl Viro 		devnull = NULL;
2445c3c073f8SAl Viro 	/* replace all the matching ones with this */
2446c3c073f8SAl Viro 	do {
244745525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2448c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
244945525b26SAl Viro 	if (devnull)
2450c3c073f8SAl Viro 		fput(devnull);
24511da177e4SLinus Torvalds }
24521da177e4SLinus Torvalds 
24531da177e4SLinus Torvalds /*
2454a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24551da177e4SLinus Torvalds  */
selinux_bprm_committing_creds(struct linux_binprm * bprm)2456a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24571da177e4SLinus Torvalds {
2458a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24591da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24601da177e4SLinus Torvalds 	int rc, i;
24611da177e4SLinus Torvalds 
24620c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
2463a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24641da177e4SLinus Torvalds 		return;
24651da177e4SLinus Torvalds 
24661da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2467a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24681da177e4SLinus Torvalds 
2469a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2470a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2471a6f76f23SDavid Howells 
2472a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2473a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2474a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2475a6f76f23SDavid Howells 	 *
2476a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2477a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2478a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2479a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2480a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2481a6f76f23SDavid Howells 	 */
2482e67b7985SStephen Smalley 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2483a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2484a6f76f23SDavid Howells 	if (rc) {
2485eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2486eb2d55a3SOleg Nesterov 		task_lock(current);
2487a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2488a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2489a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2490a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2491a6f76f23SDavid Howells 		}
2492eb2d55a3SOleg Nesterov 		task_unlock(current);
2493baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2494eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2495a6f76f23SDavid Howells 	}
2496a6f76f23SDavid Howells }
2497a6f76f23SDavid Howells 
2498a6f76f23SDavid Howells /*
2499a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2500a6f76f23SDavid Howells  * due to exec
2501a6f76f23SDavid Howells  */
selinux_bprm_committed_creds(struct linux_binprm * bprm)2502a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2503a6f76f23SDavid Howells {
25040c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
2505a6f76f23SDavid Howells 	u32 osid, sid;
2506ddbc7d06SArnd Bergmann 	int rc;
2507a6f76f23SDavid Howells 
2508a6f76f23SDavid Howells 	osid = tsec->osid;
2509a6f76f23SDavid Howells 	sid = tsec->sid;
2510a6f76f23SDavid Howells 
2511a6f76f23SDavid Howells 	if (sid == osid)
2512a6f76f23SDavid Howells 		return;
2513a6f76f23SDavid Howells 
2514a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2515a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2516a6f76f23SDavid Howells 	 * flush and unblock signals.
2517a6f76f23SDavid Howells 	 *
2518a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2519a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2520a6f76f23SDavid Howells 	 */
2521e67b7985SStephen Smalley 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25221da177e4SLinus Torvalds 	if (rc) {
2523ddbc7d06SArnd Bergmann 		clear_itimer();
2524ddbc7d06SArnd Bergmann 
25250e326df0SPaul Moore 		spin_lock_irq(&unrcu_pointer(current->sighand)->siglock);
25269e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25279e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25289e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25291da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25301da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25319e7c8f8cSOleg Nesterov 			recalc_sigpending();
25323bcac026SDavid Howells 		}
25330e326df0SPaul Moore 		spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock);
25341da177e4SLinus Torvalds 	}
25351da177e4SLinus Torvalds 
2536a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2537a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2538ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25390e326df0SPaul Moore 	__wake_up_parent(current, unrcu_pointer(current->real_parent));
2540ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25411da177e4SLinus Torvalds }
25421da177e4SLinus Torvalds 
25431da177e4SLinus Torvalds /* superblock security operations */
25441da177e4SLinus Torvalds 
selinux_sb_alloc_security(struct super_block * sb)25451da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25461da177e4SLinus Torvalds {
25471aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2548cb89e246SPaul Moore 
2549cb89e246SPaul Moore 	mutex_init(&sbsec->lock);
2550cb89e246SPaul Moore 	INIT_LIST_HEAD(&sbsec->isec_head);
2551cb89e246SPaul Moore 	spin_lock_init(&sbsec->isec_lock);
2552cb89e246SPaul Moore 	sbsec->sid = SECINITSID_UNLABELED;
2553cb89e246SPaul Moore 	sbsec->def_sid = SECINITSID_FILE;
2554cb89e246SPaul Moore 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2555cb89e246SPaul Moore 
2556cb89e246SPaul Moore 	return 0;
25571da177e4SLinus Torvalds }
25581da177e4SLinus Torvalds 
opt_len(const char * s)255999dbbb59SAl Viro static inline int opt_len(const char *s)
25601da177e4SLinus Torvalds {
256199dbbb59SAl Viro 	bool open_quote = false;
256299dbbb59SAl Viro 	int len;
256399dbbb59SAl Viro 	char c;
25641da177e4SLinus Torvalds 
256599dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
256699dbbb59SAl Viro 		if (c == '"')
25673528a953SCory Olmo 			open_quote = !open_quote;
256899dbbb59SAl Viro 		if (c == ',' && !open_quote)
256999dbbb59SAl Viro 			break;
25701da177e4SLinus Torvalds 	}
257199dbbb59SAl Viro 	return len;
25721da177e4SLinus Torvalds }
25731da177e4SLinus Torvalds 
selinux_sb_eat_lsm_opts(char * options,void ** mnt_opts)2574204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
25755b400239SAl Viro {
257699dbbb59SAl Viro 	char *from = options;
257799dbbb59SAl Viro 	char *to = options;
257899dbbb59SAl Viro 	bool first = true;
2579fec63753SGen Zhang 	int rc;
25805b400239SAl Viro 
258199dbbb59SAl Viro 	while (1) {
258299dbbb59SAl Viro 		int len = opt_len(from);
2583fec63753SGen Zhang 		int token;
258499dbbb59SAl Viro 		char *arg = NULL;
258599dbbb59SAl Viro 
258699dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
258799dbbb59SAl Viro 
258899dbbb59SAl Viro 		if (token != Opt_error) {
258999dbbb59SAl Viro 			char *p, *q;
259099dbbb59SAl Viro 
259199dbbb59SAl Viro 			/* strip quotes */
259299dbbb59SAl Viro 			if (arg) {
259399dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
259499dbbb59SAl Viro 					char c = *p;
259599dbbb59SAl Viro 					if (c != '"')
259699dbbb59SAl Viro 						*q++ = c;
259799dbbb59SAl Viro 				}
259899dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2599fec63753SGen Zhang 				if (!arg) {
2600fec63753SGen Zhang 					rc = -ENOMEM;
2601fec63753SGen Zhang 					goto free_opt;
2602fec63753SGen Zhang 				}
260399dbbb59SAl Viro 			}
260499dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
260599dbbb59SAl Viro 			kfree(arg);
2606cad140d0SChristian Göttsche 			arg = NULL;
2607cad140d0SChristian Göttsche 			if (unlikely(rc)) {
2608fec63753SGen Zhang 				goto free_opt;
26091da177e4SLinus Torvalds 			}
261099dbbb59SAl Viro 		} else {
261199dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
261299dbbb59SAl Viro 				from--;
261399dbbb59SAl Viro 				len++;
261499dbbb59SAl Viro 			}
261599dbbb59SAl Viro 			if (to != from)
261699dbbb59SAl Viro 				memmove(to, from, len);
261799dbbb59SAl Viro 			to += len;
261899dbbb59SAl Viro 			first = false;
261999dbbb59SAl Viro 		}
262099dbbb59SAl Viro 		if (!from[len])
262199dbbb59SAl Viro 			break;
262299dbbb59SAl Viro 		from += len + 1;
262399dbbb59SAl Viro 	}
262499dbbb59SAl Viro 	*to = '\0';
262599dbbb59SAl Viro 	return 0;
2626fec63753SGen Zhang 
2627fec63753SGen Zhang free_opt:
2628fec63753SGen Zhang 	if (*mnt_opts) {
2629fec63753SGen Zhang 		selinux_free_mnt_opts(*mnt_opts);
2630fec63753SGen Zhang 		*mnt_opts = NULL;
2631fec63753SGen Zhang 	}
2632fec63753SGen Zhang 	return rc;
26335b400239SAl Viro }
26341da177e4SLinus Torvalds 
selinux_sb_mnt_opts_compat(struct super_block * sb,void * mnt_opts)263569c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts)
263669c4a42dSOlga Kornievskaia {
263769c4a42dSOlga Kornievskaia 	struct selinux_mnt_opts *opts = mnt_opts;
26380266c25eSGONG, Ruiqi 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
263969c4a42dSOlga Kornievskaia 
264069c4a42dSOlga Kornievskaia 	/*
264169c4a42dSOlga Kornievskaia 	 * Superblock not initialized (i.e. no options) - reject if any
264269c4a42dSOlga Kornievskaia 	 * options specified, otherwise accept.
264369c4a42dSOlga Kornievskaia 	 */
264469c4a42dSOlga Kornievskaia 	if (!(sbsec->flags & SE_SBINITIALIZED))
264569c4a42dSOlga Kornievskaia 		return opts ? 1 : 0;
264669c4a42dSOlga Kornievskaia 
264769c4a42dSOlga Kornievskaia 	/*
264869c4a42dSOlga Kornievskaia 	 * Superblock initialized and no options specified - reject if
264969c4a42dSOlga Kornievskaia 	 * superblock has any options set, otherwise accept.
265069c4a42dSOlga Kornievskaia 	 */
265169c4a42dSOlga Kornievskaia 	if (!opts)
265269c4a42dSOlga Kornievskaia 		return (sbsec->flags & SE_MNTMASK) ? 1 : 0;
265369c4a42dSOlga Kornievskaia 
265470f4169aSOndrej Mosnacek 	if (opts->fscontext_sid) {
265570f4169aSOndrej Mosnacek 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
2656b8b87fd9SScott Mayhew 			       opts->fscontext_sid))
265769c4a42dSOlga Kornievskaia 			return 1;
265869c4a42dSOlga Kornievskaia 	}
265970f4169aSOndrej Mosnacek 	if (opts->context_sid) {
266070f4169aSOndrej Mosnacek 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
2661b8b87fd9SScott Mayhew 			       opts->context_sid))
266269c4a42dSOlga Kornievskaia 			return 1;
266369c4a42dSOlga Kornievskaia 	}
266470f4169aSOndrej Mosnacek 	if (opts->rootcontext_sid) {
266569c4a42dSOlga Kornievskaia 		struct inode_security_struct *root_isec;
266669c4a42dSOlga Kornievskaia 
266769c4a42dSOlga Kornievskaia 		root_isec = backing_inode_security(sb->s_root);
2668b8b87fd9SScott Mayhew 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
2669b8b87fd9SScott Mayhew 			       opts->rootcontext_sid))
267069c4a42dSOlga Kornievskaia 			return 1;
267169c4a42dSOlga Kornievskaia 	}
267270f4169aSOndrej Mosnacek 	if (opts->defcontext_sid) {
267370f4169aSOndrej Mosnacek 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
2674b8b87fd9SScott Mayhew 			       opts->defcontext_sid))
267569c4a42dSOlga Kornievskaia 			return 1;
267669c4a42dSOlga Kornievskaia 	}
267769c4a42dSOlga Kornievskaia 	return 0;
267869c4a42dSOlga Kornievskaia }
267969c4a42dSOlga Kornievskaia 
selinux_sb_remount(struct super_block * sb,void * mnt_opts)2680204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2681026eb167SEric Paris {
2682bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
26831aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2684026eb167SEric Paris 
2685026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2686026eb167SEric Paris 		return 0;
2687026eb167SEric Paris 
2688204cc0ccSAl Viro 	if (!opts)
2689026eb167SEric Paris 		return 0;
2690026eb167SEric Paris 
269170f4169aSOndrej Mosnacek 	if (opts->fscontext_sid) {
26926bc1968cSScott Mayhew 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
26936bc1968cSScott Mayhew 			       opts->fscontext_sid))
2694026eb167SEric Paris 			goto out_bad_option;
2695bd323655SAl Viro 	}
269670f4169aSOndrej Mosnacek 	if (opts->context_sid) {
26976bc1968cSScott Mayhew 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
26986bc1968cSScott Mayhew 			       opts->context_sid))
2699026eb167SEric Paris 			goto out_bad_option;
2700bd323655SAl Viro 	}
270170f4169aSOndrej Mosnacek 	if (opts->rootcontext_sid) {
2702026eb167SEric Paris 		struct inode_security_struct *root_isec;
270383da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
27046bc1968cSScott Mayhew 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
27056bc1968cSScott Mayhew 			       opts->rootcontext_sid))
2706026eb167SEric Paris 			goto out_bad_option;
2707026eb167SEric Paris 	}
270870f4169aSOndrej Mosnacek 	if (opts->defcontext_sid) {
27096bc1968cSScott Mayhew 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
27106bc1968cSScott Mayhew 			       opts->defcontext_sid))
2711026eb167SEric Paris 			goto out_bad_option;
2712026eb167SEric Paris 	}
2713c039bc3cSAl Viro 	return 0;
2714026eb167SEric Paris 
2715026eb167SEric Paris out_bad_option:
2716c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
271729b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
271829b1deb2SLinus Torvalds 	       sb->s_type->name);
2719c039bc3cSAl Viro 	return -EINVAL;
2720026eb167SEric Paris }
2721026eb167SEric Paris 
selinux_sb_kern_mount(struct super_block * sb)2722a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
27231da177e4SLinus Torvalds {
272488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27252bf49690SThomas Liu 	struct common_audit_data ad;
272674192246SJames Morris 
272750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2728a269434dSEric Paris 	ad.u.dentry = sb->s_root;
272988e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27301da177e4SLinus Torvalds }
27311da177e4SLinus Torvalds 
selinux_sb_statfs(struct dentry * dentry)2732726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27331da177e4SLinus Torvalds {
273488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27352bf49690SThomas Liu 	struct common_audit_data ad;
27361da177e4SLinus Torvalds 
273750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2738a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
273988e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27401da177e4SLinus Torvalds }
27411da177e4SLinus Torvalds 
selinux_mount(const char * dev_name,const struct path * path,const char * type,unsigned long flags,void * data)2742808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27438a04c43bSAl Viro 			 const struct path *path,
2744808d4e3cSAl Viro 			 const char *type,
27451da177e4SLinus Torvalds 			 unsigned long flags,
27461da177e4SLinus Torvalds 			 void *data)
27471da177e4SLinus Torvalds {
274888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27491da177e4SLinus Torvalds 
27501da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2751d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27521da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27531da177e4SLinus Torvalds 	else
27542875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27551da177e4SLinus Torvalds }
27561da177e4SLinus Torvalds 
selinux_move_mount(const struct path * from_path,const struct path * to_path)275798aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path,
275898aa0034SStephen Smalley 			      const struct path *to_path)
275998aa0034SStephen Smalley {
276098aa0034SStephen Smalley 	const struct cred *cred = current_cred();
276198aa0034SStephen Smalley 
276298aa0034SStephen Smalley 	return path_has_perm(cred, to_path, FILE__MOUNTON);
276398aa0034SStephen Smalley }
276498aa0034SStephen Smalley 
selinux_umount(struct vfsmount * mnt,int flags)27651da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27661da177e4SLinus Torvalds {
276788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27681da177e4SLinus Torvalds 
276988e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27701da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27711da177e4SLinus Torvalds }
27721da177e4SLinus Torvalds 
selinux_fs_context_submount(struct fs_context * fc,struct super_block * reference)2773d80a8f1bSDavid Howells static int selinux_fs_context_submount(struct fs_context *fc,
2774d80a8f1bSDavid Howells 				   struct super_block *reference)
2775d80a8f1bSDavid Howells {
2776ccf1dab9SOndrej Mosnacek 	const struct superblock_security_struct *sbsec = selinux_superblock(reference);
2777d80a8f1bSDavid Howells 	struct selinux_mnt_opts *opts;
2778d80a8f1bSDavid Howells 
2779ccf1dab9SOndrej Mosnacek 	/*
2780ccf1dab9SOndrej Mosnacek 	 * Ensure that fc->security remains NULL when no options are set
2781ccf1dab9SOndrej Mosnacek 	 * as expected by selinux_set_mnt_opts().
2782ccf1dab9SOndrej Mosnacek 	 */
2783ccf1dab9SOndrej Mosnacek 	if (!(sbsec->flags & (FSCONTEXT_MNT|CONTEXT_MNT|DEFCONTEXT_MNT)))
2784ccf1dab9SOndrej Mosnacek 		return 0;
2785ccf1dab9SOndrej Mosnacek 
2786d80a8f1bSDavid Howells 	opts = kzalloc(sizeof(*opts), GFP_KERNEL);
2787d80a8f1bSDavid Howells 	if (!opts)
2788d80a8f1bSDavid Howells 		return -ENOMEM;
2789d80a8f1bSDavid Howells 
2790d80a8f1bSDavid Howells 	if (sbsec->flags & FSCONTEXT_MNT)
2791d80a8f1bSDavid Howells 		opts->fscontext_sid = sbsec->sid;
2792d80a8f1bSDavid Howells 	if (sbsec->flags & CONTEXT_MNT)
2793d80a8f1bSDavid Howells 		opts->context_sid = sbsec->mntpoint_sid;
2794d80a8f1bSDavid Howells 	if (sbsec->flags & DEFCONTEXT_MNT)
2795d80a8f1bSDavid Howells 		opts->defcontext_sid = sbsec->def_sid;
2796d80a8f1bSDavid Howells 	fc->security = opts;
2797d80a8f1bSDavid Howells 	return 0;
2798d80a8f1bSDavid Howells }
2799d80a8f1bSDavid Howells 
selinux_fs_context_dup(struct fs_context * fc,struct fs_context * src_fc)28000b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc,
28010b52075eSAl Viro 				  struct fs_context *src_fc)
28020b52075eSAl Viro {
28030b52075eSAl Viro 	const struct selinux_mnt_opts *src = src_fc->security;
28040b52075eSAl Viro 
28050b52075eSAl Viro 	if (!src)
28060b52075eSAl Viro 		return 0;
28070b52075eSAl Viro 
280870f4169aSOndrej Mosnacek 	fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL);
280970f4169aSOndrej Mosnacek 	return fc->security ? 0 : -ENOMEM;
28100b52075eSAl Viro }
28110b52075eSAl Viro 
2812d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = {
2813442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2814442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2815442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2816442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2817442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2818442155c1SDavid Howells 	{}
2819442155c1SDavid Howells };
2820442155c1SDavid Howells 
selinux_fs_context_parse_param(struct fs_context * fc,struct fs_parameter * param)2821442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2822442155c1SDavid Howells 					  struct fs_parameter *param)
2823442155c1SDavid Howells {
2824442155c1SDavid Howells 	struct fs_parse_result result;
2825cad140d0SChristian Göttsche 	int opt;
2826442155c1SDavid Howells 
2827d7167b14SAl Viro 	opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2828442155c1SDavid Howells 	if (opt < 0)
2829442155c1SDavid Howells 		return opt;
2830442155c1SDavid Howells 
2831cad140d0SChristian Göttsche 	return selinux_add_opt(opt, param->string, &fc->security);
2832442155c1SDavid Howells }
2833442155c1SDavid Howells 
28341da177e4SLinus Torvalds /* inode security operations */
28351da177e4SLinus Torvalds 
selinux_inode_alloc_security(struct inode * inode)28361da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28371da177e4SLinus Torvalds {
2838cb89e246SPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
2839cb89e246SPaul Moore 	u32 sid = current_sid();
2840cb89e246SPaul Moore 
2841cb89e246SPaul Moore 	spin_lock_init(&isec->lock);
2842cb89e246SPaul Moore 	INIT_LIST_HEAD(&isec->list);
2843cb89e246SPaul Moore 	isec->inode = inode;
2844cb89e246SPaul Moore 	isec->sid = SECINITSID_UNLABELED;
2845cb89e246SPaul Moore 	isec->sclass = SECCLASS_FILE;
2846cb89e246SPaul Moore 	isec->task_sid = sid;
2847cb89e246SPaul Moore 	isec->initialized = LABEL_INVALID;
2848cb89e246SPaul Moore 
2849cb89e246SPaul Moore 	return 0;
28501da177e4SLinus Torvalds }
28511da177e4SLinus Torvalds 
selinux_inode_free_security(struct inode * inode)28521da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28531da177e4SLinus Torvalds {
28541da177e4SLinus Torvalds 	inode_free_security(inode);
28551da177e4SLinus Torvalds }
28561da177e4SLinus Torvalds 
selinux_dentry_init_security(struct dentry * dentry,int mode,const struct qstr * name,const char ** xattr_name,void ** ctx,u32 * ctxlen)2857d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
285815bf3239SVivek Goyal 					const struct qstr *name,
285915bf3239SVivek Goyal 					const char **xattr_name, void **ctx,
2860d47be3dfSDavid Quigley 					u32 *ctxlen)
2861d47be3dfSDavid Quigley {
2862d47be3dfSDavid Quigley 	u32 newsid;
2863d47be3dfSDavid Quigley 	int rc;
2864d47be3dfSDavid Quigley 
28650c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2866c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2867d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2868d47be3dfSDavid Quigley 					   &newsid);
2869c3c188b2SDavid Howells 	if (rc)
2870d47be3dfSDavid Quigley 		return rc;
2871d47be3dfSDavid Quigley 
287215bf3239SVivek Goyal 	if (xattr_name)
287315bf3239SVivek Goyal 		*xattr_name = XATTR_NAME_SELINUX;
287415bf3239SVivek Goyal 
2875e67b7985SStephen Smalley 	return security_sid_to_context(newsid, (char **)ctx,
2876aa8e712cSStephen Smalley 				       ctxlen);
2877d47be3dfSDavid Quigley }
2878d47be3dfSDavid Quigley 
selinux_dentry_create_files_as(struct dentry * dentry,int mode,struct qstr * name,const struct cred * old,struct cred * new)2879a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2880a518b0a5SVivek Goyal 					  struct qstr *name,
2881a518b0a5SVivek Goyal 					  const struct cred *old,
2882a518b0a5SVivek Goyal 					  struct cred *new)
2883a518b0a5SVivek Goyal {
2884a518b0a5SVivek Goyal 	u32 newsid;
2885a518b0a5SVivek Goyal 	int rc;
2886a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2887a518b0a5SVivek Goyal 
28880c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(old),
2889a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2890a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2891a518b0a5SVivek Goyal 					   &newsid);
2892a518b0a5SVivek Goyal 	if (rc)
2893a518b0a5SVivek Goyal 		return rc;
2894a518b0a5SVivek Goyal 
28950c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
2896a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2897a518b0a5SVivek Goyal 	return 0;
2898a518b0a5SVivek Goyal }
2899a518b0a5SVivek Goyal 
selinux_inode_init_security(struct inode * inode,struct inode * dir,const struct qstr * qstr,struct xattr * xattrs,int * xattr_count)29005e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
29019548906bSTetsuo Handa 				       const struct qstr *qstr,
29026bcdfd2cSRoberto Sassu 				       struct xattr *xattrs, int *xattr_count)
29035e41ff9eSStephen Smalley {
29040c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
29055e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
29066bcdfd2cSRoberto Sassu 	struct xattr *xattr = lsm_get_xattr_slot(xattrs, xattr_count);
2907c0d4f464SCorentin LABBE 	u32 newsid, clen;
29085e41ff9eSStephen Smalley 	int rc;
29099548906bSTetsuo Handa 	char *context;
29105e41ff9eSStephen Smalley 
29111aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
29125e41ff9eSStephen Smalley 
29135e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2914275bb41eSDavid Howells 
2915210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, qstr,
29165e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2917c3c188b2SDavid Howells 		&newsid);
2918c3c188b2SDavid Howells 	if (rc)
29195e41ff9eSStephen Smalley 		return rc;
29205e41ff9eSStephen Smalley 
2921296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
29220d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
292380788c22SCasey Schaufler 		struct inode_security_struct *isec = selinux_inode(inode);
2924296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2925296fddf7SEric Paris 		isec->sid = newsid;
29266f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2927296fddf7SEric Paris 	}
29285e41ff9eSStephen Smalley 
2929e67b7985SStephen Smalley 	if (!selinux_initialized() ||
293065cddd50SOndrej Mosnacek 	    !(sbsec->flags & SBLABEL_MNT))
293125a74f3bSStephen Smalley 		return -EOPNOTSUPP;
293225a74f3bSStephen Smalley 
29336bcdfd2cSRoberto Sassu 	if (xattr) {
2934e67b7985SStephen Smalley 		rc = security_sid_to_context_force(newsid,
2935aa8e712cSStephen Smalley 						   &context, &clen);
29369548906bSTetsuo Handa 		if (rc)
29375e41ff9eSStephen Smalley 			return rc;
29386bcdfd2cSRoberto Sassu 		xattr->value = context;
29396bcdfd2cSRoberto Sassu 		xattr->value_len = clen;
29406bcdfd2cSRoberto Sassu 		xattr->name = XATTR_SELINUX_SUFFIX;
2941570bc1c2SStephen Smalley 	}
29425e41ff9eSStephen Smalley 
29435e41ff9eSStephen Smalley 	return 0;
29445e41ff9eSStephen Smalley }
29455e41ff9eSStephen Smalley 
selinux_inode_init_security_anon(struct inode * inode,const struct qstr * name,const struct inode * context_inode)294629cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode,
294729cd6591SDaniel Colascione 					    const struct qstr *name,
294829cd6591SDaniel Colascione 					    const struct inode *context_inode)
294929cd6591SDaniel Colascione {
295029cd6591SDaniel Colascione 	const struct task_security_struct *tsec = selinux_cred(current_cred());
295129cd6591SDaniel Colascione 	struct common_audit_data ad;
295229cd6591SDaniel Colascione 	struct inode_security_struct *isec;
295329cd6591SDaniel Colascione 	int rc;
295429cd6591SDaniel Colascione 
2955e67b7985SStephen Smalley 	if (unlikely(!selinux_initialized()))
295629cd6591SDaniel Colascione 		return 0;
295729cd6591SDaniel Colascione 
295829cd6591SDaniel Colascione 	isec = selinux_inode(inode);
295929cd6591SDaniel Colascione 
296029cd6591SDaniel Colascione 	/*
296129cd6591SDaniel Colascione 	 * We only get here once per ephemeral inode.  The inode has
296229cd6591SDaniel Colascione 	 * been initialized via inode_alloc_security but is otherwise
296329cd6591SDaniel Colascione 	 * untouched.
296429cd6591SDaniel Colascione 	 */
296529cd6591SDaniel Colascione 
296629cd6591SDaniel Colascione 	if (context_inode) {
296729cd6591SDaniel Colascione 		struct inode_security_struct *context_isec =
296829cd6591SDaniel Colascione 			selinux_inode(context_inode);
296929cd6591SDaniel Colascione 		if (context_isec->initialized != LABEL_INITIALIZED) {
2970e5faa839SChristian Göttsche 			pr_err("SELinux:  context_inode is not initialized\n");
297129cd6591SDaniel Colascione 			return -EACCES;
297229cd6591SDaniel Colascione 		}
297329cd6591SDaniel Colascione 
297429cd6591SDaniel Colascione 		isec->sclass = context_isec->sclass;
297529cd6591SDaniel Colascione 		isec->sid = context_isec->sid;
297629cd6591SDaniel Colascione 	} else {
297729cd6591SDaniel Colascione 		isec->sclass = SECCLASS_ANON_INODE;
297829cd6591SDaniel Colascione 		rc = security_transition_sid(
2979e67b7985SStephen Smalley 			tsec->sid, tsec->sid,
298029cd6591SDaniel Colascione 			isec->sclass, name, &isec->sid);
298129cd6591SDaniel Colascione 		if (rc)
298229cd6591SDaniel Colascione 			return rc;
298329cd6591SDaniel Colascione 	}
298429cd6591SDaniel Colascione 
298529cd6591SDaniel Colascione 	isec->initialized = LABEL_INITIALIZED;
298629cd6591SDaniel Colascione 	/*
298729cd6591SDaniel Colascione 	 * Now that we've initialized security, check whether we're
298829cd6591SDaniel Colascione 	 * allowed to actually create this type of anonymous inode.
298929cd6591SDaniel Colascione 	 */
299029cd6591SDaniel Colascione 
2991c29722faSChristian Göttsche 	ad.type = LSM_AUDIT_DATA_ANONINODE;
2992c29722faSChristian Göttsche 	ad.u.anonclass = name ? (const char *)name->name : "?";
299329cd6591SDaniel Colascione 
2994e67b7985SStephen Smalley 	return avc_has_perm(tsec->sid,
299529cd6591SDaniel Colascione 			    isec->sid,
299629cd6591SDaniel Colascione 			    isec->sclass,
299729cd6591SDaniel Colascione 			    FILE__CREATE,
299829cd6591SDaniel Colascione 			    &ad);
299929cd6591SDaniel Colascione }
300029cd6591SDaniel Colascione 
selinux_inode_create(struct inode * dir,struct dentry * dentry,umode_t mode)30014acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
30021da177e4SLinus Torvalds {
30031da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
30041da177e4SLinus Torvalds }
30051da177e4SLinus Torvalds 
selinux_inode_link(struct dentry * old_dentry,struct inode * dir,struct dentry * new_dentry)30061da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
30071da177e4SLinus Torvalds {
30081da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
30091da177e4SLinus Torvalds }
30101da177e4SLinus Torvalds 
selinux_inode_unlink(struct inode * dir,struct dentry * dentry)30111da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
30121da177e4SLinus Torvalds {
30131da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
30141da177e4SLinus Torvalds }
30151da177e4SLinus Torvalds 
selinux_inode_symlink(struct inode * dir,struct dentry * dentry,const char * name)30161da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
30171da177e4SLinus Torvalds {
30181da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
30191da177e4SLinus Torvalds }
30201da177e4SLinus Torvalds 
selinux_inode_mkdir(struct inode * dir,struct dentry * dentry,umode_t mask)302118bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
30221da177e4SLinus Torvalds {
30231da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
30241da177e4SLinus Torvalds }
30251da177e4SLinus Torvalds 
selinux_inode_rmdir(struct inode * dir,struct dentry * dentry)30261da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
30271da177e4SLinus Torvalds {
30281da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
30291da177e4SLinus Torvalds }
30301da177e4SLinus Torvalds 
selinux_inode_mknod(struct inode * dir,struct dentry * dentry,umode_t mode,dev_t dev)30311a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
30321da177e4SLinus Torvalds {
30331da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
30341da177e4SLinus Torvalds }
30351da177e4SLinus Torvalds 
selinux_inode_rename(struct inode * old_inode,struct dentry * old_dentry,struct inode * new_inode,struct dentry * new_dentry)30361da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
30371da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
30381da177e4SLinus Torvalds {
30391da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
30401da177e4SLinus Torvalds }
30411da177e4SLinus Torvalds 
selinux_inode_readlink(struct dentry * dentry)30421da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
30431da177e4SLinus Torvalds {
304488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
304588e67f3bSDavid Howells 
30462875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
30471da177e4SLinus Torvalds }
30481da177e4SLinus Torvalds 
selinux_inode_follow_link(struct dentry * dentry,struct inode * inode,bool rcu)3049bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3050bda0be7aSNeilBrown 				     bool rcu)
30511da177e4SLinus Torvalds {
305288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3053bda0be7aSNeilBrown 	struct common_audit_data ad;
3054bda0be7aSNeilBrown 	struct inode_security_struct *isec;
3055bda0be7aSNeilBrown 	u32 sid;
30561da177e4SLinus Torvalds 
3057bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
3058bda0be7aSNeilBrown 	ad.u.dentry = dentry;
3059bda0be7aSNeilBrown 	sid = cred_sid(cred);
30605d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
30615d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30625d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
3063bda0be7aSNeilBrown 
3064e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, FILE__READ, &ad);
30651da177e4SLinus Torvalds }
30661da177e4SLinus Torvalds 
audit_inode_permission(struct inode * inode,u32 perms,u32 audited,u32 denied,int result)3067d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
3068d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
30690188d5c0SStephen Smalley 					   int result)
3070d4cf970dSEric Paris {
3071d4cf970dSEric Paris 	struct common_audit_data ad;
307280788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
3073d4cf970dSEric Paris 
307450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
3075d4cf970dSEric Paris 	ad.u.inode = inode;
3076d4cf970dSEric Paris 
3077e67b7985SStephen Smalley 	return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
30780188d5c0SStephen Smalley 			    audited, denied, result, &ad);
3079d4cf970dSEric Paris }
3080d4cf970dSEric Paris 
selinux_inode_permission(struct inode * inode,int mask)3081e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
30821da177e4SLinus Torvalds {
308388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3084b782e0a6SEric Paris 	u32 perms;
3085b782e0a6SEric Paris 	bool from_access;
30865298d0b9SStephen Smalley 	bool no_block = mask & MAY_NOT_BLOCK;
30872e334057SEric Paris 	struct inode_security_struct *isec;
30882e334057SEric Paris 	u32 sid;
30892e334057SEric Paris 	struct av_decision avd;
30902e334057SEric Paris 	int rc, rc2;
30912e334057SEric Paris 	u32 audited, denied;
30921da177e4SLinus Torvalds 
3093b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3094d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3095d09ca739SEric Paris 
30961da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3097b782e0a6SEric Paris 	if (!mask)
30981da177e4SLinus Torvalds 		return 0;
30991da177e4SLinus Torvalds 
31002e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
31012e334057SEric Paris 		return 0;
3102b782e0a6SEric Paris 
3103b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3104b782e0a6SEric Paris 
31052e334057SEric Paris 	sid = cred_sid(cred);
31065298d0b9SStephen Smalley 	isec = inode_security_rcu(inode, no_block);
31075d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
31085d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
31092e334057SEric Paris 
3110e67b7985SStephen Smalley 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0,
31113a28cff3SStephen Smalley 				  &avd);
31122e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
31132e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
31142e334057SEric Paris 				     &denied);
31152e334057SEric Paris 	if (likely(!audited))
31162e334057SEric Paris 		return rc;
31172e334057SEric Paris 
31180188d5c0SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
31192e334057SEric Paris 	if (rc2)
31202e334057SEric Paris 		return rc2;
31212e334057SEric Paris 	return rc;
31221da177e4SLinus Torvalds }
31231da177e4SLinus Torvalds 
selinux_inode_setattr(struct dentry * dentry,struct iattr * iattr)31241da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
31251da177e4SLinus Torvalds {
312688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3127ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3128bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
312995dbf739SEric Paris 	__u32 av = FILE__WRITE;
31301da177e4SLinus Torvalds 
3131bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3132bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3133bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3134bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3135bc6a6008SAmerigo Wang 		if (!ia_valid)
31361da177e4SLinus Torvalds 			return 0;
3137bc6a6008SAmerigo Wang 	}
31381da177e4SLinus Torvalds 
3139bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3140bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
31412875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
31421da177e4SLinus Torvalds 
3143aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3144ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3145ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3146ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
314795dbf739SEric Paris 		av |= FILE__OPEN;
314895dbf739SEric Paris 
314995dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
31501da177e4SLinus Torvalds }
31511da177e4SLinus Torvalds 
selinux_inode_getattr(const struct path * path)31523f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
31531da177e4SLinus Torvalds {
31543f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
31551da177e4SLinus Torvalds }
31561da177e4SLinus Torvalds 
has_cap_mac_admin(bool audit)3157db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3158db59000aSStephen Smalley {
3159db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3160c1a85a00SMicah Morton 	unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3161db59000aSStephen Smalley 
3162c1a85a00SMicah Morton 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3163db59000aSStephen Smalley 		return false;
3164c1a85a00SMicah Morton 	if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3165db59000aSStephen Smalley 		return false;
3166db59000aSStephen Smalley 	return true;
3167db59000aSStephen Smalley }
3168db59000aSStephen Smalley 
selinux_inode_setxattr(struct mnt_idmap * idmap,struct dentry * dentry,const char * name,const void * value,size_t size,int flags)316939f60c1cSChristian Brauner static int selinux_inode_setxattr(struct mnt_idmap *idmap,
317071bc356fSChristian Brauner 				  struct dentry *dentry, const char *name,
31718f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
31721da177e4SLinus Torvalds {
3173c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
317420cdef8dSPaul Moore 	struct inode_security_struct *isec;
31751da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
31762bf49690SThomas Liu 	struct common_audit_data ad;
3177275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
31781da177e4SLinus Torvalds 	int rc = 0;
31791da177e4SLinus Torvalds 
31806b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31816b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
31826b240306SEric W. Biederman 		if (rc)
31836b240306SEric W. Biederman 			return rc;
31846b240306SEric W. Biederman 
31856b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
31866b240306SEric W. Biederman 		   ordinary setattr permission. */
31876b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
31886b240306SEric W. Biederman 	}
31891da177e4SLinus Torvalds 
3190e67b7985SStephen Smalley 	if (!selinux_initialized())
319101beba79SChristian Brauner 		return (inode_owner_or_capable(idmap, inode) ? 0 : -EPERM);
31923e3e24b4SJonathan Lebon 
31931aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
319412f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
31951da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31961da177e4SLinus Torvalds 
319701beba79SChristian Brauner 	if (!inode_owner_or_capable(idmap, inode))
31981da177e4SLinus Torvalds 		return -EPERM;
31991da177e4SLinus Torvalds 
320050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3201a269434dSEric Paris 	ad.u.dentry = dentry;
32021da177e4SLinus Torvalds 
320320cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
3204e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
32051da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
32061da177e4SLinus Torvalds 	if (rc)
32071da177e4SLinus Torvalds 		return rc;
32081da177e4SLinus Torvalds 
3209e67b7985SStephen Smalley 	rc = security_context_to_sid(value, size, &newsid,
3210aa8e712cSStephen Smalley 				     GFP_KERNEL);
321112b29f34SStephen Smalley 	if (rc == -EINVAL) {
3212db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3213d6ea83ecSEric Paris 			struct audit_buffer *ab;
3214d6ea83ecSEric Paris 			size_t audit_size;
3215d6ea83ecSEric Paris 
3216d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3217d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3218e3fea3f7SAl Viro 			if (value) {
3219add24372SColin Ian King 				const char *str = value;
3220add24372SColin Ian King 
3221d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3222d6ea83ecSEric Paris 					audit_size = size - 1;
3223d6ea83ecSEric Paris 				else
3224d6ea83ecSEric Paris 					audit_size = size;
3225e3fea3f7SAl Viro 			} else {
3226e3fea3f7SAl Viro 				audit_size = 0;
3227e3fea3f7SAl Viro 			}
3228cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3229cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3230893c47d1SAustin Kim 			if (!ab)
3231893c47d1SAustin Kim 				return rc;
3232d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3233d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3234d6ea83ecSEric Paris 			audit_log_end(ab);
3235d6ea83ecSEric Paris 
323612b29f34SStephen Smalley 			return rc;
3237d6ea83ecSEric Paris 		}
3238e67b7985SStephen Smalley 		rc = security_context_to_sid_force(value,
3239aa8e712cSStephen Smalley 						   size, &newsid);
324012b29f34SStephen Smalley 	}
32411da177e4SLinus Torvalds 	if (rc)
32421da177e4SLinus Torvalds 		return rc;
32431da177e4SLinus Torvalds 
3244e67b7985SStephen Smalley 	rc = avc_has_perm(sid, newsid, isec->sclass,
32451da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
32461da177e4SLinus Torvalds 	if (rc)
32471da177e4SLinus Torvalds 		return rc;
32481da177e4SLinus Torvalds 
3249e67b7985SStephen Smalley 	rc = security_validate_transition(isec->sid, newsid,
3250aa8e712cSStephen Smalley 					  sid, isec->sclass);
32511da177e4SLinus Torvalds 	if (rc)
32521da177e4SLinus Torvalds 		return rc;
32531da177e4SLinus Torvalds 
3254e67b7985SStephen Smalley 	return avc_has_perm(newsid,
32551da177e4SLinus Torvalds 			    sbsec->sid,
32561da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
32571da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
32581da177e4SLinus Torvalds 			    &ad);
32591da177e4SLinus Torvalds }
32601da177e4SLinus Torvalds 
selinux_inode_set_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name,struct posix_acl * kacl)3261700b7940SChristian Brauner static int selinux_inode_set_acl(struct mnt_idmap *idmap,
32621bdeb218SChristian Brauner 				 struct dentry *dentry, const char *acl_name,
32631bdeb218SChristian Brauner 				 struct posix_acl *kacl)
32641bdeb218SChristian Brauner {
32651bdeb218SChristian Brauner 	return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32661bdeb218SChristian Brauner }
32671bdeb218SChristian Brauner 
selinux_inode_get_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name)3268700b7940SChristian Brauner static int selinux_inode_get_acl(struct mnt_idmap *idmap,
32691bdeb218SChristian Brauner 				 struct dentry *dentry, const char *acl_name)
32701bdeb218SChristian Brauner {
32711bdeb218SChristian Brauner 	return dentry_has_perm(current_cred(), dentry, FILE__GETATTR);
32721bdeb218SChristian Brauner }
32731bdeb218SChristian Brauner 
selinux_inode_remove_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name)3274700b7940SChristian Brauner static int selinux_inode_remove_acl(struct mnt_idmap *idmap,
32751bdeb218SChristian Brauner 				    struct dentry *dentry, const char *acl_name)
32761bdeb218SChristian Brauner {
32771bdeb218SChristian Brauner 	return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32781bdeb218SChristian Brauner }
32791bdeb218SChristian Brauner 
selinux_inode_post_setxattr(struct dentry * dentry,const char * name,const void * value,size_t size,int flags)32808f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
32818f0cfa52SDavid Howells 					const void *value, size_t size,
32828f0cfa52SDavid Howells 					int flags)
32831da177e4SLinus Torvalds {
3284c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
328520cdef8dSPaul Moore 	struct inode_security_struct *isec;
32861da177e4SLinus Torvalds 	u32 newsid;
32871da177e4SLinus Torvalds 	int rc;
32881da177e4SLinus Torvalds 
32891da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32901da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
32911da177e4SLinus Torvalds 		return;
32921da177e4SLinus Torvalds 	}
32931da177e4SLinus Torvalds 
3294e67b7985SStephen Smalley 	if (!selinux_initialized()) {
32953e3e24b4SJonathan Lebon 		/* If we haven't even been initialized, then we can't validate
32963e3e24b4SJonathan Lebon 		 * against a policy, so leave the label as invalid. It may
32973e3e24b4SJonathan Lebon 		 * resolve to a valid label on the next revalidation try if
32983e3e24b4SJonathan Lebon 		 * we've since initialized.
32993e3e24b4SJonathan Lebon 		 */
33003e3e24b4SJonathan Lebon 		return;
33013e3e24b4SJonathan Lebon 	}
33023e3e24b4SJonathan Lebon 
3303e67b7985SStephen Smalley 	rc = security_context_to_sid_force(value, size,
3304aa8e712cSStephen Smalley 					   &newsid);
33051da177e4SLinus Torvalds 	if (rc) {
3306c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
330712b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
330812b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
33091da177e4SLinus Torvalds 		return;
33101da177e4SLinus Torvalds 	}
33111da177e4SLinus Torvalds 
331220cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
33139287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3314aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
33151da177e4SLinus Torvalds 	isec->sid = newsid;
33166f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
33179287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
33181da177e4SLinus Torvalds }
33191da177e4SLinus Torvalds 
selinux_inode_getxattr(struct dentry * dentry,const char * name)33208f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
33211da177e4SLinus Torvalds {
332288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
332388e67f3bSDavid Howells 
33242875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
33251da177e4SLinus Torvalds }
33261da177e4SLinus Torvalds 
selinux_inode_listxattr(struct dentry * dentry)33271da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
33281da177e4SLinus Torvalds {
332988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
333088e67f3bSDavid Howells 
33312875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
33321da177e4SLinus Torvalds }
33331da177e4SLinus Torvalds 
selinux_inode_removexattr(struct mnt_idmap * idmap,struct dentry * dentry,const char * name)333439f60c1cSChristian Brauner static int selinux_inode_removexattr(struct mnt_idmap *idmap,
333571bc356fSChristian Brauner 				     struct dentry *dentry, const char *name)
33361da177e4SLinus Torvalds {
33376b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
333839f60c1cSChristian Brauner 		int rc = cap_inode_removexattr(idmap, dentry, name);
33396b240306SEric W. Biederman 		if (rc)
33406b240306SEric W. Biederman 			return rc;
33416b240306SEric W. Biederman 
33426b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
33436b240306SEric W. Biederman 		   ordinary setattr permission. */
33446b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
33456b240306SEric W. Biederman 	}
33461da177e4SLinus Torvalds 
3347e67b7985SStephen Smalley 	if (!selinux_initialized())
33489530a3e0SStephen Smalley 		return 0;
33499530a3e0SStephen Smalley 
33501da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
33511da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
33521da177e4SLinus Torvalds 	return -EACCES;
33531da177e4SLinus Torvalds }
33541da177e4SLinus Torvalds 
selinux_path_notify(const struct path * path,u64 mask,unsigned int obj_type)3355ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask,
3356ac5656d8SAaron Goidel 						unsigned int obj_type)
3357ac5656d8SAaron Goidel {
3358ac5656d8SAaron Goidel 	int ret;
3359ac5656d8SAaron Goidel 	u32 perm;
3360ac5656d8SAaron Goidel 
3361ac5656d8SAaron Goidel 	struct common_audit_data ad;
3362ac5656d8SAaron Goidel 
3363ac5656d8SAaron Goidel 	ad.type = LSM_AUDIT_DATA_PATH;
3364ac5656d8SAaron Goidel 	ad.u.path = *path;
3365ac5656d8SAaron Goidel 
3366ac5656d8SAaron Goidel 	/*
3367ac5656d8SAaron Goidel 	 * Set permission needed based on the type of mark being set.
3368ac5656d8SAaron Goidel 	 * Performs an additional check for sb watches.
3369ac5656d8SAaron Goidel 	 */
3370ac5656d8SAaron Goidel 	switch (obj_type) {
3371ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3372ac5656d8SAaron Goidel 		perm = FILE__WATCH_MOUNT;
3373ac5656d8SAaron Goidel 		break;
3374ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_SB:
3375ac5656d8SAaron Goidel 		perm = FILE__WATCH_SB;
3376ac5656d8SAaron Goidel 		ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3377ac5656d8SAaron Goidel 						FILESYSTEM__WATCH, &ad);
3378ac5656d8SAaron Goidel 		if (ret)
3379ac5656d8SAaron Goidel 			return ret;
3380ac5656d8SAaron Goidel 		break;
3381ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_INODE:
3382ac5656d8SAaron Goidel 		perm = FILE__WATCH;
3383ac5656d8SAaron Goidel 		break;
3384ac5656d8SAaron Goidel 	default:
3385ac5656d8SAaron Goidel 		return -EINVAL;
3386ac5656d8SAaron Goidel 	}
3387ac5656d8SAaron Goidel 
3388ac5656d8SAaron Goidel 	/* blocking watches require the file:watch_with_perm permission */
3389ac5656d8SAaron Goidel 	if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3390ac5656d8SAaron Goidel 		perm |= FILE__WATCH_WITH_PERM;
3391ac5656d8SAaron Goidel 
3392ac5656d8SAaron Goidel 	/* watches on read-like events need the file:watch_reads permission */
3393ac5656d8SAaron Goidel 	if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3394ac5656d8SAaron Goidel 		perm |= FILE__WATCH_READS;
3395ac5656d8SAaron Goidel 
3396ac5656d8SAaron Goidel 	return path_has_perm(current_cred(), path, perm);
3397ac5656d8SAaron Goidel }
3398ac5656d8SAaron Goidel 
3399d381d8a9SJames Morris /*
3400abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3401d381d8a9SJames Morris  *
3402d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3403d381d8a9SJames Morris  */
selinux_inode_getsecurity(struct mnt_idmap * idmap,struct inode * inode,const char * name,void ** buffer,bool alloc)34044609e1f1SChristian Brauner static int selinux_inode_getsecurity(struct mnt_idmap *idmap,
340571bc356fSChristian Brauner 				     struct inode *inode, const char *name,
340671bc356fSChristian Brauner 				     void **buffer, bool alloc)
34071da177e4SLinus Torvalds {
340842492594SDavid P. Quigley 	u32 size;
340942492594SDavid P. Quigley 	int error;
341042492594SDavid P. Quigley 	char *context = NULL;
341120cdef8dSPaul Moore 	struct inode_security_struct *isec;
34121da177e4SLinus Torvalds 
3413c8e22261SJonathan Lebon 	/*
3414c8e22261SJonathan Lebon 	 * If we're not initialized yet, then we can't validate contexts, so
3415c8e22261SJonathan Lebon 	 * just let vfs_getxattr fall back to using the on-disk xattr.
3416c8e22261SJonathan Lebon 	 */
3417e67b7985SStephen Smalley 	if (!selinux_initialized() ||
3418c8e22261SJonathan Lebon 	    strcmp(name, XATTR_SELINUX_SUFFIX))
34198c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
34201da177e4SLinus Torvalds 
3421abc69bb6SStephen Smalley 	/*
3422abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3423abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3424abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3425abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3426abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3427abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3428abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3429abc69bb6SStephen Smalley 	 */
343020cdef8dSPaul Moore 	isec = inode_security(inode);
3431db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3432e67b7985SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3433abc69bb6SStephen Smalley 						      &size);
3434abc69bb6SStephen Smalley 	else
3435e67b7985SStephen Smalley 		error = security_sid_to_context(isec->sid,
3436aa8e712cSStephen Smalley 						&context, &size);
343742492594SDavid P. Quigley 	if (error)
343842492594SDavid P. Quigley 		return error;
343942492594SDavid P. Quigley 	error = size;
344042492594SDavid P. Quigley 	if (alloc) {
344142492594SDavid P. Quigley 		*buffer = context;
344242492594SDavid P. Quigley 		goto out_nofree;
344342492594SDavid P. Quigley 	}
344442492594SDavid P. Quigley 	kfree(context);
344542492594SDavid P. Quigley out_nofree:
344642492594SDavid P. Quigley 	return error;
34471da177e4SLinus Torvalds }
34481da177e4SLinus Torvalds 
selinux_inode_setsecurity(struct inode * inode,const char * name,const void * value,size_t size,int flags)34491da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
34501da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
34511da177e4SLinus Torvalds {
34522c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
34531aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec;
34541da177e4SLinus Torvalds 	u32 newsid;
34551da177e4SLinus Torvalds 	int rc;
34561da177e4SLinus Torvalds 
34571da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
34581da177e4SLinus Torvalds 		return -EOPNOTSUPP;
34591da177e4SLinus Torvalds 
34601aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
346153e0c2aaSOndrej Mosnacek 	if (!(sbsec->flags & SBLABEL_MNT))
346253e0c2aaSOndrej Mosnacek 		return -EOPNOTSUPP;
346353e0c2aaSOndrej Mosnacek 
34641da177e4SLinus Torvalds 	if (!value || !size)
34651da177e4SLinus Torvalds 		return -EACCES;
34661da177e4SLinus Torvalds 
3467e67b7985SStephen Smalley 	rc = security_context_to_sid(value, size, &newsid,
3468aa8e712cSStephen Smalley 				     GFP_KERNEL);
34691da177e4SLinus Torvalds 	if (rc)
34701da177e4SLinus Torvalds 		return rc;
34711da177e4SLinus Torvalds 
34729287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3473aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
34741da177e4SLinus Torvalds 	isec->sid = newsid;
34756f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
34769287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
34771da177e4SLinus Torvalds 	return 0;
34781da177e4SLinus Torvalds }
34791da177e4SLinus Torvalds 
selinux_inode_listsecurity(struct inode * inode,char * buffer,size_t buffer_size)34801da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
34811da177e4SLinus Torvalds {
34821da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
3483a9ffe682SAmir Goldstein 
3484e67b7985SStephen Smalley 	if (!selinux_initialized())
3485a9ffe682SAmir Goldstein 		return 0;
3486a9ffe682SAmir Goldstein 
34871da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
34881da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
34891da177e4SLinus Torvalds 	return len;
34901da177e4SLinus Torvalds }
34911da177e4SLinus Torvalds 
selinux_inode_getsecid(struct inode * inode,u32 * secid)3492d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3493713a04aeSAhmed S. Darwish {
3494e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3495713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3496713a04aeSAhmed S. Darwish }
3497713a04aeSAhmed S. Darwish 
selinux_inode_copy_up(struct dentry * src,struct cred ** new)349856909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
349956909eb3SVivek Goyal {
350056909eb3SVivek Goyal 	u32 sid;
350156909eb3SVivek Goyal 	struct task_security_struct *tsec;
350256909eb3SVivek Goyal 	struct cred *new_creds = *new;
350356909eb3SVivek Goyal 
350456909eb3SVivek Goyal 	if (new_creds == NULL) {
350556909eb3SVivek Goyal 		new_creds = prepare_creds();
350656909eb3SVivek Goyal 		if (!new_creds)
350756909eb3SVivek Goyal 			return -ENOMEM;
350856909eb3SVivek Goyal 	}
350956909eb3SVivek Goyal 
35100c6cfa62SCasey Schaufler 	tsec = selinux_cred(new_creds);
351156909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
351256909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
351356909eb3SVivek Goyal 	tsec->create_sid = sid;
351456909eb3SVivek Goyal 	*new = new_creds;
351556909eb3SVivek Goyal 	return 0;
351656909eb3SVivek Goyal }
351756909eb3SVivek Goyal 
selinux_inode_copy_up_xattr(const char * name)351819472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
351919472b69SVivek Goyal {
352019472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
352119472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
352219472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
352319472b69SVivek Goyal 	 */
352419472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
352519472b69SVivek Goyal 		return 1; /* Discard */
352619472b69SVivek Goyal 	/*
352719472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
352819472b69SVivek Goyal 	 * by selinux.
352919472b69SVivek Goyal 	 */
353019472b69SVivek Goyal 	return -EOPNOTSUPP;
353119472b69SVivek Goyal }
353219472b69SVivek Goyal 
3533ec882da5SOndrej Mosnacek /* kernfs node operations */
3534ec882da5SOndrej Mosnacek 
selinux_kernfs_init_security(struct kernfs_node * kn_dir,struct kernfs_node * kn)3535c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3536ec882da5SOndrej Mosnacek 					struct kernfs_node *kn)
3537ec882da5SOndrej Mosnacek {
3538169ce0c0SStephen Smalley 	const struct task_security_struct *tsec = selinux_cred(current_cred());
3539ec882da5SOndrej Mosnacek 	u32 parent_sid, newsid, clen;
3540ec882da5SOndrej Mosnacek 	int rc;
3541ec882da5SOndrej Mosnacek 	char *context;
3542ec882da5SOndrej Mosnacek 
35431537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3544ec882da5SOndrej Mosnacek 	if (rc == -ENODATA)
3545ec882da5SOndrej Mosnacek 		return 0;
3546ec882da5SOndrej Mosnacek 	else if (rc < 0)
3547ec882da5SOndrej Mosnacek 		return rc;
3548ec882da5SOndrej Mosnacek 
3549ec882da5SOndrej Mosnacek 	clen = (u32)rc;
3550ec882da5SOndrej Mosnacek 	context = kmalloc(clen, GFP_KERNEL);
3551ec882da5SOndrej Mosnacek 	if (!context)
3552ec882da5SOndrej Mosnacek 		return -ENOMEM;
3553ec882da5SOndrej Mosnacek 
35541537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3555ec882da5SOndrej Mosnacek 	if (rc < 0) {
3556ec882da5SOndrej Mosnacek 		kfree(context);
3557ec882da5SOndrej Mosnacek 		return rc;
3558ec882da5SOndrej Mosnacek 	}
3559ec882da5SOndrej Mosnacek 
3560e67b7985SStephen Smalley 	rc = security_context_to_sid(context, clen, &parent_sid,
3561ec882da5SOndrej Mosnacek 				     GFP_KERNEL);
3562ec882da5SOndrej Mosnacek 	kfree(context);
3563ec882da5SOndrej Mosnacek 	if (rc)
3564ec882da5SOndrej Mosnacek 		return rc;
3565ec882da5SOndrej Mosnacek 
3566ec882da5SOndrej Mosnacek 	if (tsec->create_sid) {
3567ec882da5SOndrej Mosnacek 		newsid = tsec->create_sid;
3568ec882da5SOndrej Mosnacek 	} else {
3569ec882da5SOndrej Mosnacek 		u16 secclass = inode_mode_to_security_class(kn->mode);
3570ec882da5SOndrej Mosnacek 		struct qstr q;
3571ec882da5SOndrej Mosnacek 
3572ec882da5SOndrej Mosnacek 		q.name = kn->name;
3573ec882da5SOndrej Mosnacek 		q.hash_len = hashlen_string(kn_dir, kn->name);
3574ec882da5SOndrej Mosnacek 
3575e67b7985SStephen Smalley 		rc = security_transition_sid(tsec->sid,
3576ec882da5SOndrej Mosnacek 					     parent_sid, secclass, &q,
3577ec882da5SOndrej Mosnacek 					     &newsid);
3578ec882da5SOndrej Mosnacek 		if (rc)
3579ec882da5SOndrej Mosnacek 			return rc;
3580ec882da5SOndrej Mosnacek 	}
3581ec882da5SOndrej Mosnacek 
3582e67b7985SStephen Smalley 	rc = security_sid_to_context_force(newsid,
3583ec882da5SOndrej Mosnacek 					   &context, &clen);
3584ec882da5SOndrej Mosnacek 	if (rc)
3585ec882da5SOndrej Mosnacek 		return rc;
3586ec882da5SOndrej Mosnacek 
35871537ad15SOndrej Mosnacek 	rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3588ec882da5SOndrej Mosnacek 			      XATTR_CREATE);
3589ec882da5SOndrej Mosnacek 	kfree(context);
3590ec882da5SOndrej Mosnacek 	return rc;
3591ec882da5SOndrej Mosnacek }
3592ec882da5SOndrej Mosnacek 
3593ec882da5SOndrej Mosnacek 
35941da177e4SLinus Torvalds /* file security operations */
35951da177e4SLinus Torvalds 
selinux_revalidate_file_permission(struct file * file,int mask)3596788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
35971da177e4SLinus Torvalds {
359888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3599496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
36001da177e4SLinus Torvalds 
36011da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
36021da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
36031da177e4SLinus Torvalds 		mask |= MAY_APPEND;
36041da177e4SLinus Torvalds 
3605389fb800SPaul Moore 	return file_has_perm(cred, file,
36061da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
36071da177e4SLinus Torvalds }
36081da177e4SLinus Torvalds 
selinux_file_permission(struct file * file,int mask)3609788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3610788e7dd4SYuichi Nakamura {
3611496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
3612bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3613b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
361420dda18bSStephen Smalley 	u32 sid = current_sid();
361520dda18bSStephen Smalley 
3616389fb800SPaul Moore 	if (!mask)
3617788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3618788e7dd4SYuichi Nakamura 		return 0;
3619788e7dd4SYuichi Nakamura 
3620b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
362120dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
3622e67b7985SStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
362383d49856SEric Paris 		/* No change since file_open check. */
362420dda18bSStephen Smalley 		return 0;
362520dda18bSStephen Smalley 
3626788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3627788e7dd4SYuichi Nakamura }
3628788e7dd4SYuichi Nakamura 
selinux_file_alloc_security(struct file * file)36291da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
36301da177e4SLinus Torvalds {
3631cb89e246SPaul Moore 	struct file_security_struct *fsec = selinux_file(file);
3632cb89e246SPaul Moore 	u32 sid = current_sid();
3633cb89e246SPaul Moore 
3634cb89e246SPaul Moore 	fsec->sid = sid;
3635cb89e246SPaul Moore 	fsec->fown_sid = sid;
3636cb89e246SPaul Moore 
3637cb89e246SPaul Moore 	return 0;
36381da177e4SLinus Torvalds }
36391da177e4SLinus Torvalds 
3640fa1aa143SJeff Vander Stoep /*
3641fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3642fa1aa143SJeff Vander Stoep  * operation to an inode.
3643fa1aa143SJeff Vander Stoep  */
ioctl_has_perm(const struct cred * cred,struct file * file,u32 requested,u16 cmd)36441d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3645fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3646fa1aa143SJeff Vander Stoep {
3647fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3648bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3649fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
365020cdef8dSPaul Moore 	struct inode_security_struct *isec;
3651fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3652fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3653fa1aa143SJeff Vander Stoep 	int rc;
3654fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3655fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3656fa1aa143SJeff Vander Stoep 
3657fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3658fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3659fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3660fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3661fa1aa143SJeff Vander Stoep 
3662fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
3663e67b7985SStephen Smalley 		rc = avc_has_perm(ssid, fsec->sid,
3664fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3665fa1aa143SJeff Vander Stoep 				FD__USE,
3666fa1aa143SJeff Vander Stoep 				&ad);
3667fa1aa143SJeff Vander Stoep 		if (rc)
3668fa1aa143SJeff Vander Stoep 			goto out;
3669fa1aa143SJeff Vander Stoep 	}
3670fa1aa143SJeff Vander Stoep 
3671fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3672fa1aa143SJeff Vander Stoep 		return 0;
3673fa1aa143SJeff Vander Stoep 
367420cdef8dSPaul Moore 	isec = inode_security(inode);
3675e67b7985SStephen Smalley 	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3676fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3677fa1aa143SJeff Vander Stoep out:
3678fa1aa143SJeff Vander Stoep 	return rc;
3679fa1aa143SJeff Vander Stoep }
3680fa1aa143SJeff Vander Stoep 
selinux_file_ioctl(struct file * file,unsigned int cmd,unsigned long arg)36811da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
36821da177e4SLinus Torvalds 			      unsigned long arg)
36831da177e4SLinus Torvalds {
368488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
36850b24dcb7SEric Paris 	int error = 0;
36861da177e4SLinus Torvalds 
36870b24dcb7SEric Paris 	switch (cmd) {
36880b24dcb7SEric Paris 	case FIONREAD:
36890b24dcb7SEric Paris 	case FIBMAP:
36900b24dcb7SEric Paris 	case FIGETBSZ:
36912f99c369SAl Viro 	case FS_IOC_GETFLAGS:
36922f99c369SAl Viro 	case FS_IOC_GETVERSION:
36930b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
36940b24dcb7SEric Paris 		break;
36951da177e4SLinus Torvalds 
36962f99c369SAl Viro 	case FS_IOC_SETFLAGS:
36972f99c369SAl Viro 	case FS_IOC_SETVERSION:
36980b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
36990b24dcb7SEric Paris 		break;
37000b24dcb7SEric Paris 
37010b24dcb7SEric Paris 	/* sys_ioctl() checks */
37020b24dcb7SEric Paris 	case FIONBIO:
37030b24dcb7SEric Paris 	case FIOASYNC:
37040b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
37050b24dcb7SEric Paris 		break;
37060b24dcb7SEric Paris 
37070b24dcb7SEric Paris 	case KDSKBENT:
37080b24dcb7SEric Paris 	case KDSKBSENT:
37096a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3710c1a85a00SMicah Morton 					    CAP_OPT_NONE, true);
37110b24dcb7SEric Paris 		break;
37120b24dcb7SEric Paris 
371365881e1dSRichard Haines 	case FIOCLEX:
371465881e1dSRichard Haines 	case FIONCLEX:
371565881e1dSRichard Haines 		if (!selinux_policycap_ioctl_skip_cloexec())
371665881e1dSRichard Haines 			error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
371765881e1dSRichard Haines 		break;
371865881e1dSRichard Haines 
37190b24dcb7SEric Paris 	/* default case assumes that the command will go
37200b24dcb7SEric Paris 	 * to the file's ioctl() function.
37210b24dcb7SEric Paris 	 */
37220b24dcb7SEric Paris 	default:
3723fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
37240b24dcb7SEric Paris 	}
37250b24dcb7SEric Paris 	return error;
37261da177e4SLinus Torvalds }
37271da177e4SLinus Torvalds 
selinux_file_ioctl_compat(struct file * file,unsigned int cmd,unsigned long arg)3728820831deSAlfred Piccioni static int selinux_file_ioctl_compat(struct file *file, unsigned int cmd,
3729820831deSAlfred Piccioni 			      unsigned long arg)
3730820831deSAlfred Piccioni {
3731820831deSAlfred Piccioni 	/*
3732820831deSAlfred Piccioni 	 * If we are in a 64-bit kernel running 32-bit userspace, we need to
3733820831deSAlfred Piccioni 	 * make sure we don't compare 32-bit flags to 64-bit flags.
3734820831deSAlfred Piccioni 	 */
3735820831deSAlfred Piccioni 	switch (cmd) {
3736820831deSAlfred Piccioni 	case FS_IOC32_GETFLAGS:
3737820831deSAlfred Piccioni 		cmd = FS_IOC_GETFLAGS;
3738820831deSAlfred Piccioni 		break;
3739820831deSAlfred Piccioni 	case FS_IOC32_SETFLAGS:
3740820831deSAlfred Piccioni 		cmd = FS_IOC_SETFLAGS;
3741820831deSAlfred Piccioni 		break;
3742820831deSAlfred Piccioni 	case FS_IOC32_GETVERSION:
3743820831deSAlfred Piccioni 		cmd = FS_IOC_GETVERSION;
3744820831deSAlfred Piccioni 		break;
3745820831deSAlfred Piccioni 	case FS_IOC32_SETVERSION:
3746820831deSAlfred Piccioni 		cmd = FS_IOC_SETVERSION;
3747820831deSAlfred Piccioni 		break;
3748820831deSAlfred Piccioni 	default:
3749820831deSAlfred Piccioni 		break;
3750820831deSAlfred Piccioni 	}
3751820831deSAlfred Piccioni 
3752820831deSAlfred Piccioni 	return selinux_file_ioctl(file, cmd, arg);
3753820831deSAlfred Piccioni }
3754820831deSAlfred Piccioni 
3755b78b7d59SStephen Smalley static int default_noexec __ro_after_init;
3756fcaaade1SStephen Smalley 
file_map_prot_check(struct file * file,unsigned long prot,int shared)37571da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
37581da177e4SLinus Torvalds {
375988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3760be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3761d84f4f99SDavid Howells 	int rc = 0;
376288e67f3bSDavid Howells 
3763fcaaade1SStephen Smalley 	if (default_noexec &&
3764892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3765892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
37661da177e4SLinus Torvalds 		/*
37671da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
37681da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
37691da177e4SLinus Torvalds 		 * This has an additional check.
37701da177e4SLinus Torvalds 		 */
3771e67b7985SStephen Smalley 		rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3772be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
37731da177e4SLinus Torvalds 		if (rc)
3774d84f4f99SDavid Howells 			goto error;
37751da177e4SLinus Torvalds 	}
37761da177e4SLinus Torvalds 
37771da177e4SLinus Torvalds 	if (file) {
37781da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
37791da177e4SLinus Torvalds 		u32 av = FILE__READ;
37801da177e4SLinus Torvalds 
37811da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
37821da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
37831da177e4SLinus Torvalds 			av |= FILE__WRITE;
37841da177e4SLinus Torvalds 
37851da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
37861da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
37871da177e4SLinus Torvalds 
378888e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
37891da177e4SLinus Torvalds 	}
3790d84f4f99SDavid Howells 
3791d84f4f99SDavid Howells error:
3792d84f4f99SDavid Howells 	return rc;
37931da177e4SLinus Torvalds }
37941da177e4SLinus Torvalds 
selinux_mmap_addr(unsigned long addr)3795e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
37961da177e4SLinus Torvalds {
3797b1d9e6b0SCasey Schaufler 	int rc = 0;
379898883bfdSPaul Moore 
379998883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
380098883bfdSPaul Moore 		u32 sid = current_sid();
3801e67b7985SStephen Smalley 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
380298883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
380398883bfdSPaul Moore 	}
380498883bfdSPaul Moore 
380598883bfdSPaul Moore 	return rc;
3806e5467859SAl Viro }
38071da177e4SLinus Torvalds 
selinux_mmap_file(struct file * file,unsigned long reqprot __always_unused,unsigned long prot,unsigned long flags)3808a7e4676eSPaul Moore static int selinux_mmap_file(struct file *file,
3809a7e4676eSPaul Moore 			     unsigned long reqprot __always_unused,
3810e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3811e5467859SAl Viro {
38123ba4bf5fSStephen Smalley 	struct common_audit_data ad;
38133ba4bf5fSStephen Smalley 	int rc;
38143ba4bf5fSStephen Smalley 
38153ba4bf5fSStephen Smalley 	if (file) {
38163ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
38173ba4bf5fSStephen Smalley 		ad.u.file = file;
38183ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
38193ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
38203ba4bf5fSStephen Smalley 		if (rc)
38213ba4bf5fSStephen Smalley 			return rc;
38223ba4bf5fSStephen Smalley 	}
38233ba4bf5fSStephen Smalley 
38241da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
38251da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
38261da177e4SLinus Torvalds }
38271da177e4SLinus Torvalds 
selinux_file_mprotect(struct vm_area_struct * vma,unsigned long reqprot __always_unused,unsigned long prot)38281da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
3829a7e4676eSPaul Moore 				 unsigned long reqprot __always_unused,
38301da177e4SLinus Torvalds 				 unsigned long prot)
38311da177e4SLinus Torvalds {
383288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3833be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
38341da177e4SLinus Torvalds 
3835fcaaade1SStephen Smalley 	if (default_noexec &&
3836fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3837d541bbeeSJames Morris 		int rc = 0;
383861eb7aaeSPaul Moore 		/*
383961eb7aaeSPaul Moore 		 * We don't use the vma_is_initial_heap() helper as it has
384061eb7aaeSPaul Moore 		 * a history of problems and is currently broken on systems
384161eb7aaeSPaul Moore 		 * where there is no heap, e.g. brk == start_brk.  Before
384261eb7aaeSPaul Moore 		 * replacing the conditional below with vma_is_initial_heap(),
384361eb7aaeSPaul Moore 		 * or something similar, please ensure that the logic is the
384461eb7aaeSPaul Moore 		 * same as what we have below or you have tested every possible
384561eb7aaeSPaul Moore 		 * corner case you can think to test.
384661eb7aaeSPaul Moore 		 */
384761eb7aaeSPaul Moore 		if (vma->vm_start >= vma->vm_mm->start_brk &&
384861eb7aaeSPaul Moore 		    vma->vm_end <= vma->vm_mm->brk) {
3849e67b7985SStephen Smalley 			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3850be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
385168df1bafSKefeng Wang 		} else if (!vma->vm_file && (vma_is_initial_stack(vma) ||
3852d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
3853e67b7985SStephen Smalley 			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3854be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3855db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3856db4c9641SStephen Smalley 			/*
3857db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3858db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3859db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3860db4c9641SStephen Smalley 			 * modified content.  This typically should only
3861db4c9641SStephen Smalley 			 * occur for text relocations.
3862db4c9641SStephen Smalley 			 */
3863d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3864db4c9641SStephen Smalley 		}
38656b992197SLorenzo Hernandez García-Hierro 		if (rc)
38666b992197SLorenzo Hernandez García-Hierro 			return rc;
38676b992197SLorenzo Hernandez García-Hierro 	}
38681da177e4SLinus Torvalds 
38691da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
38701da177e4SLinus Torvalds }
38711da177e4SLinus Torvalds 
selinux_file_lock(struct file * file,unsigned int cmd)38721da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
38731da177e4SLinus Torvalds {
387488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
387588e67f3bSDavid Howells 
387688e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
38771da177e4SLinus Torvalds }
38781da177e4SLinus Torvalds 
selinux_file_fcntl(struct file * file,unsigned int cmd,unsigned long arg)38791da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
38801da177e4SLinus Torvalds 			      unsigned long arg)
38811da177e4SLinus Torvalds {
388288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
38831da177e4SLinus Torvalds 	int err = 0;
38841da177e4SLinus Torvalds 
38851da177e4SLinus Torvalds 	switch (cmd) {
38861da177e4SLinus Torvalds 	case F_SETFL:
38871da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
388888e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
38891da177e4SLinus Torvalds 			break;
38901da177e4SLinus Torvalds 		}
3891df561f66SGustavo A. R. Silva 		fallthrough;
38921da177e4SLinus Torvalds 	case F_SETOWN:
38931da177e4SLinus Torvalds 	case F_SETSIG:
38941da177e4SLinus Torvalds 	case F_GETFL:
38951da177e4SLinus Torvalds 	case F_GETOWN:
38961da177e4SLinus Torvalds 	case F_GETSIG:
38971d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
38981da177e4SLinus Torvalds 		/* Just check FD__USE permission */
389988e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
39001da177e4SLinus Torvalds 		break;
39011da177e4SLinus Torvalds 	case F_GETLK:
39021da177e4SLinus Torvalds 	case F_SETLK:
39031da177e4SLinus Torvalds 	case F_SETLKW:
39040d3f7a2dSJeff Layton 	case F_OFD_GETLK:
39050d3f7a2dSJeff Layton 	case F_OFD_SETLK:
39060d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
39071da177e4SLinus Torvalds #if BITS_PER_LONG == 32
39081da177e4SLinus Torvalds 	case F_GETLK64:
39091da177e4SLinus Torvalds 	case F_SETLK64:
39101da177e4SLinus Torvalds 	case F_SETLKW64:
39111da177e4SLinus Torvalds #endif
391288e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
39131da177e4SLinus Torvalds 		break;
39141da177e4SLinus Torvalds 	}
39151da177e4SLinus Torvalds 
39161da177e4SLinus Torvalds 	return err;
39171da177e4SLinus Torvalds }
39181da177e4SLinus Torvalds 
selinux_file_set_fowner(struct file * file)3919e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
39201da177e4SLinus Torvalds {
39211da177e4SLinus Torvalds 	struct file_security_struct *fsec;
39221da177e4SLinus Torvalds 
3923bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
3924275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
39251da177e4SLinus Torvalds }
39261da177e4SLinus Torvalds 
selinux_file_send_sigiotask(struct task_struct * tsk,struct fown_struct * fown,int signum)39271da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
39281da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
39291da177e4SLinus Torvalds {
39301da177e4SLinus Torvalds 	struct file *file;
3931eb1231f7SPaul Moore 	u32 sid = task_sid_obj(tsk);
39321da177e4SLinus Torvalds 	u32 perm;
39331da177e4SLinus Torvalds 	struct file_security_struct *fsec;
39341da177e4SLinus Torvalds 
39351da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3936b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
39371da177e4SLinus Torvalds 
3938bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
39391da177e4SLinus Torvalds 
39401da177e4SLinus Torvalds 	if (!signum)
39411da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
39421da177e4SLinus Torvalds 	else
39431da177e4SLinus Torvalds 		perm = signal_to_av(signum);
39441da177e4SLinus Torvalds 
3945e67b7985SStephen Smalley 	return avc_has_perm(fsec->fown_sid, sid,
39461da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
39471da177e4SLinus Torvalds }
39481da177e4SLinus Torvalds 
selinux_file_receive(struct file * file)39491da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
39501da177e4SLinus Torvalds {
395188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
395288e67f3bSDavid Howells 
395388e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
39541da177e4SLinus Torvalds }
39551da177e4SLinus Torvalds 
selinux_file_open(struct file * file)395694817692SAl Viro static int selinux_file_open(struct file *file)
3957788e7dd4SYuichi Nakamura {
3958788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3959788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3960d84f4f99SDavid Howells 
3961bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
396283da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3963788e7dd4SYuichi Nakamura 	/*
3964788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3965788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3966788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3967788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3968788e7dd4SYuichi Nakamura 	 * struct as its SID.
3969788e7dd4SYuichi Nakamura 	 */
3970788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3971e67b7985SStephen Smalley 	fsec->pseqno = avc_policy_seqno();
3972788e7dd4SYuichi Nakamura 	/*
3973788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3974788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3975788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3976788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3977788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3978788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3979788e7dd4SYuichi Nakamura 	 */
398094817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3981788e7dd4SYuichi Nakamura }
3982788e7dd4SYuichi Nakamura 
39831da177e4SLinus Torvalds /* task security operations */
39841da177e4SLinus Torvalds 
selinux_task_alloc(struct task_struct * task,unsigned long clone_flags)3985a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
3986a79be238STetsuo Handa 			      unsigned long clone_flags)
39871da177e4SLinus Torvalds {
3988be0554c9SStephen Smalley 	u32 sid = current_sid();
3989be0554c9SStephen Smalley 
3990e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
39911da177e4SLinus Torvalds }
39921da177e4SLinus Torvalds 
3993f1752eecSDavid Howells /*
3994d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3995d84f4f99SDavid Howells  */
selinux_cred_prepare(struct cred * new,const struct cred * old,gfp_t gfp)3996d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3997d84f4f99SDavid Howells 				gfp_t gfp)
3998d84f4f99SDavid Howells {
3999bbd3662aSCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
4000bbd3662aSCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
4001d84f4f99SDavid Howells 
4002bbd3662aSCasey Schaufler 	*tsec = *old_tsec;
4003d84f4f99SDavid Howells 	return 0;
4004d84f4f99SDavid Howells }
4005d84f4f99SDavid Howells 
4006d84f4f99SDavid Howells /*
4007ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
4008ee18d64cSDavid Howells  */
selinux_cred_transfer(struct cred * new,const struct cred * old)4009ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
4010ee18d64cSDavid Howells {
40110c6cfa62SCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
40120c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
4013ee18d64cSDavid Howells 
4014ee18d64cSDavid Howells 	*tsec = *old_tsec;
4015ee18d64cSDavid Howells }
4016ee18d64cSDavid Howells 
selinux_cred_getsecid(const struct cred * c,u32 * secid)40173ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
40183ec30113SMatthew Garrett {
40193ec30113SMatthew Garrett 	*secid = cred_sid(c);
40203ec30113SMatthew Garrett }
40213ec30113SMatthew Garrett 
4022ee18d64cSDavid Howells /*
40233a3b7ce9SDavid Howells  * set the security data for a kernel service
40243a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
40253a3b7ce9SDavid Howells  */
selinux_kernel_act_as(struct cred * new,u32 secid)40263a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
40273a3b7ce9SDavid Howells {
40280c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
40293a3b7ce9SDavid Howells 	u32 sid = current_sid();
40303a3b7ce9SDavid Howells 	int ret;
40313a3b7ce9SDavid Howells 
4032e67b7985SStephen Smalley 	ret = avc_has_perm(sid, secid,
40333a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
40343a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
40353a3b7ce9SDavid Howells 			   NULL);
40363a3b7ce9SDavid Howells 	if (ret == 0) {
40373a3b7ce9SDavid Howells 		tsec->sid = secid;
40383a3b7ce9SDavid Howells 		tsec->create_sid = 0;
40393a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
40403a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
40413a3b7ce9SDavid Howells 	}
40423a3b7ce9SDavid Howells 	return ret;
40433a3b7ce9SDavid Howells }
40443a3b7ce9SDavid Howells 
40453a3b7ce9SDavid Howells /*
40463a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
40473a3b7ce9SDavid Howells  * objective context of the specified inode
40483a3b7ce9SDavid Howells  */
selinux_kernel_create_files_as(struct cred * new,struct inode * inode)40493a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
40503a3b7ce9SDavid Howells {
405183da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
40520c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
40533a3b7ce9SDavid Howells 	u32 sid = current_sid();
40543a3b7ce9SDavid Howells 	int ret;
40553a3b7ce9SDavid Howells 
4056e67b7985SStephen Smalley 	ret = avc_has_perm(sid, isec->sid,
40573a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
40583a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
40593a3b7ce9SDavid Howells 			   NULL);
40603a3b7ce9SDavid Howells 
40613a3b7ce9SDavid Howells 	if (ret == 0)
40623a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
4063ef57471aSDavid Howells 	return ret;
40643a3b7ce9SDavid Howells }
40653a3b7ce9SDavid Howells 
selinux_kernel_module_request(char * kmod_name)4066dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
406725354c4fSEric Paris {
4068dd8dbf2eSEric Paris 	struct common_audit_data ad;
4069dd8dbf2eSEric Paris 
407050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
4071dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
4072dd8dbf2eSEric Paris 
4073e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
4074dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
407525354c4fSEric Paris }
407625354c4fSEric Paris 
selinux_kernel_module_from_file(struct file * file)407761d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
407861d612eaSJeff Vander Stoep {
407961d612eaSJeff Vander Stoep 	struct common_audit_data ad;
408061d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
408161d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
408261d612eaSJeff Vander Stoep 	u32 sid = current_sid();
408361d612eaSJeff Vander Stoep 	int rc;
408461d612eaSJeff Vander Stoep 
408561d612eaSJeff Vander Stoep 	/* init_module */
408661d612eaSJeff Vander Stoep 	if (file == NULL)
4087e67b7985SStephen Smalley 		return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
408861d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
408961d612eaSJeff Vander Stoep 
409061d612eaSJeff Vander Stoep 	/* finit_module */
409120cdef8dSPaul Moore 
409243af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
409343af5de7SVivek Goyal 	ad.u.file = file;
409461d612eaSJeff Vander Stoep 
4095bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
409661d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
4097e67b7985SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
409861d612eaSJeff Vander Stoep 		if (rc)
409961d612eaSJeff Vander Stoep 			return rc;
410061d612eaSJeff Vander Stoep 	}
410161d612eaSJeff Vander Stoep 
410220cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
4103e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
410461d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
410561d612eaSJeff Vander Stoep }
410661d612eaSJeff Vander Stoep 
selinux_kernel_read_file(struct file * file,enum kernel_read_file_id id,bool contents)410761d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
41082039bda1SKees Cook 				    enum kernel_read_file_id id,
41092039bda1SKees Cook 				    bool contents)
411061d612eaSJeff Vander Stoep {
411161d612eaSJeff Vander Stoep 	int rc = 0;
411261d612eaSJeff Vander Stoep 
411361d612eaSJeff Vander Stoep 	switch (id) {
411461d612eaSJeff Vander Stoep 	case READING_MODULE:
41152039bda1SKees Cook 		rc = selinux_kernel_module_from_file(contents ? file : NULL);
411661d612eaSJeff Vander Stoep 		break;
411761d612eaSJeff Vander Stoep 	default:
411861d612eaSJeff Vander Stoep 		break;
411961d612eaSJeff Vander Stoep 	}
412061d612eaSJeff Vander Stoep 
412161d612eaSJeff Vander Stoep 	return rc;
412261d612eaSJeff Vander Stoep }
412361d612eaSJeff Vander Stoep 
selinux_kernel_load_data(enum kernel_load_data_id id,bool contents)4124b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4125c77b8cdfSMimi Zohar {
4126c77b8cdfSMimi Zohar 	int rc = 0;
4127c77b8cdfSMimi Zohar 
4128c77b8cdfSMimi Zohar 	switch (id) {
4129c77b8cdfSMimi Zohar 	case LOADING_MODULE:
4130c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
4131b2d99bcbSGustavo A. R. Silva 		break;
4132c77b8cdfSMimi Zohar 	default:
4133c77b8cdfSMimi Zohar 		break;
4134c77b8cdfSMimi Zohar 	}
4135c77b8cdfSMimi Zohar 
4136c77b8cdfSMimi Zohar 	return rc;
4137c77b8cdfSMimi Zohar }
4138c77b8cdfSMimi Zohar 
selinux_task_setpgid(struct task_struct * p,pid_t pgid)41391da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
41401da177e4SLinus Torvalds {
4141e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4142be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
41431da177e4SLinus Torvalds }
41441da177e4SLinus Torvalds 
selinux_task_getpgid(struct task_struct * p)41451da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
41461da177e4SLinus Torvalds {
4147e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4148be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
41491da177e4SLinus Torvalds }
41501da177e4SLinus Torvalds 
selinux_task_getsid(struct task_struct * p)41511da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
41521da177e4SLinus Torvalds {
4153e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4154be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
41551da177e4SLinus Torvalds }
41561da177e4SLinus Torvalds 
selinux_current_getsecid_subj(u32 * secid)41576326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid)
4158f9008e4cSDavid Quigley {
41596326948fSPaul Moore 	*secid = current_sid();
4160eb1231f7SPaul Moore }
4161eb1231f7SPaul Moore 
selinux_task_getsecid_obj(struct task_struct * p,u32 * secid)4162eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid)
4163eb1231f7SPaul Moore {
4164eb1231f7SPaul Moore 	*secid = task_sid_obj(p);
4165f9008e4cSDavid Quigley }
4166f9008e4cSDavid Quigley 
selinux_task_setnice(struct task_struct * p,int nice)41671da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
41681da177e4SLinus Torvalds {
4169e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4170be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
41711da177e4SLinus Torvalds }
41721da177e4SLinus Torvalds 
selinux_task_setioprio(struct task_struct * p,int ioprio)417303e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
417403e68060SJames Morris {
4175e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4176be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
417703e68060SJames Morris }
417803e68060SJames Morris 
selinux_task_getioprio(struct task_struct * p)4179a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
4180a1836a42SDavid Quigley {
4181e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4182be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
4183a1836a42SDavid Quigley }
4184a1836a42SDavid Quigley 
selinux_task_prlimit(const struct cred * cred,const struct cred * tcred,unsigned int flags)41854298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4186791ec491SStephen Smalley 				unsigned int flags)
4187791ec491SStephen Smalley {
4188791ec491SStephen Smalley 	u32 av = 0;
4189791ec491SStephen Smalley 
419084e6885eSStephen Smalley 	if (!flags)
419184e6885eSStephen Smalley 		return 0;
4192791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
4193791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
4194791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
4195791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
4196e67b7985SStephen Smalley 	return avc_has_perm(cred_sid(cred), cred_sid(tcred),
4197791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
4198791ec491SStephen Smalley }
4199791ec491SStephen Smalley 
selinux_task_setrlimit(struct task_struct * p,unsigned int resource,struct rlimit * new_rlim)42008fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
42018fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
42021da177e4SLinus Torvalds {
42038fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
42041da177e4SLinus Torvalds 
42051da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
42061da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
42071da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
4208d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
42091da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
4210e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), task_sid_obj(p),
4211be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
42121da177e4SLinus Torvalds 
42131da177e4SLinus Torvalds 	return 0;
42141da177e4SLinus Torvalds }
42151da177e4SLinus Torvalds 
selinux_task_setscheduler(struct task_struct * p)4216b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
42171da177e4SLinus Torvalds {
4218e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4219be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
42201da177e4SLinus Torvalds }
42211da177e4SLinus Torvalds 
selinux_task_getscheduler(struct task_struct * p)42221da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
42231da177e4SLinus Torvalds {
4224e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4225be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
42261da177e4SLinus Torvalds }
42271da177e4SLinus Torvalds 
selinux_task_movememory(struct task_struct * p)422835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
422935601547SDavid Quigley {
4230e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4231be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
423235601547SDavid Quigley }
423335601547SDavid Quigley 
selinux_task_kill(struct task_struct * p,struct kernel_siginfo * info,int sig,const struct cred * cred)4234ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
42356b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
42361da177e4SLinus Torvalds {
42376b4f3d01SStephen Smalley 	u32 secid;
42381da177e4SLinus Torvalds 	u32 perm;
42391da177e4SLinus Torvalds 
42401da177e4SLinus Torvalds 	if (!sig)
42411da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
42421da177e4SLinus Torvalds 	else
42431da177e4SLinus Torvalds 		perm = signal_to_av(sig);
42446b4f3d01SStephen Smalley 	if (!cred)
4245be0554c9SStephen Smalley 		secid = current_sid();
42466b4f3d01SStephen Smalley 	else
42476b4f3d01SStephen Smalley 		secid = cred_sid(cred);
4248e67b7985SStephen Smalley 	return avc_has_perm(secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL);
42491da177e4SLinus Torvalds }
42501da177e4SLinus Torvalds 
selinux_task_to_inode(struct task_struct * p,struct inode * inode)42511da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
42521da177e4SLinus Torvalds 				  struct inode *inode)
42531da177e4SLinus Torvalds {
425480788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
4255eb1231f7SPaul Moore 	u32 sid = task_sid_obj(p);
42561da177e4SLinus Torvalds 
42579287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4258db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4259275bb41eSDavid Howells 	isec->sid = sid;
42606f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
42619287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
42621da177e4SLinus Torvalds }
42631da177e4SLinus Torvalds 
selinux_userns_create(const struct cred * cred)4264ed5d44d4SFrederick Lawler static int selinux_userns_create(const struct cred *cred)
4265ed5d44d4SFrederick Lawler {
4266ed5d44d4SFrederick Lawler 	u32 sid = current_sid();
4267ed5d44d4SFrederick Lawler 
4268e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_USER_NAMESPACE,
4269ed5d44d4SFrederick Lawler 			USER_NAMESPACE__CREATE, NULL);
4270ed5d44d4SFrederick Lawler }
4271ed5d44d4SFrederick Lawler 
42721da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
selinux_parse_skb_ipv4(struct sk_buff * skb,struct common_audit_data * ad,u8 * proto)427367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
42742bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
42751da177e4SLinus Torvalds {
42761da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
42771da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
42781da177e4SLinus Torvalds 
4279bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
42801da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
42811da177e4SLinus Torvalds 	if (ih == NULL)
42821da177e4SLinus Torvalds 		goto out;
42831da177e4SLinus Torvalds 
42841da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
42851da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
42861da177e4SLinus Torvalds 		goto out;
42871da177e4SLinus Torvalds 
428848c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
428948c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
42901da177e4SLinus Torvalds 	ret = 0;
42911da177e4SLinus Torvalds 
429267f83cbfSVenkat Yekkirala 	if (proto)
429367f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
429467f83cbfSVenkat Yekkirala 
42951da177e4SLinus Torvalds 	switch (ih->protocol) {
42961da177e4SLinus Torvalds 	case IPPROTO_TCP: {
42971da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
42981da177e4SLinus Torvalds 
42991da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
43001da177e4SLinus Torvalds 			break;
43011da177e4SLinus Torvalds 
43021da177e4SLinus Torvalds 		offset += ihlen;
43031da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
43041da177e4SLinus Torvalds 		if (th == NULL)
43051da177e4SLinus Torvalds 			break;
43061da177e4SLinus Torvalds 
430748c62af6SEric Paris 		ad->u.net->sport = th->source;
430848c62af6SEric Paris 		ad->u.net->dport = th->dest;
43091da177e4SLinus Torvalds 		break;
43101da177e4SLinus Torvalds 	}
43111da177e4SLinus Torvalds 
43121da177e4SLinus Torvalds 	case IPPROTO_UDP: {
43131da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
43141da177e4SLinus Torvalds 
43151da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
43161da177e4SLinus Torvalds 			break;
43171da177e4SLinus Torvalds 
43181da177e4SLinus Torvalds 		offset += ihlen;
43191da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
43201da177e4SLinus Torvalds 		if (uh == NULL)
43211da177e4SLinus Torvalds 			break;
43221da177e4SLinus Torvalds 
432348c62af6SEric Paris 		ad->u.net->sport = uh->source;
432448c62af6SEric Paris 		ad->u.net->dport = uh->dest;
43251da177e4SLinus Torvalds 		break;
43261da177e4SLinus Torvalds 	}
43271da177e4SLinus Torvalds 
43282ee92d46SJames Morris 	case IPPROTO_DCCP: {
43292ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
43302ee92d46SJames Morris 
43312ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
43322ee92d46SJames Morris 			break;
43332ee92d46SJames Morris 
43342ee92d46SJames Morris 		offset += ihlen;
43352ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
43362ee92d46SJames Morris 		if (dh == NULL)
43372ee92d46SJames Morris 			break;
43382ee92d46SJames Morris 
433948c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
434048c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
43412ee92d46SJames Morris 		break;
43422ee92d46SJames Morris 	}
43432ee92d46SJames Morris 
4344d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4345d452930fSRichard Haines 	case IPPROTO_SCTP: {
4346d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4347d452930fSRichard Haines 
4348d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4349d452930fSRichard Haines 			break;
4350d452930fSRichard Haines 
4351d452930fSRichard Haines 		offset += ihlen;
4352d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4353d452930fSRichard Haines 		if (sh == NULL)
4354d452930fSRichard Haines 			break;
4355d452930fSRichard Haines 
4356d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4357d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4358d452930fSRichard Haines 		break;
4359d452930fSRichard Haines 	}
4360d452930fSRichard Haines #endif
43611da177e4SLinus Torvalds 	default:
43621da177e4SLinus Torvalds 		break;
43631da177e4SLinus Torvalds 	}
43641da177e4SLinus Torvalds out:
43651da177e4SLinus Torvalds 	return ret;
43661da177e4SLinus Torvalds }
43671da177e4SLinus Torvalds 
43681a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
43691da177e4SLinus Torvalds 
43701da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
selinux_parse_skb_ipv6(struct sk_buff * skb,struct common_audit_data * ad,u8 * proto)437167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
43722bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
43731da177e4SLinus Torvalds {
43741da177e4SLinus Torvalds 	u8 nexthdr;
43751da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
43761da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
437775f2811cSJesse Gross 	__be16 frag_off;
43781da177e4SLinus Torvalds 
4379bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
43801da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
43811da177e4SLinus Torvalds 	if (ip6 == NULL)
43821da177e4SLinus Torvalds 		goto out;
43831da177e4SLinus Torvalds 
438448c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
438548c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
43861da177e4SLinus Torvalds 	ret = 0;
43871da177e4SLinus Torvalds 
43881da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
43891da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
439075f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
43911da177e4SLinus Torvalds 	if (offset < 0)
43921da177e4SLinus Torvalds 		goto out;
43931da177e4SLinus Torvalds 
439467f83cbfSVenkat Yekkirala 	if (proto)
439567f83cbfSVenkat Yekkirala 		*proto = nexthdr;
439667f83cbfSVenkat Yekkirala 
43971da177e4SLinus Torvalds 	switch (nexthdr) {
43981da177e4SLinus Torvalds 	case IPPROTO_TCP: {
43991da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
44001da177e4SLinus Torvalds 
44011da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
44021da177e4SLinus Torvalds 		if (th == NULL)
44031da177e4SLinus Torvalds 			break;
44041da177e4SLinus Torvalds 
440548c62af6SEric Paris 		ad->u.net->sport = th->source;
440648c62af6SEric Paris 		ad->u.net->dport = th->dest;
44071da177e4SLinus Torvalds 		break;
44081da177e4SLinus Torvalds 	}
44091da177e4SLinus Torvalds 
44101da177e4SLinus Torvalds 	case IPPROTO_UDP: {
44111da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
44121da177e4SLinus Torvalds 
44131da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
44141da177e4SLinus Torvalds 		if (uh == NULL)
44151da177e4SLinus Torvalds 			break;
44161da177e4SLinus Torvalds 
441748c62af6SEric Paris 		ad->u.net->sport = uh->source;
441848c62af6SEric Paris 		ad->u.net->dport = uh->dest;
44191da177e4SLinus Torvalds 		break;
44201da177e4SLinus Torvalds 	}
44211da177e4SLinus Torvalds 
44222ee92d46SJames Morris 	case IPPROTO_DCCP: {
44232ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
44242ee92d46SJames Morris 
44252ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
44262ee92d46SJames Morris 		if (dh == NULL)
44272ee92d46SJames Morris 			break;
44282ee92d46SJames Morris 
442948c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
443048c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
44312ee92d46SJames Morris 		break;
44322ee92d46SJames Morris 	}
44332ee92d46SJames Morris 
4434d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4435d452930fSRichard Haines 	case IPPROTO_SCTP: {
4436d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4437d452930fSRichard Haines 
4438d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4439d452930fSRichard Haines 		if (sh == NULL)
4440d452930fSRichard Haines 			break;
4441d452930fSRichard Haines 
4442d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4443d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4444d452930fSRichard Haines 		break;
4445d452930fSRichard Haines 	}
4446d452930fSRichard Haines #endif
44471da177e4SLinus Torvalds 	/* includes fragments */
44481da177e4SLinus Torvalds 	default:
44491da177e4SLinus Torvalds 		break;
44501da177e4SLinus Torvalds 	}
44511da177e4SLinus Torvalds out:
44521da177e4SLinus Torvalds 	return ret;
44531da177e4SLinus Torvalds }
44541da177e4SLinus Torvalds 
44551da177e4SLinus Torvalds #endif /* IPV6 */
44561da177e4SLinus Torvalds 
selinux_parse_skb(struct sk_buff * skb,struct common_audit_data * ad,char ** _addrp,int src,u8 * proto)44572bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4458cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
44591da177e4SLinus Torvalds {
4460cf9481e2SDavid Howells 	char *addrp;
4461cf9481e2SDavid Howells 	int ret;
44621da177e4SLinus Torvalds 
446348c62af6SEric Paris 	switch (ad->u.net->family) {
44641da177e4SLinus Torvalds 	case PF_INET:
446567f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4466cf9481e2SDavid Howells 		if (ret)
4467cf9481e2SDavid Howells 			goto parse_error;
446848c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
446948c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4470cf9481e2SDavid Howells 		goto okay;
44711da177e4SLinus Torvalds 
44721a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
44731da177e4SLinus Torvalds 	case PF_INET6:
447467f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4475cf9481e2SDavid Howells 		if (ret)
4476cf9481e2SDavid Howells 			goto parse_error;
447748c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
447848c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4479cf9481e2SDavid Howells 		goto okay;
44801da177e4SLinus Torvalds #endif	/* IPV6 */
44811da177e4SLinus Torvalds 	default:
4482cf9481e2SDavid Howells 		addrp = NULL;
4483cf9481e2SDavid Howells 		goto okay;
44841da177e4SLinus Torvalds 	}
44851da177e4SLinus Torvalds 
4486cf9481e2SDavid Howells parse_error:
4487c103a91eSpeter enderborg 	pr_warn(
448871f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
448971f1cb05SPaul Moore 	       " unable to parse packet\n");
44901da177e4SLinus Torvalds 	return ret;
4491cf9481e2SDavid Howells 
4492cf9481e2SDavid Howells okay:
4493cf9481e2SDavid Howells 	if (_addrp)
4494cf9481e2SDavid Howells 		*_addrp = addrp;
4495cf9481e2SDavid Howells 	return 0;
44961da177e4SLinus Torvalds }
44971da177e4SLinus Torvalds 
44984f6a993fSPaul Moore /**
4499220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
45004f6a993fSPaul Moore  * @skb: the packet
450175e22910SPaul Moore  * @family: protocol family
4502220deb96SPaul Moore  * @sid: the packet's peer label SID
45034f6a993fSPaul Moore  *
45044f6a993fSPaul Moore  * Description:
4505220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4506220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4507220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4508220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4509220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4510220deb96SPaul Moore  * peer labels.
45114f6a993fSPaul Moore  *
45124f6a993fSPaul Moore  */
selinux_skb_peerlbl_sid(struct sk_buff * skb,u16 family,u32 * sid)4513220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
45144f6a993fSPaul Moore {
451571f1cb05SPaul Moore 	int err;
45164f6a993fSPaul Moore 	u32 xfrm_sid;
45174f6a993fSPaul Moore 	u32 nlbl_sid;
4518220deb96SPaul Moore 	u32 nlbl_type;
45194f6a993fSPaul Moore 
4520817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4521bed4d7efSPaul Moore 	if (unlikely(err))
4522bed4d7efSPaul Moore 		return -EACCES;
4523bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4524bed4d7efSPaul Moore 	if (unlikely(err))
4525bed4d7efSPaul Moore 		return -EACCES;
4526220deb96SPaul Moore 
4527e67b7985SStephen Smalley 	err = security_net_peersid_resolve(nlbl_sid,
4528aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
452971f1cb05SPaul Moore 	if (unlikely(err)) {
4530c103a91eSpeter enderborg 		pr_warn(
453171f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
453271f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4533220deb96SPaul Moore 		return -EACCES;
453471f1cb05SPaul Moore 	}
4535220deb96SPaul Moore 
4536220deb96SPaul Moore 	return 0;
45374f6a993fSPaul Moore }
45384f6a993fSPaul Moore 
4539446b8024SPaul Moore /**
4540446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4541446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4542446b8024SPaul Moore  * @skb_sid: the packet's SID
4543446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4544446b8024SPaul Moore  *
4545446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4546446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4547c76a2f9eSRandy Dunlap  * @conn_sid.  If @skb_sid is not valid then @conn_sid is simply a copy
4548446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4549446b8024SPaul Moore  *
4550446b8024SPaul Moore  */
selinux_conn_sid(u32 sk_sid,u32 skb_sid,u32 * conn_sid)4551446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4552446b8024SPaul Moore {
4553446b8024SPaul Moore 	int err = 0;
4554446b8024SPaul Moore 
4555446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4556e67b7985SStephen Smalley 		err = security_sid_mls_copy(sk_sid, skb_sid,
4557aa8e712cSStephen Smalley 					    conn_sid);
4558446b8024SPaul Moore 	else
4559446b8024SPaul Moore 		*conn_sid = sk_sid;
4560446b8024SPaul Moore 
4561446b8024SPaul Moore 	return err;
4562446b8024SPaul Moore }
4563446b8024SPaul Moore 
45641da177e4SLinus Torvalds /* socket security operations */
4565d4f2d978SPaul Moore 
socket_sockcreate_sid(const struct task_security_struct * tsec,u16 secclass,u32 * socksid)45662ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
45672ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4568d4f2d978SPaul Moore {
45692ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
45702ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
45712ad18bdfSHarry Ciao 		return 0;
45722ad18bdfSHarry Ciao 	}
45732ad18bdfSHarry Ciao 
4574e67b7985SStephen Smalley 	return security_transition_sid(tsec->sid, tsec->sid,
4575aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4576d4f2d978SPaul Moore }
4577d4f2d978SPaul Moore 
sock_has_perm(struct sock * sk,u32 perms)4578be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
45791da177e4SLinus Torvalds {
4580253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45812bf49690SThomas Liu 	struct common_audit_data ad;
4582dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
45831da177e4SLinus Torvalds 
4584253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4585253bfae6SPaul Moore 		return 0;
45861da177e4SLinus Torvalds 
4587dd51fcd4SPaolo Abeni 	ad_net_init_from_sk(&ad, &net, sk);
45881da177e4SLinus Torvalds 
4589e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4590be0554c9SStephen Smalley 			    &ad);
45911da177e4SLinus Torvalds }
45921da177e4SLinus Torvalds 
selinux_socket_create(int family,int type,int protocol,int kern)45931da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
45941da177e4SLinus Torvalds 				 int protocol, int kern)
45951da177e4SLinus Torvalds {
45960c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
4597d4f2d978SPaul Moore 	u32 newsid;
4598275bb41eSDavid Howells 	u16 secclass;
45992ad18bdfSHarry Ciao 	int rc;
46001da177e4SLinus Torvalds 
46011da177e4SLinus Torvalds 	if (kern)
4602d4f2d978SPaul Moore 		return 0;
46031da177e4SLinus Torvalds 
4604275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
46052ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
46062ad18bdfSHarry Ciao 	if (rc)
46072ad18bdfSHarry Ciao 		return rc;
46082ad18bdfSHarry Ciao 
4609e67b7985SStephen Smalley 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
46101da177e4SLinus Torvalds }
46111da177e4SLinus Torvalds 
selinux_socket_post_create(struct socket * sock,int family,int type,int protocol,int kern)46127420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
46131da177e4SLinus Torvalds 				      int type, int protocol, int kern)
46141da177e4SLinus Torvalds {
46150c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
46165d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4617892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
46189287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
46199287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4620275bb41eSDavid Howells 	int err = 0;
4621275bb41eSDavid Howells 
46229287aed2SAndreas Gruenbacher 	if (!kern) {
46239287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
46242ad18bdfSHarry Ciao 		if (err)
46252ad18bdfSHarry Ciao 			return err;
46262ad18bdfSHarry Ciao 	}
4627275bb41eSDavid Howells 
46289287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
46299287aed2SAndreas Gruenbacher 	isec->sid = sid;
46306f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
46311da177e4SLinus Torvalds 
4632892c141eSVenkat Yekkirala 	if (sock->sk) {
4633892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
46349287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
46359287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4636d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4637d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4638d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4639d452930fSRichard Haines 
4640389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4641892c141eSVenkat Yekkirala 	}
4642892c141eSVenkat Yekkirala 
46437420ed23SVenkat Yekkirala 	return err;
46441da177e4SLinus Torvalds }
46451da177e4SLinus Torvalds 
selinux_socket_socketpair(struct socket * socka,struct socket * sockb)46460b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
46470b811db2SDavid Herrmann 				     struct socket *sockb)
46480b811db2SDavid Herrmann {
46490b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
46500b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
46510b811db2SDavid Herrmann 
46520b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
46530b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
46540b811db2SDavid Herrmann 
46550b811db2SDavid Herrmann 	return 0;
46560b811db2SDavid Herrmann }
46570b811db2SDavid Herrmann 
46581da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
46591da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
46601da177e4SLinus Torvalds    permission check between the socket and the port number. */
46611da177e4SLinus Torvalds 
selinux_socket_bind(struct socket * sock,struct sockaddr * address,int addrlen)46621da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
46631da177e4SLinus Torvalds {
4664253bfae6SPaul Moore 	struct sock *sk = sock->sk;
46650f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
46661da177e4SLinus Torvalds 	u16 family;
46671da177e4SLinus Torvalds 	int err;
46681da177e4SLinus Torvalds 
4669be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
46701da177e4SLinus Torvalds 	if (err)
46711da177e4SLinus Torvalds 		goto out;
46721da177e4SLinus Torvalds 
4673d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4674253bfae6SPaul Moore 	family = sk->sk_family;
46751da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
46761da177e4SLinus Torvalds 		char *addrp;
46772bf49690SThomas Liu 		struct common_audit_data ad;
467848c62af6SEric Paris 		struct lsm_network_audit net = {0,};
46791da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
46801da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4681c750e692STetsuo Handa 		u16 family_sa;
46821da177e4SLinus Torvalds 		unsigned short snum;
4683e399f982SJames Morris 		u32 sid, node_perm;
46841da177e4SLinus Torvalds 
4685d452930fSRichard Haines 		/*
4686d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4687d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4688d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4689d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4690d452930fSRichard Haines 		 */
4691c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4692c750e692STetsuo Handa 			return -EINVAL;
4693c750e692STetsuo Handa 		family_sa = address->sa_family;
46940f8db8ccSAlexey Kodanev 		switch (family_sa) {
46950f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
469668741a8aSRichard Haines 		case AF_INET:
469768741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
469868741a8aSRichard Haines 				return -EINVAL;
46991da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
47000f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
4701089ff0eeSMickaël Salaün 				if (family == PF_INET6) {
4702089ff0eeSMickaël Salaün 					/* Length check from inet6_bind_sk() */
4703089ff0eeSMickaël Salaün 					if (addrlen < SIN6_LEN_RFC2133)
4704089ff0eeSMickaël Salaün 						return -EINVAL;
4705089ff0eeSMickaël Salaün 					/* Family check from __inet6_bind() */
4706089ff0eeSMickaël Salaün 					goto err_af;
4707089ff0eeSMickaël Salaün 				}
47080f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
47090f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
47100f8db8ccSAlexey Kodanev 				 */
47110f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
47120f8db8ccSAlexey Kodanev 					goto err_af;
47130f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
47140f8db8ccSAlexey Kodanev 			}
47151da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
47161da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
471768741a8aSRichard Haines 			break;
471868741a8aSRichard Haines 		case AF_INET6:
471968741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
472068741a8aSRichard Haines 				return -EINVAL;
47211da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
47221da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
47231da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
472468741a8aSRichard Haines 			break;
472568741a8aSRichard Haines 		default:
47260f8db8ccSAlexey Kodanev 			goto err_af;
47271da177e4SLinus Torvalds 		}
47281da177e4SLinus Torvalds 
472988b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
473088b7d370SAlexey Kodanev 		ad.u.net = &net;
473188b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
473288b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
473388b7d370SAlexey Kodanev 
4734227b60f5SStephen Hemminger 		if (snum) {
4735227b60f5SStephen Hemminger 			int low, high;
4736227b60f5SStephen Hemminger 
47370bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4738227b60f5SStephen Hemminger 
473982f31ebfSMaciej Żenczykowski 			if (inet_port_requires_bind_service(sock_net(sk), snum) ||
474082f31ebfSMaciej Żenczykowski 			    snum < low || snum > high) {
47413e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
47423e112172SPaul Moore 						      snum, &sid);
47431da177e4SLinus Torvalds 				if (err)
47441da177e4SLinus Torvalds 					goto out;
4745e67b7985SStephen Smalley 				err = avc_has_perm(sksec->sid, sid,
4746253bfae6SPaul Moore 						   sksec->sclass,
47471da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
47481da177e4SLinus Torvalds 				if (err)
47491da177e4SLinus Torvalds 					goto out;
47501da177e4SLinus Torvalds 			}
4751227b60f5SStephen Hemminger 		}
47521da177e4SLinus Torvalds 
4753253bfae6SPaul Moore 		switch (sksec->sclass) {
475413402580SJames Morris 		case SECCLASS_TCP_SOCKET:
47551da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
47561da177e4SLinus Torvalds 			break;
47571da177e4SLinus Torvalds 
475813402580SJames Morris 		case SECCLASS_UDP_SOCKET:
47591da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
47601da177e4SLinus Torvalds 			break;
47611da177e4SLinus Torvalds 
47622ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
47632ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
47642ee92d46SJames Morris 			break;
47652ee92d46SJames Morris 
4766d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4767d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4768d452930fSRichard Haines 			break;
4769d452930fSRichard Haines 
47701da177e4SLinus Torvalds 		default:
47711da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
47721da177e4SLinus Torvalds 			break;
47731da177e4SLinus Torvalds 		}
47741da177e4SLinus Torvalds 
477588b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
47761da177e4SLinus Torvalds 		if (err)
47771da177e4SLinus Torvalds 			goto out;
47781da177e4SLinus Torvalds 
47790f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
478048c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
47811da177e4SLinus Torvalds 		else
478248c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
47831da177e4SLinus Torvalds 
4784e67b7985SStephen Smalley 		err = avc_has_perm(sksec->sid, sid,
4785253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
47861da177e4SLinus Torvalds 		if (err)
47871da177e4SLinus Torvalds 			goto out;
47881da177e4SLinus Torvalds 	}
47891da177e4SLinus Torvalds out:
47901da177e4SLinus Torvalds 	return err;
47910f8db8ccSAlexey Kodanev err_af:
47920f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
47930f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
47940f8db8ccSAlexey Kodanev 		return -EINVAL;
47950f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
47961da177e4SLinus Torvalds }
47971da177e4SLinus Torvalds 
4798d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4799d61330c6SKees Cook  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4800d452930fSRichard Haines  */
selinux_socket_connect_helper(struct socket * sock,struct sockaddr * address,int addrlen)4801d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4802d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
48031da177e4SLinus Torvalds {
4804014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4805253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
48061da177e4SLinus Torvalds 	int err;
48071da177e4SLinus Torvalds 
4808be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
48091da177e4SLinus Torvalds 	if (err)
48101da177e4SLinus Torvalds 		return err;
481105174c95SPaolo Abeni 	if (addrlen < offsetofend(struct sockaddr, sa_family))
481205174c95SPaolo Abeni 		return -EINVAL;
481305174c95SPaolo Abeni 
481405174c95SPaolo Abeni 	/* connect(AF_UNSPEC) has special handling, as it is a documented
481505174c95SPaolo Abeni 	 * way to disconnect the socket
481605174c95SPaolo Abeni 	 */
481705174c95SPaolo Abeni 	if (address->sa_family == AF_UNSPEC)
481805174c95SPaolo Abeni 		return 0;
48191da177e4SLinus Torvalds 
48201da177e4SLinus Torvalds 	/*
4821d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4822d452930fSRichard Haines 	 * for the port.
48231da177e4SLinus Torvalds 	 */
4824253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4825d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4826d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
48272bf49690SThomas Liu 		struct common_audit_data ad;
482848c62af6SEric Paris 		struct lsm_network_audit net = {0,};
48291da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
48301da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
48311da177e4SLinus Torvalds 		unsigned short snum;
48322ee92d46SJames Morris 		u32 sid, perm;
48331da177e4SLinus Torvalds 
4834d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4835d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4836d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4837d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4838d452930fSRichard Haines 		 */
483968741a8aSRichard Haines 		switch (address->sa_family) {
484068741a8aSRichard Haines 		case AF_INET:
48411da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4842911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
48431da177e4SLinus Torvalds 				return -EINVAL;
48441da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
484568741a8aSRichard Haines 			break;
484668741a8aSRichard Haines 		case AF_INET6:
48471da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4848911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
48491da177e4SLinus Torvalds 				return -EINVAL;
48501da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
485168741a8aSRichard Haines 			break;
485268741a8aSRichard Haines 		default:
485368741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
485468741a8aSRichard Haines 			 * others expect -EAFNOSUPPORT.
485568741a8aSRichard Haines 			 */
485668741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
485768741a8aSRichard Haines 				return -EINVAL;
485868741a8aSRichard Haines 			else
485968741a8aSRichard Haines 				return -EAFNOSUPPORT;
48601da177e4SLinus Torvalds 		}
48611da177e4SLinus Torvalds 
48623e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
48631da177e4SLinus Torvalds 		if (err)
4864d452930fSRichard Haines 			return err;
48651da177e4SLinus Torvalds 
4866d452930fSRichard Haines 		switch (sksec->sclass) {
4867d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4868d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4869d452930fSRichard Haines 			break;
4870d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4871d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4872d452930fSRichard Haines 			break;
4873d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4874d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4875d452930fSRichard Haines 			break;
4876d452930fSRichard Haines 		}
48772ee92d46SJames Morris 
487850c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
487948c62af6SEric Paris 		ad.u.net = &net;
488048c62af6SEric Paris 		ad.u.net->dport = htons(snum);
488188b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
4882e67b7985SStephen Smalley 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
48831da177e4SLinus Torvalds 		if (err)
4884d452930fSRichard Haines 			return err;
48851da177e4SLinus Torvalds 	}
48861da177e4SLinus Torvalds 
4887d452930fSRichard Haines 	return 0;
4888d452930fSRichard Haines }
4889014ab19aSPaul Moore 
4890d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
selinux_socket_connect(struct socket * sock,struct sockaddr * address,int addrlen)4891d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4892d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4893d452930fSRichard Haines {
4894d452930fSRichard Haines 	int err;
4895d452930fSRichard Haines 	struct sock *sk = sock->sk;
4896d452930fSRichard Haines 
4897d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4898d452930fSRichard Haines 	if (err)
48991da177e4SLinus Torvalds 		return err;
4900d452930fSRichard Haines 
4901d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
49021da177e4SLinus Torvalds }
49031da177e4SLinus Torvalds 
selinux_socket_listen(struct socket * sock,int backlog)49041da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
49051da177e4SLinus Torvalds {
4906be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
49071da177e4SLinus Torvalds }
49081da177e4SLinus Torvalds 
selinux_socket_accept(struct socket * sock,struct socket * newsock)49091da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
49101da177e4SLinus Torvalds {
49111da177e4SLinus Torvalds 	int err;
49121da177e4SLinus Torvalds 	struct inode_security_struct *isec;
49131da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
49149287aed2SAndreas Gruenbacher 	u16 sclass;
49159287aed2SAndreas Gruenbacher 	u32 sid;
49161da177e4SLinus Torvalds 
4917be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
49181da177e4SLinus Torvalds 	if (err)
49191da177e4SLinus Torvalds 		return err;
49201da177e4SLinus Torvalds 
49215d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
49229287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
49239287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
49249287aed2SAndreas Gruenbacher 	sid = isec->sid;
49259287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
49269287aed2SAndreas Gruenbacher 
49279287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
49289287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
49299287aed2SAndreas Gruenbacher 	newisec->sid = sid;
49306f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
49311da177e4SLinus Torvalds 
49321da177e4SLinus Torvalds 	return 0;
49331da177e4SLinus Torvalds }
49341da177e4SLinus Torvalds 
selinux_socket_sendmsg(struct socket * sock,struct msghdr * msg,int size)49351da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
49361da177e4SLinus Torvalds 				  int size)
49371da177e4SLinus Torvalds {
4938be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
49391da177e4SLinus Torvalds }
49401da177e4SLinus Torvalds 
selinux_socket_recvmsg(struct socket * sock,struct msghdr * msg,int size,int flags)49411da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
49421da177e4SLinus Torvalds 				  int size, int flags)
49431da177e4SLinus Torvalds {
4944be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
49451da177e4SLinus Torvalds }
49461da177e4SLinus Torvalds 
selinux_socket_getsockname(struct socket * sock)49471da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
49481da177e4SLinus Torvalds {
4949be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
49501da177e4SLinus Torvalds }
49511da177e4SLinus Torvalds 
selinux_socket_getpeername(struct socket * sock)49521da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
49531da177e4SLinus Torvalds {
4954be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
49551da177e4SLinus Torvalds }
49561da177e4SLinus Torvalds 
selinux_socket_setsockopt(struct socket * sock,int level,int optname)49571da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
49581da177e4SLinus Torvalds {
4959f8687afeSPaul Moore 	int err;
4960f8687afeSPaul Moore 
4961be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4962f8687afeSPaul Moore 	if (err)
4963f8687afeSPaul Moore 		return err;
4964f8687afeSPaul Moore 
4965f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
49661da177e4SLinus Torvalds }
49671da177e4SLinus Torvalds 
selinux_socket_getsockopt(struct socket * sock,int level,int optname)49681da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
49691da177e4SLinus Torvalds 				     int optname)
49701da177e4SLinus Torvalds {
4971be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
49721da177e4SLinus Torvalds }
49731da177e4SLinus Torvalds 
selinux_socket_shutdown(struct socket * sock,int how)49741da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
49751da177e4SLinus Torvalds {
4976be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
49771da177e4SLinus Torvalds }
49781da177e4SLinus Torvalds 
selinux_socket_unix_stream_connect(struct sock * sock,struct sock * other,struct sock * newsk)49793610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
49803610cda5SDavid S. Miller 					      struct sock *other,
49811da177e4SLinus Torvalds 					      struct sock *newsk)
49821da177e4SLinus Torvalds {
49833610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
49843610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
49854d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
49862bf49690SThomas Liu 	struct common_audit_data ad;
4987dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
49881da177e4SLinus Torvalds 	int err;
49891da177e4SLinus Torvalds 
4990dd51fcd4SPaolo Abeni 	ad_net_init_from_sk(&ad, &net, other);
49911da177e4SLinus Torvalds 
4992e67b7985SStephen Smalley 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
49934d1e2451SPaul Moore 			   sksec_other->sclass,
49941da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
49951da177e4SLinus Torvalds 	if (err)
49961da177e4SLinus Torvalds 		return err;
49971da177e4SLinus Torvalds 
49981da177e4SLinus Torvalds 	/* server child socket */
49994d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
5000e67b7985SStephen Smalley 	err = security_sid_mls_copy(sksec_other->sid,
5001aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
50024d1e2451SPaul Moore 	if (err)
50034237c75cSVenkat Yekkirala 		return err;
50044d1e2451SPaul Moore 
50054d1e2451SPaul Moore 	/* connecting socket */
50064d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
50074d1e2451SPaul Moore 
50084d1e2451SPaul Moore 	return 0;
50091da177e4SLinus Torvalds }
50101da177e4SLinus Torvalds 
selinux_socket_unix_may_send(struct socket * sock,struct socket * other)50111da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
50121da177e4SLinus Torvalds 					struct socket *other)
50131da177e4SLinus Torvalds {
5014253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
5015253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
50162bf49690SThomas Liu 	struct common_audit_data ad;
5017dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
50181da177e4SLinus Torvalds 
5019dd51fcd4SPaolo Abeni 	ad_net_init_from_sk(&ad, &net, other->sk);
50201da177e4SLinus Torvalds 
5021e67b7985SStephen Smalley 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
5022253bfae6SPaul Moore 			    &ad);
50231da177e4SLinus Torvalds }
50241da177e4SLinus Torvalds 
selinux_inet_sys_rcv_skb(struct net * ns,int ifindex,char * addrp,u16 family,u32 peer_sid,struct common_audit_data * ad)5025cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
5026cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
50272bf49690SThomas Liu 				    struct common_audit_data *ad)
5028effad8dfSPaul Moore {
5029effad8dfSPaul Moore 	int err;
5030effad8dfSPaul Moore 	u32 if_sid;
5031effad8dfSPaul Moore 	u32 node_sid;
5032effad8dfSPaul Moore 
5033cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
5034effad8dfSPaul Moore 	if (err)
5035effad8dfSPaul Moore 		return err;
5036e67b7985SStephen Smalley 	err = avc_has_perm(peer_sid, if_sid,
5037effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
5038effad8dfSPaul Moore 	if (err)
5039effad8dfSPaul Moore 		return err;
5040effad8dfSPaul Moore 
5041effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
5042effad8dfSPaul Moore 	if (err)
5043effad8dfSPaul Moore 		return err;
5044e67b7985SStephen Smalley 	return avc_has_perm(peer_sid, node_sid,
5045effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
5046effad8dfSPaul Moore }
5047effad8dfSPaul Moore 
selinux_sock_rcv_skb_compat(struct sock * sk,struct sk_buff * skb,u16 family)5048220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
5049d8395c87SPaul Moore 				       u16 family)
5050220deb96SPaul Moore {
5051277d342fSPaul Moore 	int err = 0;
5052220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5053220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
50542bf49690SThomas Liu 	struct common_audit_data ad;
5055dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
5056d8395c87SPaul Moore 	char *addrp;
5057d8395c87SPaul Moore 
5058dd51fcd4SPaolo Abeni 	ad_net_init_from_iif(&ad, &net, skb->skb_iif, family);
5059d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5060d8395c87SPaul Moore 	if (err)
5061d8395c87SPaul Moore 		return err;
5062220deb96SPaul Moore 
506358bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
5064e67b7985SStephen Smalley 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5065d8395c87SPaul Moore 				   PACKET__RECV, &ad);
5066220deb96SPaul Moore 		if (err)
5067220deb96SPaul Moore 			return err;
506858bfbb51SPaul Moore 	}
5069220deb96SPaul Moore 
5070d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
5071220deb96SPaul Moore 	if (err)
5072220deb96SPaul Moore 		return err;
5073d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
5074220deb96SPaul Moore 
50754e5ab4cbSJames Morris 	return err;
50764e5ab4cbSJames Morris }
5077d28d1e08STrent Jaeger 
selinux_socket_sock_rcv_skb(struct sock * sk,struct sk_buff * skb)50784e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
50794e5ab4cbSJames Morris {
5080a13479bbSChristian Göttsche 	int err, peerlbl_active, secmark_active;
50814237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
5082220deb96SPaul Moore 	u16 family = sk->sk_family;
5083220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
50842bf49690SThomas Liu 	struct common_audit_data ad;
5085dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
5086220deb96SPaul Moore 	char *addrp;
50874e5ab4cbSJames Morris 
50884e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
5089220deb96SPaul Moore 		return 0;
50904e5ab4cbSJames Morris 
50914e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
509287fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
50934e5ab4cbSJames Morris 		family = PF_INET;
50944e5ab4cbSJames Morris 
5095d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5096d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
5097d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5098d8395c87SPaul Moore 	 * as fast and as clean as possible. */
5099aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5100d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
5101d8395c87SPaul Moore 
5102d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
51032be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5104d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
5105d8395c87SPaul Moore 		return 0;
5106d8395c87SPaul Moore 
5107dd51fcd4SPaolo Abeni 	ad_net_init_from_iif(&ad, &net, skb->skb_iif, family);
5108224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
51094e5ab4cbSJames Morris 	if (err)
5110220deb96SPaul Moore 		return err;
51114e5ab4cbSJames Morris 
5112d8395c87SPaul Moore 	if (peerlbl_active) {
5113d621d35eSPaul Moore 		u32 peer_sid;
5114220deb96SPaul Moore 
5115220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5116220deb96SPaul Moore 		if (err)
5117220deb96SPaul Moore 			return err;
5118cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5119cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5120dfaebe98SPaul Moore 		if (err) {
5121a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
5122effad8dfSPaul Moore 			return err;
5123dfaebe98SPaul Moore 		}
5124e67b7985SStephen Smalley 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
5125d621d35eSPaul Moore 				   PEER__RECV, &ad);
512646d01d63SChad Hanson 		if (err) {
5127a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
512846d01d63SChad Hanson 			return err;
512946d01d63SChad Hanson 		}
5130d621d35eSPaul Moore 	}
5131d621d35eSPaul Moore 
5132d8395c87SPaul Moore 	if (secmark_active) {
5133e67b7985SStephen Smalley 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5134effad8dfSPaul Moore 				   PACKET__RECV, &ad);
5135effad8dfSPaul Moore 		if (err)
5136effad8dfSPaul Moore 			return err;
5137effad8dfSPaul Moore 	}
5138effad8dfSPaul Moore 
5139d621d35eSPaul Moore 	return err;
51401da177e4SLinus Torvalds }
51411da177e4SLinus Torvalds 
selinux_socket_getpeersec_stream(struct socket * sock,sockptr_t optval,sockptr_t optlen,unsigned int len)5142b10b9c34SPaul Moore static int selinux_socket_getpeersec_stream(struct socket *sock,
5143b10b9c34SPaul Moore 					    sockptr_t optval, sockptr_t optlen,
5144b10b9c34SPaul Moore 					    unsigned int len)
51451da177e4SLinus Torvalds {
51461da177e4SLinus Torvalds 	int err = 0;
5147b10b9c34SPaul Moore 	char *scontext = NULL;
51481da177e4SLinus Torvalds 	u32 scontext_len;
5149253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
51503de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
51511da177e4SLinus Torvalds 
5152253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5153d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
5154d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
5155dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
5156253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
5157253bfae6SPaul Moore 		return -ENOPROTOOPT;
51581da177e4SLinus Torvalds 
5159e67b7985SStephen Smalley 	err = security_sid_to_context(peer_sid, &scontext,
5160aa8e712cSStephen Smalley 				      &scontext_len);
51611da177e4SLinus Torvalds 	if (err)
5162253bfae6SPaul Moore 		return err;
51631da177e4SLinus Torvalds 	if (scontext_len > len) {
51641da177e4SLinus Torvalds 		err = -ERANGE;
51651da177e4SLinus Torvalds 		goto out_len;
51661da177e4SLinus Torvalds 	}
51671da177e4SLinus Torvalds 
5168b10b9c34SPaul Moore 	if (copy_to_sockptr(optval, scontext, scontext_len))
51691da177e4SLinus Torvalds 		err = -EFAULT;
51701da177e4SLinus Torvalds out_len:
5171b10b9c34SPaul Moore 	if (copy_to_sockptr(optlen, &scontext_len, sizeof(scontext_len)))
51721da177e4SLinus Torvalds 		err = -EFAULT;
51731da177e4SLinus Torvalds 	kfree(scontext);
51741da177e4SLinus Torvalds 	return err;
51751da177e4SLinus Torvalds }
51761da177e4SLinus Torvalds 
selinux_socket_getpeersec_dgram(struct socket * sock,struct sk_buff * skb,u32 * secid)5177dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
51782c7946a7SCatherine Zhang {
5179dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
518075e22910SPaul Moore 	u16 family;
5181899134f2SPaul Moore 	struct inode_security_struct *isec;
5182877ce7c1SCatherine Zhang 
5183aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
5184aa862900SPaul Moore 		family = PF_INET;
5185aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
5186aa862900SPaul Moore 		family = PF_INET6;
5187aa862900SPaul Moore 	else if (sock)
518875e22910SPaul Moore 		family = sock->sk->sk_family;
518975e22910SPaul Moore 	else
519075e22910SPaul Moore 		goto out;
519175e22910SPaul Moore 
5192899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
5193899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
5194899134f2SPaul Moore 		peer_secid = isec->sid;
5195899134f2SPaul Moore 	} else if (skb)
5196220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
51972c7946a7SCatherine Zhang 
519875e22910SPaul Moore out:
5199dc49c1f9SCatherine Zhang 	*secid = peer_secid;
520075e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
520175e22910SPaul Moore 		return -EINVAL;
520275e22910SPaul Moore 	return 0;
52032c7946a7SCatherine Zhang }
52042c7946a7SCatherine Zhang 
selinux_sk_alloc_security(struct sock * sk,int family,gfp_t priority)52057d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
52061da177e4SLinus Torvalds {
520784914b7eSPaul Moore 	struct sk_security_struct *sksec;
520884914b7eSPaul Moore 
520984914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
521084914b7eSPaul Moore 	if (!sksec)
521184914b7eSPaul Moore 		return -ENOMEM;
521284914b7eSPaul Moore 
521384914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
521484914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
52155dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
521684914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
521784914b7eSPaul Moore 	sk->sk_security = sksec;
521884914b7eSPaul Moore 
521984914b7eSPaul Moore 	return 0;
52201da177e4SLinus Torvalds }
52211da177e4SLinus Torvalds 
selinux_sk_free_security(struct sock * sk)52221da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
52231da177e4SLinus Torvalds {
522484914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
522584914b7eSPaul Moore 
522684914b7eSPaul Moore 	sk->sk_security = NULL;
522784914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
522884914b7eSPaul Moore 	kfree(sksec);
52291da177e4SLinus Torvalds }
52301da177e4SLinus Torvalds 
selinux_sk_clone_security(const struct sock * sk,struct sock * newsk)5231892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5232892c141eSVenkat Yekkirala {
5233dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5234dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5235892c141eSVenkat Yekkirala 
5236dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5237dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5238dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
523999f59ed0SPaul Moore 
5240dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5241892c141eSVenkat Yekkirala }
5242892c141eSVenkat Yekkirala 
selinux_sk_getsecid(const struct sock * sk,u32 * secid)52435b52ad34SGuillaume Nault static void selinux_sk_getsecid(const struct sock *sk, u32 *secid)
5244d28d1e08STrent Jaeger {
5245d28d1e08STrent Jaeger 	if (!sk)
5246beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5247892c141eSVenkat Yekkirala 	else {
52485b52ad34SGuillaume Nault 		const struct sk_security_struct *sksec = sk->sk_security;
5249d28d1e08STrent Jaeger 
5250beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5251892c141eSVenkat Yekkirala 	}
5252d28d1e08STrent Jaeger }
5253d28d1e08STrent Jaeger 
selinux_sock_graft(struct sock * sk,struct socket * parent)52549a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
52554237c75cSVenkat Yekkirala {
52565d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
52575d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
52584237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
52594237c75cSVenkat Yekkirala 
52602873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
52612873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
52624237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5263220deb96SPaul Moore 	sksec->sclass = isec->sclass;
52644237c75cSVenkat Yekkirala }
52654237c75cSVenkat Yekkirala 
52663eb8eaf2SOndrej Mosnacek /*
52673eb8eaf2SOndrej Mosnacek  * Determines peer_secid for the asoc and updates socket's peer label
52683eb8eaf2SOndrej Mosnacek  * if it's the first association on the socket.
5269d452930fSRichard Haines  */
selinux_sctp_process_new_assoc(struct sctp_association * asoc,struct sk_buff * skb)52703eb8eaf2SOndrej Mosnacek static int selinux_sctp_process_new_assoc(struct sctp_association *asoc,
5271d452930fSRichard Haines 					  struct sk_buff *skb)
5272d452930fSRichard Haines {
52733eb8eaf2SOndrej Mosnacek 	struct sock *sk = asoc->base.sk;
52743eb8eaf2SOndrej Mosnacek 	u16 family = sk->sk_family;
52753eb8eaf2SOndrej Mosnacek 	struct sk_security_struct *sksec = sk->sk_security;
5276d452930fSRichard Haines 	struct common_audit_data ad;
5277dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
52783eb8eaf2SOndrej Mosnacek 	int err;
5279d452930fSRichard Haines 
52803eb8eaf2SOndrej Mosnacek 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
52813eb8eaf2SOndrej Mosnacek 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
52823eb8eaf2SOndrej Mosnacek 		family = PF_INET;
5283d452930fSRichard Haines 
52843eb8eaf2SOndrej Mosnacek 	if (selinux_peerlbl_enabled()) {
52853eb8eaf2SOndrej Mosnacek 		asoc->peer_secid = SECSID_NULL;
5286d452930fSRichard Haines 
5287d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5288d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5289d452930fSRichard Haines 		 */
52903eb8eaf2SOndrej Mosnacek 		err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid);
5291d452930fSRichard Haines 		if (err)
5292d452930fSRichard Haines 			return err;
5293d452930fSRichard Haines 
52943eb8eaf2SOndrej Mosnacek 		if (asoc->peer_secid == SECSID_NULL)
52953eb8eaf2SOndrej Mosnacek 			asoc->peer_secid = SECINITSID_UNLABELED;
52963eb8eaf2SOndrej Mosnacek 	} else {
52973eb8eaf2SOndrej Mosnacek 		asoc->peer_secid = SECINITSID_UNLABELED;
5298d452930fSRichard Haines 	}
5299d452930fSRichard Haines 
5300d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5301d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5302d452930fSRichard Haines 
5303d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5304d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5305d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5306d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5307d452930fSRichard Haines 		 */
53083eb8eaf2SOndrej Mosnacek 		sksec->peer_sid = asoc->peer_secid;
53093eb8eaf2SOndrej Mosnacek 	} else if (sksec->peer_sid != asoc->peer_secid) {
5310d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5311d452930fSRichard Haines 		 * consistency among the peer SIDs.
5312d452930fSRichard Haines 		 */
5313dd51fcd4SPaolo Abeni 		ad_net_init_from_sk(&ad, &net, asoc->base.sk);
5314e67b7985SStephen Smalley 		err = avc_has_perm(sksec->peer_sid, asoc->peer_secid,
53153eb8eaf2SOndrej Mosnacek 				   sksec->sclass, SCTP_SOCKET__ASSOCIATION,
53163eb8eaf2SOndrej Mosnacek 				   &ad);
5317d452930fSRichard Haines 		if (err)
5318d452930fSRichard Haines 			return err;
5319d452930fSRichard Haines 	}
53203eb8eaf2SOndrej Mosnacek 	return 0;
53213eb8eaf2SOndrej Mosnacek }
53223eb8eaf2SOndrej Mosnacek 
53233eb8eaf2SOndrej Mosnacek /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This
53243eb8eaf2SOndrej Mosnacek  * happens on an incoming connect(2), sctp_connectx(3) or
53253eb8eaf2SOndrej Mosnacek  * sctp_sendmsg(3) (with no association already present).
53263eb8eaf2SOndrej Mosnacek  */
selinux_sctp_assoc_request(struct sctp_association * asoc,struct sk_buff * skb)53273eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_request(struct sctp_association *asoc,
53283eb8eaf2SOndrej Mosnacek 				      struct sk_buff *skb)
53293eb8eaf2SOndrej Mosnacek {
53303eb8eaf2SOndrej Mosnacek 	struct sk_security_struct *sksec = asoc->base.sk->sk_security;
53313eb8eaf2SOndrej Mosnacek 	u32 conn_sid;
53323eb8eaf2SOndrej Mosnacek 	int err;
53333eb8eaf2SOndrej Mosnacek 
53343eb8eaf2SOndrej Mosnacek 	if (!selinux_policycap_extsockclass())
53353eb8eaf2SOndrej Mosnacek 		return 0;
53363eb8eaf2SOndrej Mosnacek 
53373eb8eaf2SOndrej Mosnacek 	err = selinux_sctp_process_new_assoc(asoc, skb);
53383eb8eaf2SOndrej Mosnacek 	if (err)
53393eb8eaf2SOndrej Mosnacek 		return err;
5340d452930fSRichard Haines 
5341d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5342c081d53fSXin Long 	 * the information in asoc. This will be used by SCTP TCP type
5343d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5344d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5345d452930fSRichard Haines 	 * plug this into the new socket.
5346d452930fSRichard Haines 	 */
53473eb8eaf2SOndrej Mosnacek 	err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid);
5348d452930fSRichard Haines 	if (err)
5349d452930fSRichard Haines 		return err;
5350d452930fSRichard Haines 
5351c081d53fSXin Long 	asoc->secid = conn_sid;
5352d452930fSRichard Haines 
5353d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5354c081d53fSXin Long 	return selinux_netlbl_sctp_assoc_request(asoc, skb);
5355d452930fSRichard Haines }
5356d452930fSRichard Haines 
53573eb8eaf2SOndrej Mosnacek /* Called when SCTP receives a COOKIE ACK chunk as the final
53583eb8eaf2SOndrej Mosnacek  * response to an association request (initited by us).
53593eb8eaf2SOndrej Mosnacek  */
selinux_sctp_assoc_established(struct sctp_association * asoc,struct sk_buff * skb)53603eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_established(struct sctp_association *asoc,
53613eb8eaf2SOndrej Mosnacek 					  struct sk_buff *skb)
53623eb8eaf2SOndrej Mosnacek {
53633eb8eaf2SOndrej Mosnacek 	struct sk_security_struct *sksec = asoc->base.sk->sk_security;
53643eb8eaf2SOndrej Mosnacek 
53653eb8eaf2SOndrej Mosnacek 	if (!selinux_policycap_extsockclass())
53663eb8eaf2SOndrej Mosnacek 		return 0;
53673eb8eaf2SOndrej Mosnacek 
53683eb8eaf2SOndrej Mosnacek 	/* Inherit secid from the parent socket - this will be picked up
53693eb8eaf2SOndrej Mosnacek 	 * by selinux_sctp_sk_clone() if the association gets peeled off
53703eb8eaf2SOndrej Mosnacek 	 * into a new socket.
53713eb8eaf2SOndrej Mosnacek 	 */
53723eb8eaf2SOndrej Mosnacek 	asoc->secid = sksec->sid;
53733eb8eaf2SOndrej Mosnacek 
53743eb8eaf2SOndrej Mosnacek 	return selinux_sctp_process_new_assoc(asoc, skb);
53753eb8eaf2SOndrej Mosnacek }
53763eb8eaf2SOndrej Mosnacek 
5377d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5378d452930fSRichard Haines  * based on their @optname.
5379d452930fSRichard Haines  */
selinux_sctp_bind_connect(struct sock * sk,int optname,struct sockaddr * address,int addrlen)5380d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5381d452930fSRichard Haines 				     struct sockaddr *address,
5382d452930fSRichard Haines 				     int addrlen)
5383d452930fSRichard Haines {
5384d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5385d452930fSRichard Haines 	void *addr_buf;
5386d452930fSRichard Haines 	struct sockaddr *addr;
5387d452930fSRichard Haines 	struct socket *sock;
5388d452930fSRichard Haines 
5389aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5390d452930fSRichard Haines 		return 0;
5391d452930fSRichard Haines 
5392d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5393d452930fSRichard Haines 	sock = sk->sk_socket;
5394d452930fSRichard Haines 	addr_buf = address;
5395d452930fSRichard Haines 
5396d452930fSRichard Haines 	while (walk_size < addrlen) {
5397c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5398c138325fSOndrej Mosnacek 			return -EINVAL;
5399c138325fSOndrej Mosnacek 
5400d452930fSRichard Haines 		addr = addr_buf;
5401d452930fSRichard Haines 		switch (addr->sa_family) {
54024152dc91SAlexey Kodanev 		case AF_UNSPEC:
5403d452930fSRichard Haines 		case AF_INET:
5404d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5405d452930fSRichard Haines 			break;
5406d452930fSRichard Haines 		case AF_INET6:
5407d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5408d452930fSRichard Haines 			break;
5409d452930fSRichard Haines 		default:
54104152dc91SAlexey Kodanev 			return -EINVAL;
5411d452930fSRichard Haines 		}
5412d452930fSRichard Haines 
5413292c997aSXin Long 		if (walk_size + len > addrlen)
5414292c997aSXin Long 			return -EINVAL;
5415292c997aSXin Long 
5416d452930fSRichard Haines 		err = -EINVAL;
5417d452930fSRichard Haines 		switch (optname) {
5418d452930fSRichard Haines 		/* Bind checks */
5419d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5420d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5421d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5422d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5423d452930fSRichard Haines 			break;
5424d452930fSRichard Haines 		/* Connect checks */
5425d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5426d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5427d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5428d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5429d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5430d452930fSRichard Haines 			if (err)
5431d452930fSRichard Haines 				return err;
5432d452930fSRichard Haines 
5433d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5434d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5435c76a2f9eSRandy Dunlap 			 * therefore selinux_netlbl_socket_connect_locked()
5436d452930fSRichard Haines 			 * is called here. The situations handled are:
5437d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5438d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5439d452930fSRichard Haines 			 * primary address is selected.
5440d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5441d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5442d452930fSRichard Haines 			 * selinux_socket_connect().
5443d452930fSRichard Haines 			 */
5444d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5445d452930fSRichard Haines 			break;
5446d452930fSRichard Haines 		}
5447d452930fSRichard Haines 
5448d452930fSRichard Haines 		if (err)
5449d452930fSRichard Haines 			return err;
5450d452930fSRichard Haines 
5451d452930fSRichard Haines 		addr_buf += len;
5452d452930fSRichard Haines 		walk_size += len;
5453d452930fSRichard Haines 	}
5454d452930fSRichard Haines 
5455d452930fSRichard Haines 	return 0;
5456d452930fSRichard Haines }
5457d452930fSRichard Haines 
5458d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
selinux_sctp_sk_clone(struct sctp_association * asoc,struct sock * sk,struct sock * newsk)5459c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5460d452930fSRichard Haines 				  struct sock *newsk)
5461d452930fSRichard Haines {
5462d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5463d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5464d452930fSRichard Haines 
5465d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5466d452930fSRichard Haines 	 * the non-sctp clone version.
5467d452930fSRichard Haines 	 */
5468aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5469d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5470d452930fSRichard Haines 
5471c081d53fSXin Long 	newsksec->sid = asoc->secid;
5472c081d53fSXin Long 	newsksec->peer_sid = asoc->peer_secid;
5473d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5474d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5475d452930fSRichard Haines }
5476d452930fSRichard Haines 
selinux_mptcp_add_subflow(struct sock * sk,struct sock * ssk)547785c3222dSPaolo Abeni static int selinux_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
547885c3222dSPaolo Abeni {
547985c3222dSPaolo Abeni 	struct sk_security_struct *ssksec = ssk->sk_security;
548085c3222dSPaolo Abeni 	struct sk_security_struct *sksec = sk->sk_security;
548185c3222dSPaolo Abeni 
548285c3222dSPaolo Abeni 	ssksec->sclass = sksec->sclass;
548385c3222dSPaolo Abeni 	ssksec->sid = sksec->sid;
548485c3222dSPaolo Abeni 
548585c3222dSPaolo Abeni 	/* replace the existing subflow label deleting the existing one
548685c3222dSPaolo Abeni 	 * and re-recreating a new label using the updated context
548785c3222dSPaolo Abeni 	 */
548885c3222dSPaolo Abeni 	selinux_netlbl_sk_security_free(ssksec);
548985c3222dSPaolo Abeni 	return selinux_netlbl_socket_post_create(ssk, ssk->sk_family);
549085c3222dSPaolo Abeni }
549185c3222dSPaolo Abeni 
selinux_inet_conn_request(const struct sock * sk,struct sk_buff * skb,struct request_sock * req)549241dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
54934237c75cSVenkat Yekkirala 				     struct request_sock *req)
54944237c75cSVenkat Yekkirala {
54954237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
54964237c75cSVenkat Yekkirala 	int err;
54970b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5498446b8024SPaul Moore 	u32 connsid;
54994237c75cSVenkat Yekkirala 	u32 peersid;
55004237c75cSVenkat Yekkirala 
5501aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5502220deb96SPaul Moore 	if (err)
5503220deb96SPaul Moore 		return err;
5504446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
55054237c75cSVenkat Yekkirala 	if (err)
55064237c75cSVenkat Yekkirala 		return err;
5507446b8024SPaul Moore 	req->secid = connsid;
55086b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5509389fb800SPaul Moore 
5510389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
55114237c75cSVenkat Yekkirala }
55124237c75cSVenkat Yekkirala 
selinux_inet_csk_clone(struct sock * newsk,const struct request_sock * req)55139a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
55149a673e56SAdrian Bunk 				   const struct request_sock *req)
55154237c75cSVenkat Yekkirala {
55164237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
55174237c75cSVenkat Yekkirala 
55184237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
55196b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
55204237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
55214237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
55224237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
55234237c75cSVenkat Yekkirala 	   time it will have been created and available. */
552499f59ed0SPaul Moore 
55259f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
55269f2ad665SPaul Moore 	 * thread with access to newsksec */
5527389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
55284237c75cSVenkat Yekkirala }
55294237c75cSVenkat Yekkirala 
selinux_inet_conn_established(struct sock * sk,struct sk_buff * skb)5530014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
55316b877699SVenkat Yekkirala {
5532aa862900SPaul Moore 	u16 family = sk->sk_family;
55336b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
55346b877699SVenkat Yekkirala 
5535aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5536aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5537aa862900SPaul Moore 		family = PF_INET;
5538aa862900SPaul Moore 
5539aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
55406b877699SVenkat Yekkirala }
55416b877699SVenkat Yekkirala 
selinux_secmark_relabel_packet(u32 sid)55422606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
55432606fd1fSEric Paris {
5544a13479bbSChristian Göttsche 	const struct task_security_struct *tsec;
55452606fd1fSEric Paris 	u32 tsid;
55462606fd1fSEric Paris 
5547a13479bbSChristian Göttsche 	tsec = selinux_cred(current_cred());
5548a13479bbSChristian Göttsche 	tsid = tsec->sid;
55492606fd1fSEric Paris 
5550e67b7985SStephen Smalley 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
55516b6bc620SStephen Smalley 			    NULL);
55522606fd1fSEric Paris }
55532606fd1fSEric Paris 
selinux_secmark_refcount_inc(void)55542606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
55552606fd1fSEric Paris {
55562606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
55572606fd1fSEric Paris }
55582606fd1fSEric Paris 
selinux_secmark_refcount_dec(void)55592606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
55602606fd1fSEric Paris {
55612606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
55622606fd1fSEric Paris }
55632606fd1fSEric Paris 
selinux_req_classify_flow(const struct request_sock * req,struct flowi_common * flic)55649a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
55653df98d79SPaul Moore 				      struct flowi_common *flic)
55664237c75cSVenkat Yekkirala {
55673df98d79SPaul Moore 	flic->flowic_secid = req->secid;
55684237c75cSVenkat Yekkirala }
55694237c75cSVenkat Yekkirala 
selinux_tun_dev_alloc_security(void ** security)55705dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
55715dbbaf2dSPaul Moore {
55725dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
55735dbbaf2dSPaul Moore 
55745dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
55755dbbaf2dSPaul Moore 	if (!tunsec)
55765dbbaf2dSPaul Moore 		return -ENOMEM;
55775dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
55785dbbaf2dSPaul Moore 
55795dbbaf2dSPaul Moore 	*security = tunsec;
55805dbbaf2dSPaul Moore 	return 0;
55815dbbaf2dSPaul Moore }
55825dbbaf2dSPaul Moore 
selinux_tun_dev_free_security(void * security)55835dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
55845dbbaf2dSPaul Moore {
55855dbbaf2dSPaul Moore 	kfree(security);
55865dbbaf2dSPaul Moore }
55875dbbaf2dSPaul Moore 
selinux_tun_dev_create(void)5588ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5589ed6d76e4SPaul Moore {
5590ed6d76e4SPaul Moore 	u32 sid = current_sid();
5591ed6d76e4SPaul Moore 
5592ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5593ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5594ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5595ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5596ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5597ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5598ed6d76e4SPaul Moore 
5599e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5600ed6d76e4SPaul Moore 			    NULL);
5601ed6d76e4SPaul Moore }
5602ed6d76e4SPaul Moore 
selinux_tun_dev_attach_queue(void * security)56035dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5604ed6d76e4SPaul Moore {
56055dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
56065dbbaf2dSPaul Moore 
5607e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
56085dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
56095dbbaf2dSPaul Moore }
56105dbbaf2dSPaul Moore 
selinux_tun_dev_attach(struct sock * sk,void * security)56115dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
56125dbbaf2dSPaul Moore {
56135dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5614ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5615ed6d76e4SPaul Moore 
5616ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5617ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5618ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5619ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5620ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5621ed6d76e4SPaul Moore 	 * protocols were being used */
5622ed6d76e4SPaul Moore 
56235dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5624ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
56255dbbaf2dSPaul Moore 
56265dbbaf2dSPaul Moore 	return 0;
5627ed6d76e4SPaul Moore }
5628ed6d76e4SPaul Moore 
selinux_tun_dev_open(void * security)56295dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5630ed6d76e4SPaul Moore {
56315dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5632ed6d76e4SPaul Moore 	u32 sid = current_sid();
5633ed6d76e4SPaul Moore 	int err;
5634ed6d76e4SPaul Moore 
5635e67b7985SStephen Smalley 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5636ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5637ed6d76e4SPaul Moore 	if (err)
5638ed6d76e4SPaul Moore 		return err;
5639e67b7985SStephen Smalley 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5640ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5641ed6d76e4SPaul Moore 	if (err)
5642ed6d76e4SPaul Moore 		return err;
56435dbbaf2dSPaul Moore 	tunsec->sid = sid;
5644ed6d76e4SPaul Moore 
5645ed6d76e4SPaul Moore 	return 0;
5646ed6d76e4SPaul Moore }
5647ed6d76e4SPaul Moore 
56481da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
56491da177e4SLinus Torvalds 
selinux_ip_forward(void * priv,struct sk_buff * skb,const struct nf_hook_state * state)56504342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb,
56514342f705SFlorian Westphal 				       const struct nf_hook_state *state)
56521da177e4SLinus Torvalds {
56531d1e1dedSPaul Moore 	int ifindex;
56541d1e1dedSPaul Moore 	u16 family;
5655effad8dfSPaul Moore 	char *addrp;
5656effad8dfSPaul Moore 	u32 peer_sid;
56572bf49690SThomas Liu 	struct common_audit_data ad;
5658dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
56591d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
56604237c75cSVenkat Yekkirala 
5661aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5662effad8dfSPaul Moore 		return NF_ACCEPT;
56634237c75cSVenkat Yekkirala 
5664effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
56652be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5666effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5667effad8dfSPaul Moore 		return NF_ACCEPT;
56684237c75cSVenkat Yekkirala 
56691d1e1dedSPaul Moore 	family = state->pf;
5670d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5671d8395c87SPaul Moore 		return NF_DROP;
5672d8395c87SPaul Moore 
56731d1e1dedSPaul Moore 	ifindex = state->in->ifindex;
5674dd51fcd4SPaolo Abeni 	ad_net_init_from_iif(&ad, &net, ifindex, family);
5675effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5676effad8dfSPaul Moore 		return NF_DROP;
56771da177e4SLinus Torvalds 
5678dfaebe98SPaul Moore 	if (peerlbl_active) {
56791d1e1dedSPaul Moore 		int err;
56801d1e1dedSPaul Moore 
56811d1e1dedSPaul Moore 		err = selinux_inet_sys_rcv_skb(state->net, ifindex,
5682cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5683dfaebe98SPaul Moore 		if (err) {
5684a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5685effad8dfSPaul Moore 			return NF_DROP;
5686dfaebe98SPaul Moore 		}
5687dfaebe98SPaul Moore 	}
5688effad8dfSPaul Moore 
5689effad8dfSPaul Moore 	if (secmark_active)
5690e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, skb->secmark,
5691effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5692effad8dfSPaul Moore 			return NF_DROP;
5693effad8dfSPaul Moore 
56941d1e1dedSPaul Moore 	if (netlbl_enabled())
5695948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5696948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5697948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5698948bf85cSPaul Moore 		 * protection */
5699948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5700948bf85cSPaul Moore 			return NF_DROP;
5701948bf85cSPaul Moore 
5702effad8dfSPaul Moore 	return NF_ACCEPT;
5703effad8dfSPaul Moore }
5704effad8dfSPaul Moore 
selinux_ip_output(void * priv,struct sk_buff * skb,const struct nf_hook_state * state)57054342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb,
5706238e54c9SDavid S. Miller 				      const struct nf_hook_state *state)
5707effad8dfSPaul Moore {
570847180068SPaul Moore 	struct sock *sk;
5709948bf85cSPaul Moore 	u32 sid;
5710948bf85cSPaul Moore 
5711948bf85cSPaul Moore 	if (!netlbl_enabled())
5712948bf85cSPaul Moore 		return NF_ACCEPT;
5713948bf85cSPaul Moore 
5714948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5715948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5716948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
571747180068SPaul Moore 	sk = skb->sk;
571847180068SPaul Moore 	if (sk) {
571947180068SPaul Moore 		struct sk_security_struct *sksec;
572047180068SPaul Moore 
5721e446f9dfSEric Dumazet 		if (sk_listener(sk))
572247180068SPaul Moore 			/* if the socket is the listening state then this
572347180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
572447180068SPaul Moore 			 * be labeled based on the connection/request_sock and
572547180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
572647180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
572747180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
572847180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
572947180068SPaul Moore 			 * as any IP option based labeling should be copied
573047180068SPaul Moore 			 * from the initial connection request (in the IP
573147180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
573247180068SPaul Moore 			 * security label in the packet itself this is the
573347180068SPaul Moore 			 * best we can do. */
573447180068SPaul Moore 			return NF_ACCEPT;
573547180068SPaul Moore 
573647180068SPaul Moore 		/* standard practice, label using the parent socket */
573747180068SPaul Moore 		sksec = sk->sk_security;
5738948bf85cSPaul Moore 		sid = sksec->sid;
5739948bf85cSPaul Moore 	} else
5740948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
57411d1e1dedSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0)
5742948bf85cSPaul Moore 		return NF_DROP;
5743948bf85cSPaul Moore 
5744948bf85cSPaul Moore 	return NF_ACCEPT;
5745948bf85cSPaul Moore }
5746948bf85cSPaul Moore 
57472917f57bSHuw Davies 
selinux_ip_postroute_compat(struct sk_buff * skb,const struct nf_hook_state * state)5748effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
57491d1e1dedSPaul Moore 					const struct nf_hook_state *state)
57504e5ab4cbSJames Morris {
57511d1e1dedSPaul Moore 	struct sock *sk;
57524237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
57532bf49690SThomas Liu 	struct common_audit_data ad;
5754dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
5755732bc2ffSTom Rix 	u8 proto = 0;
57564e5ab4cbSJames Morris 
57571d1e1dedSPaul Moore 	sk = skb_to_full_sk(skb);
5758effad8dfSPaul Moore 	if (sk == NULL)
5759effad8dfSPaul Moore 		return NF_ACCEPT;
57604237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
57614e5ab4cbSJames Morris 
5762dd51fcd4SPaolo Abeni 	ad_net_init_from_iif(&ad, &net, state->out->ifindex, state->pf);
57631d1e1dedSPaul Moore 	if (selinux_parse_skb(skb, &ad, NULL, 0, &proto))
5764d8395c87SPaul Moore 		return NF_DROP;
5765d8395c87SPaul Moore 
576658bfbb51SPaul Moore 	if (selinux_secmark_enabled())
5767e67b7985SStephen Smalley 		if (avc_has_perm(sksec->sid, skb->secmark,
5768d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
57692fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
57701da177e4SLinus Torvalds 
5771d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
57722fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5773effad8dfSPaul Moore 
5774effad8dfSPaul Moore 	return NF_ACCEPT;
5775effad8dfSPaul Moore }
5776effad8dfSPaul Moore 
selinux_ip_postroute(void * priv,struct sk_buff * skb,const struct nf_hook_state * state)57774342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv,
57784342f705SFlorian Westphal 					 struct sk_buff *skb,
57794342f705SFlorian Westphal 					 const struct nf_hook_state *state)
5780effad8dfSPaul Moore {
57811d1e1dedSPaul Moore 	u16 family;
5782effad8dfSPaul Moore 	u32 secmark_perm;
5783effad8dfSPaul Moore 	u32 peer_sid;
57841d1e1dedSPaul Moore 	int ifindex;
5785effad8dfSPaul Moore 	struct sock *sk;
57862bf49690SThomas Liu 	struct common_audit_data ad;
5787dd51fcd4SPaolo Abeni 	struct lsm_network_audit net;
5788effad8dfSPaul Moore 	char *addrp;
57891d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
5790effad8dfSPaul Moore 
5791effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5792effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5793effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5794effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5795aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
57961d1e1dedSPaul Moore 		return selinux_ip_postroute_compat(skb, state);
5797c0828e50SPaul Moore 
5798effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
57992be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5800effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5801effad8dfSPaul Moore 		return NF_ACCEPT;
5802effad8dfSPaul Moore 
580354abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5804c0828e50SPaul Moore 
5805effad8dfSPaul Moore #ifdef CONFIG_XFRM
5806effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5807effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5808effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5809effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5810effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5811c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5812c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5813c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5814c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5815c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5816c0828e50SPaul Moore 	 *       connection. */
5817c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5818e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5819effad8dfSPaul Moore 		return NF_ACCEPT;
5820effad8dfSPaul Moore #endif
5821effad8dfSPaul Moore 
58221d1e1dedSPaul Moore 	family = state->pf;
5823d8395c87SPaul Moore 	if (sk == NULL) {
5824446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5825446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5826446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5827446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
58284a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5829d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5830d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
583104f6d70fSEric Paris 				return NF_DROP;
58324a7ab3dcSSteffen Klassert 		} else {
58334a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5834d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
58354a7ab3dcSSteffen Klassert 		}
5836e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5837446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5838446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5839446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5840446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5841446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5842446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5843446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5844446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5845446b8024SPaul Moore 		 * for similar problems. */
5846446b8024SPaul Moore 		u32 skb_sid;
5847e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5848e446f9dfSEric Dumazet 
5849e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5850446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5851446b8024SPaul Moore 			return NF_DROP;
5852c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5853c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5854c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5855c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5856c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5857c0828e50SPaul Moore 		 * pass the packet. */
5858c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5859c0828e50SPaul Moore 			switch (family) {
5860c0828e50SPaul Moore 			case PF_INET:
5861c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5862c0828e50SPaul Moore 					return NF_ACCEPT;
5863c0828e50SPaul Moore 				break;
5864c0828e50SPaul Moore 			case PF_INET6:
5865c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5866c0828e50SPaul Moore 					return NF_ACCEPT;
5867a7a91a19SPaul Moore 				break;
5868c0828e50SPaul Moore 			default:
5869c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5870c0828e50SPaul Moore 			}
5871c0828e50SPaul Moore 		}
5872446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5873446b8024SPaul Moore 			return NF_DROP;
5874446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5875d8395c87SPaul Moore 	} else {
5876446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5877446b8024SPaul Moore 		 * associated socket. */
5878effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5879effad8dfSPaul Moore 		peer_sid = sksec->sid;
5880effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5881effad8dfSPaul Moore 	}
5882effad8dfSPaul Moore 
58831d1e1dedSPaul Moore 	ifindex = state->out->ifindex;
5884dd51fcd4SPaolo Abeni 	ad_net_init_from_iif(&ad, &net, ifindex, family);
5885d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
588604f6d70fSEric Paris 		return NF_DROP;
5887d8395c87SPaul Moore 
5888effad8dfSPaul Moore 	if (secmark_active)
5889e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, skb->secmark,
5890effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
58911f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5892effad8dfSPaul Moore 
5893effad8dfSPaul Moore 	if (peerlbl_active) {
5894effad8dfSPaul Moore 		u32 if_sid;
5895effad8dfSPaul Moore 		u32 node_sid;
5896effad8dfSPaul Moore 
58971d1e1dedSPaul Moore 		if (sel_netif_sid(state->net, ifindex, &if_sid))
589804f6d70fSEric Paris 			return NF_DROP;
5899e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, if_sid,
5900effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
59011f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5902effad8dfSPaul Moore 
5903effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
590404f6d70fSEric Paris 			return NF_DROP;
5905e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, node_sid,
5906effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
59071f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5908effad8dfSPaul Moore 	}
5909effad8dfSPaul Moore 
5910effad8dfSPaul Moore 	return NF_ACCEPT;
5911effad8dfSPaul Moore }
59121da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
59131da177e4SLinus Torvalds 
selinux_netlink_send(struct sock * sk,struct sk_buff * skb)59141da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
59151da177e4SLinus Torvalds {
5916fb739741SPaul Moore 	int rc = 0;
5917fb739741SPaul Moore 	unsigned int msg_len;
5918fb739741SPaul Moore 	unsigned int data_len = skb->len;
5919fb739741SPaul Moore 	unsigned char *data = skb->data;
5920df4779b5SHuaisheng Ye 	struct nlmsghdr *nlh;
5921df4779b5SHuaisheng Ye 	struct sk_security_struct *sksec = sk->sk_security;
5922fb739741SPaul Moore 	u16 sclass = sksec->sclass;
5923fb739741SPaul Moore 	u32 perm;
5924df4779b5SHuaisheng Ye 
5925fb739741SPaul Moore 	while (data_len >= nlmsg_total_size(0)) {
5926fb739741SPaul Moore 		nlh = (struct nlmsghdr *)data;
5927df4779b5SHuaisheng Ye 
5928fb739741SPaul Moore 		/* NOTE: the nlmsg_len field isn't reliably set by some netlink
5929fb739741SPaul Moore 		 *       users which means we can't reject skb's with bogus
5930fb739741SPaul Moore 		 *       length fields; our solution is to follow what
5931fb739741SPaul Moore 		 *       netlink_rcv_skb() does and simply skip processing at
5932fb739741SPaul Moore 		 *       messages with length fields that are clearly junk
5933fb739741SPaul Moore 		 */
5934fb739741SPaul Moore 		if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5935fb739741SPaul Moore 			return 0;
5936fb739741SPaul Moore 
5937fb739741SPaul Moore 		rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5938fb739741SPaul Moore 		if (rc == 0) {
5939fb739741SPaul Moore 			rc = sock_has_perm(sk, perm);
5940fb739741SPaul Moore 			if (rc)
5941fb739741SPaul Moore 				return rc;
5942fb739741SPaul Moore 		} else if (rc == -EINVAL) {
5943fb739741SPaul Moore 			/* -EINVAL is a missing msg/perm mapping */
5944df4779b5SHuaisheng Ye 			pr_warn_ratelimited("SELinux: unrecognized netlink"
5945df4779b5SHuaisheng Ye 				" message: protocol=%hu nlmsg_type=%hu sclass=%s"
5946df4779b5SHuaisheng Ye 				" pid=%d comm=%s\n",
5947df4779b5SHuaisheng Ye 				sk->sk_protocol, nlh->nlmsg_type,
5948fb739741SPaul Moore 				secclass_map[sclass - 1].name,
5949df4779b5SHuaisheng Ye 				task_pid_nr(current), current->comm);
5950e67b7985SStephen Smalley 			if (enforcing_enabled() &&
5951e67b7985SStephen Smalley 			    !security_get_allow_unknown())
5952fb739741SPaul Moore 				return rc;
5953fb739741SPaul Moore 			rc = 0;
5954fb739741SPaul Moore 		} else if (rc == -ENOENT) {
5955fb739741SPaul Moore 			/* -ENOENT is a missing socket/class mapping, ignore */
5956fb739741SPaul Moore 			rc = 0;
5957fb739741SPaul Moore 		} else {
5958fb739741SPaul Moore 			return rc;
5959df4779b5SHuaisheng Ye 		}
5960df4779b5SHuaisheng Ye 
5961fb739741SPaul Moore 		/* move to the next message after applying netlink padding */
5962fb739741SPaul Moore 		msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5963fb739741SPaul Moore 		if (msg_len >= data_len)
5964fb739741SPaul Moore 			return 0;
5965fb739741SPaul Moore 		data_len -= msg_len;
5966fb739741SPaul Moore 		data += msg_len;
5967df4779b5SHuaisheng Ye 	}
5968df4779b5SHuaisheng Ye 
5969fb739741SPaul Moore 	return rc;
59701da177e4SLinus Torvalds }
59711da177e4SLinus Torvalds 
ipc_init_security(struct ipc_security_struct * isec,u16 sclass)5972ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
59731da177e4SLinus Torvalds {
59741da177e4SLinus Torvalds 	isec->sclass = sclass;
5975be0554c9SStephen Smalley 	isec->sid = current_sid();
59761da177e4SLinus Torvalds }
59771da177e4SLinus Torvalds 
ipc_has_perm(struct kern_ipc_perm * ipc_perms,u32 perms)59781da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
59796af963f1SStephen Smalley 			u32 perms)
59801da177e4SLinus Torvalds {
59811da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59822bf49690SThomas Liu 	struct common_audit_data ad;
5983275bb41eSDavid Howells 	u32 sid = current_sid();
59841da177e4SLinus Torvalds 
59857c653828SCasey Schaufler 	isec = selinux_ipc(ipc_perms);
59861da177e4SLinus Torvalds 
598750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
59881da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
59891da177e4SLinus Torvalds 
5990e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
59911da177e4SLinus Torvalds }
59921da177e4SLinus Torvalds 
selinux_msg_msg_alloc_security(struct msg_msg * msg)59931da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
59941da177e4SLinus Torvalds {
5995b82f3f68SHuaisheng Ye 	struct msg_security_struct *msec;
5996b82f3f68SHuaisheng Ye 
5997b82f3f68SHuaisheng Ye 	msec = selinux_msg_msg(msg);
5998b82f3f68SHuaisheng Ye 	msec->sid = SECINITSID_UNLABELED;
5999b82f3f68SHuaisheng Ye 
6000b82f3f68SHuaisheng Ye 	return 0;
60011da177e4SLinus Torvalds }
60021da177e4SLinus Torvalds 
60031da177e4SLinus Torvalds /* message queue security operations */
selinux_msg_queue_alloc_security(struct kern_ipc_perm * msq)6004d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
60051da177e4SLinus Torvalds {
60061da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60072bf49690SThomas Liu 	struct common_audit_data ad;
6008275bb41eSDavid Howells 	u32 sid = current_sid();
60091da177e4SLinus Torvalds 
6010ecd5f82eSCasey Schaufler 	isec = selinux_ipc(msq);
6011ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_MSGQ);
60121da177e4SLinus Torvalds 
601350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6014d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60151da177e4SLinus Torvalds 
6016e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
60171da177e4SLinus Torvalds 			    MSGQ__CREATE, &ad);
60181da177e4SLinus Torvalds }
60191da177e4SLinus Torvalds 
selinux_msg_queue_associate(struct kern_ipc_perm * msq,int msqflg)6020d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
60211da177e4SLinus Torvalds {
60221da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60232bf49690SThomas Liu 	struct common_audit_data ad;
6024275bb41eSDavid Howells 	u32 sid = current_sid();
60251da177e4SLinus Torvalds 
60267c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60271da177e4SLinus Torvalds 
602850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6029d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60301da177e4SLinus Torvalds 
6031e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
60321da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
60331da177e4SLinus Torvalds }
60341da177e4SLinus Torvalds 
selinux_msg_queue_msgctl(struct kern_ipc_perm * msq,int cmd)6035d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
60361da177e4SLinus Torvalds {
6037a13479bbSChristian Göttsche 	u32 perms;
60381da177e4SLinus Torvalds 
60391da177e4SLinus Torvalds 	switch (cmd) {
60401da177e4SLinus Torvalds 	case IPC_INFO:
60411da177e4SLinus Torvalds 	case MSG_INFO:
60421da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
6043e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6044be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
60451da177e4SLinus Torvalds 	case IPC_STAT:
60461da177e4SLinus Torvalds 	case MSG_STAT:
604723c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
60481da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
60491da177e4SLinus Torvalds 		break;
60501da177e4SLinus Torvalds 	case IPC_SET:
60511da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
60521da177e4SLinus Torvalds 		break;
60531da177e4SLinus Torvalds 	case IPC_RMID:
60541da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
60551da177e4SLinus Torvalds 		break;
60561da177e4SLinus Torvalds 	default:
60571da177e4SLinus Torvalds 		return 0;
60581da177e4SLinus Torvalds 	}
60591da177e4SLinus Torvalds 
6060a13479bbSChristian Göttsche 	return ipc_has_perm(msq, perms);
60611da177e4SLinus Torvalds }
60621da177e4SLinus Torvalds 
selinux_msg_queue_msgsnd(struct kern_ipc_perm * msq,struct msg_msg * msg,int msqflg)6063d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
60641da177e4SLinus Torvalds {
60651da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60661da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60672bf49690SThomas Liu 	struct common_audit_data ad;
6068275bb41eSDavid Howells 	u32 sid = current_sid();
60691da177e4SLinus Torvalds 	int rc;
60701da177e4SLinus Torvalds 
60717c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60727c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60731da177e4SLinus Torvalds 
60741da177e4SLinus Torvalds 	/*
60751da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
60761da177e4SLinus Torvalds 	 */
60771da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
60781da177e4SLinus Torvalds 		/*
60791da177e4SLinus Torvalds 		 * Compute new sid based on current process and
60801da177e4SLinus Torvalds 		 * message queue this message will be stored in
60811da177e4SLinus Torvalds 		 */
6082e67b7985SStephen Smalley 		rc = security_transition_sid(sid, isec->sid,
6083aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
60841da177e4SLinus Torvalds 		if (rc)
60851da177e4SLinus Torvalds 			return rc;
60861da177e4SLinus Torvalds 	}
60871da177e4SLinus Torvalds 
608850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6089d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60901da177e4SLinus Torvalds 
60911da177e4SLinus Torvalds 	/* Can this process write to the queue? */
6092e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
60931da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
60941da177e4SLinus Torvalds 	if (!rc)
60951da177e4SLinus Torvalds 		/* Can this process send the message */
6096e67b7985SStephen Smalley 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
6097275bb41eSDavid Howells 				  MSG__SEND, &ad);
60981da177e4SLinus Torvalds 	if (!rc)
60991da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
6100e67b7985SStephen Smalley 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
6101275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
61021da177e4SLinus Torvalds 
61031da177e4SLinus Torvalds 	return rc;
61041da177e4SLinus Torvalds }
61051da177e4SLinus Torvalds 
selinux_msg_queue_msgrcv(struct kern_ipc_perm * msq,struct msg_msg * msg,struct task_struct * target,long type,int mode)6106d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
61071da177e4SLinus Torvalds 				    struct task_struct *target,
61081da177e4SLinus Torvalds 				    long type, int mode)
61091da177e4SLinus Torvalds {
61101da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61111da177e4SLinus Torvalds 	struct msg_security_struct *msec;
61122bf49690SThomas Liu 	struct common_audit_data ad;
6113a3727a8bSPaul Moore 	u32 sid = task_sid_obj(target);
61141da177e4SLinus Torvalds 	int rc;
61151da177e4SLinus Torvalds 
61167c653828SCasey Schaufler 	isec = selinux_ipc(msq);
61177c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
61181da177e4SLinus Torvalds 
611950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6120d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
61211da177e4SLinus Torvalds 
6122e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid,
61231da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
61241da177e4SLinus Torvalds 	if (!rc)
6125e67b7985SStephen Smalley 		rc = avc_has_perm(sid, msec->sid,
61261da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
61271da177e4SLinus Torvalds 	return rc;
61281da177e4SLinus Torvalds }
61291da177e4SLinus Torvalds 
61301da177e4SLinus Torvalds /* Shared Memory security operations */
selinux_shm_alloc_security(struct kern_ipc_perm * shp)61317191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
61321da177e4SLinus Torvalds {
61331da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61342bf49690SThomas Liu 	struct common_audit_data ad;
6135275bb41eSDavid Howells 	u32 sid = current_sid();
61361da177e4SLinus Torvalds 
6137ecd5f82eSCasey Schaufler 	isec = selinux_ipc(shp);
6138ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SHM);
61391da177e4SLinus Torvalds 
614050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
61417191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
61421da177e4SLinus Torvalds 
6143e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
61441da177e4SLinus Torvalds 			    SHM__CREATE, &ad);
61451da177e4SLinus Torvalds }
61461da177e4SLinus Torvalds 
selinux_shm_associate(struct kern_ipc_perm * shp,int shmflg)61477191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
61481da177e4SLinus Torvalds {
61491da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61502bf49690SThomas Liu 	struct common_audit_data ad;
6151275bb41eSDavid Howells 	u32 sid = current_sid();
61521da177e4SLinus Torvalds 
61537c653828SCasey Schaufler 	isec = selinux_ipc(shp);
61541da177e4SLinus Torvalds 
615550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
61567191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
61571da177e4SLinus Torvalds 
6158e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
61591da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
61601da177e4SLinus Torvalds }
61611da177e4SLinus Torvalds 
61621da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
selinux_shm_shmctl(struct kern_ipc_perm * shp,int cmd)61637191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
61641da177e4SLinus Torvalds {
6165a13479bbSChristian Göttsche 	u32 perms;
61661da177e4SLinus Torvalds 
61671da177e4SLinus Torvalds 	switch (cmd) {
61681da177e4SLinus Torvalds 	case IPC_INFO:
61691da177e4SLinus Torvalds 	case SHM_INFO:
61701da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
6171e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6172be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61731da177e4SLinus Torvalds 	case IPC_STAT:
61741da177e4SLinus Torvalds 	case SHM_STAT:
6175c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
61761da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
61771da177e4SLinus Torvalds 		break;
61781da177e4SLinus Torvalds 	case IPC_SET:
61791da177e4SLinus Torvalds 		perms = SHM__SETATTR;
61801da177e4SLinus Torvalds 		break;
61811da177e4SLinus Torvalds 	case SHM_LOCK:
61821da177e4SLinus Torvalds 	case SHM_UNLOCK:
61831da177e4SLinus Torvalds 		perms = SHM__LOCK;
61841da177e4SLinus Torvalds 		break;
61851da177e4SLinus Torvalds 	case IPC_RMID:
61861da177e4SLinus Torvalds 		perms = SHM__DESTROY;
61871da177e4SLinus Torvalds 		break;
61881da177e4SLinus Torvalds 	default:
61891da177e4SLinus Torvalds 		return 0;
61901da177e4SLinus Torvalds 	}
61911da177e4SLinus Torvalds 
6192a13479bbSChristian Göttsche 	return ipc_has_perm(shp, perms);
61931da177e4SLinus Torvalds }
61941da177e4SLinus Torvalds 
selinux_shm_shmat(struct kern_ipc_perm * shp,char __user * shmaddr,int shmflg)61957191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
61961da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
61971da177e4SLinus Torvalds {
61981da177e4SLinus Torvalds 	u32 perms;
61991da177e4SLinus Torvalds 
62001da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
62011da177e4SLinus Torvalds 		perms = SHM__READ;
62021da177e4SLinus Torvalds 	else
62031da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
62041da177e4SLinus Torvalds 
62057191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
62061da177e4SLinus Torvalds }
62071da177e4SLinus Torvalds 
62081da177e4SLinus Torvalds /* Semaphore security operations */
selinux_sem_alloc_security(struct kern_ipc_perm * sma)6209aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
62101da177e4SLinus Torvalds {
62111da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62122bf49690SThomas Liu 	struct common_audit_data ad;
6213275bb41eSDavid Howells 	u32 sid = current_sid();
62141da177e4SLinus Torvalds 
6215ecd5f82eSCasey Schaufler 	isec = selinux_ipc(sma);
6216ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SEM);
62171da177e4SLinus Torvalds 
621850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6219aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
62201da177e4SLinus Torvalds 
6221e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
62221da177e4SLinus Torvalds 			    SEM__CREATE, &ad);
62231da177e4SLinus Torvalds }
62241da177e4SLinus Torvalds 
selinux_sem_associate(struct kern_ipc_perm * sma,int semflg)6225aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
62261da177e4SLinus Torvalds {
62271da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62282bf49690SThomas Liu 	struct common_audit_data ad;
6229275bb41eSDavid Howells 	u32 sid = current_sid();
62301da177e4SLinus Torvalds 
62317c653828SCasey Schaufler 	isec = selinux_ipc(sma);
62321da177e4SLinus Torvalds 
623350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6234aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
62351da177e4SLinus Torvalds 
6236e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
62371da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
62381da177e4SLinus Torvalds }
62391da177e4SLinus Torvalds 
62401da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
selinux_sem_semctl(struct kern_ipc_perm * sma,int cmd)6241aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
62421da177e4SLinus Torvalds {
62431da177e4SLinus Torvalds 	int err;
62441da177e4SLinus Torvalds 	u32 perms;
62451da177e4SLinus Torvalds 
62461da177e4SLinus Torvalds 	switch (cmd) {
62471da177e4SLinus Torvalds 	case IPC_INFO:
62481da177e4SLinus Torvalds 	case SEM_INFO:
62491da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
6250e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6251be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
62521da177e4SLinus Torvalds 	case GETPID:
62531da177e4SLinus Torvalds 	case GETNCNT:
62541da177e4SLinus Torvalds 	case GETZCNT:
62551da177e4SLinus Torvalds 		perms = SEM__GETATTR;
62561da177e4SLinus Torvalds 		break;
62571da177e4SLinus Torvalds 	case GETVAL:
62581da177e4SLinus Torvalds 	case GETALL:
62591da177e4SLinus Torvalds 		perms = SEM__READ;
62601da177e4SLinus Torvalds 		break;
62611da177e4SLinus Torvalds 	case SETVAL:
62621da177e4SLinus Torvalds 	case SETALL:
62631da177e4SLinus Torvalds 		perms = SEM__WRITE;
62641da177e4SLinus Torvalds 		break;
62651da177e4SLinus Torvalds 	case IPC_RMID:
62661da177e4SLinus Torvalds 		perms = SEM__DESTROY;
62671da177e4SLinus Torvalds 		break;
62681da177e4SLinus Torvalds 	case IPC_SET:
62691da177e4SLinus Torvalds 		perms = SEM__SETATTR;
62701da177e4SLinus Torvalds 		break;
62711da177e4SLinus Torvalds 	case IPC_STAT:
62721da177e4SLinus Torvalds 	case SEM_STAT:
6273a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
62741da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
62751da177e4SLinus Torvalds 		break;
62761da177e4SLinus Torvalds 	default:
62771da177e4SLinus Torvalds 		return 0;
62781da177e4SLinus Torvalds 	}
62791da177e4SLinus Torvalds 
6280aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
62811da177e4SLinus Torvalds 	return err;
62821da177e4SLinus Torvalds }
62831da177e4SLinus Torvalds 
selinux_sem_semop(struct kern_ipc_perm * sma,struct sembuf * sops,unsigned nsops,int alter)6284aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
62851da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
62861da177e4SLinus Torvalds {
62871da177e4SLinus Torvalds 	u32 perms;
62881da177e4SLinus Torvalds 
62891da177e4SLinus Torvalds 	if (alter)
62901da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
62911da177e4SLinus Torvalds 	else
62921da177e4SLinus Torvalds 		perms = SEM__READ;
62931da177e4SLinus Torvalds 
6294aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
62951da177e4SLinus Torvalds }
62961da177e4SLinus Torvalds 
selinux_ipc_permission(struct kern_ipc_perm * ipcp,short flag)62971da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
62981da177e4SLinus Torvalds {
62991da177e4SLinus Torvalds 	u32 av = 0;
63001da177e4SLinus Torvalds 
63011da177e4SLinus Torvalds 	av = 0;
63021da177e4SLinus Torvalds 	if (flag & S_IRUGO)
63031da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
63041da177e4SLinus Torvalds 	if (flag & S_IWUGO)
63051da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
63061da177e4SLinus Torvalds 
63071da177e4SLinus Torvalds 	if (av == 0)
63081da177e4SLinus Torvalds 		return 0;
63091da177e4SLinus Torvalds 
63106af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
63111da177e4SLinus Torvalds }
63121da177e4SLinus Torvalds 
selinux_ipc_getsecid(struct kern_ipc_perm * ipcp,u32 * secid)6313713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6314713a04aeSAhmed S. Darwish {
63157c653828SCasey Schaufler 	struct ipc_security_struct *isec = selinux_ipc(ipcp);
6316713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6317713a04aeSAhmed S. Darwish }
6318713a04aeSAhmed S. Darwish 
selinux_d_instantiate(struct dentry * dentry,struct inode * inode)63191da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
63201da177e4SLinus Torvalds {
63211da177e4SLinus Torvalds 	if (inode)
63221da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
63231da177e4SLinus Torvalds }
63241da177e4SLinus Torvalds 
selinux_getprocattr(struct task_struct * p,const char * name,char ** value)63251da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
6326c8e477c6SAl Viro 			       const char *name, char **value)
63271da177e4SLinus Torvalds {
6328275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
63298c8570fbSDustin Kirkland 	u32 sid;
63301da177e4SLinus Torvalds 	int error;
633104ff9708SAl Viro 	unsigned len;
63321da177e4SLinus Torvalds 
6333275bb41eSDavid Howells 	rcu_read_lock();
63340c6cfa62SCasey Schaufler 	__tsec = selinux_cred(__task_cred(p));
63351da177e4SLinus Torvalds 
6336be0554c9SStephen Smalley 	if (current != p) {
6337e67b7985SStephen Smalley 		error = avc_has_perm(current_sid(), __tsec->sid,
6338be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6339be0554c9SStephen Smalley 		if (error)
6340be0554c9SStephen Smalley 			goto bad;
6341be0554c9SStephen Smalley 	}
6342be0554c9SStephen Smalley 
63431da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6344275bb41eSDavid Howells 		sid = __tsec->sid;
63451da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6346275bb41eSDavid Howells 		sid = __tsec->osid;
63471da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6348275bb41eSDavid Howells 		sid = __tsec->exec_sid;
63491da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6350275bb41eSDavid Howells 		sid = __tsec->create_sid;
63514eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6352275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
635342c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6354275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6355be0554c9SStephen Smalley 	else {
6356be0554c9SStephen Smalley 		error = -EINVAL;
6357be0554c9SStephen Smalley 		goto bad;
6358be0554c9SStephen Smalley 	}
6359275bb41eSDavid Howells 	rcu_read_unlock();
63601da177e4SLinus Torvalds 
63611da177e4SLinus Torvalds 	if (!sid)
63621da177e4SLinus Torvalds 		return 0;
63631da177e4SLinus Torvalds 
6364e67b7985SStephen Smalley 	error = security_sid_to_context(sid, value, &len);
636504ff9708SAl Viro 	if (error)
636604ff9708SAl Viro 		return error;
636704ff9708SAl Viro 	return len;
6368275bb41eSDavid Howells 
6369be0554c9SStephen Smalley bad:
6370275bb41eSDavid Howells 	rcu_read_unlock();
6371be0554c9SStephen Smalley 	return error;
63721da177e4SLinus Torvalds }
63731da177e4SLinus Torvalds 
selinux_setprocattr(const char * name,void * value,size_t size)6374b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
63751da177e4SLinus Torvalds {
63761da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6377d84f4f99SDavid Howells 	struct cred *new;
6378be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
63791da177e4SLinus Torvalds 	int error;
63801da177e4SLinus Torvalds 	char *str = value;
63811da177e4SLinus Torvalds 
63821da177e4SLinus Torvalds 	/*
63831da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
63841da177e4SLinus Torvalds 	 */
63851da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
6386e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6387be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
63881da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6389e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6390be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
63914eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6392e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6393be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
639442c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6395e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6396be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
63971da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
6398e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6399be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
64001da177e4SLinus Torvalds 	else
64011da177e4SLinus Torvalds 		error = -EINVAL;
64021da177e4SLinus Torvalds 	if (error)
64031da177e4SLinus Torvalds 		return error;
64041da177e4SLinus Torvalds 
64051da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6406a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
64071da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
64081da177e4SLinus Torvalds 			str[size-1] = 0;
64091da177e4SLinus Torvalds 			size--;
64101da177e4SLinus Torvalds 		}
6411e67b7985SStephen Smalley 		error = security_context_to_sid(value, size,
6412aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
641312b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6414db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6415d6ea83ecSEric Paris 				struct audit_buffer *ab;
6416d6ea83ecSEric Paris 				size_t audit_size;
6417d6ea83ecSEric Paris 
6418d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6419d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6420d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6421d6ea83ecSEric Paris 					audit_size = size - 1;
6422d6ea83ecSEric Paris 				else
6423d6ea83ecSEric Paris 					audit_size = size;
6424cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6425cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6426cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6427893c47d1SAustin Kim 				if (!ab)
6428893c47d1SAustin Kim 					return error;
6429d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6430d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6431d6ea83ecSEric Paris 				audit_log_end(ab);
6432d6ea83ecSEric Paris 
643312b29f34SStephen Smalley 				return error;
6434d6ea83ecSEric Paris 			}
6435e67b7985SStephen Smalley 			error = security_context_to_sid_force(value, size,
6436e67b7985SStephen Smalley 							&sid);
643712b29f34SStephen Smalley 		}
64381da177e4SLinus Torvalds 		if (error)
64391da177e4SLinus Torvalds 			return error;
64401da177e4SLinus Torvalds 	}
64411da177e4SLinus Torvalds 
6442d84f4f99SDavid Howells 	new = prepare_creds();
6443d84f4f99SDavid Howells 	if (!new)
6444d84f4f99SDavid Howells 		return -ENOMEM;
6445d84f4f99SDavid Howells 
64461da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
64471da177e4SLinus Torvalds 	   performed during the actual operation (execve,
64481da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6449b8bff599SEric W. Biederman 	   operation.  See selinux_bprm_creds_for_exec for the execve
64501da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
64511da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
64520c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
6453d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
64541da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6455d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
64561da177e4SLinus Torvalds 		tsec->create_sid = sid;
6457d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
6458464c258aSOndrej Mosnacek 		if (sid) {
6459e67b7985SStephen Smalley 			error = avc_has_perm(mysid, sid,
6460464c258aSOndrej Mosnacek 					     SECCLASS_KEY, KEY__CREATE, NULL);
64614eb582cfSMichael LeMay 			if (error)
6462d84f4f99SDavid Howells 				goto abort_change;
6463464c258aSOndrej Mosnacek 		}
64644eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6465d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
646642c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6467d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6468d84f4f99SDavid Howells 		error = -EINVAL;
64691da177e4SLinus Torvalds 		if (sid == 0)
6470d84f4f99SDavid Howells 			goto abort_change;
6471d9250deaSKaiGai Kohei 
6472d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
64735bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6474e67b7985SStephen Smalley 			error = security_bounded_transition(tsec->sid, sid);
6475d84f4f99SDavid Howells 			if (error)
6476d84f4f99SDavid Howells 				goto abort_change;
64771da177e4SLinus Torvalds 		}
64781da177e4SLinus Torvalds 
64791da177e4SLinus Torvalds 		/* Check permissions for the transition. */
6480e67b7985SStephen Smalley 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
64811da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
64821da177e4SLinus Torvalds 		if (error)
6483d84f4f99SDavid Howells 			goto abort_change;
64841da177e4SLinus Torvalds 
64851da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
64861da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6487be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
64880c6181cbSPaul Moore 		if (ptsid != 0) {
6489e67b7985SStephen Smalley 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6490d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6491d84f4f99SDavid Howells 			if (error)
6492d84f4f99SDavid Howells 				goto abort_change;
6493d84f4f99SDavid Howells 		}
6494d84f4f99SDavid Howells 
6495d84f4f99SDavid Howells 		tsec->sid = sid;
6496d84f4f99SDavid Howells 	} else {
6497d84f4f99SDavid Howells 		error = -EINVAL;
6498d84f4f99SDavid Howells 		goto abort_change;
6499d84f4f99SDavid Howells 	}
6500d84f4f99SDavid Howells 
6501d84f4f99SDavid Howells 	commit_creds(new);
65021da177e4SLinus Torvalds 	return size;
6503d84f4f99SDavid Howells 
6504d84f4f99SDavid Howells abort_change:
6505d84f4f99SDavid Howells 	abort_creds(new);
6506d84f4f99SDavid Howells 	return error;
65071da177e4SLinus Torvalds }
65081da177e4SLinus Torvalds 
selinux_ismaclabel(const char * name)6509746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6510746df9b5SDavid Quigley {
6511746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6512746df9b5SDavid Quigley }
6513746df9b5SDavid Quigley 
selinux_secid_to_secctx(u32 secid,char ** secdata,u32 * seclen)6514dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6515dc49c1f9SCatherine Zhang {
6516e67b7985SStephen Smalley 	return security_sid_to_context(secid,
6517aa8e712cSStephen Smalley 				       secdata, seclen);
6518dc49c1f9SCatherine Zhang }
6519dc49c1f9SCatherine Zhang 
selinux_secctx_to_secid(const char * secdata,u32 seclen,u32 * secid)65207bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
652163cb3449SDavid Howells {
6522e67b7985SStephen Smalley 	return security_context_to_sid(secdata, seclen,
6523aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
652463cb3449SDavid Howells }
652563cb3449SDavid Howells 
selinux_release_secctx(char * secdata,u32 seclen)6526dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6527dc49c1f9SCatherine Zhang {
6528dc49c1f9SCatherine Zhang 	kfree(secdata);
6529dc49c1f9SCatherine Zhang }
6530dc49c1f9SCatherine Zhang 
selinux_inode_invalidate_secctx(struct inode * inode)65316f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
65326f3be9f5SAndreas Gruenbacher {
653380788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
65346f3be9f5SAndreas Gruenbacher 
65359287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
65366f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
65379287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
65386f3be9f5SAndreas Gruenbacher }
65396f3be9f5SAndreas Gruenbacher 
65401ee65e37SDavid P. Quigley /*
65411ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
65421ee65e37SDavid P. Quigley  */
selinux_inode_notifysecctx(struct inode * inode,void * ctx,u32 ctxlen)65431ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
65441ee65e37SDavid P. Quigley {
654553e0c2aaSOndrej Mosnacek 	int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
654653e0c2aaSOndrej Mosnacek 					   ctx, ctxlen, 0);
654753e0c2aaSOndrej Mosnacek 	/* Do not return error when suppressing label (SBLABEL_MNT not set). */
654853e0c2aaSOndrej Mosnacek 	return rc == -EOPNOTSUPP ? 0 : rc;
65491ee65e37SDavid P. Quigley }
65501ee65e37SDavid P. Quigley 
65511ee65e37SDavid P. Quigley /*
65521ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
65531ee65e37SDavid P. Quigley  */
selinux_inode_setsecctx(struct dentry * dentry,void * ctx,u32 ctxlen)65541ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
65551ee65e37SDavid P. Quigley {
6556*45958425SScott Mayhew 	return __vfs_setxattr_locked(&nop_mnt_idmap, dentry, XATTR_NAME_SELINUX,
6557*45958425SScott Mayhew 				     ctx, ctxlen, 0, NULL);
65581ee65e37SDavid P. Quigley }
65591ee65e37SDavid P. Quigley 
selinux_inode_getsecctx(struct inode * inode,void ** ctx,u32 * ctxlen)65601ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
65611ee65e37SDavid P. Quigley {
65621ee65e37SDavid P. Quigley 	int len = 0;
65634609e1f1SChristian Brauner 	len = selinux_inode_getsecurity(&nop_mnt_idmap, inode,
656471bc356fSChristian Brauner 					XATTR_SELINUX_SUFFIX, ctx, true);
65651ee65e37SDavid P. Quigley 	if (len < 0)
65661ee65e37SDavid P. Quigley 		return len;
65671ee65e37SDavid P. Quigley 	*ctxlen = len;
65681ee65e37SDavid P. Quigley 	return 0;
65691ee65e37SDavid P. Quigley }
6570d720024eSMichael LeMay #ifdef CONFIG_KEYS
6571d720024eSMichael LeMay 
selinux_key_alloc(struct key * k,const struct cred * cred,unsigned long flags)6572d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
65737e047ef5SDavid Howells 			     unsigned long flags)
6574d720024eSMichael LeMay {
6575d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6576d720024eSMichael LeMay 	struct key_security_struct *ksec;
6577d720024eSMichael LeMay 
6578d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6579d720024eSMichael LeMay 	if (!ksec)
6580d720024eSMichael LeMay 		return -ENOMEM;
6581d720024eSMichael LeMay 
65820c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
6583d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6584d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
65854eb582cfSMichael LeMay 	else
6586d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6587d720024eSMichael LeMay 
6588275bb41eSDavid Howells 	k->security = ksec;
6589d720024eSMichael LeMay 	return 0;
6590d720024eSMichael LeMay }
6591d720024eSMichael LeMay 
selinux_key_free(struct key * k)6592d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6593d720024eSMichael LeMay {
6594d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6595d720024eSMichael LeMay 
6596d720024eSMichael LeMay 	k->security = NULL;
6597d720024eSMichael LeMay 	kfree(ksec);
6598d720024eSMichael LeMay }
6599d720024eSMichael LeMay 
selinux_key_permission(key_ref_t key_ref,const struct cred * cred,enum key_need_perm need_perm)6600d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6601d84f4f99SDavid Howells 				  const struct cred *cred,
66028c0637e9SDavid Howells 				  enum key_need_perm need_perm)
6603d720024eSMichael LeMay {
6604d720024eSMichael LeMay 	struct key *key;
6605d720024eSMichael LeMay 	struct key_security_struct *ksec;
66068c0637e9SDavid Howells 	u32 perm, sid;
6607d720024eSMichael LeMay 
66088c0637e9SDavid Howells 	switch (need_perm) {
66098c0637e9SDavid Howells 	case KEY_NEED_VIEW:
66108c0637e9SDavid Howells 		perm = KEY__VIEW;
66118c0637e9SDavid Howells 		break;
66128c0637e9SDavid Howells 	case KEY_NEED_READ:
66138c0637e9SDavid Howells 		perm = KEY__READ;
66148c0637e9SDavid Howells 		break;
66158c0637e9SDavid Howells 	case KEY_NEED_WRITE:
66168c0637e9SDavid Howells 		perm = KEY__WRITE;
66178c0637e9SDavid Howells 		break;
66188c0637e9SDavid Howells 	case KEY_NEED_SEARCH:
66198c0637e9SDavid Howells 		perm = KEY__SEARCH;
66208c0637e9SDavid Howells 		break;
66218c0637e9SDavid Howells 	case KEY_NEED_LINK:
66228c0637e9SDavid Howells 		perm = KEY__LINK;
66238c0637e9SDavid Howells 		break;
66248c0637e9SDavid Howells 	case KEY_NEED_SETATTR:
66258c0637e9SDavid Howells 		perm = KEY__SETATTR;
66268c0637e9SDavid Howells 		break;
66278c0637e9SDavid Howells 	case KEY_NEED_UNLINK:
66288c0637e9SDavid Howells 	case KEY_SYSADMIN_OVERRIDE:
66298c0637e9SDavid Howells 	case KEY_AUTHTOKEN_OVERRIDE:
66308c0637e9SDavid Howells 	case KEY_DEFER_PERM_CHECK:
6631d720024eSMichael LeMay 		return 0;
66328c0637e9SDavid Howells 	default:
66338c0637e9SDavid Howells 		WARN_ON(1);
66348c0637e9SDavid Howells 		return -EPERM;
66358c0637e9SDavid Howells 
66368c0637e9SDavid Howells 	}
6637d720024eSMichael LeMay 
6638d84f4f99SDavid Howells 	sid = cred_sid(cred);
6639275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6640275bb41eSDavid Howells 	ksec = key->security;
6641275bb41eSDavid Howells 
6642e67b7985SStephen Smalley 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6643d720024eSMichael LeMay }
6644d720024eSMichael LeMay 
selinux_key_getsecurity(struct key * key,char ** _buffer)664570a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
664670a5bb72SDavid Howells {
664770a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
664870a5bb72SDavid Howells 	char *context = NULL;
664970a5bb72SDavid Howells 	unsigned len;
665070a5bb72SDavid Howells 	int rc;
665170a5bb72SDavid Howells 
6652e67b7985SStephen Smalley 	rc = security_sid_to_context(ksec->sid,
6653aa8e712cSStephen Smalley 				     &context, &len);
665470a5bb72SDavid Howells 	if (!rc)
665570a5bb72SDavid Howells 		rc = len;
665670a5bb72SDavid Howells 	*_buffer = context;
665770a5bb72SDavid Howells 	return rc;
665870a5bb72SDavid Howells }
66593e412cccSDavid Howells 
66603e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
selinux_watch_key(struct key * key)66613e412cccSDavid Howells static int selinux_watch_key(struct key *key)
66623e412cccSDavid Howells {
66633e412cccSDavid Howells 	struct key_security_struct *ksec = key->security;
66643e412cccSDavid Howells 	u32 sid = current_sid();
66653e412cccSDavid Howells 
6666e67b7985SStephen Smalley 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
66673e412cccSDavid Howells }
66683e412cccSDavid Howells #endif
66693a976fa6SDaniel Jurgens #endif
667070a5bb72SDavid Howells 
66713a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
selinux_ib_pkey_access(void * ib_sec,u64 subnet_prefix,u16 pkey_val)6672cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6673cfc4d882SDaniel Jurgens {
6674cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6675cfc4d882SDaniel Jurgens 	int err;
6676cfc4d882SDaniel Jurgens 	u32 sid = 0;
6677cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6678cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6679cfc4d882SDaniel Jurgens 
6680409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6681cfc4d882SDaniel Jurgens 	if (err)
6682cfc4d882SDaniel Jurgens 		return err;
6683cfc4d882SDaniel Jurgens 
6684cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6685cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6686cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6687cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
6688e67b7985SStephen Smalley 	return avc_has_perm(sec->sid, sid,
6689cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6690cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6691cfc4d882SDaniel Jurgens }
6692cfc4d882SDaniel Jurgens 
selinux_ib_endport_manage_subnet(void * ib_sec,const char * dev_name,u8 port_num)6693ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6694ab861dfcSDaniel Jurgens 					    u8 port_num)
6695ab861dfcSDaniel Jurgens {
6696ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6697ab861dfcSDaniel Jurgens 	int err;
6698ab861dfcSDaniel Jurgens 	u32 sid = 0;
6699ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6700ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6701ab861dfcSDaniel Jurgens 
6702e67b7985SStephen Smalley 	err = security_ib_endport_sid(dev_name, port_num,
6703aa8e712cSStephen Smalley 				      &sid);
6704ab861dfcSDaniel Jurgens 
6705ab861dfcSDaniel Jurgens 	if (err)
6706ab861dfcSDaniel Jurgens 		return err;
6707ab861dfcSDaniel Jurgens 
6708ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6709869cbeefSOndrej Mosnacek 	ibendport.dev_name = dev_name;
6710ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6711ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
6712e67b7985SStephen Smalley 	return avc_has_perm(sec->sid, sid,
6713ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6714ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6715ab861dfcSDaniel Jurgens }
6716ab861dfcSDaniel Jurgens 
selinux_ib_alloc_security(void ** ib_sec)67173a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
67183a976fa6SDaniel Jurgens {
67193a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
67203a976fa6SDaniel Jurgens 
67213a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
67223a976fa6SDaniel Jurgens 	if (!sec)
67233a976fa6SDaniel Jurgens 		return -ENOMEM;
67243a976fa6SDaniel Jurgens 	sec->sid = current_sid();
67253a976fa6SDaniel Jurgens 
67263a976fa6SDaniel Jurgens 	*ib_sec = sec;
67273a976fa6SDaniel Jurgens 	return 0;
67283a976fa6SDaniel Jurgens }
67293a976fa6SDaniel Jurgens 
selinux_ib_free_security(void * ib_sec)67303a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
67313a976fa6SDaniel Jurgens {
67323a976fa6SDaniel Jurgens 	kfree(ib_sec);
67333a976fa6SDaniel Jurgens }
6734d720024eSMichael LeMay #endif
6735d720024eSMichael LeMay 
6736ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
selinux_bpf(int cmd,union bpf_attr * attr,unsigned int size)6737ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6738ec27c356SChenbo Feng 				     unsigned int size)
6739ec27c356SChenbo Feng {
6740ec27c356SChenbo Feng 	u32 sid = current_sid();
6741ec27c356SChenbo Feng 	int ret;
6742ec27c356SChenbo Feng 
6743ec27c356SChenbo Feng 	switch (cmd) {
6744ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
6745e67b7985SStephen Smalley 		ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6746ec27c356SChenbo Feng 				   NULL);
6747ec27c356SChenbo Feng 		break;
6748ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
6749e67b7985SStephen Smalley 		ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6750ec27c356SChenbo Feng 				   NULL);
6751ec27c356SChenbo Feng 		break;
6752ec27c356SChenbo Feng 	default:
6753ec27c356SChenbo Feng 		ret = 0;
6754ec27c356SChenbo Feng 		break;
6755ec27c356SChenbo Feng 	}
6756ec27c356SChenbo Feng 
6757ec27c356SChenbo Feng 	return ret;
6758ec27c356SChenbo Feng }
6759ec27c356SChenbo Feng 
bpf_map_fmode_to_av(fmode_t fmode)6760ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6761ec27c356SChenbo Feng {
6762ec27c356SChenbo Feng 	u32 av = 0;
6763ec27c356SChenbo Feng 
6764ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6765ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6766ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6767ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6768ec27c356SChenbo Feng 	return av;
6769ec27c356SChenbo Feng }
6770ec27c356SChenbo Feng 
6771f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
67729691e4f9SJonas Lindner  * if it is a bpf related object. And apply corresponding checks on the bpf
6773f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6774f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6775f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6776f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6777f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6778f66e448cSChenbo Feng  */
bpf_fd_pass(const struct file * file,u32 sid)67798e4672d6SKhadija Kamran static int bpf_fd_pass(const struct file *file, u32 sid)
6780f66e448cSChenbo Feng {
6781f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6782f66e448cSChenbo Feng 	struct bpf_prog *prog;
6783f66e448cSChenbo Feng 	struct bpf_map *map;
6784f66e448cSChenbo Feng 	int ret;
6785f66e448cSChenbo Feng 
6786f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6787f66e448cSChenbo Feng 		map = file->private_data;
6788f66e448cSChenbo Feng 		bpfsec = map->security;
6789e67b7985SStephen Smalley 		ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6790f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6791f66e448cSChenbo Feng 		if (ret)
6792f66e448cSChenbo Feng 			return ret;
6793f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6794f66e448cSChenbo Feng 		prog = file->private_data;
6795f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
6796e67b7985SStephen Smalley 		ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6797f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6798f66e448cSChenbo Feng 		if (ret)
6799f66e448cSChenbo Feng 			return ret;
6800f66e448cSChenbo Feng 	}
6801f66e448cSChenbo Feng 	return 0;
6802f66e448cSChenbo Feng }
6803f66e448cSChenbo Feng 
selinux_bpf_map(struct bpf_map * map,fmode_t fmode)6804ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6805ec27c356SChenbo Feng {
6806ec27c356SChenbo Feng 	u32 sid = current_sid();
6807ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6808ec27c356SChenbo Feng 
6809ec27c356SChenbo Feng 	bpfsec = map->security;
6810e67b7985SStephen Smalley 	return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6811ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6812ec27c356SChenbo Feng }
6813ec27c356SChenbo Feng 
selinux_bpf_prog(struct bpf_prog * prog)6814ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6815ec27c356SChenbo Feng {
6816ec27c356SChenbo Feng 	u32 sid = current_sid();
6817ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6818ec27c356SChenbo Feng 
6819ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
6820e67b7985SStephen Smalley 	return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6821ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6822ec27c356SChenbo Feng }
6823ec27c356SChenbo Feng 
selinux_bpf_map_alloc(struct bpf_map * map)6824ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6825ec27c356SChenbo Feng {
6826ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6827ec27c356SChenbo Feng 
6828ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6829ec27c356SChenbo Feng 	if (!bpfsec)
6830ec27c356SChenbo Feng 		return -ENOMEM;
6831ec27c356SChenbo Feng 
6832ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6833ec27c356SChenbo Feng 	map->security = bpfsec;
6834ec27c356SChenbo Feng 
6835ec27c356SChenbo Feng 	return 0;
6836ec27c356SChenbo Feng }
6837ec27c356SChenbo Feng 
selinux_bpf_map_free(struct bpf_map * map)6838ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6839ec27c356SChenbo Feng {
6840ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6841ec27c356SChenbo Feng 
6842ec27c356SChenbo Feng 	map->security = NULL;
6843ec27c356SChenbo Feng 	kfree(bpfsec);
6844ec27c356SChenbo Feng }
6845ec27c356SChenbo Feng 
selinux_bpf_prog_alloc(struct bpf_prog_aux * aux)6846ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6847ec27c356SChenbo Feng {
6848ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6849ec27c356SChenbo Feng 
6850ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6851ec27c356SChenbo Feng 	if (!bpfsec)
6852ec27c356SChenbo Feng 		return -ENOMEM;
6853ec27c356SChenbo Feng 
6854ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6855ec27c356SChenbo Feng 	aux->security = bpfsec;
6856ec27c356SChenbo Feng 
6857ec27c356SChenbo Feng 	return 0;
6858ec27c356SChenbo Feng }
6859ec27c356SChenbo Feng 
selinux_bpf_prog_free(struct bpf_prog_aux * aux)6860ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6861ec27c356SChenbo Feng {
6862ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6863ec27c356SChenbo Feng 
6864ec27c356SChenbo Feng 	aux->security = NULL;
6865ec27c356SChenbo Feng 	kfree(bpfsec);
6866ec27c356SChenbo Feng }
6867ec27c356SChenbo Feng #endif
6868ec27c356SChenbo Feng 
6869f22f9aafSPaul Moore struct lsm_blob_sizes selinux_blob_sizes __ro_after_init = {
6870bbd3662aSCasey Schaufler 	.lbs_cred = sizeof(struct task_security_struct),
687133bf60caSCasey Schaufler 	.lbs_file = sizeof(struct file_security_struct),
6872afb1cbe3SCasey Schaufler 	.lbs_inode = sizeof(struct inode_security_struct),
6873ecd5f82eSCasey Schaufler 	.lbs_ipc = sizeof(struct ipc_security_struct),
6874ecd5f82eSCasey Schaufler 	.lbs_msg_msg = sizeof(struct msg_security_struct),
68751aea7808SCasey Schaufler 	.lbs_superblock = sizeof(struct superblock_security_struct),
68766bcdfd2cSRoberto Sassu 	.lbs_xattr_count = SELINUX_INODE_INIT_XATTRS,
6877bbd3662aSCasey Schaufler };
6878bbd3662aSCasey Schaufler 
6879da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
selinux_perf_event_open(struct perf_event_attr * attr,int type)6880da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6881da97e184SJoel Fernandes (Google) {
6882da97e184SJoel Fernandes (Google) 	u32 requested, sid = current_sid();
6883da97e184SJoel Fernandes (Google) 
6884da97e184SJoel Fernandes (Google) 	if (type == PERF_SECURITY_OPEN)
6885da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__OPEN;
6886da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_CPU)
6887da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__CPU;
6888da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_KERNEL)
6889da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__KERNEL;
6890da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_TRACEPOINT)
6891da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__TRACEPOINT;
6892da97e184SJoel Fernandes (Google) 	else
6893da97e184SJoel Fernandes (Google) 		return -EINVAL;
6894da97e184SJoel Fernandes (Google) 
6895e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_PERF_EVENT,
6896da97e184SJoel Fernandes (Google) 			    requested, NULL);
6897da97e184SJoel Fernandes (Google) }
6898da97e184SJoel Fernandes (Google) 
selinux_perf_event_alloc(struct perf_event * event)6899da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event)
6900da97e184SJoel Fernandes (Google) {
6901da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec;
6902da97e184SJoel Fernandes (Google) 
6903da97e184SJoel Fernandes (Google) 	perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6904da97e184SJoel Fernandes (Google) 	if (!perfsec)
6905da97e184SJoel Fernandes (Google) 		return -ENOMEM;
6906da97e184SJoel Fernandes (Google) 
6907da97e184SJoel Fernandes (Google) 	perfsec->sid = current_sid();
6908da97e184SJoel Fernandes (Google) 	event->security = perfsec;
6909da97e184SJoel Fernandes (Google) 
6910da97e184SJoel Fernandes (Google) 	return 0;
6911da97e184SJoel Fernandes (Google) }
6912da97e184SJoel Fernandes (Google) 
selinux_perf_event_free(struct perf_event * event)6913da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event)
6914da97e184SJoel Fernandes (Google) {
6915da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6916da97e184SJoel Fernandes (Google) 
6917da97e184SJoel Fernandes (Google) 	event->security = NULL;
6918da97e184SJoel Fernandes (Google) 	kfree(perfsec);
6919da97e184SJoel Fernandes (Google) }
6920da97e184SJoel Fernandes (Google) 
selinux_perf_event_read(struct perf_event * event)6921da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event)
6922da97e184SJoel Fernandes (Google) {
6923da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6924da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6925da97e184SJoel Fernandes (Google) 
6926e67b7985SStephen Smalley 	return avc_has_perm(sid, perfsec->sid,
6927da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6928da97e184SJoel Fernandes (Google) }
6929da97e184SJoel Fernandes (Google) 
selinux_perf_event_write(struct perf_event * event)6930da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event)
6931da97e184SJoel Fernandes (Google) {
6932da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6933da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6934da97e184SJoel Fernandes (Google) 
6935e67b7985SStephen Smalley 	return avc_has_perm(sid, perfsec->sid,
6936da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6937da97e184SJoel Fernandes (Google) }
6938da97e184SJoel Fernandes (Google) #endif
6939da97e184SJoel Fernandes (Google) 
6940740b0341SPaul Moore #ifdef CONFIG_IO_URING
6941740b0341SPaul Moore /**
6942740b0341SPaul Moore  * selinux_uring_override_creds - check the requested cred override
6943740b0341SPaul Moore  * @new: the target creds
6944740b0341SPaul Moore  *
6945740b0341SPaul Moore  * Check to see if the current task is allowed to override it's credentials
6946740b0341SPaul Moore  * to service an io_uring operation.
6947740b0341SPaul Moore  */
selinux_uring_override_creds(const struct cred * new)6948740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new)
6949740b0341SPaul Moore {
6950e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), cred_sid(new),
6951740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL);
6952740b0341SPaul Moore }
6953740b0341SPaul Moore 
6954740b0341SPaul Moore /**
6955740b0341SPaul Moore  * selinux_uring_sqpoll - check if a io_uring polling thread can be created
6956740b0341SPaul Moore  *
6957740b0341SPaul Moore  * Check to see if the current task is allowed to create a new io_uring
6958740b0341SPaul Moore  * kernel polling thread.
6959740b0341SPaul Moore  */
selinux_uring_sqpoll(void)6960740b0341SPaul Moore static int selinux_uring_sqpoll(void)
6961740b0341SPaul Moore {
6962a13479bbSChristian Göttsche 	u32 sid = current_sid();
6963740b0341SPaul Moore 
6964e67b7985SStephen Smalley 	return avc_has_perm(sid, sid,
6965740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__SQPOLL, NULL);
6966740b0341SPaul Moore }
6967f4d653dcSPaul Moore 
6968f4d653dcSPaul Moore /**
6969f4d653dcSPaul Moore  * selinux_uring_cmd - check if IORING_OP_URING_CMD is allowed
6970f4d653dcSPaul Moore  * @ioucmd: the io_uring command structure
6971f4d653dcSPaul Moore  *
6972f4d653dcSPaul Moore  * Check to see if the current domain is allowed to execute an
6973f4d653dcSPaul Moore  * IORING_OP_URING_CMD against the device/file specified in @ioucmd.
6974f4d653dcSPaul Moore  *
6975f4d653dcSPaul Moore  */
selinux_uring_cmd(struct io_uring_cmd * ioucmd)6976f4d653dcSPaul Moore static int selinux_uring_cmd(struct io_uring_cmd *ioucmd)
6977f4d653dcSPaul Moore {
6978f4d653dcSPaul Moore 	struct file *file = ioucmd->file;
6979f4d653dcSPaul Moore 	struct inode *inode = file_inode(file);
6980f4d653dcSPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
6981f4d653dcSPaul Moore 	struct common_audit_data ad;
6982f4d653dcSPaul Moore 
6983f4d653dcSPaul Moore 	ad.type = LSM_AUDIT_DATA_FILE;
6984f4d653dcSPaul Moore 	ad.u.file = file;
6985f4d653dcSPaul Moore 
6986e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), isec->sid,
6987f4d653dcSPaul Moore 			    SECCLASS_IO_URING, IO_URING__CMD, &ad);
6988f4d653dcSPaul Moore }
6989740b0341SPaul Moore #endif /* CONFIG_IO_URING */
6990740b0341SPaul Moore 
6991cfff75d8SOndrej Mosnacek /*
6992cfff75d8SOndrej Mosnacek  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
6993cfff75d8SOndrej Mosnacek  * 1. any hooks that don't belong to (2.) or (3.) below,
6994cfff75d8SOndrej Mosnacek  * 2. hooks that both access structures allocated by other hooks, and allocate
6995cfff75d8SOndrej Mosnacek  *    structures that can be later accessed by other hooks (mostly "cloning"
6996cfff75d8SOndrej Mosnacek  *    hooks),
6997cfff75d8SOndrej Mosnacek  * 3. hooks that only allocate structures that can be later accessed by other
6998cfff75d8SOndrej Mosnacek  *    hooks ("allocating" hooks).
6999cfff75d8SOndrej Mosnacek  *
7000cfff75d8SOndrej Mosnacek  * Please follow block comment delimiters in the list to keep this order.
7001cfff75d8SOndrej Mosnacek  */
7002f22f9aafSPaul Moore static struct security_hook_list selinux_hooks[] __ro_after_init = {
7003e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
7004e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
7005e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
7006e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
7007076c54c5SAhmed S. Darwish 
7008e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
7009e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
7010e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
7011e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
7012e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
7013e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
7014e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
7015e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
7016e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
701779af7307SStephen Smalley 
7018e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
70191da177e4SLinus Torvalds 
7020b8bff599SEric W. Biederman 	LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
7021e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
7022e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
70231da177e4SLinus Torvalds 
7024204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
702569c4a42dSOlga Kornievskaia 	LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat),
7026e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
7027e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
7028e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
7029e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
7030e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
7031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
7032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
7033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
70341da177e4SLinus Torvalds 
703598aa0034SStephen Smalley 	LSM_HOOK_INIT(move_mount, selinux_move_mount),
703698aa0034SStephen Smalley 
7037e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
7038a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
7039e0007529SEric Paris 
7040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
704229cd6591SDaniel Colascione 	LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon),
7043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
7044e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
7045e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7048e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7049e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7052e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7053e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7054e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7058e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7060e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
70611bdeb218SChristian Brauner 	LSM_HOOK_INIT(inode_set_acl, selinux_inode_set_acl),
70621bdeb218SChristian Brauner 	LSM_HOOK_INIT(inode_get_acl, selinux_inode_get_acl),
70631bdeb218SChristian Brauner 	LSM_HOOK_INIT(inode_remove_acl, selinux_inode_remove_acl),
7064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7065e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7067e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
706856909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
706919472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7070ac5656d8SAaron Goidel 	LSM_HOOK_INIT(path_notify, selinux_path_notify),
70711da177e4SLinus Torvalds 
7072ec882da5SOndrej Mosnacek 	LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7073ec882da5SOndrej Mosnacek 
7074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
7075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7076e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7077820831deSAlfred Piccioni 	LSM_HOOK_INIT(file_ioctl_compat, selinux_file_ioctl_compat),
7078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7080e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
7082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7083e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7084e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7085e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
70861da177e4SLinus Torvalds 
7087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
70881da177e4SLinus Torvalds 
7089a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7090e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7091e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
70923ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7093e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7094e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7095e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7096c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
709761d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7098e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7099e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7100e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
71016326948fSPaul Moore 	LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj),
7102eb1231f7SPaul Moore 	LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj),
7103e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7104e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7105e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7106791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7107e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7109e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7110e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7111e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
7112e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7113ed5d44d4SFrederick Lawler 	LSM_HOOK_INIT(userns_create, selinux_userns_create),
7114788e7dd4SYuichi Nakamura 
7115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7116e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
71171da177e4SLinus Torvalds 
7118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7119e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7121e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
71221da177e4SLinus Torvalds 
7123e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7124e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7125e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
71261da177e4SLinus Torvalds 
7127e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7128e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7129e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
71301da177e4SLinus Torvalds 
7131e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
71321da177e4SLinus Torvalds 
7133e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7134e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
71351da177e4SLinus Torvalds 
7136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7137e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7138e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
71396f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7140e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7141e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
71421da177e4SLinus Torvalds 
7143e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7145dc49c1f9SCatherine Zhang 
7146e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
7147e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
71480b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7149e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7150e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7151e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7152e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7153e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7154e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7156e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7157e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7158e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7159e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7160e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7161e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
7162e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
7163e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7164e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7165e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7166e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7167e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7168d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7169d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7170d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
71713eb8eaf2SOndrej Mosnacek 	LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established),
717285c3222dSPaolo Abeni 	LSM_HOOK_INIT(mptcp_add_subflow, selinux_mptcp_add_subflow),
7173e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7174e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7175e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7176e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7177e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7178e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7179e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7180e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7181e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7182e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7183e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7184e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
71853a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
7186cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7187ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
7188ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
71893a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
71903a976fa6SDaniel Jurgens #endif
7191d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
7192e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7193e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7194e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7195e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7196e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7197e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7198e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
7199e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
72001da177e4SLinus Torvalds #endif
7201d720024eSMichael LeMay 
7202d720024eSMichael LeMay #ifdef CONFIG_KEYS
7203e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
7204e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
7205e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
72063e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
72073e412cccSDavid Howells 	LSM_HOOK_INIT(watch_key, selinux_watch_key),
72083e412cccSDavid Howells #endif
7209d720024eSMichael LeMay #endif
72109d57a7f9SAhmed S. Darwish 
72119d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
7212e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7213e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7214e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
72159d57a7f9SAhmed S. Darwish #endif
7216ec27c356SChenbo Feng 
7217ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
7218ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
7219ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7220ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7221ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7222ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7223ec27c356SChenbo Feng #endif
7224da97e184SJoel Fernandes (Google) 
7225da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
7226da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7227da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7228da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7229da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7230da97e184SJoel Fernandes (Google) #endif
723159438b46SStephen Smalley 
7232740b0341SPaul Moore #ifdef CONFIG_IO_URING
7233740b0341SPaul Moore 	LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds),
7234740b0341SPaul Moore 	LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll),
7235f4d653dcSPaul Moore 	LSM_HOOK_INIT(uring_cmd, selinux_uring_cmd),
7236740b0341SPaul Moore #endif
7237cfff75d8SOndrej Mosnacek 
7238cfff75d8SOndrej Mosnacek 	/*
7239cfff75d8SOndrej Mosnacek 	 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7240cfff75d8SOndrej Mosnacek 	 */
7241d80a8f1bSDavid Howells 	LSM_HOOK_INIT(fs_context_submount, selinux_fs_context_submount),
7242cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7243cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7244cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7245cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7246cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7247cfff75d8SOndrej Mosnacek #endif
7248cfff75d8SOndrej Mosnacek 
7249cfff75d8SOndrej Mosnacek 	/*
7250cfff75d8SOndrej Mosnacek 	 * PUT "ALLOCATING" HOOKS HERE
7251cfff75d8SOndrej Mosnacek 	 */
7252cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7253cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_queue_alloc_security,
7254cfff75d8SOndrej Mosnacek 		      selinux_msg_queue_alloc_security),
7255cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7256cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7257cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7258cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7259cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7260cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7261cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7262cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7263cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND
7264cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7265cfff75d8SOndrej Mosnacek #endif
7266cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7267cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7268cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7269cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7270cfff75d8SOndrej Mosnacek 		      selinux_xfrm_state_alloc_acquire),
7271cfff75d8SOndrej Mosnacek #endif
7272cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS
7273cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7274cfff75d8SOndrej Mosnacek #endif
7275cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT
7276cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7277cfff75d8SOndrej Mosnacek #endif
7278cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL
7279cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7280cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7281cfff75d8SOndrej Mosnacek #endif
7282cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS
7283cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7284cfff75d8SOndrej Mosnacek #endif
72851da177e4SLinus Torvalds };
72861da177e4SLinus Torvalds 
selinux_init(void)72871da177e4SLinus Torvalds static __init int selinux_init(void)
72881da177e4SLinus Torvalds {
7289c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
72901da177e4SLinus Torvalds 
7291aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
7292e67b7985SStephen Smalley 	enforcing_set(selinux_enforcing_boot);
7293e67b7985SStephen Smalley 	selinux_avc_init();
72944b36cb77SOndrej Mosnacek 	mutex_init(&selinux_state.status_lock);
72959ff9abc4SStephen Smalley 	mutex_init(&selinux_state.policy_mutex);
7296aa8e712cSStephen Smalley 
72971da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
7298d84f4f99SDavid Howells 	cred_init_security();
72991da177e4SLinus Torvalds 
7300fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
730119c5b015SChristian Göttsche 	if (!default_noexec)
730219c5b015SChristian Göttsche 		pr_notice("SELinux:  virtual memory is executable by default\n");
7303fcaaade1SStephen Smalley 
73041da177e4SLinus Torvalds 	avc_init();
73051da177e4SLinus Torvalds 
7306aa8e712cSStephen Smalley 	avtab_cache_init();
7307aa8e712cSStephen Smalley 
7308aa8e712cSStephen Smalley 	ebitmap_cache_init();
7309aa8e712cSStephen Smalley 
7310aa8e712cSStephen Smalley 	hashtab_cache_init();
7311aa8e712cSStephen Smalley 
7312d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
73131da177e4SLinus Torvalds 
7314615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7315615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7316615e51fdSPaul Moore 
73178f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
73188f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
73198f408ab6SDaniel Jurgens 
7320aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7321c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7322828dfe1dSEric Paris 	else
7323c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7324d720024eSMichael LeMay 
7325d7167b14SAl Viro 	fs_validate_description("selinux", selinux_fs_parameters);
7326442155c1SDavid Howells 
73271da177e4SLinus Torvalds 	return 0;
73281da177e4SLinus Torvalds }
73291da177e4SLinus Torvalds 
delayed_superblock_init(struct super_block * sb,void * unused)7330e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7331e8c26255SAl Viro {
7332204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7333e8c26255SAl Viro }
7334e8c26255SAl Viro 
selinux_complete_init(void)73351da177e4SLinus Torvalds void selinux_complete_init(void)
73361da177e4SLinus Torvalds {
7337c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
73381da177e4SLinus Torvalds 
73391da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7340c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7341e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
73421da177e4SLinus Torvalds }
73431da177e4SLinus Torvalds 
73441da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
73451da177e4SLinus Torvalds    all processes and objects when they are created. */
73463d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
734707aed2f2SKees Cook 	.name = "selinux",
734814bd99c8SKees Cook 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
73496c5a682eSStephen Smalley 	.enabled = &selinux_enabled_boot,
7350bbd3662aSCasey Schaufler 	.blobs = &selinux_blob_sizes,
73513d6e5f6dSKees Cook 	.init = selinux_init,
73523d6e5f6dSKees Cook };
73531da177e4SLinus Torvalds 
7354c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
7355591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7356effad8dfSPaul Moore 	{
73574342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
73582597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
73596e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73601da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7361effad8dfSPaul Moore 	},
7362effad8dfSPaul Moore 	{
73634342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
73642597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7365effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7366effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7367948bf85cSPaul Moore 	},
7368948bf85cSPaul Moore 	{
73694342f705SFlorian Westphal 		.hook =		selinux_ip_output,
73702597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7371948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7372948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
737325db6beaSJiri Pirko 	},
73741a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7375effad8dfSPaul Moore 	{
73764342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
73772597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
73786e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73791da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7380effad8dfSPaul Moore 	},
7381effad8dfSPaul Moore 	{
73824342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
73832597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7384effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7385effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
738625db6beaSJiri Pirko 	},
73872917f57bSHuw Davies 	{
73884342f705SFlorian Westphal 		.hook =		selinux_ip_output,
73892917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
73902917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
73912917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
73922917f57bSHuw Davies 	},
73931da177e4SLinus Torvalds #endif	/* IPV6 */
739425db6beaSJiri Pirko };
73951da177e4SLinus Torvalds 
selinux_nf_register(struct net * net)73968e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
73978e71bf75SFlorian Westphal {
73988e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
73998e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
74008e71bf75SFlorian Westphal }
74018e71bf75SFlorian Westphal 
selinux_nf_unregister(struct net * net)74028e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
74038e71bf75SFlorian Westphal {
74048e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
74058e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
74068e71bf75SFlorian Westphal }
74078e71bf75SFlorian Westphal 
74088e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
74098e71bf75SFlorian Westphal 	.init = selinux_nf_register,
74108e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
74118e71bf75SFlorian Westphal };
74128e71bf75SFlorian Westphal 
selinux_nf_ip_init(void)74131da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
74141da177e4SLinus Torvalds {
741525db6beaSJiri Pirko 	int err;
74161da177e4SLinus Torvalds 
74176c5a682eSStephen Smalley 	if (!selinux_enabled_boot)
741825db6beaSJiri Pirko 		return 0;
74191da177e4SLinus Torvalds 
7420c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
74211da177e4SLinus Torvalds 
74228e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
74231da177e4SLinus Torvalds 	if (err)
74248e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
74251da177e4SLinus Torvalds 
742625db6beaSJiri Pirko 	return 0;
74271da177e4SLinus Torvalds }
74281da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
7429c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
7430