xref: /openbmc/linux/security/selinux/hooks.c (revision 102aefdda4d8275ce7d7100bc16c88c74272b260)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
321da177e4SLinus Torvalds #include <linux/security.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
54ca10b9e9SEric Dumazet #include <net/sock.h>
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
97*102aefddSAnand Avati #define SB_TYPE_FMT "%s%s%s"
98*102aefddSAnand Avati #define SB_SUBTYPE(sb) (sb->s_subtype && sb->s_subtype[0])
99*102aefddSAnand Avati #define SB_TYPE_ARGS(sb) sb->s_type->name, SB_SUBTYPE(sb) ? "." : "", SB_SUBTYPE(sb) ? sb->s_subtype : ""
100*102aefddSAnand Avati 
10120510f2fSJames Morris extern struct security_operations *security_ops;
1021da177e4SLinus Torvalds 
103d621d35eSPaul Moore /* SECMARK reference count */
10456a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
105d621d35eSPaul Moore 
1061da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
107828dfe1dSEric Paris int selinux_enforcing;
1081da177e4SLinus Torvalds 
1091da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1101da177e4SLinus Torvalds {
111f5269710SEric Paris 	unsigned long enforcing;
112f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
113f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1141da177e4SLinus Torvalds 	return 1;
1151da177e4SLinus Torvalds }
1161da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1171da177e4SLinus Torvalds #endif
1181da177e4SLinus Torvalds 
1191da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1201da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1211da177e4SLinus Torvalds 
1221da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1231da177e4SLinus Torvalds {
124f5269710SEric Paris 	unsigned long enabled;
125f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
126f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1271da177e4SLinus Torvalds 	return 1;
1281da177e4SLinus Torvalds }
1291da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
13030d55280SStephen Smalley #else
13130d55280SStephen Smalley int selinux_enabled = 1;
1321da177e4SLinus Torvalds #endif
1331da177e4SLinus Torvalds 
134e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1357cae7e26SJames Morris 
136d621d35eSPaul Moore /**
137d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
138d621d35eSPaul Moore  *
139d621d35eSPaul Moore  * Description:
140d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
141d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
142d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1432be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1442be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
145d621d35eSPaul Moore  *
146d621d35eSPaul Moore  */
147d621d35eSPaul Moore static int selinux_secmark_enabled(void)
148d621d35eSPaul Moore {
1492be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
1502be4d74fSChris PeBenito }
1512be4d74fSChris PeBenito 
1522be4d74fSChris PeBenito /**
1532be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1542be4d74fSChris PeBenito  *
1552be4d74fSChris PeBenito  * Description:
1562be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1572be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1582be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1592be4d74fSChris PeBenito  * is always considered enabled.
1602be4d74fSChris PeBenito  *
1612be4d74fSChris PeBenito  */
1622be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1632be4d74fSChris PeBenito {
1642be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
165d621d35eSPaul Moore }
166d621d35eSPaul Moore 
167d84f4f99SDavid Howells /*
168d84f4f99SDavid Howells  * initialise the security for the init task
169d84f4f99SDavid Howells  */
170d84f4f99SDavid Howells static void cred_init_security(void)
1711da177e4SLinus Torvalds {
1723b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1731da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1741da177e4SLinus Torvalds 
17589d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1761da177e4SLinus Torvalds 	if (!tsec)
177d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1781da177e4SLinus Torvalds 
179d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
180f1752eecSDavid Howells 	cred->security = tsec;
1811da177e4SLinus Torvalds }
1821da177e4SLinus Torvalds 
183275bb41eSDavid Howells /*
18488e67f3bSDavid Howells  * get the security ID of a set of credentials
18588e67f3bSDavid Howells  */
18688e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
18788e67f3bSDavid Howells {
18888e67f3bSDavid Howells 	const struct task_security_struct *tsec;
18988e67f3bSDavid Howells 
19088e67f3bSDavid Howells 	tsec = cred->security;
19188e67f3bSDavid Howells 	return tsec->sid;
19288e67f3bSDavid Howells }
19388e67f3bSDavid Howells 
19488e67f3bSDavid Howells /*
1953b11a1deSDavid Howells  * get the objective security ID of a task
196275bb41eSDavid Howells  */
197275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
198275bb41eSDavid Howells {
199275bb41eSDavid Howells 	u32 sid;
200275bb41eSDavid Howells 
201275bb41eSDavid Howells 	rcu_read_lock();
20288e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
203275bb41eSDavid Howells 	rcu_read_unlock();
204275bb41eSDavid Howells 	return sid;
205275bb41eSDavid Howells }
206275bb41eSDavid Howells 
207275bb41eSDavid Howells /*
2083b11a1deSDavid Howells  * get the subjective security ID of the current task
209275bb41eSDavid Howells  */
210275bb41eSDavid Howells static inline u32 current_sid(void)
211275bb41eSDavid Howells {
2125fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
213275bb41eSDavid Howells 
214275bb41eSDavid Howells 	return tsec->sid;
215275bb41eSDavid Howells }
216275bb41eSDavid Howells 
21788e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
21888e67f3bSDavid Howells 
2191da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2201da177e4SLinus Torvalds {
2211da177e4SLinus Torvalds 	struct inode_security_struct *isec;
222275bb41eSDavid Howells 	u32 sid = current_sid();
2231da177e4SLinus Torvalds 
224a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2251da177e4SLinus Torvalds 	if (!isec)
2261da177e4SLinus Torvalds 		return -ENOMEM;
2271da177e4SLinus Torvalds 
22823970741SEric Paris 	mutex_init(&isec->lock);
2291da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2301da177e4SLinus Torvalds 	isec->inode = inode;
2311da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2321da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
233275bb41eSDavid Howells 	isec->task_sid = sid;
2341da177e4SLinus Torvalds 	inode->i_security = isec;
2351da177e4SLinus Torvalds 
2361da177e4SLinus Torvalds 	return 0;
2371da177e4SLinus Torvalds }
2381da177e4SLinus Torvalds 
2391da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2401da177e4SLinus Torvalds {
2411da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2421da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2431da177e4SLinus Torvalds 
2441da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2451da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2461da177e4SLinus Torvalds 		list_del_init(&isec->list);
2471da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2481da177e4SLinus Torvalds 
2491da177e4SLinus Torvalds 	inode->i_security = NULL;
2507cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2511da177e4SLinus Torvalds }
2521da177e4SLinus Torvalds 
2531da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2541da177e4SLinus Torvalds {
2551da177e4SLinus Torvalds 	struct file_security_struct *fsec;
256275bb41eSDavid Howells 	u32 sid = current_sid();
2571da177e4SLinus Torvalds 
25826d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2591da177e4SLinus Torvalds 	if (!fsec)
2601da177e4SLinus Torvalds 		return -ENOMEM;
2611da177e4SLinus Torvalds 
262275bb41eSDavid Howells 	fsec->sid = sid;
263275bb41eSDavid Howells 	fsec->fown_sid = sid;
2641da177e4SLinus Torvalds 	file->f_security = fsec;
2651da177e4SLinus Torvalds 
2661da177e4SLinus Torvalds 	return 0;
2671da177e4SLinus Torvalds }
2681da177e4SLinus Torvalds 
2691da177e4SLinus Torvalds static void file_free_security(struct file *file)
2701da177e4SLinus Torvalds {
2711da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2721da177e4SLinus Torvalds 	file->f_security = NULL;
2731da177e4SLinus Torvalds 	kfree(fsec);
2741da177e4SLinus Torvalds }
2751da177e4SLinus Torvalds 
2761da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2771da177e4SLinus Torvalds {
2781da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2791da177e4SLinus Torvalds 
28089d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2811da177e4SLinus Torvalds 	if (!sbsec)
2821da177e4SLinus Torvalds 		return -ENOMEM;
2831da177e4SLinus Torvalds 
284bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2851da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2861da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2871da177e4SLinus Torvalds 	sbsec->sb = sb;
2881da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2891da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
290c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2911da177e4SLinus Torvalds 	sb->s_security = sbsec;
2921da177e4SLinus Torvalds 
2931da177e4SLinus Torvalds 	return 0;
2941da177e4SLinus Torvalds }
2951da177e4SLinus Torvalds 
2961da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2971da177e4SLinus Torvalds {
2981da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2991da177e4SLinus Torvalds 	sb->s_security = NULL;
3001da177e4SLinus Torvalds 	kfree(sbsec);
3011da177e4SLinus Torvalds }
3021da177e4SLinus Torvalds 
3031da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
3041da177e4SLinus Torvalds 
305634a539eSStephen Hemminger static const char *labeling_behaviors[6] = {
3061da177e4SLinus Torvalds 	"uses xattr",
3071da177e4SLinus Torvalds 	"uses transition SIDs",
3081da177e4SLinus Torvalds 	"uses task SIDs",
3091da177e4SLinus Torvalds 	"uses genfs_contexts",
3101da177e4SLinus Torvalds 	"not configured for labeling",
3111da177e4SLinus Torvalds 	"uses mountpoint labeling",
3121da177e4SLinus Torvalds };
3131da177e4SLinus Torvalds 
3141da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
3151da177e4SLinus Torvalds 
3161da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3171da177e4SLinus Torvalds {
3181da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3191da177e4SLinus Torvalds }
3201da177e4SLinus Torvalds 
3211da177e4SLinus Torvalds enum {
32231e87930SEric Paris 	Opt_error = -1,
3231da177e4SLinus Torvalds 	Opt_context = 1,
3241da177e4SLinus Torvalds 	Opt_fscontext = 2,
325c9180a57SEric Paris 	Opt_defcontext = 3,
326c9180a57SEric Paris 	Opt_rootcontext = 4,
32711689d47SDavid P. Quigley 	Opt_labelsupport = 5,
328d355987fSEric Paris 	Opt_nextmntopt = 6,
3291da177e4SLinus Torvalds };
3301da177e4SLinus Torvalds 
331d355987fSEric Paris #define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)
332d355987fSEric Paris 
333a447c093SSteven Whitehouse static const match_table_t tokens = {
334832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
335832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
336832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
337832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
33811689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
33931e87930SEric Paris 	{Opt_error, NULL},
3401da177e4SLinus Torvalds };
3411da177e4SLinus Torvalds 
3421da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3431da177e4SLinus Torvalds 
344c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
345c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
346275bb41eSDavid Howells 			const struct cred *cred)
347c312feb2SEric Paris {
348275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
349c312feb2SEric Paris 	int rc;
350c312feb2SEric Paris 
351c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
352c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
353c312feb2SEric Paris 	if (rc)
354c312feb2SEric Paris 		return rc;
355c312feb2SEric Paris 
356c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
357c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
358c312feb2SEric Paris 	return rc;
359c312feb2SEric Paris }
360c312feb2SEric Paris 
3610808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3620808925eSEric Paris 			struct superblock_security_struct *sbsec,
363275bb41eSDavid Howells 			const struct cred *cred)
3640808925eSEric Paris {
365275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3660808925eSEric Paris 	int rc;
3670808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3680808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3690808925eSEric Paris 	if (rc)
3700808925eSEric Paris 		return rc;
3710808925eSEric Paris 
3720808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3730808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3740808925eSEric Paris 	return rc;
3750808925eSEric Paris }
3760808925eSEric Paris 
377b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
378b43e725dSEric Paris {
379b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
380b43e725dSEric Paris 
381b43e725dSEric Paris 	if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
382b43e725dSEric Paris 	    sbsec->behavior == SECURITY_FS_USE_TRANS ||
383b43e725dSEric Paris 	    sbsec->behavior == SECURITY_FS_USE_TASK)
384b43e725dSEric Paris 		return 1;
385b43e725dSEric Paris 
386b43e725dSEric Paris 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
387b43e725dSEric Paris 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
388b43e725dSEric Paris 		return 1;
389b43e725dSEric Paris 
390b43e725dSEric Paris 	/*
391b43e725dSEric Paris 	 * Special handling for rootfs. Is genfs but supports
392b43e725dSEric Paris 	 * setting SELinux context on in-core inodes.
393b43e725dSEric Paris 	 */
394b43e725dSEric Paris 	if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
395b43e725dSEric Paris 		return 1;
396b43e725dSEric Paris 
397b43e725dSEric Paris 	return 0;
398b43e725dSEric Paris }
399b43e725dSEric Paris 
400c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4011da177e4SLinus Torvalds {
4021da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4031da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
404c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
4051da177e4SLinus Torvalds 	int rc = 0;
4061da177e4SLinus Torvalds 
4071da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
4081da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
4091da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
4101da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
4111da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
4121da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
413c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
414*102aefddSAnand Avati 			printk(KERN_WARNING "SELinux: (dev %s, type "SB_TYPE_FMT") has no "
415*102aefddSAnand Avati 			       "xattr support\n", sb->s_id, SB_TYPE_ARGS(sb));
4161da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
4171da177e4SLinus Torvalds 			goto out;
4181da177e4SLinus Torvalds 		}
419c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
4201da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
4211da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
4221da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
423*102aefddSAnand Avati 				       SB_TYPE_FMT") has no security xattr handler\n",
424*102aefddSAnand Avati 				       sb->s_id, SB_TYPE_ARGS(sb));
4251da177e4SLinus Torvalds 			else
4261da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
427*102aefddSAnand Avati 				       SB_TYPE_FMT") getxattr errno %d\n", sb->s_id,
428*102aefddSAnand Avati 				       SB_TYPE_ARGS(sb), -rc);
4291da177e4SLinus Torvalds 			goto out;
4301da177e4SLinus Torvalds 		}
4311da177e4SLinus Torvalds 	}
4321da177e4SLinus Torvalds 
433c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
434*102aefddSAnand Avati 		printk(KERN_ERR "SELinux: initialized (dev %s, type "SB_TYPE_FMT"), unknown behavior\n",
435*102aefddSAnand Avati 		       sb->s_id, SB_TYPE_ARGS(sb));
436c9180a57SEric Paris 	else
437*102aefddSAnand Avati 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type "SB_TYPE_FMT"), %s\n",
438*102aefddSAnand Avati 		       sb->s_id, SB_TYPE_ARGS(sb),
4391da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
4401da177e4SLinus Torvalds 
441eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
442b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
44312f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
4445c73fcebSStephen Smalley 
4451da177e4SLinus Torvalds 	/* Initialize the root inode. */
446c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4471da177e4SLinus Torvalds 
4481da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4491da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4501da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4511da177e4SLinus Torvalds 	   populates itself. */
4521da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4531da177e4SLinus Torvalds next_inode:
4541da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4551da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4561da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4571da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4581da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4591da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4601da177e4SLinus Torvalds 		inode = igrab(inode);
4611da177e4SLinus Torvalds 		if (inode) {
4621da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4631da177e4SLinus Torvalds 				inode_doinit(inode);
4641da177e4SLinus Torvalds 			iput(inode);
4651da177e4SLinus Torvalds 		}
4661da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4671da177e4SLinus Torvalds 		list_del_init(&isec->list);
4681da177e4SLinus Torvalds 		goto next_inode;
4691da177e4SLinus Torvalds 	}
4701da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4711da177e4SLinus Torvalds out:
472c9180a57SEric Paris 	return rc;
473c9180a57SEric Paris }
474c9180a57SEric Paris 
475c9180a57SEric Paris /*
476c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
477c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
478c9180a57SEric Paris  * mount options, or whatever.
479c9180a57SEric Paris  */
480c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
481e0007529SEric Paris 				struct security_mnt_opts *opts)
482c9180a57SEric Paris {
483c9180a57SEric Paris 	int rc = 0, i;
484c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
485c9180a57SEric Paris 	char *context = NULL;
486c9180a57SEric Paris 	u32 len;
487c9180a57SEric Paris 	char tmp;
488c9180a57SEric Paris 
489e0007529SEric Paris 	security_init_mnt_opts(opts);
490c9180a57SEric Paris 
4910d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
492c9180a57SEric Paris 		return -EINVAL;
493c9180a57SEric Paris 
494c9180a57SEric Paris 	if (!ss_initialized)
495c9180a57SEric Paris 		return -EINVAL;
496c9180a57SEric Paris 
497af8e50ccSEric Paris 	/* make sure we always check enough bits to cover the mask */
498af8e50ccSEric Paris 	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
499af8e50ccSEric Paris 
5000d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
501c9180a57SEric Paris 	/* count the number of mount options for this sb */
502af8e50ccSEric Paris 	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
503c9180a57SEric Paris 		if (tmp & 0x01)
504e0007529SEric Paris 			opts->num_mnt_opts++;
505c9180a57SEric Paris 		tmp >>= 1;
506c9180a57SEric Paris 	}
507c9180a57SEric Paris 
508e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
509e0007529SEric Paris 	if (!opts->mnt_opts) {
510c9180a57SEric Paris 		rc = -ENOMEM;
511c9180a57SEric Paris 		goto out_free;
512c9180a57SEric Paris 	}
513c9180a57SEric Paris 
514e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
515e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
516c9180a57SEric Paris 		rc = -ENOMEM;
517c9180a57SEric Paris 		goto out_free;
518c9180a57SEric Paris 	}
519c9180a57SEric Paris 
520c9180a57SEric Paris 	i = 0;
521c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
522c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
523c9180a57SEric Paris 		if (rc)
524c9180a57SEric Paris 			goto out_free;
525e0007529SEric Paris 		opts->mnt_opts[i] = context;
526e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
527c9180a57SEric Paris 	}
528c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
529c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
530c9180a57SEric Paris 		if (rc)
531c9180a57SEric Paris 			goto out_free;
532e0007529SEric Paris 		opts->mnt_opts[i] = context;
533e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
534c9180a57SEric Paris 	}
535c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
536c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
537c9180a57SEric Paris 		if (rc)
538c9180a57SEric Paris 			goto out_free;
539e0007529SEric Paris 		opts->mnt_opts[i] = context;
540e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
541c9180a57SEric Paris 	}
542c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
543c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
544c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
545c9180a57SEric Paris 
546c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
547c9180a57SEric Paris 		if (rc)
548c9180a57SEric Paris 			goto out_free;
549e0007529SEric Paris 		opts->mnt_opts[i] = context;
550e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
551c9180a57SEric Paris 	}
55212f348b9SEric Paris 	if (sbsec->flags & SBLABEL_MNT) {
55311689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
55412f348b9SEric Paris 		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
55511689d47SDavid P. Quigley 	}
556c9180a57SEric Paris 
557e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
558c9180a57SEric Paris 
559c9180a57SEric Paris 	return 0;
560c9180a57SEric Paris 
561c9180a57SEric Paris out_free:
562e0007529SEric Paris 	security_free_mnt_opts(opts);
563c9180a57SEric Paris 	return rc;
564c9180a57SEric Paris }
565c9180a57SEric Paris 
566c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
567c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
568c9180a57SEric Paris {
5690d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5700d90a7ecSDavid P. Quigley 
571c9180a57SEric Paris 	/* check if the old mount command had the same options */
5720d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
573c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
574c9180a57SEric Paris 		    (old_sid != new_sid))
575c9180a57SEric Paris 			return 1;
576c9180a57SEric Paris 
577c9180a57SEric Paris 	/* check if we were passed the same options twice,
578c9180a57SEric Paris 	 * aka someone passed context=a,context=b
579c9180a57SEric Paris 	 */
5800d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5810d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
582c9180a57SEric Paris 			return 1;
583c9180a57SEric Paris 	return 0;
584c9180a57SEric Paris }
585e0007529SEric Paris 
586c9180a57SEric Paris /*
587c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
588c9180a57SEric Paris  * labeling information.
589c9180a57SEric Paris  */
590e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
591e0007529SEric Paris 				struct security_mnt_opts *opts)
592c9180a57SEric Paris {
593275bb41eSDavid Howells 	const struct cred *cred = current_cred();
594c9180a57SEric Paris 	int rc = 0, i;
595c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
596089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
597089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
598c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
599c9180a57SEric Paris 	u32 defcontext_sid = 0;
600e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
601e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
602e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
603c9180a57SEric Paris 
604c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
605c9180a57SEric Paris 
606c9180a57SEric Paris 	if (!ss_initialized) {
607c9180a57SEric Paris 		if (!num_opts) {
608c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
609c9180a57SEric Paris 			   after the initial policy is loaded and the security
610c9180a57SEric Paris 			   server is ready to handle calls. */
611c9180a57SEric Paris 			goto out;
612c9180a57SEric Paris 		}
613c9180a57SEric Paris 		rc = -EINVAL;
614744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
615744ba35eSEric Paris 			"before the security server is initialized\n");
616c9180a57SEric Paris 		goto out;
617c9180a57SEric Paris 	}
618c9180a57SEric Paris 
619c9180a57SEric Paris 	/*
620e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
621e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
622e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
623e0007529SEric Paris 	 * we need to skip the double mount verification.
624e0007529SEric Paris 	 *
625e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
626e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
627e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
628e0007529SEric Paris 	 * will be used for both mounts)
629e0007529SEric Paris 	 */
6300d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
631e0007529SEric Paris 	    && (num_opts == 0))
632e0007529SEric Paris 		goto out;
633e0007529SEric Paris 
634e0007529SEric Paris 	/*
635c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
636c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
637c9180a57SEric Paris 	 * than once with different security options.
638c9180a57SEric Paris 	 */
639c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
640c9180a57SEric Paris 		u32 sid;
64111689d47SDavid P. Quigley 
64212f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
64311689d47SDavid P. Quigley 			continue;
644c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
645c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
646c9180a57SEric Paris 		if (rc) {
647c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
648*102aefddSAnand Avati 			       "(%s) failed for (dev %s, type "SB_TYPE_FMT") errno=%d\n",
649*102aefddSAnand Avati 			       mount_options[i], sb->s_id, SB_TYPE_ARGS(sb), rc);
650c9180a57SEric Paris 			goto out;
651c9180a57SEric Paris 		}
652c9180a57SEric Paris 		switch (flags[i]) {
653c9180a57SEric Paris 		case FSCONTEXT_MNT:
654c9180a57SEric Paris 			fscontext_sid = sid;
655c9180a57SEric Paris 
656c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
657c9180a57SEric Paris 					fscontext_sid))
658c9180a57SEric Paris 				goto out_double_mount;
659c9180a57SEric Paris 
660c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
661c9180a57SEric Paris 			break;
662c9180a57SEric Paris 		case CONTEXT_MNT:
663c9180a57SEric Paris 			context_sid = sid;
664c9180a57SEric Paris 
665c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
666c9180a57SEric Paris 					context_sid))
667c9180a57SEric Paris 				goto out_double_mount;
668c9180a57SEric Paris 
669c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
670c9180a57SEric Paris 			break;
671c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
672c9180a57SEric Paris 			rootcontext_sid = sid;
673c9180a57SEric Paris 
674c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
675c9180a57SEric Paris 					rootcontext_sid))
676c9180a57SEric Paris 				goto out_double_mount;
677c9180a57SEric Paris 
678c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
679c9180a57SEric Paris 
680c9180a57SEric Paris 			break;
681c9180a57SEric Paris 		case DEFCONTEXT_MNT:
682c9180a57SEric Paris 			defcontext_sid = sid;
683c9180a57SEric Paris 
684c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
685c9180a57SEric Paris 					defcontext_sid))
686c9180a57SEric Paris 				goto out_double_mount;
687c9180a57SEric Paris 
688c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
689c9180a57SEric Paris 
690c9180a57SEric Paris 			break;
691c9180a57SEric Paris 		default:
692c9180a57SEric Paris 			rc = -EINVAL;
693c9180a57SEric Paris 			goto out;
694c9180a57SEric Paris 		}
695c9180a57SEric Paris 	}
696c9180a57SEric Paris 
6970d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
698c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
6990d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
700c9180a57SEric Paris 			goto out_double_mount;
701c9180a57SEric Paris 		rc = 0;
702c9180a57SEric Paris 		goto out;
703c9180a57SEric Paris 	}
704c9180a57SEric Paris 
705089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
7060d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
707c9180a57SEric Paris 
708c9180a57SEric Paris 	/* Determine the labeling behavior to use for this filesystem type. */
709a64c54cfSEric Paris 	rc = security_fs_use(sb);
710c9180a57SEric Paris 	if (rc) {
711c9180a57SEric Paris 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
712089be43eSJames Morris 		       __func__, sb->s_type->name, rc);
713c9180a57SEric Paris 		goto out;
714c9180a57SEric Paris 	}
715c9180a57SEric Paris 
716c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
717c9180a57SEric Paris 	if (fscontext_sid) {
718275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
719c9180a57SEric Paris 		if (rc)
720c9180a57SEric Paris 			goto out;
721c9180a57SEric Paris 
722c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
723c9180a57SEric Paris 	}
724c9180a57SEric Paris 
725c9180a57SEric Paris 	/*
726c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
727c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
728c9180a57SEric Paris 	 * the superblock context if not already set.
729c9180a57SEric Paris 	 */
730c9180a57SEric Paris 	if (context_sid) {
731c9180a57SEric Paris 		if (!fscontext_sid) {
732275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
733275bb41eSDavid Howells 							  cred);
734c9180a57SEric Paris 			if (rc)
735c9180a57SEric Paris 				goto out;
736c9180a57SEric Paris 			sbsec->sid = context_sid;
737c9180a57SEric Paris 		} else {
738275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
739275bb41eSDavid Howells 							     cred);
740c9180a57SEric Paris 			if (rc)
741c9180a57SEric Paris 				goto out;
742c9180a57SEric Paris 		}
743c9180a57SEric Paris 		if (!rootcontext_sid)
744c9180a57SEric Paris 			rootcontext_sid = context_sid;
745c9180a57SEric Paris 
746c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
747c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
748c9180a57SEric Paris 	}
749c9180a57SEric Paris 
750c9180a57SEric Paris 	if (rootcontext_sid) {
751275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
752275bb41eSDavid Howells 						     cred);
753c9180a57SEric Paris 		if (rc)
754c9180a57SEric Paris 			goto out;
755c9180a57SEric Paris 
756c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
757c9180a57SEric Paris 		root_isec->initialized = 1;
758c9180a57SEric Paris 	}
759c9180a57SEric Paris 
760c9180a57SEric Paris 	if (defcontext_sid) {
761c9180a57SEric Paris 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
762c9180a57SEric Paris 			rc = -EINVAL;
763c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
764c9180a57SEric Paris 			       "invalid for this filesystem type\n");
765c9180a57SEric Paris 			goto out;
766c9180a57SEric Paris 		}
767c9180a57SEric Paris 
768c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
769c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
770275bb41eSDavid Howells 							     sbsec, cred);
771c9180a57SEric Paris 			if (rc)
772c9180a57SEric Paris 				goto out;
773c9180a57SEric Paris 		}
774c9180a57SEric Paris 
775c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
776c9180a57SEric Paris 	}
777c9180a57SEric Paris 
778c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
779c9180a57SEric Paris out:
780bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7811da177e4SLinus Torvalds 	return rc;
782c9180a57SEric Paris out_double_mount:
783c9180a57SEric Paris 	rc = -EINVAL;
784c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
785*102aefddSAnand Avati 	       "security settings for (dev %s, type "SB_TYPE_FMT")\n", sb->s_id,
786*102aefddSAnand Avati 	       SB_TYPE_ARGS(sb));
787c9180a57SEric Paris 	goto out;
788c9180a57SEric Paris }
789c9180a57SEric Paris 
790094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
791094f7b69SJeff Layton 				    const struct super_block *newsb)
792094f7b69SJeff Layton {
793094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
794094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
795094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
796094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
797094f7b69SJeff Layton 
798094f7b69SJeff Layton 	if (oldflags != newflags)
799094f7b69SJeff Layton 		goto mismatch;
800094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
801094f7b69SJeff Layton 		goto mismatch;
802094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
803094f7b69SJeff Layton 		goto mismatch;
804094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
805094f7b69SJeff Layton 		goto mismatch;
806094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
807094f7b69SJeff Layton 		struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
808094f7b69SJeff Layton 		struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
809094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
810094f7b69SJeff Layton 			goto mismatch;
811094f7b69SJeff Layton 	}
812094f7b69SJeff Layton 	return 0;
813094f7b69SJeff Layton mismatch:
814094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
815094f7b69SJeff Layton 			    "different security settings for (dev %s, "
816094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
817094f7b69SJeff Layton 	return -EBUSY;
818094f7b69SJeff Layton }
819094f7b69SJeff Layton 
820094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
821c9180a57SEric Paris 					struct super_block *newsb)
822c9180a57SEric Paris {
823c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
824c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
825c9180a57SEric Paris 
826c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
827c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
828c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
829c9180a57SEric Paris 
8300f5e6420SEric Paris 	/*
8310f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
832e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8330f5e6420SEric Paris 	 */
834e8c26255SAl Viro 	if (!ss_initialized)
835094f7b69SJeff Layton 		return 0;
836c9180a57SEric Paris 
837c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8380d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
839c9180a57SEric Paris 
840094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8410d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
842094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
8435a552617SEric Paris 
844c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
845c9180a57SEric Paris 
846c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
847c9180a57SEric Paris 
848c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
849c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
850c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
851c9180a57SEric Paris 
852c9180a57SEric Paris 	if (set_context) {
853c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
854c9180a57SEric Paris 
855c9180a57SEric Paris 		if (!set_fscontext)
856c9180a57SEric Paris 			newsbsec->sid = sid;
857c9180a57SEric Paris 		if (!set_rootcontext) {
858c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
859c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
860c9180a57SEric Paris 			newisec->sid = sid;
861c9180a57SEric Paris 		}
862c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
863c9180a57SEric Paris 	}
864c9180a57SEric Paris 	if (set_rootcontext) {
865c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
866c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
867c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
868c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
869c9180a57SEric Paris 
870c9180a57SEric Paris 		newisec->sid = oldisec->sid;
871c9180a57SEric Paris 	}
872c9180a57SEric Paris 
873c9180a57SEric Paris 	sb_finish_set_opts(newsb);
874c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
875094f7b69SJeff Layton 	return 0;
876c9180a57SEric Paris }
877c9180a57SEric Paris 
8782e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8792e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
880c9180a57SEric Paris {
881e0007529SEric Paris 	char *p;
882c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
883c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
884e0007529SEric Paris 	int rc, num_mnt_opts = 0;
885c9180a57SEric Paris 
886e0007529SEric Paris 	opts->num_mnt_opts = 0;
887c9180a57SEric Paris 
888c9180a57SEric Paris 	/* Standard string-based options. */
889c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
890c9180a57SEric Paris 		int token;
891c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
892c9180a57SEric Paris 
893c9180a57SEric Paris 		if (!*p)
894c9180a57SEric Paris 			continue;
895c9180a57SEric Paris 
896c9180a57SEric Paris 		token = match_token(p, tokens, args);
897c9180a57SEric Paris 
898c9180a57SEric Paris 		switch (token) {
899c9180a57SEric Paris 		case Opt_context:
900c9180a57SEric Paris 			if (context || defcontext) {
901c9180a57SEric Paris 				rc = -EINVAL;
902c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903c9180a57SEric Paris 				goto out_err;
904c9180a57SEric Paris 			}
905c9180a57SEric Paris 			context = match_strdup(&args[0]);
906c9180a57SEric Paris 			if (!context) {
907c9180a57SEric Paris 				rc = -ENOMEM;
908c9180a57SEric Paris 				goto out_err;
909c9180a57SEric Paris 			}
910c9180a57SEric Paris 			break;
911c9180a57SEric Paris 
912c9180a57SEric Paris 		case Opt_fscontext:
913c9180a57SEric Paris 			if (fscontext) {
914c9180a57SEric Paris 				rc = -EINVAL;
915c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916c9180a57SEric Paris 				goto out_err;
917c9180a57SEric Paris 			}
918c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
919c9180a57SEric Paris 			if (!fscontext) {
920c9180a57SEric Paris 				rc = -ENOMEM;
921c9180a57SEric Paris 				goto out_err;
922c9180a57SEric Paris 			}
923c9180a57SEric Paris 			break;
924c9180a57SEric Paris 
925c9180a57SEric Paris 		case Opt_rootcontext:
926c9180a57SEric Paris 			if (rootcontext) {
927c9180a57SEric Paris 				rc = -EINVAL;
928c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929c9180a57SEric Paris 				goto out_err;
930c9180a57SEric Paris 			}
931c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
932c9180a57SEric Paris 			if (!rootcontext) {
933c9180a57SEric Paris 				rc = -ENOMEM;
934c9180a57SEric Paris 				goto out_err;
935c9180a57SEric Paris 			}
936c9180a57SEric Paris 			break;
937c9180a57SEric Paris 
938c9180a57SEric Paris 		case Opt_defcontext:
939c9180a57SEric Paris 			if (context || defcontext) {
940c9180a57SEric Paris 				rc = -EINVAL;
941c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
942c9180a57SEric Paris 				goto out_err;
943c9180a57SEric Paris 			}
944c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
945c9180a57SEric Paris 			if (!defcontext) {
946c9180a57SEric Paris 				rc = -ENOMEM;
947c9180a57SEric Paris 				goto out_err;
948c9180a57SEric Paris 			}
949c9180a57SEric Paris 			break;
95011689d47SDavid P. Quigley 		case Opt_labelsupport:
95111689d47SDavid P. Quigley 			break;
952c9180a57SEric Paris 		default:
953c9180a57SEric Paris 			rc = -EINVAL;
954c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
955c9180a57SEric Paris 			goto out_err;
956c9180a57SEric Paris 
957c9180a57SEric Paris 		}
958c9180a57SEric Paris 	}
959c9180a57SEric Paris 
960e0007529SEric Paris 	rc = -ENOMEM;
961e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
962e0007529SEric Paris 	if (!opts->mnt_opts)
963e0007529SEric Paris 		goto out_err;
964e0007529SEric Paris 
965e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
966e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
967e0007529SEric Paris 		kfree(opts->mnt_opts);
968e0007529SEric Paris 		goto out_err;
969c9180a57SEric Paris 	}
970c9180a57SEric Paris 
971e0007529SEric Paris 	if (fscontext) {
972e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
973e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
974e0007529SEric Paris 	}
975e0007529SEric Paris 	if (context) {
976e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
977e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
978e0007529SEric Paris 	}
979e0007529SEric Paris 	if (rootcontext) {
980e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
981e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
982e0007529SEric Paris 	}
983e0007529SEric Paris 	if (defcontext) {
984e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
985e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
986e0007529SEric Paris 	}
987e0007529SEric Paris 
988e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
989e0007529SEric Paris 	return 0;
990e0007529SEric Paris 
991c9180a57SEric Paris out_err:
992c9180a57SEric Paris 	kfree(context);
993c9180a57SEric Paris 	kfree(defcontext);
994c9180a57SEric Paris 	kfree(fscontext);
995c9180a57SEric Paris 	kfree(rootcontext);
996c9180a57SEric Paris 	return rc;
9971da177e4SLinus Torvalds }
998e0007529SEric Paris /*
999e0007529SEric Paris  * string mount options parsing and call set the sbsec
1000e0007529SEric Paris  */
1001e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
1002e0007529SEric Paris {
1003e0007529SEric Paris 	int rc = 0;
1004e0007529SEric Paris 	char *options = data;
1005e0007529SEric Paris 	struct security_mnt_opts opts;
1006e0007529SEric Paris 
1007e0007529SEric Paris 	security_init_mnt_opts(&opts);
1008e0007529SEric Paris 
1009e0007529SEric Paris 	if (!data)
1010e0007529SEric Paris 		goto out;
1011e0007529SEric Paris 
1012e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1013e0007529SEric Paris 
1014e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1015e0007529SEric Paris 	if (rc)
1016e0007529SEric Paris 		goto out_err;
1017e0007529SEric Paris 
1018e0007529SEric Paris out:
1019e0007529SEric Paris 	rc = selinux_set_mnt_opts(sb, &opts);
1020e0007529SEric Paris 
1021e0007529SEric Paris out_err:
1022e0007529SEric Paris 	security_free_mnt_opts(&opts);
1023e0007529SEric Paris 	return rc;
1024e0007529SEric Paris }
10251da177e4SLinus Torvalds 
10263583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
10273583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10282069f457SEric Paris {
10292069f457SEric Paris 	int i;
10302069f457SEric Paris 	char *prefix;
10312069f457SEric Paris 
10322069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
103311689d47SDavid P. Quigley 		char *has_comma;
103411689d47SDavid P. Quigley 
103511689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
103611689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
103711689d47SDavid P. Quigley 		else
103811689d47SDavid P. Quigley 			has_comma = NULL;
10392069f457SEric Paris 
10402069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10412069f457SEric Paris 		case CONTEXT_MNT:
10422069f457SEric Paris 			prefix = CONTEXT_STR;
10432069f457SEric Paris 			break;
10442069f457SEric Paris 		case FSCONTEXT_MNT:
10452069f457SEric Paris 			prefix = FSCONTEXT_STR;
10462069f457SEric Paris 			break;
10472069f457SEric Paris 		case ROOTCONTEXT_MNT:
10482069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10492069f457SEric Paris 			break;
10502069f457SEric Paris 		case DEFCONTEXT_MNT:
10512069f457SEric Paris 			prefix = DEFCONTEXT_STR;
10522069f457SEric Paris 			break;
105312f348b9SEric Paris 		case SBLABEL_MNT:
105411689d47SDavid P. Quigley 			seq_putc(m, ',');
105511689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
105611689d47SDavid P. Quigley 			continue;
10572069f457SEric Paris 		default:
10582069f457SEric Paris 			BUG();
1059a35c6c83SEric Paris 			return;
10602069f457SEric Paris 		};
10612069f457SEric Paris 		/* we need a comma before each option */
10622069f457SEric Paris 		seq_putc(m, ',');
10632069f457SEric Paris 		seq_puts(m, prefix);
10642069f457SEric Paris 		if (has_comma)
10652069f457SEric Paris 			seq_putc(m, '\"');
10662069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10672069f457SEric Paris 		if (has_comma)
10682069f457SEric Paris 			seq_putc(m, '\"');
10692069f457SEric Paris 	}
10702069f457SEric Paris }
10712069f457SEric Paris 
10722069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10732069f457SEric Paris {
10742069f457SEric Paris 	struct security_mnt_opts opts;
10752069f457SEric Paris 	int rc;
10762069f457SEric Paris 
10772069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1078383795c2SEric Paris 	if (rc) {
1079383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1080383795c2SEric Paris 		if (rc == -EINVAL)
1081383795c2SEric Paris 			rc = 0;
10822069f457SEric Paris 		return rc;
1083383795c2SEric Paris 	}
10842069f457SEric Paris 
10852069f457SEric Paris 	selinux_write_opts(m, &opts);
10862069f457SEric Paris 
10872069f457SEric Paris 	security_free_mnt_opts(&opts);
10882069f457SEric Paris 
10892069f457SEric Paris 	return rc;
10902069f457SEric Paris }
10912069f457SEric Paris 
10921da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10931da177e4SLinus Torvalds {
10941da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10951da177e4SLinus Torvalds 	case S_IFSOCK:
10961da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10971da177e4SLinus Torvalds 	case S_IFLNK:
10981da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10991da177e4SLinus Torvalds 	case S_IFREG:
11001da177e4SLinus Torvalds 		return SECCLASS_FILE;
11011da177e4SLinus Torvalds 	case S_IFBLK:
11021da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11031da177e4SLinus Torvalds 	case S_IFDIR:
11041da177e4SLinus Torvalds 		return SECCLASS_DIR;
11051da177e4SLinus Torvalds 	case S_IFCHR:
11061da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11071da177e4SLinus Torvalds 	case S_IFIFO:
11081da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11091da177e4SLinus Torvalds 
11101da177e4SLinus Torvalds 	}
11111da177e4SLinus Torvalds 
11121da177e4SLinus Torvalds 	return SECCLASS_FILE;
11131da177e4SLinus Torvalds }
11141da177e4SLinus Torvalds 
111513402580SJames Morris static inline int default_protocol_stream(int protocol)
111613402580SJames Morris {
111713402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
111813402580SJames Morris }
111913402580SJames Morris 
112013402580SJames Morris static inline int default_protocol_dgram(int protocol)
112113402580SJames Morris {
112213402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
112313402580SJames Morris }
112413402580SJames Morris 
11251da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11261da177e4SLinus Torvalds {
11271da177e4SLinus Torvalds 	switch (family) {
11281da177e4SLinus Torvalds 	case PF_UNIX:
11291da177e4SLinus Torvalds 		switch (type) {
11301da177e4SLinus Torvalds 		case SOCK_STREAM:
11311da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11321da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11331da177e4SLinus Torvalds 		case SOCK_DGRAM:
11341da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11351da177e4SLinus Torvalds 		}
11361da177e4SLinus Torvalds 		break;
11371da177e4SLinus Torvalds 	case PF_INET:
11381da177e4SLinus Torvalds 	case PF_INET6:
11391da177e4SLinus Torvalds 		switch (type) {
11401da177e4SLinus Torvalds 		case SOCK_STREAM:
114113402580SJames Morris 			if (default_protocol_stream(protocol))
11421da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
114313402580SJames Morris 			else
114413402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11451da177e4SLinus Torvalds 		case SOCK_DGRAM:
114613402580SJames Morris 			if (default_protocol_dgram(protocol))
11471da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
114813402580SJames Morris 			else
114913402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11502ee92d46SJames Morris 		case SOCK_DCCP:
11512ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
115213402580SJames Morris 		default:
11531da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11541da177e4SLinus Torvalds 		}
11551da177e4SLinus Torvalds 		break;
11561da177e4SLinus Torvalds 	case PF_NETLINK:
11571da177e4SLinus Torvalds 		switch (protocol) {
11581da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11591da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11601da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
11611da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
11627f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11631da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11641da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11651da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11661da177e4SLinus Torvalds 		case NETLINK_XFRM:
11671da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11681da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11691da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11701da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11711da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11721da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11731da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11741da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11751da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11760c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11770c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11781da177e4SLinus Torvalds 		default:
11791da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11801da177e4SLinus Torvalds 		}
11811da177e4SLinus Torvalds 	case PF_PACKET:
11821da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11831da177e4SLinus Torvalds 	case PF_KEY:
11841da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11853e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11863e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11871da177e4SLinus Torvalds 	}
11881da177e4SLinus Torvalds 
11891da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11901da177e4SLinus Torvalds }
11911da177e4SLinus Torvalds 
11921da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11938e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11941da177e4SLinus Torvalds 				u16 tclass,
11951da177e4SLinus Torvalds 				u32 *sid)
11961da177e4SLinus Torvalds {
11978e6c9693SLucian Adrian Grijincu 	int rc;
11988e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
11991da177e4SLinus Torvalds 
12001da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12011da177e4SLinus Torvalds 	if (!buffer)
12021da177e4SLinus Torvalds 		return -ENOMEM;
12031da177e4SLinus Torvalds 
12048e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
12058e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
12068e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
12078e6c9693SLucian Adrian Grijincu 	else {
12088e6c9693SLucian Adrian Grijincu 		/* each process gets a /proc/PID/ entry. Strip off the
12098e6c9693SLucian Adrian Grijincu 		 * PID part to get a valid selinux labeling.
12108e6c9693SLucian Adrian Grijincu 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
12118e6c9693SLucian Adrian Grijincu 		while (path[1] >= '0' && path[1] <= '9') {
12128e6c9693SLucian Adrian Grijincu 			path[1] = '/';
12138e6c9693SLucian Adrian Grijincu 			path++;
12141da177e4SLinus Torvalds 		}
12151da177e4SLinus Torvalds 		rc = security_genfs_sid("proc", path, tclass, sid);
12168e6c9693SLucian Adrian Grijincu 	}
12171da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
12181da177e4SLinus Torvalds 	return rc;
12191da177e4SLinus Torvalds }
12201da177e4SLinus Torvalds #else
12218e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
12221da177e4SLinus Torvalds 				u16 tclass,
12231da177e4SLinus Torvalds 				u32 *sid)
12241da177e4SLinus Torvalds {
12251da177e4SLinus Torvalds 	return -EINVAL;
12261da177e4SLinus Torvalds }
12271da177e4SLinus Torvalds #endif
12281da177e4SLinus Torvalds 
12291da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12301da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12311da177e4SLinus Torvalds {
12321da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12331da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12341da177e4SLinus Torvalds 	u32 sid;
12351da177e4SLinus Torvalds 	struct dentry *dentry;
12361da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12371da177e4SLinus Torvalds 	char *context = NULL;
12381da177e4SLinus Torvalds 	unsigned len = 0;
12391da177e4SLinus Torvalds 	int rc = 0;
12401da177e4SLinus Torvalds 
12411da177e4SLinus Torvalds 	if (isec->initialized)
12421da177e4SLinus Torvalds 		goto out;
12431da177e4SLinus Torvalds 
124423970741SEric Paris 	mutex_lock(&isec->lock);
12451da177e4SLinus Torvalds 	if (isec->initialized)
124623970741SEric Paris 		goto out_unlock;
12471da177e4SLinus Torvalds 
12481da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
12490d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
12501da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
12511da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
12521da177e4SLinus Torvalds 		   server is ready to handle calls. */
12531da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
12541da177e4SLinus Torvalds 		if (list_empty(&isec->list))
12551da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
12561da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
125723970741SEric Paris 		goto out_unlock;
12581da177e4SLinus Torvalds 	}
12591da177e4SLinus Torvalds 
12601da177e4SLinus Torvalds 	switch (sbsec->behavior) {
12611da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
12621da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
12631da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
12641da177e4SLinus Torvalds 			break;
12651da177e4SLinus Torvalds 		}
12661da177e4SLinus Torvalds 
12671da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12681da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12691da177e4SLinus Torvalds 		if (opt_dentry) {
12701da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12711da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12721da177e4SLinus Torvalds 		} else {
12731da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12741da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12751da177e4SLinus Torvalds 		}
12761da177e4SLinus Torvalds 		if (!dentry) {
1277df7f54c0SEric Paris 			/*
1278df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1279df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1280df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1281df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1282df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1283df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1284df7f54c0SEric Paris 			 * be used again by userspace.
1285df7f54c0SEric Paris 			 */
128623970741SEric Paris 			goto out_unlock;
12871da177e4SLinus Torvalds 		}
12881da177e4SLinus Torvalds 
12891da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
12904cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
12911da177e4SLinus Torvalds 		if (!context) {
12921da177e4SLinus Torvalds 			rc = -ENOMEM;
12931da177e4SLinus Torvalds 			dput(dentry);
129423970741SEric Paris 			goto out_unlock;
12951da177e4SLinus Torvalds 		}
12964cb912f1SEric Paris 		context[len] = '\0';
12971da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12981da177e4SLinus Torvalds 					   context, len);
12991da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1300314dabb8SJames Morris 			kfree(context);
1301314dabb8SJames Morris 
13021da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
13031da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13041da177e4SLinus Torvalds 						   NULL, 0);
13051da177e4SLinus Torvalds 			if (rc < 0) {
13061da177e4SLinus Torvalds 				dput(dentry);
130723970741SEric Paris 				goto out_unlock;
13081da177e4SLinus Torvalds 			}
13091da177e4SLinus Torvalds 			len = rc;
13104cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
13111da177e4SLinus Torvalds 			if (!context) {
13121da177e4SLinus Torvalds 				rc = -ENOMEM;
13131da177e4SLinus Torvalds 				dput(dentry);
131423970741SEric Paris 				goto out_unlock;
13151da177e4SLinus Torvalds 			}
13164cb912f1SEric Paris 			context[len] = '\0';
13171da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
13181da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
13191da177e4SLinus Torvalds 						   context, len);
13201da177e4SLinus Torvalds 		}
13211da177e4SLinus Torvalds 		dput(dentry);
13221da177e4SLinus Torvalds 		if (rc < 0) {
13231da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1324744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1325dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
13261da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
13271da177e4SLinus Torvalds 				kfree(context);
132823970741SEric Paris 				goto out_unlock;
13291da177e4SLinus Torvalds 			}
13301da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13311da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13321da177e4SLinus Torvalds 			rc = 0;
13331da177e4SLinus Torvalds 		} else {
1334f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1335869ab514SStephen Smalley 							     sbsec->def_sid,
1336869ab514SStephen Smalley 							     GFP_NOFS);
13371da177e4SLinus Torvalds 			if (rc) {
13384ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
13394ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
13404ba0a8adSEric Paris 
13414ba0a8adSEric Paris 				if (rc == -EINVAL) {
13424ba0a8adSEric Paris 					if (printk_ratelimit())
13434ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
13444ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
13454ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
13464ba0a8adSEric Paris 				} else {
1347744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
13481da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
13494ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
13504ba0a8adSEric Paris 				}
13511da177e4SLinus Torvalds 				kfree(context);
13521da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
13531da177e4SLinus Torvalds 				rc = 0;
13541da177e4SLinus Torvalds 				break;
13551da177e4SLinus Torvalds 			}
13561da177e4SLinus Torvalds 		}
13571da177e4SLinus Torvalds 		kfree(context);
13581da177e4SLinus Torvalds 		isec->sid = sid;
13591da177e4SLinus Torvalds 		break;
13601da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
13611da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
13621da177e4SLinus Torvalds 		break;
13631da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
13641da177e4SLinus Torvalds 		/* Default to the fs SID. */
13651da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13661da177e4SLinus Torvalds 
13671da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13681da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1369652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1370652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
13711da177e4SLinus Torvalds 		if (rc)
137223970741SEric Paris 			goto out_unlock;
13731da177e4SLinus Torvalds 		isec->sid = sid;
13741da177e4SLinus Torvalds 		break;
1375c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1376c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1377c312feb2SEric Paris 		break;
13781da177e4SLinus Torvalds 	default:
1379c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13801da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13811da177e4SLinus Torvalds 
13820d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13838e6c9693SLucian Adrian Grijincu 			if (opt_dentry) {
13841da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13858e6c9693SLucian Adrian Grijincu 				rc = selinux_proc_get_sid(opt_dentry,
13861da177e4SLinus Torvalds 							  isec->sclass,
13871da177e4SLinus Torvalds 							  &sid);
13881da177e4SLinus Torvalds 				if (rc)
138923970741SEric Paris 					goto out_unlock;
13901da177e4SLinus Torvalds 				isec->sid = sid;
13911da177e4SLinus Torvalds 			}
13921da177e4SLinus Torvalds 		}
13931da177e4SLinus Torvalds 		break;
13941da177e4SLinus Torvalds 	}
13951da177e4SLinus Torvalds 
13961da177e4SLinus Torvalds 	isec->initialized = 1;
13971da177e4SLinus Torvalds 
139823970741SEric Paris out_unlock:
139923970741SEric Paris 	mutex_unlock(&isec->lock);
14001da177e4SLinus Torvalds out:
14011da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
14021da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
14031da177e4SLinus Torvalds 	return rc;
14041da177e4SLinus Torvalds }
14051da177e4SLinus Torvalds 
14061da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
14071da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
14081da177e4SLinus Torvalds {
14091da177e4SLinus Torvalds 	u32 perm = 0;
14101da177e4SLinus Torvalds 
14111da177e4SLinus Torvalds 	switch (sig) {
14121da177e4SLinus Torvalds 	case SIGCHLD:
14131da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
14141da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
14151da177e4SLinus Torvalds 		break;
14161da177e4SLinus Torvalds 	case SIGKILL:
14171da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14181da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
14191da177e4SLinus Torvalds 		break;
14201da177e4SLinus Torvalds 	case SIGSTOP:
14211da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14221da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
14231da177e4SLinus Torvalds 		break;
14241da177e4SLinus Torvalds 	default:
14251da177e4SLinus Torvalds 		/* All other signals. */
14261da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
14271da177e4SLinus Torvalds 		break;
14281da177e4SLinus Torvalds 	}
14291da177e4SLinus Torvalds 
14301da177e4SLinus Torvalds 	return perm;
14311da177e4SLinus Torvalds }
14321da177e4SLinus Torvalds 
1433275bb41eSDavid Howells /*
1434d84f4f99SDavid Howells  * Check permission between a pair of credentials
1435d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1436d84f4f99SDavid Howells  */
1437d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1438d84f4f99SDavid Howells 			 const struct cred *target,
1439d84f4f99SDavid Howells 			 u32 perms)
1440d84f4f99SDavid Howells {
1441d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1442d84f4f99SDavid Howells 
1443d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1444d84f4f99SDavid Howells }
1445d84f4f99SDavid Howells 
1446d84f4f99SDavid Howells /*
144788e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1448275bb41eSDavid Howells  * fork check, ptrace check, etc.
1449275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
14503b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1451275bb41eSDavid Howells  */
1452275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1453275bb41eSDavid Howells 			 const struct task_struct *tsk2,
14541da177e4SLinus Torvalds 			 u32 perms)
14551da177e4SLinus Torvalds {
1456275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1457275bb41eSDavid Howells 	u32 sid1, sid2;
14581da177e4SLinus Torvalds 
1459275bb41eSDavid Howells 	rcu_read_lock();
1460275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1461275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1462275bb41eSDavid Howells 	rcu_read_unlock();
1463275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
14641da177e4SLinus Torvalds }
14651da177e4SLinus Torvalds 
14663b11a1deSDavid Howells /*
14673b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14683b11a1deSDavid Howells  * fork check, ptrace check, etc.
14693b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14703b11a1deSDavid Howells  * - this uses current's subjective creds
14713b11a1deSDavid Howells  */
14723b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14733b11a1deSDavid Howells 			    u32 perms)
14743b11a1deSDavid Howells {
14753b11a1deSDavid Howells 	u32 sid, tsid;
14763b11a1deSDavid Howells 
14773b11a1deSDavid Howells 	sid = current_sid();
14783b11a1deSDavid Howells 	tsid = task_sid(tsk);
14793b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14803b11a1deSDavid Howells }
14813b11a1deSDavid Howells 
1482b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1483b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1484b68e418cSStephen Smalley #endif
1485b68e418cSStephen Smalley 
14861da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14876a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
148806112163SEric Paris 			       int cap, int audit)
14891da177e4SLinus Torvalds {
14902bf49690SThomas Liu 	struct common_audit_data ad;
149106112163SEric Paris 	struct av_decision avd;
1492b68e418cSStephen Smalley 	u16 sclass;
14933699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1494b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
149506112163SEric Paris 	int rc;
14961da177e4SLinus Torvalds 
149750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
14981da177e4SLinus Torvalds 	ad.u.cap = cap;
14991da177e4SLinus Torvalds 
1500b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1501b68e418cSStephen Smalley 	case 0:
1502b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1503b68e418cSStephen Smalley 		break;
1504b68e418cSStephen Smalley 	case 1:
1505b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1506b68e418cSStephen Smalley 		break;
1507b68e418cSStephen Smalley 	default:
1508b68e418cSStephen Smalley 		printk(KERN_ERR
1509b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1510b68e418cSStephen Smalley 		BUG();
1511a35c6c83SEric Paris 		return -EINVAL;
1512b68e418cSStephen Smalley 	}
151306112163SEric Paris 
1514275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
15159ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
15169ade0cf4SEric Paris 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
15179ade0cf4SEric Paris 		if (rc2)
15189ade0cf4SEric Paris 			return rc2;
15199ade0cf4SEric Paris 	}
152006112163SEric Paris 	return rc;
15211da177e4SLinus Torvalds }
15221da177e4SLinus Torvalds 
15231da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
15241da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
15251da177e4SLinus Torvalds 			   u32 perms)
15261da177e4SLinus Torvalds {
1527275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
15281da177e4SLinus Torvalds 
1529275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
15301da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
15311da177e4SLinus Torvalds }
15321da177e4SLinus Torvalds 
15331da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
15341da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
15351da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
153688e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
15371da177e4SLinus Torvalds 			  struct inode *inode,
15381da177e4SLinus Torvalds 			  u32 perms,
15399ade0cf4SEric Paris 			  struct common_audit_data *adp,
15409ade0cf4SEric Paris 			  unsigned flags)
15411da177e4SLinus Torvalds {
15421da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1543275bb41eSDavid Howells 	u32 sid;
15441da177e4SLinus Torvalds 
1545e0e81739SDavid Howells 	validate_creds(cred);
1546e0e81739SDavid Howells 
1547bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1548bbaca6c2SStephen Smalley 		return 0;
1549bbaca6c2SStephen Smalley 
155088e67f3bSDavid Howells 	sid = cred_sid(cred);
15511da177e4SLinus Torvalds 	isec = inode->i_security;
15521da177e4SLinus Torvalds 
155395f4efb2SLinus Torvalds 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
15541da177e4SLinus Torvalds }
15551da177e4SLinus Torvalds 
15561da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
15571da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
15581da177e4SLinus Torvalds    pathname if needed. */
155988e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15601da177e4SLinus Torvalds 				  struct dentry *dentry,
15611da177e4SLinus Torvalds 				  u32 av)
15621da177e4SLinus Torvalds {
15631da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15642bf49690SThomas Liu 	struct common_audit_data ad;
156588e67f3bSDavid Howells 
156650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
15672875fa00SEric Paris 	ad.u.dentry = dentry;
15682875fa00SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15692875fa00SEric Paris }
15702875fa00SEric Paris 
15712875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
15722875fa00SEric Paris    the path to help the auditing code to more easily generate the
15732875fa00SEric Paris    pathname if needed. */
15742875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
15752875fa00SEric Paris 				struct path *path,
15762875fa00SEric Paris 				u32 av)
15772875fa00SEric Paris {
15782875fa00SEric Paris 	struct inode *inode = path->dentry->d_inode;
15792875fa00SEric Paris 	struct common_audit_data ad;
15802875fa00SEric Paris 
158150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
15822875fa00SEric Paris 	ad.u.path = *path;
15839ade0cf4SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15841da177e4SLinus Torvalds }
15851da177e4SLinus Torvalds 
15861da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15871da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15881da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15891da177e4SLinus Torvalds    check a particular permission to the file.
15901da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15911da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15921da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15931da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
159488e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15951da177e4SLinus Torvalds 			 struct file *file,
15961da177e4SLinus Torvalds 			 u32 av)
15971da177e4SLinus Torvalds {
15981da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1599496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
16002bf49690SThomas Liu 	struct common_audit_data ad;
160188e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
16021da177e4SLinus Torvalds 	int rc;
16031da177e4SLinus Torvalds 
160450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1605f48b7399SEric Paris 	ad.u.path = file->f_path;
16061da177e4SLinus Torvalds 
1607275bb41eSDavid Howells 	if (sid != fsec->sid) {
1608275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
16091da177e4SLinus Torvalds 				  SECCLASS_FD,
16101da177e4SLinus Torvalds 				  FD__USE,
16111da177e4SLinus Torvalds 				  &ad);
16121da177e4SLinus Torvalds 		if (rc)
161388e67f3bSDavid Howells 			goto out;
16141da177e4SLinus Torvalds 	}
16151da177e4SLinus Torvalds 
16161da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
161788e67f3bSDavid Howells 	rc = 0;
16181da177e4SLinus Torvalds 	if (av)
16199ade0cf4SEric Paris 		rc = inode_has_perm(cred, inode, av, &ad, 0);
16201da177e4SLinus Torvalds 
162188e67f3bSDavid Howells out:
162288e67f3bSDavid Howells 	return rc;
16231da177e4SLinus Torvalds }
16241da177e4SLinus Torvalds 
16251da177e4SLinus Torvalds /* Check whether a task can create a file. */
16261da177e4SLinus Torvalds static int may_create(struct inode *dir,
16271da177e4SLinus Torvalds 		      struct dentry *dentry,
16281da177e4SLinus Torvalds 		      u16 tclass)
16291da177e4SLinus Torvalds {
16305fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
16311da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
16321da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1633275bb41eSDavid Howells 	u32 sid, newsid;
16342bf49690SThomas Liu 	struct common_audit_data ad;
16351da177e4SLinus Torvalds 	int rc;
16361da177e4SLinus Torvalds 
16371da177e4SLinus Torvalds 	dsec = dir->i_security;
16381da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
16391da177e4SLinus Torvalds 
1640275bb41eSDavid Howells 	sid = tsec->sid;
1641275bb41eSDavid Howells 	newsid = tsec->create_sid;
1642275bb41eSDavid Howells 
164350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1644a269434dSEric Paris 	ad.u.dentry = dentry;
16451da177e4SLinus Torvalds 
1646275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
16471da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
16481da177e4SLinus Torvalds 			  &ad);
16491da177e4SLinus Torvalds 	if (rc)
16501da177e4SLinus Torvalds 		return rc;
16511da177e4SLinus Torvalds 
165212f348b9SEric Paris 	if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
1653cb1e922fSEric Paris 		rc = security_transition_sid(sid, dsec->sid, tclass,
1654cb1e922fSEric Paris 					     &dentry->d_name, &newsid);
16551da177e4SLinus Torvalds 		if (rc)
16561da177e4SLinus Torvalds 			return rc;
16571da177e4SLinus Torvalds 	}
16581da177e4SLinus Torvalds 
1659275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
16601da177e4SLinus Torvalds 	if (rc)
16611da177e4SLinus Torvalds 		return rc;
16621da177e4SLinus Torvalds 
16631da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
16641da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
16651da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
16661da177e4SLinus Torvalds }
16671da177e4SLinus Torvalds 
16684eb582cfSMichael LeMay /* Check whether a task can create a key. */
16694eb582cfSMichael LeMay static int may_create_key(u32 ksid,
16704eb582cfSMichael LeMay 			  struct task_struct *ctx)
16714eb582cfSMichael LeMay {
1672275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16734eb582cfSMichael LeMay 
1674275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16754eb582cfSMichael LeMay }
16764eb582cfSMichael LeMay 
16771da177e4SLinus Torvalds #define MAY_LINK	0
16781da177e4SLinus Torvalds #define MAY_UNLINK	1
16791da177e4SLinus Torvalds #define MAY_RMDIR	2
16801da177e4SLinus Torvalds 
16811da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16821da177e4SLinus Torvalds static int may_link(struct inode *dir,
16831da177e4SLinus Torvalds 		    struct dentry *dentry,
16841da177e4SLinus Torvalds 		    int kind)
16851da177e4SLinus Torvalds 
16861da177e4SLinus Torvalds {
16871da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16882bf49690SThomas Liu 	struct common_audit_data ad;
1689275bb41eSDavid Howells 	u32 sid = current_sid();
16901da177e4SLinus Torvalds 	u32 av;
16911da177e4SLinus Torvalds 	int rc;
16921da177e4SLinus Torvalds 
16931da177e4SLinus Torvalds 	dsec = dir->i_security;
16941da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16951da177e4SLinus Torvalds 
169650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1697a269434dSEric Paris 	ad.u.dentry = dentry;
16981da177e4SLinus Torvalds 
16991da177e4SLinus Torvalds 	av = DIR__SEARCH;
17001da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1701275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
17021da177e4SLinus Torvalds 	if (rc)
17031da177e4SLinus Torvalds 		return rc;
17041da177e4SLinus Torvalds 
17051da177e4SLinus Torvalds 	switch (kind) {
17061da177e4SLinus Torvalds 	case MAY_LINK:
17071da177e4SLinus Torvalds 		av = FILE__LINK;
17081da177e4SLinus Torvalds 		break;
17091da177e4SLinus Torvalds 	case MAY_UNLINK:
17101da177e4SLinus Torvalds 		av = FILE__UNLINK;
17111da177e4SLinus Torvalds 		break;
17121da177e4SLinus Torvalds 	case MAY_RMDIR:
17131da177e4SLinus Torvalds 		av = DIR__RMDIR;
17141da177e4SLinus Torvalds 		break;
17151da177e4SLinus Torvalds 	default:
1716744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1717744ba35eSEric Paris 			__func__, kind);
17181da177e4SLinus Torvalds 		return 0;
17191da177e4SLinus Torvalds 	}
17201da177e4SLinus Torvalds 
1721275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
17221da177e4SLinus Torvalds 	return rc;
17231da177e4SLinus Torvalds }
17241da177e4SLinus Torvalds 
17251da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
17261da177e4SLinus Torvalds 			     struct dentry *old_dentry,
17271da177e4SLinus Torvalds 			     struct inode *new_dir,
17281da177e4SLinus Torvalds 			     struct dentry *new_dentry)
17291da177e4SLinus Torvalds {
17301da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
17312bf49690SThomas Liu 	struct common_audit_data ad;
1732275bb41eSDavid Howells 	u32 sid = current_sid();
17331da177e4SLinus Torvalds 	u32 av;
17341da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
17351da177e4SLinus Torvalds 	int rc;
17361da177e4SLinus Torvalds 
17371da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
17381da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
17391da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
17401da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
17411da177e4SLinus Torvalds 
174250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17431da177e4SLinus Torvalds 
1744a269434dSEric Paris 	ad.u.dentry = old_dentry;
1745275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
17461da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
17471da177e4SLinus Torvalds 	if (rc)
17481da177e4SLinus Torvalds 		return rc;
1749275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
17501da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
17511da177e4SLinus Torvalds 	if (rc)
17521da177e4SLinus Torvalds 		return rc;
17531da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1754275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
17551da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
17561da177e4SLinus Torvalds 		if (rc)
17571da177e4SLinus Torvalds 			return rc;
17581da177e4SLinus Torvalds 	}
17591da177e4SLinus Torvalds 
1760a269434dSEric Paris 	ad.u.dentry = new_dentry;
17611da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
17621da177e4SLinus Torvalds 	if (new_dentry->d_inode)
17631da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1764275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
17651da177e4SLinus Torvalds 	if (rc)
17661da177e4SLinus Torvalds 		return rc;
17671da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
17681da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
17691da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1770275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
17711da177e4SLinus Torvalds 				  new_isec->sclass,
17721da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17731da177e4SLinus Torvalds 		if (rc)
17741da177e4SLinus Torvalds 			return rc;
17751da177e4SLinus Torvalds 	}
17761da177e4SLinus Torvalds 
17771da177e4SLinus Torvalds 	return 0;
17781da177e4SLinus Torvalds }
17791da177e4SLinus Torvalds 
17801da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
178188e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17821da177e4SLinus Torvalds 			       struct super_block *sb,
17831da177e4SLinus Torvalds 			       u32 perms,
17842bf49690SThomas Liu 			       struct common_audit_data *ad)
17851da177e4SLinus Torvalds {
17861da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
178788e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17881da177e4SLinus Torvalds 
17891da177e4SLinus Torvalds 	sbsec = sb->s_security;
1790275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17911da177e4SLinus Torvalds }
17921da177e4SLinus Torvalds 
17931da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17941da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17951da177e4SLinus Torvalds {
17961da177e4SLinus Torvalds 	u32 av = 0;
17971da177e4SLinus Torvalds 
1798dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
17991da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
18001da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
18011da177e4SLinus Torvalds 		if (mask & MAY_READ)
18021da177e4SLinus Torvalds 			av |= FILE__READ;
18031da177e4SLinus Torvalds 
18041da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
18051da177e4SLinus Torvalds 			av |= FILE__APPEND;
18061da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
18071da177e4SLinus Torvalds 			av |= FILE__WRITE;
18081da177e4SLinus Torvalds 
18091da177e4SLinus Torvalds 	} else {
18101da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
18111da177e4SLinus Torvalds 			av |= DIR__SEARCH;
18121da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
18131da177e4SLinus Torvalds 			av |= DIR__WRITE;
18141da177e4SLinus Torvalds 		if (mask & MAY_READ)
18151da177e4SLinus Torvalds 			av |= DIR__READ;
18161da177e4SLinus Torvalds 	}
18171da177e4SLinus Torvalds 
18181da177e4SLinus Torvalds 	return av;
18191da177e4SLinus Torvalds }
18201da177e4SLinus Torvalds 
18211da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
18221da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
18231da177e4SLinus Torvalds {
18241da177e4SLinus Torvalds 	u32 av = 0;
18251da177e4SLinus Torvalds 
18261da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
18271da177e4SLinus Torvalds 		av |= FILE__READ;
18281da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
18291da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
18301da177e4SLinus Torvalds 			av |= FILE__APPEND;
18311da177e4SLinus Torvalds 		else
18321da177e4SLinus Torvalds 			av |= FILE__WRITE;
18331da177e4SLinus Torvalds 	}
18340794c66dSStephen Smalley 	if (!av) {
18350794c66dSStephen Smalley 		/*
18360794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
18370794c66dSStephen Smalley 		 */
18380794c66dSStephen Smalley 		av = FILE__IOCTL;
18390794c66dSStephen Smalley 	}
18401da177e4SLinus Torvalds 
18411da177e4SLinus Torvalds 	return av;
18421da177e4SLinus Torvalds }
18431da177e4SLinus Torvalds 
18448b6a5a37SEric Paris /*
18458b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
18468b6a5a37SEric Paris  * open permission.
18478b6a5a37SEric Paris  */
18488b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
18498b6a5a37SEric Paris {
18508b6a5a37SEric Paris 	u32 av = file_to_av(file);
18518b6a5a37SEric Paris 
185249b7b8deSEric Paris 	if (selinux_policycap_openperm)
18538b6a5a37SEric Paris 		av |= FILE__OPEN;
185449b7b8deSEric Paris 
18558b6a5a37SEric Paris 	return av;
18568b6a5a37SEric Paris }
18578b6a5a37SEric Paris 
18581da177e4SLinus Torvalds /* Hook functions begin here. */
18591da177e4SLinus Torvalds 
18609e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1861006ebb40SStephen Smalley 				     unsigned int mode)
18621da177e4SLinus Torvalds {
18631da177e4SLinus Torvalds 	int rc;
18641da177e4SLinus Torvalds 
18659e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
18661da177e4SLinus Torvalds 	if (rc)
18671da177e4SLinus Torvalds 		return rc;
18681da177e4SLinus Torvalds 
186969f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
1870275bb41eSDavid Howells 		u32 sid = current_sid();
1871275bb41eSDavid Howells 		u32 csid = task_sid(child);
1872275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1873006ebb40SStephen Smalley 	}
1874006ebb40SStephen Smalley 
18753b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18765cd9c58fSDavid Howells }
18775cd9c58fSDavid Howells 
18785cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18795cd9c58fSDavid Howells {
18805cd9c58fSDavid Howells 	int rc;
18815cd9c58fSDavid Howells 
1882200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
18835cd9c58fSDavid Howells 	if (rc)
18845cd9c58fSDavid Howells 		return rc;
18855cd9c58fSDavid Howells 
18865cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18871da177e4SLinus Torvalds }
18881da177e4SLinus Torvalds 
18891da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18901da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18911da177e4SLinus Torvalds {
18921da177e4SLinus Torvalds 	int error;
18931da177e4SLinus Torvalds 
18943b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18951da177e4SLinus Torvalds 	if (error)
18961da177e4SLinus Torvalds 		return error;
18971da177e4SLinus Torvalds 
1898200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
18991da177e4SLinus Torvalds }
19001da177e4SLinus Torvalds 
1901d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1902d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
190315a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
190415a2460eSDavid Howells 			  const kernel_cap_t *permitted)
19051da177e4SLinus Torvalds {
19061da177e4SLinus Torvalds 	int error;
19071da177e4SLinus Torvalds 
1908200ac532SEric Paris 	error = cap_capset(new, old,
1909d84f4f99SDavid Howells 				      effective, inheritable, permitted);
19101da177e4SLinus Torvalds 	if (error)
19111da177e4SLinus Torvalds 		return error;
19121da177e4SLinus Torvalds 
1913d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
19141da177e4SLinus Torvalds }
19151da177e4SLinus Torvalds 
19165626d3e8SJames Morris /*
19175626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
19185626d3e8SJames Morris  * which was removed).
19195626d3e8SJames Morris  *
19205626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
19215626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
19225626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
19235626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
19245626d3e8SJames Morris  */
19255626d3e8SJames Morris 
19266a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
19276a9de491SEric Paris 			   int cap, int audit)
19281da177e4SLinus Torvalds {
19291da177e4SLinus Torvalds 	int rc;
19301da177e4SLinus Torvalds 
19316a9de491SEric Paris 	rc = cap_capable(cred, ns, cap, audit);
19321da177e4SLinus Torvalds 	if (rc)
19331da177e4SLinus Torvalds 		return rc;
19341da177e4SLinus Torvalds 
19356a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
19361da177e4SLinus Torvalds }
19371da177e4SLinus Torvalds 
19381da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
19391da177e4SLinus Torvalds {
194088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
19411da177e4SLinus Torvalds 	int rc = 0;
19421da177e4SLinus Torvalds 
19431da177e4SLinus Torvalds 	if (!sb)
19441da177e4SLinus Torvalds 		return 0;
19451da177e4SLinus Torvalds 
19461da177e4SLinus Torvalds 	switch (cmds) {
19471da177e4SLinus Torvalds 	case Q_SYNC:
19481da177e4SLinus Torvalds 	case Q_QUOTAON:
19491da177e4SLinus Torvalds 	case Q_QUOTAOFF:
19501da177e4SLinus Torvalds 	case Q_SETINFO:
19511da177e4SLinus Torvalds 	case Q_SETQUOTA:
195288e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
19531da177e4SLinus Torvalds 		break;
19541da177e4SLinus Torvalds 	case Q_GETFMT:
19551da177e4SLinus Torvalds 	case Q_GETINFO:
19561da177e4SLinus Torvalds 	case Q_GETQUOTA:
195788e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
19581da177e4SLinus Torvalds 		break;
19591da177e4SLinus Torvalds 	default:
19601da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
19611da177e4SLinus Torvalds 		break;
19621da177e4SLinus Torvalds 	}
19631da177e4SLinus Torvalds 	return rc;
19641da177e4SLinus Torvalds }
19651da177e4SLinus Torvalds 
19661da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
19671da177e4SLinus Torvalds {
196888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
196988e67f3bSDavid Howells 
19702875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
19711da177e4SLinus Torvalds }
19721da177e4SLinus Torvalds 
197312b3052cSEric Paris static int selinux_syslog(int type)
19741da177e4SLinus Torvalds {
19751da177e4SLinus Torvalds 	int rc;
19761da177e4SLinus Torvalds 
19771da177e4SLinus Torvalds 	switch (type) {
1978d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
1979d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
19801da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
19811da177e4SLinus Torvalds 		break;
1982d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
1983d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
1984d78ca3cdSKees Cook 	/* Set level of messages printed to console */
1985d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
19861da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
19871da177e4SLinus Torvalds 		break;
1988d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
1989d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
1990d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
1991d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
1992d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
19931da177e4SLinus Torvalds 	default:
19941da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
19951da177e4SLinus Torvalds 		break;
19961da177e4SLinus Torvalds 	}
19971da177e4SLinus Torvalds 	return rc;
19981da177e4SLinus Torvalds }
19991da177e4SLinus Torvalds 
20001da177e4SLinus Torvalds /*
20011da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
20021da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
20031da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
20041da177e4SLinus Torvalds  *
20051da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
20061da177e4SLinus Torvalds  * processes that allocate mappings.
20071da177e4SLinus Torvalds  */
200834b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
20091da177e4SLinus Torvalds {
20101da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
20111da177e4SLinus Torvalds 
20126a9de491SEric Paris 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
20133699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
20141da177e4SLinus Torvalds 	if (rc == 0)
20151da177e4SLinus Torvalds 		cap_sys_admin = 1;
20161da177e4SLinus Torvalds 
201734b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
20181da177e4SLinus Torvalds }
20191da177e4SLinus Torvalds 
20201da177e4SLinus Torvalds /* binprm security operations */
20211da177e4SLinus Torvalds 
2022a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
20231da177e4SLinus Torvalds {
2024a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2025a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
20261da177e4SLinus Torvalds 	struct inode_security_struct *isec;
20272bf49690SThomas Liu 	struct common_audit_data ad;
2028496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
20291da177e4SLinus Torvalds 	int rc;
20301da177e4SLinus Torvalds 
2031200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
20321da177e4SLinus Torvalds 	if (rc)
20331da177e4SLinus Torvalds 		return rc;
20341da177e4SLinus Torvalds 
2035a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2036a6f76f23SDavid Howells 	 * the script interpreter */
2037a6f76f23SDavid Howells 	if (bprm->cred_prepared)
20381da177e4SLinus Torvalds 		return 0;
20391da177e4SLinus Torvalds 
2040a6f76f23SDavid Howells 	old_tsec = current_security();
2041a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
20421da177e4SLinus Torvalds 	isec = inode->i_security;
20431da177e4SLinus Torvalds 
20441da177e4SLinus Torvalds 	/* Default to the current task SID. */
2045a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2046a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
20471da177e4SLinus Torvalds 
204828eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2049a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2050a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2051a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
20521da177e4SLinus Torvalds 
2053a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2054a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
20551da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2056a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2057259e5e6cSAndy Lutomirski 
2058259e5e6cSAndy Lutomirski 		/*
2059259e5e6cSAndy Lutomirski 		 * Minimize confusion: if no_new_privs and a transition is
2060259e5e6cSAndy Lutomirski 		 * explicitly requested, then fail the exec.
2061259e5e6cSAndy Lutomirski 		 */
2062259e5e6cSAndy Lutomirski 		if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2063259e5e6cSAndy Lutomirski 			return -EPERM;
20641da177e4SLinus Torvalds 	} else {
20651da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2066a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2067652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2068652bb9b0SEric Paris 					     &new_tsec->sid);
20691da177e4SLinus Torvalds 		if (rc)
20701da177e4SLinus Torvalds 			return rc;
20711da177e4SLinus Torvalds 	}
20721da177e4SLinus Torvalds 
207350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2074f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
20751da177e4SLinus Torvalds 
2076259e5e6cSAndy Lutomirski 	if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2077259e5e6cSAndy Lutomirski 	    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2078a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
20791da177e4SLinus Torvalds 
2080a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2081a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
20821da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
20831da177e4SLinus Torvalds 		if (rc)
20841da177e4SLinus Torvalds 			return rc;
20851da177e4SLinus Torvalds 	} else {
20861da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2087a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
20881da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
20891da177e4SLinus Torvalds 		if (rc)
20901da177e4SLinus Torvalds 			return rc;
20911da177e4SLinus Torvalds 
2092a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
20931da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
20941da177e4SLinus Torvalds 		if (rc)
20951da177e4SLinus Torvalds 			return rc;
20961da177e4SLinus Torvalds 
2097a6f76f23SDavid Howells 		/* Check for shared state */
2098a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2099a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2100a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2101a6f76f23SDavid Howells 					  NULL);
2102a6f76f23SDavid Howells 			if (rc)
2103a6f76f23SDavid Howells 				return -EPERM;
21041da177e4SLinus Torvalds 		}
21051da177e4SLinus Torvalds 
2106a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2107a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2108a6f76f23SDavid Howells 		if (bprm->unsafe &
2109a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2110a6f76f23SDavid Howells 			struct task_struct *tracer;
2111a6f76f23SDavid Howells 			struct task_security_struct *sec;
2112a6f76f23SDavid Howells 			u32 ptsid = 0;
2113a6f76f23SDavid Howells 
2114a6f76f23SDavid Howells 			rcu_read_lock();
211506d98473STejun Heo 			tracer = ptrace_parent(current);
2116a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2117a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2118a6f76f23SDavid Howells 				ptsid = sec->sid;
2119a6f76f23SDavid Howells 			}
2120a6f76f23SDavid Howells 			rcu_read_unlock();
2121a6f76f23SDavid Howells 
2122a6f76f23SDavid Howells 			if (ptsid != 0) {
2123a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2124a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2125a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2126a6f76f23SDavid Howells 				if (rc)
2127a6f76f23SDavid Howells 					return -EPERM;
2128a6f76f23SDavid Howells 			}
2129a6f76f23SDavid Howells 		}
2130a6f76f23SDavid Howells 
2131a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2132a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2133a6f76f23SDavid Howells 	}
2134a6f76f23SDavid Howells 
21351da177e4SLinus Torvalds 	return 0;
21361da177e4SLinus Torvalds }
21371da177e4SLinus Torvalds 
21381da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
21391da177e4SLinus Torvalds {
21405fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2141275bb41eSDavid Howells 	u32 sid, osid;
21421da177e4SLinus Torvalds 	int atsecure = 0;
21431da177e4SLinus Torvalds 
2144275bb41eSDavid Howells 	sid = tsec->sid;
2145275bb41eSDavid Howells 	osid = tsec->osid;
2146275bb41eSDavid Howells 
2147275bb41eSDavid Howells 	if (osid != sid) {
21481da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
21491da177e4SLinus Torvalds 		   the noatsecure permission is granted between
21501da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2151275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
21521da177e4SLinus Torvalds 					SECCLASS_PROCESS,
21531da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
21541da177e4SLinus Torvalds 	}
21551da177e4SLinus Torvalds 
2156200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
21571da177e4SLinus Torvalds }
21581da177e4SLinus Torvalds 
2159c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2160c3c073f8SAl Viro {
2161c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2162c3c073f8SAl Viro }
2163c3c073f8SAl Viro 
21641da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2165745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2166745ca247SDavid Howells 					    struct files_struct *files)
21671da177e4SLinus Torvalds {
21681da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2169b20c8122SStephen Smalley 	struct tty_struct *tty;
217024ec839cSPeter Zijlstra 	int drop_tty = 0;
2171c3c073f8SAl Viro 	unsigned n;
21721da177e4SLinus Torvalds 
217324ec839cSPeter Zijlstra 	tty = get_current_tty();
21741da177e4SLinus Torvalds 	if (tty) {
2175ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
217637dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2177d996b62aSNick Piggin 			struct tty_file_private *file_priv;
217837dd0bd0SEric Paris 
21791da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
2180602a8dd6SEric Paris 			   Use path_has_perm on the tty path directly rather
21811da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
21821da177e4SLinus Torvalds 			   file may belong to another process and we are only
21831da177e4SLinus Torvalds 			   interested in the inode-based check here. */
2184d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2185d996b62aSNick Piggin 						struct tty_file_private, list);
2186d996b62aSNick Piggin 			file = file_priv->file;
2187602a8dd6SEric Paris 			if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
218824ec839cSPeter Zijlstra 				drop_tty = 1;
21891da177e4SLinus Torvalds 		}
2190ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2191452a00d2SAlan Cox 		tty_kref_put(tty);
21921da177e4SLinus Torvalds 	}
219398a27ba4SEric W. Biederman 	/* Reset controlling tty. */
219498a27ba4SEric W. Biederman 	if (drop_tty)
219598a27ba4SEric W. Biederman 		no_tty();
21961da177e4SLinus Torvalds 
21971da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2198c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2199c3c073f8SAl Viro 	if (!n) /* none found? */
2200c3c073f8SAl Viro 		return;
22011da177e4SLinus Torvalds 
2202c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
220345525b26SAl Viro 	if (IS_ERR(devnull))
220445525b26SAl Viro 		devnull = NULL;
2205c3c073f8SAl Viro 	/* replace all the matching ones with this */
2206c3c073f8SAl Viro 	do {
220745525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2208c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
220945525b26SAl Viro 	if (devnull)
2210c3c073f8SAl Viro 		fput(devnull);
22111da177e4SLinus Torvalds }
22121da177e4SLinus Torvalds 
22131da177e4SLinus Torvalds /*
2214a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
22151da177e4SLinus Torvalds  */
2216a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
22171da177e4SLinus Torvalds {
2218a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22191da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
22201da177e4SLinus Torvalds 	int rc, i;
22211da177e4SLinus Torvalds 
2222a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2223a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
22241da177e4SLinus Torvalds 		return;
22251da177e4SLinus Torvalds 
22261da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2227a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
22281da177e4SLinus Torvalds 
2229a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2230a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2231a6f76f23SDavid Howells 
2232a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2233a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2234a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2235a6f76f23SDavid Howells 	 *
2236a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2237a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2238a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2239a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2240a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2241a6f76f23SDavid Howells 	 */
2242a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2243a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2244a6f76f23SDavid Howells 	if (rc) {
2245eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2246eb2d55a3SOleg Nesterov 		task_lock(current);
2247a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2248a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2249a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2250a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2251a6f76f23SDavid Howells 		}
2252eb2d55a3SOleg Nesterov 		task_unlock(current);
2253eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2254a6f76f23SDavid Howells 	}
2255a6f76f23SDavid Howells }
2256a6f76f23SDavid Howells 
2257a6f76f23SDavid Howells /*
2258a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2259a6f76f23SDavid Howells  * due to exec
2260a6f76f23SDavid Howells  */
2261a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2262a6f76f23SDavid Howells {
2263a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2264a6f76f23SDavid Howells 	struct itimerval itimer;
2265a6f76f23SDavid Howells 	u32 osid, sid;
2266a6f76f23SDavid Howells 	int rc, i;
2267a6f76f23SDavid Howells 
2268a6f76f23SDavid Howells 	osid = tsec->osid;
2269a6f76f23SDavid Howells 	sid = tsec->sid;
2270a6f76f23SDavid Howells 
2271a6f76f23SDavid Howells 	if (sid == osid)
2272a6f76f23SDavid Howells 		return;
2273a6f76f23SDavid Howells 
2274a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2275a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2276a6f76f23SDavid Howells 	 * flush and unblock signals.
2277a6f76f23SDavid Howells 	 *
2278a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2279a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2280a6f76f23SDavid Howells 	 */
2281a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
22821da177e4SLinus Torvalds 	if (rc) {
22831da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
22841da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
22851da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
22861da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
22873bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
22883bcac026SDavid Howells 			__flush_signals(current);
22891da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
22901da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
22913bcac026SDavid Howells 		}
22921da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
22931da177e4SLinus Torvalds 	}
22941da177e4SLinus Torvalds 
2295a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2296a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2297ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
22980b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2299ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
23001da177e4SLinus Torvalds }
23011da177e4SLinus Torvalds 
23021da177e4SLinus Torvalds /* superblock security operations */
23031da177e4SLinus Torvalds 
23041da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
23051da177e4SLinus Torvalds {
23061da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
23071da177e4SLinus Torvalds }
23081da177e4SLinus Torvalds 
23091da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
23101da177e4SLinus Torvalds {
23111da177e4SLinus Torvalds 	superblock_free_security(sb);
23121da177e4SLinus Torvalds }
23131da177e4SLinus Torvalds 
23141da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
23151da177e4SLinus Torvalds {
23161da177e4SLinus Torvalds 	if (plen > olen)
23171da177e4SLinus Torvalds 		return 0;
23181da177e4SLinus Torvalds 
23191da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
23201da177e4SLinus Torvalds }
23211da177e4SLinus Torvalds 
23221da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
23231da177e4SLinus Torvalds {
2324832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2325832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2326832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
232711689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
232811689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
23291da177e4SLinus Torvalds }
23301da177e4SLinus Torvalds 
23311da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
23321da177e4SLinus Torvalds {
23331da177e4SLinus Torvalds 	if (!*first) {
23341da177e4SLinus Torvalds 		**to = ',';
23351da177e4SLinus Torvalds 		*to += 1;
23363528a953SCory Olmo 	} else
23371da177e4SLinus Torvalds 		*first = 0;
23381da177e4SLinus Torvalds 	memcpy(*to, from, len);
23391da177e4SLinus Torvalds 	*to += len;
23401da177e4SLinus Torvalds }
23411da177e4SLinus Torvalds 
23423528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
23433528a953SCory Olmo 				       int len)
23443528a953SCory Olmo {
23453528a953SCory Olmo 	int current_size = 0;
23463528a953SCory Olmo 
23473528a953SCory Olmo 	if (!*first) {
23483528a953SCory Olmo 		**to = '|';
23493528a953SCory Olmo 		*to += 1;
2350828dfe1dSEric Paris 	} else
23513528a953SCory Olmo 		*first = 0;
23523528a953SCory Olmo 
23533528a953SCory Olmo 	while (current_size < len) {
23543528a953SCory Olmo 		if (*from != '"') {
23553528a953SCory Olmo 			**to = *from;
23563528a953SCory Olmo 			*to += 1;
23573528a953SCory Olmo 		}
23583528a953SCory Olmo 		from += 1;
23593528a953SCory Olmo 		current_size += 1;
23603528a953SCory Olmo 	}
23613528a953SCory Olmo }
23623528a953SCory Olmo 
2363e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
23641da177e4SLinus Torvalds {
23651da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
23661da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
23671da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
23683528a953SCory Olmo 	int open_quote = 0;
23691da177e4SLinus Torvalds 
23701da177e4SLinus Torvalds 	in_curr = orig;
23711da177e4SLinus Torvalds 	sec_curr = copy;
23721da177e4SLinus Torvalds 
23731da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
23741da177e4SLinus Torvalds 	if (!nosec) {
23751da177e4SLinus Torvalds 		rc = -ENOMEM;
23761da177e4SLinus Torvalds 		goto out;
23771da177e4SLinus Torvalds 	}
23781da177e4SLinus Torvalds 
23791da177e4SLinus Torvalds 	nosec_save = nosec;
23801da177e4SLinus Torvalds 	fnosec = fsec = 1;
23811da177e4SLinus Torvalds 	in_save = in_end = orig;
23821da177e4SLinus Torvalds 
23831da177e4SLinus Torvalds 	do {
23843528a953SCory Olmo 		if (*in_end == '"')
23853528a953SCory Olmo 			open_quote = !open_quote;
23863528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
23873528a953SCory Olmo 				*in_end == '\0') {
23881da177e4SLinus Torvalds 			int len = in_end - in_curr;
23891da177e4SLinus Torvalds 
23901da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
23913528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
23921da177e4SLinus Torvalds 			else
23931da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
23941da177e4SLinus Torvalds 
23951da177e4SLinus Torvalds 			in_curr = in_end + 1;
23961da177e4SLinus Torvalds 		}
23971da177e4SLinus Torvalds 	} while (*in_end++);
23981da177e4SLinus Torvalds 
23996931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2400da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
24011da177e4SLinus Torvalds out:
24021da177e4SLinus Torvalds 	return rc;
24031da177e4SLinus Torvalds }
24041da177e4SLinus Torvalds 
2405026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2406026eb167SEric Paris {
2407026eb167SEric Paris 	int rc, i, *flags;
2408026eb167SEric Paris 	struct security_mnt_opts opts;
2409026eb167SEric Paris 	char *secdata, **mount_options;
2410026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2411026eb167SEric Paris 
2412026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2413026eb167SEric Paris 		return 0;
2414026eb167SEric Paris 
2415026eb167SEric Paris 	if (!data)
2416026eb167SEric Paris 		return 0;
2417026eb167SEric Paris 
2418026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2419026eb167SEric Paris 		return 0;
2420026eb167SEric Paris 
2421026eb167SEric Paris 	security_init_mnt_opts(&opts);
2422026eb167SEric Paris 	secdata = alloc_secdata();
2423026eb167SEric Paris 	if (!secdata)
2424026eb167SEric Paris 		return -ENOMEM;
2425026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2426026eb167SEric Paris 	if (rc)
2427026eb167SEric Paris 		goto out_free_secdata;
2428026eb167SEric Paris 
2429026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2430026eb167SEric Paris 	if (rc)
2431026eb167SEric Paris 		goto out_free_secdata;
2432026eb167SEric Paris 
2433026eb167SEric Paris 	mount_options = opts.mnt_opts;
2434026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2435026eb167SEric Paris 
2436026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2437026eb167SEric Paris 		u32 sid;
2438026eb167SEric Paris 		size_t len;
2439026eb167SEric Paris 
244012f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
2441026eb167SEric Paris 			continue;
2442026eb167SEric Paris 		len = strlen(mount_options[i]);
2443026eb167SEric Paris 		rc = security_context_to_sid(mount_options[i], len, &sid);
2444026eb167SEric Paris 		if (rc) {
2445026eb167SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
2446*102aefddSAnand Avati 			       "(%s) failed for (dev %s, type "SB_TYPE_FMT") errno=%d\n",
2447*102aefddSAnand Avati 			       mount_options[i], sb->s_id, SB_TYPE_ARGS(sb), rc);
2448026eb167SEric Paris 			goto out_free_opts;
2449026eb167SEric Paris 		}
2450026eb167SEric Paris 		rc = -EINVAL;
2451026eb167SEric Paris 		switch (flags[i]) {
2452026eb167SEric Paris 		case FSCONTEXT_MNT:
2453026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2454026eb167SEric Paris 				goto out_bad_option;
2455026eb167SEric Paris 			break;
2456026eb167SEric Paris 		case CONTEXT_MNT:
2457026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2458026eb167SEric Paris 				goto out_bad_option;
2459026eb167SEric Paris 			break;
2460026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2461026eb167SEric Paris 			struct inode_security_struct *root_isec;
2462026eb167SEric Paris 			root_isec = sb->s_root->d_inode->i_security;
2463026eb167SEric Paris 
2464026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2465026eb167SEric Paris 				goto out_bad_option;
2466026eb167SEric Paris 			break;
2467026eb167SEric Paris 		}
2468026eb167SEric Paris 		case DEFCONTEXT_MNT:
2469026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2470026eb167SEric Paris 				goto out_bad_option;
2471026eb167SEric Paris 			break;
2472026eb167SEric Paris 		default:
2473026eb167SEric Paris 			goto out_free_opts;
2474026eb167SEric Paris 		}
2475026eb167SEric Paris 	}
2476026eb167SEric Paris 
2477026eb167SEric Paris 	rc = 0;
2478026eb167SEric Paris out_free_opts:
2479026eb167SEric Paris 	security_free_mnt_opts(&opts);
2480026eb167SEric Paris out_free_secdata:
2481026eb167SEric Paris 	free_secdata(secdata);
2482026eb167SEric Paris 	return rc;
2483026eb167SEric Paris out_bad_option:
2484026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
2485*102aefddSAnand Avati 	       "during remount (dev %s, type "SB_TYPE_FMT")\n", sb->s_id,
2486*102aefddSAnand Avati 	       SB_TYPE_ARGS(sb));
2487026eb167SEric Paris 	goto out_free_opts;
2488026eb167SEric Paris }
2489026eb167SEric Paris 
249012204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24911da177e4SLinus Torvalds {
249288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24932bf49690SThomas Liu 	struct common_audit_data ad;
24941da177e4SLinus Torvalds 	int rc;
24951da177e4SLinus Torvalds 
24961da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
24971da177e4SLinus Torvalds 	if (rc)
24981da177e4SLinus Torvalds 		return rc;
24991da177e4SLinus Torvalds 
250074192246SJames Morris 	/* Allow all mounts performed by the kernel */
250174192246SJames Morris 	if (flags & MS_KERNMOUNT)
250274192246SJames Morris 		return 0;
250374192246SJames Morris 
250450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2505a269434dSEric Paris 	ad.u.dentry = sb->s_root;
250688e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
25071da177e4SLinus Torvalds }
25081da177e4SLinus Torvalds 
2509726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
25101da177e4SLinus Torvalds {
251188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25122bf49690SThomas Liu 	struct common_audit_data ad;
25131da177e4SLinus Torvalds 
251450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2515a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
251688e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
25171da177e4SLinus Torvalds }
25181da177e4SLinus Torvalds 
2519808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2520b5266eb4SAl Viro 			 struct path *path,
2521808d4e3cSAl Viro 			 const char *type,
25221da177e4SLinus Torvalds 			 unsigned long flags,
25231da177e4SLinus Torvalds 			 void *data)
25241da177e4SLinus Torvalds {
252588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25261da177e4SLinus Torvalds 
25271da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2528d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
25291da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25301da177e4SLinus Torvalds 	else
25312875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
25321da177e4SLinus Torvalds }
25331da177e4SLinus Torvalds 
25341da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25351da177e4SLinus Torvalds {
253688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25371da177e4SLinus Torvalds 
253888e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25391da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25401da177e4SLinus Torvalds }
25411da177e4SLinus Torvalds 
25421da177e4SLinus Torvalds /* inode security operations */
25431da177e4SLinus Torvalds 
25441da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25451da177e4SLinus Torvalds {
25461da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25471da177e4SLinus Torvalds }
25481da177e4SLinus Torvalds 
25491da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25501da177e4SLinus Torvalds {
25511da177e4SLinus Torvalds 	inode_free_security(inode);
25521da177e4SLinus Torvalds }
25531da177e4SLinus Torvalds 
25545e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25552a7dba39SEric Paris 				       const struct qstr *qstr, char **name,
25562a7dba39SEric Paris 				       void **value, size_t *len)
25575e41ff9eSStephen Smalley {
25585fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
25595e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25605e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2561275bb41eSDavid Howells 	u32 sid, newsid, clen;
25625e41ff9eSStephen Smalley 	int rc;
2563570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25645e41ff9eSStephen Smalley 
25655e41ff9eSStephen Smalley 	dsec = dir->i_security;
25665e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25675e41ff9eSStephen Smalley 
2568275bb41eSDavid Howells 	sid = tsec->sid;
25695e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2570275bb41eSDavid Howells 
2571415103f9SEric Paris 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2572415103f9SEric Paris 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2573415103f9SEric Paris 		newsid = sbsec->mntpoint_sid;
257412f348b9SEric Paris 	else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
2575275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25765e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
2577652bb9b0SEric Paris 					     qstr, &newsid);
25785e41ff9eSStephen Smalley 		if (rc) {
25795e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
25805e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
25815e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2582dd6f953aSHarvey Harrison 			       __func__,
25835e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
25845e41ff9eSStephen Smalley 			return rc;
25855e41ff9eSStephen Smalley 		}
25865e41ff9eSStephen Smalley 	}
25875e41ff9eSStephen Smalley 
2588296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
25890d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2590296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2591296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2592296fddf7SEric Paris 		isec->sid = newsid;
2593296fddf7SEric Paris 		isec->initialized = 1;
2594296fddf7SEric Paris 	}
25955e41ff9eSStephen Smalley 
259612f348b9SEric Paris 	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
259725a74f3bSStephen Smalley 		return -EOPNOTSUPP;
259825a74f3bSStephen Smalley 
2599570bc1c2SStephen Smalley 	if (name) {
2600a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
26015e41ff9eSStephen Smalley 		if (!namep)
26025e41ff9eSStephen Smalley 			return -ENOMEM;
26035e41ff9eSStephen Smalley 		*name = namep;
2604570bc1c2SStephen Smalley 	}
26055e41ff9eSStephen Smalley 
2606570bc1c2SStephen Smalley 	if (value && len) {
260712b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
26085e41ff9eSStephen Smalley 		if (rc) {
26095e41ff9eSStephen Smalley 			kfree(namep);
26105e41ff9eSStephen Smalley 			return rc;
26115e41ff9eSStephen Smalley 		}
26125e41ff9eSStephen Smalley 		*value = context;
2613570bc1c2SStephen Smalley 		*len = clen;
2614570bc1c2SStephen Smalley 	}
26155e41ff9eSStephen Smalley 
26165e41ff9eSStephen Smalley 	return 0;
26175e41ff9eSStephen Smalley }
26185e41ff9eSStephen Smalley 
26194acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
26201da177e4SLinus Torvalds {
26211da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
26221da177e4SLinus Torvalds }
26231da177e4SLinus Torvalds 
26241da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
26251da177e4SLinus Torvalds {
26261da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
26271da177e4SLinus Torvalds }
26281da177e4SLinus Torvalds 
26291da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26301da177e4SLinus Torvalds {
26311da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26321da177e4SLinus Torvalds }
26331da177e4SLinus Torvalds 
26341da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26351da177e4SLinus Torvalds {
26361da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26371da177e4SLinus Torvalds }
26381da177e4SLinus Torvalds 
263918bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
26401da177e4SLinus Torvalds {
26411da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26421da177e4SLinus Torvalds }
26431da177e4SLinus Torvalds 
26441da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26451da177e4SLinus Torvalds {
26461da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26471da177e4SLinus Torvalds }
26481da177e4SLinus Torvalds 
26491a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
26501da177e4SLinus Torvalds {
26511da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26521da177e4SLinus Torvalds }
26531da177e4SLinus Torvalds 
26541da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26551da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26561da177e4SLinus Torvalds {
26571da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26581da177e4SLinus Torvalds }
26591da177e4SLinus Torvalds 
26601da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26611da177e4SLinus Torvalds {
266288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
266388e67f3bSDavid Howells 
26642875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26651da177e4SLinus Torvalds }
26661da177e4SLinus Torvalds 
26671da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26681da177e4SLinus Torvalds {
266988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26701da177e4SLinus Torvalds 
26712875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26721da177e4SLinus Torvalds }
26731da177e4SLinus Torvalds 
2674d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2675d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2676d4cf970dSEric Paris 					   unsigned flags)
2677d4cf970dSEric Paris {
2678d4cf970dSEric Paris 	struct common_audit_data ad;
2679d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2680d4cf970dSEric Paris 	int rc;
2681d4cf970dSEric Paris 
268250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2683d4cf970dSEric Paris 	ad.u.inode = inode;
2684d4cf970dSEric Paris 
2685d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2686d4cf970dSEric Paris 			    audited, denied, &ad, flags);
2687d4cf970dSEric Paris 	if (rc)
2688d4cf970dSEric Paris 		return rc;
2689d4cf970dSEric Paris 	return 0;
2690d4cf970dSEric Paris }
2691d4cf970dSEric Paris 
2692e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
26931da177e4SLinus Torvalds {
269488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2695b782e0a6SEric Paris 	u32 perms;
2696b782e0a6SEric Paris 	bool from_access;
2697cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
26982e334057SEric Paris 	struct inode_security_struct *isec;
26992e334057SEric Paris 	u32 sid;
27002e334057SEric Paris 	struct av_decision avd;
27012e334057SEric Paris 	int rc, rc2;
27022e334057SEric Paris 	u32 audited, denied;
27031da177e4SLinus Torvalds 
2704b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2705d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2706d09ca739SEric Paris 
27071da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2708b782e0a6SEric Paris 	if (!mask)
27091da177e4SLinus Torvalds 		return 0;
27101da177e4SLinus Torvalds 
27112e334057SEric Paris 	validate_creds(cred);
2712b782e0a6SEric Paris 
27132e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
27142e334057SEric Paris 		return 0;
2715b782e0a6SEric Paris 
2716b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2717b782e0a6SEric Paris 
27182e334057SEric Paris 	sid = cred_sid(cred);
27192e334057SEric Paris 	isec = inode->i_security;
27202e334057SEric Paris 
27212e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
27222e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
27232e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
27242e334057SEric Paris 				     &denied);
27252e334057SEric Paris 	if (likely(!audited))
27262e334057SEric Paris 		return rc;
27272e334057SEric Paris 
2728d4cf970dSEric Paris 	rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
27292e334057SEric Paris 	if (rc2)
27302e334057SEric Paris 		return rc2;
27312e334057SEric Paris 	return rc;
27321da177e4SLinus Torvalds }
27331da177e4SLinus Torvalds 
27341da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
27351da177e4SLinus Torvalds {
273688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2737bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
273895dbf739SEric Paris 	__u32 av = FILE__WRITE;
27391da177e4SLinus Torvalds 
2740bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2741bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2742bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2743bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2744bc6a6008SAmerigo Wang 		if (!ia_valid)
27451da177e4SLinus Torvalds 			return 0;
2746bc6a6008SAmerigo Wang 	}
27471da177e4SLinus Torvalds 
2748bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2749bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
27502875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
27511da177e4SLinus Torvalds 
27523d2195c3SEric Paris 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
275395dbf739SEric Paris 		av |= FILE__OPEN;
275495dbf739SEric Paris 
275595dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
27561da177e4SLinus Torvalds }
27571da177e4SLinus Torvalds 
27581da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
27591da177e4SLinus Torvalds {
276088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27612875fa00SEric Paris 	struct path path;
276288e67f3bSDavid Howells 
27632875fa00SEric Paris 	path.dentry = dentry;
27642875fa00SEric Paris 	path.mnt = mnt;
27652875fa00SEric Paris 
27662875fa00SEric Paris 	return path_has_perm(cred, &path, FILE__GETATTR);
27671da177e4SLinus Torvalds }
27681da177e4SLinus Torvalds 
27698f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2770b5376771SSerge E. Hallyn {
277188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
277288e67f3bSDavid Howells 
2773b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2774b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2775b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2776b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2777b5376771SSerge E. Hallyn 				return -EPERM;
2778b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2779b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2780b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2781b5376771SSerge E. Hallyn 			return -EPERM;
2782b5376771SSerge E. Hallyn 		}
2783b5376771SSerge E. Hallyn 	}
2784b5376771SSerge E. Hallyn 
2785b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2786b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
27872875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2788b5376771SSerge E. Hallyn }
2789b5376771SSerge E. Hallyn 
27908f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
27918f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
27921da177e4SLinus Torvalds {
27931da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27941da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27951da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
27962bf49690SThomas Liu 	struct common_audit_data ad;
2797275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
27981da177e4SLinus Torvalds 	int rc = 0;
27991da177e4SLinus Torvalds 
2800b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2801b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28021da177e4SLinus Torvalds 
28031da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
280412f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
28051da177e4SLinus Torvalds 		return -EOPNOTSUPP;
28061da177e4SLinus Torvalds 
28072e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
28081da177e4SLinus Torvalds 		return -EPERM;
28091da177e4SLinus Torvalds 
281050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2811a269434dSEric Paris 	ad.u.dentry = dentry;
28121da177e4SLinus Torvalds 
2813275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
28141da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
28151da177e4SLinus Torvalds 	if (rc)
28161da177e4SLinus Torvalds 		return rc;
28171da177e4SLinus Torvalds 
28181da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
281912b29f34SStephen Smalley 	if (rc == -EINVAL) {
2820d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
2821d6ea83ecSEric Paris 			struct audit_buffer *ab;
2822d6ea83ecSEric Paris 			size_t audit_size;
2823d6ea83ecSEric Paris 			const char *str;
2824d6ea83ecSEric Paris 
2825d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
2826d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
2827e3fea3f7SAl Viro 			if (value) {
2828d6ea83ecSEric Paris 				str = value;
2829d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
2830d6ea83ecSEric Paris 					audit_size = size - 1;
2831d6ea83ecSEric Paris 				else
2832d6ea83ecSEric Paris 					audit_size = size;
2833e3fea3f7SAl Viro 			} else {
2834e3fea3f7SAl Viro 				str = "";
2835e3fea3f7SAl Viro 				audit_size = 0;
2836e3fea3f7SAl Viro 			}
2837d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2838d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
2839d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
2840d6ea83ecSEric Paris 			audit_log_end(ab);
2841d6ea83ecSEric Paris 
284212b29f34SStephen Smalley 			return rc;
2843d6ea83ecSEric Paris 		}
284412b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
284512b29f34SStephen Smalley 	}
28461da177e4SLinus Torvalds 	if (rc)
28471da177e4SLinus Torvalds 		return rc;
28481da177e4SLinus Torvalds 
2849275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
28501da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
28511da177e4SLinus Torvalds 	if (rc)
28521da177e4SLinus Torvalds 		return rc;
28531da177e4SLinus Torvalds 
2854275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
28551da177e4SLinus Torvalds 					  isec->sclass);
28561da177e4SLinus Torvalds 	if (rc)
28571da177e4SLinus Torvalds 		return rc;
28581da177e4SLinus Torvalds 
28591da177e4SLinus Torvalds 	return avc_has_perm(newsid,
28601da177e4SLinus Torvalds 			    sbsec->sid,
28611da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
28621da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
28631da177e4SLinus Torvalds 			    &ad);
28641da177e4SLinus Torvalds }
28651da177e4SLinus Torvalds 
28668f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
28678f0cfa52SDavid Howells 					const void *value, size_t size,
28688f0cfa52SDavid Howells 					int flags)
28691da177e4SLinus Torvalds {
28701da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
28711da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28721da177e4SLinus Torvalds 	u32 newsid;
28731da177e4SLinus Torvalds 	int rc;
28741da177e4SLinus Torvalds 
28751da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
28761da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
28771da177e4SLinus Torvalds 		return;
28781da177e4SLinus Torvalds 	}
28791da177e4SLinus Torvalds 
288012b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
28811da177e4SLinus Torvalds 	if (rc) {
288212b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
288312b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
288412b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
28851da177e4SLinus Torvalds 		return;
28861da177e4SLinus Torvalds 	}
28871da177e4SLinus Torvalds 
28881da177e4SLinus Torvalds 	isec->sid = newsid;
28891da177e4SLinus Torvalds 	return;
28901da177e4SLinus Torvalds }
28911da177e4SLinus Torvalds 
28928f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
28931da177e4SLinus Torvalds {
289488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
289588e67f3bSDavid Howells 
28962875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
28971da177e4SLinus Torvalds }
28981da177e4SLinus Torvalds 
28991da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
29001da177e4SLinus Torvalds {
290188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
290288e67f3bSDavid Howells 
29032875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
29041da177e4SLinus Torvalds }
29051da177e4SLinus Torvalds 
29068f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
29071da177e4SLinus Torvalds {
2908b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2909b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
29101da177e4SLinus Torvalds 
29111da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
29121da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
29131da177e4SLinus Torvalds 	return -EACCES;
29141da177e4SLinus Torvalds }
29151da177e4SLinus Torvalds 
2916d381d8a9SJames Morris /*
2917abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2918d381d8a9SJames Morris  *
2919d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2920d381d8a9SJames Morris  */
292142492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
29221da177e4SLinus Torvalds {
292342492594SDavid P. Quigley 	u32 size;
292442492594SDavid P. Quigley 	int error;
292542492594SDavid P. Quigley 	char *context = NULL;
29261da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29271da177e4SLinus Torvalds 
29288c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29298c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
29301da177e4SLinus Torvalds 
2931abc69bb6SStephen Smalley 	/*
2932abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2933abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2934abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2935abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2936abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2937abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2938abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2939abc69bb6SStephen Smalley 	 */
29406a9de491SEric Paris 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
29413699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2942abc69bb6SStephen Smalley 	if (!error)
2943abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2944abc69bb6SStephen Smalley 						      &size);
2945abc69bb6SStephen Smalley 	else
294642492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
294742492594SDavid P. Quigley 	if (error)
294842492594SDavid P. Quigley 		return error;
294942492594SDavid P. Quigley 	error = size;
295042492594SDavid P. Quigley 	if (alloc) {
295142492594SDavid P. Quigley 		*buffer = context;
295242492594SDavid P. Quigley 		goto out_nofree;
295342492594SDavid P. Quigley 	}
295442492594SDavid P. Quigley 	kfree(context);
295542492594SDavid P. Quigley out_nofree:
295642492594SDavid P. Quigley 	return error;
29571da177e4SLinus Torvalds }
29581da177e4SLinus Torvalds 
29591da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
29601da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
29611da177e4SLinus Torvalds {
29621da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29631da177e4SLinus Torvalds 	u32 newsid;
29641da177e4SLinus Torvalds 	int rc;
29651da177e4SLinus Torvalds 
29661da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29671da177e4SLinus Torvalds 		return -EOPNOTSUPP;
29681da177e4SLinus Torvalds 
29691da177e4SLinus Torvalds 	if (!value || !size)
29701da177e4SLinus Torvalds 		return -EACCES;
29711da177e4SLinus Torvalds 
29721da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
29731da177e4SLinus Torvalds 	if (rc)
29741da177e4SLinus Torvalds 		return rc;
29751da177e4SLinus Torvalds 
29761da177e4SLinus Torvalds 	isec->sid = newsid;
2977ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
29781da177e4SLinus Torvalds 	return 0;
29791da177e4SLinus Torvalds }
29801da177e4SLinus Torvalds 
29811da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
29821da177e4SLinus Torvalds {
29831da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
29841da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
29851da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
29861da177e4SLinus Torvalds 	return len;
29871da177e4SLinus Torvalds }
29881da177e4SLinus Torvalds 
2989713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2990713a04aeSAhmed S. Darwish {
2991713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
2992713a04aeSAhmed S. Darwish 	*secid = isec->sid;
2993713a04aeSAhmed S. Darwish }
2994713a04aeSAhmed S. Darwish 
29951da177e4SLinus Torvalds /* file security operations */
29961da177e4SLinus Torvalds 
2997788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
29981da177e4SLinus Torvalds {
299988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3000496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
30011da177e4SLinus Torvalds 
30021da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
30031da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
30041da177e4SLinus Torvalds 		mask |= MAY_APPEND;
30051da177e4SLinus Torvalds 
3006389fb800SPaul Moore 	return file_has_perm(cred, file,
30071da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
30081da177e4SLinus Torvalds }
30091da177e4SLinus Torvalds 
3010788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3011788e7dd4SYuichi Nakamura {
3012496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
301320dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
301420dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
301520dda18bSStephen Smalley 	u32 sid = current_sid();
301620dda18bSStephen Smalley 
3017389fb800SPaul Moore 	if (!mask)
3018788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3019788e7dd4SYuichi Nakamura 		return 0;
3020788e7dd4SYuichi Nakamura 
302120dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
302220dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
302383d49856SEric Paris 		/* No change since file_open check. */
302420dda18bSStephen Smalley 		return 0;
302520dda18bSStephen Smalley 
3026788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3027788e7dd4SYuichi Nakamura }
3028788e7dd4SYuichi Nakamura 
30291da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
30301da177e4SLinus Torvalds {
30311da177e4SLinus Torvalds 	return file_alloc_security(file);
30321da177e4SLinus Torvalds }
30331da177e4SLinus Torvalds 
30341da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
30351da177e4SLinus Torvalds {
30361da177e4SLinus Torvalds 	file_free_security(file);
30371da177e4SLinus Torvalds }
30381da177e4SLinus Torvalds 
30391da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
30401da177e4SLinus Torvalds 			      unsigned long arg)
30411da177e4SLinus Torvalds {
304288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30430b24dcb7SEric Paris 	int error = 0;
30441da177e4SLinus Torvalds 
30450b24dcb7SEric Paris 	switch (cmd) {
30460b24dcb7SEric Paris 	case FIONREAD:
30470b24dcb7SEric Paris 	/* fall through */
30480b24dcb7SEric Paris 	case FIBMAP:
30490b24dcb7SEric Paris 	/* fall through */
30500b24dcb7SEric Paris 	case FIGETBSZ:
30510b24dcb7SEric Paris 	/* fall through */
30522f99c369SAl Viro 	case FS_IOC_GETFLAGS:
30530b24dcb7SEric Paris 	/* fall through */
30542f99c369SAl Viro 	case FS_IOC_GETVERSION:
30550b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
30560b24dcb7SEric Paris 		break;
30571da177e4SLinus Torvalds 
30582f99c369SAl Viro 	case FS_IOC_SETFLAGS:
30590b24dcb7SEric Paris 	/* fall through */
30602f99c369SAl Viro 	case FS_IOC_SETVERSION:
30610b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
30620b24dcb7SEric Paris 		break;
30630b24dcb7SEric Paris 
30640b24dcb7SEric Paris 	/* sys_ioctl() checks */
30650b24dcb7SEric Paris 	case FIONBIO:
30660b24dcb7SEric Paris 	/* fall through */
30670b24dcb7SEric Paris 	case FIOASYNC:
30680b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
30690b24dcb7SEric Paris 		break;
30700b24dcb7SEric Paris 
30710b24dcb7SEric Paris 	case KDSKBENT:
30720b24dcb7SEric Paris 	case KDSKBSENT:
30736a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
30740b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
30750b24dcb7SEric Paris 		break;
30760b24dcb7SEric Paris 
30770b24dcb7SEric Paris 	/* default case assumes that the command will go
30780b24dcb7SEric Paris 	 * to the file's ioctl() function.
30790b24dcb7SEric Paris 	 */
30800b24dcb7SEric Paris 	default:
30810b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__IOCTL);
30820b24dcb7SEric Paris 	}
30830b24dcb7SEric Paris 	return error;
30841da177e4SLinus Torvalds }
30851da177e4SLinus Torvalds 
3086fcaaade1SStephen Smalley static int default_noexec;
3087fcaaade1SStephen Smalley 
30881da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
30891da177e4SLinus Torvalds {
309088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3091d84f4f99SDavid Howells 	int rc = 0;
309288e67f3bSDavid Howells 
3093fcaaade1SStephen Smalley 	if (default_noexec &&
3094fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
30951da177e4SLinus Torvalds 		/*
30961da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
30971da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
30981da177e4SLinus Torvalds 		 * This has an additional check.
30991da177e4SLinus Torvalds 		 */
3100d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
31011da177e4SLinus Torvalds 		if (rc)
3102d84f4f99SDavid Howells 			goto error;
31031da177e4SLinus Torvalds 	}
31041da177e4SLinus Torvalds 
31051da177e4SLinus Torvalds 	if (file) {
31061da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
31071da177e4SLinus Torvalds 		u32 av = FILE__READ;
31081da177e4SLinus Torvalds 
31091da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
31101da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
31111da177e4SLinus Torvalds 			av |= FILE__WRITE;
31121da177e4SLinus Torvalds 
31131da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
31141da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
31151da177e4SLinus Torvalds 
311688e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
31171da177e4SLinus Torvalds 	}
3118d84f4f99SDavid Howells 
3119d84f4f99SDavid Howells error:
3120d84f4f99SDavid Howells 	return rc;
31211da177e4SLinus Torvalds }
31221da177e4SLinus Torvalds 
3123e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
31241da177e4SLinus Torvalds {
3125ed032189SEric Paris 	int rc = 0;
3126275bb41eSDavid Howells 	u32 sid = current_sid();
31271da177e4SLinus Torvalds 
312884336d1aSEric Paris 	/*
312984336d1aSEric Paris 	 * notice that we are intentionally putting the SELinux check before
313084336d1aSEric Paris 	 * the secondary cap_file_mmap check.  This is such a likely attempt
313184336d1aSEric Paris 	 * at bad behaviour/exploit that we always want to get the AVC, even
313284336d1aSEric Paris 	 * if DAC would have also denied the operation.
313384336d1aSEric Paris 	 */
3134a2551df7SEric Paris 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3135ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3136ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
313784336d1aSEric Paris 		if (rc)
313884336d1aSEric Paris 			return rc;
313984336d1aSEric Paris 	}
314084336d1aSEric Paris 
314184336d1aSEric Paris 	/* do DAC check on address space usage */
3142e5467859SAl Viro 	return cap_mmap_addr(addr);
3143e5467859SAl Viro }
31441da177e4SLinus Torvalds 
3145e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3146e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3147e5467859SAl Viro {
31481da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31491da177e4SLinus Torvalds 		prot = reqprot;
31501da177e4SLinus Torvalds 
31511da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
31521da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
31531da177e4SLinus Torvalds }
31541da177e4SLinus Torvalds 
31551da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
31561da177e4SLinus Torvalds 				 unsigned long reqprot,
31571da177e4SLinus Torvalds 				 unsigned long prot)
31581da177e4SLinus Torvalds {
315988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31601da177e4SLinus Torvalds 
31611da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31621da177e4SLinus Torvalds 		prot = reqprot;
31631da177e4SLinus Torvalds 
3164fcaaade1SStephen Smalley 	if (default_noexec &&
3165fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3166d541bbeeSJames Morris 		int rc = 0;
3167db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3168db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3169d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3170db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
31716b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
31726b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
31733b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3174db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3175db4c9641SStephen Smalley 			/*
3176db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3177db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3178db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3179db4c9641SStephen Smalley 			 * modified content.  This typically should only
3180db4c9641SStephen Smalley 			 * occur for text relocations.
3181db4c9641SStephen Smalley 			 */
3182d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3183db4c9641SStephen Smalley 		}
31846b992197SLorenzo Hernandez García-Hierro 		if (rc)
31856b992197SLorenzo Hernandez García-Hierro 			return rc;
31866b992197SLorenzo Hernandez García-Hierro 	}
31871da177e4SLinus Torvalds 
31881da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
31891da177e4SLinus Torvalds }
31901da177e4SLinus Torvalds 
31911da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
31921da177e4SLinus Torvalds {
319388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
319488e67f3bSDavid Howells 
319588e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
31961da177e4SLinus Torvalds }
31971da177e4SLinus Torvalds 
31981da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
31991da177e4SLinus Torvalds 			      unsigned long arg)
32001da177e4SLinus Torvalds {
320188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
32021da177e4SLinus Torvalds 	int err = 0;
32031da177e4SLinus Torvalds 
32041da177e4SLinus Torvalds 	switch (cmd) {
32051da177e4SLinus Torvalds 	case F_SETFL:
32061da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
320788e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
32081da177e4SLinus Torvalds 			break;
32091da177e4SLinus Torvalds 		}
32101da177e4SLinus Torvalds 		/* fall through */
32111da177e4SLinus Torvalds 	case F_SETOWN:
32121da177e4SLinus Torvalds 	case F_SETSIG:
32131da177e4SLinus Torvalds 	case F_GETFL:
32141da177e4SLinus Torvalds 	case F_GETOWN:
32151da177e4SLinus Torvalds 	case F_GETSIG:
32161d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
32171da177e4SLinus Torvalds 		/* Just check FD__USE permission */
321888e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
32191da177e4SLinus Torvalds 		break;
32201da177e4SLinus Torvalds 	case F_GETLK:
32211da177e4SLinus Torvalds 	case F_SETLK:
32221da177e4SLinus Torvalds 	case F_SETLKW:
32231da177e4SLinus Torvalds #if BITS_PER_LONG == 32
32241da177e4SLinus Torvalds 	case F_GETLK64:
32251da177e4SLinus Torvalds 	case F_SETLK64:
32261da177e4SLinus Torvalds 	case F_SETLKW64:
32271da177e4SLinus Torvalds #endif
322888e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
32291da177e4SLinus Torvalds 		break;
32301da177e4SLinus Torvalds 	}
32311da177e4SLinus Torvalds 
32321da177e4SLinus Torvalds 	return err;
32331da177e4SLinus Torvalds }
32341da177e4SLinus Torvalds 
32351da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
32361da177e4SLinus Torvalds {
32371da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32381da177e4SLinus Torvalds 
32391da177e4SLinus Torvalds 	fsec = file->f_security;
3240275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
32411da177e4SLinus Torvalds 
32421da177e4SLinus Torvalds 	return 0;
32431da177e4SLinus Torvalds }
32441da177e4SLinus Torvalds 
32451da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
32461da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
32471da177e4SLinus Torvalds {
32481da177e4SLinus Torvalds 	struct file *file;
324965c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
32501da177e4SLinus Torvalds 	u32 perm;
32511da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32521da177e4SLinus Torvalds 
32531da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3254b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
32551da177e4SLinus Torvalds 
32561da177e4SLinus Torvalds 	fsec = file->f_security;
32571da177e4SLinus Torvalds 
32581da177e4SLinus Torvalds 	if (!signum)
32591da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
32601da177e4SLinus Torvalds 	else
32611da177e4SLinus Torvalds 		perm = signal_to_av(signum);
32621da177e4SLinus Torvalds 
3263275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
32641da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
32651da177e4SLinus Torvalds }
32661da177e4SLinus Torvalds 
32671da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
32681da177e4SLinus Torvalds {
326988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
327088e67f3bSDavid Howells 
327188e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
32721da177e4SLinus Torvalds }
32731da177e4SLinus Torvalds 
327483d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3275788e7dd4SYuichi Nakamura {
3276788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3277788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3278d84f4f99SDavid Howells 
3279788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3280496ad9aaSAl Viro 	isec = file_inode(file)->i_security;
3281788e7dd4SYuichi Nakamura 	/*
3282788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3283788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3284788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3285788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3286788e7dd4SYuichi Nakamura 	 * struct as its SID.
3287788e7dd4SYuichi Nakamura 	 */
3288788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3289788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3290788e7dd4SYuichi Nakamura 	/*
3291788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3292788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3293788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3294788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3295788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3296788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3297788e7dd4SYuichi Nakamura 	 */
3298602a8dd6SEric Paris 	return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3299788e7dd4SYuichi Nakamura }
3300788e7dd4SYuichi Nakamura 
33011da177e4SLinus Torvalds /* task security operations */
33021da177e4SLinus Torvalds 
33031da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
33041da177e4SLinus Torvalds {
33053b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
33061da177e4SLinus Torvalds }
33071da177e4SLinus Torvalds 
3308f1752eecSDavid Howells /*
3309ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3310ee18d64cSDavid Howells  */
3311ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3312ee18d64cSDavid Howells {
3313ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3314ee18d64cSDavid Howells 
3315ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3316ee18d64cSDavid Howells 	if (!tsec)
3317ee18d64cSDavid Howells 		return -ENOMEM;
3318ee18d64cSDavid Howells 
3319ee18d64cSDavid Howells 	cred->security = tsec;
3320ee18d64cSDavid Howells 	return 0;
3321ee18d64cSDavid Howells }
3322ee18d64cSDavid Howells 
3323ee18d64cSDavid Howells /*
3324f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3325f1752eecSDavid Howells  */
3326f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
33271da177e4SLinus Torvalds {
3328f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3329e0e81739SDavid Howells 
33302edeaa34STetsuo Handa 	/*
33312edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
33322edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
33332edeaa34STetsuo Handa 	 */
33342edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3335e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3336f1752eecSDavid Howells 	kfree(tsec);
33371da177e4SLinus Torvalds }
33381da177e4SLinus Torvalds 
3339d84f4f99SDavid Howells /*
3340d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3341d84f4f99SDavid Howells  */
3342d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3343d84f4f99SDavid Howells 				gfp_t gfp)
3344d84f4f99SDavid Howells {
3345d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3346d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3347d84f4f99SDavid Howells 
3348d84f4f99SDavid Howells 	old_tsec = old->security;
3349d84f4f99SDavid Howells 
3350d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3351d84f4f99SDavid Howells 	if (!tsec)
3352d84f4f99SDavid Howells 		return -ENOMEM;
3353d84f4f99SDavid Howells 
3354d84f4f99SDavid Howells 	new->security = tsec;
3355d84f4f99SDavid Howells 	return 0;
3356d84f4f99SDavid Howells }
3357d84f4f99SDavid Howells 
3358d84f4f99SDavid Howells /*
3359ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3360ee18d64cSDavid Howells  */
3361ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3362ee18d64cSDavid Howells {
3363ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3364ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3365ee18d64cSDavid Howells 
3366ee18d64cSDavid Howells 	*tsec = *old_tsec;
3367ee18d64cSDavid Howells }
3368ee18d64cSDavid Howells 
3369ee18d64cSDavid Howells /*
33703a3b7ce9SDavid Howells  * set the security data for a kernel service
33713a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
33723a3b7ce9SDavid Howells  */
33733a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
33743a3b7ce9SDavid Howells {
33753a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33763a3b7ce9SDavid Howells 	u32 sid = current_sid();
33773a3b7ce9SDavid Howells 	int ret;
33783a3b7ce9SDavid Howells 
33793a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
33803a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
33813a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
33823a3b7ce9SDavid Howells 			   NULL);
33833a3b7ce9SDavid Howells 	if (ret == 0) {
33843a3b7ce9SDavid Howells 		tsec->sid = secid;
33853a3b7ce9SDavid Howells 		tsec->create_sid = 0;
33863a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
33873a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
33883a3b7ce9SDavid Howells 	}
33893a3b7ce9SDavid Howells 	return ret;
33903a3b7ce9SDavid Howells }
33913a3b7ce9SDavid Howells 
33923a3b7ce9SDavid Howells /*
33933a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
33943a3b7ce9SDavid Howells  * objective context of the specified inode
33953a3b7ce9SDavid Howells  */
33963a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
33973a3b7ce9SDavid Howells {
33983a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
33993a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
34003a3b7ce9SDavid Howells 	u32 sid = current_sid();
34013a3b7ce9SDavid Howells 	int ret;
34023a3b7ce9SDavid Howells 
34033a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
34043a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
34053a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
34063a3b7ce9SDavid Howells 			   NULL);
34073a3b7ce9SDavid Howells 
34083a3b7ce9SDavid Howells 	if (ret == 0)
34093a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3410ef57471aSDavid Howells 	return ret;
34113a3b7ce9SDavid Howells }
34123a3b7ce9SDavid Howells 
3413dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
341425354c4fSEric Paris {
3415dd8dbf2eSEric Paris 	u32 sid;
3416dd8dbf2eSEric Paris 	struct common_audit_data ad;
3417dd8dbf2eSEric Paris 
3418dd8dbf2eSEric Paris 	sid = task_sid(current);
3419dd8dbf2eSEric Paris 
342050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3421dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3422dd8dbf2eSEric Paris 
3423dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3424dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
342525354c4fSEric Paris }
342625354c4fSEric Paris 
34271da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
34281da177e4SLinus Torvalds {
34293b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
34301da177e4SLinus Torvalds }
34311da177e4SLinus Torvalds 
34321da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
34331da177e4SLinus Torvalds {
34343b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
34351da177e4SLinus Torvalds }
34361da177e4SLinus Torvalds 
34371da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
34381da177e4SLinus Torvalds {
34393b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
34401da177e4SLinus Torvalds }
34411da177e4SLinus Torvalds 
3442f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3443f9008e4cSDavid Quigley {
3444275bb41eSDavid Howells 	*secid = task_sid(p);
3445f9008e4cSDavid Quigley }
3446f9008e4cSDavid Quigley 
34471da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
34481da177e4SLinus Torvalds {
34491da177e4SLinus Torvalds 	int rc;
34501da177e4SLinus Torvalds 
3451200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
34521da177e4SLinus Torvalds 	if (rc)
34531da177e4SLinus Torvalds 		return rc;
34541da177e4SLinus Torvalds 
34553b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34561da177e4SLinus Torvalds }
34571da177e4SLinus Torvalds 
345803e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
345903e68060SJames Morris {
3460b5376771SSerge E. Hallyn 	int rc;
3461b5376771SSerge E. Hallyn 
3462200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3463b5376771SSerge E. Hallyn 	if (rc)
3464b5376771SSerge E. Hallyn 		return rc;
3465b5376771SSerge E. Hallyn 
34663b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
346703e68060SJames Morris }
346803e68060SJames Morris 
3469a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3470a1836a42SDavid Quigley {
34713b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3472a1836a42SDavid Quigley }
3473a1836a42SDavid Quigley 
34748fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
34758fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
34761da177e4SLinus Torvalds {
34778fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
34781da177e4SLinus Torvalds 
34791da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
34801da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
34811da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3482d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
34831da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
34848fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
34851da177e4SLinus Torvalds 
34861da177e4SLinus Torvalds 	return 0;
34871da177e4SLinus Torvalds }
34881da177e4SLinus Torvalds 
3489b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
34901da177e4SLinus Torvalds {
3491b5376771SSerge E. Hallyn 	int rc;
3492b5376771SSerge E. Hallyn 
3493b0ae1981SKOSAKI Motohiro 	rc = cap_task_setscheduler(p);
3494b5376771SSerge E. Hallyn 	if (rc)
3495b5376771SSerge E. Hallyn 		return rc;
3496b5376771SSerge E. Hallyn 
34973b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34981da177e4SLinus Torvalds }
34991da177e4SLinus Torvalds 
35001da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
35011da177e4SLinus Torvalds {
35023b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
35031da177e4SLinus Torvalds }
35041da177e4SLinus Torvalds 
350535601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
350635601547SDavid Quigley {
35073b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
350835601547SDavid Quigley }
350935601547SDavid Quigley 
3510f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3511f9008e4cSDavid Quigley 				int sig, u32 secid)
35121da177e4SLinus Torvalds {
35131da177e4SLinus Torvalds 	u32 perm;
35141da177e4SLinus Torvalds 	int rc;
35151da177e4SLinus Torvalds 
35161da177e4SLinus Torvalds 	if (!sig)
35171da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
35181da177e4SLinus Torvalds 	else
35191da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3520f9008e4cSDavid Quigley 	if (secid)
3521275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3522275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3523f9008e4cSDavid Quigley 	else
35243b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3525f9008e4cSDavid Quigley 	return rc;
35261da177e4SLinus Torvalds }
35271da177e4SLinus Torvalds 
35281da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
35291da177e4SLinus Torvalds {
35308a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
35311da177e4SLinus Torvalds }
35321da177e4SLinus Torvalds 
35331da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
35341da177e4SLinus Torvalds 				  struct inode *inode)
35351da177e4SLinus Torvalds {
35361da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3537275bb41eSDavid Howells 	u32 sid = task_sid(p);
35381da177e4SLinus Torvalds 
3539275bb41eSDavid Howells 	isec->sid = sid;
35401da177e4SLinus Torvalds 	isec->initialized = 1;
35411da177e4SLinus Torvalds }
35421da177e4SLinus Torvalds 
35431da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
354467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
35452bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
35461da177e4SLinus Torvalds {
35471da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
35481da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
35491da177e4SLinus Torvalds 
3550bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35511da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
35521da177e4SLinus Torvalds 	if (ih == NULL)
35531da177e4SLinus Torvalds 		goto out;
35541da177e4SLinus Torvalds 
35551da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
35561da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
35571da177e4SLinus Torvalds 		goto out;
35581da177e4SLinus Torvalds 
355948c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
356048c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
35611da177e4SLinus Torvalds 	ret = 0;
35621da177e4SLinus Torvalds 
356367f83cbfSVenkat Yekkirala 	if (proto)
356467f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
356567f83cbfSVenkat Yekkirala 
35661da177e4SLinus Torvalds 	switch (ih->protocol) {
35671da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35681da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35691da177e4SLinus Torvalds 
35701da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35711da177e4SLinus Torvalds 			break;
35721da177e4SLinus Torvalds 
35731da177e4SLinus Torvalds 		offset += ihlen;
35741da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35751da177e4SLinus Torvalds 		if (th == NULL)
35761da177e4SLinus Torvalds 			break;
35771da177e4SLinus Torvalds 
357848c62af6SEric Paris 		ad->u.net->sport = th->source;
357948c62af6SEric Paris 		ad->u.net->dport = th->dest;
35801da177e4SLinus Torvalds 		break;
35811da177e4SLinus Torvalds 	}
35821da177e4SLinus Torvalds 
35831da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35841da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35851da177e4SLinus Torvalds 
35861da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35871da177e4SLinus Torvalds 			break;
35881da177e4SLinus Torvalds 
35891da177e4SLinus Torvalds 		offset += ihlen;
35901da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35911da177e4SLinus Torvalds 		if (uh == NULL)
35921da177e4SLinus Torvalds 			break;
35931da177e4SLinus Torvalds 
359448c62af6SEric Paris 		ad->u.net->sport = uh->source;
359548c62af6SEric Paris 		ad->u.net->dport = uh->dest;
35961da177e4SLinus Torvalds 		break;
35971da177e4SLinus Torvalds 	}
35981da177e4SLinus Torvalds 
35992ee92d46SJames Morris 	case IPPROTO_DCCP: {
36002ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36012ee92d46SJames Morris 
36022ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
36032ee92d46SJames Morris 			break;
36042ee92d46SJames Morris 
36052ee92d46SJames Morris 		offset += ihlen;
36062ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36072ee92d46SJames Morris 		if (dh == NULL)
36082ee92d46SJames Morris 			break;
36092ee92d46SJames Morris 
361048c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
361148c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
36122ee92d46SJames Morris 		break;
36132ee92d46SJames Morris 	}
36142ee92d46SJames Morris 
36151da177e4SLinus Torvalds 	default:
36161da177e4SLinus Torvalds 		break;
36171da177e4SLinus Torvalds 	}
36181da177e4SLinus Torvalds out:
36191da177e4SLinus Torvalds 	return ret;
36201da177e4SLinus Torvalds }
36211da177e4SLinus Torvalds 
36221da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
36231da177e4SLinus Torvalds 
36241da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
362567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
36262bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
36271da177e4SLinus Torvalds {
36281da177e4SLinus Torvalds 	u8 nexthdr;
36291da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
36301da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
363175f2811cSJesse Gross 	__be16 frag_off;
36321da177e4SLinus Torvalds 
3633bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
36341da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
36351da177e4SLinus Torvalds 	if (ip6 == NULL)
36361da177e4SLinus Torvalds 		goto out;
36371da177e4SLinus Torvalds 
363848c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
363948c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
36401da177e4SLinus Torvalds 	ret = 0;
36411da177e4SLinus Torvalds 
36421da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
36431da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
364475f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
36451da177e4SLinus Torvalds 	if (offset < 0)
36461da177e4SLinus Torvalds 		goto out;
36471da177e4SLinus Torvalds 
364867f83cbfSVenkat Yekkirala 	if (proto)
364967f83cbfSVenkat Yekkirala 		*proto = nexthdr;
365067f83cbfSVenkat Yekkirala 
36511da177e4SLinus Torvalds 	switch (nexthdr) {
36521da177e4SLinus Torvalds 	case IPPROTO_TCP: {
36531da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
36541da177e4SLinus Torvalds 
36551da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
36561da177e4SLinus Torvalds 		if (th == NULL)
36571da177e4SLinus Torvalds 			break;
36581da177e4SLinus Torvalds 
365948c62af6SEric Paris 		ad->u.net->sport = th->source;
366048c62af6SEric Paris 		ad->u.net->dport = th->dest;
36611da177e4SLinus Torvalds 		break;
36621da177e4SLinus Torvalds 	}
36631da177e4SLinus Torvalds 
36641da177e4SLinus Torvalds 	case IPPROTO_UDP: {
36651da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
36661da177e4SLinus Torvalds 
36671da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
36681da177e4SLinus Torvalds 		if (uh == NULL)
36691da177e4SLinus Torvalds 			break;
36701da177e4SLinus Torvalds 
367148c62af6SEric Paris 		ad->u.net->sport = uh->source;
367248c62af6SEric Paris 		ad->u.net->dport = uh->dest;
36731da177e4SLinus Torvalds 		break;
36741da177e4SLinus Torvalds 	}
36751da177e4SLinus Torvalds 
36762ee92d46SJames Morris 	case IPPROTO_DCCP: {
36772ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36782ee92d46SJames Morris 
36792ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36802ee92d46SJames Morris 		if (dh == NULL)
36812ee92d46SJames Morris 			break;
36822ee92d46SJames Morris 
368348c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
368448c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
36852ee92d46SJames Morris 		break;
36862ee92d46SJames Morris 	}
36872ee92d46SJames Morris 
36881da177e4SLinus Torvalds 	/* includes fragments */
36891da177e4SLinus Torvalds 	default:
36901da177e4SLinus Torvalds 		break;
36911da177e4SLinus Torvalds 	}
36921da177e4SLinus Torvalds out:
36931da177e4SLinus Torvalds 	return ret;
36941da177e4SLinus Torvalds }
36951da177e4SLinus Torvalds 
36961da177e4SLinus Torvalds #endif /* IPV6 */
36971da177e4SLinus Torvalds 
36982bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3699cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
37001da177e4SLinus Torvalds {
3701cf9481e2SDavid Howells 	char *addrp;
3702cf9481e2SDavid Howells 	int ret;
37031da177e4SLinus Torvalds 
370448c62af6SEric Paris 	switch (ad->u.net->family) {
37051da177e4SLinus Torvalds 	case PF_INET:
370667f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3707cf9481e2SDavid Howells 		if (ret)
3708cf9481e2SDavid Howells 			goto parse_error;
370948c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
371048c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3711cf9481e2SDavid Howells 		goto okay;
37121da177e4SLinus Torvalds 
37131da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
37141da177e4SLinus Torvalds 	case PF_INET6:
371567f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3716cf9481e2SDavid Howells 		if (ret)
3717cf9481e2SDavid Howells 			goto parse_error;
371848c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
371948c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3720cf9481e2SDavid Howells 		goto okay;
37211da177e4SLinus Torvalds #endif	/* IPV6 */
37221da177e4SLinus Torvalds 	default:
3723cf9481e2SDavid Howells 		addrp = NULL;
3724cf9481e2SDavid Howells 		goto okay;
37251da177e4SLinus Torvalds 	}
37261da177e4SLinus Torvalds 
3727cf9481e2SDavid Howells parse_error:
372871f1cb05SPaul Moore 	printk(KERN_WARNING
372971f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
373071f1cb05SPaul Moore 	       " unable to parse packet\n");
37311da177e4SLinus Torvalds 	return ret;
3732cf9481e2SDavid Howells 
3733cf9481e2SDavid Howells okay:
3734cf9481e2SDavid Howells 	if (_addrp)
3735cf9481e2SDavid Howells 		*_addrp = addrp;
3736cf9481e2SDavid Howells 	return 0;
37371da177e4SLinus Torvalds }
37381da177e4SLinus Torvalds 
37394f6a993fSPaul Moore /**
3740220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
37414f6a993fSPaul Moore  * @skb: the packet
374275e22910SPaul Moore  * @family: protocol family
3743220deb96SPaul Moore  * @sid: the packet's peer label SID
37444f6a993fSPaul Moore  *
37454f6a993fSPaul Moore  * Description:
3746220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3747220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3748220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3749220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3750220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3751220deb96SPaul Moore  * peer labels.
37524f6a993fSPaul Moore  *
37534f6a993fSPaul Moore  */
3754220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
37554f6a993fSPaul Moore {
375671f1cb05SPaul Moore 	int err;
37574f6a993fSPaul Moore 	u32 xfrm_sid;
37584f6a993fSPaul Moore 	u32 nlbl_sid;
3759220deb96SPaul Moore 	u32 nlbl_type;
37604f6a993fSPaul Moore 
3761bed4d7efSPaul Moore 	err = selinux_skb_xfrm_sid(skb, &xfrm_sid);
3762bed4d7efSPaul Moore 	if (unlikely(err))
3763bed4d7efSPaul Moore 		return -EACCES;
3764bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3765bed4d7efSPaul Moore 	if (unlikely(err))
3766bed4d7efSPaul Moore 		return -EACCES;
3767220deb96SPaul Moore 
376871f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
376971f1cb05SPaul Moore 	if (unlikely(err)) {
377071f1cb05SPaul Moore 		printk(KERN_WARNING
377171f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
377271f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3773220deb96SPaul Moore 		return -EACCES;
377471f1cb05SPaul Moore 	}
3775220deb96SPaul Moore 
3776220deb96SPaul Moore 	return 0;
37774f6a993fSPaul Moore }
37784f6a993fSPaul Moore 
37791da177e4SLinus Torvalds /* socket security operations */
3780d4f2d978SPaul Moore 
37812ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
37822ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
3783d4f2d978SPaul Moore {
37842ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
37852ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
37862ad18bdfSHarry Ciao 		return 0;
37872ad18bdfSHarry Ciao 	}
37882ad18bdfSHarry Ciao 
37892ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
37902ad18bdfSHarry Ciao 				       socksid);
3791d4f2d978SPaul Moore }
3792d4f2d978SPaul Moore 
3793253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
37941da177e4SLinus Torvalds {
3795253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
37962bf49690SThomas Liu 	struct common_audit_data ad;
379748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
3798253bfae6SPaul Moore 	u32 tsid = task_sid(task);
37991da177e4SLinus Torvalds 
3800253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
3801253bfae6SPaul Moore 		return 0;
38021da177e4SLinus Torvalds 
380350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
380448c62af6SEric Paris 	ad.u.net = &net;
380548c62af6SEric Paris 	ad.u.net->sk = sk;
38061da177e4SLinus Torvalds 
3807253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
38081da177e4SLinus Torvalds }
38091da177e4SLinus Torvalds 
38101da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
38111da177e4SLinus Torvalds 				 int protocol, int kern)
38121da177e4SLinus Torvalds {
38135fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3814d4f2d978SPaul Moore 	u32 newsid;
3815275bb41eSDavid Howells 	u16 secclass;
38162ad18bdfSHarry Ciao 	int rc;
38171da177e4SLinus Torvalds 
38181da177e4SLinus Torvalds 	if (kern)
3819d4f2d978SPaul Moore 		return 0;
38201da177e4SLinus Torvalds 
3821275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
38222ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
38232ad18bdfSHarry Ciao 	if (rc)
38242ad18bdfSHarry Ciao 		return rc;
38252ad18bdfSHarry Ciao 
3826d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
38271da177e4SLinus Torvalds }
38281da177e4SLinus Torvalds 
38297420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
38301da177e4SLinus Torvalds 				      int type, int protocol, int kern)
38311da177e4SLinus Torvalds {
38325fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3833d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3834892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3835275bb41eSDavid Howells 	int err = 0;
3836275bb41eSDavid Howells 
38372ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
38382ad18bdfSHarry Ciao 
3839275bb41eSDavid Howells 	if (kern)
3840275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
38412ad18bdfSHarry Ciao 	else {
38422ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
38432ad18bdfSHarry Ciao 		if (err)
38442ad18bdfSHarry Ciao 			return err;
38452ad18bdfSHarry Ciao 	}
3846275bb41eSDavid Howells 
38471da177e4SLinus Torvalds 	isec->initialized = 1;
38481da177e4SLinus Torvalds 
3849892c141eSVenkat Yekkirala 	if (sock->sk) {
3850892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3851892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3852220deb96SPaul Moore 		sksec->sclass = isec->sclass;
3853389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3854892c141eSVenkat Yekkirala 	}
3855892c141eSVenkat Yekkirala 
38567420ed23SVenkat Yekkirala 	return err;
38571da177e4SLinus Torvalds }
38581da177e4SLinus Torvalds 
38591da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
38601da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
38611da177e4SLinus Torvalds    permission check between the socket and the port number. */
38621da177e4SLinus Torvalds 
38631da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
38641da177e4SLinus Torvalds {
3865253bfae6SPaul Moore 	struct sock *sk = sock->sk;
38661da177e4SLinus Torvalds 	u16 family;
38671da177e4SLinus Torvalds 	int err;
38681da177e4SLinus Torvalds 
3869253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
38701da177e4SLinus Torvalds 	if (err)
38711da177e4SLinus Torvalds 		goto out;
38721da177e4SLinus Torvalds 
38731da177e4SLinus Torvalds 	/*
38741da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
387513402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
387613402580SJames Morris 	 * check the first address now.
38771da177e4SLinus Torvalds 	 */
3878253bfae6SPaul Moore 	family = sk->sk_family;
38791da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
38801da177e4SLinus Torvalds 		char *addrp;
3881253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
38822bf49690SThomas Liu 		struct common_audit_data ad;
388348c62af6SEric Paris 		struct lsm_network_audit net = {0,};
38841da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
38851da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
38861da177e4SLinus Torvalds 		unsigned short snum;
3887e399f982SJames Morris 		u32 sid, node_perm;
38881da177e4SLinus Torvalds 
38891da177e4SLinus Torvalds 		if (family == PF_INET) {
38901da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
38911da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
38921da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
38931da177e4SLinus Torvalds 		} else {
38941da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
38951da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
38961da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
38971da177e4SLinus Torvalds 		}
38981da177e4SLinus Torvalds 
3899227b60f5SStephen Hemminger 		if (snum) {
3900227b60f5SStephen Hemminger 			int low, high;
3901227b60f5SStephen Hemminger 
3902227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3903227b60f5SStephen Hemminger 
3904227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
39053e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
39063e112172SPaul Moore 						      snum, &sid);
39071da177e4SLinus Torvalds 				if (err)
39081da177e4SLinus Torvalds 					goto out;
390950c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
391048c62af6SEric Paris 				ad.u.net = &net;
391148c62af6SEric Paris 				ad.u.net->sport = htons(snum);
391248c62af6SEric Paris 				ad.u.net->family = family;
3913253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
3914253bfae6SPaul Moore 						   sksec->sclass,
39151da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
39161da177e4SLinus Torvalds 				if (err)
39171da177e4SLinus Torvalds 					goto out;
39181da177e4SLinus Torvalds 			}
3919227b60f5SStephen Hemminger 		}
39201da177e4SLinus Torvalds 
3921253bfae6SPaul Moore 		switch (sksec->sclass) {
392213402580SJames Morris 		case SECCLASS_TCP_SOCKET:
39231da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
39241da177e4SLinus Torvalds 			break;
39251da177e4SLinus Torvalds 
392613402580SJames Morris 		case SECCLASS_UDP_SOCKET:
39271da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
39281da177e4SLinus Torvalds 			break;
39291da177e4SLinus Torvalds 
39302ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
39312ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
39322ee92d46SJames Morris 			break;
39332ee92d46SJames Morris 
39341da177e4SLinus Torvalds 		default:
39351da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
39361da177e4SLinus Torvalds 			break;
39371da177e4SLinus Torvalds 		}
39381da177e4SLinus Torvalds 
3939224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
39401da177e4SLinus Torvalds 		if (err)
39411da177e4SLinus Torvalds 			goto out;
39421da177e4SLinus Torvalds 
394350c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
394448c62af6SEric Paris 		ad.u.net = &net;
394548c62af6SEric Paris 		ad.u.net->sport = htons(snum);
394648c62af6SEric Paris 		ad.u.net->family = family;
39471da177e4SLinus Torvalds 
39481da177e4SLinus Torvalds 		if (family == PF_INET)
394948c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
39501da177e4SLinus Torvalds 		else
395148c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
39521da177e4SLinus Torvalds 
3953253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
3954253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
39551da177e4SLinus Torvalds 		if (err)
39561da177e4SLinus Torvalds 			goto out;
39571da177e4SLinus Torvalds 	}
39581da177e4SLinus Torvalds out:
39591da177e4SLinus Torvalds 	return err;
39601da177e4SLinus Torvalds }
39611da177e4SLinus Torvalds 
39621da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
39631da177e4SLinus Torvalds {
3964014ab19aSPaul Moore 	struct sock *sk = sock->sk;
3965253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
39661da177e4SLinus Torvalds 	int err;
39671da177e4SLinus Torvalds 
3968253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
39691da177e4SLinus Torvalds 	if (err)
39701da177e4SLinus Torvalds 		return err;
39711da177e4SLinus Torvalds 
39721da177e4SLinus Torvalds 	/*
39732ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
39741da177e4SLinus Torvalds 	 */
3975253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3976253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
39772bf49690SThomas Liu 		struct common_audit_data ad;
397848c62af6SEric Paris 		struct lsm_network_audit net = {0,};
39791da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39801da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
39811da177e4SLinus Torvalds 		unsigned short snum;
39822ee92d46SJames Morris 		u32 sid, perm;
39831da177e4SLinus Torvalds 
39841da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
39851da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3986911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
39871da177e4SLinus Torvalds 				return -EINVAL;
39881da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
39891da177e4SLinus Torvalds 		} else {
39901da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3991911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
39921da177e4SLinus Torvalds 				return -EINVAL;
39931da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
39941da177e4SLinus Torvalds 		}
39951da177e4SLinus Torvalds 
39963e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
39971da177e4SLinus Torvalds 		if (err)
39981da177e4SLinus Torvalds 			goto out;
39991da177e4SLinus Torvalds 
4000253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
40012ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
40022ee92d46SJames Morris 
400350c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
400448c62af6SEric Paris 		ad.u.net = &net;
400548c62af6SEric Paris 		ad.u.net->dport = htons(snum);
400648c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4007253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
40081da177e4SLinus Torvalds 		if (err)
40091da177e4SLinus Torvalds 			goto out;
40101da177e4SLinus Torvalds 	}
40111da177e4SLinus Torvalds 
4012014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4013014ab19aSPaul Moore 
40141da177e4SLinus Torvalds out:
40151da177e4SLinus Torvalds 	return err;
40161da177e4SLinus Torvalds }
40171da177e4SLinus Torvalds 
40181da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
40191da177e4SLinus Torvalds {
4020253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
40211da177e4SLinus Torvalds }
40221da177e4SLinus Torvalds 
40231da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
40241da177e4SLinus Torvalds {
40251da177e4SLinus Torvalds 	int err;
40261da177e4SLinus Torvalds 	struct inode_security_struct *isec;
40271da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
40281da177e4SLinus Torvalds 
4029253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
40301da177e4SLinus Torvalds 	if (err)
40311da177e4SLinus Torvalds 		return err;
40321da177e4SLinus Torvalds 
40331da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
40341da177e4SLinus Torvalds 
40351da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
40361da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
40371da177e4SLinus Torvalds 	newisec->sid = isec->sid;
40381da177e4SLinus Torvalds 	newisec->initialized = 1;
40391da177e4SLinus Torvalds 
40401da177e4SLinus Torvalds 	return 0;
40411da177e4SLinus Torvalds }
40421da177e4SLinus Torvalds 
40431da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
40441da177e4SLinus Torvalds 				  int size)
40451da177e4SLinus Torvalds {
4046253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
40471da177e4SLinus Torvalds }
40481da177e4SLinus Torvalds 
40491da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
40501da177e4SLinus Torvalds 				  int size, int flags)
40511da177e4SLinus Torvalds {
4052253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
40531da177e4SLinus Torvalds }
40541da177e4SLinus Torvalds 
40551da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
40561da177e4SLinus Torvalds {
4057253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40581da177e4SLinus Torvalds }
40591da177e4SLinus Torvalds 
40601da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
40611da177e4SLinus Torvalds {
4062253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40631da177e4SLinus Torvalds }
40641da177e4SLinus Torvalds 
40651da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
40661da177e4SLinus Torvalds {
4067f8687afeSPaul Moore 	int err;
4068f8687afeSPaul Moore 
4069253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4070f8687afeSPaul Moore 	if (err)
4071f8687afeSPaul Moore 		return err;
4072f8687afeSPaul Moore 
4073f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
40741da177e4SLinus Torvalds }
40751da177e4SLinus Torvalds 
40761da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
40771da177e4SLinus Torvalds 				     int optname)
40781da177e4SLinus Torvalds {
4079253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
40801da177e4SLinus Torvalds }
40811da177e4SLinus Torvalds 
40821da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
40831da177e4SLinus Torvalds {
4084253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
40851da177e4SLinus Torvalds }
40861da177e4SLinus Torvalds 
40873610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
40883610cda5SDavid S. Miller 					      struct sock *other,
40891da177e4SLinus Torvalds 					      struct sock *newsk)
40901da177e4SLinus Torvalds {
40913610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
40923610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
40934d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
40942bf49690SThomas Liu 	struct common_audit_data ad;
409548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
40961da177e4SLinus Torvalds 	int err;
40971da177e4SLinus Torvalds 
409850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
409948c62af6SEric Paris 	ad.u.net = &net;
410048c62af6SEric Paris 	ad.u.net->sk = other;
41011da177e4SLinus Torvalds 
41024d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
41034d1e2451SPaul Moore 			   sksec_other->sclass,
41041da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
41051da177e4SLinus Torvalds 	if (err)
41061da177e4SLinus Torvalds 		return err;
41071da177e4SLinus Torvalds 
41081da177e4SLinus Torvalds 	/* server child socket */
41094d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
41104d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
41114d1e2451SPaul Moore 				    &sksec_new->sid);
41124d1e2451SPaul Moore 	if (err)
41134237c75cSVenkat Yekkirala 		return err;
41144d1e2451SPaul Moore 
41154d1e2451SPaul Moore 	/* connecting socket */
41164d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
41174d1e2451SPaul Moore 
41184d1e2451SPaul Moore 	return 0;
41191da177e4SLinus Torvalds }
41201da177e4SLinus Torvalds 
41211da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
41221da177e4SLinus Torvalds 					struct socket *other)
41231da177e4SLinus Torvalds {
4124253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4125253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
41262bf49690SThomas Liu 	struct common_audit_data ad;
412748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
41281da177e4SLinus Torvalds 
412950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
413048c62af6SEric Paris 	ad.u.net = &net;
413148c62af6SEric Paris 	ad.u.net->sk = other->sk;
41321da177e4SLinus Torvalds 
4133253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4134253bfae6SPaul Moore 			    &ad);
41351da177e4SLinus Torvalds }
41361da177e4SLinus Torvalds 
4137effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4138effad8dfSPaul Moore 				    u32 peer_sid,
41392bf49690SThomas Liu 				    struct common_audit_data *ad)
4140effad8dfSPaul Moore {
4141effad8dfSPaul Moore 	int err;
4142effad8dfSPaul Moore 	u32 if_sid;
4143effad8dfSPaul Moore 	u32 node_sid;
4144effad8dfSPaul Moore 
4145effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
4146effad8dfSPaul Moore 	if (err)
4147effad8dfSPaul Moore 		return err;
4148effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4149effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4150effad8dfSPaul Moore 	if (err)
4151effad8dfSPaul Moore 		return err;
4152effad8dfSPaul Moore 
4153effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4154effad8dfSPaul Moore 	if (err)
4155effad8dfSPaul Moore 		return err;
4156effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4157effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4158effad8dfSPaul Moore }
4159effad8dfSPaul Moore 
4160220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4161d8395c87SPaul Moore 				       u16 family)
4162220deb96SPaul Moore {
4163277d342fSPaul Moore 	int err = 0;
4164220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4165220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41662bf49690SThomas Liu 	struct common_audit_data ad;
416748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4168d8395c87SPaul Moore 	char *addrp;
4169d8395c87SPaul Moore 
417050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
417148c62af6SEric Paris 	ad.u.net = &net;
417248c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
417348c62af6SEric Paris 	ad.u.net->family = family;
4174d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4175d8395c87SPaul Moore 	if (err)
4176d8395c87SPaul Moore 		return err;
4177220deb96SPaul Moore 
417858bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4179220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4180d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4181220deb96SPaul Moore 		if (err)
4182220deb96SPaul Moore 			return err;
418358bfbb51SPaul Moore 	}
4184220deb96SPaul Moore 
4185d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4186220deb96SPaul Moore 	if (err)
4187220deb96SPaul Moore 		return err;
4188d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4189220deb96SPaul Moore 
41904e5ab4cbSJames Morris 	return err;
41914e5ab4cbSJames Morris }
4192d28d1e08STrent Jaeger 
41934e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
41944e5ab4cbSJames Morris {
4195220deb96SPaul Moore 	int err;
41964237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4197220deb96SPaul Moore 	u16 family = sk->sk_family;
4198220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41992bf49690SThomas Liu 	struct common_audit_data ad;
420048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4201220deb96SPaul Moore 	char *addrp;
4202d8395c87SPaul Moore 	u8 secmark_active;
4203d8395c87SPaul Moore 	u8 peerlbl_active;
42044e5ab4cbSJames Morris 
42054e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4206220deb96SPaul Moore 		return 0;
42074e5ab4cbSJames Morris 
42084e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
420987fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
42104e5ab4cbSJames Morris 		family = PF_INET;
42114e5ab4cbSJames Morris 
4212d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4213d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4214d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4215d8395c87SPaul Moore 	 * as fast and as clean as possible. */
421658bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4217d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4218d8395c87SPaul Moore 
4219d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
42202be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4221d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4222d8395c87SPaul Moore 		return 0;
4223d8395c87SPaul Moore 
422450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
422548c62af6SEric Paris 	ad.u.net = &net;
422648c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
422748c62af6SEric Paris 	ad.u.net->family = family;
4228224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
42294e5ab4cbSJames Morris 	if (err)
4230220deb96SPaul Moore 		return err;
42314e5ab4cbSJames Morris 
4232d8395c87SPaul Moore 	if (peerlbl_active) {
4233d621d35eSPaul Moore 		u32 peer_sid;
4234220deb96SPaul Moore 
4235220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4236220deb96SPaul Moore 		if (err)
4237220deb96SPaul Moore 			return err;
42388964be4aSEric Dumazet 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4239effad8dfSPaul Moore 					       peer_sid, &ad);
4240dfaebe98SPaul Moore 		if (err) {
4241dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4242effad8dfSPaul Moore 			return err;
4243dfaebe98SPaul Moore 		}
4244d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4245d621d35eSPaul Moore 				   PEER__RECV, &ad);
4246dfaebe98SPaul Moore 		if (err)
4247dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4248d621d35eSPaul Moore 	}
4249d621d35eSPaul Moore 
4250d8395c87SPaul Moore 	if (secmark_active) {
4251effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4252effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4253effad8dfSPaul Moore 		if (err)
4254effad8dfSPaul Moore 			return err;
4255effad8dfSPaul Moore 	}
4256effad8dfSPaul Moore 
4257d621d35eSPaul Moore 	return err;
42581da177e4SLinus Torvalds }
42591da177e4SLinus Torvalds 
42602c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
42611da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
42621da177e4SLinus Torvalds {
42631da177e4SLinus Torvalds 	int err = 0;
42641da177e4SLinus Torvalds 	char *scontext;
42651da177e4SLinus Torvalds 	u32 scontext_len;
4266253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
42673de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
42681da177e4SLinus Torvalds 
4269253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4270253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4271dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4272253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4273253bfae6SPaul Moore 		return -ENOPROTOOPT;
42741da177e4SLinus Torvalds 
42752c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
42761da177e4SLinus Torvalds 	if (err)
4277253bfae6SPaul Moore 		return err;
42781da177e4SLinus Torvalds 
42791da177e4SLinus Torvalds 	if (scontext_len > len) {
42801da177e4SLinus Torvalds 		err = -ERANGE;
42811da177e4SLinus Torvalds 		goto out_len;
42821da177e4SLinus Torvalds 	}
42831da177e4SLinus Torvalds 
42841da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
42851da177e4SLinus Torvalds 		err = -EFAULT;
42861da177e4SLinus Torvalds 
42871da177e4SLinus Torvalds out_len:
42881da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
42891da177e4SLinus Torvalds 		err = -EFAULT;
42901da177e4SLinus Torvalds 	kfree(scontext);
42911da177e4SLinus Torvalds 	return err;
42921da177e4SLinus Torvalds }
42931da177e4SLinus Torvalds 
4294dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
42952c7946a7SCatherine Zhang {
4296dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
429775e22910SPaul Moore 	u16 family;
4298877ce7c1SCatherine Zhang 
4299aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4300aa862900SPaul Moore 		family = PF_INET;
4301aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4302aa862900SPaul Moore 		family = PF_INET6;
4303aa862900SPaul Moore 	else if (sock)
430475e22910SPaul Moore 		family = sock->sk->sk_family;
430575e22910SPaul Moore 	else
430675e22910SPaul Moore 		goto out;
430775e22910SPaul Moore 
430875e22910SPaul Moore 	if (sock && family == PF_UNIX)
4309713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
43103de4bab5SPaul Moore 	else if (skb)
4311220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
43122c7946a7SCatherine Zhang 
431375e22910SPaul Moore out:
4314dc49c1f9SCatherine Zhang 	*secid = peer_secid;
431575e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
431675e22910SPaul Moore 		return -EINVAL;
431775e22910SPaul Moore 	return 0;
43182c7946a7SCatherine Zhang }
43192c7946a7SCatherine Zhang 
43207d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
43211da177e4SLinus Torvalds {
432284914b7eSPaul Moore 	struct sk_security_struct *sksec;
432384914b7eSPaul Moore 
432484914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
432584914b7eSPaul Moore 	if (!sksec)
432684914b7eSPaul Moore 		return -ENOMEM;
432784914b7eSPaul Moore 
432884914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
432984914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
433084914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
433184914b7eSPaul Moore 	sk->sk_security = sksec;
433284914b7eSPaul Moore 
433384914b7eSPaul Moore 	return 0;
43341da177e4SLinus Torvalds }
43351da177e4SLinus Torvalds 
43361da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
43371da177e4SLinus Torvalds {
433884914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
433984914b7eSPaul Moore 
434084914b7eSPaul Moore 	sk->sk_security = NULL;
434184914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
434284914b7eSPaul Moore 	kfree(sksec);
43431da177e4SLinus Torvalds }
43441da177e4SLinus Torvalds 
4345892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4346892c141eSVenkat Yekkirala {
4347dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4348dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4349892c141eSVenkat Yekkirala 
4350dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4351dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4352dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
435399f59ed0SPaul Moore 
4354dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4355892c141eSVenkat Yekkirala }
4356892c141eSVenkat Yekkirala 
4357beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4358d28d1e08STrent Jaeger {
4359d28d1e08STrent Jaeger 	if (!sk)
4360beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4361892c141eSVenkat Yekkirala 	else {
4362892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4363d28d1e08STrent Jaeger 
4364beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4365892c141eSVenkat Yekkirala 	}
4366d28d1e08STrent Jaeger }
4367d28d1e08STrent Jaeger 
43689a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
43694237c75cSVenkat Yekkirala {
43704237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
43714237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43724237c75cSVenkat Yekkirala 
43732148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
43742148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
43754237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4376220deb96SPaul Moore 	sksec->sclass = isec->sclass;
43774237c75cSVenkat Yekkirala }
43784237c75cSVenkat Yekkirala 
43799a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
43804237c75cSVenkat Yekkirala 				     struct request_sock *req)
43814237c75cSVenkat Yekkirala {
43824237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43834237c75cSVenkat Yekkirala 	int err;
4384aa862900SPaul Moore 	u16 family = sk->sk_family;
43857420ed23SVenkat Yekkirala 	u32 newsid;
43864237c75cSVenkat Yekkirala 	u32 peersid;
43874237c75cSVenkat Yekkirala 
4388aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4389aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4390aa862900SPaul Moore 		family = PF_INET;
4391aa862900SPaul Moore 
4392aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4393220deb96SPaul Moore 	if (err)
4394220deb96SPaul Moore 		return err;
4395a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4396a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
43973de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4398389fb800SPaul Moore 	} else {
43994237c75cSVenkat Yekkirala 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
44004237c75cSVenkat Yekkirala 		if (err)
44014237c75cSVenkat Yekkirala 			return err;
44024237c75cSVenkat Yekkirala 		req->secid = newsid;
44036b877699SVenkat Yekkirala 		req->peer_secid = peersid;
4404389fb800SPaul Moore 	}
4405389fb800SPaul Moore 
4406389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
44074237c75cSVenkat Yekkirala }
44084237c75cSVenkat Yekkirala 
44099a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
44109a673e56SAdrian Bunk 				   const struct request_sock *req)
44114237c75cSVenkat Yekkirala {
44124237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
44134237c75cSVenkat Yekkirala 
44144237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
44156b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
44164237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
44174237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
44184237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
44194237c75cSVenkat Yekkirala 	   time it will have been created and available. */
442099f59ed0SPaul Moore 
44219f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
44229f2ad665SPaul Moore 	 * thread with access to newsksec */
4423389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
44244237c75cSVenkat Yekkirala }
44254237c75cSVenkat Yekkirala 
4426014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
44276b877699SVenkat Yekkirala {
4428aa862900SPaul Moore 	u16 family = sk->sk_family;
44296b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
44306b877699SVenkat Yekkirala 
4431aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4432aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4433aa862900SPaul Moore 		family = PF_INET;
4434aa862900SPaul Moore 
4435aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
44366b877699SVenkat Yekkirala }
44376b877699SVenkat Yekkirala 
4438ca10b9e9SEric Dumazet static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4439ca10b9e9SEric Dumazet {
4440ca10b9e9SEric Dumazet 	skb_set_owner_w(skb, sk);
4441ca10b9e9SEric Dumazet }
4442ca10b9e9SEric Dumazet 
44432606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
44442606fd1fSEric Paris {
44452606fd1fSEric Paris 	const struct task_security_struct *__tsec;
44462606fd1fSEric Paris 	u32 tsid;
44472606fd1fSEric Paris 
44482606fd1fSEric Paris 	__tsec = current_security();
44492606fd1fSEric Paris 	tsid = __tsec->sid;
44502606fd1fSEric Paris 
44512606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
44522606fd1fSEric Paris }
44532606fd1fSEric Paris 
44542606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
44552606fd1fSEric Paris {
44562606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
44572606fd1fSEric Paris }
44582606fd1fSEric Paris 
44592606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
44602606fd1fSEric Paris {
44612606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
44622606fd1fSEric Paris }
44632606fd1fSEric Paris 
44649a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
44659a673e56SAdrian Bunk 				      struct flowi *fl)
44664237c75cSVenkat Yekkirala {
44671d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
44684237c75cSVenkat Yekkirala }
44694237c75cSVenkat Yekkirala 
44705dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
44715dbbaf2dSPaul Moore {
44725dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
44735dbbaf2dSPaul Moore 
44745dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
44755dbbaf2dSPaul Moore 	if (!tunsec)
44765dbbaf2dSPaul Moore 		return -ENOMEM;
44775dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
44785dbbaf2dSPaul Moore 
44795dbbaf2dSPaul Moore 	*security = tunsec;
44805dbbaf2dSPaul Moore 	return 0;
44815dbbaf2dSPaul Moore }
44825dbbaf2dSPaul Moore 
44835dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
44845dbbaf2dSPaul Moore {
44855dbbaf2dSPaul Moore 	kfree(security);
44865dbbaf2dSPaul Moore }
44875dbbaf2dSPaul Moore 
4488ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4489ed6d76e4SPaul Moore {
4490ed6d76e4SPaul Moore 	u32 sid = current_sid();
4491ed6d76e4SPaul Moore 
4492ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4493ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4494ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4495ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4496ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4497ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4498ed6d76e4SPaul Moore 
4499ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4500ed6d76e4SPaul Moore 			    NULL);
4501ed6d76e4SPaul Moore }
4502ed6d76e4SPaul Moore 
45035dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4504ed6d76e4SPaul Moore {
45055dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
45065dbbaf2dSPaul Moore 
45075dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
45085dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
45095dbbaf2dSPaul Moore }
45105dbbaf2dSPaul Moore 
45115dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
45125dbbaf2dSPaul Moore {
45135dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4514ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4515ed6d76e4SPaul Moore 
4516ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4517ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4518ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4519ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4520ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4521ed6d76e4SPaul Moore 	 * protocols were being used */
4522ed6d76e4SPaul Moore 
45235dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4524ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
45255dbbaf2dSPaul Moore 
45265dbbaf2dSPaul Moore 	return 0;
4527ed6d76e4SPaul Moore }
4528ed6d76e4SPaul Moore 
45295dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4530ed6d76e4SPaul Moore {
45315dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4532ed6d76e4SPaul Moore 	u32 sid = current_sid();
4533ed6d76e4SPaul Moore 	int err;
4534ed6d76e4SPaul Moore 
45355dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4536ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4537ed6d76e4SPaul Moore 	if (err)
4538ed6d76e4SPaul Moore 		return err;
4539ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4540ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4541ed6d76e4SPaul Moore 	if (err)
4542ed6d76e4SPaul Moore 		return err;
45435dbbaf2dSPaul Moore 	tunsec->sid = sid;
4544ed6d76e4SPaul Moore 
4545ed6d76e4SPaul Moore 	return 0;
4546ed6d76e4SPaul Moore }
4547ed6d76e4SPaul Moore 
45481da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
45491da177e4SLinus Torvalds {
45501da177e4SLinus Torvalds 	int err = 0;
45511da177e4SLinus Torvalds 	u32 perm;
45521da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4553253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45541da177e4SLinus Torvalds 
455577954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
45561da177e4SLinus Torvalds 		err = -EINVAL;
45571da177e4SLinus Torvalds 		goto out;
45581da177e4SLinus Torvalds 	}
4559b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
45601da177e4SLinus Torvalds 
4561253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
45621da177e4SLinus Torvalds 	if (err) {
45631da177e4SLinus Torvalds 		if (err == -EINVAL) {
45649ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
45651da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
45661da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
4567253bfae6SPaul Moore 				  nlh->nlmsg_type, sksec->sclass);
456839c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
45691da177e4SLinus Torvalds 				err = 0;
45701da177e4SLinus Torvalds 		}
45711da177e4SLinus Torvalds 
45721da177e4SLinus Torvalds 		/* Ignore */
45731da177e4SLinus Torvalds 		if (err == -ENOENT)
45741da177e4SLinus Torvalds 			err = 0;
45751da177e4SLinus Torvalds 		goto out;
45761da177e4SLinus Torvalds 	}
45771da177e4SLinus Torvalds 
4578253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
45791da177e4SLinus Torvalds out:
45801da177e4SLinus Torvalds 	return err;
45811da177e4SLinus Torvalds }
45821da177e4SLinus Torvalds 
45831da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
45841da177e4SLinus Torvalds 
4585effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4586effad8dfSPaul Moore 				       u16 family)
45871da177e4SLinus Torvalds {
4588dfaebe98SPaul Moore 	int err;
4589effad8dfSPaul Moore 	char *addrp;
4590effad8dfSPaul Moore 	u32 peer_sid;
45912bf49690SThomas Liu 	struct common_audit_data ad;
459248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4593effad8dfSPaul Moore 	u8 secmark_active;
4594948bf85cSPaul Moore 	u8 netlbl_active;
4595effad8dfSPaul Moore 	u8 peerlbl_active;
45964237c75cSVenkat Yekkirala 
4597effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4598effad8dfSPaul Moore 		return NF_ACCEPT;
45994237c75cSVenkat Yekkirala 
4600effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4601948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
46022be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4603effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4604effad8dfSPaul Moore 		return NF_ACCEPT;
46054237c75cSVenkat Yekkirala 
4606d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4607d8395c87SPaul Moore 		return NF_DROP;
4608d8395c87SPaul Moore 
460950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
461048c62af6SEric Paris 	ad.u.net = &net;
461148c62af6SEric Paris 	ad.u.net->netif = ifindex;
461248c62af6SEric Paris 	ad.u.net->family = family;
4613effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4614effad8dfSPaul Moore 		return NF_DROP;
46151da177e4SLinus Torvalds 
4616dfaebe98SPaul Moore 	if (peerlbl_active) {
4617dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4618dfaebe98SPaul Moore 					       peer_sid, &ad);
4619dfaebe98SPaul Moore 		if (err) {
4620dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4621effad8dfSPaul Moore 			return NF_DROP;
4622dfaebe98SPaul Moore 		}
4623dfaebe98SPaul Moore 	}
4624effad8dfSPaul Moore 
4625effad8dfSPaul Moore 	if (secmark_active)
4626effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4627effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4628effad8dfSPaul Moore 			return NF_DROP;
4629effad8dfSPaul Moore 
4630948bf85cSPaul Moore 	if (netlbl_active)
4631948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4632948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4633948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4634948bf85cSPaul Moore 		 * protection */
4635948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4636948bf85cSPaul Moore 			return NF_DROP;
4637948bf85cSPaul Moore 
4638effad8dfSPaul Moore 	return NF_ACCEPT;
4639effad8dfSPaul Moore }
4640effad8dfSPaul Moore 
4641effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4642effad8dfSPaul Moore 					 struct sk_buff *skb,
4643effad8dfSPaul Moore 					 const struct net_device *in,
4644effad8dfSPaul Moore 					 const struct net_device *out,
4645effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4646effad8dfSPaul Moore {
4647effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4648effad8dfSPaul Moore }
4649effad8dfSPaul Moore 
4650effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4651effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4652effad8dfSPaul Moore 					 struct sk_buff *skb,
4653effad8dfSPaul Moore 					 const struct net_device *in,
4654effad8dfSPaul Moore 					 const struct net_device *out,
4655effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4656effad8dfSPaul Moore {
4657effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4658effad8dfSPaul Moore }
4659effad8dfSPaul Moore #endif	/* IPV6 */
4660effad8dfSPaul Moore 
4661948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4662948bf85cSPaul Moore 				      u16 family)
4663948bf85cSPaul Moore {
4664948bf85cSPaul Moore 	u32 sid;
4665948bf85cSPaul Moore 
4666948bf85cSPaul Moore 	if (!netlbl_enabled())
4667948bf85cSPaul Moore 		return NF_ACCEPT;
4668948bf85cSPaul Moore 
4669948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4670948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4671948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4672948bf85cSPaul Moore 	if (skb->sk) {
4673948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4674948bf85cSPaul Moore 		sid = sksec->sid;
4675948bf85cSPaul Moore 	} else
4676948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4677948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4678948bf85cSPaul Moore 		return NF_DROP;
4679948bf85cSPaul Moore 
4680948bf85cSPaul Moore 	return NF_ACCEPT;
4681948bf85cSPaul Moore }
4682948bf85cSPaul Moore 
4683948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4684948bf85cSPaul Moore 					struct sk_buff *skb,
4685948bf85cSPaul Moore 					const struct net_device *in,
4686948bf85cSPaul Moore 					const struct net_device *out,
4687948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4688948bf85cSPaul Moore {
4689948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4690948bf85cSPaul Moore }
4691948bf85cSPaul Moore 
4692effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4693effad8dfSPaul Moore 						int ifindex,
4694d8395c87SPaul Moore 						u16 family)
46954e5ab4cbSJames Morris {
4696effad8dfSPaul Moore 	struct sock *sk = skb->sk;
46974237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
46982bf49690SThomas Liu 	struct common_audit_data ad;
469948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4700d8395c87SPaul Moore 	char *addrp;
4701d8395c87SPaul Moore 	u8 proto;
47024e5ab4cbSJames Morris 
4703effad8dfSPaul Moore 	if (sk == NULL)
4704effad8dfSPaul Moore 		return NF_ACCEPT;
47054237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
47064e5ab4cbSJames Morris 
470750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
470848c62af6SEric Paris 	ad.u.net = &net;
470948c62af6SEric Paris 	ad.u.net->netif = ifindex;
471048c62af6SEric Paris 	ad.u.net->family = family;
4711d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4712d8395c87SPaul Moore 		return NF_DROP;
4713d8395c87SPaul Moore 
471458bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4715effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4716d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
47172fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
47181da177e4SLinus Torvalds 
4719d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
47202fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4721effad8dfSPaul Moore 
4722effad8dfSPaul Moore 	return NF_ACCEPT;
4723effad8dfSPaul Moore }
4724effad8dfSPaul Moore 
4725effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4726effad8dfSPaul Moore 					 u16 family)
4727effad8dfSPaul Moore {
4728effad8dfSPaul Moore 	u32 secmark_perm;
4729effad8dfSPaul Moore 	u32 peer_sid;
4730effad8dfSPaul Moore 	struct sock *sk;
47312bf49690SThomas Liu 	struct common_audit_data ad;
473248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4733effad8dfSPaul Moore 	char *addrp;
4734effad8dfSPaul Moore 	u8 secmark_active;
4735effad8dfSPaul Moore 	u8 peerlbl_active;
4736effad8dfSPaul Moore 
4737effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4738effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4739effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4740effad8dfSPaul Moore 	 * as fast and as clean as possible. */
474158bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4742d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4743def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4744effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4745effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4746effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4747effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4748effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4749effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4750adf30907SEric Dumazet 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4751effad8dfSPaul Moore 		return NF_ACCEPT;
4752def8b4faSAlexey Dobriyan #endif
4753effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
47542be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4755effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4756effad8dfSPaul Moore 		return NF_ACCEPT;
4757effad8dfSPaul Moore 
4758d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4759d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4760d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4761d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4762effad8dfSPaul Moore 	sk = skb->sk;
4763d8395c87SPaul Moore 	if (sk == NULL) {
47644a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
4765d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
4766d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
476704f6d70fSEric Paris 				return NF_DROP;
47684a7ab3dcSSteffen Klassert 		} else {
47694a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
4770d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
47714a7ab3dcSSteffen Klassert 		}
4772d8395c87SPaul Moore 	} else {
4773effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4774effad8dfSPaul Moore 		peer_sid = sksec->sid;
4775effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4776effad8dfSPaul Moore 	}
4777effad8dfSPaul Moore 
477850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
477948c62af6SEric Paris 	ad.u.net = &net;
478048c62af6SEric Paris 	ad.u.net->netif = ifindex;
478148c62af6SEric Paris 	ad.u.net->family = family;
4782d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
478304f6d70fSEric Paris 		return NF_DROP;
4784d8395c87SPaul Moore 
4785effad8dfSPaul Moore 	if (secmark_active)
4786effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4787effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
47881f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4789effad8dfSPaul Moore 
4790effad8dfSPaul Moore 	if (peerlbl_active) {
4791effad8dfSPaul Moore 		u32 if_sid;
4792effad8dfSPaul Moore 		u32 node_sid;
4793effad8dfSPaul Moore 
4794effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
479504f6d70fSEric Paris 			return NF_DROP;
4796effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4797effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
47981f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4799effad8dfSPaul Moore 
4800effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
480104f6d70fSEric Paris 			return NF_DROP;
4802effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4803effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
48041f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4805effad8dfSPaul Moore 	}
4806effad8dfSPaul Moore 
4807effad8dfSPaul Moore 	return NF_ACCEPT;
4808effad8dfSPaul Moore }
4809effad8dfSPaul Moore 
4810effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4811a224be76SDavid S. Miller 					   struct sk_buff *skb,
48121da177e4SLinus Torvalds 					   const struct net_device *in,
48131da177e4SLinus Torvalds 					   const struct net_device *out,
48141da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48151da177e4SLinus Torvalds {
4816effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
48171da177e4SLinus Torvalds }
48181da177e4SLinus Torvalds 
48191da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4820effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4821a224be76SDavid S. Miller 					   struct sk_buff *skb,
48221da177e4SLinus Torvalds 					   const struct net_device *in,
48231da177e4SLinus Torvalds 					   const struct net_device *out,
48241da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48251da177e4SLinus Torvalds {
4826effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
48271da177e4SLinus Torvalds }
48281da177e4SLinus Torvalds #endif	/* IPV6 */
48291da177e4SLinus Torvalds 
48301da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
48311da177e4SLinus Torvalds 
48321da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
48331da177e4SLinus Torvalds {
48341da177e4SLinus Torvalds 	int err;
48351da177e4SLinus Torvalds 
4836200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
48371da177e4SLinus Torvalds 	if (err)
48381da177e4SLinus Torvalds 		return err;
48391da177e4SLinus Torvalds 
4840941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
48411da177e4SLinus Torvalds }
48421da177e4SLinus Torvalds 
48431da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
48441da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
48451da177e4SLinus Torvalds 			      u16 sclass)
48461da177e4SLinus Torvalds {
48471da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4848275bb41eSDavid Howells 	u32 sid;
48491da177e4SLinus Torvalds 
485089d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
48511da177e4SLinus Torvalds 	if (!isec)
48521da177e4SLinus Torvalds 		return -ENOMEM;
48531da177e4SLinus Torvalds 
4854275bb41eSDavid Howells 	sid = task_sid(task);
48551da177e4SLinus Torvalds 	isec->sclass = sclass;
4856275bb41eSDavid Howells 	isec->sid = sid;
48571da177e4SLinus Torvalds 	perm->security = isec;
48581da177e4SLinus Torvalds 
48591da177e4SLinus Torvalds 	return 0;
48601da177e4SLinus Torvalds }
48611da177e4SLinus Torvalds 
48621da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
48631da177e4SLinus Torvalds {
48641da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
48651da177e4SLinus Torvalds 	perm->security = NULL;
48661da177e4SLinus Torvalds 	kfree(isec);
48671da177e4SLinus Torvalds }
48681da177e4SLinus Torvalds 
48691da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
48701da177e4SLinus Torvalds {
48711da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48721da177e4SLinus Torvalds 
487389d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
48741da177e4SLinus Torvalds 	if (!msec)
48751da177e4SLinus Torvalds 		return -ENOMEM;
48761da177e4SLinus Torvalds 
48771da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
48781da177e4SLinus Torvalds 	msg->security = msec;
48791da177e4SLinus Torvalds 
48801da177e4SLinus Torvalds 	return 0;
48811da177e4SLinus Torvalds }
48821da177e4SLinus Torvalds 
48831da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
48841da177e4SLinus Torvalds {
48851da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
48861da177e4SLinus Torvalds 
48871da177e4SLinus Torvalds 	msg->security = NULL;
48881da177e4SLinus Torvalds 	kfree(msec);
48891da177e4SLinus Torvalds }
48901da177e4SLinus Torvalds 
48911da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
48926af963f1SStephen Smalley 			u32 perms)
48931da177e4SLinus Torvalds {
48941da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48952bf49690SThomas Liu 	struct common_audit_data ad;
4896275bb41eSDavid Howells 	u32 sid = current_sid();
48971da177e4SLinus Torvalds 
48981da177e4SLinus Torvalds 	isec = ipc_perms->security;
48991da177e4SLinus Torvalds 
490050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49011da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
49021da177e4SLinus Torvalds 
4903275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
49041da177e4SLinus Torvalds }
49051da177e4SLinus Torvalds 
49061da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
49071da177e4SLinus Torvalds {
49081da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
49091da177e4SLinus Torvalds }
49101da177e4SLinus Torvalds 
49111da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
49121da177e4SLinus Torvalds {
49131da177e4SLinus Torvalds 	msg_msg_free_security(msg);
49141da177e4SLinus Torvalds }
49151da177e4SLinus Torvalds 
49161da177e4SLinus Torvalds /* message queue security operations */
49171da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
49181da177e4SLinus Torvalds {
49191da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49202bf49690SThomas Liu 	struct common_audit_data ad;
4921275bb41eSDavid Howells 	u32 sid = current_sid();
49221da177e4SLinus Torvalds 	int rc;
49231da177e4SLinus Torvalds 
49241da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
49251da177e4SLinus Torvalds 	if (rc)
49261da177e4SLinus Torvalds 		return rc;
49271da177e4SLinus Torvalds 
49281da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49291da177e4SLinus Torvalds 
493050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49311da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49321da177e4SLinus Torvalds 
4933275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49341da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
49351da177e4SLinus Torvalds 	if (rc) {
49361da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
49371da177e4SLinus Torvalds 		return rc;
49381da177e4SLinus Torvalds 	}
49391da177e4SLinus Torvalds 	return 0;
49401da177e4SLinus Torvalds }
49411da177e4SLinus Torvalds 
49421da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
49431da177e4SLinus Torvalds {
49441da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
49451da177e4SLinus Torvalds }
49461da177e4SLinus Torvalds 
49471da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
49481da177e4SLinus Torvalds {
49491da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49502bf49690SThomas Liu 	struct common_audit_data ad;
4951275bb41eSDavid Howells 	u32 sid = current_sid();
49521da177e4SLinus Torvalds 
49531da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49541da177e4SLinus Torvalds 
495550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49561da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49571da177e4SLinus Torvalds 
4958275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49591da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
49601da177e4SLinus Torvalds }
49611da177e4SLinus Torvalds 
49621da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
49631da177e4SLinus Torvalds {
49641da177e4SLinus Torvalds 	int err;
49651da177e4SLinus Torvalds 	int perms;
49661da177e4SLinus Torvalds 
49671da177e4SLinus Torvalds 	switch (cmd) {
49681da177e4SLinus Torvalds 	case IPC_INFO:
49691da177e4SLinus Torvalds 	case MSG_INFO:
49701da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49711da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49721da177e4SLinus Torvalds 	case IPC_STAT:
49731da177e4SLinus Torvalds 	case MSG_STAT:
49741da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
49751da177e4SLinus Torvalds 		break;
49761da177e4SLinus Torvalds 	case IPC_SET:
49771da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
49781da177e4SLinus Torvalds 		break;
49791da177e4SLinus Torvalds 	case IPC_RMID:
49801da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
49811da177e4SLinus Torvalds 		break;
49821da177e4SLinus Torvalds 	default:
49831da177e4SLinus Torvalds 		return 0;
49841da177e4SLinus Torvalds 	}
49851da177e4SLinus Torvalds 
49866af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
49871da177e4SLinus Torvalds 	return err;
49881da177e4SLinus Torvalds }
49891da177e4SLinus Torvalds 
49901da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
49911da177e4SLinus Torvalds {
49921da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49931da177e4SLinus Torvalds 	struct msg_security_struct *msec;
49942bf49690SThomas Liu 	struct common_audit_data ad;
4995275bb41eSDavid Howells 	u32 sid = current_sid();
49961da177e4SLinus Torvalds 	int rc;
49971da177e4SLinus Torvalds 
49981da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49991da177e4SLinus Torvalds 	msec = msg->security;
50001da177e4SLinus Torvalds 
50011da177e4SLinus Torvalds 	/*
50021da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
50031da177e4SLinus Torvalds 	 */
50041da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
50051da177e4SLinus Torvalds 		/*
50061da177e4SLinus Torvalds 		 * Compute new sid based on current process and
50071da177e4SLinus Torvalds 		 * message queue this message will be stored in
50081da177e4SLinus Torvalds 		 */
5009275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5010652bb9b0SEric Paris 					     NULL, &msec->sid);
50111da177e4SLinus Torvalds 		if (rc)
50121da177e4SLinus Torvalds 			return rc;
50131da177e4SLinus Torvalds 	}
50141da177e4SLinus Torvalds 
501550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50161da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50171da177e4SLinus Torvalds 
50181da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5019275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
50201da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
50211da177e4SLinus Torvalds 	if (!rc)
50221da177e4SLinus Torvalds 		/* Can this process send the message */
5023275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5024275bb41eSDavid Howells 				  MSG__SEND, &ad);
50251da177e4SLinus Torvalds 	if (!rc)
50261da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5027275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5028275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
50291da177e4SLinus Torvalds 
50301da177e4SLinus Torvalds 	return rc;
50311da177e4SLinus Torvalds }
50321da177e4SLinus Torvalds 
50331da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
50341da177e4SLinus Torvalds 				    struct task_struct *target,
50351da177e4SLinus Torvalds 				    long type, int mode)
50361da177e4SLinus Torvalds {
50371da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50381da177e4SLinus Torvalds 	struct msg_security_struct *msec;
50392bf49690SThomas Liu 	struct common_audit_data ad;
5040275bb41eSDavid Howells 	u32 sid = task_sid(target);
50411da177e4SLinus Torvalds 	int rc;
50421da177e4SLinus Torvalds 
50431da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50441da177e4SLinus Torvalds 	msec = msg->security;
50451da177e4SLinus Torvalds 
504650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50471da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50481da177e4SLinus Torvalds 
5049275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
50501da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
50511da177e4SLinus Torvalds 	if (!rc)
5052275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
50531da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
50541da177e4SLinus Torvalds 	return rc;
50551da177e4SLinus Torvalds }
50561da177e4SLinus Torvalds 
50571da177e4SLinus Torvalds /* Shared Memory security operations */
50581da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
50591da177e4SLinus Torvalds {
50601da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50612bf49690SThomas Liu 	struct common_audit_data ad;
5062275bb41eSDavid Howells 	u32 sid = current_sid();
50631da177e4SLinus Torvalds 	int rc;
50641da177e4SLinus Torvalds 
50651da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
50661da177e4SLinus Torvalds 	if (rc)
50671da177e4SLinus Torvalds 		return rc;
50681da177e4SLinus Torvalds 
50691da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50701da177e4SLinus Torvalds 
507150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50721da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50731da177e4SLinus Torvalds 
5074275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
50751da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
50761da177e4SLinus Torvalds 	if (rc) {
50771da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
50781da177e4SLinus Torvalds 		return rc;
50791da177e4SLinus Torvalds 	}
50801da177e4SLinus Torvalds 	return 0;
50811da177e4SLinus Torvalds }
50821da177e4SLinus Torvalds 
50831da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
50841da177e4SLinus Torvalds {
50851da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
50861da177e4SLinus Torvalds }
50871da177e4SLinus Torvalds 
50881da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
50891da177e4SLinus Torvalds {
50901da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50912bf49690SThomas Liu 	struct common_audit_data ad;
5092275bb41eSDavid Howells 	u32 sid = current_sid();
50931da177e4SLinus Torvalds 
50941da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50951da177e4SLinus Torvalds 
509650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50971da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50981da177e4SLinus Torvalds 
5099275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
51001da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
51011da177e4SLinus Torvalds }
51021da177e4SLinus Torvalds 
51031da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
51041da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
51051da177e4SLinus Torvalds {
51061da177e4SLinus Torvalds 	int perms;
51071da177e4SLinus Torvalds 	int err;
51081da177e4SLinus Torvalds 
51091da177e4SLinus Torvalds 	switch (cmd) {
51101da177e4SLinus Torvalds 	case IPC_INFO:
51111da177e4SLinus Torvalds 	case SHM_INFO:
51121da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
51131da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
51141da177e4SLinus Torvalds 	case IPC_STAT:
51151da177e4SLinus Torvalds 	case SHM_STAT:
51161da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
51171da177e4SLinus Torvalds 		break;
51181da177e4SLinus Torvalds 	case IPC_SET:
51191da177e4SLinus Torvalds 		perms = SHM__SETATTR;
51201da177e4SLinus Torvalds 		break;
51211da177e4SLinus Torvalds 	case SHM_LOCK:
51221da177e4SLinus Torvalds 	case SHM_UNLOCK:
51231da177e4SLinus Torvalds 		perms = SHM__LOCK;
51241da177e4SLinus Torvalds 		break;
51251da177e4SLinus Torvalds 	case IPC_RMID:
51261da177e4SLinus Torvalds 		perms = SHM__DESTROY;
51271da177e4SLinus Torvalds 		break;
51281da177e4SLinus Torvalds 	default:
51291da177e4SLinus Torvalds 		return 0;
51301da177e4SLinus Torvalds 	}
51311da177e4SLinus Torvalds 
51326af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
51331da177e4SLinus Torvalds 	return err;
51341da177e4SLinus Torvalds }
51351da177e4SLinus Torvalds 
51361da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
51371da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
51381da177e4SLinus Torvalds {
51391da177e4SLinus Torvalds 	u32 perms;
51401da177e4SLinus Torvalds 
51411da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
51421da177e4SLinus Torvalds 		perms = SHM__READ;
51431da177e4SLinus Torvalds 	else
51441da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
51451da177e4SLinus Torvalds 
51466af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
51471da177e4SLinus Torvalds }
51481da177e4SLinus Torvalds 
51491da177e4SLinus Torvalds /* Semaphore security operations */
51501da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
51511da177e4SLinus Torvalds {
51521da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51532bf49690SThomas Liu 	struct common_audit_data ad;
5154275bb41eSDavid Howells 	u32 sid = current_sid();
51551da177e4SLinus Torvalds 	int rc;
51561da177e4SLinus Torvalds 
51571da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
51581da177e4SLinus Torvalds 	if (rc)
51591da177e4SLinus Torvalds 		return rc;
51601da177e4SLinus Torvalds 
51611da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51621da177e4SLinus Torvalds 
516350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51641da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51651da177e4SLinus Torvalds 
5166275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51671da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
51681da177e4SLinus Torvalds 	if (rc) {
51691da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
51701da177e4SLinus Torvalds 		return rc;
51711da177e4SLinus Torvalds 	}
51721da177e4SLinus Torvalds 	return 0;
51731da177e4SLinus Torvalds }
51741da177e4SLinus Torvalds 
51751da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
51761da177e4SLinus Torvalds {
51771da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
51781da177e4SLinus Torvalds }
51791da177e4SLinus Torvalds 
51801da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
51811da177e4SLinus Torvalds {
51821da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51832bf49690SThomas Liu 	struct common_audit_data ad;
5184275bb41eSDavid Howells 	u32 sid = current_sid();
51851da177e4SLinus Torvalds 
51861da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51871da177e4SLinus Torvalds 
518850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51891da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51901da177e4SLinus Torvalds 
5191275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51921da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
51931da177e4SLinus Torvalds }
51941da177e4SLinus Torvalds 
51951da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
51961da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
51971da177e4SLinus Torvalds {
51981da177e4SLinus Torvalds 	int err;
51991da177e4SLinus Torvalds 	u32 perms;
52001da177e4SLinus Torvalds 
52011da177e4SLinus Torvalds 	switch (cmd) {
52021da177e4SLinus Torvalds 	case IPC_INFO:
52031da177e4SLinus Torvalds 	case SEM_INFO:
52041da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52051da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52061da177e4SLinus Torvalds 	case GETPID:
52071da177e4SLinus Torvalds 	case GETNCNT:
52081da177e4SLinus Torvalds 	case GETZCNT:
52091da177e4SLinus Torvalds 		perms = SEM__GETATTR;
52101da177e4SLinus Torvalds 		break;
52111da177e4SLinus Torvalds 	case GETVAL:
52121da177e4SLinus Torvalds 	case GETALL:
52131da177e4SLinus Torvalds 		perms = SEM__READ;
52141da177e4SLinus Torvalds 		break;
52151da177e4SLinus Torvalds 	case SETVAL:
52161da177e4SLinus Torvalds 	case SETALL:
52171da177e4SLinus Torvalds 		perms = SEM__WRITE;
52181da177e4SLinus Torvalds 		break;
52191da177e4SLinus Torvalds 	case IPC_RMID:
52201da177e4SLinus Torvalds 		perms = SEM__DESTROY;
52211da177e4SLinus Torvalds 		break;
52221da177e4SLinus Torvalds 	case IPC_SET:
52231da177e4SLinus Torvalds 		perms = SEM__SETATTR;
52241da177e4SLinus Torvalds 		break;
52251da177e4SLinus Torvalds 	case IPC_STAT:
52261da177e4SLinus Torvalds 	case SEM_STAT:
52271da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
52281da177e4SLinus Torvalds 		break;
52291da177e4SLinus Torvalds 	default:
52301da177e4SLinus Torvalds 		return 0;
52311da177e4SLinus Torvalds 	}
52321da177e4SLinus Torvalds 
52336af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
52341da177e4SLinus Torvalds 	return err;
52351da177e4SLinus Torvalds }
52361da177e4SLinus Torvalds 
52371da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
52381da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
52391da177e4SLinus Torvalds {
52401da177e4SLinus Torvalds 	u32 perms;
52411da177e4SLinus Torvalds 
52421da177e4SLinus Torvalds 	if (alter)
52431da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
52441da177e4SLinus Torvalds 	else
52451da177e4SLinus Torvalds 		perms = SEM__READ;
52461da177e4SLinus Torvalds 
52476af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
52481da177e4SLinus Torvalds }
52491da177e4SLinus Torvalds 
52501da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
52511da177e4SLinus Torvalds {
52521da177e4SLinus Torvalds 	u32 av = 0;
52531da177e4SLinus Torvalds 
52541da177e4SLinus Torvalds 	av = 0;
52551da177e4SLinus Torvalds 	if (flag & S_IRUGO)
52561da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
52571da177e4SLinus Torvalds 	if (flag & S_IWUGO)
52581da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
52591da177e4SLinus Torvalds 
52601da177e4SLinus Torvalds 	if (av == 0)
52611da177e4SLinus Torvalds 		return 0;
52621da177e4SLinus Torvalds 
52636af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
52641da177e4SLinus Torvalds }
52651da177e4SLinus Torvalds 
5266713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5267713a04aeSAhmed S. Darwish {
5268713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5269713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5270713a04aeSAhmed S. Darwish }
5271713a04aeSAhmed S. Darwish 
52721da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
52731da177e4SLinus Torvalds {
52741da177e4SLinus Torvalds 	if (inode)
52751da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
52761da177e4SLinus Torvalds }
52771da177e4SLinus Torvalds 
52781da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
527904ff9708SAl Viro 			       char *name, char **value)
52801da177e4SLinus Torvalds {
5281275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
52828c8570fbSDustin Kirkland 	u32 sid;
52831da177e4SLinus Torvalds 	int error;
528404ff9708SAl Viro 	unsigned len;
52851da177e4SLinus Torvalds 
52861da177e4SLinus Torvalds 	if (current != p) {
52873b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
52881da177e4SLinus Torvalds 		if (error)
52891da177e4SLinus Torvalds 			return error;
52901da177e4SLinus Torvalds 	}
52911da177e4SLinus Torvalds 
5292275bb41eSDavid Howells 	rcu_read_lock();
5293275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
52941da177e4SLinus Torvalds 
52951da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5296275bb41eSDavid Howells 		sid = __tsec->sid;
52971da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5298275bb41eSDavid Howells 		sid = __tsec->osid;
52991da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5300275bb41eSDavid Howells 		sid = __tsec->exec_sid;
53011da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5302275bb41eSDavid Howells 		sid = __tsec->create_sid;
53034eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5304275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
530542c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5306275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
53071da177e4SLinus Torvalds 	else
5308275bb41eSDavid Howells 		goto invalid;
5309275bb41eSDavid Howells 	rcu_read_unlock();
53101da177e4SLinus Torvalds 
53111da177e4SLinus Torvalds 	if (!sid)
53121da177e4SLinus Torvalds 		return 0;
53131da177e4SLinus Torvalds 
531404ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
531504ff9708SAl Viro 	if (error)
531604ff9708SAl Viro 		return error;
531704ff9708SAl Viro 	return len;
5318275bb41eSDavid Howells 
5319275bb41eSDavid Howells invalid:
5320275bb41eSDavid Howells 	rcu_read_unlock();
5321275bb41eSDavid Howells 	return -EINVAL;
53221da177e4SLinus Torvalds }
53231da177e4SLinus Torvalds 
53241da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
53251da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
53261da177e4SLinus Torvalds {
53271da177e4SLinus Torvalds 	struct task_security_struct *tsec;
53280356357cSRoland McGrath 	struct task_struct *tracer;
5329d84f4f99SDavid Howells 	struct cred *new;
5330d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
53311da177e4SLinus Torvalds 	int error;
53321da177e4SLinus Torvalds 	char *str = value;
53331da177e4SLinus Torvalds 
53341da177e4SLinus Torvalds 	if (current != p) {
53351da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
53361da177e4SLinus Torvalds 		   security attributes. */
53371da177e4SLinus Torvalds 		return -EACCES;
53381da177e4SLinus Torvalds 	}
53391da177e4SLinus Torvalds 
53401da177e4SLinus Torvalds 	/*
53411da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
53421da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
53431da177e4SLinus Torvalds 	 * above restriction is ever removed.
53441da177e4SLinus Torvalds 	 */
53451da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
53463b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
53471da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
53483b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
53494eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
53503b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
535142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
53523b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
53531da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
53543b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
53551da177e4SLinus Torvalds 	else
53561da177e4SLinus Torvalds 		error = -EINVAL;
53571da177e4SLinus Torvalds 	if (error)
53581da177e4SLinus Torvalds 		return error;
53591da177e4SLinus Torvalds 
53601da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
53611da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
53621da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
53631da177e4SLinus Torvalds 			str[size-1] = 0;
53641da177e4SLinus Torvalds 			size--;
53651da177e4SLinus Torvalds 		}
53661da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
536712b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5368d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5369d6ea83ecSEric Paris 				struct audit_buffer *ab;
5370d6ea83ecSEric Paris 				size_t audit_size;
5371d6ea83ecSEric Paris 
5372d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5373d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5374d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5375d6ea83ecSEric Paris 					audit_size = size - 1;
5376d6ea83ecSEric Paris 				else
5377d6ea83ecSEric Paris 					audit_size = size;
5378d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5379d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5380d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5381d6ea83ecSEric Paris 				audit_log_end(ab);
5382d6ea83ecSEric Paris 
538312b29f34SStephen Smalley 				return error;
5384d6ea83ecSEric Paris 			}
538512b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
538612b29f34SStephen Smalley 							      &sid);
538712b29f34SStephen Smalley 		}
53881da177e4SLinus Torvalds 		if (error)
53891da177e4SLinus Torvalds 			return error;
53901da177e4SLinus Torvalds 	}
53911da177e4SLinus Torvalds 
5392d84f4f99SDavid Howells 	new = prepare_creds();
5393d84f4f99SDavid Howells 	if (!new)
5394d84f4f99SDavid Howells 		return -ENOMEM;
5395d84f4f99SDavid Howells 
53961da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
53971da177e4SLinus Torvalds 	   performed during the actual operation (execve,
53981da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5399d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
54001da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
54011da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5402d84f4f99SDavid Howells 	tsec = new->security;
5403d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
54041da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5405d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
54061da177e4SLinus Torvalds 		tsec->create_sid = sid;
5407d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
54084eb582cfSMichael LeMay 		error = may_create_key(sid, p);
54094eb582cfSMichael LeMay 		if (error)
5410d84f4f99SDavid Howells 			goto abort_change;
54114eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5412d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
541342c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5414d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5415d84f4f99SDavid Howells 		error = -EINVAL;
54161da177e4SLinus Torvalds 		if (sid == 0)
5417d84f4f99SDavid Howells 			goto abort_change;
5418d9250deaSKaiGai Kohei 
5419d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5420d84f4f99SDavid Howells 		error = -EPERM;
54215bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5422d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5423d84f4f99SDavid Howells 			if (error)
5424d84f4f99SDavid Howells 				goto abort_change;
54251da177e4SLinus Torvalds 		}
54261da177e4SLinus Torvalds 
54271da177e4SLinus Torvalds 		/* Check permissions for the transition. */
54281da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
54291da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
54301da177e4SLinus Torvalds 		if (error)
5431d84f4f99SDavid Howells 			goto abort_change;
54321da177e4SLinus Torvalds 
54331da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
54341da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5435d84f4f99SDavid Howells 		ptsid = 0;
54361da177e4SLinus Torvalds 		task_lock(p);
543706d98473STejun Heo 		tracer = ptrace_parent(p);
5438d84f4f99SDavid Howells 		if (tracer)
5439d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
54401da177e4SLinus Torvalds 		task_unlock(p);
54411da177e4SLinus Torvalds 
5442d84f4f99SDavid Howells 		if (tracer) {
5443d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5444d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5445d84f4f99SDavid Howells 			if (error)
5446d84f4f99SDavid Howells 				goto abort_change;
5447d84f4f99SDavid Howells 		}
5448d84f4f99SDavid Howells 
5449d84f4f99SDavid Howells 		tsec->sid = sid;
5450d84f4f99SDavid Howells 	} else {
5451d84f4f99SDavid Howells 		error = -EINVAL;
5452d84f4f99SDavid Howells 		goto abort_change;
5453d84f4f99SDavid Howells 	}
5454d84f4f99SDavid Howells 
5455d84f4f99SDavid Howells 	commit_creds(new);
54561da177e4SLinus Torvalds 	return size;
5457d84f4f99SDavid Howells 
5458d84f4f99SDavid Howells abort_change:
5459d84f4f99SDavid Howells 	abort_creds(new);
5460d84f4f99SDavid Howells 	return error;
54611da177e4SLinus Torvalds }
54621da177e4SLinus Torvalds 
5463dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5464dc49c1f9SCatherine Zhang {
5465dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5466dc49c1f9SCatherine Zhang }
5467dc49c1f9SCatherine Zhang 
54687bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
546963cb3449SDavid Howells {
547063cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
547163cb3449SDavid Howells }
547263cb3449SDavid Howells 
5473dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5474dc49c1f9SCatherine Zhang {
5475dc49c1f9SCatherine Zhang 	kfree(secdata);
5476dc49c1f9SCatherine Zhang }
5477dc49c1f9SCatherine Zhang 
54781ee65e37SDavid P. Quigley /*
54791ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
54801ee65e37SDavid P. Quigley  */
54811ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
54821ee65e37SDavid P. Quigley {
54831ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
54841ee65e37SDavid P. Quigley }
54851ee65e37SDavid P. Quigley 
54861ee65e37SDavid P. Quigley /*
54871ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
54881ee65e37SDavid P. Quigley  */
54891ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
54901ee65e37SDavid P. Quigley {
54911ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
54921ee65e37SDavid P. Quigley }
54931ee65e37SDavid P. Quigley 
54941ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
54951ee65e37SDavid P. Quigley {
54961ee65e37SDavid P. Quigley 	int len = 0;
54971ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
54981ee65e37SDavid P. Quigley 						ctx, true);
54991ee65e37SDavid P. Quigley 	if (len < 0)
55001ee65e37SDavid P. Quigley 		return len;
55011ee65e37SDavid P. Quigley 	*ctxlen = len;
55021ee65e37SDavid P. Quigley 	return 0;
55031ee65e37SDavid P. Quigley }
5504d720024eSMichael LeMay #ifdef CONFIG_KEYS
5505d720024eSMichael LeMay 
5506d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
55077e047ef5SDavid Howells 			     unsigned long flags)
5508d720024eSMichael LeMay {
5509d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5510d720024eSMichael LeMay 	struct key_security_struct *ksec;
5511d720024eSMichael LeMay 
5512d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5513d720024eSMichael LeMay 	if (!ksec)
5514d720024eSMichael LeMay 		return -ENOMEM;
5515d720024eSMichael LeMay 
5516d84f4f99SDavid Howells 	tsec = cred->security;
5517d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5518d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
55194eb582cfSMichael LeMay 	else
5520d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5521d720024eSMichael LeMay 
5522275bb41eSDavid Howells 	k->security = ksec;
5523d720024eSMichael LeMay 	return 0;
5524d720024eSMichael LeMay }
5525d720024eSMichael LeMay 
5526d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5527d720024eSMichael LeMay {
5528d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5529d720024eSMichael LeMay 
5530d720024eSMichael LeMay 	k->security = NULL;
5531d720024eSMichael LeMay 	kfree(ksec);
5532d720024eSMichael LeMay }
5533d720024eSMichael LeMay 
5534d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5535d84f4f99SDavid Howells 				  const struct cred *cred,
5536d720024eSMichael LeMay 				  key_perm_t perm)
5537d720024eSMichael LeMay {
5538d720024eSMichael LeMay 	struct key *key;
5539d720024eSMichael LeMay 	struct key_security_struct *ksec;
5540275bb41eSDavid Howells 	u32 sid;
5541d720024eSMichael LeMay 
5542d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5543d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5544d720024eSMichael LeMay 	   appear to be created. */
5545d720024eSMichael LeMay 	if (perm == 0)
5546d720024eSMichael LeMay 		return 0;
5547d720024eSMichael LeMay 
5548d84f4f99SDavid Howells 	sid = cred_sid(cred);
5549275bb41eSDavid Howells 
5550275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5551275bb41eSDavid Howells 	ksec = key->security;
5552275bb41eSDavid Howells 
5553275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5554d720024eSMichael LeMay }
5555d720024eSMichael LeMay 
555670a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
555770a5bb72SDavid Howells {
555870a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
555970a5bb72SDavid Howells 	char *context = NULL;
556070a5bb72SDavid Howells 	unsigned len;
556170a5bb72SDavid Howells 	int rc;
556270a5bb72SDavid Howells 
556370a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
556470a5bb72SDavid Howells 	if (!rc)
556570a5bb72SDavid Howells 		rc = len;
556670a5bb72SDavid Howells 	*_buffer = context;
556770a5bb72SDavid Howells 	return rc;
556870a5bb72SDavid Howells }
556970a5bb72SDavid Howells 
5570d720024eSMichael LeMay #endif
5571d720024eSMichael LeMay 
55721da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5573076c54c5SAhmed S. Darwish 	.name =				"selinux",
5574076c54c5SAhmed S. Darwish 
55759e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
55765cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
55771da177e4SLinus Torvalds 	.capget =			selinux_capget,
5578d84f4f99SDavid Howells 	.capset =			selinux_capset,
55791da177e4SLinus Torvalds 	.capable =			selinux_capable,
55801da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
55811da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
55821da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
55831da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
55841da177e4SLinus Torvalds 
55851da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
55861da177e4SLinus Torvalds 
5587a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5588a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5589a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
55901da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
55911da177e4SLinus Torvalds 
55921da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
55931da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
55941da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
5595026eb167SEric Paris 	.sb_remount =			selinux_sb_remount,
55961da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
55972069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
55981da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
55991da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
56001da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5601c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5602c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5603e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5604e0007529SEric Paris 
56051da177e4SLinus Torvalds 
56061da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
56071da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
56085e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
56091da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
56101da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
56111da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
56121da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
56131da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
56141da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
56151da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
56161da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
56171da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
56181da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
56191da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
56201da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
56211da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
56221da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
56231da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
56241da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
56251da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
56261da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
56271da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
56281da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
56291da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5630713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
56311da177e4SLinus Torvalds 
56321da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
56331da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
56341da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
56351da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
5636e5467859SAl Viro 	.mmap_file =			selinux_mmap_file,
5637e5467859SAl Viro 	.mmap_addr =			selinux_mmap_addr,
56381da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
56391da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
56401da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
56411da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
56421da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
56431da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
56441da177e4SLinus Torvalds 
564583d49856SEric Paris 	.file_open =			selinux_file_open,
5646788e7dd4SYuichi Nakamura 
56471da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5648ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5649f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5650d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5651ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
56523a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
56533a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
565425354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
56551da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
56561da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
56571da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5658f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
56591da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
566003e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5661a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
56621da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
56631da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
56641da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
566535601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
56661da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
56671da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
56681da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
56691da177e4SLinus Torvalds 
56701da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5671713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
56721da177e4SLinus Torvalds 
56731da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
56741da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
56751da177e4SLinus Torvalds 
56761da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
56771da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
56781da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
56791da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
56801da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
56811da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
56821da177e4SLinus Torvalds 
56831da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
56841da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
56851da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
56861da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
56871da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
56881da177e4SLinus Torvalds 
56891da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
56901da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
56911da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
56921da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
56931da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
56941da177e4SLinus Torvalds 
56951da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
56961da177e4SLinus Torvalds 
56971da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
56981da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
56991da177e4SLinus Torvalds 
5700dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
570163cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5702dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
57031ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
57041ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
57051ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5706dc49c1f9SCatherine Zhang 
57071da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
57081da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
57091da177e4SLinus Torvalds 
57101da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
57111da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
57121da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
57131da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
57141da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
57151da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
57161da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
57171da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
57181da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
57191da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
57201da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
57211da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
57221da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
57231da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
57242c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
57252c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
57261da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
57271da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5728892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5729beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
57304237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
57314237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
57324237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
57336b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
57342606fd1fSEric Paris 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
57352606fd1fSEric Paris 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
57362606fd1fSEric Paris 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
57374237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
57385dbbaf2dSPaul Moore 	.tun_dev_alloc_security =	selinux_tun_dev_alloc_security,
57395dbbaf2dSPaul Moore 	.tun_dev_free_security =	selinux_tun_dev_free_security,
5740ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
57415dbbaf2dSPaul Moore 	.tun_dev_attach_queue =		selinux_tun_dev_attach_queue,
5742ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
57435dbbaf2dSPaul Moore 	.tun_dev_open =			selinux_tun_dev_open,
5744ca10b9e9SEric Dumazet 	.skb_owned_by =			selinux_skb_owned_by,
5745d28d1e08STrent Jaeger 
5746d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5747d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5748d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5749d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5750c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
57512e5aa866SPaul Moore 	.xfrm_state_alloc =		selinux_xfrm_state_alloc,
57522e5aa866SPaul Moore 	.xfrm_state_alloc_acquire =	selinux_xfrm_state_alloc_acquire,
5753d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5754c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5755d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5756e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5757e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
57581da177e4SLinus Torvalds #endif
5759d720024eSMichael LeMay 
5760d720024eSMichael LeMay #ifdef CONFIG_KEYS
5761d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5762d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5763d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
576470a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5765d720024eSMichael LeMay #endif
57669d57a7f9SAhmed S. Darwish 
57679d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
57689d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
57699d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
57709d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
57719d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
57729d57a7f9SAhmed S. Darwish #endif
57731da177e4SLinus Torvalds };
57741da177e4SLinus Torvalds 
57751da177e4SLinus Torvalds static __init int selinux_init(void)
57761da177e4SLinus Torvalds {
5777076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5778076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5779076c54c5SAhmed S. Darwish 		return 0;
5780076c54c5SAhmed S. Darwish 	}
5781076c54c5SAhmed S. Darwish 
57821da177e4SLinus Torvalds 	if (!selinux_enabled) {
57831da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
57841da177e4SLinus Torvalds 		return 0;
57851da177e4SLinus Torvalds 	}
57861da177e4SLinus Torvalds 
57871da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
57881da177e4SLinus Torvalds 
57891da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5790d84f4f99SDavid Howells 	cred_init_security();
57911da177e4SLinus Torvalds 
5792fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5793fcaaade1SStephen Smalley 
57947cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
57957cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
579620c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
57971da177e4SLinus Torvalds 	avc_init();
57981da177e4SLinus Torvalds 
57991da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
58001da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
58011da177e4SLinus Torvalds 
5802828dfe1dSEric Paris 	if (selinux_enforcing)
5803fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5804828dfe1dSEric Paris 	else
5805fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5806d720024eSMichael LeMay 
58071da177e4SLinus Torvalds 	return 0;
58081da177e4SLinus Torvalds }
58091da177e4SLinus Torvalds 
5810e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
5811e8c26255SAl Viro {
5812e8c26255SAl Viro 	superblock_doinit(sb, NULL);
5813e8c26255SAl Viro }
5814e8c26255SAl Viro 
58151da177e4SLinus Torvalds void selinux_complete_init(void)
58161da177e4SLinus Torvalds {
5817fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
58181da177e4SLinus Torvalds 
58191da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5820fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5821e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
58221da177e4SLinus Torvalds }
58231da177e4SLinus Torvalds 
58241da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
58251da177e4SLinus Torvalds    all processes and objects when they are created. */
58261da177e4SLinus Torvalds security_initcall(selinux_init);
58271da177e4SLinus Torvalds 
5828c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
58291da177e4SLinus Torvalds 
5830effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5831effad8dfSPaul Moore 	{
5832effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
58331da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58342597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
58356e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58361da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5837effad8dfSPaul Moore 	},
5838effad8dfSPaul Moore 	{
5839effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5840effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58412597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5842effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5843effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5844948bf85cSPaul Moore 	},
5845948bf85cSPaul Moore 	{
5846948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5847948bf85cSPaul Moore 		.owner =	THIS_MODULE,
58482597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5849948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5850948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5851effad8dfSPaul Moore 	}
58521da177e4SLinus Torvalds };
58531da177e4SLinus Torvalds 
58541da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58551da177e4SLinus Torvalds 
5856effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5857effad8dfSPaul Moore 	{
5858effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
58591da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58602597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
58616e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58621da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5863effad8dfSPaul Moore 	},
5864effad8dfSPaul Moore 	{
5865effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5866effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58672597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
5868effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5869effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5870effad8dfSPaul Moore 	}
58711da177e4SLinus Torvalds };
58721da177e4SLinus Torvalds 
58731da177e4SLinus Torvalds #endif	/* IPV6 */
58741da177e4SLinus Torvalds 
58751da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
58761da177e4SLinus Torvalds {
58771da177e4SLinus Torvalds 	int err = 0;
58781da177e4SLinus Torvalds 
58791da177e4SLinus Torvalds 	if (!selinux_enabled)
58801da177e4SLinus Torvalds 		goto out;
58811da177e4SLinus Torvalds 
5882fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
58831da177e4SLinus Torvalds 
58846c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
58851da177e4SLinus Torvalds 	if (err)
58866c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
58871da177e4SLinus Torvalds 
58881da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58896c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
58901da177e4SLinus Torvalds 	if (err)
58916c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
58921da177e4SLinus Torvalds #endif	/* IPV6 */
5893d28d1e08STrent Jaeger 
58941da177e4SLinus Torvalds out:
58951da177e4SLinus Torvalds 	return err;
58961da177e4SLinus Torvalds }
58971da177e4SLinus Torvalds 
58981da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
58991da177e4SLinus Torvalds 
59001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
59011da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
59021da177e4SLinus Torvalds {
5903fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
59041da177e4SLinus Torvalds 
59056c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
59061da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
59076c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
59081da177e4SLinus Torvalds #endif	/* IPV6 */
59091da177e4SLinus Torvalds }
59101da177e4SLinus Torvalds #endif
59111da177e4SLinus Torvalds 
5912c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
59131da177e4SLinus Torvalds 
59141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
59151da177e4SLinus Torvalds #define selinux_nf_ip_exit()
59161da177e4SLinus Torvalds #endif
59171da177e4SLinus Torvalds 
5918c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
59191da177e4SLinus Torvalds 
59201da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5921828dfe1dSEric Paris static int selinux_disabled;
5922828dfe1dSEric Paris 
59231da177e4SLinus Torvalds int selinux_disable(void)
59241da177e4SLinus Torvalds {
59251da177e4SLinus Torvalds 	if (ss_initialized) {
59261da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
59271da177e4SLinus Torvalds 		return -EINVAL;
59281da177e4SLinus Torvalds 	}
59291da177e4SLinus Torvalds 
59301da177e4SLinus Torvalds 	if (selinux_disabled) {
59311da177e4SLinus Torvalds 		/* Only do this once. */
59321da177e4SLinus Torvalds 		return -EINVAL;
59331da177e4SLinus Torvalds 	}
59341da177e4SLinus Torvalds 
59351da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
59361da177e4SLinus Torvalds 
59371da177e4SLinus Torvalds 	selinux_disabled = 1;
593830d55280SStephen Smalley 	selinux_enabled = 0;
59391da177e4SLinus Torvalds 
5940189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
59411da177e4SLinus Torvalds 
5942af8ff049SEric Paris 	/* Try to destroy the avc node cache */
5943af8ff049SEric Paris 	avc_disable();
5944af8ff049SEric Paris 
59451da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
59461da177e4SLinus Torvalds 	selinux_nf_ip_exit();
59471da177e4SLinus Torvalds 
59481da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
59491da177e4SLinus Torvalds 	exit_sel_fs();
59501da177e4SLinus Torvalds 
59511da177e4SLinus Torvalds 	return 0;
59521da177e4SLinus Torvalds }
59531da177e4SLinus Torvalds #endif
5954