xref: /openbmc/linux/security/selinux/hooks.c (revision 0266c25e7c2821181b610595df42cbca6bc93cb8)
1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
61da177e4SLinus Torvalds  *
77efbb60bSStephen Smalley  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
81da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
91da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
101da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
111da177e4SLinus Torvalds  *
121da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
132069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
142069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
151da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
161da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
17ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1882c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
19788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
213a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
221da177e4SLinus Torvalds  */
231da177e4SLinus Torvalds 
241da177e4SLinus Torvalds #include <linux/init.h>
250b24dcb7SEric Paris #include <linux/kd.h>
261da177e4SLinus Torvalds #include <linux/kernel.h>
27b89999d0SScott Branden #include <linux/kernel_read_file.h>
280d094efeSRoland McGrath #include <linux/tracehook.h>
291da177e4SLinus Torvalds #include <linux/errno.h>
303f07c014SIngo Molnar #include <linux/sched/signal.h>
3129930025SIngo Molnar #include <linux/sched/task.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
49442155c1SDavid Howells #include <linux/fs_context.h>
50442155c1SDavid Howells #include <linux/fs_parser.h>
511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
531da177e4SLinus Torvalds #include <linux/tty.h>
541da177e4SLinus Torvalds #include <net/icmp.h>
55227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
561da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5747180068SPaul Moore #include <net/inet_connection_sock.h>
58220deb96SPaul Moore #include <net/net_namespace.h>
59d621d35eSPaul Moore #include <net/netlabel.h>
60f5269710SEric Paris #include <linux/uaccess.h>
611da177e4SLinus Torvalds #include <asm/ioctls.h>
6260063497SArun Sharma #include <linux/atomic.h>
631da177e4SLinus Torvalds #include <linux/bitops.h>
641da177e4SLinus Torvalds #include <linux/interrupt.h>
651da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6677954983SHong zhi guo #include <net/netlink.h>
671da177e4SLinus Torvalds #include <linux/tcp.h>
681da177e4SLinus Torvalds #include <linux/udp.h>
692ee92d46SJames Morris #include <linux/dccp.h>
70d452930fSRichard Haines #include <linux/sctp.h>
71d452930fSRichard Haines #include <net/sctp/structs.h>
721da177e4SLinus Torvalds #include <linux/quota.h>
731da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
741da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
751da177e4SLinus Torvalds #include <linux/parser.h>
761da177e4SLinus Torvalds #include <linux/nfs_mount.h>
771da177e4SLinus Torvalds #include <net/ipv6.h>
781da177e4SLinus Torvalds #include <linux/hugetlb.h>
791da177e4SLinus Torvalds #include <linux/personality.h>
801da177e4SLinus Torvalds #include <linux/audit.h>
816931dfc9SEric Paris #include <linux/string.h>
8223970741SEric Paris #include <linux/mutex.h>
83f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8400234592SKees Cook #include <linux/syslog.h>
853486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8644fc7ea0SPaul Gortmaker #include <linux/export.h>
8740401530SAl Viro #include <linux/msg.h>
8840401530SAl Viro #include <linux/shm.h>
89ec27c356SChenbo Feng #include <linux/bpf.h>
90ec882da5SOndrej Mosnacek #include <linux/kernfs.h>
91ec882da5SOndrej Mosnacek #include <linux/stringhash.h>	/* for hashlen_string() */
92e262e32dSDavid Howells #include <uapi/linux/mount.h>
93ac5656d8SAaron Goidel #include <linux/fsnotify.h>
94ac5656d8SAaron Goidel #include <linux/fanotify.h>
951da177e4SLinus Torvalds 
961da177e4SLinus Torvalds #include "avc.h"
971da177e4SLinus Torvalds #include "objsec.h"
981da177e4SLinus Torvalds #include "netif.h"
99224dfbd8SPaul Moore #include "netnode.h"
1003e112172SPaul Moore #include "netport.h"
101409dcf31SDaniel Jurgens #include "ibpkey.h"
102d28d1e08STrent Jaeger #include "xfrm.h"
103c60475bfSPaul Moore #include "netlabel.h"
1049d57a7f9SAhmed S. Darwish #include "audit.h"
1057b98a585SJames Morris #include "avc_ss.h"
1061da177e4SLinus Torvalds 
107aa8e712cSStephen Smalley struct selinux_state selinux_state;
108aa8e712cSStephen Smalley 
109d621d35eSPaul Moore /* SECMARK reference count */
11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
111d621d35eSPaul Moore 
1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata;
1141da177e4SLinus Torvalds 
1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1161da177e4SLinus Torvalds {
117f5269710SEric Paris 	unsigned long enforcing;
11829707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
119aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1201da177e4SLinus Torvalds 	return 1;
1211da177e4SLinus Torvalds }
1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
123aa8e712cSStephen Smalley #else
124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1251da177e4SLinus Torvalds #endif
1261da177e4SLinus Torvalds 
1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1;
1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1301da177e4SLinus Torvalds {
131f5269710SEric Paris 	unsigned long enabled;
13229707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
1336c5a682eSStephen Smalley 		selinux_enabled_boot = enabled ? 1 : 0;
1341da177e4SLinus Torvalds 	return 1;
1351da177e4SLinus Torvalds }
1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
1371da177e4SLinus Torvalds #endif
1381da177e4SLinus Torvalds 
139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot =
140aa8e712cSStephen Smalley 	CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
141aa8e712cSStephen Smalley 
142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
143aa8e712cSStephen Smalley {
144aa8e712cSStephen Smalley 	unsigned long checkreqprot;
145aa8e712cSStephen Smalley 
146e9c38f9fSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot)) {
147aa8e712cSStephen Smalley 		selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
148e9c38f9fSStephen Smalley 		if (checkreqprot)
149e9c38f9fSStephen Smalley 			pr_warn("SELinux: checkreqprot set to 1 via kernel parameter.  This is deprecated and will be rejected in a future kernel release.\n");
150e9c38f9fSStephen Smalley 	}
151aa8e712cSStephen Smalley 	return 1;
152aa8e712cSStephen Smalley }
153aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
154aa8e712cSStephen Smalley 
155d621d35eSPaul Moore /**
156d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
157d621d35eSPaul Moore  *
158d621d35eSPaul Moore  * Description:
159d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
160d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
161d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1622be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1632be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
164d621d35eSPaul Moore  *
165d621d35eSPaul Moore  */
166d621d35eSPaul Moore static int selinux_secmark_enabled(void)
167d621d35eSPaul Moore {
168aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
169aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1702be4d74fSChris PeBenito }
1712be4d74fSChris PeBenito 
1722be4d74fSChris PeBenito /**
1732be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1742be4d74fSChris PeBenito  *
1752be4d74fSChris PeBenito  * Description:
1762be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1772be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1782be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1792be4d74fSChris PeBenito  * is always considered enabled.
1802be4d74fSChris PeBenito  *
1812be4d74fSChris PeBenito  */
1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1832be4d74fSChris PeBenito {
184aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
185aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
186d621d35eSPaul Moore }
187d621d35eSPaul Moore 
188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
189615e51fdSPaul Moore {
190615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
191615e51fdSPaul Moore 		sel_netif_flush();
192615e51fdSPaul Moore 		sel_netnode_flush();
193615e51fdSPaul Moore 		sel_netport_flush();
194615e51fdSPaul Moore 		synchronize_net();
195615e51fdSPaul Moore 	}
196615e51fdSPaul Moore 	return 0;
197615e51fdSPaul Moore }
198615e51fdSPaul Moore 
1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
2008f408ab6SDaniel Jurgens {
201409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
202409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
20342df744cSJanne Karhunen 		call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
204409dcf31SDaniel Jurgens 	}
2058f408ab6SDaniel Jurgens 
2068f408ab6SDaniel Jurgens 	return 0;
2078f408ab6SDaniel Jurgens }
2088f408ab6SDaniel Jurgens 
209d84f4f99SDavid Howells /*
210d84f4f99SDavid Howells  * initialise the security for the init task
211d84f4f99SDavid Howells  */
212d84f4f99SDavid Howells static void cred_init_security(void)
2131da177e4SLinus Torvalds {
2143b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
2151da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2161da177e4SLinus Torvalds 
217bbd3662aSCasey Schaufler 	tsec = selinux_cred(cred);
218d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
2191da177e4SLinus Torvalds }
2201da177e4SLinus Torvalds 
221275bb41eSDavid Howells /*
22288e67f3bSDavid Howells  * get the security ID of a set of credentials
22388e67f3bSDavid Howells  */
22488e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
22588e67f3bSDavid Howells {
22688e67f3bSDavid Howells 	const struct task_security_struct *tsec;
22788e67f3bSDavid Howells 
2280c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
22988e67f3bSDavid Howells 	return tsec->sid;
23088e67f3bSDavid Howells }
23188e67f3bSDavid Howells 
23288e67f3bSDavid Howells /*
2333b11a1deSDavid Howells  * get the objective security ID of a task
234275bb41eSDavid Howells  */
235eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task)
236275bb41eSDavid Howells {
237275bb41eSDavid Howells 	u32 sid;
238275bb41eSDavid Howells 
239275bb41eSDavid Howells 	rcu_read_lock();
24088e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
241275bb41eSDavid Howells 	rcu_read_unlock();
242275bb41eSDavid Howells 	return sid;
243275bb41eSDavid Howells }
244275bb41eSDavid Howells 
2455d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2465d226df4SAndreas Gruenbacher 
2475d226df4SAndreas Gruenbacher /*
2485d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2495d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
25042059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
251e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2525d226df4SAndreas Gruenbacher  */
2535d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
254e9193288SAl Viro 				       struct dentry *dentry,
2555d226df4SAndreas Gruenbacher 				       bool may_sleep)
2565d226df4SAndreas Gruenbacher {
25780788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
2585d226df4SAndreas Gruenbacher 
2595d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2605d226df4SAndreas Gruenbacher 
26165cddd50SOndrej Mosnacek 	if (selinux_initialized(&selinux_state) &&
262aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2635d226df4SAndreas Gruenbacher 		if (!may_sleep)
2645d226df4SAndreas Gruenbacher 			return -ECHILD;
2655d226df4SAndreas Gruenbacher 
2665d226df4SAndreas Gruenbacher 		/*
2675d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2685d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2695d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2705d226df4SAndreas Gruenbacher 		 */
271e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
2725d226df4SAndreas Gruenbacher 	}
2735d226df4SAndreas Gruenbacher 	return 0;
2745d226df4SAndreas Gruenbacher }
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2775d226df4SAndreas Gruenbacher {
27880788c22SCasey Schaufler 	return selinux_inode(inode);
2795d226df4SAndreas Gruenbacher }
2805d226df4SAndreas Gruenbacher 
2815d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2825d226df4SAndreas Gruenbacher {
2835d226df4SAndreas Gruenbacher 	int error;
2845d226df4SAndreas Gruenbacher 
2855d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
2865d226df4SAndreas Gruenbacher 	if (error)
2875d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
28880788c22SCasey Schaufler 	return selinux_inode(inode);
2895d226df4SAndreas Gruenbacher }
2905d226df4SAndreas Gruenbacher 
29183da53c5SAndreas Gruenbacher /*
29283da53c5SAndreas Gruenbacher  * Get the security label of an inode.
29383da53c5SAndreas Gruenbacher  */
29483da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
29583da53c5SAndreas Gruenbacher {
2965d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
29780788c22SCasey Schaufler 	return selinux_inode(inode);
29883da53c5SAndreas Gruenbacher }
29983da53c5SAndreas Gruenbacher 
3002c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3012c97165bSPaul Moore {
3022c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3032c97165bSPaul Moore 
30480788c22SCasey Schaufler 	return selinux_inode(inode);
3052c97165bSPaul Moore }
3062c97165bSPaul Moore 
30783da53c5SAndreas Gruenbacher /*
30883da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
30983da53c5SAndreas Gruenbacher  */
31083da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
31183da53c5SAndreas Gruenbacher {
31283da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
31383da53c5SAndreas Gruenbacher 
3145d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
31580788c22SCasey Schaufler 	return selinux_inode(inode);
31683da53c5SAndreas Gruenbacher }
31783da53c5SAndreas Gruenbacher 
3181da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3191da177e4SLinus Torvalds {
32080788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
321afb1cbe3SCasey Schaufler 	struct superblock_security_struct *sbsec;
3221da177e4SLinus Torvalds 
323afb1cbe3SCasey Schaufler 	if (!isec)
324afb1cbe3SCasey Schaufler 		return;
3251aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
3269629d04aSWaiman Long 	/*
3279629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3289629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3299629d04aSWaiman Long 	 * time taking a lock doing nothing.
3309629d04aSWaiman Long 	 *
3319629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3329629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3339629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3349629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3359629d04aSWaiman Long 	 */
3369629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3371da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3381da177e4SLinus Torvalds 		list_del_init(&isec->list);
3391da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3409629d04aSWaiman Long 	}
3411da177e4SLinus Torvalds }
3421da177e4SLinus Torvalds 
343bd323655SAl Viro struct selinux_mnt_opts {
344bd323655SAl Viro 	const char *fscontext, *context, *rootcontext, *defcontext;
345bd323655SAl Viro };
346bd323655SAl Viro 
347204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
348204cc0ccSAl Viro {
349bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
350bd323655SAl Viro 	kfree(opts->fscontext);
351bd323655SAl Viro 	kfree(opts->context);
352bd323655SAl Viro 	kfree(opts->rootcontext);
353bd323655SAl Viro 	kfree(opts->defcontext);
354204cc0ccSAl Viro 	kfree(opts);
355204cc0ccSAl Viro }
356204cc0ccSAl Viro 
3571da177e4SLinus Torvalds enum {
35831e87930SEric Paris 	Opt_error = -1,
359442155c1SDavid Howells 	Opt_context = 0,
360442155c1SDavid Howells 	Opt_defcontext = 1,
3611da177e4SLinus Torvalds 	Opt_fscontext = 2,
362442155c1SDavid Howells 	Opt_rootcontext = 3,
363442155c1SDavid Howells 	Opt_seclabel = 4,
3641da177e4SLinus Torvalds };
3651da177e4SLinus Torvalds 
366da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
367169d68efSAl Viro static struct {
368169d68efSAl Viro 	const char *name;
369169d68efSAl Viro 	int len;
370169d68efSAl Viro 	int opt;
371169d68efSAl Viro 	bool has_arg;
372169d68efSAl Viro } tokens[] = {
373da3d76abSAl Viro 	A(context, true),
374da3d76abSAl Viro 	A(fscontext, true),
375da3d76abSAl Viro 	A(defcontext, true),
376da3d76abSAl Viro 	A(rootcontext, true),
377da3d76abSAl Viro 	A(seclabel, false),
3781da177e4SLinus Torvalds };
379169d68efSAl Viro #undef A
380169d68efSAl Viro 
381169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
382169d68efSAl Viro {
383169d68efSAl Viro 	int i;
384169d68efSAl Viro 
385169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
386169d68efSAl Viro 		size_t len = tokens[i].len;
387169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
388169d68efSAl Viro 			continue;
389169d68efSAl Viro 		if (tokens[i].has_arg) {
390169d68efSAl Viro 			if (len == l || s[len] != '=')
391169d68efSAl Viro 				continue;
392169d68efSAl Viro 			*arg = s + len + 1;
393169d68efSAl Viro 		} else if (len != l)
394169d68efSAl Viro 			continue;
395169d68efSAl Viro 		return tokens[i].opt;
396169d68efSAl Viro 	}
397169d68efSAl Viro 	return Opt_error;
398169d68efSAl Viro }
3991da177e4SLinus Torvalds 
4001da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4011da177e4SLinus Torvalds 
402c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
403c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
404275bb41eSDavid Howells 			const struct cred *cred)
405c312feb2SEric Paris {
4060c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
407c312feb2SEric Paris 	int rc;
408c312feb2SEric Paris 
4096b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4106b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
411c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
412c312feb2SEric Paris 	if (rc)
413c312feb2SEric Paris 		return rc;
414c312feb2SEric Paris 
4156b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4166b6bc620SStephen Smalley 			  tsec->sid, sid, SECCLASS_FILESYSTEM,
417c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
418c312feb2SEric Paris 	return rc;
419c312feb2SEric Paris }
420c312feb2SEric Paris 
4210808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4220808925eSEric Paris 			struct superblock_security_struct *sbsec,
423275bb41eSDavid Howells 			const struct cred *cred)
4240808925eSEric Paris {
4250c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
4260808925eSEric Paris 	int rc;
4276b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4286b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4290808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4300808925eSEric Paris 	if (rc)
4310808925eSEric Paris 		return rc;
4320808925eSEric Paris 
4336b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4346b6bc620SStephen Smalley 			  sid, sbsec->sid, SECCLASS_FILESYSTEM,
4350808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4360808925eSEric Paris 	return rc;
4370808925eSEric Paris }
4380808925eSEric Paris 
439a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb)
440b43e725dSEric Paris {
441d5f3a5f6SMark Salyzyn 	/* Special handling. Genfs but also in-core setxattr handler */
442a83d6ddaSOndrej Mosnacek 	return	!strcmp(sb->s_type->name, "sysfs") ||
443d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
444d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
445a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
4462651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
447aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
4482651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
4492651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
450b43e725dSEric Paris }
451b43e725dSEric Paris 
452a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb)
453a83d6ddaSOndrej Mosnacek {
4541aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
455a83d6ddaSOndrej Mosnacek 
456a83d6ddaSOndrej Mosnacek 	/*
457a83d6ddaSOndrej Mosnacek 	 * IMPORTANT: Double-check logic in this function when adding a new
458a83d6ddaSOndrej Mosnacek 	 * SECURITY_FS_USE_* definition!
459a83d6ddaSOndrej Mosnacek 	 */
460a83d6ddaSOndrej Mosnacek 	BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
461a83d6ddaSOndrej Mosnacek 
462a83d6ddaSOndrej Mosnacek 	switch (sbsec->behavior) {
463a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_XATTR:
464a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TRANS:
465a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TASK:
466a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NATIVE:
467a83d6ddaSOndrej Mosnacek 		return 1;
468a83d6ddaSOndrej Mosnacek 
469a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_GENFS:
470a83d6ddaSOndrej Mosnacek 		return selinux_is_genfs_special_handling(sb);
471a83d6ddaSOndrej Mosnacek 
472a83d6ddaSOndrej Mosnacek 	/* Never allow relabeling on context mounts */
473a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_MNTPOINT:
474a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NONE:
475a83d6ddaSOndrej Mosnacek 	default:
476a83d6ddaSOndrej Mosnacek 		return 0;
477a83d6ddaSOndrej Mosnacek 	}
478a83d6ddaSOndrej Mosnacek }
479a83d6ddaSOndrej Mosnacek 
48008abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb)
48108abe46bSOndrej Mosnacek {
482*0266c25eSGONG, Ruiqi 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
48308abe46bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
48408abe46bSOndrej Mosnacek 	struct inode *root_inode = d_backing_inode(root);
48508abe46bSOndrej Mosnacek 	u32 sid;
48608abe46bSOndrej Mosnacek 	int rc;
48708abe46bSOndrej Mosnacek 
48808abe46bSOndrej Mosnacek 	/*
48908abe46bSOndrej Mosnacek 	 * Make sure that the xattr handler exists and that no
49008abe46bSOndrej Mosnacek 	 * error other than -ENODATA is returned by getxattr on
49108abe46bSOndrej Mosnacek 	 * the root directory.  -ENODATA is ok, as this may be
49208abe46bSOndrej Mosnacek 	 * the first boot of the SELinux kernel before we have
49308abe46bSOndrej Mosnacek 	 * assigned xattr values to the filesystem.
49408abe46bSOndrej Mosnacek 	 */
49508abe46bSOndrej Mosnacek 	if (!(root_inode->i_opflags & IOP_XATTR)) {
49608abe46bSOndrej Mosnacek 		pr_warn("SELinux: (dev %s, type %s) has no xattr support\n",
49708abe46bSOndrej Mosnacek 			sb->s_id, sb->s_type->name);
49808abe46bSOndrej Mosnacek 		goto fallback;
49908abe46bSOndrej Mosnacek 	}
50008abe46bSOndrej Mosnacek 
50108abe46bSOndrej Mosnacek 	rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
50208abe46bSOndrej Mosnacek 	if (rc < 0 && rc != -ENODATA) {
50308abe46bSOndrej Mosnacek 		if (rc == -EOPNOTSUPP) {
50408abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n",
50508abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name);
50608abe46bSOndrej Mosnacek 			goto fallback;
50708abe46bSOndrej Mosnacek 		} else {
50808abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n",
50908abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name, -rc);
51008abe46bSOndrej Mosnacek 			return rc;
51108abe46bSOndrej Mosnacek 		}
51208abe46bSOndrej Mosnacek 	}
51308abe46bSOndrej Mosnacek 	return 0;
51408abe46bSOndrej Mosnacek 
51508abe46bSOndrej Mosnacek fallback:
51608abe46bSOndrej Mosnacek 	/* No xattr support - try to fallback to genfs if possible. */
51708abe46bSOndrej Mosnacek 	rc = security_genfs_sid(&selinux_state, sb->s_type->name, "/",
51808abe46bSOndrej Mosnacek 				SECCLASS_DIR, &sid);
51908abe46bSOndrej Mosnacek 	if (rc)
52008abe46bSOndrej Mosnacek 		return -EOPNOTSUPP;
52108abe46bSOndrej Mosnacek 
52208abe46bSOndrej Mosnacek 	pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n",
52308abe46bSOndrej Mosnacek 		sb->s_id, sb->s_type->name);
52408abe46bSOndrej Mosnacek 	sbsec->behavior = SECURITY_FS_USE_GENFS;
52508abe46bSOndrej Mosnacek 	sbsec->sid = sid;
52608abe46bSOndrej Mosnacek 	return 0;
52708abe46bSOndrej Mosnacek }
52808abe46bSOndrej Mosnacek 
529c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
5301da177e4SLinus Torvalds {
5311aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
5321da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
533c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5341da177e4SLinus Torvalds 	int rc = 0;
5351da177e4SLinus Torvalds 
5361da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
53708abe46bSOndrej Mosnacek 		rc = sb_check_xattr_support(sb);
53808abe46bSOndrej Mosnacek 		if (rc)
53908abe46bSOndrej Mosnacek 			return rc;
5401da177e4SLinus Torvalds 	}
5411da177e4SLinus Torvalds 
542eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5430b4d3452SScott Mayhew 
5440b4d3452SScott Mayhew 	/*
5450b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5460b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5470b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5480b4d3452SScott Mayhew 	 */
549b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
55012f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
5510b4d3452SScott Mayhew 	else
5520b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
553ddd29ec6SDavid P. Quigley 
5541da177e4SLinus Torvalds 	/* Initialize the root inode. */
555c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5561da177e4SLinus Torvalds 
5571da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5581da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5591da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5601da177e4SLinus Torvalds 	   populates itself. */
5611da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5628d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
5631da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5648d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
5651da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5661da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
567923190d3SStephen Smalley 		list_del_init(&isec->list);
5681da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5691da177e4SLinus Torvalds 		inode = igrab(inode);
5701da177e4SLinus Torvalds 		if (inode) {
5711da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
572cb89e246SPaul Moore 				inode_doinit_with_dentry(inode, NULL);
5731da177e4SLinus Torvalds 			iput(inode);
5741da177e4SLinus Torvalds 		}
5751da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5761da177e4SLinus Torvalds 	}
5771da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
578c9180a57SEric Paris 	return rc;
579c9180a57SEric Paris }
580c9180a57SEric Paris 
581c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
582c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
583c9180a57SEric Paris {
5840d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5850d90a7ecSDavid P. Quigley 
586c9180a57SEric Paris 	/* check if the old mount command had the same options */
5870d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
588c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
589c9180a57SEric Paris 		    (old_sid != new_sid))
590c9180a57SEric Paris 			return 1;
591c9180a57SEric Paris 
592c9180a57SEric Paris 	/* check if we were passed the same options twice,
593c9180a57SEric Paris 	 * aka someone passed context=a,context=b
594c9180a57SEric Paris 	 */
5950d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5960d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
597c9180a57SEric Paris 			return 1;
598c9180a57SEric Paris 	return 0;
599c9180a57SEric Paris }
600e0007529SEric Paris 
601cc274ae7SScott Mayhew static int parse_sid(struct super_block *sb, const char *s, u32 *sid,
602cc274ae7SScott Mayhew 		     gfp_t gfp)
603bd323655SAl Viro {
604bd323655SAl Viro 	int rc = security_context_str_to_sid(&selinux_state, s,
605cc274ae7SScott Mayhew 					     sid, gfp);
606bd323655SAl Viro 	if (rc)
607bd323655SAl Viro 		pr_warn("SELinux: security_context_str_to_sid"
608bd323655SAl Viro 		       "(%s) failed for (dev %s, type %s) errno=%d\n",
609bd323655SAl Viro 		       s, sb->s_id, sb->s_type->name, rc);
610bd323655SAl Viro 	return rc;
611bd323655SAl Viro }
612bd323655SAl Viro 
613c9180a57SEric Paris /*
614c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
615c9180a57SEric Paris  * labeling information.
616c9180a57SEric Paris  */
617e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
618204cc0ccSAl Viro 				void *mnt_opts,
619649f6e77SDavid Quigley 				unsigned long kern_flags,
620649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
621c9180a57SEric Paris {
622275bb41eSDavid Howells 	const struct cred *cred = current_cred();
6231aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
624b159e86bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
625bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6262c97165bSPaul Moore 	struct inode_security_struct *root_isec;
627c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
628c9180a57SEric Paris 	u32 defcontext_sid = 0;
629bd323655SAl Viro 	int rc = 0;
630c9180a57SEric Paris 
631c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
632c9180a57SEric Paris 
63365cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state)) {
634bd323655SAl Viro 		if (!opts) {
635c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
636c9180a57SEric Paris 			   after the initial policy is loaded and the security
637c9180a57SEric Paris 			   server is ready to handle calls. */
638c9180a57SEric Paris 			goto out;
639c9180a57SEric Paris 		}
640c9180a57SEric Paris 		rc = -EINVAL;
641c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
642744ba35eSEric Paris 			"before the security server is initialized\n");
643c9180a57SEric Paris 		goto out;
644c9180a57SEric Paris 	}
645649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
646649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
647649f6e77SDavid Quigley 		 * place the results is not allowed */
648649f6e77SDavid Quigley 		rc = -EINVAL;
649649f6e77SDavid Quigley 		goto out;
650649f6e77SDavid Quigley 	}
651c9180a57SEric Paris 
652c9180a57SEric Paris 	/*
653e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
654e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
655e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
656e0007529SEric Paris 	 * we need to skip the double mount verification.
657e0007529SEric Paris 	 *
658e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
659e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
660e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
661e0007529SEric Paris 	 * will be used for both mounts)
662e0007529SEric Paris 	 */
6630d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
664bd323655SAl Viro 	    && !opts)
665e0007529SEric Paris 		goto out;
666e0007529SEric Paris 
6672c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
6682c97165bSPaul Moore 
669e0007529SEric Paris 	/*
670c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
671c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
672c9180a57SEric Paris 	 * than once with different security options.
673c9180a57SEric Paris 	 */
674bd323655SAl Viro 	if (opts) {
675bd323655SAl Viro 		if (opts->fscontext) {
676cc274ae7SScott Mayhew 			rc = parse_sid(sb, opts->fscontext, &fscontext_sid,
677cc274ae7SScott Mayhew 					GFP_KERNEL);
678bd323655SAl Viro 			if (rc)
679c9180a57SEric Paris 				goto out;
680c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
681c9180a57SEric Paris 					fscontext_sid))
682c9180a57SEric Paris 				goto out_double_mount;
683c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
684bd323655SAl Viro 		}
685bd323655SAl Viro 		if (opts->context) {
686cc274ae7SScott Mayhew 			rc = parse_sid(sb, opts->context, &context_sid,
687cc274ae7SScott Mayhew 					GFP_KERNEL);
688bd323655SAl Viro 			if (rc)
689bd323655SAl Viro 				goto out;
690c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
691c9180a57SEric Paris 					context_sid))
692c9180a57SEric Paris 				goto out_double_mount;
693c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
694bd323655SAl Viro 		}
695bd323655SAl Viro 		if (opts->rootcontext) {
696cc274ae7SScott Mayhew 			rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid,
697cc274ae7SScott Mayhew 					GFP_KERNEL);
698bd323655SAl Viro 			if (rc)
699bd323655SAl Viro 				goto out;
700c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
701c9180a57SEric Paris 					rootcontext_sid))
702c9180a57SEric Paris 				goto out_double_mount;
703c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
704bd323655SAl Viro 		}
705bd323655SAl Viro 		if (opts->defcontext) {
706cc274ae7SScott Mayhew 			rc = parse_sid(sb, opts->defcontext, &defcontext_sid,
707cc274ae7SScott Mayhew 					GFP_KERNEL);
708bd323655SAl Viro 			if (rc)
709bd323655SAl Viro 				goto out;
710c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
711c9180a57SEric Paris 					defcontext_sid))
712c9180a57SEric Paris 				goto out_double_mount;
713c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
714c9180a57SEric Paris 		}
715c9180a57SEric Paris 	}
716c9180a57SEric Paris 
7170d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
718c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
719bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
720c9180a57SEric Paris 			goto out_double_mount;
721c9180a57SEric Paris 		rc = 0;
722c9180a57SEric Paris 		goto out;
723c9180a57SEric Paris 	}
724c9180a57SEric Paris 
725089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
726134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
727134509d5SStephen Smalley 
7288e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7296a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
730a20456aeSHridya Valsaraju 	    !strcmp(sb->s_type->name, "binder") ||
7314ca54d3dSConnor O'Brien 	    !strcmp(sb->s_type->name, "bpf") ||
7328a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "pstore") ||
7338a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "securityfs"))
734b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS;
735b754026bSOndrej Mosnacek 
736b754026bSOndrej Mosnacek 	if (!strcmp(sb->s_type->name, "sysfs") ||
737901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
738901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
739b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
740c9180a57SEric Paris 
741eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
742eb9ae686SDavid Quigley 		/*
743eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
744eb9ae686SDavid Quigley 		 * filesystem type.
745eb9ae686SDavid Quigley 		 */
746aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, sb);
747c9180a57SEric Paris 		if (rc) {
748c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
749089be43eSJames Morris 					__func__, sb->s_type->name, rc);
750c9180a57SEric Paris 			goto out;
751c9180a57SEric Paris 		}
752eb9ae686SDavid Quigley 	}
753aad82892SSeth Forshee 
754aad82892SSeth Forshee 	/*
75501593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
75601593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
75701593d32SStephen Smalley 	 * line and security labels must be ignored.
758aad82892SSeth Forshee 	 */
75901593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
76001593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
76101593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
7627fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "devpts") &&
7637fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "overlay")) {
764aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
765aad82892SSeth Forshee 		    defcontext_sid) {
766aad82892SSeth Forshee 			rc = -EACCES;
767aad82892SSeth Forshee 			goto out;
768aad82892SSeth Forshee 		}
769aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
770aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
771aa8e712cSStephen Smalley 			rc = security_transition_sid(&selinux_state,
772aa8e712cSStephen Smalley 						     current_sid(),
773aa8e712cSStephen Smalley 						     current_sid(),
774aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
775aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
776aad82892SSeth Forshee 			if (rc)
777aad82892SSeth Forshee 				goto out;
778aad82892SSeth Forshee 		}
779aad82892SSeth Forshee 		goto out_set_opts;
780aad82892SSeth Forshee 	}
781aad82892SSeth Forshee 
782c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
783c9180a57SEric Paris 	if (fscontext_sid) {
784275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
785c9180a57SEric Paris 		if (rc)
786c9180a57SEric Paris 			goto out;
787c9180a57SEric Paris 
788c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
789c9180a57SEric Paris 	}
790c9180a57SEric Paris 
791c9180a57SEric Paris 	/*
792c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
793c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
794c9180a57SEric Paris 	 * the superblock context if not already set.
795c9180a57SEric Paris 	 */
796eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
797eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
798eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
799eb9ae686SDavid Quigley 	}
800eb9ae686SDavid Quigley 
801c9180a57SEric Paris 	if (context_sid) {
802c9180a57SEric Paris 		if (!fscontext_sid) {
803275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
804275bb41eSDavid Howells 							  cred);
805c9180a57SEric Paris 			if (rc)
806c9180a57SEric Paris 				goto out;
807c9180a57SEric Paris 			sbsec->sid = context_sid;
808c9180a57SEric Paris 		} else {
809275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
810275bb41eSDavid Howells 							     cred);
811c9180a57SEric Paris 			if (rc)
812c9180a57SEric Paris 				goto out;
813c9180a57SEric Paris 		}
814c9180a57SEric Paris 		if (!rootcontext_sid)
815c9180a57SEric Paris 			rootcontext_sid = context_sid;
816c9180a57SEric Paris 
817c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
818c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
819c9180a57SEric Paris 	}
820c9180a57SEric Paris 
821c9180a57SEric Paris 	if (rootcontext_sid) {
822275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
823275bb41eSDavid Howells 						     cred);
824c9180a57SEric Paris 		if (rc)
825c9180a57SEric Paris 			goto out;
826c9180a57SEric Paris 
827c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8286f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
829c9180a57SEric Paris 	}
830c9180a57SEric Paris 
831c9180a57SEric Paris 	if (defcontext_sid) {
832eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
833eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
834c9180a57SEric Paris 			rc = -EINVAL;
835c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
836c9180a57SEric Paris 			       "invalid for this filesystem type\n");
837c9180a57SEric Paris 			goto out;
838c9180a57SEric Paris 		}
839c9180a57SEric Paris 
840c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
841c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
842275bb41eSDavid Howells 							     sbsec, cred);
843c9180a57SEric Paris 			if (rc)
844c9180a57SEric Paris 				goto out;
845c9180a57SEric Paris 		}
846c9180a57SEric Paris 
847c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
848c9180a57SEric Paris 	}
849c9180a57SEric Paris 
850aad82892SSeth Forshee out_set_opts:
851c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
852c9180a57SEric Paris out:
853bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8541da177e4SLinus Torvalds 	return rc;
855c9180a57SEric Paris out_double_mount:
856c9180a57SEric Paris 	rc = -EINVAL;
857c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
858bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
859bd323655SAl Viro 	       sb->s_type->name);
860c9180a57SEric Paris 	goto out;
861c9180a57SEric Paris }
862c9180a57SEric Paris 
863094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
864094f7b69SJeff Layton 				    const struct super_block *newsb)
865094f7b69SJeff Layton {
8661aea7808SCasey Schaufler 	struct superblock_security_struct *old = selinux_superblock(oldsb);
8671aea7808SCasey Schaufler 	struct superblock_security_struct *new = selinux_superblock(newsb);
868094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
869094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
870094f7b69SJeff Layton 
871094f7b69SJeff Layton 	if (oldflags != newflags)
872094f7b69SJeff Layton 		goto mismatch;
873094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
874094f7b69SJeff Layton 		goto mismatch;
875094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
876094f7b69SJeff Layton 		goto mismatch;
877094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
878094f7b69SJeff Layton 		goto mismatch;
879094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
88083da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
88183da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
882094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
883094f7b69SJeff Layton 			goto mismatch;
884094f7b69SJeff Layton 	}
885094f7b69SJeff Layton 	return 0;
886094f7b69SJeff Layton mismatch:
887c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
888094f7b69SJeff Layton 			    "different security settings for (dev %s, "
889094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
890094f7b69SJeff Layton 	return -EBUSY;
891094f7b69SJeff Layton }
892094f7b69SJeff Layton 
893094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
8940b4d3452SScott Mayhew 					struct super_block *newsb,
8950b4d3452SScott Mayhew 					unsigned long kern_flags,
8960b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
897c9180a57SEric Paris {
8980b4d3452SScott Mayhew 	int rc = 0;
8991aea7808SCasey Schaufler 	const struct superblock_security_struct *oldsbsec =
9001aea7808SCasey Schaufler 						selinux_superblock(oldsb);
9011aea7808SCasey Schaufler 	struct superblock_security_struct *newsbsec = selinux_superblock(newsb);
902c9180a57SEric Paris 
903c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
904c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
905c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
906c9180a57SEric Paris 
9070f5e6420SEric Paris 	/*
9080f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
909e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
9100f5e6420SEric Paris 	 */
91165cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
912094f7b69SJeff Layton 		return 0;
913c9180a57SEric Paris 
9140b4d3452SScott Mayhew 	/*
9150b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
9160b4d3452SScott Mayhew 	 * place the results is not allowed.
9170b4d3452SScott Mayhew 	 */
9180b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
9190b4d3452SScott Mayhew 		return -EINVAL;
9200b4d3452SScott Mayhew 
921c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9220d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
923c9180a57SEric Paris 
924094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9253815a245SJ. Bruce Fields 	if (newsbsec->flags & SE_SBINITIALIZED) {
9263815a245SJ. Bruce Fields 		if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
9273815a245SJ. Bruce Fields 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
928094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9293815a245SJ. Bruce Fields 	}
9305a552617SEric Paris 
931c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
932c9180a57SEric Paris 
933c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
934c9180a57SEric Paris 
935c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
936c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
937c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
938c9180a57SEric Paris 
9390b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9400b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
941aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, newsb);
9420b4d3452SScott Mayhew 		if (rc)
9430b4d3452SScott Mayhew 			goto out;
9440b4d3452SScott Mayhew 	}
9450b4d3452SScott Mayhew 
9460b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9470b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9480b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9490b4d3452SScott Mayhew 	}
9500b4d3452SScott Mayhew 
951c9180a57SEric Paris 	if (set_context) {
952c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
953c9180a57SEric Paris 
954c9180a57SEric Paris 		if (!set_fscontext)
955c9180a57SEric Paris 			newsbsec->sid = sid;
956c9180a57SEric Paris 		if (!set_rootcontext) {
95783da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
958c9180a57SEric Paris 			newisec->sid = sid;
959c9180a57SEric Paris 		}
960c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
961c9180a57SEric Paris 	}
962c9180a57SEric Paris 	if (set_rootcontext) {
96383da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
96483da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
965c9180a57SEric Paris 
966c9180a57SEric Paris 		newisec->sid = oldisec->sid;
967c9180a57SEric Paris 	}
968c9180a57SEric Paris 
969c9180a57SEric Paris 	sb_finish_set_opts(newsb);
9700b4d3452SScott Mayhew out:
971c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
9720b4d3452SScott Mayhew 	return rc;
973c9180a57SEric Paris }
974c9180a57SEric Paris 
975ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
976c9180a57SEric Paris {
977ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
9782e08df3cSBernard Zhao 	bool is_alloc_opts = false;
979c9180a57SEric Paris 
9806cd9d4b9SPaul Moore 	if (token == Opt_seclabel)
9816cd9d4b9SPaul Moore 		/* eaten and completely ignored */
982e0007529SEric Paris 		return 0;
9832e08df3cSBernard Zhao 	if (!s)
9842e08df3cSBernard Zhao 		return -ENOMEM;
985e0007529SEric Paris 
986ba641862SAl Viro 	if (!opts) {
9876cd9d4b9SPaul Moore 		opts = kzalloc(sizeof(*opts), GFP_KERNEL);
988ba641862SAl Viro 		if (!opts)
989ba641862SAl Viro 			return -ENOMEM;
990ba641862SAl Viro 		*mnt_opts = opts;
9912e08df3cSBernard Zhao 		is_alloc_opts = true;
992ba641862SAl Viro 	}
9932e08df3cSBernard Zhao 
994ba641862SAl Viro 	switch (token) {
995ba641862SAl Viro 	case Opt_context:
996ba641862SAl Viro 		if (opts->context || opts->defcontext)
9976cd9d4b9SPaul Moore 			goto err;
998ba641862SAl Viro 		opts->context = s;
999ba641862SAl Viro 		break;
1000ba641862SAl Viro 	case Opt_fscontext:
1001ba641862SAl Viro 		if (opts->fscontext)
10026cd9d4b9SPaul Moore 			goto err;
1003ba641862SAl Viro 		opts->fscontext = s;
1004ba641862SAl Viro 		break;
1005ba641862SAl Viro 	case Opt_rootcontext:
1006ba641862SAl Viro 		if (opts->rootcontext)
10076cd9d4b9SPaul Moore 			goto err;
1008ba641862SAl Viro 		opts->rootcontext = s;
1009ba641862SAl Viro 		break;
1010ba641862SAl Viro 	case Opt_defcontext:
1011ba641862SAl Viro 		if (opts->context || opts->defcontext)
10126cd9d4b9SPaul Moore 			goto err;
1013ba641862SAl Viro 		opts->defcontext = s;
1014ba641862SAl Viro 		break;
1015ba641862SAl Viro 	}
10166cd9d4b9SPaul Moore 
1017ba641862SAl Viro 	return 0;
1018ba641862SAl Viro 
10196cd9d4b9SPaul Moore err:
10202e08df3cSBernard Zhao 	if (is_alloc_opts) {
10212e08df3cSBernard Zhao 		kfree(opts);
1022ba641862SAl Viro 		*mnt_opts = NULL;
1023757cbe59SAl Viro 	}
1024c9180a57SEric Paris 	pr_warn(SEL_MOUNT_FAIL_MSG);
1025c9180a57SEric Paris 	return -EINVAL;
10261da177e4SLinus Torvalds }
10271da177e4SLinus Torvalds 
1028e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10292069f457SEric Paris {
1030e3489f89SAl Viro 	char *context = NULL;
1031e3489f89SAl Viro 	u32 len;
1032e3489f89SAl Viro 	int rc;
10332069f457SEric Paris 
1034e3489f89SAl Viro 	rc = security_sid_to_context(&selinux_state, sid,
1035e3489f89SAl Viro 					     &context, &len);
1036e3489f89SAl Viro 	if (!rc) {
1037e3489f89SAl Viro 		bool has_comma = context && strchr(context, ',');
103811689d47SDavid P. Quigley 
1039442155c1SDavid Howells 		seq_putc(m, '=');
10402069f457SEric Paris 		if (has_comma)
10412069f457SEric Paris 			seq_putc(m, '\"');
1042e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10432069f457SEric Paris 		if (has_comma)
10442069f457SEric Paris 			seq_putc(m, '\"');
10452069f457SEric Paris 	}
10461da177e4SLinus Torvalds 	kfree(context);
10471da177e4SLinus Torvalds 	return rc;
10481da177e4SLinus Torvalds }
10492069f457SEric Paris 
10502069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10512069f457SEric Paris {
10521aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
10532069f457SEric Paris 	int rc;
10542069f457SEric Paris 
1055e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1056e3489f89SAl Viro 		return 0;
1057e3489f89SAl Viro 
105865cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
1059e3489f89SAl Viro 		return 0;
1060e3489f89SAl Viro 
1061e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1062e3489f89SAl Viro 		seq_putc(m, ',');
1063e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1064e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1065e3489f89SAl Viro 		if (rc)
10662069f457SEric Paris 			return rc;
1067383795c2SEric Paris 	}
1068e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1069e3489f89SAl Viro 		seq_putc(m, ',');
1070e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1071e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1072e3489f89SAl Viro 		if (rc)
10732069f457SEric Paris 			return rc;
10742069f457SEric Paris 	}
1075e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1076e3489f89SAl Viro 		seq_putc(m, ',');
1077e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1078e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1079e3489f89SAl Viro 		if (rc)
1080e3489f89SAl Viro 			return rc;
1081e3489f89SAl Viro 	}
1082e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1083b159e86bSOndrej Mosnacek 		struct dentry *root = sb->s_root;
1084e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1085e3489f89SAl Viro 		seq_putc(m, ',');
1086e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1087e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1088e3489f89SAl Viro 		if (rc)
1089e3489f89SAl Viro 			return rc;
1090e3489f89SAl Viro 	}
1091e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1092e3489f89SAl Viro 		seq_putc(m, ',');
1093442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1094e3489f89SAl Viro 	}
1095e3489f89SAl Viro 	return 0;
1096e3489f89SAl Viro }
10972069f457SEric Paris 
10981da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10991da177e4SLinus Torvalds {
11001da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11011da177e4SLinus Torvalds 	case S_IFSOCK:
11021da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11031da177e4SLinus Torvalds 	case S_IFLNK:
11041da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11051da177e4SLinus Torvalds 	case S_IFREG:
11061da177e4SLinus Torvalds 		return SECCLASS_FILE;
11071da177e4SLinus Torvalds 	case S_IFBLK:
11081da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11091da177e4SLinus Torvalds 	case S_IFDIR:
11101da177e4SLinus Torvalds 		return SECCLASS_DIR;
11111da177e4SLinus Torvalds 	case S_IFCHR:
11121da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11131da177e4SLinus Torvalds 	case S_IFIFO:
11141da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11151da177e4SLinus Torvalds 
11161da177e4SLinus Torvalds 	}
11171da177e4SLinus Torvalds 
11181da177e4SLinus Torvalds 	return SECCLASS_FILE;
11191da177e4SLinus Torvalds }
11201da177e4SLinus Torvalds 
112113402580SJames Morris static inline int default_protocol_stream(int protocol)
112213402580SJames Morris {
112395ca9072SPaolo Abeni 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP ||
112495ca9072SPaolo Abeni 		protocol == IPPROTO_MPTCP);
112513402580SJames Morris }
112613402580SJames Morris 
112713402580SJames Morris static inline int default_protocol_dgram(int protocol)
112813402580SJames Morris {
112913402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
113013402580SJames Morris }
113113402580SJames Morris 
11321da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11331da177e4SLinus Torvalds {
1134aa8e712cSStephen Smalley 	int extsockclass = selinux_policycap_extsockclass();
1135da69a530SStephen Smalley 
11361da177e4SLinus Torvalds 	switch (family) {
11371da177e4SLinus Torvalds 	case PF_UNIX:
11381da177e4SLinus Torvalds 		switch (type) {
11391da177e4SLinus Torvalds 		case SOCK_STREAM:
11401da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11411da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11421da177e4SLinus Torvalds 		case SOCK_DGRAM:
11432a764b52SLuis Ressel 		case SOCK_RAW:
11441da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11451da177e4SLinus Torvalds 		}
11461da177e4SLinus Torvalds 		break;
11471da177e4SLinus Torvalds 	case PF_INET:
11481da177e4SLinus Torvalds 	case PF_INET6:
11491da177e4SLinus Torvalds 		switch (type) {
11501da177e4SLinus Torvalds 		case SOCK_STREAM:
1151da69a530SStephen Smalley 		case SOCK_SEQPACKET:
115213402580SJames Morris 			if (default_protocol_stream(protocol))
11531da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1154da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1155da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
115613402580SJames Morris 			else
115713402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11581da177e4SLinus Torvalds 		case SOCK_DGRAM:
115913402580SJames Morris 			if (default_protocol_dgram(protocol))
11601da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1161ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1162ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1163da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
116413402580SJames Morris 			else
116513402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11662ee92d46SJames Morris 		case SOCK_DCCP:
11672ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
116813402580SJames Morris 		default:
11691da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11701da177e4SLinus Torvalds 		}
11711da177e4SLinus Torvalds 		break;
11721da177e4SLinus Torvalds 	case PF_NETLINK:
11731da177e4SLinus Torvalds 		switch (protocol) {
11741da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11751da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11767f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11771da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11781da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11791da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11801da177e4SLinus Torvalds 		case NETLINK_XFRM:
11811da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11821da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11831da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11846c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
11856c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
11861da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11871da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11886c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
11896c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
11906c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
11916c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
11926c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
11936c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
11941da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11951da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11960c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11970c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11986c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
11996c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12006c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12016c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12026c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12036c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12046c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12056c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12061da177e4SLinus Torvalds 		default:
12071da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12081da177e4SLinus Torvalds 		}
12091da177e4SLinus Torvalds 	case PF_PACKET:
12101da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12111da177e4SLinus Torvalds 	case PF_KEY:
12121da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12133e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12143e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12151da177e4SLinus Torvalds 	}
12161da177e4SLinus Torvalds 
1217da69a530SStephen Smalley 	if (extsockclass) {
1218da69a530SStephen Smalley 		switch (family) {
1219da69a530SStephen Smalley 		case PF_AX25:
1220da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1221da69a530SStephen Smalley 		case PF_IPX:
1222da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1223da69a530SStephen Smalley 		case PF_NETROM:
1224da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1225da69a530SStephen Smalley 		case PF_ATMPVC:
1226da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1227da69a530SStephen Smalley 		case PF_X25:
1228da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1229da69a530SStephen Smalley 		case PF_ROSE:
1230da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1231da69a530SStephen Smalley 		case PF_DECnet:
1232da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1233da69a530SStephen Smalley 		case PF_ATMSVC:
1234da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1235da69a530SStephen Smalley 		case PF_RDS:
1236da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1237da69a530SStephen Smalley 		case PF_IRDA:
1238da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1239da69a530SStephen Smalley 		case PF_PPPOX:
1240da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1241da69a530SStephen Smalley 		case PF_LLC:
1242da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1243da69a530SStephen Smalley 		case PF_CAN:
1244da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1245da69a530SStephen Smalley 		case PF_TIPC:
1246da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1247da69a530SStephen Smalley 		case PF_BLUETOOTH:
1248da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1249da69a530SStephen Smalley 		case PF_IUCV:
1250da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1251da69a530SStephen Smalley 		case PF_RXRPC:
1252da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1253da69a530SStephen Smalley 		case PF_ISDN:
1254da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1255da69a530SStephen Smalley 		case PF_PHONET:
1256da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1257da69a530SStephen Smalley 		case PF_IEEE802154:
1258da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1259da69a530SStephen Smalley 		case PF_CAIF:
1260da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1261da69a530SStephen Smalley 		case PF_ALG:
1262da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1263da69a530SStephen Smalley 		case PF_NFC:
1264da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1265da69a530SStephen Smalley 		case PF_VSOCK:
1266da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1267da69a530SStephen Smalley 		case PF_KCM:
1268da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1269da69a530SStephen Smalley 		case PF_QIPCRTR:
1270da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
12713051bf36SLinus Torvalds 		case PF_SMC:
12723051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
127368e8b849SBjörn Töpel 		case PF_XDP:
127468e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
1275bc49d816SJeremy Kerr 		case PF_MCTP:
1276bc49d816SJeremy Kerr 			return SECCLASS_MCTP_SOCKET;
1277bc49d816SJeremy Kerr #if PF_MAX > 46
1278da69a530SStephen Smalley #error New address family defined, please update this function.
1279da69a530SStephen Smalley #endif
1280da69a530SStephen Smalley 		}
1281da69a530SStephen Smalley 	}
1282da69a530SStephen Smalley 
12831da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
12841da177e4SLinus Torvalds }
12851da177e4SLinus Torvalds 
1286134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
12871da177e4SLinus Torvalds 				 u16 tclass,
1288134509d5SStephen Smalley 				 u16 flags,
12891da177e4SLinus Torvalds 				 u32 *sid)
12901da177e4SLinus Torvalds {
12918e6c9693SLucian Adrian Grijincu 	int rc;
1292fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
12938e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
12941da177e4SLinus Torvalds 
12951da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12961da177e4SLinus Torvalds 	if (!buffer)
12971da177e4SLinus Torvalds 		return -ENOMEM;
12981da177e4SLinus Torvalds 
12998e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13008e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13018e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13028e6c9693SLucian Adrian Grijincu 	else {
1303134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13048e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13058e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13068e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13078e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13088e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13098e6c9693SLucian Adrian Grijincu 				path++;
13101da177e4SLinus Torvalds 			}
1311134509d5SStephen Smalley 		}
1312aa8e712cSStephen Smalley 		rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1313aa8e712cSStephen Smalley 					path, tclass, sid);
13147bb185edSStephen Smalley 		if (rc == -ENOENT) {
13157bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13167bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13177bb185edSStephen Smalley 			rc = 0;
13187bb185edSStephen Smalley 		}
13198e6c9693SLucian Adrian Grijincu 	}
13201da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13211da177e4SLinus Torvalds 	return rc;
13221da177e4SLinus Torvalds }
13231da177e4SLinus Torvalds 
1324b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1325b754026bSOndrej Mosnacek 				  u32 def_sid, u32 *sid)
1326b754026bSOndrej Mosnacek {
1327b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255
1328b754026bSOndrej Mosnacek 	char *context;
1329b754026bSOndrej Mosnacek 	unsigned int len;
1330b754026bSOndrej Mosnacek 	int rc;
1331b754026bSOndrej Mosnacek 
1332b754026bSOndrej Mosnacek 	len = INITCONTEXTLEN;
1333b754026bSOndrej Mosnacek 	context = kmalloc(len + 1, GFP_NOFS);
1334b754026bSOndrej Mosnacek 	if (!context)
1335b754026bSOndrej Mosnacek 		return -ENOMEM;
1336b754026bSOndrej Mosnacek 
1337b754026bSOndrej Mosnacek 	context[len] = '\0';
1338b754026bSOndrej Mosnacek 	rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1339b754026bSOndrej Mosnacek 	if (rc == -ERANGE) {
1340b754026bSOndrej Mosnacek 		kfree(context);
1341b754026bSOndrej Mosnacek 
1342b754026bSOndrej Mosnacek 		/* Need a larger buffer.  Query for the right size. */
1343b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1344b754026bSOndrej Mosnacek 		if (rc < 0)
1345b754026bSOndrej Mosnacek 			return rc;
1346b754026bSOndrej Mosnacek 
1347b754026bSOndrej Mosnacek 		len = rc;
1348b754026bSOndrej Mosnacek 		context = kmalloc(len + 1, GFP_NOFS);
1349b754026bSOndrej Mosnacek 		if (!context)
1350b754026bSOndrej Mosnacek 			return -ENOMEM;
1351b754026bSOndrej Mosnacek 
1352b754026bSOndrej Mosnacek 		context[len] = '\0';
1353b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1354b754026bSOndrej Mosnacek 				    context, len);
1355b754026bSOndrej Mosnacek 	}
1356b754026bSOndrej Mosnacek 	if (rc < 0) {
1357b754026bSOndrej Mosnacek 		kfree(context);
1358b754026bSOndrej Mosnacek 		if (rc != -ENODATA) {
1359b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1360b754026bSOndrej Mosnacek 				__func__, -rc, inode->i_sb->s_id, inode->i_ino);
1361b754026bSOndrej Mosnacek 			return rc;
1362b754026bSOndrej Mosnacek 		}
1363b754026bSOndrej Mosnacek 		*sid = def_sid;
1364b754026bSOndrej Mosnacek 		return 0;
1365b754026bSOndrej Mosnacek 	}
1366b754026bSOndrej Mosnacek 
1367b754026bSOndrej Mosnacek 	rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1368b754026bSOndrej Mosnacek 					     def_sid, GFP_NOFS);
1369b754026bSOndrej Mosnacek 	if (rc) {
1370b754026bSOndrej Mosnacek 		char *dev = inode->i_sb->s_id;
1371b754026bSOndrej Mosnacek 		unsigned long ino = inode->i_ino;
1372b754026bSOndrej Mosnacek 
1373b754026bSOndrej Mosnacek 		if (rc == -EINVAL) {
1374b754026bSOndrej Mosnacek 			pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1375b754026bSOndrej Mosnacek 					      ino, dev, context);
1376b754026bSOndrej Mosnacek 		} else {
1377b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1378b754026bSOndrej Mosnacek 				__func__, context, -rc, dev, ino);
1379b754026bSOndrej Mosnacek 		}
1380b754026bSOndrej Mosnacek 	}
1381b754026bSOndrej Mosnacek 	kfree(context);
1382b754026bSOndrej Mosnacek 	return 0;
1383b754026bSOndrej Mosnacek }
1384b754026bSOndrej Mosnacek 
13851da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13861da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13871da177e4SLinus Torvalds {
13881da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
138980788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
13909287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
13919287aed2SAndreas Gruenbacher 	u16 sclass;
13921da177e4SLinus Torvalds 	struct dentry *dentry;
13931da177e4SLinus Torvalds 	int rc = 0;
13941da177e4SLinus Torvalds 
13956f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139613457d07SAndreas Gruenbacher 		return 0;
13971da177e4SLinus Torvalds 
13989287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
13996f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
140023970741SEric Paris 		goto out_unlock;
14011da177e4SLinus Torvalds 
140213457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
140313457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
140413457d07SAndreas Gruenbacher 
14051aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
14060d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14071da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14081da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14091da177e4SLinus Torvalds 		   server is ready to handle calls. */
14101da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14111da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14121da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14131da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
141423970741SEric Paris 		goto out_unlock;
14151da177e4SLinus Torvalds 	}
14161da177e4SLinus Torvalds 
14179287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14189287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14199287aed2SAndreas Gruenbacher 	sid = isec->sid;
14209287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14219287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14229287aed2SAndreas Gruenbacher 
14231da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1424eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1425eb9ae686SDavid Quigley 		break;
14261da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14275d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14289287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14291da177e4SLinus Torvalds 			break;
14301da177e4SLinus Torvalds 		}
14311da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14321da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14331da177e4SLinus Torvalds 		if (opt_dentry) {
14341da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14351da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14361da177e4SLinus Torvalds 		} else {
1437b127125dSAl Viro 			/*
1438b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1439b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1440b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1441b127125dSAl Viro 			 * two, depending upon that...
1442b127125dSAl Viro 			 */
14431da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1444b127125dSAl Viro 			if (!dentry)
1445b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14461da177e4SLinus Torvalds 		}
14471da177e4SLinus Torvalds 		if (!dentry) {
1448df7f54c0SEric Paris 			/*
1449df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1450df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1451df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1452df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1453df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1454df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1455df7f54c0SEric Paris 			 * be used again by userspace.
1456df7f54c0SEric Paris 			 */
1457200ea5a2SPaul Moore 			goto out_invalid;
14581da177e4SLinus Torvalds 		}
14591da177e4SLinus Torvalds 
1460b754026bSOndrej Mosnacek 		rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1461b754026bSOndrej Mosnacek 					    &sid);
14621da177e4SLinus Torvalds 		dput(dentry);
1463b754026bSOndrej Mosnacek 		if (rc)
14649287aed2SAndreas Gruenbacher 			goto out;
14651da177e4SLinus Torvalds 		break;
14661da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14679287aed2SAndreas Gruenbacher 		sid = task_sid;
14681da177e4SLinus Torvalds 		break;
14691da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14701da177e4SLinus Torvalds 		/* Default to the fs SID. */
14719287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14721da177e4SLinus Torvalds 
14731da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1474aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, task_sid, sid,
1475aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
14761da177e4SLinus Torvalds 		if (rc)
14779287aed2SAndreas Gruenbacher 			goto out;
14781da177e4SLinus Torvalds 		break;
1479c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
14809287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1481c312feb2SEric Paris 		break;
14821da177e4SLinus Torvalds 	default:
1483c312feb2SEric Paris 		/* Default to the fs superblock SID. */
14849287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14851da177e4SLinus Torvalds 
14867470d0d1SChristian Göttsche 		if ((sbsec->flags & SE_SBGENFS) &&
14877470d0d1SChristian Göttsche 		     (!S_ISLNK(inode->i_mode) ||
14887470d0d1SChristian Göttsche 		      selinux_policycap_genfs_seclabel_symlinks())) {
1489f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1490f64410ecSPaul Moore 			 * procfs inodes */
1491b127125dSAl Viro 			if (opt_dentry) {
1492f64410ecSPaul Moore 				/* Called from d_instantiate or
1493f64410ecSPaul Moore 				 * d_splice_alias. */
1494f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1495b127125dSAl Viro 			} else {
1496f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1497b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1498b127125dSAl Viro 				 * a connected one, so try that first.
1499b127125dSAl Viro 				 */
1500f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1501b127125dSAl Viro 				if (!dentry)
1502b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1503b127125dSAl Viro 			}
1504f64410ecSPaul Moore 			/*
1505f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1506f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1507f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1508f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1509f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1510f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1511f64410ecSPaul Moore 			 * could be used again by userspace.
1512f64410ecSPaul Moore 			 */
1513f64410ecSPaul Moore 			if (!dentry)
1514200ea5a2SPaul Moore 				goto out_invalid;
15159287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1516134509d5SStephen Smalley 						   sbsec->flags, &sid);
1517b754026bSOndrej Mosnacek 			if (rc) {
1518f64410ecSPaul Moore 				dput(dentry);
15199287aed2SAndreas Gruenbacher 				goto out;
15201da177e4SLinus Torvalds 			}
1521b754026bSOndrej Mosnacek 
1522b754026bSOndrej Mosnacek 			if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1523b754026bSOndrej Mosnacek 			    (inode->i_opflags & IOP_XATTR)) {
1524b754026bSOndrej Mosnacek 				rc = inode_doinit_use_xattr(inode, dentry,
1525b754026bSOndrej Mosnacek 							    sid, &sid);
1526b754026bSOndrej Mosnacek 				if (rc) {
1527b754026bSOndrej Mosnacek 					dput(dentry);
1528b754026bSOndrej Mosnacek 					goto out;
1529b754026bSOndrej Mosnacek 				}
1530b754026bSOndrej Mosnacek 			}
1531b754026bSOndrej Mosnacek 			dput(dentry);
1532b754026bSOndrej Mosnacek 		}
15331da177e4SLinus Torvalds 		break;
15341da177e4SLinus Torvalds 	}
15351da177e4SLinus Torvalds 
15369287aed2SAndreas Gruenbacher out:
15379287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15389287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
1539200ea5a2SPaul Moore 		if (rc) {
15409287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15419287aed2SAndreas Gruenbacher 			goto out_unlock;
15429287aed2SAndreas Gruenbacher 		}
15436f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15449287aed2SAndreas Gruenbacher 		isec->sid = sid;
15459287aed2SAndreas Gruenbacher 	}
15461da177e4SLinus Torvalds 
154723970741SEric Paris out_unlock:
15489287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15491da177e4SLinus Torvalds 	return rc;
1550200ea5a2SPaul Moore 
1551200ea5a2SPaul Moore out_invalid:
1552200ea5a2SPaul Moore 	spin_lock(&isec->lock);
1553200ea5a2SPaul Moore 	if (isec->initialized == LABEL_PENDING) {
1554200ea5a2SPaul Moore 		isec->initialized = LABEL_INVALID;
1555200ea5a2SPaul Moore 		isec->sid = sid;
1556200ea5a2SPaul Moore 	}
1557200ea5a2SPaul Moore 	spin_unlock(&isec->lock);
1558200ea5a2SPaul Moore 	return 0;
15591da177e4SLinus Torvalds }
15601da177e4SLinus Torvalds 
15611da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15621da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15631da177e4SLinus Torvalds {
15641da177e4SLinus Torvalds 	u32 perm = 0;
15651da177e4SLinus Torvalds 
15661da177e4SLinus Torvalds 	switch (sig) {
15671da177e4SLinus Torvalds 	case SIGCHLD:
15681da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15691da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15701da177e4SLinus Torvalds 		break;
15711da177e4SLinus Torvalds 	case SIGKILL:
15721da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15731da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15741da177e4SLinus Torvalds 		break;
15751da177e4SLinus Torvalds 	case SIGSTOP:
15761da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15771da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
15781da177e4SLinus Torvalds 		break;
15791da177e4SLinus Torvalds 	default:
15801da177e4SLinus Torvalds 		/* All other signals. */
15811da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15821da177e4SLinus Torvalds 		break;
15831da177e4SLinus Torvalds 	}
15841da177e4SLinus Torvalds 
15851da177e4SLinus Torvalds 	return perm;
15861da177e4SLinus Torvalds }
15871da177e4SLinus Torvalds 
1588b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1589b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1590b68e418cSStephen Smalley #endif
1591b68e418cSStephen Smalley 
15921da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
15936a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
1594c1a85a00SMicah Morton 			       int cap, unsigned int opts, bool initns)
15951da177e4SLinus Torvalds {
15962bf49690SThomas Liu 	struct common_audit_data ad;
159706112163SEric Paris 	struct av_decision avd;
1598b68e418cSStephen Smalley 	u16 sclass;
15993699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1600b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
160106112163SEric Paris 	int rc;
16021da177e4SLinus Torvalds 
160350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16041da177e4SLinus Torvalds 	ad.u.cap = cap;
16051da177e4SLinus Torvalds 
1606b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1607b68e418cSStephen Smalley 	case 0:
16088e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1609b68e418cSStephen Smalley 		break;
1610b68e418cSStephen Smalley 	case 1:
16118e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1612b68e418cSStephen Smalley 		break;
1613b68e418cSStephen Smalley 	default:
1614c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1615b68e418cSStephen Smalley 		BUG();
1616a35c6c83SEric Paris 		return -EINVAL;
1617b68e418cSStephen Smalley 	}
161806112163SEric Paris 
16196b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
16206b6bc620SStephen Smalley 				  sid, sid, sclass, av, 0, &avd);
1621c1a85a00SMicah Morton 	if (!(opts & CAP_OPT_NOAUDIT)) {
16226b6bc620SStephen Smalley 		int rc2 = avc_audit(&selinux_state,
1623d99cf13fSAl Viro 				    sid, sid, sclass, av, &avd, rc, &ad);
16249ade0cf4SEric Paris 		if (rc2)
16259ade0cf4SEric Paris 			return rc2;
16269ade0cf4SEric Paris 	}
162706112163SEric Paris 	return rc;
16281da177e4SLinus Torvalds }
16291da177e4SLinus Torvalds 
16301da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16311da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16321da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
163388e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16341da177e4SLinus Torvalds 			  struct inode *inode,
16351da177e4SLinus Torvalds 			  u32 perms,
163619e49834SLinus Torvalds 			  struct common_audit_data *adp)
16371da177e4SLinus Torvalds {
16381da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1639275bb41eSDavid Howells 	u32 sid;
16401da177e4SLinus Torvalds 
1641e0e81739SDavid Howells 	validate_creds(cred);
1642e0e81739SDavid Howells 
1643bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1644bbaca6c2SStephen Smalley 		return 0;
1645bbaca6c2SStephen Smalley 
164688e67f3bSDavid Howells 	sid = cred_sid(cred);
164780788c22SCasey Schaufler 	isec = selinux_inode(inode);
16481da177e4SLinus Torvalds 
16496b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
16506b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, adp);
16511da177e4SLinus Torvalds }
16521da177e4SLinus Torvalds 
16531da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16541da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16551da177e4SLinus Torvalds    pathname if needed. */
165688e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16571da177e4SLinus Torvalds 				  struct dentry *dentry,
16581da177e4SLinus Torvalds 				  u32 av)
16591da177e4SLinus Torvalds {
1660c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16612bf49690SThomas Liu 	struct common_audit_data ad;
166288e67f3bSDavid Howells 
166350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16642875fa00SEric Paris 	ad.u.dentry = dentry;
16655d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
166619e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16672875fa00SEric Paris }
16682875fa00SEric Paris 
16692875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16702875fa00SEric Paris    the path to help the auditing code to more easily generate the
16712875fa00SEric Paris    pathname if needed. */
16722875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16733f7036a0SAl Viro 				const struct path *path,
16742875fa00SEric Paris 				u32 av)
16752875fa00SEric Paris {
1676c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16772875fa00SEric Paris 	struct common_audit_data ad;
16782875fa00SEric Paris 
167950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16802875fa00SEric Paris 	ad.u.path = *path;
16815d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
168219e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16831da177e4SLinus Torvalds }
16841da177e4SLinus Torvalds 
168513f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
168613f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
168713f8e981SDavid Howells 				     struct file *file,
168813f8e981SDavid Howells 				     u32 av)
168913f8e981SDavid Howells {
169013f8e981SDavid Howells 	struct common_audit_data ad;
169113f8e981SDavid Howells 
169243af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
169343af5de7SVivek Goyal 	ad.u.file = file;
169419e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
169513f8e981SDavid Howells }
169613f8e981SDavid Howells 
1697f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1698f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid);
1699f66e448cSChenbo Feng #endif
1700f66e448cSChenbo Feng 
17011da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17021da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17031da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17041da177e4SLinus Torvalds    check a particular permission to the file.
17051da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17061da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17071da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17081da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
170988e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17101da177e4SLinus Torvalds 			 struct file *file,
17111da177e4SLinus Torvalds 			 u32 av)
17121da177e4SLinus Torvalds {
1713bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
1714496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17152bf49690SThomas Liu 	struct common_audit_data ad;
171688e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17171da177e4SLinus Torvalds 	int rc;
17181da177e4SLinus Torvalds 
171943af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
172043af5de7SVivek Goyal 	ad.u.file = file;
17211da177e4SLinus Torvalds 
1722275bb41eSDavid Howells 	if (sid != fsec->sid) {
17236b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
17246b6bc620SStephen Smalley 				  sid, fsec->sid,
17251da177e4SLinus Torvalds 				  SECCLASS_FD,
17261da177e4SLinus Torvalds 				  FD__USE,
17271da177e4SLinus Torvalds 				  &ad);
17281da177e4SLinus Torvalds 		if (rc)
172988e67f3bSDavid Howells 			goto out;
17301da177e4SLinus Torvalds 	}
17311da177e4SLinus Torvalds 
1732f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1733f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1734f66e448cSChenbo Feng 	if (rc)
1735f66e448cSChenbo Feng 		return rc;
1736f66e448cSChenbo Feng #endif
1737f66e448cSChenbo Feng 
17381da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
173988e67f3bSDavid Howells 	rc = 0;
17401da177e4SLinus Torvalds 	if (av)
174119e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17421da177e4SLinus Torvalds 
174388e67f3bSDavid Howells out:
174488e67f3bSDavid Howells 	return rc;
17451da177e4SLinus Torvalds }
17461da177e4SLinus Torvalds 
1747c3c188b2SDavid Howells /*
1748c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1749c3c188b2SDavid Howells  */
1750c957f6dfSVivek Goyal static int
1751c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1752c957f6dfSVivek Goyal 				 struct inode *dir,
1753c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1754c3c188b2SDavid Howells 				 u32 *_new_isid)
1755c3c188b2SDavid Howells {
17561aea7808SCasey Schaufler 	const struct superblock_security_struct *sbsec =
17571aea7808SCasey Schaufler 						selinux_superblock(dir->i_sb);
1758c3c188b2SDavid Howells 
1759c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1760c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1761c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1762c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1763c3c188b2SDavid Howells 		   tsec->create_sid) {
1764c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1765c3c188b2SDavid Howells 	} else {
176620cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1767aa8e712cSStephen Smalley 		return security_transition_sid(&selinux_state, tsec->sid,
1768aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1769c3c188b2SDavid Howells 					       name, _new_isid);
1770c3c188b2SDavid Howells 	}
1771c3c188b2SDavid Howells 
1772c3c188b2SDavid Howells 	return 0;
1773c3c188b2SDavid Howells }
1774c3c188b2SDavid Howells 
17751da177e4SLinus Torvalds /* Check whether a task can create a file. */
17761da177e4SLinus Torvalds static int may_create(struct inode *dir,
17771da177e4SLinus Torvalds 		      struct dentry *dentry,
17781da177e4SLinus Torvalds 		      u16 tclass)
17791da177e4SLinus Torvalds {
17800c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
17811da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
17821da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1783275bb41eSDavid Howells 	u32 sid, newsid;
17842bf49690SThomas Liu 	struct common_audit_data ad;
17851da177e4SLinus Torvalds 	int rc;
17861da177e4SLinus Torvalds 
178783da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
17881aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
17891da177e4SLinus Torvalds 
1790275bb41eSDavid Howells 	sid = tsec->sid;
1791275bb41eSDavid Howells 
179250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1793a269434dSEric Paris 	ad.u.dentry = dentry;
17941da177e4SLinus Torvalds 
17956b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
17966b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR,
17971da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
17981da177e4SLinus Torvalds 			  &ad);
17991da177e4SLinus Torvalds 	if (rc)
18001da177e4SLinus Torvalds 		return rc;
18011da177e4SLinus Torvalds 
1802210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1803210a2928SYang Guo 					   &newsid);
18041da177e4SLinus Torvalds 	if (rc)
18051da177e4SLinus Torvalds 		return rc;
18061da177e4SLinus Torvalds 
18076b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18086b6bc620SStephen Smalley 			  sid, newsid, tclass, FILE__CREATE, &ad);
18091da177e4SLinus Torvalds 	if (rc)
18101da177e4SLinus Torvalds 		return rc;
18111da177e4SLinus Torvalds 
18126b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
18136b6bc620SStephen Smalley 			    newsid, sbsec->sid,
18141da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18151da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18161da177e4SLinus Torvalds }
18171da177e4SLinus Torvalds 
18181da177e4SLinus Torvalds #define MAY_LINK	0
18191da177e4SLinus Torvalds #define MAY_UNLINK	1
18201da177e4SLinus Torvalds #define MAY_RMDIR	2
18211da177e4SLinus Torvalds 
18221da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18231da177e4SLinus Torvalds static int may_link(struct inode *dir,
18241da177e4SLinus Torvalds 		    struct dentry *dentry,
18251da177e4SLinus Torvalds 		    int kind)
18261da177e4SLinus Torvalds 
18271da177e4SLinus Torvalds {
18281da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18292bf49690SThomas Liu 	struct common_audit_data ad;
1830275bb41eSDavid Howells 	u32 sid = current_sid();
18311da177e4SLinus Torvalds 	u32 av;
18321da177e4SLinus Torvalds 	int rc;
18331da177e4SLinus Torvalds 
183483da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
183583da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18361da177e4SLinus Torvalds 
183750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1838a269434dSEric Paris 	ad.u.dentry = dentry;
18391da177e4SLinus Torvalds 
18401da177e4SLinus Torvalds 	av = DIR__SEARCH;
18411da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
18426b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18436b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR, av, &ad);
18441da177e4SLinus Torvalds 	if (rc)
18451da177e4SLinus Torvalds 		return rc;
18461da177e4SLinus Torvalds 
18471da177e4SLinus Torvalds 	switch (kind) {
18481da177e4SLinus Torvalds 	case MAY_LINK:
18491da177e4SLinus Torvalds 		av = FILE__LINK;
18501da177e4SLinus Torvalds 		break;
18511da177e4SLinus Torvalds 	case MAY_UNLINK:
18521da177e4SLinus Torvalds 		av = FILE__UNLINK;
18531da177e4SLinus Torvalds 		break;
18541da177e4SLinus Torvalds 	case MAY_RMDIR:
18551da177e4SLinus Torvalds 		av = DIR__RMDIR;
18561da177e4SLinus Torvalds 		break;
18571da177e4SLinus Torvalds 	default:
1858c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1859744ba35eSEric Paris 			__func__, kind);
18601da177e4SLinus Torvalds 		return 0;
18611da177e4SLinus Torvalds 	}
18621da177e4SLinus Torvalds 
18636b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18646b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass, av, &ad);
18651da177e4SLinus Torvalds 	return rc;
18661da177e4SLinus Torvalds }
18671da177e4SLinus Torvalds 
18681da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18691da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18701da177e4SLinus Torvalds 			     struct inode *new_dir,
18711da177e4SLinus Torvalds 			     struct dentry *new_dentry)
18721da177e4SLinus Torvalds {
18731da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
18742bf49690SThomas Liu 	struct common_audit_data ad;
1875275bb41eSDavid Howells 	u32 sid = current_sid();
18761da177e4SLinus Torvalds 	u32 av;
18771da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
18781da177e4SLinus Torvalds 	int rc;
18791da177e4SLinus Torvalds 
188083da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
188183da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1882e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
188383da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
18841da177e4SLinus Torvalds 
188550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18861da177e4SLinus Torvalds 
1887a269434dSEric Paris 	ad.u.dentry = old_dentry;
18886b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18896b6bc620SStephen Smalley 			  sid, old_dsec->sid, SECCLASS_DIR,
18901da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
18911da177e4SLinus Torvalds 	if (rc)
18921da177e4SLinus Torvalds 		return rc;
18936b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18946b6bc620SStephen Smalley 			  sid, old_isec->sid,
18951da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
18961da177e4SLinus Torvalds 	if (rc)
18971da177e4SLinus Torvalds 		return rc;
18981da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
18996b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19006b6bc620SStephen Smalley 				  sid, old_isec->sid,
19011da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19021da177e4SLinus Torvalds 		if (rc)
19031da177e4SLinus Torvalds 			return rc;
19041da177e4SLinus Torvalds 	}
19051da177e4SLinus Torvalds 
1906a269434dSEric Paris 	ad.u.dentry = new_dentry;
19071da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19082c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19091da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
19106b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19116b6bc620SStephen Smalley 			  sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19121da177e4SLinus Torvalds 	if (rc)
19131da177e4SLinus Torvalds 		return rc;
19142c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
191583da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1916e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
19176b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19186b6bc620SStephen Smalley 				  sid, new_isec->sid,
19191da177e4SLinus Torvalds 				  new_isec->sclass,
19201da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19211da177e4SLinus Torvalds 		if (rc)
19221da177e4SLinus Torvalds 			return rc;
19231da177e4SLinus Torvalds 	}
19241da177e4SLinus Torvalds 
19251da177e4SLinus Torvalds 	return 0;
19261da177e4SLinus Torvalds }
19271da177e4SLinus Torvalds 
19281da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
192988e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19301da177e4SLinus Torvalds 			       struct super_block *sb,
19311da177e4SLinus Torvalds 			       u32 perms,
19322bf49690SThomas Liu 			       struct common_audit_data *ad)
19331da177e4SLinus Torvalds {
19341da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
193588e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19361da177e4SLinus Torvalds 
19371aea7808SCasey Schaufler 	sbsec = selinux_superblock(sb);
19386b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
19396b6bc620SStephen Smalley 			    sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19401da177e4SLinus Torvalds }
19411da177e4SLinus Torvalds 
19421da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19431da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19441da177e4SLinus Torvalds {
19451da177e4SLinus Torvalds 	u32 av = 0;
19461da177e4SLinus Torvalds 
1947dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19481da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19491da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19501da177e4SLinus Torvalds 		if (mask & MAY_READ)
19511da177e4SLinus Torvalds 			av |= FILE__READ;
19521da177e4SLinus Torvalds 
19531da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19541da177e4SLinus Torvalds 			av |= FILE__APPEND;
19551da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19561da177e4SLinus Torvalds 			av |= FILE__WRITE;
19571da177e4SLinus Torvalds 
19581da177e4SLinus Torvalds 	} else {
19591da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19601da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19611da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19621da177e4SLinus Torvalds 			av |= DIR__WRITE;
19631da177e4SLinus Torvalds 		if (mask & MAY_READ)
19641da177e4SLinus Torvalds 			av |= DIR__READ;
19651da177e4SLinus Torvalds 	}
19661da177e4SLinus Torvalds 
19671da177e4SLinus Torvalds 	return av;
19681da177e4SLinus Torvalds }
19691da177e4SLinus Torvalds 
19701da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
19711da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
19721da177e4SLinus Torvalds {
19731da177e4SLinus Torvalds 	u32 av = 0;
19741da177e4SLinus Torvalds 
19751da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
19761da177e4SLinus Torvalds 		av |= FILE__READ;
19771da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
19781da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
19791da177e4SLinus Torvalds 			av |= FILE__APPEND;
19801da177e4SLinus Torvalds 		else
19811da177e4SLinus Torvalds 			av |= FILE__WRITE;
19821da177e4SLinus Torvalds 	}
19830794c66dSStephen Smalley 	if (!av) {
19840794c66dSStephen Smalley 		/*
19850794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
19860794c66dSStephen Smalley 		 */
19870794c66dSStephen Smalley 		av = FILE__IOCTL;
19880794c66dSStephen Smalley 	}
19891da177e4SLinus Torvalds 
19901da177e4SLinus Torvalds 	return av;
19911da177e4SLinus Torvalds }
19921da177e4SLinus Torvalds 
19938b6a5a37SEric Paris /*
1994c76a2f9eSRandy Dunlap  * Convert a file to an access vector and include the correct
19958b6a5a37SEric Paris  * open permission.
19968b6a5a37SEric Paris  */
19978b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
19988b6a5a37SEric Paris {
19998b6a5a37SEric Paris 	u32 av = file_to_av(file);
2000ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
20018b6a5a37SEric Paris 
2002aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
2003aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
20048b6a5a37SEric Paris 		av |= FILE__OPEN;
200549b7b8deSEric Paris 
20068b6a5a37SEric Paris 	return av;
20078b6a5a37SEric Paris }
20088b6a5a37SEric Paris 
20091da177e4SLinus Torvalds /* Hook functions begin here. */
20101da177e4SLinus Torvalds 
201152f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr)
201279af7307SStephen Smalley {
20136b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
201452f88693STodd Kjos 			    current_sid(), cred_sid(mgr), SECCLASS_BINDER,
201579af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
201679af7307SStephen Smalley }
201779af7307SStephen Smalley 
201852f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from,
201952f88693STodd Kjos 				      const struct cred *to)
202079af7307SStephen Smalley {
202179af7307SStephen Smalley 	u32 mysid = current_sid();
202252f88693STodd Kjos 	u32 fromsid = cred_sid(from);
202352f88693STodd Kjos 	u32 tosid = cred_sid(to);
202479af7307SStephen Smalley 	int rc;
202579af7307SStephen Smalley 
202679af7307SStephen Smalley 	if (mysid != fromsid) {
20276b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20286b6bc620SStephen Smalley 				  mysid, fromsid, SECCLASS_BINDER,
202979af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
203079af7307SStephen Smalley 		if (rc)
203179af7307SStephen Smalley 			return rc;
203279af7307SStephen Smalley 	}
203379af7307SStephen Smalley 
203452f88693STodd Kjos 	return avc_has_perm(&selinux_state, fromsid, tosid,
2035eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__CALL, NULL);
203679af7307SStephen Smalley }
203779af7307SStephen Smalley 
203852f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from,
203952f88693STodd Kjos 					  const struct cred *to)
204079af7307SStephen Smalley {
20416b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
204252f88693STodd Kjos 			    cred_sid(from), cred_sid(to),
2043eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__TRANSFER,
204479af7307SStephen Smalley 			    NULL);
204579af7307SStephen Smalley }
204679af7307SStephen Smalley 
204752f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from,
204852f88693STodd Kjos 					const struct cred *to,
204979af7307SStephen Smalley 					struct file *file)
205079af7307SStephen Smalley {
205152f88693STodd Kjos 	u32 sid = cred_sid(to);
2052bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
205383da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
205420cdef8dSPaul Moore 	struct inode_security_struct *isec;
205579af7307SStephen Smalley 	struct common_audit_data ad;
205679af7307SStephen Smalley 	int rc;
205779af7307SStephen Smalley 
205879af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
205979af7307SStephen Smalley 	ad.u.path = file->f_path;
206079af7307SStephen Smalley 
206179af7307SStephen Smalley 	if (sid != fsec->sid) {
20626b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20636b6bc620SStephen Smalley 				  sid, fsec->sid,
206479af7307SStephen Smalley 				  SECCLASS_FD,
206579af7307SStephen Smalley 				  FD__USE,
206679af7307SStephen Smalley 				  &ad);
206779af7307SStephen Smalley 		if (rc)
206879af7307SStephen Smalley 			return rc;
206979af7307SStephen Smalley 	}
207079af7307SStephen Smalley 
2071f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2072f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2073f66e448cSChenbo Feng 	if (rc)
2074f66e448cSChenbo Feng 		return rc;
2075f66e448cSChenbo Feng #endif
2076f66e448cSChenbo Feng 
207783da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
207879af7307SStephen Smalley 		return 0;
207979af7307SStephen Smalley 
208020cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
20816b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20826b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, file_to_av(file),
208379af7307SStephen Smalley 			    &ad);
208479af7307SStephen Smalley }
208579af7307SStephen Smalley 
20869e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2087006ebb40SStephen Smalley 				       unsigned int mode)
20881da177e4SLinus Torvalds {
2089275bb41eSDavid Howells 	u32 sid = current_sid();
2090eb1231f7SPaul Moore 	u32 csid = task_sid_obj(child);
2091006ebb40SStephen Smalley 
2092be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
20936b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
20946b6bc620SStephen Smalley 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2095be0554c9SStephen Smalley 
20966b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20976b6bc620SStephen Smalley 			    sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
20985cd9c58fSDavid Howells }
20995cd9c58fSDavid Howells 
21005cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21015cd9c58fSDavid Howells {
21026b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
2103a3727a8bSPaul Moore 			    task_sid_obj(parent), task_sid_obj(current),
2104eb1231f7SPaul Moore 			    SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21051da177e4SLinus Torvalds }
21061da177e4SLinus Torvalds 
21071da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21081da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21091da177e4SLinus Torvalds {
21106b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
2111eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(target), SECCLASS_PROCESS,
2112be0554c9SStephen Smalley 			    PROCESS__GETCAP, NULL);
21131da177e4SLinus Torvalds }
21141da177e4SLinus Torvalds 
2115d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2116d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
211715a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
211815a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21191da177e4SLinus Torvalds {
21206b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21216b6bc620SStephen Smalley 			    cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2122be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
21231da177e4SLinus Torvalds }
21241da177e4SLinus Torvalds 
21255626d3e8SJames Morris /*
21265626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21275626d3e8SJames Morris  * which was removed).
21285626d3e8SJames Morris  *
21295626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21305626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21315626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21325626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21335626d3e8SJames Morris  */
21345626d3e8SJames Morris 
21356a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2136c1a85a00SMicah Morton 			   int cap, unsigned int opts)
21371da177e4SLinus Torvalds {
2138c1a85a00SMicah Morton 	return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
21391da177e4SLinus Torvalds }
21401da177e4SLinus Torvalds 
21411da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21421da177e4SLinus Torvalds {
214388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21441da177e4SLinus Torvalds 	int rc = 0;
21451da177e4SLinus Torvalds 
21461da177e4SLinus Torvalds 	if (!sb)
21471da177e4SLinus Torvalds 		return 0;
21481da177e4SLinus Torvalds 
21491da177e4SLinus Torvalds 	switch (cmds) {
21501da177e4SLinus Torvalds 	case Q_SYNC:
21511da177e4SLinus Torvalds 	case Q_QUOTAON:
21521da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21531da177e4SLinus Torvalds 	case Q_SETINFO:
21541da177e4SLinus Torvalds 	case Q_SETQUOTA:
2155e4cfa05eSRichard Haines 	case Q_XQUOTAOFF:
2156e4cfa05eSRichard Haines 	case Q_XQUOTAON:
2157e4cfa05eSRichard Haines 	case Q_XSETQLIM:
215888e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21591da177e4SLinus Torvalds 		break;
21601da177e4SLinus Torvalds 	case Q_GETFMT:
21611da177e4SLinus Torvalds 	case Q_GETINFO:
21621da177e4SLinus Torvalds 	case Q_GETQUOTA:
2163e4cfa05eSRichard Haines 	case Q_XGETQUOTA:
2164e4cfa05eSRichard Haines 	case Q_XGETQSTAT:
2165e4cfa05eSRichard Haines 	case Q_XGETQSTATV:
2166e4cfa05eSRichard Haines 	case Q_XGETNEXTQUOTA:
216788e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21681da177e4SLinus Torvalds 		break;
21691da177e4SLinus Torvalds 	default:
21701da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21711da177e4SLinus Torvalds 		break;
21721da177e4SLinus Torvalds 	}
21731da177e4SLinus Torvalds 	return rc;
21741da177e4SLinus Torvalds }
21751da177e4SLinus Torvalds 
21761da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21771da177e4SLinus Torvalds {
217888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
217988e67f3bSDavid Howells 
21802875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21811da177e4SLinus Torvalds }
21821da177e4SLinus Torvalds 
218312b3052cSEric Paris static int selinux_syslog(int type)
21841da177e4SLinus Torvalds {
21851da177e4SLinus Torvalds 	switch (type) {
2186d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2187d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
21886b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21896b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2190be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2191d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2192d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2193d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2194d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
21956b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21966b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2197be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2198be0554c9SStephen Smalley 				    NULL);
21991da177e4SLinus Torvalds 	}
2200be0554c9SStephen Smalley 	/* All other syslog types */
22016b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
22026b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL,
2203be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
22041da177e4SLinus Torvalds }
22051da177e4SLinus Torvalds 
22061da177e4SLinus Torvalds /*
22071da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22081da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22091da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22101da177e4SLinus Torvalds  *
22111da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22121da177e4SLinus Torvalds  * processes that allocate mappings.
22131da177e4SLinus Torvalds  */
221434b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22151da177e4SLinus Torvalds {
22161da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22171da177e4SLinus Torvalds 
2218b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2219c1a85a00SMicah Morton 				 CAP_OPT_NOAUDIT, true);
22201da177e4SLinus Torvalds 	if (rc == 0)
22211da177e4SLinus Torvalds 		cap_sys_admin = 1;
22221da177e4SLinus Torvalds 
2223b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22241da177e4SLinus Torvalds }
22251da177e4SLinus Torvalds 
22261da177e4SLinus Torvalds /* binprm security operations */
22271da177e4SLinus Torvalds 
2228be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22290c6181cbSPaul Moore {
22300c6181cbSPaul Moore 	u32 sid = 0;
22310c6181cbSPaul Moore 	struct task_struct *tracer;
22320c6181cbSPaul Moore 
22330c6181cbSPaul Moore 	rcu_read_lock();
2234be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22350c6181cbSPaul Moore 	if (tracer)
2236eb1231f7SPaul Moore 		sid = task_sid_obj(tracer);
22370c6181cbSPaul Moore 	rcu_read_unlock();
22380c6181cbSPaul Moore 
22390c6181cbSPaul Moore 	return sid;
22400c6181cbSPaul Moore }
22410c6181cbSPaul Moore 
22427b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22437b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22447b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22457b0d0b40SStephen Smalley {
22467b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2247380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22487b0d0b40SStephen Smalley 	int rc;
2249af63f419SStephen Smalley 	u32 av;
22507b0d0b40SStephen Smalley 
22517b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22527b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22537b0d0b40SStephen Smalley 
22547b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22557b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22567b0d0b40SStephen Smalley 
22577b0d0b40SStephen Smalley 	/*
2258af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2259af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2260af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2261af63f419SStephen Smalley 	 * the old and new contexts.
2262af63f419SStephen Smalley 	 */
2263aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2264af63f419SStephen Smalley 		av = 0;
2265af63f419SStephen Smalley 		if (nnp)
2266af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2267af63f419SStephen Smalley 		if (nosuid)
2268af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
22696b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
22706b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
2271af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2272af63f419SStephen Smalley 		if (!rc)
2273af63f419SStephen Smalley 			return 0;
2274af63f419SStephen Smalley 	}
2275af63f419SStephen Smalley 
2276af63f419SStephen Smalley 	/*
2277af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2278af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2279af63f419SStephen Smalley 	 * of the permissions of the current SID.
22807b0d0b40SStephen Smalley 	 */
2281aa8e712cSStephen Smalley 	rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2282aa8e712cSStephen Smalley 					 new_tsec->sid);
2283af63f419SStephen Smalley 	if (!rc)
2284af63f419SStephen Smalley 		return 0;
2285af63f419SStephen Smalley 
22867b0d0b40SStephen Smalley 	/*
22877b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
22887b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
22897b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
22907b0d0b40SStephen Smalley 	 */
22917b0d0b40SStephen Smalley 	if (nnp)
22927b0d0b40SStephen Smalley 		return -EPERM;
22937b0d0b40SStephen Smalley 	return -EACCES;
22947b0d0b40SStephen Smalley }
22957b0d0b40SStephen Smalley 
2296b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
22971da177e4SLinus Torvalds {
2298a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2299a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23001da177e4SLinus Torvalds 	struct inode_security_struct *isec;
23012bf49690SThomas Liu 	struct common_audit_data ad;
2302496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
23031da177e4SLinus Torvalds 	int rc;
23041da177e4SLinus Torvalds 
2305a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2306a6f76f23SDavid Howells 	 * the script interpreter */
23071da177e4SLinus Torvalds 
23080c6cfa62SCasey Schaufler 	old_tsec = selinux_cred(current_cred());
23090c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
231083da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23111da177e4SLinus Torvalds 
23121da177e4SLinus Torvalds 	/* Default to the current task SID. */
2313a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2314a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23151da177e4SLinus Torvalds 
231628eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2317a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2318a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2319a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23201da177e4SLinus Torvalds 
2321a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2322a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23231da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2324a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2325259e5e6cSAndy Lutomirski 
23267b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23277b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23287b0d0b40SStephen Smalley 		if (rc)
23297b0d0b40SStephen Smalley 			return rc;
23301da177e4SLinus Torvalds 	} else {
23311da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2332aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, old_tsec->sid,
2333aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2334652bb9b0SEric Paris 					     &new_tsec->sid);
23351da177e4SLinus Torvalds 		if (rc)
23361da177e4SLinus Torvalds 			return rc;
23377b0d0b40SStephen Smalley 
23387b0d0b40SStephen Smalley 		/*
23397b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23407b0d0b40SStephen Smalley 		 * transition.
23417b0d0b40SStephen Smalley 		 */
23427b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23437b0d0b40SStephen Smalley 		if (rc)
23447b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23451da177e4SLinus Torvalds 	}
23461da177e4SLinus Torvalds 
234743af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
234843af5de7SVivek Goyal 	ad.u.file = bprm->file;
23491da177e4SLinus Torvalds 
2350a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
23516b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23526b6bc620SStephen Smalley 				  old_tsec->sid, isec->sid,
23531da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23541da177e4SLinus Torvalds 		if (rc)
23551da177e4SLinus Torvalds 			return rc;
23561da177e4SLinus Torvalds 	} else {
23571da177e4SLinus Torvalds 		/* Check permissions for the transition. */
23586b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23596b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
23601da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23611da177e4SLinus Torvalds 		if (rc)
23621da177e4SLinus Torvalds 			return rc;
23631da177e4SLinus Torvalds 
23646b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23656b6bc620SStephen Smalley 				  new_tsec->sid, isec->sid,
23661da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23671da177e4SLinus Torvalds 		if (rc)
23681da177e4SLinus Torvalds 			return rc;
23691da177e4SLinus Torvalds 
2370a6f76f23SDavid Howells 		/* Check for shared state */
2371a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
23726b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
23736b6bc620SStephen Smalley 					  old_tsec->sid, new_tsec->sid,
2374a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2375a6f76f23SDavid Howells 					  NULL);
2376a6f76f23SDavid Howells 			if (rc)
2377a6f76f23SDavid Howells 				return -EPERM;
23781da177e4SLinus Torvalds 		}
23791da177e4SLinus Torvalds 
2380a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2381a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
23829227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2383be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2384a6f76f23SDavid Howells 			if (ptsid != 0) {
23856b6bc620SStephen Smalley 				rc = avc_has_perm(&selinux_state,
23866b6bc620SStephen Smalley 						  ptsid, new_tsec->sid,
2387a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2388a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2389a6f76f23SDavid Howells 				if (rc)
2390a6f76f23SDavid Howells 					return -EPERM;
2391a6f76f23SDavid Howells 			}
2392a6f76f23SDavid Howells 		}
2393a6f76f23SDavid Howells 
2394a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2395a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2396a6f76f23SDavid Howells 
23971da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
23981da177e4SLinus Torvalds 		   the noatsecure permission is granted between
23991da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
24006b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
24016b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
240262874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
240362874c3aSKees Cook 				  NULL);
240462874c3aSKees Cook 		bprm->secureexec |= !!rc;
24051da177e4SLinus Torvalds 	}
24061da177e4SLinus Torvalds 
240762874c3aSKees Cook 	return 0;
24081da177e4SLinus Torvalds }
24091da177e4SLinus Torvalds 
2410c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2411c3c073f8SAl Viro {
2412c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2413c3c073f8SAl Viro }
2414c3c073f8SAl Viro 
24151da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2416745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2417745ca247SDavid Howells 					    struct files_struct *files)
24181da177e4SLinus Torvalds {
24191da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2420b20c8122SStephen Smalley 	struct tty_struct *tty;
242124ec839cSPeter Zijlstra 	int drop_tty = 0;
2422c3c073f8SAl Viro 	unsigned n;
24231da177e4SLinus Torvalds 
242424ec839cSPeter Zijlstra 	tty = get_current_tty();
24251da177e4SLinus Torvalds 	if (tty) {
24264a510969SPeter Hurley 		spin_lock(&tty->files_lock);
242737dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2428d996b62aSNick Piggin 			struct tty_file_private *file_priv;
242937dd0bd0SEric Paris 
24301da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
243113f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
243213f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
243313f8e981SDavid Howells 			   open file may belong to another process and we are
243413f8e981SDavid Howells 			   only interested in the inode-based check here. */
2435d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2436d996b62aSNick Piggin 						struct tty_file_private, list);
2437d996b62aSNick Piggin 			file = file_priv->file;
243813f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
243924ec839cSPeter Zijlstra 				drop_tty = 1;
24401da177e4SLinus Torvalds 		}
24414a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2442452a00d2SAlan Cox 		tty_kref_put(tty);
24431da177e4SLinus Torvalds 	}
244498a27ba4SEric W. Biederman 	/* Reset controlling tty. */
244598a27ba4SEric W. Biederman 	if (drop_tty)
244698a27ba4SEric W. Biederman 		no_tty();
24471da177e4SLinus Torvalds 
24481da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2449c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2450c3c073f8SAl Viro 	if (!n) /* none found? */
2451c3c073f8SAl Viro 		return;
24521da177e4SLinus Torvalds 
2453c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
245445525b26SAl Viro 	if (IS_ERR(devnull))
245545525b26SAl Viro 		devnull = NULL;
2456c3c073f8SAl Viro 	/* replace all the matching ones with this */
2457c3c073f8SAl Viro 	do {
245845525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2459c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
246045525b26SAl Viro 	if (devnull)
2461c3c073f8SAl Viro 		fput(devnull);
24621da177e4SLinus Torvalds }
24631da177e4SLinus Torvalds 
24641da177e4SLinus Torvalds /*
2465a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24661da177e4SLinus Torvalds  */
2467a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24681da177e4SLinus Torvalds {
2469a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24701da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24711da177e4SLinus Torvalds 	int rc, i;
24721da177e4SLinus Torvalds 
24730c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
2474a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24751da177e4SLinus Torvalds 		return;
24761da177e4SLinus Torvalds 
24771da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2478a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24791da177e4SLinus Torvalds 
2480a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2481a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2482a6f76f23SDavid Howells 
2483a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2484a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2485a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2486a6f76f23SDavid Howells 	 *
2487a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2488a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2489a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2490a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2491a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2492a6f76f23SDavid Howells 	 */
24936b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
24946b6bc620SStephen Smalley 			  new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2495a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2496a6f76f23SDavid Howells 	if (rc) {
2497eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2498eb2d55a3SOleg Nesterov 		task_lock(current);
2499a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2500a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2501a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2502a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2503a6f76f23SDavid Howells 		}
2504eb2d55a3SOleg Nesterov 		task_unlock(current);
2505baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2506eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2507a6f76f23SDavid Howells 	}
2508a6f76f23SDavid Howells }
2509a6f76f23SDavid Howells 
2510a6f76f23SDavid Howells /*
2511a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2512a6f76f23SDavid Howells  * due to exec
2513a6f76f23SDavid Howells  */
2514a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2515a6f76f23SDavid Howells {
25160c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
2517a6f76f23SDavid Howells 	u32 osid, sid;
2518ddbc7d06SArnd Bergmann 	int rc;
2519a6f76f23SDavid Howells 
2520a6f76f23SDavid Howells 	osid = tsec->osid;
2521a6f76f23SDavid Howells 	sid = tsec->sid;
2522a6f76f23SDavid Howells 
2523a6f76f23SDavid Howells 	if (sid == osid)
2524a6f76f23SDavid Howells 		return;
2525a6f76f23SDavid Howells 
2526a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2527a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2528a6f76f23SDavid Howells 	 * flush and unblock signals.
2529a6f76f23SDavid Howells 	 *
2530a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2531a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2532a6f76f23SDavid Howells 	 */
25336b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25346b6bc620SStephen Smalley 			  osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25351da177e4SLinus Torvalds 	if (rc) {
2536ddbc7d06SArnd Bergmann 		clear_itimer();
2537ddbc7d06SArnd Bergmann 
25381da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25399e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25409e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25419e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25421da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25431da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25449e7c8f8cSOleg Nesterov 			recalc_sigpending();
25453bcac026SDavid Howells 		}
25461da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25471da177e4SLinus Torvalds 	}
25481da177e4SLinus Torvalds 
2549a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2550a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2551ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25520b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2553ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25541da177e4SLinus Torvalds }
25551da177e4SLinus Torvalds 
25561da177e4SLinus Torvalds /* superblock security operations */
25571da177e4SLinus Torvalds 
25581da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25591da177e4SLinus Torvalds {
25601aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2561cb89e246SPaul Moore 
2562cb89e246SPaul Moore 	mutex_init(&sbsec->lock);
2563cb89e246SPaul Moore 	INIT_LIST_HEAD(&sbsec->isec_head);
2564cb89e246SPaul Moore 	spin_lock_init(&sbsec->isec_lock);
2565cb89e246SPaul Moore 	sbsec->sid = SECINITSID_UNLABELED;
2566cb89e246SPaul Moore 	sbsec->def_sid = SECINITSID_FILE;
2567cb89e246SPaul Moore 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2568cb89e246SPaul Moore 
2569cb89e246SPaul Moore 	return 0;
25701da177e4SLinus Torvalds }
25711da177e4SLinus Torvalds 
257299dbbb59SAl Viro static inline int opt_len(const char *s)
25731da177e4SLinus Torvalds {
257499dbbb59SAl Viro 	bool open_quote = false;
257599dbbb59SAl Viro 	int len;
257699dbbb59SAl Viro 	char c;
25771da177e4SLinus Torvalds 
257899dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
257999dbbb59SAl Viro 		if (c == '"')
25803528a953SCory Olmo 			open_quote = !open_quote;
258199dbbb59SAl Viro 		if (c == ',' && !open_quote)
258299dbbb59SAl Viro 			break;
25831da177e4SLinus Torvalds 	}
258499dbbb59SAl Viro 	return len;
25851da177e4SLinus Torvalds }
25861da177e4SLinus Torvalds 
2587204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
25885b400239SAl Viro {
258999dbbb59SAl Viro 	char *from = options;
259099dbbb59SAl Viro 	char *to = options;
259199dbbb59SAl Viro 	bool first = true;
2592fec63753SGen Zhang 	int rc;
25935b400239SAl Viro 
259499dbbb59SAl Viro 	while (1) {
259599dbbb59SAl Viro 		int len = opt_len(from);
2596fec63753SGen Zhang 		int token;
259799dbbb59SAl Viro 		char *arg = NULL;
259899dbbb59SAl Viro 
259999dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
260099dbbb59SAl Viro 
260199dbbb59SAl Viro 		if (token != Opt_error) {
260299dbbb59SAl Viro 			char *p, *q;
260399dbbb59SAl Viro 
260499dbbb59SAl Viro 			/* strip quotes */
260599dbbb59SAl Viro 			if (arg) {
260699dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
260799dbbb59SAl Viro 					char c = *p;
260899dbbb59SAl Viro 					if (c != '"')
260999dbbb59SAl Viro 						*q++ = c;
261099dbbb59SAl Viro 				}
261199dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2612fec63753SGen Zhang 				if (!arg) {
2613fec63753SGen Zhang 					rc = -ENOMEM;
2614fec63753SGen Zhang 					goto free_opt;
2615fec63753SGen Zhang 				}
261699dbbb59SAl Viro 			}
261799dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
261899dbbb59SAl Viro 			if (unlikely(rc)) {
261999dbbb59SAl Viro 				kfree(arg);
2620fec63753SGen Zhang 				goto free_opt;
26211da177e4SLinus Torvalds 			}
262299dbbb59SAl Viro 		} else {
262399dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
262499dbbb59SAl Viro 				from--;
262599dbbb59SAl Viro 				len++;
262699dbbb59SAl Viro 			}
262799dbbb59SAl Viro 			if (to != from)
262899dbbb59SAl Viro 				memmove(to, from, len);
262999dbbb59SAl Viro 			to += len;
263099dbbb59SAl Viro 			first = false;
263199dbbb59SAl Viro 		}
263299dbbb59SAl Viro 		if (!from[len])
263399dbbb59SAl Viro 			break;
263499dbbb59SAl Viro 		from += len + 1;
263599dbbb59SAl Viro 	}
263699dbbb59SAl Viro 	*to = '\0';
263799dbbb59SAl Viro 	return 0;
2638fec63753SGen Zhang 
2639fec63753SGen Zhang free_opt:
2640fec63753SGen Zhang 	if (*mnt_opts) {
2641fec63753SGen Zhang 		selinux_free_mnt_opts(*mnt_opts);
2642fec63753SGen Zhang 		*mnt_opts = NULL;
2643fec63753SGen Zhang 	}
2644fec63753SGen Zhang 	return rc;
26455b400239SAl Viro }
26461da177e4SLinus Torvalds 
264769c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts)
264869c4a42dSOlga Kornievskaia {
264969c4a42dSOlga Kornievskaia 	struct selinux_mnt_opts *opts = mnt_opts;
2650*0266c25eSGONG, Ruiqi 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
265169c4a42dSOlga Kornievskaia 	u32 sid;
265269c4a42dSOlga Kornievskaia 	int rc;
265369c4a42dSOlga Kornievskaia 
265469c4a42dSOlga Kornievskaia 	/*
265569c4a42dSOlga Kornievskaia 	 * Superblock not initialized (i.e. no options) - reject if any
265669c4a42dSOlga Kornievskaia 	 * options specified, otherwise accept.
265769c4a42dSOlga Kornievskaia 	 */
265869c4a42dSOlga Kornievskaia 	if (!(sbsec->flags & SE_SBINITIALIZED))
265969c4a42dSOlga Kornievskaia 		return opts ? 1 : 0;
266069c4a42dSOlga Kornievskaia 
266169c4a42dSOlga Kornievskaia 	/*
266269c4a42dSOlga Kornievskaia 	 * Superblock initialized and no options specified - reject if
266369c4a42dSOlga Kornievskaia 	 * superblock has any options set, otherwise accept.
266469c4a42dSOlga Kornievskaia 	 */
266569c4a42dSOlga Kornievskaia 	if (!opts)
266669c4a42dSOlga Kornievskaia 		return (sbsec->flags & SE_MNTMASK) ? 1 : 0;
266769c4a42dSOlga Kornievskaia 
266869c4a42dSOlga Kornievskaia 	if (opts->fscontext) {
2669cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->fscontext, &sid, GFP_NOWAIT);
267069c4a42dSOlga Kornievskaia 		if (rc)
267169c4a42dSOlga Kornievskaia 			return 1;
267269c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
267369c4a42dSOlga Kornievskaia 			return 1;
267469c4a42dSOlga Kornievskaia 	}
267569c4a42dSOlga Kornievskaia 	if (opts->context) {
2676cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->context, &sid, GFP_NOWAIT);
267769c4a42dSOlga Kornievskaia 		if (rc)
267869c4a42dSOlga Kornievskaia 			return 1;
267969c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
268069c4a42dSOlga Kornievskaia 			return 1;
268169c4a42dSOlga Kornievskaia 	}
268269c4a42dSOlga Kornievskaia 	if (opts->rootcontext) {
268369c4a42dSOlga Kornievskaia 		struct inode_security_struct *root_isec;
268469c4a42dSOlga Kornievskaia 
268569c4a42dSOlga Kornievskaia 		root_isec = backing_inode_security(sb->s_root);
2686cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->rootcontext, &sid, GFP_NOWAIT);
268769c4a42dSOlga Kornievskaia 		if (rc)
268869c4a42dSOlga Kornievskaia 			return 1;
268969c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
269069c4a42dSOlga Kornievskaia 			return 1;
269169c4a42dSOlga Kornievskaia 	}
269269c4a42dSOlga Kornievskaia 	if (opts->defcontext) {
2693cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->defcontext, &sid, GFP_NOWAIT);
269469c4a42dSOlga Kornievskaia 		if (rc)
269569c4a42dSOlga Kornievskaia 			return 1;
269669c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
269769c4a42dSOlga Kornievskaia 			return 1;
269869c4a42dSOlga Kornievskaia 	}
269969c4a42dSOlga Kornievskaia 	return 0;
270069c4a42dSOlga Kornievskaia }
270169c4a42dSOlga Kornievskaia 
2702204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2703026eb167SEric Paris {
2704bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
27051aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2706bd323655SAl Viro 	u32 sid;
2707bd323655SAl Viro 	int rc;
2708026eb167SEric Paris 
2709026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2710026eb167SEric Paris 		return 0;
2711026eb167SEric Paris 
2712204cc0ccSAl Viro 	if (!opts)
2713026eb167SEric Paris 		return 0;
2714026eb167SEric Paris 
2715bd323655SAl Viro 	if (opts->fscontext) {
2716cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->fscontext, &sid, GFP_KERNEL);
2717026eb167SEric Paris 		if (rc)
2718c039bc3cSAl Viro 			return rc;
2719026eb167SEric Paris 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2720026eb167SEric Paris 			goto out_bad_option;
2721bd323655SAl Viro 	}
2722bd323655SAl Viro 	if (opts->context) {
2723cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->context, &sid, GFP_KERNEL);
2724bd323655SAl Viro 		if (rc)
2725bd323655SAl Viro 			return rc;
2726026eb167SEric Paris 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2727026eb167SEric Paris 			goto out_bad_option;
2728bd323655SAl Viro 	}
2729bd323655SAl Viro 	if (opts->rootcontext) {
2730026eb167SEric Paris 		struct inode_security_struct *root_isec;
273183da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
2732cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->rootcontext, &sid, GFP_KERNEL);
2733bd323655SAl Viro 		if (rc)
2734bd323655SAl Viro 			return rc;
2735026eb167SEric Paris 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2736026eb167SEric Paris 			goto out_bad_option;
2737026eb167SEric Paris 	}
2738bd323655SAl Viro 	if (opts->defcontext) {
2739cc274ae7SScott Mayhew 		rc = parse_sid(sb, opts->defcontext, &sid, GFP_KERNEL);
2740bd323655SAl Viro 		if (rc)
2741bd323655SAl Viro 			return rc;
2742026eb167SEric Paris 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2743026eb167SEric Paris 			goto out_bad_option;
2744026eb167SEric Paris 	}
2745c039bc3cSAl Viro 	return 0;
2746026eb167SEric Paris 
2747026eb167SEric Paris out_bad_option:
2748c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
274929b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
275029b1deb2SLinus Torvalds 	       sb->s_type->name);
2751c039bc3cSAl Viro 	return -EINVAL;
2752026eb167SEric Paris }
2753026eb167SEric Paris 
2754a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
27551da177e4SLinus Torvalds {
275688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27572bf49690SThomas Liu 	struct common_audit_data ad;
275874192246SJames Morris 
275950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2760a269434dSEric Paris 	ad.u.dentry = sb->s_root;
276188e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27621da177e4SLinus Torvalds }
27631da177e4SLinus Torvalds 
2764726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27651da177e4SLinus Torvalds {
276688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27672bf49690SThomas Liu 	struct common_audit_data ad;
27681da177e4SLinus Torvalds 
276950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2770a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
277188e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27721da177e4SLinus Torvalds }
27731da177e4SLinus Torvalds 
2774808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27758a04c43bSAl Viro 			 const struct path *path,
2776808d4e3cSAl Viro 			 const char *type,
27771da177e4SLinus Torvalds 			 unsigned long flags,
27781da177e4SLinus Torvalds 			 void *data)
27791da177e4SLinus Torvalds {
278088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27811da177e4SLinus Torvalds 
27821da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2783d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27841da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27851da177e4SLinus Torvalds 	else
27862875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27871da177e4SLinus Torvalds }
27881da177e4SLinus Torvalds 
278998aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path,
279098aa0034SStephen Smalley 			      const struct path *to_path)
279198aa0034SStephen Smalley {
279298aa0034SStephen Smalley 	const struct cred *cred = current_cred();
279398aa0034SStephen Smalley 
279498aa0034SStephen Smalley 	return path_has_perm(cred, to_path, FILE__MOUNTON);
279598aa0034SStephen Smalley }
279698aa0034SStephen Smalley 
27971da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27981da177e4SLinus Torvalds {
279988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28001da177e4SLinus Torvalds 
280188e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
28021da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
28031da177e4SLinus Torvalds }
28041da177e4SLinus Torvalds 
28050b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc,
28060b52075eSAl Viro 				  struct fs_context *src_fc)
28070b52075eSAl Viro {
28080b52075eSAl Viro 	const struct selinux_mnt_opts *src = src_fc->security;
28090b52075eSAl Viro 	struct selinux_mnt_opts *opts;
28100b52075eSAl Viro 
28110b52075eSAl Viro 	if (!src)
28120b52075eSAl Viro 		return 0;
28130b52075eSAl Viro 
28140b52075eSAl Viro 	fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
28150b52075eSAl Viro 	if (!fc->security)
28160b52075eSAl Viro 		return -ENOMEM;
28170b52075eSAl Viro 
28180b52075eSAl Viro 	opts = fc->security;
28190b52075eSAl Viro 
28200b52075eSAl Viro 	if (src->fscontext) {
28210b52075eSAl Viro 		opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
28220b52075eSAl Viro 		if (!opts->fscontext)
28230b52075eSAl Viro 			return -ENOMEM;
28240b52075eSAl Viro 	}
28250b52075eSAl Viro 	if (src->context) {
28260b52075eSAl Viro 		opts->context = kstrdup(src->context, GFP_KERNEL);
28270b52075eSAl Viro 		if (!opts->context)
28280b52075eSAl Viro 			return -ENOMEM;
28290b52075eSAl Viro 	}
28300b52075eSAl Viro 	if (src->rootcontext) {
28310b52075eSAl Viro 		opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
28320b52075eSAl Viro 		if (!opts->rootcontext)
28330b52075eSAl Viro 			return -ENOMEM;
28340b52075eSAl Viro 	}
28350b52075eSAl Viro 	if (src->defcontext) {
28360b52075eSAl Viro 		opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
28370b52075eSAl Viro 		if (!opts->defcontext)
28380b52075eSAl Viro 			return -ENOMEM;
28390b52075eSAl Viro 	}
28400b52075eSAl Viro 	return 0;
28410b52075eSAl Viro }
28420b52075eSAl Viro 
2843d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = {
2844442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2845442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2846442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2847442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2848442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2849442155c1SDavid Howells 	{}
2850442155c1SDavid Howells };
2851442155c1SDavid Howells 
2852442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2853442155c1SDavid Howells 					  struct fs_parameter *param)
2854442155c1SDavid Howells {
2855442155c1SDavid Howells 	struct fs_parse_result result;
2856442155c1SDavid Howells 	int opt, rc;
2857442155c1SDavid Howells 
2858d7167b14SAl Viro 	opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2859442155c1SDavid Howells 	if (opt < 0)
2860442155c1SDavid Howells 		return opt;
2861442155c1SDavid Howells 
2862442155c1SDavid Howells 	rc = selinux_add_opt(opt, param->string, &fc->security);
2863442155c1SDavid Howells 	if (!rc) {
2864442155c1SDavid Howells 		param->string = NULL;
2865442155c1SDavid Howells 		rc = 1;
2866442155c1SDavid Howells 	}
2867442155c1SDavid Howells 	return rc;
2868442155c1SDavid Howells }
2869442155c1SDavid Howells 
28701da177e4SLinus Torvalds /* inode security operations */
28711da177e4SLinus Torvalds 
28721da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28731da177e4SLinus Torvalds {
2874cb89e246SPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
2875cb89e246SPaul Moore 	u32 sid = current_sid();
2876cb89e246SPaul Moore 
2877cb89e246SPaul Moore 	spin_lock_init(&isec->lock);
2878cb89e246SPaul Moore 	INIT_LIST_HEAD(&isec->list);
2879cb89e246SPaul Moore 	isec->inode = inode;
2880cb89e246SPaul Moore 	isec->sid = SECINITSID_UNLABELED;
2881cb89e246SPaul Moore 	isec->sclass = SECCLASS_FILE;
2882cb89e246SPaul Moore 	isec->task_sid = sid;
2883cb89e246SPaul Moore 	isec->initialized = LABEL_INVALID;
2884cb89e246SPaul Moore 
2885cb89e246SPaul Moore 	return 0;
28861da177e4SLinus Torvalds }
28871da177e4SLinus Torvalds 
28881da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28891da177e4SLinus Torvalds {
28901da177e4SLinus Torvalds 	inode_free_security(inode);
28911da177e4SLinus Torvalds }
28921da177e4SLinus Torvalds 
2893d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
289415bf3239SVivek Goyal 					const struct qstr *name,
289515bf3239SVivek Goyal 					const char **xattr_name, void **ctx,
2896d47be3dfSDavid Quigley 					u32 *ctxlen)
2897d47be3dfSDavid Quigley {
2898d47be3dfSDavid Quigley 	u32 newsid;
2899d47be3dfSDavid Quigley 	int rc;
2900d47be3dfSDavid Quigley 
29010c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2902c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2903d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2904d47be3dfSDavid Quigley 					   &newsid);
2905c3c188b2SDavid Howells 	if (rc)
2906d47be3dfSDavid Quigley 		return rc;
2907d47be3dfSDavid Quigley 
290815bf3239SVivek Goyal 	if (xattr_name)
290915bf3239SVivek Goyal 		*xattr_name = XATTR_NAME_SELINUX;
291015bf3239SVivek Goyal 
2911aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2912aa8e712cSStephen Smalley 				       ctxlen);
2913d47be3dfSDavid Quigley }
2914d47be3dfSDavid Quigley 
2915a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2916a518b0a5SVivek Goyal 					  struct qstr *name,
2917a518b0a5SVivek Goyal 					  const struct cred *old,
2918a518b0a5SVivek Goyal 					  struct cred *new)
2919a518b0a5SVivek Goyal {
2920a518b0a5SVivek Goyal 	u32 newsid;
2921a518b0a5SVivek Goyal 	int rc;
2922a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2923a518b0a5SVivek Goyal 
29240c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(old),
2925a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2926a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2927a518b0a5SVivek Goyal 					   &newsid);
2928a518b0a5SVivek Goyal 	if (rc)
2929a518b0a5SVivek Goyal 		return rc;
2930a518b0a5SVivek Goyal 
29310c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
2932a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2933a518b0a5SVivek Goyal 	return 0;
2934a518b0a5SVivek Goyal }
2935a518b0a5SVivek Goyal 
29365e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
29379548906bSTetsuo Handa 				       const struct qstr *qstr,
29389548906bSTetsuo Handa 				       const char **name,
29392a7dba39SEric Paris 				       void **value, size_t *len)
29405e41ff9eSStephen Smalley {
29410c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
29425e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2943c0d4f464SCorentin LABBE 	u32 newsid, clen;
29445e41ff9eSStephen Smalley 	int rc;
29459548906bSTetsuo Handa 	char *context;
29465e41ff9eSStephen Smalley 
29471aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
29485e41ff9eSStephen Smalley 
29495e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2950275bb41eSDavid Howells 
2951210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, qstr,
29525e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2953c3c188b2SDavid Howells 		&newsid);
2954c3c188b2SDavid Howells 	if (rc)
29555e41ff9eSStephen Smalley 		return rc;
29565e41ff9eSStephen Smalley 
2957296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
29580d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
295980788c22SCasey Schaufler 		struct inode_security_struct *isec = selinux_inode(inode);
2960296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2961296fddf7SEric Paris 		isec->sid = newsid;
29626f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2963296fddf7SEric Paris 	}
29645e41ff9eSStephen Smalley 
296565cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state) ||
296665cddd50SOndrej Mosnacek 	    !(sbsec->flags & SBLABEL_MNT))
296725a74f3bSStephen Smalley 		return -EOPNOTSUPP;
296825a74f3bSStephen Smalley 
29699548906bSTetsuo Handa 	if (name)
29709548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
29715e41ff9eSStephen Smalley 
2972570bc1c2SStephen Smalley 	if (value && len) {
2973aa8e712cSStephen Smalley 		rc = security_sid_to_context_force(&selinux_state, newsid,
2974aa8e712cSStephen Smalley 						   &context, &clen);
29759548906bSTetsuo Handa 		if (rc)
29765e41ff9eSStephen Smalley 			return rc;
29775e41ff9eSStephen Smalley 		*value = context;
2978570bc1c2SStephen Smalley 		*len = clen;
2979570bc1c2SStephen Smalley 	}
29805e41ff9eSStephen Smalley 
29815e41ff9eSStephen Smalley 	return 0;
29825e41ff9eSStephen Smalley }
29835e41ff9eSStephen Smalley 
298429cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode,
298529cd6591SDaniel Colascione 					    const struct qstr *name,
298629cd6591SDaniel Colascione 					    const struct inode *context_inode)
298729cd6591SDaniel Colascione {
298829cd6591SDaniel Colascione 	const struct task_security_struct *tsec = selinux_cred(current_cred());
298929cd6591SDaniel Colascione 	struct common_audit_data ad;
299029cd6591SDaniel Colascione 	struct inode_security_struct *isec;
299129cd6591SDaniel Colascione 	int rc;
299229cd6591SDaniel Colascione 
299329cd6591SDaniel Colascione 	if (unlikely(!selinux_initialized(&selinux_state)))
299429cd6591SDaniel Colascione 		return 0;
299529cd6591SDaniel Colascione 
299629cd6591SDaniel Colascione 	isec = selinux_inode(inode);
299729cd6591SDaniel Colascione 
299829cd6591SDaniel Colascione 	/*
299929cd6591SDaniel Colascione 	 * We only get here once per ephemeral inode.  The inode has
300029cd6591SDaniel Colascione 	 * been initialized via inode_alloc_security but is otherwise
300129cd6591SDaniel Colascione 	 * untouched.
300229cd6591SDaniel Colascione 	 */
300329cd6591SDaniel Colascione 
300429cd6591SDaniel Colascione 	if (context_inode) {
300529cd6591SDaniel Colascione 		struct inode_security_struct *context_isec =
300629cd6591SDaniel Colascione 			selinux_inode(context_inode);
300729cd6591SDaniel Colascione 		if (context_isec->initialized != LABEL_INITIALIZED) {
300829cd6591SDaniel Colascione 			pr_err("SELinux:  context_inode is not initialized");
300929cd6591SDaniel Colascione 			return -EACCES;
301029cd6591SDaniel Colascione 		}
301129cd6591SDaniel Colascione 
301229cd6591SDaniel Colascione 		isec->sclass = context_isec->sclass;
301329cd6591SDaniel Colascione 		isec->sid = context_isec->sid;
301429cd6591SDaniel Colascione 	} else {
301529cd6591SDaniel Colascione 		isec->sclass = SECCLASS_ANON_INODE;
301629cd6591SDaniel Colascione 		rc = security_transition_sid(
301729cd6591SDaniel Colascione 			&selinux_state, tsec->sid, tsec->sid,
301829cd6591SDaniel Colascione 			isec->sclass, name, &isec->sid);
301929cd6591SDaniel Colascione 		if (rc)
302029cd6591SDaniel Colascione 			return rc;
302129cd6591SDaniel Colascione 	}
302229cd6591SDaniel Colascione 
302329cd6591SDaniel Colascione 	isec->initialized = LABEL_INITIALIZED;
302429cd6591SDaniel Colascione 	/*
302529cd6591SDaniel Colascione 	 * Now that we've initialized security, check whether we're
302629cd6591SDaniel Colascione 	 * allowed to actually create this type of anonymous inode.
302729cd6591SDaniel Colascione 	 */
302829cd6591SDaniel Colascione 
302929cd6591SDaniel Colascione 	ad.type = LSM_AUDIT_DATA_INODE;
303029cd6591SDaniel Colascione 	ad.u.inode = inode;
303129cd6591SDaniel Colascione 
303229cd6591SDaniel Colascione 	return avc_has_perm(&selinux_state,
303329cd6591SDaniel Colascione 			    tsec->sid,
303429cd6591SDaniel Colascione 			    isec->sid,
303529cd6591SDaniel Colascione 			    isec->sclass,
303629cd6591SDaniel Colascione 			    FILE__CREATE,
303729cd6591SDaniel Colascione 			    &ad);
303829cd6591SDaniel Colascione }
303929cd6591SDaniel Colascione 
30404acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
30411da177e4SLinus Torvalds {
30421da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
30431da177e4SLinus Torvalds }
30441da177e4SLinus Torvalds 
30451da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
30461da177e4SLinus Torvalds {
30471da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
30481da177e4SLinus Torvalds }
30491da177e4SLinus Torvalds 
30501da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
30511da177e4SLinus Torvalds {
30521da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
30531da177e4SLinus Torvalds }
30541da177e4SLinus Torvalds 
30551da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
30561da177e4SLinus Torvalds {
30571da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
30581da177e4SLinus Torvalds }
30591da177e4SLinus Torvalds 
306018bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
30611da177e4SLinus Torvalds {
30621da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
30631da177e4SLinus Torvalds }
30641da177e4SLinus Torvalds 
30651da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
30661da177e4SLinus Torvalds {
30671da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
30681da177e4SLinus Torvalds }
30691da177e4SLinus Torvalds 
30701a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
30711da177e4SLinus Torvalds {
30721da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
30731da177e4SLinus Torvalds }
30741da177e4SLinus Torvalds 
30751da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
30761da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
30771da177e4SLinus Torvalds {
30781da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
30791da177e4SLinus Torvalds }
30801da177e4SLinus Torvalds 
30811da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
30821da177e4SLinus Torvalds {
308388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
308488e67f3bSDavid Howells 
30852875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
30861da177e4SLinus Torvalds }
30871da177e4SLinus Torvalds 
3088bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3089bda0be7aSNeilBrown 				     bool rcu)
30901da177e4SLinus Torvalds {
309188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3092bda0be7aSNeilBrown 	struct common_audit_data ad;
3093bda0be7aSNeilBrown 	struct inode_security_struct *isec;
3094bda0be7aSNeilBrown 	u32 sid;
30951da177e4SLinus Torvalds 
3096bda0be7aSNeilBrown 	validate_creds(cred);
3097bda0be7aSNeilBrown 
3098bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
3099bda0be7aSNeilBrown 	ad.u.dentry = dentry;
3100bda0be7aSNeilBrown 	sid = cred_sid(cred);
31015d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
31025d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
31035d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
3104bda0be7aSNeilBrown 
3105d99cf13fSAl Viro 	return avc_has_perm(&selinux_state,
3106d99cf13fSAl Viro 				  sid, isec->sid, isec->sclass, FILE__READ, &ad);
31071da177e4SLinus Torvalds }
31081da177e4SLinus Torvalds 
3109d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
3110d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
31110188d5c0SStephen Smalley 					   int result)
3112d4cf970dSEric Paris {
3113d4cf970dSEric Paris 	struct common_audit_data ad;
311480788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
3115d4cf970dSEric Paris 
311650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
3117d4cf970dSEric Paris 	ad.u.inode = inode;
3118d4cf970dSEric Paris 
3119b17ec22fSAl Viro 	return slow_avc_audit(&selinux_state,
31206b6bc620SStephen Smalley 			    current_sid(), isec->sid, isec->sclass, perms,
31210188d5c0SStephen Smalley 			    audited, denied, result, &ad);
3122d4cf970dSEric Paris }
3123d4cf970dSEric Paris 
3124e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
31251da177e4SLinus Torvalds {
312688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3127b782e0a6SEric Paris 	u32 perms;
3128b782e0a6SEric Paris 	bool from_access;
31295298d0b9SStephen Smalley 	bool no_block = mask & MAY_NOT_BLOCK;
31302e334057SEric Paris 	struct inode_security_struct *isec;
31312e334057SEric Paris 	u32 sid;
31322e334057SEric Paris 	struct av_decision avd;
31332e334057SEric Paris 	int rc, rc2;
31342e334057SEric Paris 	u32 audited, denied;
31351da177e4SLinus Torvalds 
3136b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3137d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3138d09ca739SEric Paris 
31391da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3140b782e0a6SEric Paris 	if (!mask)
31411da177e4SLinus Torvalds 		return 0;
31421da177e4SLinus Torvalds 
31432e334057SEric Paris 	validate_creds(cred);
3144b782e0a6SEric Paris 
31452e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
31462e334057SEric Paris 		return 0;
3147b782e0a6SEric Paris 
3148b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3149b782e0a6SEric Paris 
31502e334057SEric Paris 	sid = cred_sid(cred);
31515298d0b9SStephen Smalley 	isec = inode_security_rcu(inode, no_block);
31525d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
31535d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
31542e334057SEric Paris 
31556b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
3156b17ec22fSAl Viro 				  sid, isec->sid, isec->sclass, perms, 0,
31573a28cff3SStephen Smalley 				  &avd);
31582e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
31592e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
31602e334057SEric Paris 				     &denied);
31612e334057SEric Paris 	if (likely(!audited))
31622e334057SEric Paris 		return rc;
31632e334057SEric Paris 
31640188d5c0SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
31652e334057SEric Paris 	if (rc2)
31662e334057SEric Paris 		return rc2;
31672e334057SEric Paris 	return rc;
31681da177e4SLinus Torvalds }
31691da177e4SLinus Torvalds 
31701da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
31711da177e4SLinus Torvalds {
317288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3173ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3174bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
317595dbf739SEric Paris 	__u32 av = FILE__WRITE;
31761da177e4SLinus Torvalds 
3177bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3178bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3179bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3180bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3181bc6a6008SAmerigo Wang 		if (!ia_valid)
31821da177e4SLinus Torvalds 			return 0;
3183bc6a6008SAmerigo Wang 	}
31841da177e4SLinus Torvalds 
3185bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3186bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
31872875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
31881da177e4SLinus Torvalds 
3189aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3190ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3191ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3192ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
319395dbf739SEric Paris 		av |= FILE__OPEN;
319495dbf739SEric Paris 
319595dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
31961da177e4SLinus Torvalds }
31971da177e4SLinus Torvalds 
31983f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
31991da177e4SLinus Torvalds {
32003f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
32011da177e4SLinus Torvalds }
32021da177e4SLinus Torvalds 
3203db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3204db59000aSStephen Smalley {
3205db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3206c1a85a00SMicah Morton 	unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3207db59000aSStephen Smalley 
3208c1a85a00SMicah Morton 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3209db59000aSStephen Smalley 		return false;
3210c1a85a00SMicah Morton 	if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3211db59000aSStephen Smalley 		return false;
3212db59000aSStephen Smalley 	return true;
3213db59000aSStephen Smalley }
3214db59000aSStephen Smalley 
321571bc356fSChristian Brauner static int selinux_inode_setxattr(struct user_namespace *mnt_userns,
321671bc356fSChristian Brauner 				  struct dentry *dentry, const char *name,
32178f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
32181da177e4SLinus Torvalds {
3219c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
322020cdef8dSPaul Moore 	struct inode_security_struct *isec;
32211da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
32222bf49690SThomas Liu 	struct common_audit_data ad;
3223275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
32241da177e4SLinus Torvalds 	int rc = 0;
32251da177e4SLinus Torvalds 
32266b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32276b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
32286b240306SEric W. Biederman 		if (rc)
32296b240306SEric W. Biederman 			return rc;
32306b240306SEric W. Biederman 
32316b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
32326b240306SEric W. Biederman 		   ordinary setattr permission. */
32336b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32346b240306SEric W. Biederman 	}
32351da177e4SLinus Torvalds 
323665cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
323771bc356fSChristian Brauner 		return (inode_owner_or_capable(mnt_userns, inode) ? 0 : -EPERM);
32383e3e24b4SJonathan Lebon 
32391aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
324012f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
32411da177e4SLinus Torvalds 		return -EOPNOTSUPP;
32421da177e4SLinus Torvalds 
324371bc356fSChristian Brauner 	if (!inode_owner_or_capable(mnt_userns, inode))
32441da177e4SLinus Torvalds 		return -EPERM;
32451da177e4SLinus Torvalds 
324650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3247a269434dSEric Paris 	ad.u.dentry = dentry;
32481da177e4SLinus Torvalds 
324920cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
32506b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
32516b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass,
32521da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
32531da177e4SLinus Torvalds 	if (rc)
32541da177e4SLinus Torvalds 		return rc;
32551da177e4SLinus Torvalds 
3256aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3257aa8e712cSStephen Smalley 				     GFP_KERNEL);
325812b29f34SStephen Smalley 	if (rc == -EINVAL) {
3259db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3260d6ea83ecSEric Paris 			struct audit_buffer *ab;
3261d6ea83ecSEric Paris 			size_t audit_size;
3262d6ea83ecSEric Paris 
3263d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3264d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3265e3fea3f7SAl Viro 			if (value) {
3266add24372SColin Ian King 				const char *str = value;
3267add24372SColin Ian King 
3268d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3269d6ea83ecSEric Paris 					audit_size = size - 1;
3270d6ea83ecSEric Paris 				else
3271d6ea83ecSEric Paris 					audit_size = size;
3272e3fea3f7SAl Viro 			} else {
3273e3fea3f7SAl Viro 				audit_size = 0;
3274e3fea3f7SAl Viro 			}
3275cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3276cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3277893c47d1SAustin Kim 			if (!ab)
3278893c47d1SAustin Kim 				return rc;
3279d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3280d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3281d6ea83ecSEric Paris 			audit_log_end(ab);
3282d6ea83ecSEric Paris 
328312b29f34SStephen Smalley 			return rc;
3284d6ea83ecSEric Paris 		}
3285aa8e712cSStephen Smalley 		rc = security_context_to_sid_force(&selinux_state, value,
3286aa8e712cSStephen Smalley 						   size, &newsid);
328712b29f34SStephen Smalley 	}
32881da177e4SLinus Torvalds 	if (rc)
32891da177e4SLinus Torvalds 		return rc;
32901da177e4SLinus Torvalds 
32916b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
32926b6bc620SStephen Smalley 			  sid, newsid, isec->sclass,
32931da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
32941da177e4SLinus Torvalds 	if (rc)
32951da177e4SLinus Torvalds 		return rc;
32961da177e4SLinus Torvalds 
3297aa8e712cSStephen Smalley 	rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3298aa8e712cSStephen Smalley 					  sid, isec->sclass);
32991da177e4SLinus Torvalds 	if (rc)
33001da177e4SLinus Torvalds 		return rc;
33011da177e4SLinus Torvalds 
33026b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
33036b6bc620SStephen Smalley 			    newsid,
33041da177e4SLinus Torvalds 			    sbsec->sid,
33051da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
33061da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
33071da177e4SLinus Torvalds 			    &ad);
33081da177e4SLinus Torvalds }
33091da177e4SLinus Torvalds 
33108f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
33118f0cfa52SDavid Howells 					const void *value, size_t size,
33128f0cfa52SDavid Howells 					int flags)
33131da177e4SLinus Torvalds {
3314c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
331520cdef8dSPaul Moore 	struct inode_security_struct *isec;
33161da177e4SLinus Torvalds 	u32 newsid;
33171da177e4SLinus Torvalds 	int rc;
33181da177e4SLinus Torvalds 
33191da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
33201da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
33211da177e4SLinus Torvalds 		return;
33221da177e4SLinus Torvalds 	}
33231da177e4SLinus Torvalds 
332465cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state)) {
33253e3e24b4SJonathan Lebon 		/* If we haven't even been initialized, then we can't validate
33263e3e24b4SJonathan Lebon 		 * against a policy, so leave the label as invalid. It may
33273e3e24b4SJonathan Lebon 		 * resolve to a valid label on the next revalidation try if
33283e3e24b4SJonathan Lebon 		 * we've since initialized.
33293e3e24b4SJonathan Lebon 		 */
33303e3e24b4SJonathan Lebon 		return;
33313e3e24b4SJonathan Lebon 	}
33323e3e24b4SJonathan Lebon 
3333aa8e712cSStephen Smalley 	rc = security_context_to_sid_force(&selinux_state, value, size,
3334aa8e712cSStephen Smalley 					   &newsid);
33351da177e4SLinus Torvalds 	if (rc) {
3336c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
333712b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
333812b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
33391da177e4SLinus Torvalds 		return;
33401da177e4SLinus Torvalds 	}
33411da177e4SLinus Torvalds 
334220cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
33439287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3344aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
33451da177e4SLinus Torvalds 	isec->sid = newsid;
33466f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
33479287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
3348aa9c2669SDavid Quigley 
33491da177e4SLinus Torvalds 	return;
33501da177e4SLinus Torvalds }
33511da177e4SLinus Torvalds 
33528f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
33531da177e4SLinus Torvalds {
335488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
335588e67f3bSDavid Howells 
33562875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
33571da177e4SLinus Torvalds }
33581da177e4SLinus Torvalds 
33591da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
33601da177e4SLinus Torvalds {
336188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
336288e67f3bSDavid Howells 
33632875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
33641da177e4SLinus Torvalds }
33651da177e4SLinus Torvalds 
336671bc356fSChristian Brauner static int selinux_inode_removexattr(struct user_namespace *mnt_userns,
336771bc356fSChristian Brauner 				     struct dentry *dentry, const char *name)
33681da177e4SLinus Torvalds {
33696b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
337071bc356fSChristian Brauner 		int rc = cap_inode_removexattr(mnt_userns, dentry, name);
33716b240306SEric W. Biederman 		if (rc)
33726b240306SEric W. Biederman 			return rc;
33736b240306SEric W. Biederman 
33746b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
33756b240306SEric W. Biederman 		   ordinary setattr permission. */
33766b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
33776b240306SEric W. Biederman 	}
33781da177e4SLinus Torvalds 
33799530a3e0SStephen Smalley 	if (!selinux_initialized(&selinux_state))
33809530a3e0SStephen Smalley 		return 0;
33819530a3e0SStephen Smalley 
33821da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
33831da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
33841da177e4SLinus Torvalds 	return -EACCES;
33851da177e4SLinus Torvalds }
33861da177e4SLinus Torvalds 
3387ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask,
3388ac5656d8SAaron Goidel 						unsigned int obj_type)
3389ac5656d8SAaron Goidel {
3390ac5656d8SAaron Goidel 	int ret;
3391ac5656d8SAaron Goidel 	u32 perm;
3392ac5656d8SAaron Goidel 
3393ac5656d8SAaron Goidel 	struct common_audit_data ad;
3394ac5656d8SAaron Goidel 
3395ac5656d8SAaron Goidel 	ad.type = LSM_AUDIT_DATA_PATH;
3396ac5656d8SAaron Goidel 	ad.u.path = *path;
3397ac5656d8SAaron Goidel 
3398ac5656d8SAaron Goidel 	/*
3399ac5656d8SAaron Goidel 	 * Set permission needed based on the type of mark being set.
3400ac5656d8SAaron Goidel 	 * Performs an additional check for sb watches.
3401ac5656d8SAaron Goidel 	 */
3402ac5656d8SAaron Goidel 	switch (obj_type) {
3403ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3404ac5656d8SAaron Goidel 		perm = FILE__WATCH_MOUNT;
3405ac5656d8SAaron Goidel 		break;
3406ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_SB:
3407ac5656d8SAaron Goidel 		perm = FILE__WATCH_SB;
3408ac5656d8SAaron Goidel 		ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3409ac5656d8SAaron Goidel 						FILESYSTEM__WATCH, &ad);
3410ac5656d8SAaron Goidel 		if (ret)
3411ac5656d8SAaron Goidel 			return ret;
3412ac5656d8SAaron Goidel 		break;
3413ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_INODE:
3414ac5656d8SAaron Goidel 		perm = FILE__WATCH;
3415ac5656d8SAaron Goidel 		break;
3416ac5656d8SAaron Goidel 	default:
3417ac5656d8SAaron Goidel 		return -EINVAL;
3418ac5656d8SAaron Goidel 	}
3419ac5656d8SAaron Goidel 
3420ac5656d8SAaron Goidel 	/* blocking watches require the file:watch_with_perm permission */
3421ac5656d8SAaron Goidel 	if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3422ac5656d8SAaron Goidel 		perm |= FILE__WATCH_WITH_PERM;
3423ac5656d8SAaron Goidel 
3424ac5656d8SAaron Goidel 	/* watches on read-like events need the file:watch_reads permission */
3425ac5656d8SAaron Goidel 	if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3426ac5656d8SAaron Goidel 		perm |= FILE__WATCH_READS;
3427ac5656d8SAaron Goidel 
3428ac5656d8SAaron Goidel 	return path_has_perm(current_cred(), path, perm);
3429ac5656d8SAaron Goidel }
3430ac5656d8SAaron Goidel 
3431d381d8a9SJames Morris /*
3432abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3433d381d8a9SJames Morris  *
3434d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3435d381d8a9SJames Morris  */
343671bc356fSChristian Brauner static int selinux_inode_getsecurity(struct user_namespace *mnt_userns,
343771bc356fSChristian Brauner 				     struct inode *inode, const char *name,
343871bc356fSChristian Brauner 				     void **buffer, bool alloc)
34391da177e4SLinus Torvalds {
344042492594SDavid P. Quigley 	u32 size;
344142492594SDavid P. Quigley 	int error;
344242492594SDavid P. Quigley 	char *context = NULL;
344320cdef8dSPaul Moore 	struct inode_security_struct *isec;
34441da177e4SLinus Torvalds 
3445c8e22261SJonathan Lebon 	/*
3446c8e22261SJonathan Lebon 	 * If we're not initialized yet, then we can't validate contexts, so
3447c8e22261SJonathan Lebon 	 * just let vfs_getxattr fall back to using the on-disk xattr.
3448c8e22261SJonathan Lebon 	 */
3449c8e22261SJonathan Lebon 	if (!selinux_initialized(&selinux_state) ||
3450c8e22261SJonathan Lebon 	    strcmp(name, XATTR_SELINUX_SUFFIX))
34518c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
34521da177e4SLinus Torvalds 
3453abc69bb6SStephen Smalley 	/*
3454abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3455abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3456abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3457abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3458abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3459abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3460abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3461abc69bb6SStephen Smalley 	 */
346220cdef8dSPaul Moore 	isec = inode_security(inode);
3463db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3464aa8e712cSStephen Smalley 		error = security_sid_to_context_force(&selinux_state,
3465aa8e712cSStephen Smalley 						      isec->sid, &context,
3466abc69bb6SStephen Smalley 						      &size);
3467abc69bb6SStephen Smalley 	else
3468aa8e712cSStephen Smalley 		error = security_sid_to_context(&selinux_state, isec->sid,
3469aa8e712cSStephen Smalley 						&context, &size);
347042492594SDavid P. Quigley 	if (error)
347142492594SDavid P. Quigley 		return error;
347242492594SDavid P. Quigley 	error = size;
347342492594SDavid P. Quigley 	if (alloc) {
347442492594SDavid P. Quigley 		*buffer = context;
347542492594SDavid P. Quigley 		goto out_nofree;
347642492594SDavid P. Quigley 	}
347742492594SDavid P. Quigley 	kfree(context);
347842492594SDavid P. Quigley out_nofree:
347942492594SDavid P. Quigley 	return error;
34801da177e4SLinus Torvalds }
34811da177e4SLinus Torvalds 
34821da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
34831da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
34841da177e4SLinus Torvalds {
34852c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
34861aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec;
34871da177e4SLinus Torvalds 	u32 newsid;
34881da177e4SLinus Torvalds 	int rc;
34891da177e4SLinus Torvalds 
34901da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
34911da177e4SLinus Torvalds 		return -EOPNOTSUPP;
34921da177e4SLinus Torvalds 
34931aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
349453e0c2aaSOndrej Mosnacek 	if (!(sbsec->flags & SBLABEL_MNT))
349553e0c2aaSOndrej Mosnacek 		return -EOPNOTSUPP;
349653e0c2aaSOndrej Mosnacek 
34971da177e4SLinus Torvalds 	if (!value || !size)
34981da177e4SLinus Torvalds 		return -EACCES;
34991da177e4SLinus Torvalds 
3500aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3501aa8e712cSStephen Smalley 				     GFP_KERNEL);
35021da177e4SLinus Torvalds 	if (rc)
35031da177e4SLinus Torvalds 		return rc;
35041da177e4SLinus Torvalds 
35059287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3506aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
35071da177e4SLinus Torvalds 	isec->sid = newsid;
35086f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
35099287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
35101da177e4SLinus Torvalds 	return 0;
35111da177e4SLinus Torvalds }
35121da177e4SLinus Torvalds 
35131da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
35141da177e4SLinus Torvalds {
35151da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
3516a9ffe682SAmir Goldstein 
3517a9ffe682SAmir Goldstein 	if (!selinux_initialized(&selinux_state))
3518a9ffe682SAmir Goldstein 		return 0;
3519a9ffe682SAmir Goldstein 
35201da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
35211da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
35221da177e4SLinus Torvalds 	return len;
35231da177e4SLinus Torvalds }
35241da177e4SLinus Torvalds 
3525d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3526713a04aeSAhmed S. Darwish {
3527e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3528713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3529713a04aeSAhmed S. Darwish }
3530713a04aeSAhmed S. Darwish 
353156909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
353256909eb3SVivek Goyal {
353356909eb3SVivek Goyal 	u32 sid;
353456909eb3SVivek Goyal 	struct task_security_struct *tsec;
353556909eb3SVivek Goyal 	struct cred *new_creds = *new;
353656909eb3SVivek Goyal 
353756909eb3SVivek Goyal 	if (new_creds == NULL) {
353856909eb3SVivek Goyal 		new_creds = prepare_creds();
353956909eb3SVivek Goyal 		if (!new_creds)
354056909eb3SVivek Goyal 			return -ENOMEM;
354156909eb3SVivek Goyal 	}
354256909eb3SVivek Goyal 
35430c6cfa62SCasey Schaufler 	tsec = selinux_cred(new_creds);
354456909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
354556909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
354656909eb3SVivek Goyal 	tsec->create_sid = sid;
354756909eb3SVivek Goyal 	*new = new_creds;
354856909eb3SVivek Goyal 	return 0;
354956909eb3SVivek Goyal }
355056909eb3SVivek Goyal 
355119472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
355219472b69SVivek Goyal {
355319472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
355419472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
355519472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
355619472b69SVivek Goyal 	 */
355719472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
355819472b69SVivek Goyal 		return 1; /* Discard */
355919472b69SVivek Goyal 	/*
356019472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
356119472b69SVivek Goyal 	 * by selinux.
356219472b69SVivek Goyal 	 */
356319472b69SVivek Goyal 	return -EOPNOTSUPP;
356419472b69SVivek Goyal }
356519472b69SVivek Goyal 
3566ec882da5SOndrej Mosnacek /* kernfs node operations */
3567ec882da5SOndrej Mosnacek 
3568c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3569ec882da5SOndrej Mosnacek 					struct kernfs_node *kn)
3570ec882da5SOndrej Mosnacek {
3571169ce0c0SStephen Smalley 	const struct task_security_struct *tsec = selinux_cred(current_cred());
3572ec882da5SOndrej Mosnacek 	u32 parent_sid, newsid, clen;
3573ec882da5SOndrej Mosnacek 	int rc;
3574ec882da5SOndrej Mosnacek 	char *context;
3575ec882da5SOndrej Mosnacek 
35761537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3577ec882da5SOndrej Mosnacek 	if (rc == -ENODATA)
3578ec882da5SOndrej Mosnacek 		return 0;
3579ec882da5SOndrej Mosnacek 	else if (rc < 0)
3580ec882da5SOndrej Mosnacek 		return rc;
3581ec882da5SOndrej Mosnacek 
3582ec882da5SOndrej Mosnacek 	clen = (u32)rc;
3583ec882da5SOndrej Mosnacek 	context = kmalloc(clen, GFP_KERNEL);
3584ec882da5SOndrej Mosnacek 	if (!context)
3585ec882da5SOndrej Mosnacek 		return -ENOMEM;
3586ec882da5SOndrej Mosnacek 
35871537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3588ec882da5SOndrej Mosnacek 	if (rc < 0) {
3589ec882da5SOndrej Mosnacek 		kfree(context);
3590ec882da5SOndrej Mosnacek 		return rc;
3591ec882da5SOndrej Mosnacek 	}
3592ec882da5SOndrej Mosnacek 
3593ec882da5SOndrej Mosnacek 	rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3594ec882da5SOndrej Mosnacek 				     GFP_KERNEL);
3595ec882da5SOndrej Mosnacek 	kfree(context);
3596ec882da5SOndrej Mosnacek 	if (rc)
3597ec882da5SOndrej Mosnacek 		return rc;
3598ec882da5SOndrej Mosnacek 
3599ec882da5SOndrej Mosnacek 	if (tsec->create_sid) {
3600ec882da5SOndrej Mosnacek 		newsid = tsec->create_sid;
3601ec882da5SOndrej Mosnacek 	} else {
3602ec882da5SOndrej Mosnacek 		u16 secclass = inode_mode_to_security_class(kn->mode);
3603ec882da5SOndrej Mosnacek 		struct qstr q;
3604ec882da5SOndrej Mosnacek 
3605ec882da5SOndrej Mosnacek 		q.name = kn->name;
3606ec882da5SOndrej Mosnacek 		q.hash_len = hashlen_string(kn_dir, kn->name);
3607ec882da5SOndrej Mosnacek 
3608ec882da5SOndrej Mosnacek 		rc = security_transition_sid(&selinux_state, tsec->sid,
3609ec882da5SOndrej Mosnacek 					     parent_sid, secclass, &q,
3610ec882da5SOndrej Mosnacek 					     &newsid);
3611ec882da5SOndrej Mosnacek 		if (rc)
3612ec882da5SOndrej Mosnacek 			return rc;
3613ec882da5SOndrej Mosnacek 	}
3614ec882da5SOndrej Mosnacek 
3615ec882da5SOndrej Mosnacek 	rc = security_sid_to_context_force(&selinux_state, newsid,
3616ec882da5SOndrej Mosnacek 					   &context, &clen);
3617ec882da5SOndrej Mosnacek 	if (rc)
3618ec882da5SOndrej Mosnacek 		return rc;
3619ec882da5SOndrej Mosnacek 
36201537ad15SOndrej Mosnacek 	rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3621ec882da5SOndrej Mosnacek 			      XATTR_CREATE);
3622ec882da5SOndrej Mosnacek 	kfree(context);
3623ec882da5SOndrej Mosnacek 	return rc;
3624ec882da5SOndrej Mosnacek }
3625ec882da5SOndrej Mosnacek 
3626ec882da5SOndrej Mosnacek 
36271da177e4SLinus Torvalds /* file security operations */
36281da177e4SLinus Torvalds 
3629788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
36301da177e4SLinus Torvalds {
363188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3632496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
36331da177e4SLinus Torvalds 
36341da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
36351da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
36361da177e4SLinus Torvalds 		mask |= MAY_APPEND;
36371da177e4SLinus Torvalds 
3638389fb800SPaul Moore 	return file_has_perm(cred, file,
36391da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
36401da177e4SLinus Torvalds }
36411da177e4SLinus Torvalds 
3642788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3643788e7dd4SYuichi Nakamura {
3644496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
3645bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3646b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
364720dda18bSStephen Smalley 	u32 sid = current_sid();
364820dda18bSStephen Smalley 
3649389fb800SPaul Moore 	if (!mask)
3650788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3651788e7dd4SYuichi Nakamura 		return 0;
3652788e7dd4SYuichi Nakamura 
3653b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
365420dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
36556b6bc620SStephen Smalley 	    fsec->pseqno == avc_policy_seqno(&selinux_state))
365683d49856SEric Paris 		/* No change since file_open check. */
365720dda18bSStephen Smalley 		return 0;
365820dda18bSStephen Smalley 
3659788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3660788e7dd4SYuichi Nakamura }
3661788e7dd4SYuichi Nakamura 
36621da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
36631da177e4SLinus Torvalds {
3664cb89e246SPaul Moore 	struct file_security_struct *fsec = selinux_file(file);
3665cb89e246SPaul Moore 	u32 sid = current_sid();
3666cb89e246SPaul Moore 
3667cb89e246SPaul Moore 	fsec->sid = sid;
3668cb89e246SPaul Moore 	fsec->fown_sid = sid;
3669cb89e246SPaul Moore 
3670cb89e246SPaul Moore 	return 0;
36711da177e4SLinus Torvalds }
36721da177e4SLinus Torvalds 
3673fa1aa143SJeff Vander Stoep /*
3674fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3675fa1aa143SJeff Vander Stoep  * operation to an inode.
3676fa1aa143SJeff Vander Stoep  */
36771d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3678fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3679fa1aa143SJeff Vander Stoep {
3680fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3681bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3682fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
368320cdef8dSPaul Moore 	struct inode_security_struct *isec;
3684fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3685fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3686fa1aa143SJeff Vander Stoep 	int rc;
3687fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3688fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3689fa1aa143SJeff Vander Stoep 
3690fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3691fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3692fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3693fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3694fa1aa143SJeff Vander Stoep 
3695fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
36966b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
36976b6bc620SStephen Smalley 				  ssid, fsec->sid,
3698fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3699fa1aa143SJeff Vander Stoep 				FD__USE,
3700fa1aa143SJeff Vander Stoep 				&ad);
3701fa1aa143SJeff Vander Stoep 		if (rc)
3702fa1aa143SJeff Vander Stoep 			goto out;
3703fa1aa143SJeff Vander Stoep 	}
3704fa1aa143SJeff Vander Stoep 
3705fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3706fa1aa143SJeff Vander Stoep 		return 0;
3707fa1aa143SJeff Vander Stoep 
370820cdef8dSPaul Moore 	isec = inode_security(inode);
37096b6bc620SStephen Smalley 	rc = avc_has_extended_perms(&selinux_state,
37106b6bc620SStephen Smalley 				    ssid, isec->sid, isec->sclass,
3711fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3712fa1aa143SJeff Vander Stoep out:
3713fa1aa143SJeff Vander Stoep 	return rc;
3714fa1aa143SJeff Vander Stoep }
3715fa1aa143SJeff Vander Stoep 
37161da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
37171da177e4SLinus Torvalds 			      unsigned long arg)
37181da177e4SLinus Torvalds {
371988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
37200b24dcb7SEric Paris 	int error = 0;
37211da177e4SLinus Torvalds 
37220b24dcb7SEric Paris 	switch (cmd) {
37230b24dcb7SEric Paris 	case FIONREAD:
37240b24dcb7SEric Paris 	case FIBMAP:
37250b24dcb7SEric Paris 	case FIGETBSZ:
37262f99c369SAl Viro 	case FS_IOC_GETFLAGS:
37272f99c369SAl Viro 	case FS_IOC_GETVERSION:
37280b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
37290b24dcb7SEric Paris 		break;
37301da177e4SLinus Torvalds 
37312f99c369SAl Viro 	case FS_IOC_SETFLAGS:
37322f99c369SAl Viro 	case FS_IOC_SETVERSION:
37330b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
37340b24dcb7SEric Paris 		break;
37350b24dcb7SEric Paris 
37360b24dcb7SEric Paris 	/* sys_ioctl() checks */
37370b24dcb7SEric Paris 	case FIONBIO:
37380b24dcb7SEric Paris 	case FIOASYNC:
37390b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
37400b24dcb7SEric Paris 		break;
37410b24dcb7SEric Paris 
37420b24dcb7SEric Paris 	case KDSKBENT:
37430b24dcb7SEric Paris 	case KDSKBSENT:
37446a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3745c1a85a00SMicah Morton 					    CAP_OPT_NONE, true);
37460b24dcb7SEric Paris 		break;
37470b24dcb7SEric Paris 
37480b24dcb7SEric Paris 	/* default case assumes that the command will go
37490b24dcb7SEric Paris 	 * to the file's ioctl() function.
37500b24dcb7SEric Paris 	 */
37510b24dcb7SEric Paris 	default:
3752fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
37530b24dcb7SEric Paris 	}
37540b24dcb7SEric Paris 	return error;
37551da177e4SLinus Torvalds }
37561da177e4SLinus Torvalds 
3757b78b7d59SStephen Smalley static int default_noexec __ro_after_init;
3758fcaaade1SStephen Smalley 
37591da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
37601da177e4SLinus Torvalds {
376188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3762be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3763d84f4f99SDavid Howells 	int rc = 0;
376488e67f3bSDavid Howells 
3765fcaaade1SStephen Smalley 	if (default_noexec &&
3766892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3767892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
37681da177e4SLinus Torvalds 		/*
37691da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
37701da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
37711da177e4SLinus Torvalds 		 * This has an additional check.
37721da177e4SLinus Torvalds 		 */
37736b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
37746b6bc620SStephen Smalley 				  sid, sid, SECCLASS_PROCESS,
3775be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
37761da177e4SLinus Torvalds 		if (rc)
3777d84f4f99SDavid Howells 			goto error;
37781da177e4SLinus Torvalds 	}
37791da177e4SLinus Torvalds 
37801da177e4SLinus Torvalds 	if (file) {
37811da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
37821da177e4SLinus Torvalds 		u32 av = FILE__READ;
37831da177e4SLinus Torvalds 
37841da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
37851da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
37861da177e4SLinus Torvalds 			av |= FILE__WRITE;
37871da177e4SLinus Torvalds 
37881da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
37891da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
37901da177e4SLinus Torvalds 
379188e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
37921da177e4SLinus Torvalds 	}
3793d84f4f99SDavid Howells 
3794d84f4f99SDavid Howells error:
3795d84f4f99SDavid Howells 	return rc;
37961da177e4SLinus Torvalds }
37971da177e4SLinus Torvalds 
3798e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
37991da177e4SLinus Torvalds {
3800b1d9e6b0SCasey Schaufler 	int rc = 0;
380198883bfdSPaul Moore 
380298883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
380398883bfdSPaul Moore 		u32 sid = current_sid();
38046b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
38056b6bc620SStephen Smalley 				  sid, sid, SECCLASS_MEMPROTECT,
380698883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
380798883bfdSPaul Moore 	}
380898883bfdSPaul Moore 
380998883bfdSPaul Moore 	return rc;
3810e5467859SAl Viro }
38111da177e4SLinus Torvalds 
3812e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3813e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3814e5467859SAl Viro {
38153ba4bf5fSStephen Smalley 	struct common_audit_data ad;
38163ba4bf5fSStephen Smalley 	int rc;
38173ba4bf5fSStephen Smalley 
38183ba4bf5fSStephen Smalley 	if (file) {
38193ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
38203ba4bf5fSStephen Smalley 		ad.u.file = file;
38213ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
38223ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
38233ba4bf5fSStephen Smalley 		if (rc)
38243ba4bf5fSStephen Smalley 			return rc;
38253ba4bf5fSStephen Smalley 	}
38263ba4bf5fSStephen Smalley 
38278861d0afSLakshmi Ramasubramanian 	if (checkreqprot_get(&selinux_state))
38281da177e4SLinus Torvalds 		prot = reqprot;
38291da177e4SLinus Torvalds 
38301da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
38311da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
38321da177e4SLinus Torvalds }
38331da177e4SLinus Torvalds 
38341da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
38351da177e4SLinus Torvalds 				 unsigned long reqprot,
38361da177e4SLinus Torvalds 				 unsigned long prot)
38371da177e4SLinus Torvalds {
383888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3839be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
38401da177e4SLinus Torvalds 
38418861d0afSLakshmi Ramasubramanian 	if (checkreqprot_get(&selinux_state))
38421da177e4SLinus Torvalds 		prot = reqprot;
38431da177e4SLinus Torvalds 
3844fcaaade1SStephen Smalley 	if (default_noexec &&
3845fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3846d541bbeeSJames Morris 		int rc = 0;
3847db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3848db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
38496b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
38506b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3851be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
3852db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
3853c2316dbfSStephen Smalley 			   ((vma->vm_start <= vma->vm_mm->start_stack &&
3854c2316dbfSStephen Smalley 			     vma->vm_end >= vma->vm_mm->start_stack) ||
3855d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
38566b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
38576b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3858be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3859db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3860db4c9641SStephen Smalley 			/*
3861db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3862db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3863db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3864db4c9641SStephen Smalley 			 * modified content.  This typically should only
3865db4c9641SStephen Smalley 			 * occur for text relocations.
3866db4c9641SStephen Smalley 			 */
3867d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3868db4c9641SStephen Smalley 		}
38696b992197SLorenzo Hernandez García-Hierro 		if (rc)
38706b992197SLorenzo Hernandez García-Hierro 			return rc;
38716b992197SLorenzo Hernandez García-Hierro 	}
38721da177e4SLinus Torvalds 
38731da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
38741da177e4SLinus Torvalds }
38751da177e4SLinus Torvalds 
38761da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
38771da177e4SLinus Torvalds {
387888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
387988e67f3bSDavid Howells 
388088e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
38811da177e4SLinus Torvalds }
38821da177e4SLinus Torvalds 
38831da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
38841da177e4SLinus Torvalds 			      unsigned long arg)
38851da177e4SLinus Torvalds {
388688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
38871da177e4SLinus Torvalds 	int err = 0;
38881da177e4SLinus Torvalds 
38891da177e4SLinus Torvalds 	switch (cmd) {
38901da177e4SLinus Torvalds 	case F_SETFL:
38911da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
389288e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
38931da177e4SLinus Torvalds 			break;
38941da177e4SLinus Torvalds 		}
3895df561f66SGustavo A. R. Silva 		fallthrough;
38961da177e4SLinus Torvalds 	case F_SETOWN:
38971da177e4SLinus Torvalds 	case F_SETSIG:
38981da177e4SLinus Torvalds 	case F_GETFL:
38991da177e4SLinus Torvalds 	case F_GETOWN:
39001da177e4SLinus Torvalds 	case F_GETSIG:
39011d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
39021da177e4SLinus Torvalds 		/* Just check FD__USE permission */
390388e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
39041da177e4SLinus Torvalds 		break;
39051da177e4SLinus Torvalds 	case F_GETLK:
39061da177e4SLinus Torvalds 	case F_SETLK:
39071da177e4SLinus Torvalds 	case F_SETLKW:
39080d3f7a2dSJeff Layton 	case F_OFD_GETLK:
39090d3f7a2dSJeff Layton 	case F_OFD_SETLK:
39100d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
39111da177e4SLinus Torvalds #if BITS_PER_LONG == 32
39121da177e4SLinus Torvalds 	case F_GETLK64:
39131da177e4SLinus Torvalds 	case F_SETLK64:
39141da177e4SLinus Torvalds 	case F_SETLKW64:
39151da177e4SLinus Torvalds #endif
391688e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
39171da177e4SLinus Torvalds 		break;
39181da177e4SLinus Torvalds 	}
39191da177e4SLinus Torvalds 
39201da177e4SLinus Torvalds 	return err;
39211da177e4SLinus Torvalds }
39221da177e4SLinus Torvalds 
3923e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
39241da177e4SLinus Torvalds {
39251da177e4SLinus Torvalds 	struct file_security_struct *fsec;
39261da177e4SLinus Torvalds 
3927bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
3928275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
39291da177e4SLinus Torvalds }
39301da177e4SLinus Torvalds 
39311da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
39321da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
39331da177e4SLinus Torvalds {
39341da177e4SLinus Torvalds 	struct file *file;
3935eb1231f7SPaul Moore 	u32 sid = task_sid_obj(tsk);
39361da177e4SLinus Torvalds 	u32 perm;
39371da177e4SLinus Torvalds 	struct file_security_struct *fsec;
39381da177e4SLinus Torvalds 
39391da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3940b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
39411da177e4SLinus Torvalds 
3942bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
39431da177e4SLinus Torvalds 
39441da177e4SLinus Torvalds 	if (!signum)
39451da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
39461da177e4SLinus Torvalds 	else
39471da177e4SLinus Torvalds 		perm = signal_to_av(signum);
39481da177e4SLinus Torvalds 
39496b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39506b6bc620SStephen Smalley 			    fsec->fown_sid, sid,
39511da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
39521da177e4SLinus Torvalds }
39531da177e4SLinus Torvalds 
39541da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
39551da177e4SLinus Torvalds {
395688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
395788e67f3bSDavid Howells 
395888e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
39591da177e4SLinus Torvalds }
39601da177e4SLinus Torvalds 
396194817692SAl Viro static int selinux_file_open(struct file *file)
3962788e7dd4SYuichi Nakamura {
3963788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3964788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3965d84f4f99SDavid Howells 
3966bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
396783da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3968788e7dd4SYuichi Nakamura 	/*
3969788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3970788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3971788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3972788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3973788e7dd4SYuichi Nakamura 	 * struct as its SID.
3974788e7dd4SYuichi Nakamura 	 */
3975788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
39766b6bc620SStephen Smalley 	fsec->pseqno = avc_policy_seqno(&selinux_state);
3977788e7dd4SYuichi Nakamura 	/*
3978788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3979788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3980788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3981788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3982788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3983788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3984788e7dd4SYuichi Nakamura 	 */
398594817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3986788e7dd4SYuichi Nakamura }
3987788e7dd4SYuichi Nakamura 
39881da177e4SLinus Torvalds /* task security operations */
39891da177e4SLinus Torvalds 
3990a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
3991a79be238STetsuo Handa 			      unsigned long clone_flags)
39921da177e4SLinus Torvalds {
3993be0554c9SStephen Smalley 	u32 sid = current_sid();
3994be0554c9SStephen Smalley 
39956b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39966b6bc620SStephen Smalley 			    sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
39971da177e4SLinus Torvalds }
39981da177e4SLinus Torvalds 
3999f1752eecSDavid Howells /*
4000d84f4f99SDavid Howells  * prepare a new set of credentials for modification
4001d84f4f99SDavid Howells  */
4002d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
4003d84f4f99SDavid Howells 				gfp_t gfp)
4004d84f4f99SDavid Howells {
4005bbd3662aSCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
4006bbd3662aSCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
4007d84f4f99SDavid Howells 
4008bbd3662aSCasey Schaufler 	*tsec = *old_tsec;
4009d84f4f99SDavid Howells 	return 0;
4010d84f4f99SDavid Howells }
4011d84f4f99SDavid Howells 
4012d84f4f99SDavid Howells /*
4013ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
4014ee18d64cSDavid Howells  */
4015ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
4016ee18d64cSDavid Howells {
40170c6cfa62SCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
40180c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
4019ee18d64cSDavid Howells 
4020ee18d64cSDavid Howells 	*tsec = *old_tsec;
4021ee18d64cSDavid Howells }
4022ee18d64cSDavid Howells 
40233ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
40243ec30113SMatthew Garrett {
40253ec30113SMatthew Garrett 	*secid = cred_sid(c);
40263ec30113SMatthew Garrett }
40273ec30113SMatthew Garrett 
4028ee18d64cSDavid Howells /*
40293a3b7ce9SDavid Howells  * set the security data for a kernel service
40303a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
40313a3b7ce9SDavid Howells  */
40323a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
40333a3b7ce9SDavid Howells {
40340c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
40353a3b7ce9SDavid Howells 	u32 sid = current_sid();
40363a3b7ce9SDavid Howells 	int ret;
40373a3b7ce9SDavid Howells 
40386b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
40396b6bc620SStephen Smalley 			   sid, secid,
40403a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
40413a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
40423a3b7ce9SDavid Howells 			   NULL);
40433a3b7ce9SDavid Howells 	if (ret == 0) {
40443a3b7ce9SDavid Howells 		tsec->sid = secid;
40453a3b7ce9SDavid Howells 		tsec->create_sid = 0;
40463a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
40473a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
40483a3b7ce9SDavid Howells 	}
40493a3b7ce9SDavid Howells 	return ret;
40503a3b7ce9SDavid Howells }
40513a3b7ce9SDavid Howells 
40523a3b7ce9SDavid Howells /*
40533a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
40543a3b7ce9SDavid Howells  * objective context of the specified inode
40553a3b7ce9SDavid Howells  */
40563a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
40573a3b7ce9SDavid Howells {
405883da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
40590c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
40603a3b7ce9SDavid Howells 	u32 sid = current_sid();
40613a3b7ce9SDavid Howells 	int ret;
40623a3b7ce9SDavid Howells 
40636b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
40646b6bc620SStephen Smalley 			   sid, isec->sid,
40653a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
40663a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
40673a3b7ce9SDavid Howells 			   NULL);
40683a3b7ce9SDavid Howells 
40693a3b7ce9SDavid Howells 	if (ret == 0)
40703a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
4071ef57471aSDavid Howells 	return ret;
40723a3b7ce9SDavid Howells }
40733a3b7ce9SDavid Howells 
4074dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
407525354c4fSEric Paris {
4076dd8dbf2eSEric Paris 	struct common_audit_data ad;
4077dd8dbf2eSEric Paris 
407850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
4079dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
4080dd8dbf2eSEric Paris 
40816b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40826b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
4083dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
408425354c4fSEric Paris }
408525354c4fSEric Paris 
408661d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
408761d612eaSJeff Vander Stoep {
408861d612eaSJeff Vander Stoep 	struct common_audit_data ad;
408961d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
409061d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
409161d612eaSJeff Vander Stoep 	u32 sid = current_sid();
409261d612eaSJeff Vander Stoep 	int rc;
409361d612eaSJeff Vander Stoep 
409461d612eaSJeff Vander Stoep 	/* init_module */
409561d612eaSJeff Vander Stoep 	if (file == NULL)
40966b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
40976b6bc620SStephen Smalley 				    sid, sid, SECCLASS_SYSTEM,
409861d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
409961d612eaSJeff Vander Stoep 
410061d612eaSJeff Vander Stoep 	/* finit_module */
410120cdef8dSPaul Moore 
410243af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
410343af5de7SVivek Goyal 	ad.u.file = file;
410461d612eaSJeff Vander Stoep 
4105bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
410661d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
41076b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
41086b6bc620SStephen Smalley 				  sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
410961d612eaSJeff Vander Stoep 		if (rc)
411061d612eaSJeff Vander Stoep 			return rc;
411161d612eaSJeff Vander Stoep 	}
411261d612eaSJeff Vander Stoep 
411320cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
41146b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41156b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SYSTEM,
411661d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
411761d612eaSJeff Vander Stoep }
411861d612eaSJeff Vander Stoep 
411961d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
41202039bda1SKees Cook 				    enum kernel_read_file_id id,
41212039bda1SKees Cook 				    bool contents)
412261d612eaSJeff Vander Stoep {
412361d612eaSJeff Vander Stoep 	int rc = 0;
412461d612eaSJeff Vander Stoep 
412561d612eaSJeff Vander Stoep 	switch (id) {
412661d612eaSJeff Vander Stoep 	case READING_MODULE:
41272039bda1SKees Cook 		rc = selinux_kernel_module_from_file(contents ? file : NULL);
412861d612eaSJeff Vander Stoep 		break;
412961d612eaSJeff Vander Stoep 	default:
413061d612eaSJeff Vander Stoep 		break;
413161d612eaSJeff Vander Stoep 	}
413261d612eaSJeff Vander Stoep 
413361d612eaSJeff Vander Stoep 	return rc;
413461d612eaSJeff Vander Stoep }
413561d612eaSJeff Vander Stoep 
4136b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4137c77b8cdfSMimi Zohar {
4138c77b8cdfSMimi Zohar 	int rc = 0;
4139c77b8cdfSMimi Zohar 
4140c77b8cdfSMimi Zohar 	switch (id) {
4141c77b8cdfSMimi Zohar 	case LOADING_MODULE:
4142c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
4143b2d99bcbSGustavo A. R. Silva 		break;
4144c77b8cdfSMimi Zohar 	default:
4145c77b8cdfSMimi Zohar 		break;
4146c77b8cdfSMimi Zohar 	}
4147c77b8cdfSMimi Zohar 
4148c77b8cdfSMimi Zohar 	return rc;
4149c77b8cdfSMimi Zohar }
4150c77b8cdfSMimi Zohar 
41511da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
41521da177e4SLinus Torvalds {
41536b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4154eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4155be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
41561da177e4SLinus Torvalds }
41571da177e4SLinus Torvalds 
41581da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
41591da177e4SLinus Torvalds {
41606b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4161eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4162be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
41631da177e4SLinus Torvalds }
41641da177e4SLinus Torvalds 
41651da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
41661da177e4SLinus Torvalds {
41676b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4168eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4169be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
41701da177e4SLinus Torvalds }
41711da177e4SLinus Torvalds 
41726326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid)
4173f9008e4cSDavid Quigley {
41746326948fSPaul Moore 	*secid = current_sid();
4175eb1231f7SPaul Moore }
4176eb1231f7SPaul Moore 
4177eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid)
4178eb1231f7SPaul Moore {
4179eb1231f7SPaul Moore 	*secid = task_sid_obj(p);
4180f9008e4cSDavid Quigley }
4181f9008e4cSDavid Quigley 
41821da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
41831da177e4SLinus Torvalds {
41846b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4185eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4186be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
41871da177e4SLinus Torvalds }
41881da177e4SLinus Torvalds 
418903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
419003e68060SJames Morris {
41916b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4192eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4193be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
419403e68060SJames Morris }
419503e68060SJames Morris 
4196a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
4197a1836a42SDavid Quigley {
41986b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4199eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4200be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
4201a1836a42SDavid Quigley }
4202a1836a42SDavid Quigley 
42034298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4204791ec491SStephen Smalley 				unsigned int flags)
4205791ec491SStephen Smalley {
4206791ec491SStephen Smalley 	u32 av = 0;
4207791ec491SStephen Smalley 
420884e6885eSStephen Smalley 	if (!flags)
420984e6885eSStephen Smalley 		return 0;
4210791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
4211791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
4212791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
4213791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
42146b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
42156b6bc620SStephen Smalley 			    cred_sid(cred), cred_sid(tcred),
4216791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
4217791ec491SStephen Smalley }
4218791ec491SStephen Smalley 
42198fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
42208fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
42211da177e4SLinus Torvalds {
42228fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
42231da177e4SLinus Torvalds 
42241da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
42251da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
42261da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
4227d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
42281da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
42296b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
4230eb1231f7SPaul Moore 				    current_sid(), task_sid_obj(p),
4231be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
42321da177e4SLinus Torvalds 
42331da177e4SLinus Torvalds 	return 0;
42341da177e4SLinus Torvalds }
42351da177e4SLinus Torvalds 
4236b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
42371da177e4SLinus Torvalds {
42386b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4239eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4240be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
42411da177e4SLinus Torvalds }
42421da177e4SLinus Torvalds 
42431da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
42441da177e4SLinus Torvalds {
42456b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4246eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4247be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
42481da177e4SLinus Torvalds }
42491da177e4SLinus Torvalds 
425035601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
425135601547SDavid Quigley {
42526b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4253eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4254be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
425535601547SDavid Quigley }
425635601547SDavid Quigley 
4257ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
42586b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
42591da177e4SLinus Torvalds {
42606b4f3d01SStephen Smalley 	u32 secid;
42611da177e4SLinus Torvalds 	u32 perm;
42621da177e4SLinus Torvalds 
42631da177e4SLinus Torvalds 	if (!sig)
42641da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
42651da177e4SLinus Torvalds 	else
42661da177e4SLinus Torvalds 		perm = signal_to_av(sig);
42676b4f3d01SStephen Smalley 	if (!cred)
4268be0554c9SStephen Smalley 		secid = current_sid();
42696b4f3d01SStephen Smalley 	else
42706b4f3d01SStephen Smalley 		secid = cred_sid(cred);
42716b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4272eb1231f7SPaul Moore 			    secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL);
42731da177e4SLinus Torvalds }
42741da177e4SLinus Torvalds 
42751da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
42761da177e4SLinus Torvalds 				  struct inode *inode)
42771da177e4SLinus Torvalds {
427880788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
4279eb1231f7SPaul Moore 	u32 sid = task_sid_obj(p);
42801da177e4SLinus Torvalds 
42819287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4282db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4283275bb41eSDavid Howells 	isec->sid = sid;
42846f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
42859287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
42861da177e4SLinus Torvalds }
42871da177e4SLinus Torvalds 
42881da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
428967f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
42902bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
42911da177e4SLinus Torvalds {
42921da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
42931da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
42941da177e4SLinus Torvalds 
4295bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
42961da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
42971da177e4SLinus Torvalds 	if (ih == NULL)
42981da177e4SLinus Torvalds 		goto out;
42991da177e4SLinus Torvalds 
43001da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
43011da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
43021da177e4SLinus Torvalds 		goto out;
43031da177e4SLinus Torvalds 
430448c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
430548c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
43061da177e4SLinus Torvalds 	ret = 0;
43071da177e4SLinus Torvalds 
430867f83cbfSVenkat Yekkirala 	if (proto)
430967f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
431067f83cbfSVenkat Yekkirala 
43111da177e4SLinus Torvalds 	switch (ih->protocol) {
43121da177e4SLinus Torvalds 	case IPPROTO_TCP: {
43131da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
43141da177e4SLinus Torvalds 
43151da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
43161da177e4SLinus Torvalds 			break;
43171da177e4SLinus Torvalds 
43181da177e4SLinus Torvalds 		offset += ihlen;
43191da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
43201da177e4SLinus Torvalds 		if (th == NULL)
43211da177e4SLinus Torvalds 			break;
43221da177e4SLinus Torvalds 
432348c62af6SEric Paris 		ad->u.net->sport = th->source;
432448c62af6SEric Paris 		ad->u.net->dport = th->dest;
43251da177e4SLinus Torvalds 		break;
43261da177e4SLinus Torvalds 	}
43271da177e4SLinus Torvalds 
43281da177e4SLinus Torvalds 	case IPPROTO_UDP: {
43291da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
43301da177e4SLinus Torvalds 
43311da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
43321da177e4SLinus Torvalds 			break;
43331da177e4SLinus Torvalds 
43341da177e4SLinus Torvalds 		offset += ihlen;
43351da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
43361da177e4SLinus Torvalds 		if (uh == NULL)
43371da177e4SLinus Torvalds 			break;
43381da177e4SLinus Torvalds 
433948c62af6SEric Paris 		ad->u.net->sport = uh->source;
434048c62af6SEric Paris 		ad->u.net->dport = uh->dest;
43411da177e4SLinus Torvalds 		break;
43421da177e4SLinus Torvalds 	}
43431da177e4SLinus Torvalds 
43442ee92d46SJames Morris 	case IPPROTO_DCCP: {
43452ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
43462ee92d46SJames Morris 
43472ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
43482ee92d46SJames Morris 			break;
43492ee92d46SJames Morris 
43502ee92d46SJames Morris 		offset += ihlen;
43512ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
43522ee92d46SJames Morris 		if (dh == NULL)
43532ee92d46SJames Morris 			break;
43542ee92d46SJames Morris 
435548c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
435648c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
43572ee92d46SJames Morris 		break;
43582ee92d46SJames Morris 	}
43592ee92d46SJames Morris 
4360d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4361d452930fSRichard Haines 	case IPPROTO_SCTP: {
4362d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4363d452930fSRichard Haines 
4364d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4365d452930fSRichard Haines 			break;
4366d452930fSRichard Haines 
4367d452930fSRichard Haines 		offset += ihlen;
4368d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4369d452930fSRichard Haines 		if (sh == NULL)
4370d452930fSRichard Haines 			break;
4371d452930fSRichard Haines 
4372d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4373d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4374d452930fSRichard Haines 		break;
4375d452930fSRichard Haines 	}
4376d452930fSRichard Haines #endif
43771da177e4SLinus Torvalds 	default:
43781da177e4SLinus Torvalds 		break;
43791da177e4SLinus Torvalds 	}
43801da177e4SLinus Torvalds out:
43811da177e4SLinus Torvalds 	return ret;
43821da177e4SLinus Torvalds }
43831da177e4SLinus Torvalds 
43841a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
43851da177e4SLinus Torvalds 
43861da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
438767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
43882bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
43891da177e4SLinus Torvalds {
43901da177e4SLinus Torvalds 	u8 nexthdr;
43911da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
43921da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
439375f2811cSJesse Gross 	__be16 frag_off;
43941da177e4SLinus Torvalds 
4395bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
43961da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
43971da177e4SLinus Torvalds 	if (ip6 == NULL)
43981da177e4SLinus Torvalds 		goto out;
43991da177e4SLinus Torvalds 
440048c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
440148c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
44021da177e4SLinus Torvalds 	ret = 0;
44031da177e4SLinus Torvalds 
44041da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
44051da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
440675f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
44071da177e4SLinus Torvalds 	if (offset < 0)
44081da177e4SLinus Torvalds 		goto out;
44091da177e4SLinus Torvalds 
441067f83cbfSVenkat Yekkirala 	if (proto)
441167f83cbfSVenkat Yekkirala 		*proto = nexthdr;
441267f83cbfSVenkat Yekkirala 
44131da177e4SLinus Torvalds 	switch (nexthdr) {
44141da177e4SLinus Torvalds 	case IPPROTO_TCP: {
44151da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
44161da177e4SLinus Torvalds 
44171da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
44181da177e4SLinus Torvalds 		if (th == NULL)
44191da177e4SLinus Torvalds 			break;
44201da177e4SLinus Torvalds 
442148c62af6SEric Paris 		ad->u.net->sport = th->source;
442248c62af6SEric Paris 		ad->u.net->dport = th->dest;
44231da177e4SLinus Torvalds 		break;
44241da177e4SLinus Torvalds 	}
44251da177e4SLinus Torvalds 
44261da177e4SLinus Torvalds 	case IPPROTO_UDP: {
44271da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
44281da177e4SLinus Torvalds 
44291da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
44301da177e4SLinus Torvalds 		if (uh == NULL)
44311da177e4SLinus Torvalds 			break;
44321da177e4SLinus Torvalds 
443348c62af6SEric Paris 		ad->u.net->sport = uh->source;
443448c62af6SEric Paris 		ad->u.net->dport = uh->dest;
44351da177e4SLinus Torvalds 		break;
44361da177e4SLinus Torvalds 	}
44371da177e4SLinus Torvalds 
44382ee92d46SJames Morris 	case IPPROTO_DCCP: {
44392ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
44402ee92d46SJames Morris 
44412ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
44422ee92d46SJames Morris 		if (dh == NULL)
44432ee92d46SJames Morris 			break;
44442ee92d46SJames Morris 
444548c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
444648c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
44472ee92d46SJames Morris 		break;
44482ee92d46SJames Morris 	}
44492ee92d46SJames Morris 
4450d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4451d452930fSRichard Haines 	case IPPROTO_SCTP: {
4452d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4453d452930fSRichard Haines 
4454d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4455d452930fSRichard Haines 		if (sh == NULL)
4456d452930fSRichard Haines 			break;
4457d452930fSRichard Haines 
4458d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4459d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4460d452930fSRichard Haines 		break;
4461d452930fSRichard Haines 	}
4462d452930fSRichard Haines #endif
44631da177e4SLinus Torvalds 	/* includes fragments */
44641da177e4SLinus Torvalds 	default:
44651da177e4SLinus Torvalds 		break;
44661da177e4SLinus Torvalds 	}
44671da177e4SLinus Torvalds out:
44681da177e4SLinus Torvalds 	return ret;
44691da177e4SLinus Torvalds }
44701da177e4SLinus Torvalds 
44711da177e4SLinus Torvalds #endif /* IPV6 */
44721da177e4SLinus Torvalds 
44732bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4474cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
44751da177e4SLinus Torvalds {
4476cf9481e2SDavid Howells 	char *addrp;
4477cf9481e2SDavid Howells 	int ret;
44781da177e4SLinus Torvalds 
447948c62af6SEric Paris 	switch (ad->u.net->family) {
44801da177e4SLinus Torvalds 	case PF_INET:
448167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4482cf9481e2SDavid Howells 		if (ret)
4483cf9481e2SDavid Howells 			goto parse_error;
448448c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
448548c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4486cf9481e2SDavid Howells 		goto okay;
44871da177e4SLinus Torvalds 
44881a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
44891da177e4SLinus Torvalds 	case PF_INET6:
449067f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4491cf9481e2SDavid Howells 		if (ret)
4492cf9481e2SDavid Howells 			goto parse_error;
449348c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
449448c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4495cf9481e2SDavid Howells 		goto okay;
44961da177e4SLinus Torvalds #endif	/* IPV6 */
44971da177e4SLinus Torvalds 	default:
4498cf9481e2SDavid Howells 		addrp = NULL;
4499cf9481e2SDavid Howells 		goto okay;
45001da177e4SLinus Torvalds 	}
45011da177e4SLinus Torvalds 
4502cf9481e2SDavid Howells parse_error:
4503c103a91eSpeter enderborg 	pr_warn(
450471f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
450571f1cb05SPaul Moore 	       " unable to parse packet\n");
45061da177e4SLinus Torvalds 	return ret;
4507cf9481e2SDavid Howells 
4508cf9481e2SDavid Howells okay:
4509cf9481e2SDavid Howells 	if (_addrp)
4510cf9481e2SDavid Howells 		*_addrp = addrp;
4511cf9481e2SDavid Howells 	return 0;
45121da177e4SLinus Torvalds }
45131da177e4SLinus Torvalds 
45144f6a993fSPaul Moore /**
4515220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
45164f6a993fSPaul Moore  * @skb: the packet
451775e22910SPaul Moore  * @family: protocol family
4518220deb96SPaul Moore  * @sid: the packet's peer label SID
45194f6a993fSPaul Moore  *
45204f6a993fSPaul Moore  * Description:
4521220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4522220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4523220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4524220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4525220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4526220deb96SPaul Moore  * peer labels.
45274f6a993fSPaul Moore  *
45284f6a993fSPaul Moore  */
4529220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
45304f6a993fSPaul Moore {
453171f1cb05SPaul Moore 	int err;
45324f6a993fSPaul Moore 	u32 xfrm_sid;
45334f6a993fSPaul Moore 	u32 nlbl_sid;
4534220deb96SPaul Moore 	u32 nlbl_type;
45354f6a993fSPaul Moore 
4536817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4537bed4d7efSPaul Moore 	if (unlikely(err))
4538bed4d7efSPaul Moore 		return -EACCES;
4539bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4540bed4d7efSPaul Moore 	if (unlikely(err))
4541bed4d7efSPaul Moore 		return -EACCES;
4542220deb96SPaul Moore 
4543aa8e712cSStephen Smalley 	err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4544aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
454571f1cb05SPaul Moore 	if (unlikely(err)) {
4546c103a91eSpeter enderborg 		pr_warn(
454771f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
454871f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4549220deb96SPaul Moore 		return -EACCES;
455071f1cb05SPaul Moore 	}
4551220deb96SPaul Moore 
4552220deb96SPaul Moore 	return 0;
45534f6a993fSPaul Moore }
45544f6a993fSPaul Moore 
4555446b8024SPaul Moore /**
4556446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4557446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4558446b8024SPaul Moore  * @skb_sid: the packet's SID
4559446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4560446b8024SPaul Moore  *
4561446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4562446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4563c76a2f9eSRandy Dunlap  * @conn_sid.  If @skb_sid is not valid then @conn_sid is simply a copy
4564446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4565446b8024SPaul Moore  *
4566446b8024SPaul Moore  */
4567446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4568446b8024SPaul Moore {
4569446b8024SPaul Moore 	int err = 0;
4570446b8024SPaul Moore 
4571446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4572aa8e712cSStephen Smalley 		err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4573aa8e712cSStephen Smalley 					    conn_sid);
4574446b8024SPaul Moore 	else
4575446b8024SPaul Moore 		*conn_sid = sk_sid;
4576446b8024SPaul Moore 
4577446b8024SPaul Moore 	return err;
4578446b8024SPaul Moore }
4579446b8024SPaul Moore 
45801da177e4SLinus Torvalds /* socket security operations */
4581d4f2d978SPaul Moore 
45822ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
45832ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4584d4f2d978SPaul Moore {
45852ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
45862ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
45872ad18bdfSHarry Ciao 		return 0;
45882ad18bdfSHarry Ciao 	}
45892ad18bdfSHarry Ciao 
4590aa8e712cSStephen Smalley 	return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4591aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4592d4f2d978SPaul Moore }
4593d4f2d978SPaul Moore 
4594be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
45951da177e4SLinus Torvalds {
4596253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45972bf49690SThomas Liu 	struct common_audit_data ad;
459848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
45991da177e4SLinus Torvalds 
4600253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4601253bfae6SPaul Moore 		return 0;
46021da177e4SLinus Torvalds 
460350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
460448c62af6SEric Paris 	ad.u.net = &net;
460548c62af6SEric Paris 	ad.u.net->sk = sk;
46061da177e4SLinus Torvalds 
46076b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
46086b6bc620SStephen Smalley 			    current_sid(), sksec->sid, sksec->sclass, perms,
4609be0554c9SStephen Smalley 			    &ad);
46101da177e4SLinus Torvalds }
46111da177e4SLinus Torvalds 
46121da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
46131da177e4SLinus Torvalds 				 int protocol, int kern)
46141da177e4SLinus Torvalds {
46150c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
4616d4f2d978SPaul Moore 	u32 newsid;
4617275bb41eSDavid Howells 	u16 secclass;
46182ad18bdfSHarry Ciao 	int rc;
46191da177e4SLinus Torvalds 
46201da177e4SLinus Torvalds 	if (kern)
4621d4f2d978SPaul Moore 		return 0;
46221da177e4SLinus Torvalds 
4623275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
46242ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
46252ad18bdfSHarry Ciao 	if (rc)
46262ad18bdfSHarry Ciao 		return rc;
46272ad18bdfSHarry Ciao 
46286b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
46296b6bc620SStephen Smalley 			    tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
46301da177e4SLinus Torvalds }
46311da177e4SLinus Torvalds 
46327420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
46331da177e4SLinus Torvalds 				      int type, int protocol, int kern)
46341da177e4SLinus Torvalds {
46350c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
46365d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4637892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
46389287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
46399287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4640275bb41eSDavid Howells 	int err = 0;
4641275bb41eSDavid Howells 
46429287aed2SAndreas Gruenbacher 	if (!kern) {
46439287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
46442ad18bdfSHarry Ciao 		if (err)
46452ad18bdfSHarry Ciao 			return err;
46462ad18bdfSHarry Ciao 	}
4647275bb41eSDavid Howells 
46489287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
46499287aed2SAndreas Gruenbacher 	isec->sid = sid;
46506f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
46511da177e4SLinus Torvalds 
4652892c141eSVenkat Yekkirala 	if (sock->sk) {
4653892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
46549287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
46559287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4656d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4657d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4658d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4659d452930fSRichard Haines 
4660389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4661892c141eSVenkat Yekkirala 	}
4662892c141eSVenkat Yekkirala 
46637420ed23SVenkat Yekkirala 	return err;
46641da177e4SLinus Torvalds }
46651da177e4SLinus Torvalds 
46660b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
46670b811db2SDavid Herrmann 				     struct socket *sockb)
46680b811db2SDavid Herrmann {
46690b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
46700b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
46710b811db2SDavid Herrmann 
46720b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
46730b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
46740b811db2SDavid Herrmann 
46750b811db2SDavid Herrmann 	return 0;
46760b811db2SDavid Herrmann }
46770b811db2SDavid Herrmann 
46781da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
46791da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
46801da177e4SLinus Torvalds    permission check between the socket and the port number. */
46811da177e4SLinus Torvalds 
46821da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
46831da177e4SLinus Torvalds {
4684253bfae6SPaul Moore 	struct sock *sk = sock->sk;
46850f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
46861da177e4SLinus Torvalds 	u16 family;
46871da177e4SLinus Torvalds 	int err;
46881da177e4SLinus Torvalds 
4689be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
46901da177e4SLinus Torvalds 	if (err)
46911da177e4SLinus Torvalds 		goto out;
46921da177e4SLinus Torvalds 
4693d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4694253bfae6SPaul Moore 	family = sk->sk_family;
46951da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
46961da177e4SLinus Torvalds 		char *addrp;
46972bf49690SThomas Liu 		struct common_audit_data ad;
469848c62af6SEric Paris 		struct lsm_network_audit net = {0,};
46991da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
47001da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4701c750e692STetsuo Handa 		u16 family_sa;
47021da177e4SLinus Torvalds 		unsigned short snum;
4703e399f982SJames Morris 		u32 sid, node_perm;
47041da177e4SLinus Torvalds 
4705d452930fSRichard Haines 		/*
4706d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4707d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4708d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4709d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4710d452930fSRichard Haines 		 */
4711c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4712c750e692STetsuo Handa 			return -EINVAL;
4713c750e692STetsuo Handa 		family_sa = address->sa_family;
47140f8db8ccSAlexey Kodanev 		switch (family_sa) {
47150f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
471668741a8aSRichard Haines 		case AF_INET:
471768741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
471868741a8aSRichard Haines 				return -EINVAL;
47191da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
47200f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
47210f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
47220f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
47230f8db8ccSAlexey Kodanev 				 */
47240f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
47250f8db8ccSAlexey Kodanev 					goto err_af;
47260f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
47270f8db8ccSAlexey Kodanev 			}
47281da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
47291da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
473068741a8aSRichard Haines 			break;
473168741a8aSRichard Haines 		case AF_INET6:
473268741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
473368741a8aSRichard Haines 				return -EINVAL;
47341da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
47351da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
47361da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
473768741a8aSRichard Haines 			break;
473868741a8aSRichard Haines 		default:
47390f8db8ccSAlexey Kodanev 			goto err_af;
47401da177e4SLinus Torvalds 		}
47411da177e4SLinus Torvalds 
474288b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
474388b7d370SAlexey Kodanev 		ad.u.net = &net;
474488b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
474588b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
474688b7d370SAlexey Kodanev 
4747227b60f5SStephen Hemminger 		if (snum) {
4748227b60f5SStephen Hemminger 			int low, high;
4749227b60f5SStephen Hemminger 
47500bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4751227b60f5SStephen Hemminger 
475282f31ebfSMaciej Żenczykowski 			if (inet_port_requires_bind_service(sock_net(sk), snum) ||
475382f31ebfSMaciej Żenczykowski 			    snum < low || snum > high) {
47543e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
47553e112172SPaul Moore 						      snum, &sid);
47561da177e4SLinus Torvalds 				if (err)
47571da177e4SLinus Torvalds 					goto out;
47586b6bc620SStephen Smalley 				err = avc_has_perm(&selinux_state,
47596b6bc620SStephen Smalley 						   sksec->sid, sid,
4760253bfae6SPaul Moore 						   sksec->sclass,
47611da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
47621da177e4SLinus Torvalds 				if (err)
47631da177e4SLinus Torvalds 					goto out;
47641da177e4SLinus Torvalds 			}
4765227b60f5SStephen Hemminger 		}
47661da177e4SLinus Torvalds 
4767253bfae6SPaul Moore 		switch (sksec->sclass) {
476813402580SJames Morris 		case SECCLASS_TCP_SOCKET:
47691da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
47701da177e4SLinus Torvalds 			break;
47711da177e4SLinus Torvalds 
477213402580SJames Morris 		case SECCLASS_UDP_SOCKET:
47731da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
47741da177e4SLinus Torvalds 			break;
47751da177e4SLinus Torvalds 
47762ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
47772ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
47782ee92d46SJames Morris 			break;
47792ee92d46SJames Morris 
4780d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4781d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4782d452930fSRichard Haines 			break;
4783d452930fSRichard Haines 
47841da177e4SLinus Torvalds 		default:
47851da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
47861da177e4SLinus Torvalds 			break;
47871da177e4SLinus Torvalds 		}
47881da177e4SLinus Torvalds 
478988b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
47901da177e4SLinus Torvalds 		if (err)
47911da177e4SLinus Torvalds 			goto out;
47921da177e4SLinus Torvalds 
47930f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
479448c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
47951da177e4SLinus Torvalds 		else
479648c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
47971da177e4SLinus Torvalds 
47986b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
47996b6bc620SStephen Smalley 				   sksec->sid, sid,
4800253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
48011da177e4SLinus Torvalds 		if (err)
48021da177e4SLinus Torvalds 			goto out;
48031da177e4SLinus Torvalds 	}
48041da177e4SLinus Torvalds out:
48051da177e4SLinus Torvalds 	return err;
48060f8db8ccSAlexey Kodanev err_af:
48070f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
48080f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
48090f8db8ccSAlexey Kodanev 		return -EINVAL;
48100f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
48111da177e4SLinus Torvalds }
48121da177e4SLinus Torvalds 
4813d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4814d61330c6SKees Cook  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4815d452930fSRichard Haines  */
4816d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4817d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
48181da177e4SLinus Torvalds {
4819014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4820253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
48211da177e4SLinus Torvalds 	int err;
48221da177e4SLinus Torvalds 
4823be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
48241da177e4SLinus Torvalds 	if (err)
48251da177e4SLinus Torvalds 		return err;
482605174c95SPaolo Abeni 	if (addrlen < offsetofend(struct sockaddr, sa_family))
482705174c95SPaolo Abeni 		return -EINVAL;
482805174c95SPaolo Abeni 
482905174c95SPaolo Abeni 	/* connect(AF_UNSPEC) has special handling, as it is a documented
483005174c95SPaolo Abeni 	 * way to disconnect the socket
483105174c95SPaolo Abeni 	 */
483205174c95SPaolo Abeni 	if (address->sa_family == AF_UNSPEC)
483305174c95SPaolo Abeni 		return 0;
48341da177e4SLinus Torvalds 
48351da177e4SLinus Torvalds 	/*
4836d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4837d452930fSRichard Haines 	 * for the port.
48381da177e4SLinus Torvalds 	 */
4839253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4840d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4841d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
48422bf49690SThomas Liu 		struct common_audit_data ad;
484348c62af6SEric Paris 		struct lsm_network_audit net = {0,};
48441da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
48451da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
48461da177e4SLinus Torvalds 		unsigned short snum;
48472ee92d46SJames Morris 		u32 sid, perm;
48481da177e4SLinus Torvalds 
4849d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4850d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4851d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4852d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4853d452930fSRichard Haines 		 */
485468741a8aSRichard Haines 		switch (address->sa_family) {
485568741a8aSRichard Haines 		case AF_INET:
48561da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4857911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
48581da177e4SLinus Torvalds 				return -EINVAL;
48591da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
486068741a8aSRichard Haines 			break;
486168741a8aSRichard Haines 		case AF_INET6:
48621da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4863911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
48641da177e4SLinus Torvalds 				return -EINVAL;
48651da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
486668741a8aSRichard Haines 			break;
486768741a8aSRichard Haines 		default:
486868741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
486968741a8aSRichard Haines 			 * others expect -EAFNOSUPPORT.
487068741a8aSRichard Haines 			 */
487168741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
487268741a8aSRichard Haines 				return -EINVAL;
487368741a8aSRichard Haines 			else
487468741a8aSRichard Haines 				return -EAFNOSUPPORT;
48751da177e4SLinus Torvalds 		}
48761da177e4SLinus Torvalds 
48773e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
48781da177e4SLinus Torvalds 		if (err)
4879d452930fSRichard Haines 			return err;
48801da177e4SLinus Torvalds 
4881d452930fSRichard Haines 		switch (sksec->sclass) {
4882d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4883d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4884d452930fSRichard Haines 			break;
4885d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4886d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4887d452930fSRichard Haines 			break;
4888d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4889d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4890d452930fSRichard Haines 			break;
4891d452930fSRichard Haines 		}
48922ee92d46SJames Morris 
489350c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
489448c62af6SEric Paris 		ad.u.net = &net;
489548c62af6SEric Paris 		ad.u.net->dport = htons(snum);
489688b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
48976b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
48986b6bc620SStephen Smalley 				   sksec->sid, sid, sksec->sclass, perm, &ad);
48991da177e4SLinus Torvalds 		if (err)
4900d452930fSRichard Haines 			return err;
49011da177e4SLinus Torvalds 	}
49021da177e4SLinus Torvalds 
4903d452930fSRichard Haines 	return 0;
4904d452930fSRichard Haines }
4905014ab19aSPaul Moore 
4906d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4907d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4908d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4909d452930fSRichard Haines {
4910d452930fSRichard Haines 	int err;
4911d452930fSRichard Haines 	struct sock *sk = sock->sk;
4912d452930fSRichard Haines 
4913d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4914d452930fSRichard Haines 	if (err)
49151da177e4SLinus Torvalds 		return err;
4916d452930fSRichard Haines 
4917d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
49181da177e4SLinus Torvalds }
49191da177e4SLinus Torvalds 
49201da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
49211da177e4SLinus Torvalds {
4922be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
49231da177e4SLinus Torvalds }
49241da177e4SLinus Torvalds 
49251da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
49261da177e4SLinus Torvalds {
49271da177e4SLinus Torvalds 	int err;
49281da177e4SLinus Torvalds 	struct inode_security_struct *isec;
49291da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
49309287aed2SAndreas Gruenbacher 	u16 sclass;
49319287aed2SAndreas Gruenbacher 	u32 sid;
49321da177e4SLinus Torvalds 
4933be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
49341da177e4SLinus Torvalds 	if (err)
49351da177e4SLinus Torvalds 		return err;
49361da177e4SLinus Torvalds 
49375d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
49389287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
49399287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
49409287aed2SAndreas Gruenbacher 	sid = isec->sid;
49419287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
49429287aed2SAndreas Gruenbacher 
49439287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
49449287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
49459287aed2SAndreas Gruenbacher 	newisec->sid = sid;
49466f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
49471da177e4SLinus Torvalds 
49481da177e4SLinus Torvalds 	return 0;
49491da177e4SLinus Torvalds }
49501da177e4SLinus Torvalds 
49511da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
49521da177e4SLinus Torvalds 				  int size)
49531da177e4SLinus Torvalds {
4954be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
49551da177e4SLinus Torvalds }
49561da177e4SLinus Torvalds 
49571da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
49581da177e4SLinus Torvalds 				  int size, int flags)
49591da177e4SLinus Torvalds {
4960be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
49611da177e4SLinus Torvalds }
49621da177e4SLinus Torvalds 
49631da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
49641da177e4SLinus Torvalds {
4965be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
49661da177e4SLinus Torvalds }
49671da177e4SLinus Torvalds 
49681da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
49691da177e4SLinus Torvalds {
4970be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
49711da177e4SLinus Torvalds }
49721da177e4SLinus Torvalds 
49731da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
49741da177e4SLinus Torvalds {
4975f8687afeSPaul Moore 	int err;
4976f8687afeSPaul Moore 
4977be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4978f8687afeSPaul Moore 	if (err)
4979f8687afeSPaul Moore 		return err;
4980f8687afeSPaul Moore 
4981f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
49821da177e4SLinus Torvalds }
49831da177e4SLinus Torvalds 
49841da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
49851da177e4SLinus Torvalds 				     int optname)
49861da177e4SLinus Torvalds {
4987be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
49881da177e4SLinus Torvalds }
49891da177e4SLinus Torvalds 
49901da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
49911da177e4SLinus Torvalds {
4992be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
49931da177e4SLinus Torvalds }
49941da177e4SLinus Torvalds 
49953610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
49963610cda5SDavid S. Miller 					      struct sock *other,
49971da177e4SLinus Torvalds 					      struct sock *newsk)
49981da177e4SLinus Torvalds {
49993610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
50003610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
50014d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
50022bf49690SThomas Liu 	struct common_audit_data ad;
500348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
50041da177e4SLinus Torvalds 	int err;
50051da177e4SLinus Torvalds 
500650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
500748c62af6SEric Paris 	ad.u.net = &net;
500848c62af6SEric Paris 	ad.u.net->sk = other;
50091da177e4SLinus Torvalds 
50106b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
50116b6bc620SStephen Smalley 			   sksec_sock->sid, sksec_other->sid,
50124d1e2451SPaul Moore 			   sksec_other->sclass,
50131da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
50141da177e4SLinus Torvalds 	if (err)
50151da177e4SLinus Torvalds 		return err;
50161da177e4SLinus Torvalds 
50171da177e4SLinus Torvalds 	/* server child socket */
50184d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
5019aa8e712cSStephen Smalley 	err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
5020aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
50214d1e2451SPaul Moore 	if (err)
50224237c75cSVenkat Yekkirala 		return err;
50234d1e2451SPaul Moore 
50244d1e2451SPaul Moore 	/* connecting socket */
50254d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
50264d1e2451SPaul Moore 
50274d1e2451SPaul Moore 	return 0;
50281da177e4SLinus Torvalds }
50291da177e4SLinus Torvalds 
50301da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
50311da177e4SLinus Torvalds 					struct socket *other)
50321da177e4SLinus Torvalds {
5033253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
5034253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
50352bf49690SThomas Liu 	struct common_audit_data ad;
503648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
50371da177e4SLinus Torvalds 
503850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
503948c62af6SEric Paris 	ad.u.net = &net;
504048c62af6SEric Paris 	ad.u.net->sk = other->sk;
50411da177e4SLinus Torvalds 
50426b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
50436b6bc620SStephen Smalley 			    ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
5044253bfae6SPaul Moore 			    &ad);
50451da177e4SLinus Torvalds }
50461da177e4SLinus Torvalds 
5047cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
5048cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
50492bf49690SThomas Liu 				    struct common_audit_data *ad)
5050effad8dfSPaul Moore {
5051effad8dfSPaul Moore 	int err;
5052effad8dfSPaul Moore 	u32 if_sid;
5053effad8dfSPaul Moore 	u32 node_sid;
5054effad8dfSPaul Moore 
5055cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
5056effad8dfSPaul Moore 	if (err)
5057effad8dfSPaul Moore 		return err;
50586b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
50596b6bc620SStephen Smalley 			   peer_sid, if_sid,
5060effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
5061effad8dfSPaul Moore 	if (err)
5062effad8dfSPaul Moore 		return err;
5063effad8dfSPaul Moore 
5064effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
5065effad8dfSPaul Moore 	if (err)
5066effad8dfSPaul Moore 		return err;
50676b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
50686b6bc620SStephen Smalley 			    peer_sid, node_sid,
5069effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
5070effad8dfSPaul Moore }
5071effad8dfSPaul Moore 
5072220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
5073d8395c87SPaul Moore 				       u16 family)
5074220deb96SPaul Moore {
5075277d342fSPaul Moore 	int err = 0;
5076220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5077220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
50782bf49690SThomas Liu 	struct common_audit_data ad;
507948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5080d8395c87SPaul Moore 	char *addrp;
5081d8395c87SPaul Moore 
508250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
508348c62af6SEric Paris 	ad.u.net = &net;
508448c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
508548c62af6SEric Paris 	ad.u.net->family = family;
5086d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5087d8395c87SPaul Moore 	if (err)
5088d8395c87SPaul Moore 		return err;
5089220deb96SPaul Moore 
509058bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
50916b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
50926b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
5093d8395c87SPaul Moore 				   PACKET__RECV, &ad);
5094220deb96SPaul Moore 		if (err)
5095220deb96SPaul Moore 			return err;
509658bfbb51SPaul Moore 	}
5097220deb96SPaul Moore 
5098d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
5099220deb96SPaul Moore 	if (err)
5100220deb96SPaul Moore 		return err;
5101d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
5102220deb96SPaul Moore 
51034e5ab4cbSJames Morris 	return err;
51044e5ab4cbSJames Morris }
5105d28d1e08STrent Jaeger 
51064e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
51074e5ab4cbSJames Morris {
5108220deb96SPaul Moore 	int err;
51094237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
5110220deb96SPaul Moore 	u16 family = sk->sk_family;
5111220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
51122bf49690SThomas Liu 	struct common_audit_data ad;
511348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5114220deb96SPaul Moore 	char *addrp;
5115d8395c87SPaul Moore 	u8 secmark_active;
5116d8395c87SPaul Moore 	u8 peerlbl_active;
51174e5ab4cbSJames Morris 
51184e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
5119220deb96SPaul Moore 		return 0;
51204e5ab4cbSJames Morris 
51214e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
512287fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
51234e5ab4cbSJames Morris 		family = PF_INET;
51244e5ab4cbSJames Morris 
5125d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5126d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
5127d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5128d8395c87SPaul Moore 	 * as fast and as clean as possible. */
5129aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5130d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
5131d8395c87SPaul Moore 
5132d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
51332be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5134d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
5135d8395c87SPaul Moore 		return 0;
5136d8395c87SPaul Moore 
513750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
513848c62af6SEric Paris 	ad.u.net = &net;
513948c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
514048c62af6SEric Paris 	ad.u.net->family = family;
5141224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
51424e5ab4cbSJames Morris 	if (err)
5143220deb96SPaul Moore 		return err;
51444e5ab4cbSJames Morris 
5145d8395c87SPaul Moore 	if (peerlbl_active) {
5146d621d35eSPaul Moore 		u32 peer_sid;
5147220deb96SPaul Moore 
5148220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5149220deb96SPaul Moore 		if (err)
5150220deb96SPaul Moore 			return err;
5151cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5152cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5153dfaebe98SPaul Moore 		if (err) {
5154a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
5155effad8dfSPaul Moore 			return err;
5156dfaebe98SPaul Moore 		}
51576b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
51586b6bc620SStephen Smalley 				   sk_sid, peer_sid, SECCLASS_PEER,
5159d621d35eSPaul Moore 				   PEER__RECV, &ad);
516046d01d63SChad Hanson 		if (err) {
5161a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
516246d01d63SChad Hanson 			return err;
516346d01d63SChad Hanson 		}
5164d621d35eSPaul Moore 	}
5165d621d35eSPaul Moore 
5166d8395c87SPaul Moore 	if (secmark_active) {
51676b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
51686b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
5169effad8dfSPaul Moore 				   PACKET__RECV, &ad);
5170effad8dfSPaul Moore 		if (err)
5171effad8dfSPaul Moore 			return err;
5172effad8dfSPaul Moore 	}
5173effad8dfSPaul Moore 
5174d621d35eSPaul Moore 	return err;
51751da177e4SLinus Torvalds }
51761da177e4SLinus Torvalds 
51772c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
51781da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
51791da177e4SLinus Torvalds {
51801da177e4SLinus Torvalds 	int err = 0;
51811da177e4SLinus Torvalds 	char *scontext;
51821da177e4SLinus Torvalds 	u32 scontext_len;
5183253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
51843de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
51851da177e4SLinus Torvalds 
5186253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5187d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
5188d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
5189dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
5190253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
5191253bfae6SPaul Moore 		return -ENOPROTOOPT;
51921da177e4SLinus Torvalds 
5193aa8e712cSStephen Smalley 	err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5194aa8e712cSStephen Smalley 				      &scontext_len);
51951da177e4SLinus Torvalds 	if (err)
5196253bfae6SPaul Moore 		return err;
51971da177e4SLinus Torvalds 
51981da177e4SLinus Torvalds 	if (scontext_len > len) {
51991da177e4SLinus Torvalds 		err = -ERANGE;
52001da177e4SLinus Torvalds 		goto out_len;
52011da177e4SLinus Torvalds 	}
52021da177e4SLinus Torvalds 
52031da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
52041da177e4SLinus Torvalds 		err = -EFAULT;
52051da177e4SLinus Torvalds 
52061da177e4SLinus Torvalds out_len:
52071da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
52081da177e4SLinus Torvalds 		err = -EFAULT;
52091da177e4SLinus Torvalds 	kfree(scontext);
52101da177e4SLinus Torvalds 	return err;
52111da177e4SLinus Torvalds }
52121da177e4SLinus Torvalds 
5213dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
52142c7946a7SCatherine Zhang {
5215dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
521675e22910SPaul Moore 	u16 family;
5217899134f2SPaul Moore 	struct inode_security_struct *isec;
5218877ce7c1SCatherine Zhang 
5219aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
5220aa862900SPaul Moore 		family = PF_INET;
5221aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
5222aa862900SPaul Moore 		family = PF_INET6;
5223aa862900SPaul Moore 	else if (sock)
522475e22910SPaul Moore 		family = sock->sk->sk_family;
522575e22910SPaul Moore 	else
522675e22910SPaul Moore 		goto out;
522775e22910SPaul Moore 
5228899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
5229899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
5230899134f2SPaul Moore 		peer_secid = isec->sid;
5231899134f2SPaul Moore 	} else if (skb)
5232220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
52332c7946a7SCatherine Zhang 
523475e22910SPaul Moore out:
5235dc49c1f9SCatherine Zhang 	*secid = peer_secid;
523675e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
523775e22910SPaul Moore 		return -EINVAL;
523875e22910SPaul Moore 	return 0;
52392c7946a7SCatherine Zhang }
52402c7946a7SCatherine Zhang 
52417d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
52421da177e4SLinus Torvalds {
524384914b7eSPaul Moore 	struct sk_security_struct *sksec;
524484914b7eSPaul Moore 
524584914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
524684914b7eSPaul Moore 	if (!sksec)
524784914b7eSPaul Moore 		return -ENOMEM;
524884914b7eSPaul Moore 
524984914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
525084914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
52515dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
525284914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
525384914b7eSPaul Moore 	sk->sk_security = sksec;
525484914b7eSPaul Moore 
525584914b7eSPaul Moore 	return 0;
52561da177e4SLinus Torvalds }
52571da177e4SLinus Torvalds 
52581da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
52591da177e4SLinus Torvalds {
526084914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
526184914b7eSPaul Moore 
526284914b7eSPaul Moore 	sk->sk_security = NULL;
526384914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
526484914b7eSPaul Moore 	kfree(sksec);
52651da177e4SLinus Torvalds }
52661da177e4SLinus Torvalds 
5267892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5268892c141eSVenkat Yekkirala {
5269dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5270dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5271892c141eSVenkat Yekkirala 
5272dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5273dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5274dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
527599f59ed0SPaul Moore 
5276dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5277892c141eSVenkat Yekkirala }
5278892c141eSVenkat Yekkirala 
5279beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5280d28d1e08STrent Jaeger {
5281d28d1e08STrent Jaeger 	if (!sk)
5282beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5283892c141eSVenkat Yekkirala 	else {
5284892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
5285d28d1e08STrent Jaeger 
5286beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5287892c141eSVenkat Yekkirala 	}
5288d28d1e08STrent Jaeger }
5289d28d1e08STrent Jaeger 
52909a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
52914237c75cSVenkat Yekkirala {
52925d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
52935d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
52944237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
52954237c75cSVenkat Yekkirala 
52962873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
52972873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
52984237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5299220deb96SPaul Moore 	sksec->sclass = isec->sclass;
53004237c75cSVenkat Yekkirala }
53014237c75cSVenkat Yekkirala 
5302d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5303d452930fSRichard Haines  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5304d452930fSRichard Haines  * already present).
5305d452930fSRichard Haines  */
5306c081d53fSXin Long static int selinux_sctp_assoc_request(struct sctp_association *asoc,
5307d452930fSRichard Haines 				      struct sk_buff *skb)
5308d452930fSRichard Haines {
5309c081d53fSXin Long 	struct sk_security_struct *sksec = asoc->base.sk->sk_security;
5310d452930fSRichard Haines 	struct common_audit_data ad;
5311d452930fSRichard Haines 	struct lsm_network_audit net = {0,};
5312d452930fSRichard Haines 	u8 peerlbl_active;
5313d452930fSRichard Haines 	u32 peer_sid = SECINITSID_UNLABELED;
5314d452930fSRichard Haines 	u32 conn_sid;
5315d452930fSRichard Haines 	int err = 0;
5316d452930fSRichard Haines 
5317aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5318d452930fSRichard Haines 		return 0;
5319d452930fSRichard Haines 
5320d452930fSRichard Haines 	peerlbl_active = selinux_peerlbl_enabled();
5321d452930fSRichard Haines 
5322d452930fSRichard Haines 	if (peerlbl_active) {
5323d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5324d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5325d452930fSRichard Haines 		 */
5326c081d53fSXin Long 		err = selinux_skb_peerlbl_sid(skb, asoc->base.sk->sk_family,
5327d452930fSRichard Haines 					      &peer_sid);
5328d452930fSRichard Haines 		if (err)
5329d452930fSRichard Haines 			return err;
5330d452930fSRichard Haines 
5331d452930fSRichard Haines 		if (peer_sid == SECSID_NULL)
5332d452930fSRichard Haines 			peer_sid = SECINITSID_UNLABELED;
5333d452930fSRichard Haines 	}
5334d452930fSRichard Haines 
5335d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5336d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5337d452930fSRichard Haines 
5338d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5339d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5340d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5341d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5342d452930fSRichard Haines 		 */
5343d452930fSRichard Haines 		sksec->peer_sid = peer_sid;
5344d452930fSRichard Haines 	} else if  (sksec->peer_sid != peer_sid) {
5345d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5346d452930fSRichard Haines 		 * consistency among the peer SIDs.
5347d452930fSRichard Haines 		 */
5348d452930fSRichard Haines 		ad.type = LSM_AUDIT_DATA_NET;
5349d452930fSRichard Haines 		ad.u.net = &net;
5350c081d53fSXin Long 		ad.u.net->sk = asoc->base.sk;
53516b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
53526b6bc620SStephen Smalley 				   sksec->peer_sid, peer_sid, sksec->sclass,
5353d452930fSRichard Haines 				   SCTP_SOCKET__ASSOCIATION, &ad);
5354d452930fSRichard Haines 		if (err)
5355d452930fSRichard Haines 			return err;
5356d452930fSRichard Haines 	}
5357d452930fSRichard Haines 
5358d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5359c081d53fSXin Long 	 * the information in asoc. This will be used by SCTP TCP type
5360d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5361d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5362d452930fSRichard Haines 	 * plug this into the new socket.
5363d452930fSRichard Haines 	 */
5364d452930fSRichard Haines 	err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5365d452930fSRichard Haines 	if (err)
5366d452930fSRichard Haines 		return err;
5367d452930fSRichard Haines 
5368c081d53fSXin Long 	asoc->secid = conn_sid;
5369c081d53fSXin Long 	asoc->peer_secid = peer_sid;
5370d452930fSRichard Haines 
5371d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5372c081d53fSXin Long 	return selinux_netlbl_sctp_assoc_request(asoc, skb);
5373d452930fSRichard Haines }
5374d452930fSRichard Haines 
5375d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5376d452930fSRichard Haines  * based on their @optname.
5377d452930fSRichard Haines  */
5378d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5379d452930fSRichard Haines 				     struct sockaddr *address,
5380d452930fSRichard Haines 				     int addrlen)
5381d452930fSRichard Haines {
5382d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5383d452930fSRichard Haines 	void *addr_buf;
5384d452930fSRichard Haines 	struct sockaddr *addr;
5385d452930fSRichard Haines 	struct socket *sock;
5386d452930fSRichard Haines 
5387aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5388d452930fSRichard Haines 		return 0;
5389d452930fSRichard Haines 
5390d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5391d452930fSRichard Haines 	sock = sk->sk_socket;
5392d452930fSRichard Haines 	addr_buf = address;
5393d452930fSRichard Haines 
5394d452930fSRichard Haines 	while (walk_size < addrlen) {
5395c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5396c138325fSOndrej Mosnacek 			return -EINVAL;
5397c138325fSOndrej Mosnacek 
5398d452930fSRichard Haines 		addr = addr_buf;
5399d452930fSRichard Haines 		switch (addr->sa_family) {
54004152dc91SAlexey Kodanev 		case AF_UNSPEC:
5401d452930fSRichard Haines 		case AF_INET:
5402d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5403d452930fSRichard Haines 			break;
5404d452930fSRichard Haines 		case AF_INET6:
5405d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5406d452930fSRichard Haines 			break;
5407d452930fSRichard Haines 		default:
54084152dc91SAlexey Kodanev 			return -EINVAL;
5409d452930fSRichard Haines 		}
5410d452930fSRichard Haines 
5411292c997aSXin Long 		if (walk_size + len > addrlen)
5412292c997aSXin Long 			return -EINVAL;
5413292c997aSXin Long 
5414d452930fSRichard Haines 		err = -EINVAL;
5415d452930fSRichard Haines 		switch (optname) {
5416d452930fSRichard Haines 		/* Bind checks */
5417d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5418d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5419d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5420d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5421d452930fSRichard Haines 			break;
5422d452930fSRichard Haines 		/* Connect checks */
5423d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5424d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5425d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5426d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5427d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5428d452930fSRichard Haines 			if (err)
5429d452930fSRichard Haines 				return err;
5430d452930fSRichard Haines 
5431d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5432d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5433c76a2f9eSRandy Dunlap 			 * therefore selinux_netlbl_socket_connect_locked()
5434d452930fSRichard Haines 			 * is called here. The situations handled are:
5435d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5436d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5437d452930fSRichard Haines 			 * primary address is selected.
5438d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5439d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5440d452930fSRichard Haines 			 * selinux_socket_connect().
5441d452930fSRichard Haines 			 */
5442d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5443d452930fSRichard Haines 			break;
5444d452930fSRichard Haines 		}
5445d452930fSRichard Haines 
5446d452930fSRichard Haines 		if (err)
5447d452930fSRichard Haines 			return err;
5448d452930fSRichard Haines 
5449d452930fSRichard Haines 		addr_buf += len;
5450d452930fSRichard Haines 		walk_size += len;
5451d452930fSRichard Haines 	}
5452d452930fSRichard Haines 
5453d452930fSRichard Haines 	return 0;
5454d452930fSRichard Haines }
5455d452930fSRichard Haines 
5456d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5457c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5458d452930fSRichard Haines 				  struct sock *newsk)
5459d452930fSRichard Haines {
5460d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5461d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5462d452930fSRichard Haines 
5463d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5464d452930fSRichard Haines 	 * the non-sctp clone version.
5465d452930fSRichard Haines 	 */
5466aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5467d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5468d452930fSRichard Haines 
5469c081d53fSXin Long 	newsksec->sid = asoc->secid;
5470c081d53fSXin Long 	newsksec->peer_sid = asoc->peer_secid;
5471d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5472d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5473d452930fSRichard Haines }
5474d452930fSRichard Haines 
547541dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
54764237c75cSVenkat Yekkirala 				     struct request_sock *req)
54774237c75cSVenkat Yekkirala {
54784237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
54794237c75cSVenkat Yekkirala 	int err;
54800b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5481446b8024SPaul Moore 	u32 connsid;
54824237c75cSVenkat Yekkirala 	u32 peersid;
54834237c75cSVenkat Yekkirala 
5484aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5485220deb96SPaul Moore 	if (err)
5486220deb96SPaul Moore 		return err;
5487446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
54884237c75cSVenkat Yekkirala 	if (err)
54894237c75cSVenkat Yekkirala 		return err;
5490446b8024SPaul Moore 	req->secid = connsid;
54916b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5492389fb800SPaul Moore 
5493389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
54944237c75cSVenkat Yekkirala }
54954237c75cSVenkat Yekkirala 
54969a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
54979a673e56SAdrian Bunk 				   const struct request_sock *req)
54984237c75cSVenkat Yekkirala {
54994237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
55004237c75cSVenkat Yekkirala 
55014237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
55026b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
55034237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
55044237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
55054237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
55064237c75cSVenkat Yekkirala 	   time it will have been created and available. */
550799f59ed0SPaul Moore 
55089f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
55099f2ad665SPaul Moore 	 * thread with access to newsksec */
5510389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
55114237c75cSVenkat Yekkirala }
55124237c75cSVenkat Yekkirala 
5513014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
55146b877699SVenkat Yekkirala {
5515aa862900SPaul Moore 	u16 family = sk->sk_family;
55166b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
55176b877699SVenkat Yekkirala 
5518aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5519aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5520aa862900SPaul Moore 		family = PF_INET;
5521aa862900SPaul Moore 
5522aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
55236b877699SVenkat Yekkirala }
55246b877699SVenkat Yekkirala 
55252606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
55262606fd1fSEric Paris {
55272606fd1fSEric Paris 	const struct task_security_struct *__tsec;
55282606fd1fSEric Paris 	u32 tsid;
55292606fd1fSEric Paris 
55300c6cfa62SCasey Schaufler 	__tsec = selinux_cred(current_cred());
55312606fd1fSEric Paris 	tsid = __tsec->sid;
55322606fd1fSEric Paris 
55336b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
55346b6bc620SStephen Smalley 			    tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
55356b6bc620SStephen Smalley 			    NULL);
55362606fd1fSEric Paris }
55372606fd1fSEric Paris 
55382606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
55392606fd1fSEric Paris {
55402606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
55412606fd1fSEric Paris }
55422606fd1fSEric Paris 
55432606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
55442606fd1fSEric Paris {
55452606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
55462606fd1fSEric Paris }
55472606fd1fSEric Paris 
55489a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
55493df98d79SPaul Moore 				      struct flowi_common *flic)
55504237c75cSVenkat Yekkirala {
55513df98d79SPaul Moore 	flic->flowic_secid = req->secid;
55524237c75cSVenkat Yekkirala }
55534237c75cSVenkat Yekkirala 
55545dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
55555dbbaf2dSPaul Moore {
55565dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
55575dbbaf2dSPaul Moore 
55585dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
55595dbbaf2dSPaul Moore 	if (!tunsec)
55605dbbaf2dSPaul Moore 		return -ENOMEM;
55615dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
55625dbbaf2dSPaul Moore 
55635dbbaf2dSPaul Moore 	*security = tunsec;
55645dbbaf2dSPaul Moore 	return 0;
55655dbbaf2dSPaul Moore }
55665dbbaf2dSPaul Moore 
55675dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
55685dbbaf2dSPaul Moore {
55695dbbaf2dSPaul Moore 	kfree(security);
55705dbbaf2dSPaul Moore }
55715dbbaf2dSPaul Moore 
5572ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5573ed6d76e4SPaul Moore {
5574ed6d76e4SPaul Moore 	u32 sid = current_sid();
5575ed6d76e4SPaul Moore 
5576ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5577ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5578ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5579ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5580ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5581ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5582ed6d76e4SPaul Moore 
55836b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
55846b6bc620SStephen Smalley 			    sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5585ed6d76e4SPaul Moore 			    NULL);
5586ed6d76e4SPaul Moore }
5587ed6d76e4SPaul Moore 
55885dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5589ed6d76e4SPaul Moore {
55905dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
55915dbbaf2dSPaul Moore 
55926b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
55936b6bc620SStephen Smalley 			    current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
55945dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
55955dbbaf2dSPaul Moore }
55965dbbaf2dSPaul Moore 
55975dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
55985dbbaf2dSPaul Moore {
55995dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5600ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5601ed6d76e4SPaul Moore 
5602ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5603ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5604ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5605ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5606ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5607ed6d76e4SPaul Moore 	 * protocols were being used */
5608ed6d76e4SPaul Moore 
56095dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5610ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
56115dbbaf2dSPaul Moore 
56125dbbaf2dSPaul Moore 	return 0;
5613ed6d76e4SPaul Moore }
5614ed6d76e4SPaul Moore 
56155dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5616ed6d76e4SPaul Moore {
56175dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5618ed6d76e4SPaul Moore 	u32 sid = current_sid();
5619ed6d76e4SPaul Moore 	int err;
5620ed6d76e4SPaul Moore 
56216b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
56226b6bc620SStephen Smalley 			   sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5623ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5624ed6d76e4SPaul Moore 	if (err)
5625ed6d76e4SPaul Moore 		return err;
56266b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
56276b6bc620SStephen Smalley 			   sid, sid, SECCLASS_TUN_SOCKET,
5628ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5629ed6d76e4SPaul Moore 	if (err)
5630ed6d76e4SPaul Moore 		return err;
56315dbbaf2dSPaul Moore 	tunsec->sid = sid;
5632ed6d76e4SPaul Moore 
5633ed6d76e4SPaul Moore 	return 0;
5634ed6d76e4SPaul Moore }
5635ed6d76e4SPaul Moore 
56361da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
56371da177e4SLinus Torvalds 
56384342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb,
56394342f705SFlorian Westphal 				       const struct nf_hook_state *state)
56401da177e4SLinus Torvalds {
56411d1e1dedSPaul Moore 	int ifindex;
56421d1e1dedSPaul Moore 	u16 family;
5643effad8dfSPaul Moore 	char *addrp;
5644effad8dfSPaul Moore 	u32 peer_sid;
56452bf49690SThomas Liu 	struct common_audit_data ad;
564648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
56471d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
56484237c75cSVenkat Yekkirala 
5649aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5650effad8dfSPaul Moore 		return NF_ACCEPT;
56514237c75cSVenkat Yekkirala 
5652effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
56532be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5654effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5655effad8dfSPaul Moore 		return NF_ACCEPT;
56564237c75cSVenkat Yekkirala 
56571d1e1dedSPaul Moore 	family = state->pf;
5658d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5659d8395c87SPaul Moore 		return NF_DROP;
5660d8395c87SPaul Moore 
56611d1e1dedSPaul Moore 	ifindex = state->in->ifindex;
566250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
566348c62af6SEric Paris 	ad.u.net = &net;
56641d1e1dedSPaul Moore 	ad.u.net->netif = ifindex;
566548c62af6SEric Paris 	ad.u.net->family = family;
5666effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5667effad8dfSPaul Moore 		return NF_DROP;
56681da177e4SLinus Torvalds 
5669dfaebe98SPaul Moore 	if (peerlbl_active) {
56701d1e1dedSPaul Moore 		int err;
56711d1e1dedSPaul Moore 
56721d1e1dedSPaul Moore 		err = selinux_inet_sys_rcv_skb(state->net, ifindex,
5673cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5674dfaebe98SPaul Moore 		if (err) {
5675a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5676effad8dfSPaul Moore 			return NF_DROP;
5677dfaebe98SPaul Moore 		}
5678dfaebe98SPaul Moore 	}
5679effad8dfSPaul Moore 
5680effad8dfSPaul Moore 	if (secmark_active)
56816b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
56826b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5683effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5684effad8dfSPaul Moore 			return NF_DROP;
5685effad8dfSPaul Moore 
56861d1e1dedSPaul Moore 	if (netlbl_enabled())
5687948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5688948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5689948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5690948bf85cSPaul Moore 		 * protection */
5691948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5692948bf85cSPaul Moore 			return NF_DROP;
5693948bf85cSPaul Moore 
5694effad8dfSPaul Moore 	return NF_ACCEPT;
5695effad8dfSPaul Moore }
5696effad8dfSPaul Moore 
56974342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb,
5698238e54c9SDavid S. Miller 				      const struct nf_hook_state *state)
5699effad8dfSPaul Moore {
570047180068SPaul Moore 	struct sock *sk;
5701948bf85cSPaul Moore 	u32 sid;
5702948bf85cSPaul Moore 
5703948bf85cSPaul Moore 	if (!netlbl_enabled())
5704948bf85cSPaul Moore 		return NF_ACCEPT;
5705948bf85cSPaul Moore 
5706948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5707948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5708948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
570947180068SPaul Moore 	sk = skb->sk;
571047180068SPaul Moore 	if (sk) {
571147180068SPaul Moore 		struct sk_security_struct *sksec;
571247180068SPaul Moore 
5713e446f9dfSEric Dumazet 		if (sk_listener(sk))
571447180068SPaul Moore 			/* if the socket is the listening state then this
571547180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
571647180068SPaul Moore 			 * be labeled based on the connection/request_sock and
571747180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
571847180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
571947180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
572047180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
572147180068SPaul Moore 			 * as any IP option based labeling should be copied
572247180068SPaul Moore 			 * from the initial connection request (in the IP
572347180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
572447180068SPaul Moore 			 * security label in the packet itself this is the
572547180068SPaul Moore 			 * best we can do. */
572647180068SPaul Moore 			return NF_ACCEPT;
572747180068SPaul Moore 
572847180068SPaul Moore 		/* standard practice, label using the parent socket */
572947180068SPaul Moore 		sksec = sk->sk_security;
5730948bf85cSPaul Moore 		sid = sksec->sid;
5731948bf85cSPaul Moore 	} else
5732948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
57331d1e1dedSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0)
5734948bf85cSPaul Moore 		return NF_DROP;
5735948bf85cSPaul Moore 
5736948bf85cSPaul Moore 	return NF_ACCEPT;
5737948bf85cSPaul Moore }
5738948bf85cSPaul Moore 
57392917f57bSHuw Davies 
5740effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
57411d1e1dedSPaul Moore 					const struct nf_hook_state *state)
57424e5ab4cbSJames Morris {
57431d1e1dedSPaul Moore 	struct sock *sk;
57444237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
57452bf49690SThomas Liu 	struct common_audit_data ad;
574648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5747732bc2ffSTom Rix 	u8 proto = 0;
57484e5ab4cbSJames Morris 
57491d1e1dedSPaul Moore 	sk = skb_to_full_sk(skb);
5750effad8dfSPaul Moore 	if (sk == NULL)
5751effad8dfSPaul Moore 		return NF_ACCEPT;
57524237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
57534e5ab4cbSJames Morris 
575450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
575548c62af6SEric Paris 	ad.u.net = &net;
57561d1e1dedSPaul Moore 	ad.u.net->netif = state->out->ifindex;
57571d1e1dedSPaul Moore 	ad.u.net->family = state->pf;
57581d1e1dedSPaul Moore 	if (selinux_parse_skb(skb, &ad, NULL, 0, &proto))
5759d8395c87SPaul Moore 		return NF_DROP;
5760d8395c87SPaul Moore 
576158bfbb51SPaul Moore 	if (selinux_secmark_enabled())
57626b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
57636b6bc620SStephen Smalley 				 sksec->sid, skb->secmark,
5764d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
57652fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
57661da177e4SLinus Torvalds 
5767d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
57682fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5769effad8dfSPaul Moore 
5770effad8dfSPaul Moore 	return NF_ACCEPT;
5771effad8dfSPaul Moore }
5772effad8dfSPaul Moore 
57734342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv,
57744342f705SFlorian Westphal 					 struct sk_buff *skb,
57754342f705SFlorian Westphal 					 const struct nf_hook_state *state)
5776effad8dfSPaul Moore {
57771d1e1dedSPaul Moore 	u16 family;
5778effad8dfSPaul Moore 	u32 secmark_perm;
5779effad8dfSPaul Moore 	u32 peer_sid;
57801d1e1dedSPaul Moore 	int ifindex;
5781effad8dfSPaul Moore 	struct sock *sk;
57822bf49690SThomas Liu 	struct common_audit_data ad;
578348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5784effad8dfSPaul Moore 	char *addrp;
57851d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
5786effad8dfSPaul Moore 
5787effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5788effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5789effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5790effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5791aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
57921d1e1dedSPaul Moore 		return selinux_ip_postroute_compat(skb, state);
5793c0828e50SPaul Moore 
5794effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
57952be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5796effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5797effad8dfSPaul Moore 		return NF_ACCEPT;
5798effad8dfSPaul Moore 
579954abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5800c0828e50SPaul Moore 
5801effad8dfSPaul Moore #ifdef CONFIG_XFRM
5802effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5803effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5804effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5805effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5806effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5807c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5808c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5809c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5810c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5811c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5812c0828e50SPaul Moore 	 *       connection. */
5813c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5814e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5815effad8dfSPaul Moore 		return NF_ACCEPT;
5816effad8dfSPaul Moore #endif
5817effad8dfSPaul Moore 
58181d1e1dedSPaul Moore 	family = state->pf;
5819d8395c87SPaul Moore 	if (sk == NULL) {
5820446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5821446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5822446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5823446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
58244a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5825d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5826d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
582704f6d70fSEric Paris 				return NF_DROP;
58284a7ab3dcSSteffen Klassert 		} else {
58294a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5830d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
58314a7ab3dcSSteffen Klassert 		}
5832e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5833446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5834446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5835446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5836446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5837446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5838446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5839446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5840446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5841446b8024SPaul Moore 		 * for similar problems. */
5842446b8024SPaul Moore 		u32 skb_sid;
5843e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5844e446f9dfSEric Dumazet 
5845e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5846446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5847446b8024SPaul Moore 			return NF_DROP;
5848c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5849c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5850c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5851c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5852c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5853c0828e50SPaul Moore 		 * pass the packet. */
5854c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5855c0828e50SPaul Moore 			switch (family) {
5856c0828e50SPaul Moore 			case PF_INET:
5857c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5858c0828e50SPaul Moore 					return NF_ACCEPT;
5859c0828e50SPaul Moore 				break;
5860c0828e50SPaul Moore 			case PF_INET6:
5861c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5862c0828e50SPaul Moore 					return NF_ACCEPT;
5863a7a91a19SPaul Moore 				break;
5864c0828e50SPaul Moore 			default:
5865c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5866c0828e50SPaul Moore 			}
5867c0828e50SPaul Moore 		}
5868446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5869446b8024SPaul Moore 			return NF_DROP;
5870446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5871d8395c87SPaul Moore 	} else {
5872446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5873446b8024SPaul Moore 		 * associated socket. */
5874effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5875effad8dfSPaul Moore 		peer_sid = sksec->sid;
5876effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5877effad8dfSPaul Moore 	}
5878effad8dfSPaul Moore 
58791d1e1dedSPaul Moore 	ifindex = state->out->ifindex;
588050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
588148c62af6SEric Paris 	ad.u.net = &net;
588248c62af6SEric Paris 	ad.u.net->netif = ifindex;
588348c62af6SEric Paris 	ad.u.net->family = family;
5884d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
588504f6d70fSEric Paris 		return NF_DROP;
5886d8395c87SPaul Moore 
5887effad8dfSPaul Moore 	if (secmark_active)
58886b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58896b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5890effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
58911f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5892effad8dfSPaul Moore 
5893effad8dfSPaul Moore 	if (peerlbl_active) {
5894effad8dfSPaul Moore 		u32 if_sid;
5895effad8dfSPaul Moore 		u32 node_sid;
5896effad8dfSPaul Moore 
58971d1e1dedSPaul Moore 		if (sel_netif_sid(state->net, ifindex, &if_sid))
589804f6d70fSEric Paris 			return NF_DROP;
58996b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
59006b6bc620SStephen Smalley 				 peer_sid, if_sid,
5901effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
59021f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5903effad8dfSPaul Moore 
5904effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
590504f6d70fSEric Paris 			return NF_DROP;
59066b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
59076b6bc620SStephen Smalley 				 peer_sid, node_sid,
5908effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
59091f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5910effad8dfSPaul Moore 	}
5911effad8dfSPaul Moore 
5912effad8dfSPaul Moore 	return NF_ACCEPT;
5913effad8dfSPaul Moore }
59141da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
59151da177e4SLinus Torvalds 
59161da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
59171da177e4SLinus Torvalds {
5918fb739741SPaul Moore 	int rc = 0;
5919fb739741SPaul Moore 	unsigned int msg_len;
5920fb739741SPaul Moore 	unsigned int data_len = skb->len;
5921fb739741SPaul Moore 	unsigned char *data = skb->data;
5922df4779b5SHuaisheng Ye 	struct nlmsghdr *nlh;
5923df4779b5SHuaisheng Ye 	struct sk_security_struct *sksec = sk->sk_security;
5924fb739741SPaul Moore 	u16 sclass = sksec->sclass;
5925fb739741SPaul Moore 	u32 perm;
5926df4779b5SHuaisheng Ye 
5927fb739741SPaul Moore 	while (data_len >= nlmsg_total_size(0)) {
5928fb739741SPaul Moore 		nlh = (struct nlmsghdr *)data;
5929df4779b5SHuaisheng Ye 
5930fb739741SPaul Moore 		/* NOTE: the nlmsg_len field isn't reliably set by some netlink
5931fb739741SPaul Moore 		 *       users which means we can't reject skb's with bogus
5932fb739741SPaul Moore 		 *       length fields; our solution is to follow what
5933fb739741SPaul Moore 		 *       netlink_rcv_skb() does and simply skip processing at
5934fb739741SPaul Moore 		 *       messages with length fields that are clearly junk
5935fb739741SPaul Moore 		 */
5936fb739741SPaul Moore 		if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5937fb739741SPaul Moore 			return 0;
5938fb739741SPaul Moore 
5939fb739741SPaul Moore 		rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5940fb739741SPaul Moore 		if (rc == 0) {
5941fb739741SPaul Moore 			rc = sock_has_perm(sk, perm);
5942fb739741SPaul Moore 			if (rc)
5943fb739741SPaul Moore 				return rc;
5944fb739741SPaul Moore 		} else if (rc == -EINVAL) {
5945fb739741SPaul Moore 			/* -EINVAL is a missing msg/perm mapping */
5946df4779b5SHuaisheng Ye 			pr_warn_ratelimited("SELinux: unrecognized netlink"
5947df4779b5SHuaisheng Ye 				" message: protocol=%hu nlmsg_type=%hu sclass=%s"
5948df4779b5SHuaisheng Ye 				" pid=%d comm=%s\n",
5949df4779b5SHuaisheng Ye 				sk->sk_protocol, nlh->nlmsg_type,
5950fb739741SPaul Moore 				secclass_map[sclass - 1].name,
5951df4779b5SHuaisheng Ye 				task_pid_nr(current), current->comm);
5952fb739741SPaul Moore 			if (enforcing_enabled(&selinux_state) &&
5953fb739741SPaul Moore 			    !security_get_allow_unknown(&selinux_state))
5954fb739741SPaul Moore 				return rc;
5955fb739741SPaul Moore 			rc = 0;
5956fb739741SPaul Moore 		} else if (rc == -ENOENT) {
5957fb739741SPaul Moore 			/* -ENOENT is a missing socket/class mapping, ignore */
5958fb739741SPaul Moore 			rc = 0;
5959fb739741SPaul Moore 		} else {
5960fb739741SPaul Moore 			return rc;
5961df4779b5SHuaisheng Ye 		}
5962df4779b5SHuaisheng Ye 
5963fb739741SPaul Moore 		/* move to the next message after applying netlink padding */
5964fb739741SPaul Moore 		msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5965fb739741SPaul Moore 		if (msg_len >= data_len)
5966fb739741SPaul Moore 			return 0;
5967fb739741SPaul Moore 		data_len -= msg_len;
5968fb739741SPaul Moore 		data += msg_len;
5969df4779b5SHuaisheng Ye 	}
5970df4779b5SHuaisheng Ye 
5971fb739741SPaul Moore 	return rc;
59721da177e4SLinus Torvalds }
59731da177e4SLinus Torvalds 
5974ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
59751da177e4SLinus Torvalds {
59761da177e4SLinus Torvalds 	isec->sclass = sclass;
5977be0554c9SStephen Smalley 	isec->sid = current_sid();
59781da177e4SLinus Torvalds }
59791da177e4SLinus Torvalds 
59801da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
59816af963f1SStephen Smalley 			u32 perms)
59821da177e4SLinus Torvalds {
59831da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59842bf49690SThomas Liu 	struct common_audit_data ad;
5985275bb41eSDavid Howells 	u32 sid = current_sid();
59861da177e4SLinus Torvalds 
59877c653828SCasey Schaufler 	isec = selinux_ipc(ipc_perms);
59881da177e4SLinus Torvalds 
598950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
59901da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
59911da177e4SLinus Torvalds 
59926b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
59936b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, &ad);
59941da177e4SLinus Torvalds }
59951da177e4SLinus Torvalds 
59961da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
59971da177e4SLinus Torvalds {
5998b82f3f68SHuaisheng Ye 	struct msg_security_struct *msec;
5999b82f3f68SHuaisheng Ye 
6000b82f3f68SHuaisheng Ye 	msec = selinux_msg_msg(msg);
6001b82f3f68SHuaisheng Ye 	msec->sid = SECINITSID_UNLABELED;
6002b82f3f68SHuaisheng Ye 
6003b82f3f68SHuaisheng Ye 	return 0;
60041da177e4SLinus Torvalds }
60051da177e4SLinus Torvalds 
60061da177e4SLinus Torvalds /* message queue security operations */
6007d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
60081da177e4SLinus Torvalds {
60091da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60102bf49690SThomas Liu 	struct common_audit_data ad;
6011275bb41eSDavid Howells 	u32 sid = current_sid();
60121da177e4SLinus Torvalds 	int rc;
60131da177e4SLinus Torvalds 
6014ecd5f82eSCasey Schaufler 	isec = selinux_ipc(msq);
6015ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_MSGQ);
60161da177e4SLinus Torvalds 
601750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6018d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60191da177e4SLinus Torvalds 
60206b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60216b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
60221da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
60231da177e4SLinus Torvalds 	return rc;
60241da177e4SLinus Torvalds }
60251da177e4SLinus Torvalds 
6026d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
60271da177e4SLinus Torvalds {
60281da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60292bf49690SThomas Liu 	struct common_audit_data ad;
6030275bb41eSDavid Howells 	u32 sid = current_sid();
60311da177e4SLinus Torvalds 
60327c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60331da177e4SLinus Torvalds 
603450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6035d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60361da177e4SLinus Torvalds 
60376b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
60386b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_MSGQ,
60391da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
60401da177e4SLinus Torvalds }
60411da177e4SLinus Torvalds 
6042d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
60431da177e4SLinus Torvalds {
60441da177e4SLinus Torvalds 	int err;
60451da177e4SLinus Torvalds 	int perms;
60461da177e4SLinus Torvalds 
60471da177e4SLinus Torvalds 	switch (cmd) {
60481da177e4SLinus Torvalds 	case IPC_INFO:
60491da177e4SLinus Torvalds 	case MSG_INFO:
60501da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
60516b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
60526b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6053be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
60541da177e4SLinus Torvalds 	case IPC_STAT:
60551da177e4SLinus Torvalds 	case MSG_STAT:
605623c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
60571da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
60581da177e4SLinus Torvalds 		break;
60591da177e4SLinus Torvalds 	case IPC_SET:
60601da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
60611da177e4SLinus Torvalds 		break;
60621da177e4SLinus Torvalds 	case IPC_RMID:
60631da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
60641da177e4SLinus Torvalds 		break;
60651da177e4SLinus Torvalds 	default:
60661da177e4SLinus Torvalds 		return 0;
60671da177e4SLinus Torvalds 	}
60681da177e4SLinus Torvalds 
6069d8c6e854SEric W. Biederman 	err = ipc_has_perm(msq, perms);
60701da177e4SLinus Torvalds 	return err;
60711da177e4SLinus Torvalds }
60721da177e4SLinus Torvalds 
6073d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
60741da177e4SLinus Torvalds {
60751da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60761da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60772bf49690SThomas Liu 	struct common_audit_data ad;
6078275bb41eSDavid Howells 	u32 sid = current_sid();
60791da177e4SLinus Torvalds 	int rc;
60801da177e4SLinus Torvalds 
60817c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60827c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60831da177e4SLinus Torvalds 
60841da177e4SLinus Torvalds 	/*
60851da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
60861da177e4SLinus Torvalds 	 */
60871da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
60881da177e4SLinus Torvalds 		/*
60891da177e4SLinus Torvalds 		 * Compute new sid based on current process and
60901da177e4SLinus Torvalds 		 * message queue this message will be stored in
60911da177e4SLinus Torvalds 		 */
6092aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, sid, isec->sid,
6093aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
60941da177e4SLinus Torvalds 		if (rc)
60951da177e4SLinus Torvalds 			return rc;
60961da177e4SLinus Torvalds 	}
60971da177e4SLinus Torvalds 
609850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6099d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
61001da177e4SLinus Torvalds 
61011da177e4SLinus Torvalds 	/* Can this process write to the queue? */
61026b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61036b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
61041da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
61051da177e4SLinus Torvalds 	if (!rc)
61061da177e4SLinus Torvalds 		/* Can this process send the message */
61076b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
61086b6bc620SStephen Smalley 				  sid, msec->sid, SECCLASS_MSG,
6109275bb41eSDavid Howells 				  MSG__SEND, &ad);
61101da177e4SLinus Torvalds 	if (!rc)
61111da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
61126b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
61136b6bc620SStephen Smalley 				  msec->sid, isec->sid, SECCLASS_MSGQ,
6114275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
61151da177e4SLinus Torvalds 
61161da177e4SLinus Torvalds 	return rc;
61171da177e4SLinus Torvalds }
61181da177e4SLinus Torvalds 
6119d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
61201da177e4SLinus Torvalds 				    struct task_struct *target,
61211da177e4SLinus Torvalds 				    long type, int mode)
61221da177e4SLinus Torvalds {
61231da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61241da177e4SLinus Torvalds 	struct msg_security_struct *msec;
61252bf49690SThomas Liu 	struct common_audit_data ad;
6126a3727a8bSPaul Moore 	u32 sid = task_sid_obj(target);
61271da177e4SLinus Torvalds 	int rc;
61281da177e4SLinus Torvalds 
61297c653828SCasey Schaufler 	isec = selinux_ipc(msq);
61307c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
61311da177e4SLinus Torvalds 
613250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6133d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
61341da177e4SLinus Torvalds 
61356b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61366b6bc620SStephen Smalley 			  sid, isec->sid,
61371da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
61381da177e4SLinus Torvalds 	if (!rc)
61396b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
61406b6bc620SStephen Smalley 				  sid, msec->sid,
61411da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
61421da177e4SLinus Torvalds 	return rc;
61431da177e4SLinus Torvalds }
61441da177e4SLinus Torvalds 
61451da177e4SLinus Torvalds /* Shared Memory security operations */
61467191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
61471da177e4SLinus Torvalds {
61481da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61492bf49690SThomas Liu 	struct common_audit_data ad;
6150275bb41eSDavid Howells 	u32 sid = current_sid();
61511da177e4SLinus Torvalds 	int rc;
61521da177e4SLinus Torvalds 
6153ecd5f82eSCasey Schaufler 	isec = selinux_ipc(shp);
6154ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SHM);
61551da177e4SLinus Torvalds 
615650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
61577191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
61581da177e4SLinus Torvalds 
61596b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61606b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SHM,
61611da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
61621da177e4SLinus Torvalds 	return rc;
61631da177e4SLinus Torvalds }
61641da177e4SLinus Torvalds 
61657191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
61661da177e4SLinus Torvalds {
61671da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61682bf49690SThomas Liu 	struct common_audit_data ad;
6169275bb41eSDavid Howells 	u32 sid = current_sid();
61701da177e4SLinus Torvalds 
61717c653828SCasey Schaufler 	isec = selinux_ipc(shp);
61721da177e4SLinus Torvalds 
617350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
61747191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
61751da177e4SLinus Torvalds 
61766b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
61776b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SHM,
61781da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
61791da177e4SLinus Torvalds }
61801da177e4SLinus Torvalds 
61811da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
61827191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
61831da177e4SLinus Torvalds {
61841da177e4SLinus Torvalds 	int perms;
61851da177e4SLinus Torvalds 	int err;
61861da177e4SLinus Torvalds 
61871da177e4SLinus Torvalds 	switch (cmd) {
61881da177e4SLinus Torvalds 	case IPC_INFO:
61891da177e4SLinus Torvalds 	case SHM_INFO:
61901da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
61916b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
61926b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6193be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61941da177e4SLinus Torvalds 	case IPC_STAT:
61951da177e4SLinus Torvalds 	case SHM_STAT:
6196c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
61971da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
61981da177e4SLinus Torvalds 		break;
61991da177e4SLinus Torvalds 	case IPC_SET:
62001da177e4SLinus Torvalds 		perms = SHM__SETATTR;
62011da177e4SLinus Torvalds 		break;
62021da177e4SLinus Torvalds 	case SHM_LOCK:
62031da177e4SLinus Torvalds 	case SHM_UNLOCK:
62041da177e4SLinus Torvalds 		perms = SHM__LOCK;
62051da177e4SLinus Torvalds 		break;
62061da177e4SLinus Torvalds 	case IPC_RMID:
62071da177e4SLinus Torvalds 		perms = SHM__DESTROY;
62081da177e4SLinus Torvalds 		break;
62091da177e4SLinus Torvalds 	default:
62101da177e4SLinus Torvalds 		return 0;
62111da177e4SLinus Torvalds 	}
62121da177e4SLinus Torvalds 
62137191adffSEric W. Biederman 	err = ipc_has_perm(shp, perms);
62141da177e4SLinus Torvalds 	return err;
62151da177e4SLinus Torvalds }
62161da177e4SLinus Torvalds 
62177191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
62181da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
62191da177e4SLinus Torvalds {
62201da177e4SLinus Torvalds 	u32 perms;
62211da177e4SLinus Torvalds 
62221da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
62231da177e4SLinus Torvalds 		perms = SHM__READ;
62241da177e4SLinus Torvalds 	else
62251da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
62261da177e4SLinus Torvalds 
62277191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
62281da177e4SLinus Torvalds }
62291da177e4SLinus Torvalds 
62301da177e4SLinus Torvalds /* Semaphore security operations */
6231aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
62321da177e4SLinus Torvalds {
62331da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62342bf49690SThomas Liu 	struct common_audit_data ad;
6235275bb41eSDavid Howells 	u32 sid = current_sid();
62361da177e4SLinus Torvalds 	int rc;
62371da177e4SLinus Torvalds 
6238ecd5f82eSCasey Schaufler 	isec = selinux_ipc(sma);
6239ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SEM);
62401da177e4SLinus Torvalds 
624150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6242aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
62431da177e4SLinus Torvalds 
62446b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
62456b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SEM,
62461da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
62471da177e4SLinus Torvalds 	return rc;
62481da177e4SLinus Torvalds }
62491da177e4SLinus Torvalds 
6250aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
62511da177e4SLinus Torvalds {
62521da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62532bf49690SThomas Liu 	struct common_audit_data ad;
6254275bb41eSDavid Howells 	u32 sid = current_sid();
62551da177e4SLinus Torvalds 
62567c653828SCasey Schaufler 	isec = selinux_ipc(sma);
62571da177e4SLinus Torvalds 
625850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6259aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
62601da177e4SLinus Torvalds 
62616b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
62626b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SEM,
62631da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
62641da177e4SLinus Torvalds }
62651da177e4SLinus Torvalds 
62661da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
6267aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
62681da177e4SLinus Torvalds {
62691da177e4SLinus Torvalds 	int err;
62701da177e4SLinus Torvalds 	u32 perms;
62711da177e4SLinus Torvalds 
62721da177e4SLinus Torvalds 	switch (cmd) {
62731da177e4SLinus Torvalds 	case IPC_INFO:
62741da177e4SLinus Torvalds 	case SEM_INFO:
62751da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
62766b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
62776b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6278be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
62791da177e4SLinus Torvalds 	case GETPID:
62801da177e4SLinus Torvalds 	case GETNCNT:
62811da177e4SLinus Torvalds 	case GETZCNT:
62821da177e4SLinus Torvalds 		perms = SEM__GETATTR;
62831da177e4SLinus Torvalds 		break;
62841da177e4SLinus Torvalds 	case GETVAL:
62851da177e4SLinus Torvalds 	case GETALL:
62861da177e4SLinus Torvalds 		perms = SEM__READ;
62871da177e4SLinus Torvalds 		break;
62881da177e4SLinus Torvalds 	case SETVAL:
62891da177e4SLinus Torvalds 	case SETALL:
62901da177e4SLinus Torvalds 		perms = SEM__WRITE;
62911da177e4SLinus Torvalds 		break;
62921da177e4SLinus Torvalds 	case IPC_RMID:
62931da177e4SLinus Torvalds 		perms = SEM__DESTROY;
62941da177e4SLinus Torvalds 		break;
62951da177e4SLinus Torvalds 	case IPC_SET:
62961da177e4SLinus Torvalds 		perms = SEM__SETATTR;
62971da177e4SLinus Torvalds 		break;
62981da177e4SLinus Torvalds 	case IPC_STAT:
62991da177e4SLinus Torvalds 	case SEM_STAT:
6300a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
63011da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
63021da177e4SLinus Torvalds 		break;
63031da177e4SLinus Torvalds 	default:
63041da177e4SLinus Torvalds 		return 0;
63051da177e4SLinus Torvalds 	}
63061da177e4SLinus Torvalds 
6307aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
63081da177e4SLinus Torvalds 	return err;
63091da177e4SLinus Torvalds }
63101da177e4SLinus Torvalds 
6311aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
63121da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
63131da177e4SLinus Torvalds {
63141da177e4SLinus Torvalds 	u32 perms;
63151da177e4SLinus Torvalds 
63161da177e4SLinus Torvalds 	if (alter)
63171da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
63181da177e4SLinus Torvalds 	else
63191da177e4SLinus Torvalds 		perms = SEM__READ;
63201da177e4SLinus Torvalds 
6321aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
63221da177e4SLinus Torvalds }
63231da177e4SLinus Torvalds 
63241da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
63251da177e4SLinus Torvalds {
63261da177e4SLinus Torvalds 	u32 av = 0;
63271da177e4SLinus Torvalds 
63281da177e4SLinus Torvalds 	av = 0;
63291da177e4SLinus Torvalds 	if (flag & S_IRUGO)
63301da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
63311da177e4SLinus Torvalds 	if (flag & S_IWUGO)
63321da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
63331da177e4SLinus Torvalds 
63341da177e4SLinus Torvalds 	if (av == 0)
63351da177e4SLinus Torvalds 		return 0;
63361da177e4SLinus Torvalds 
63376af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
63381da177e4SLinus Torvalds }
63391da177e4SLinus Torvalds 
6340713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6341713a04aeSAhmed S. Darwish {
63427c653828SCasey Schaufler 	struct ipc_security_struct *isec = selinux_ipc(ipcp);
6343713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6344713a04aeSAhmed S. Darwish }
6345713a04aeSAhmed S. Darwish 
63461da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
63471da177e4SLinus Torvalds {
63481da177e4SLinus Torvalds 	if (inode)
63491da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
63501da177e4SLinus Torvalds }
63511da177e4SLinus Torvalds 
63521da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
635304ff9708SAl Viro 			       char *name, char **value)
63541da177e4SLinus Torvalds {
6355275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
63568c8570fbSDustin Kirkland 	u32 sid;
63571da177e4SLinus Torvalds 	int error;
635804ff9708SAl Viro 	unsigned len;
63591da177e4SLinus Torvalds 
6360275bb41eSDavid Howells 	rcu_read_lock();
63610c6cfa62SCasey Schaufler 	__tsec = selinux_cred(__task_cred(p));
63621da177e4SLinus Torvalds 
6363be0554c9SStephen Smalley 	if (current != p) {
63646b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63656b6bc620SStephen Smalley 				     current_sid(), __tsec->sid,
6366be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6367be0554c9SStephen Smalley 		if (error)
6368be0554c9SStephen Smalley 			goto bad;
6369be0554c9SStephen Smalley 	}
6370be0554c9SStephen Smalley 
63711da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6372275bb41eSDavid Howells 		sid = __tsec->sid;
63731da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6374275bb41eSDavid Howells 		sid = __tsec->osid;
63751da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6376275bb41eSDavid Howells 		sid = __tsec->exec_sid;
63771da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6378275bb41eSDavid Howells 		sid = __tsec->create_sid;
63794eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6380275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
638142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6382275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6383be0554c9SStephen Smalley 	else {
6384be0554c9SStephen Smalley 		error = -EINVAL;
6385be0554c9SStephen Smalley 		goto bad;
6386be0554c9SStephen Smalley 	}
6387275bb41eSDavid Howells 	rcu_read_unlock();
63881da177e4SLinus Torvalds 
63891da177e4SLinus Torvalds 	if (!sid)
63901da177e4SLinus Torvalds 		return 0;
63911da177e4SLinus Torvalds 
6392aa8e712cSStephen Smalley 	error = security_sid_to_context(&selinux_state, sid, value, &len);
639304ff9708SAl Viro 	if (error)
639404ff9708SAl Viro 		return error;
639504ff9708SAl Viro 	return len;
6396275bb41eSDavid Howells 
6397be0554c9SStephen Smalley bad:
6398275bb41eSDavid Howells 	rcu_read_unlock();
6399be0554c9SStephen Smalley 	return error;
64001da177e4SLinus Torvalds }
64011da177e4SLinus Torvalds 
6402b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
64031da177e4SLinus Torvalds {
64041da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6405d84f4f99SDavid Howells 	struct cred *new;
6406be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
64071da177e4SLinus Torvalds 	int error;
64081da177e4SLinus Torvalds 	char *str = value;
64091da177e4SLinus Torvalds 
64101da177e4SLinus Torvalds 	/*
64111da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
64121da177e4SLinus Torvalds 	 */
64131da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
64146b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64156b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6416be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
64171da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
64186b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64196b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6420be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
64214eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
64226b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64236b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6424be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
642542c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
64266b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64276b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6428be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
64291da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
64306b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64316b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6432be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
64331da177e4SLinus Torvalds 	else
64341da177e4SLinus Torvalds 		error = -EINVAL;
64351da177e4SLinus Torvalds 	if (error)
64361da177e4SLinus Torvalds 		return error;
64371da177e4SLinus Torvalds 
64381da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6439a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
64401da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
64411da177e4SLinus Torvalds 			str[size-1] = 0;
64421da177e4SLinus Torvalds 			size--;
64431da177e4SLinus Torvalds 		}
6444aa8e712cSStephen Smalley 		error = security_context_to_sid(&selinux_state, value, size,
6445aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
644612b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6447db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6448d6ea83ecSEric Paris 				struct audit_buffer *ab;
6449d6ea83ecSEric Paris 				size_t audit_size;
6450d6ea83ecSEric Paris 
6451d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6452d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6453d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6454d6ea83ecSEric Paris 					audit_size = size - 1;
6455d6ea83ecSEric Paris 				else
6456d6ea83ecSEric Paris 					audit_size = size;
6457cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6458cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6459cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6460893c47d1SAustin Kim 				if (!ab)
6461893c47d1SAustin Kim 					return error;
6462d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6463d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6464d6ea83ecSEric Paris 				audit_log_end(ab);
6465d6ea83ecSEric Paris 
646612b29f34SStephen Smalley 				return error;
6467d6ea83ecSEric Paris 			}
6468aa8e712cSStephen Smalley 			error = security_context_to_sid_force(
6469aa8e712cSStephen Smalley 						      &selinux_state,
6470aa8e712cSStephen Smalley 						      value, size, &sid);
647112b29f34SStephen Smalley 		}
64721da177e4SLinus Torvalds 		if (error)
64731da177e4SLinus Torvalds 			return error;
64741da177e4SLinus Torvalds 	}
64751da177e4SLinus Torvalds 
6476d84f4f99SDavid Howells 	new = prepare_creds();
6477d84f4f99SDavid Howells 	if (!new)
6478d84f4f99SDavid Howells 		return -ENOMEM;
6479d84f4f99SDavid Howells 
64801da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
64811da177e4SLinus Torvalds 	   performed during the actual operation (execve,
64821da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6483b8bff599SEric W. Biederman 	   operation.  See selinux_bprm_creds_for_exec for the execve
64841da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
64851da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
64860c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
6487d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
64881da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6489d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
64901da177e4SLinus Torvalds 		tsec->create_sid = sid;
6491d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
6492464c258aSOndrej Mosnacek 		if (sid) {
6493464c258aSOndrej Mosnacek 			error = avc_has_perm(&selinux_state, mysid, sid,
6494464c258aSOndrej Mosnacek 					     SECCLASS_KEY, KEY__CREATE, NULL);
64954eb582cfSMichael LeMay 			if (error)
6496d84f4f99SDavid Howells 				goto abort_change;
6497464c258aSOndrej Mosnacek 		}
64984eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6499d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
650042c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6501d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6502d84f4f99SDavid Howells 		error = -EINVAL;
65031da177e4SLinus Torvalds 		if (sid == 0)
6504d84f4f99SDavid Howells 			goto abort_change;
6505d9250deaSKaiGai Kohei 
6506d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
6507d84f4f99SDavid Howells 		error = -EPERM;
65085bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6509aa8e712cSStephen Smalley 			error = security_bounded_transition(&selinux_state,
6510aa8e712cSStephen Smalley 							    tsec->sid, sid);
6511d84f4f99SDavid Howells 			if (error)
6512d84f4f99SDavid Howells 				goto abort_change;
65131da177e4SLinus Torvalds 		}
65141da177e4SLinus Torvalds 
65151da177e4SLinus Torvalds 		/* Check permissions for the transition. */
65166b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
65176b6bc620SStephen Smalley 				     tsec->sid, sid, SECCLASS_PROCESS,
65181da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
65191da177e4SLinus Torvalds 		if (error)
6520d84f4f99SDavid Howells 			goto abort_change;
65211da177e4SLinus Torvalds 
65221da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
65231da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6524be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
65250c6181cbSPaul Moore 		if (ptsid != 0) {
65266b6bc620SStephen Smalley 			error = avc_has_perm(&selinux_state,
65276b6bc620SStephen Smalley 					     ptsid, sid, SECCLASS_PROCESS,
6528d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6529d84f4f99SDavid Howells 			if (error)
6530d84f4f99SDavid Howells 				goto abort_change;
6531d84f4f99SDavid Howells 		}
6532d84f4f99SDavid Howells 
6533d84f4f99SDavid Howells 		tsec->sid = sid;
6534d84f4f99SDavid Howells 	} else {
6535d84f4f99SDavid Howells 		error = -EINVAL;
6536d84f4f99SDavid Howells 		goto abort_change;
6537d84f4f99SDavid Howells 	}
6538d84f4f99SDavid Howells 
6539d84f4f99SDavid Howells 	commit_creds(new);
65401da177e4SLinus Torvalds 	return size;
6541d84f4f99SDavid Howells 
6542d84f4f99SDavid Howells abort_change:
6543d84f4f99SDavid Howells 	abort_creds(new);
6544d84f4f99SDavid Howells 	return error;
65451da177e4SLinus Torvalds }
65461da177e4SLinus Torvalds 
6547746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6548746df9b5SDavid Quigley {
6549746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6550746df9b5SDavid Quigley }
6551746df9b5SDavid Quigley 
6552dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6553dc49c1f9SCatherine Zhang {
6554aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, secid,
6555aa8e712cSStephen Smalley 				       secdata, seclen);
6556dc49c1f9SCatherine Zhang }
6557dc49c1f9SCatherine Zhang 
65587bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
655963cb3449SDavid Howells {
6560aa8e712cSStephen Smalley 	return security_context_to_sid(&selinux_state, secdata, seclen,
6561aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
656263cb3449SDavid Howells }
656363cb3449SDavid Howells 
6564dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6565dc49c1f9SCatherine Zhang {
6566dc49c1f9SCatherine Zhang 	kfree(secdata);
6567dc49c1f9SCatherine Zhang }
6568dc49c1f9SCatherine Zhang 
65696f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
65706f3be9f5SAndreas Gruenbacher {
657180788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
65726f3be9f5SAndreas Gruenbacher 
65739287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
65746f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
65759287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
65766f3be9f5SAndreas Gruenbacher }
65776f3be9f5SAndreas Gruenbacher 
65781ee65e37SDavid P. Quigley /*
65791ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
65801ee65e37SDavid P. Quigley  */
65811ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
65821ee65e37SDavid P. Quigley {
658353e0c2aaSOndrej Mosnacek 	int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
658453e0c2aaSOndrej Mosnacek 					   ctx, ctxlen, 0);
658553e0c2aaSOndrej Mosnacek 	/* Do not return error when suppressing label (SBLABEL_MNT not set). */
658653e0c2aaSOndrej Mosnacek 	return rc == -EOPNOTSUPP ? 0 : rc;
65871ee65e37SDavid P. Quigley }
65881ee65e37SDavid P. Quigley 
65891ee65e37SDavid P. Quigley /*
65901ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
65911ee65e37SDavid P. Quigley  */
65921ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
65931ee65e37SDavid P. Quigley {
6594c7c7a1a1STycho Andersen 	return __vfs_setxattr_noperm(&init_user_ns, dentry, XATTR_NAME_SELINUX,
6595c7c7a1a1STycho Andersen 				     ctx, ctxlen, 0);
65961ee65e37SDavid P. Quigley }
65971ee65e37SDavid P. Quigley 
65981ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
65991ee65e37SDavid P. Quigley {
66001ee65e37SDavid P. Quigley 	int len = 0;
660171bc356fSChristian Brauner 	len = selinux_inode_getsecurity(&init_user_ns, inode,
660271bc356fSChristian Brauner 					XATTR_SELINUX_SUFFIX, ctx, true);
66031ee65e37SDavid P. Quigley 	if (len < 0)
66041ee65e37SDavid P. Quigley 		return len;
66051ee65e37SDavid P. Quigley 	*ctxlen = len;
66061ee65e37SDavid P. Quigley 	return 0;
66071ee65e37SDavid P. Quigley }
6608d720024eSMichael LeMay #ifdef CONFIG_KEYS
6609d720024eSMichael LeMay 
6610d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
66117e047ef5SDavid Howells 			     unsigned long flags)
6612d720024eSMichael LeMay {
6613d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6614d720024eSMichael LeMay 	struct key_security_struct *ksec;
6615d720024eSMichael LeMay 
6616d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6617d720024eSMichael LeMay 	if (!ksec)
6618d720024eSMichael LeMay 		return -ENOMEM;
6619d720024eSMichael LeMay 
66200c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
6621d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6622d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
66234eb582cfSMichael LeMay 	else
6624d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6625d720024eSMichael LeMay 
6626275bb41eSDavid Howells 	k->security = ksec;
6627d720024eSMichael LeMay 	return 0;
6628d720024eSMichael LeMay }
6629d720024eSMichael LeMay 
6630d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6631d720024eSMichael LeMay {
6632d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6633d720024eSMichael LeMay 
6634d720024eSMichael LeMay 	k->security = NULL;
6635d720024eSMichael LeMay 	kfree(ksec);
6636d720024eSMichael LeMay }
6637d720024eSMichael LeMay 
6638d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6639d84f4f99SDavid Howells 				  const struct cred *cred,
66408c0637e9SDavid Howells 				  enum key_need_perm need_perm)
6641d720024eSMichael LeMay {
6642d720024eSMichael LeMay 	struct key *key;
6643d720024eSMichael LeMay 	struct key_security_struct *ksec;
66448c0637e9SDavid Howells 	u32 perm, sid;
6645d720024eSMichael LeMay 
66468c0637e9SDavid Howells 	switch (need_perm) {
66478c0637e9SDavid Howells 	case KEY_NEED_VIEW:
66488c0637e9SDavid Howells 		perm = KEY__VIEW;
66498c0637e9SDavid Howells 		break;
66508c0637e9SDavid Howells 	case KEY_NEED_READ:
66518c0637e9SDavid Howells 		perm = KEY__READ;
66528c0637e9SDavid Howells 		break;
66538c0637e9SDavid Howells 	case KEY_NEED_WRITE:
66548c0637e9SDavid Howells 		perm = KEY__WRITE;
66558c0637e9SDavid Howells 		break;
66568c0637e9SDavid Howells 	case KEY_NEED_SEARCH:
66578c0637e9SDavid Howells 		perm = KEY__SEARCH;
66588c0637e9SDavid Howells 		break;
66598c0637e9SDavid Howells 	case KEY_NEED_LINK:
66608c0637e9SDavid Howells 		perm = KEY__LINK;
66618c0637e9SDavid Howells 		break;
66628c0637e9SDavid Howells 	case KEY_NEED_SETATTR:
66638c0637e9SDavid Howells 		perm = KEY__SETATTR;
66648c0637e9SDavid Howells 		break;
66658c0637e9SDavid Howells 	case KEY_NEED_UNLINK:
66668c0637e9SDavid Howells 	case KEY_SYSADMIN_OVERRIDE:
66678c0637e9SDavid Howells 	case KEY_AUTHTOKEN_OVERRIDE:
66688c0637e9SDavid Howells 	case KEY_DEFER_PERM_CHECK:
6669d720024eSMichael LeMay 		return 0;
66708c0637e9SDavid Howells 	default:
66718c0637e9SDavid Howells 		WARN_ON(1);
66728c0637e9SDavid Howells 		return -EPERM;
66738c0637e9SDavid Howells 
66748c0637e9SDavid Howells 	}
6675d720024eSMichael LeMay 
6676d84f4f99SDavid Howells 	sid = cred_sid(cred);
6677275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6678275bb41eSDavid Howells 	ksec = key->security;
6679275bb41eSDavid Howells 
66806b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
6681028db3e2SLinus Torvalds 			    sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6682d720024eSMichael LeMay }
6683d720024eSMichael LeMay 
668470a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
668570a5bb72SDavid Howells {
668670a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
668770a5bb72SDavid Howells 	char *context = NULL;
668870a5bb72SDavid Howells 	unsigned len;
668970a5bb72SDavid Howells 	int rc;
669070a5bb72SDavid Howells 
6691aa8e712cSStephen Smalley 	rc = security_sid_to_context(&selinux_state, ksec->sid,
6692aa8e712cSStephen Smalley 				     &context, &len);
669370a5bb72SDavid Howells 	if (!rc)
669470a5bb72SDavid Howells 		rc = len;
669570a5bb72SDavid Howells 	*_buffer = context;
669670a5bb72SDavid Howells 	return rc;
669770a5bb72SDavid Howells }
66983e412cccSDavid Howells 
66993e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
67003e412cccSDavid Howells static int selinux_watch_key(struct key *key)
67013e412cccSDavid Howells {
67023e412cccSDavid Howells 	struct key_security_struct *ksec = key->security;
67033e412cccSDavid Howells 	u32 sid = current_sid();
67043e412cccSDavid Howells 
67053e412cccSDavid Howells 	return avc_has_perm(&selinux_state,
67063e412cccSDavid Howells 			    sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
67073e412cccSDavid Howells }
67083e412cccSDavid Howells #endif
67093a976fa6SDaniel Jurgens #endif
671070a5bb72SDavid Howells 
67113a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6712cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6713cfc4d882SDaniel Jurgens {
6714cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6715cfc4d882SDaniel Jurgens 	int err;
6716cfc4d882SDaniel Jurgens 	u32 sid = 0;
6717cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6718cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6719cfc4d882SDaniel Jurgens 
6720409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6721cfc4d882SDaniel Jurgens 	if (err)
6722cfc4d882SDaniel Jurgens 		return err;
6723cfc4d882SDaniel Jurgens 
6724cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6725cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6726cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6727cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
67286b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67296b6bc620SStephen Smalley 			    sec->sid, sid,
6730cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6731cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6732cfc4d882SDaniel Jurgens }
6733cfc4d882SDaniel Jurgens 
6734ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6735ab861dfcSDaniel Jurgens 					    u8 port_num)
6736ab861dfcSDaniel Jurgens {
6737ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6738ab861dfcSDaniel Jurgens 	int err;
6739ab861dfcSDaniel Jurgens 	u32 sid = 0;
6740ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6741ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6742ab861dfcSDaniel Jurgens 
6743aa8e712cSStephen Smalley 	err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6744aa8e712cSStephen Smalley 				      &sid);
6745ab861dfcSDaniel Jurgens 
6746ab861dfcSDaniel Jurgens 	if (err)
6747ab861dfcSDaniel Jurgens 		return err;
6748ab861dfcSDaniel Jurgens 
6749ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6750869cbeefSOndrej Mosnacek 	ibendport.dev_name = dev_name;
6751ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6752ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
67536b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67546b6bc620SStephen Smalley 			    sec->sid, sid,
6755ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6756ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6757ab861dfcSDaniel Jurgens }
6758ab861dfcSDaniel Jurgens 
67593a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
67603a976fa6SDaniel Jurgens {
67613a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
67623a976fa6SDaniel Jurgens 
67633a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
67643a976fa6SDaniel Jurgens 	if (!sec)
67653a976fa6SDaniel Jurgens 		return -ENOMEM;
67663a976fa6SDaniel Jurgens 	sec->sid = current_sid();
67673a976fa6SDaniel Jurgens 
67683a976fa6SDaniel Jurgens 	*ib_sec = sec;
67693a976fa6SDaniel Jurgens 	return 0;
67703a976fa6SDaniel Jurgens }
67713a976fa6SDaniel Jurgens 
67723a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
67733a976fa6SDaniel Jurgens {
67743a976fa6SDaniel Jurgens 	kfree(ib_sec);
67753a976fa6SDaniel Jurgens }
6776d720024eSMichael LeMay #endif
6777d720024eSMichael LeMay 
6778ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6779ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6780ec27c356SChenbo Feng 				     unsigned int size)
6781ec27c356SChenbo Feng {
6782ec27c356SChenbo Feng 	u32 sid = current_sid();
6783ec27c356SChenbo Feng 	int ret;
6784ec27c356SChenbo Feng 
6785ec27c356SChenbo Feng 	switch (cmd) {
6786ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
67876b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
67886b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6789ec27c356SChenbo Feng 				   NULL);
6790ec27c356SChenbo Feng 		break;
6791ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
67926b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
67936b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6794ec27c356SChenbo Feng 				   NULL);
6795ec27c356SChenbo Feng 		break;
6796ec27c356SChenbo Feng 	default:
6797ec27c356SChenbo Feng 		ret = 0;
6798ec27c356SChenbo Feng 		break;
6799ec27c356SChenbo Feng 	}
6800ec27c356SChenbo Feng 
6801ec27c356SChenbo Feng 	return ret;
6802ec27c356SChenbo Feng }
6803ec27c356SChenbo Feng 
6804ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6805ec27c356SChenbo Feng {
6806ec27c356SChenbo Feng 	u32 av = 0;
6807ec27c356SChenbo Feng 
6808ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6809ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6810ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6811ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6812ec27c356SChenbo Feng 	return av;
6813ec27c356SChenbo Feng }
6814ec27c356SChenbo Feng 
6815f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
6816f66e448cSChenbo Feng  * if it is a bpf related object. And apply correspinding checks on the bpf
6817f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6818f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6819f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6820f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6821f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6822f66e448cSChenbo Feng  */
6823f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid)
6824f66e448cSChenbo Feng {
6825f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6826f66e448cSChenbo Feng 	struct bpf_prog *prog;
6827f66e448cSChenbo Feng 	struct bpf_map *map;
6828f66e448cSChenbo Feng 	int ret;
6829f66e448cSChenbo Feng 
6830f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6831f66e448cSChenbo Feng 		map = file->private_data;
6832f66e448cSChenbo Feng 		bpfsec = map->security;
68336b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
68346b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6835f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6836f66e448cSChenbo Feng 		if (ret)
6837f66e448cSChenbo Feng 			return ret;
6838f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6839f66e448cSChenbo Feng 		prog = file->private_data;
6840f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
68416b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
68426b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6843f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6844f66e448cSChenbo Feng 		if (ret)
6845f66e448cSChenbo Feng 			return ret;
6846f66e448cSChenbo Feng 	}
6847f66e448cSChenbo Feng 	return 0;
6848f66e448cSChenbo Feng }
6849f66e448cSChenbo Feng 
6850ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6851ec27c356SChenbo Feng {
6852ec27c356SChenbo Feng 	u32 sid = current_sid();
6853ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6854ec27c356SChenbo Feng 
6855ec27c356SChenbo Feng 	bpfsec = map->security;
68566b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
68576b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6858ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6859ec27c356SChenbo Feng }
6860ec27c356SChenbo Feng 
6861ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6862ec27c356SChenbo Feng {
6863ec27c356SChenbo Feng 	u32 sid = current_sid();
6864ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6865ec27c356SChenbo Feng 
6866ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
68676b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
68686b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6869ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6870ec27c356SChenbo Feng }
6871ec27c356SChenbo Feng 
6872ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6873ec27c356SChenbo Feng {
6874ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6875ec27c356SChenbo Feng 
6876ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6877ec27c356SChenbo Feng 	if (!bpfsec)
6878ec27c356SChenbo Feng 		return -ENOMEM;
6879ec27c356SChenbo Feng 
6880ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6881ec27c356SChenbo Feng 	map->security = bpfsec;
6882ec27c356SChenbo Feng 
6883ec27c356SChenbo Feng 	return 0;
6884ec27c356SChenbo Feng }
6885ec27c356SChenbo Feng 
6886ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6887ec27c356SChenbo Feng {
6888ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6889ec27c356SChenbo Feng 
6890ec27c356SChenbo Feng 	map->security = NULL;
6891ec27c356SChenbo Feng 	kfree(bpfsec);
6892ec27c356SChenbo Feng }
6893ec27c356SChenbo Feng 
6894ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6895ec27c356SChenbo Feng {
6896ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6897ec27c356SChenbo Feng 
6898ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6899ec27c356SChenbo Feng 	if (!bpfsec)
6900ec27c356SChenbo Feng 		return -ENOMEM;
6901ec27c356SChenbo Feng 
6902ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6903ec27c356SChenbo Feng 	aux->security = bpfsec;
6904ec27c356SChenbo Feng 
6905ec27c356SChenbo Feng 	return 0;
6906ec27c356SChenbo Feng }
6907ec27c356SChenbo Feng 
6908ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6909ec27c356SChenbo Feng {
6910ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6911ec27c356SChenbo Feng 
6912ec27c356SChenbo Feng 	aux->security = NULL;
6913ec27c356SChenbo Feng 	kfree(bpfsec);
6914ec27c356SChenbo Feng }
6915ec27c356SChenbo Feng #endif
6916ec27c356SChenbo Feng 
6917bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6918bbd3662aSCasey Schaufler 	.lbs_cred = sizeof(struct task_security_struct),
691933bf60caSCasey Schaufler 	.lbs_file = sizeof(struct file_security_struct),
6920afb1cbe3SCasey Schaufler 	.lbs_inode = sizeof(struct inode_security_struct),
6921ecd5f82eSCasey Schaufler 	.lbs_ipc = sizeof(struct ipc_security_struct),
6922ecd5f82eSCasey Schaufler 	.lbs_msg_msg = sizeof(struct msg_security_struct),
69231aea7808SCasey Schaufler 	.lbs_superblock = sizeof(struct superblock_security_struct),
6924bbd3662aSCasey Schaufler };
6925bbd3662aSCasey Schaufler 
6926da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
6927da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6928da97e184SJoel Fernandes (Google) {
6929da97e184SJoel Fernandes (Google) 	u32 requested, sid = current_sid();
6930da97e184SJoel Fernandes (Google) 
6931da97e184SJoel Fernandes (Google) 	if (type == PERF_SECURITY_OPEN)
6932da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__OPEN;
6933da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_CPU)
6934da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__CPU;
6935da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_KERNEL)
6936da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__KERNEL;
6937da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_TRACEPOINT)
6938da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__TRACEPOINT;
6939da97e184SJoel Fernandes (Google) 	else
6940da97e184SJoel Fernandes (Google) 		return -EINVAL;
6941da97e184SJoel Fernandes (Google) 
6942da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6943da97e184SJoel Fernandes (Google) 			    requested, NULL);
6944da97e184SJoel Fernandes (Google) }
6945da97e184SJoel Fernandes (Google) 
6946da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event)
6947da97e184SJoel Fernandes (Google) {
6948da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec;
6949da97e184SJoel Fernandes (Google) 
6950da97e184SJoel Fernandes (Google) 	perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6951da97e184SJoel Fernandes (Google) 	if (!perfsec)
6952da97e184SJoel Fernandes (Google) 		return -ENOMEM;
6953da97e184SJoel Fernandes (Google) 
6954da97e184SJoel Fernandes (Google) 	perfsec->sid = current_sid();
6955da97e184SJoel Fernandes (Google) 	event->security = perfsec;
6956da97e184SJoel Fernandes (Google) 
6957da97e184SJoel Fernandes (Google) 	return 0;
6958da97e184SJoel Fernandes (Google) }
6959da97e184SJoel Fernandes (Google) 
6960da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event)
6961da97e184SJoel Fernandes (Google) {
6962da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6963da97e184SJoel Fernandes (Google) 
6964da97e184SJoel Fernandes (Google) 	event->security = NULL;
6965da97e184SJoel Fernandes (Google) 	kfree(perfsec);
6966da97e184SJoel Fernandes (Google) }
6967da97e184SJoel Fernandes (Google) 
6968da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event)
6969da97e184SJoel Fernandes (Google) {
6970da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6971da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6972da97e184SJoel Fernandes (Google) 
6973da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, perfsec->sid,
6974da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6975da97e184SJoel Fernandes (Google) }
6976da97e184SJoel Fernandes (Google) 
6977da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event)
6978da97e184SJoel Fernandes (Google) {
6979da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6980da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6981da97e184SJoel Fernandes (Google) 
6982da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, perfsec->sid,
6983da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6984da97e184SJoel Fernandes (Google) }
6985da97e184SJoel Fernandes (Google) #endif
6986da97e184SJoel Fernandes (Google) 
6987740b0341SPaul Moore #ifdef CONFIG_IO_URING
6988740b0341SPaul Moore /**
6989740b0341SPaul Moore  * selinux_uring_override_creds - check the requested cred override
6990740b0341SPaul Moore  * @new: the target creds
6991740b0341SPaul Moore  *
6992740b0341SPaul Moore  * Check to see if the current task is allowed to override it's credentials
6993740b0341SPaul Moore  * to service an io_uring operation.
6994740b0341SPaul Moore  */
6995740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new)
6996740b0341SPaul Moore {
6997740b0341SPaul Moore 	return avc_has_perm(&selinux_state, current_sid(), cred_sid(new),
6998740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL);
6999740b0341SPaul Moore }
7000740b0341SPaul Moore 
7001740b0341SPaul Moore /**
7002740b0341SPaul Moore  * selinux_uring_sqpoll - check if a io_uring polling thread can be created
7003740b0341SPaul Moore  *
7004740b0341SPaul Moore  * Check to see if the current task is allowed to create a new io_uring
7005740b0341SPaul Moore  * kernel polling thread.
7006740b0341SPaul Moore  */
7007740b0341SPaul Moore static int selinux_uring_sqpoll(void)
7008740b0341SPaul Moore {
7009740b0341SPaul Moore 	int sid = current_sid();
7010740b0341SPaul Moore 
7011740b0341SPaul Moore 	return avc_has_perm(&selinux_state, sid, sid,
7012740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__SQPOLL, NULL);
7013740b0341SPaul Moore }
7014740b0341SPaul Moore #endif /* CONFIG_IO_URING */
7015740b0341SPaul Moore 
7016cfff75d8SOndrej Mosnacek /*
7017cfff75d8SOndrej Mosnacek  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
7018cfff75d8SOndrej Mosnacek  * 1. any hooks that don't belong to (2.) or (3.) below,
7019cfff75d8SOndrej Mosnacek  * 2. hooks that both access structures allocated by other hooks, and allocate
7020cfff75d8SOndrej Mosnacek  *    structures that can be later accessed by other hooks (mostly "cloning"
7021cfff75d8SOndrej Mosnacek  *    hooks),
7022cfff75d8SOndrej Mosnacek  * 3. hooks that only allocate structures that can be later accessed by other
7023cfff75d8SOndrej Mosnacek  *    hooks ("allocating" hooks).
7024cfff75d8SOndrej Mosnacek  *
7025cfff75d8SOndrej Mosnacek  * Please follow block comment delimiters in the list to keep this order.
7026cfff75d8SOndrej Mosnacek  *
7027cfff75d8SOndrej Mosnacek  * This ordering is needed for SELinux runtime disable to work at least somewhat
7028cfff75d8SOndrej Mosnacek  * safely. Breaking the ordering rules above might lead to NULL pointer derefs
7029cfff75d8SOndrej Mosnacek  * when disabling SELinux at runtime.
7030cfff75d8SOndrej Mosnacek  */
7031ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
7032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
7033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
7034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
7035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
7036076c54c5SAhmed S. Darwish 
7037e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
7038e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
7039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
7040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
7041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
7042e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
7043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
7044e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
7045e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
704679af7307SStephen Smalley 
7047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
70481da177e4SLinus Torvalds 
7049b8bff599SEric W. Biederman 	LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
7050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
7051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
70521da177e4SLinus Torvalds 
7053204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
705469c4a42dSOlga Kornievskaia 	LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat),
7055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
7056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
7057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
7058e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
7059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
7060e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
7061e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
7062e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
70631da177e4SLinus Torvalds 
706498aa0034SStephen Smalley 	LSM_HOOK_INIT(move_mount, selinux_move_mount),
706598aa0034SStephen Smalley 
7066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
7067a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
7068e0007529SEric Paris 
7069e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
707129cd6591SDaniel Colascione 	LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon),
7072e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
7073e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
7074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7076e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7077e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7080e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7083e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7084e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7085e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7086e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7088e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7089e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
7090e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7091e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7092e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7093e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
709456909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
709519472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7096ac5656d8SAaron Goidel 	LSM_HOOK_INIT(path_notify, selinux_path_notify),
70971da177e4SLinus Torvalds 
7098ec882da5SOndrej Mosnacek 	LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7099ec882da5SOndrej Mosnacek 
7100e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
7101e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7102e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7103e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7104e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7105e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7106e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
7107e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7109e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7110e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
71111da177e4SLinus Torvalds 
7112e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
71131da177e4SLinus Torvalds 
7114a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7116e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
71173ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7119e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7121c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
712261d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7123e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7124e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7125e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
71266326948fSPaul Moore 	LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj),
7127eb1231f7SPaul Moore 	LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj),
7128e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7129e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7130e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7131791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7132e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7133e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7134e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7135e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
7137e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7138788e7dd4SYuichi Nakamura 
7139e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7140e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
71411da177e4SLinus Torvalds 
7142e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7143e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7145e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
71461da177e4SLinus Torvalds 
7147e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7148e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7149e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
71501da177e4SLinus Torvalds 
7151e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7152e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7153e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
71541da177e4SLinus Torvalds 
7155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
71561da177e4SLinus Torvalds 
7157e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7158e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
71591da177e4SLinus Torvalds 
7160e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7161e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7162e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
71636f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7164e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7165e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
71661da177e4SLinus Torvalds 
7167e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7168e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7169dc49c1f9SCatherine Zhang 
7170e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
7171e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
71720b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7173e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7174e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7175e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7176e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7177e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7178e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7179e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7180e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7181e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7182e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7183e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7184e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7185e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
7186e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
7187e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7188e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7189e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7190e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7191e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7192d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7193d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7194d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7195e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7196e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7197e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7198e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7199e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7200e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7201e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7202e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7203e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7204e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7205e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7206e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
72073a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
7208cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7209ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
7210ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
72113a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
72123a976fa6SDaniel Jurgens #endif
7213d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
7214e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7215e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7216e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7217e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7218e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7219e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7220e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
7221e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
72221da177e4SLinus Torvalds #endif
7223d720024eSMichael LeMay 
7224d720024eSMichael LeMay #ifdef CONFIG_KEYS
7225e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
7226e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
7227e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
72283e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
72293e412cccSDavid Howells 	LSM_HOOK_INIT(watch_key, selinux_watch_key),
72303e412cccSDavid Howells #endif
7231d720024eSMichael LeMay #endif
72329d57a7f9SAhmed S. Darwish 
72339d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
7234e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7235e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7236e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
72379d57a7f9SAhmed S. Darwish #endif
7238ec27c356SChenbo Feng 
7239ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
7240ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
7241ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7242ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7243ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7244ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7245ec27c356SChenbo Feng #endif
7246da97e184SJoel Fernandes (Google) 
7247da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
7248da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7249da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7250da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7251da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7252da97e184SJoel Fernandes (Google) #endif
725359438b46SStephen Smalley 
7254740b0341SPaul Moore #ifdef CONFIG_IO_URING
7255740b0341SPaul Moore 	LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds),
7256740b0341SPaul Moore 	LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll),
7257740b0341SPaul Moore #endif
7258cfff75d8SOndrej Mosnacek 
7259cfff75d8SOndrej Mosnacek 	/*
7260cfff75d8SOndrej Mosnacek 	 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7261cfff75d8SOndrej Mosnacek 	 */
7262cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7263cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7264cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7265cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7266cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7267cfff75d8SOndrej Mosnacek #endif
7268cfff75d8SOndrej Mosnacek 
7269cfff75d8SOndrej Mosnacek 	/*
7270cfff75d8SOndrej Mosnacek 	 * PUT "ALLOCATING" HOOKS HERE
7271cfff75d8SOndrej Mosnacek 	 */
7272cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7273cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_queue_alloc_security,
7274cfff75d8SOndrej Mosnacek 		      selinux_msg_queue_alloc_security),
7275cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7276cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7277cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7278cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7279cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7280cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7281cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7282cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7283cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND
7284cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7285cfff75d8SOndrej Mosnacek #endif
7286cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7287cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7288cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7289cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7290cfff75d8SOndrej Mosnacek 		      selinux_xfrm_state_alloc_acquire),
7291cfff75d8SOndrej Mosnacek #endif
7292cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS
7293cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7294cfff75d8SOndrej Mosnacek #endif
7295cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT
7296cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7297cfff75d8SOndrej Mosnacek #endif
7298cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL
7299cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7300cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7301cfff75d8SOndrej Mosnacek #endif
7302cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS
7303cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7304cfff75d8SOndrej Mosnacek #endif
73051da177e4SLinus Torvalds };
73061da177e4SLinus Torvalds 
73071da177e4SLinus Torvalds static __init int selinux_init(void)
73081da177e4SLinus Torvalds {
7309c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
73101da177e4SLinus Torvalds 
7311aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
7312e5a5ca96SPaul Moore 	enforcing_set(&selinux_state, selinux_enforcing_boot);
73138861d0afSLakshmi Ramasubramanian 	checkreqprot_set(&selinux_state, selinux_checkreqprot_boot);
73146b6bc620SStephen Smalley 	selinux_avc_init(&selinux_state.avc);
73154b36cb77SOndrej Mosnacek 	mutex_init(&selinux_state.status_lock);
73169ff9abc4SStephen Smalley 	mutex_init(&selinux_state.policy_mutex);
7317aa8e712cSStephen Smalley 
73181da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
7319d84f4f99SDavid Howells 	cred_init_security();
73201da177e4SLinus Torvalds 
7321fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7322fcaaade1SStephen Smalley 
73231da177e4SLinus Torvalds 	avc_init();
73241da177e4SLinus Torvalds 
7325aa8e712cSStephen Smalley 	avtab_cache_init();
7326aa8e712cSStephen Smalley 
7327aa8e712cSStephen Smalley 	ebitmap_cache_init();
7328aa8e712cSStephen Smalley 
7329aa8e712cSStephen Smalley 	hashtab_cache_init();
7330aa8e712cSStephen Smalley 
7331d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
73321da177e4SLinus Torvalds 
7333615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7334615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7335615e51fdSPaul Moore 
73368f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
73378f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
73388f408ab6SDaniel Jurgens 
7339aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7340c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7341828dfe1dSEric Paris 	else
7342c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7343d720024eSMichael LeMay 
7344d7167b14SAl Viro 	fs_validate_description("selinux", selinux_fs_parameters);
7345442155c1SDavid Howells 
73461da177e4SLinus Torvalds 	return 0;
73471da177e4SLinus Torvalds }
73481da177e4SLinus Torvalds 
7349e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7350e8c26255SAl Viro {
7351204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7352e8c26255SAl Viro }
7353e8c26255SAl Viro 
73541da177e4SLinus Torvalds void selinux_complete_init(void)
73551da177e4SLinus Torvalds {
7356c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
73571da177e4SLinus Torvalds 
73581da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7359c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7360e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
73611da177e4SLinus Torvalds }
73621da177e4SLinus Torvalds 
73631da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
73641da177e4SLinus Torvalds    all processes and objects when they are created. */
73653d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
736607aed2f2SKees Cook 	.name = "selinux",
736714bd99c8SKees Cook 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
73686c5a682eSStephen Smalley 	.enabled = &selinux_enabled_boot,
7369bbd3662aSCasey Schaufler 	.blobs = &selinux_blob_sizes,
73703d6e5f6dSKees Cook 	.init = selinux_init,
73713d6e5f6dSKees Cook };
73721da177e4SLinus Torvalds 
7373c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
73741da177e4SLinus Torvalds 
7375591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7376effad8dfSPaul Moore 	{
73774342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
73782597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
73796e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73801da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7381effad8dfSPaul Moore 	},
7382effad8dfSPaul Moore 	{
73834342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
73842597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7385effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7386effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7387948bf85cSPaul Moore 	},
7388948bf85cSPaul Moore 	{
73894342f705SFlorian Westphal 		.hook =		selinux_ip_output,
73902597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7391948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7392948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
739325db6beaSJiri Pirko 	},
73941a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7395effad8dfSPaul Moore 	{
73964342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
73972597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
73986e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73991da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7400effad8dfSPaul Moore 	},
7401effad8dfSPaul Moore 	{
74024342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
74032597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7404effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7405effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
740625db6beaSJiri Pirko 	},
74072917f57bSHuw Davies 	{
74084342f705SFlorian Westphal 		.hook =		selinux_ip_output,
74092917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
74102917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
74112917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
74122917f57bSHuw Davies 	},
74131da177e4SLinus Torvalds #endif	/* IPV6 */
741425db6beaSJiri Pirko };
74151da177e4SLinus Torvalds 
74168e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
74178e71bf75SFlorian Westphal {
74188e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
74198e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
74208e71bf75SFlorian Westphal }
74218e71bf75SFlorian Westphal 
74228e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
74238e71bf75SFlorian Westphal {
74248e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
74258e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
74268e71bf75SFlorian Westphal }
74278e71bf75SFlorian Westphal 
74288e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
74298e71bf75SFlorian Westphal 	.init = selinux_nf_register,
74308e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
74318e71bf75SFlorian Westphal };
74328e71bf75SFlorian Westphal 
74331da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
74341da177e4SLinus Torvalds {
743525db6beaSJiri Pirko 	int err;
74361da177e4SLinus Torvalds 
74376c5a682eSStephen Smalley 	if (!selinux_enabled_boot)
743825db6beaSJiri Pirko 		return 0;
74391da177e4SLinus Torvalds 
7440c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
74411da177e4SLinus Torvalds 
74428e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
74431da177e4SLinus Torvalds 	if (err)
74448e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
74451da177e4SLinus Torvalds 
744625db6beaSJiri Pirko 	return 0;
74471da177e4SLinus Torvalds }
74481da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
74491da177e4SLinus Torvalds 
74501da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
74511da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
74521da177e4SLinus Torvalds {
7453c103a91eSpeter enderborg 	pr_debug("SELinux:  Unregistering netfilter hooks\n");
74541da177e4SLinus Torvalds 
74558e71bf75SFlorian Westphal 	unregister_pernet_subsys(&selinux_net_ops);
74561da177e4SLinus Torvalds }
74571da177e4SLinus Torvalds #endif
74581da177e4SLinus Torvalds 
7459c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
74601da177e4SLinus Torvalds 
74611da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
74621da177e4SLinus Torvalds #define selinux_nf_ip_exit()
74631da177e4SLinus Torvalds #endif
74641da177e4SLinus Torvalds 
7465c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
74661da177e4SLinus Torvalds 
74671da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7468aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state)
74691da177e4SLinus Torvalds {
747065cddd50SOndrej Mosnacek 	if (selinux_initialized(state)) {
74711da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
74721da177e4SLinus Torvalds 		return -EINVAL;
74731da177e4SLinus Torvalds 	}
74741da177e4SLinus Torvalds 
747565cddd50SOndrej Mosnacek 	if (selinux_disabled(state)) {
74761da177e4SLinus Torvalds 		/* Only do this once. */
74771da177e4SLinus Torvalds 		return -EINVAL;
74781da177e4SLinus Torvalds 	}
74791da177e4SLinus Torvalds 
748065cddd50SOndrej Mosnacek 	selinux_mark_disabled(state);
7481aa8e712cSStephen Smalley 
7482c103a91eSpeter enderborg 	pr_info("SELinux:  Disabled at runtime.\n");
74831da177e4SLinus Torvalds 
7484cfff75d8SOndrej Mosnacek 	/*
7485cfff75d8SOndrej Mosnacek 	 * Unregister netfilter hooks.
7486cfff75d8SOndrej Mosnacek 	 * Must be done before security_delete_hooks() to avoid breaking
7487cfff75d8SOndrej Mosnacek 	 * runtime disable.
7488cfff75d8SOndrej Mosnacek 	 */
7489cfff75d8SOndrej Mosnacek 	selinux_nf_ip_exit();
7490cfff75d8SOndrej Mosnacek 
7491b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
74921da177e4SLinus Torvalds 
7493af8ff049SEric Paris 	/* Try to destroy the avc node cache */
7494af8ff049SEric Paris 	avc_disable();
7495af8ff049SEric Paris 
74961da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
74971da177e4SLinus Torvalds 	exit_sel_fs();
74981da177e4SLinus Torvalds 
74991da177e4SLinus Torvalds 	return 0;
75001da177e4SLinus Torvalds }
75011da177e4SLinus Torvalds #endif
7502