xref: /openbmc/linux/security/selinux/hooks.c (revision 200ea5a2292dc444a818b096ae6a32ba3caa51b9)
1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
61da177e4SLinus Torvalds  *
77efbb60bSStephen Smalley  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
81da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
91da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
101da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
111da177e4SLinus Torvalds  *
121da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
132069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
142069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
151da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
161da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
17ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1882c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
19788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
213a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
221da177e4SLinus Torvalds  */
231da177e4SLinus Torvalds 
241da177e4SLinus Torvalds #include <linux/init.h>
250b24dcb7SEric Paris #include <linux/kd.h>
261da177e4SLinus Torvalds #include <linux/kernel.h>
27b89999d0SScott Branden #include <linux/kernel_read_file.h>
280d094efeSRoland McGrath #include <linux/tracehook.h>
291da177e4SLinus Torvalds #include <linux/errno.h>
303f07c014SIngo Molnar #include <linux/sched/signal.h>
3129930025SIngo Molnar #include <linux/sched/task.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
49442155c1SDavid Howells #include <linux/fs_context.h>
50442155c1SDavid Howells #include <linux/fs_parser.h>
511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
531da177e4SLinus Torvalds #include <linux/tty.h>
541da177e4SLinus Torvalds #include <net/icmp.h>
55227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
561da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5747180068SPaul Moore #include <net/inet_connection_sock.h>
58220deb96SPaul Moore #include <net/net_namespace.h>
59d621d35eSPaul Moore #include <net/netlabel.h>
60f5269710SEric Paris #include <linux/uaccess.h>
611da177e4SLinus Torvalds #include <asm/ioctls.h>
6260063497SArun Sharma #include <linux/atomic.h>
631da177e4SLinus Torvalds #include <linux/bitops.h>
641da177e4SLinus Torvalds #include <linux/interrupt.h>
651da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6677954983SHong zhi guo #include <net/netlink.h>
671da177e4SLinus Torvalds #include <linux/tcp.h>
681da177e4SLinus Torvalds #include <linux/udp.h>
692ee92d46SJames Morris #include <linux/dccp.h>
70d452930fSRichard Haines #include <linux/sctp.h>
71d452930fSRichard Haines #include <net/sctp/structs.h>
721da177e4SLinus Torvalds #include <linux/quota.h>
731da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
741da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
751da177e4SLinus Torvalds #include <linux/parser.h>
761da177e4SLinus Torvalds #include <linux/nfs_mount.h>
771da177e4SLinus Torvalds #include <net/ipv6.h>
781da177e4SLinus Torvalds #include <linux/hugetlb.h>
791da177e4SLinus Torvalds #include <linux/personality.h>
801da177e4SLinus Torvalds #include <linux/audit.h>
816931dfc9SEric Paris #include <linux/string.h>
8223970741SEric Paris #include <linux/mutex.h>
83f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8400234592SKees Cook #include <linux/syslog.h>
853486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8644fc7ea0SPaul Gortmaker #include <linux/export.h>
8740401530SAl Viro #include <linux/msg.h>
8840401530SAl Viro #include <linux/shm.h>
89ec27c356SChenbo Feng #include <linux/bpf.h>
90ec882da5SOndrej Mosnacek #include <linux/kernfs.h>
91ec882da5SOndrej Mosnacek #include <linux/stringhash.h>	/* for hashlen_string() */
92e262e32dSDavid Howells #include <uapi/linux/mount.h>
93ac5656d8SAaron Goidel #include <linux/fsnotify.h>
94ac5656d8SAaron Goidel #include <linux/fanotify.h>
951da177e4SLinus Torvalds 
961da177e4SLinus Torvalds #include "avc.h"
971da177e4SLinus Torvalds #include "objsec.h"
981da177e4SLinus Torvalds #include "netif.h"
99224dfbd8SPaul Moore #include "netnode.h"
1003e112172SPaul Moore #include "netport.h"
101409dcf31SDaniel Jurgens #include "ibpkey.h"
102d28d1e08STrent Jaeger #include "xfrm.h"
103c60475bfSPaul Moore #include "netlabel.h"
1049d57a7f9SAhmed S. Darwish #include "audit.h"
1057b98a585SJames Morris #include "avc_ss.h"
1061da177e4SLinus Torvalds 
107aa8e712cSStephen Smalley struct selinux_state selinux_state;
108aa8e712cSStephen Smalley 
109d621d35eSPaul Moore /* SECMARK reference count */
11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
111d621d35eSPaul Moore 
1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata;
1141da177e4SLinus Torvalds 
1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1161da177e4SLinus Torvalds {
117f5269710SEric Paris 	unsigned long enforcing;
11829707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
119aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1201da177e4SLinus Torvalds 	return 1;
1211da177e4SLinus Torvalds }
1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
123aa8e712cSStephen Smalley #else
124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1251da177e4SLinus Torvalds #endif
1261da177e4SLinus Torvalds 
1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1;
1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1301da177e4SLinus Torvalds {
131f5269710SEric Paris 	unsigned long enabled;
13229707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
1336c5a682eSStephen Smalley 		selinux_enabled_boot = enabled ? 1 : 0;
1341da177e4SLinus Torvalds 	return 1;
1351da177e4SLinus Torvalds }
1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
1371da177e4SLinus Torvalds #endif
1381da177e4SLinus Torvalds 
139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot =
140aa8e712cSStephen Smalley 	CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
141aa8e712cSStephen Smalley 
142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
143aa8e712cSStephen Smalley {
144aa8e712cSStephen Smalley 	unsigned long checkreqprot;
145aa8e712cSStephen Smalley 
146e9c38f9fSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot)) {
147aa8e712cSStephen Smalley 		selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
148e9c38f9fSStephen Smalley 		if (checkreqprot)
149e9c38f9fSStephen Smalley 			pr_warn("SELinux: checkreqprot set to 1 via kernel parameter.  This is deprecated and will be rejected in a future kernel release.\n");
150e9c38f9fSStephen Smalley 	}
151aa8e712cSStephen Smalley 	return 1;
152aa8e712cSStephen Smalley }
153aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
154aa8e712cSStephen Smalley 
155d621d35eSPaul Moore /**
156d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
157d621d35eSPaul Moore  *
158d621d35eSPaul Moore  * Description:
159d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
160d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
161d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1622be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1632be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
164d621d35eSPaul Moore  *
165d621d35eSPaul Moore  */
166d621d35eSPaul Moore static int selinux_secmark_enabled(void)
167d621d35eSPaul Moore {
168aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
169aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1702be4d74fSChris PeBenito }
1712be4d74fSChris PeBenito 
1722be4d74fSChris PeBenito /**
1732be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1742be4d74fSChris PeBenito  *
1752be4d74fSChris PeBenito  * Description:
1762be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1772be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1782be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1792be4d74fSChris PeBenito  * is always considered enabled.
1802be4d74fSChris PeBenito  *
1812be4d74fSChris PeBenito  */
1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1832be4d74fSChris PeBenito {
184aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
185aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
186d621d35eSPaul Moore }
187d621d35eSPaul Moore 
188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
189615e51fdSPaul Moore {
190615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
191615e51fdSPaul Moore 		sel_netif_flush();
192615e51fdSPaul Moore 		sel_netnode_flush();
193615e51fdSPaul Moore 		sel_netport_flush();
194615e51fdSPaul Moore 		synchronize_net();
195615e51fdSPaul Moore 	}
196615e51fdSPaul Moore 	return 0;
197615e51fdSPaul Moore }
198615e51fdSPaul Moore 
1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
2008f408ab6SDaniel Jurgens {
201409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
202409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
20342df744cSJanne Karhunen 		call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
204409dcf31SDaniel Jurgens 	}
2058f408ab6SDaniel Jurgens 
2068f408ab6SDaniel Jurgens 	return 0;
2078f408ab6SDaniel Jurgens }
2088f408ab6SDaniel Jurgens 
209d84f4f99SDavid Howells /*
210d84f4f99SDavid Howells  * initialise the security for the init task
211d84f4f99SDavid Howells  */
212d84f4f99SDavid Howells static void cred_init_security(void)
2131da177e4SLinus Torvalds {
2143b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
2151da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2161da177e4SLinus Torvalds 
217bbd3662aSCasey Schaufler 	tsec = selinux_cred(cred);
218d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
2191da177e4SLinus Torvalds }
2201da177e4SLinus Torvalds 
221275bb41eSDavid Howells /*
22288e67f3bSDavid Howells  * get the security ID of a set of credentials
22388e67f3bSDavid Howells  */
22488e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
22588e67f3bSDavid Howells {
22688e67f3bSDavid Howells 	const struct task_security_struct *tsec;
22788e67f3bSDavid Howells 
2280c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
22988e67f3bSDavid Howells 	return tsec->sid;
23088e67f3bSDavid Howells }
23188e67f3bSDavid Howells 
23288e67f3bSDavid Howells /*
2333b11a1deSDavid Howells  * get the objective security ID of a task
234275bb41eSDavid Howells  */
235275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
236275bb41eSDavid Howells {
237275bb41eSDavid Howells 	u32 sid;
238275bb41eSDavid Howells 
239275bb41eSDavid Howells 	rcu_read_lock();
24088e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
241275bb41eSDavid Howells 	rcu_read_unlock();
242275bb41eSDavid Howells 	return sid;
243275bb41eSDavid Howells }
244275bb41eSDavid Howells 
2455d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2465d226df4SAndreas Gruenbacher 
2475d226df4SAndreas Gruenbacher /*
2485d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2495d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
25042059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
251e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2525d226df4SAndreas Gruenbacher  */
2535d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
254e9193288SAl Viro 				       struct dentry *dentry,
2555d226df4SAndreas Gruenbacher 				       bool may_sleep)
2565d226df4SAndreas Gruenbacher {
25780788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
2585d226df4SAndreas Gruenbacher 
2595d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2605d226df4SAndreas Gruenbacher 
26165cddd50SOndrej Mosnacek 	if (selinux_initialized(&selinux_state) &&
262aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2635d226df4SAndreas Gruenbacher 		if (!may_sleep)
2645d226df4SAndreas Gruenbacher 			return -ECHILD;
2655d226df4SAndreas Gruenbacher 
2665d226df4SAndreas Gruenbacher 		/*
2675d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2685d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2695d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2705d226df4SAndreas Gruenbacher 		 */
271e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
2725d226df4SAndreas Gruenbacher 	}
2735d226df4SAndreas Gruenbacher 	return 0;
2745d226df4SAndreas Gruenbacher }
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2775d226df4SAndreas Gruenbacher {
27880788c22SCasey Schaufler 	return selinux_inode(inode);
2795d226df4SAndreas Gruenbacher }
2805d226df4SAndreas Gruenbacher 
2815d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2825d226df4SAndreas Gruenbacher {
2835d226df4SAndreas Gruenbacher 	int error;
2845d226df4SAndreas Gruenbacher 
2855d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
2865d226df4SAndreas Gruenbacher 	if (error)
2875d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
28880788c22SCasey Schaufler 	return selinux_inode(inode);
2895d226df4SAndreas Gruenbacher }
2905d226df4SAndreas Gruenbacher 
29183da53c5SAndreas Gruenbacher /*
29283da53c5SAndreas Gruenbacher  * Get the security label of an inode.
29383da53c5SAndreas Gruenbacher  */
29483da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
29583da53c5SAndreas Gruenbacher {
2965d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
29780788c22SCasey Schaufler 	return selinux_inode(inode);
29883da53c5SAndreas Gruenbacher }
29983da53c5SAndreas Gruenbacher 
3002c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3012c97165bSPaul Moore {
3022c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3032c97165bSPaul Moore 
30480788c22SCasey Schaufler 	return selinux_inode(inode);
3052c97165bSPaul Moore }
3062c97165bSPaul Moore 
30783da53c5SAndreas Gruenbacher /*
30883da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
30983da53c5SAndreas Gruenbacher  */
31083da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
31183da53c5SAndreas Gruenbacher {
31283da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
31383da53c5SAndreas Gruenbacher 
3145d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
31580788c22SCasey Schaufler 	return selinux_inode(inode);
31683da53c5SAndreas Gruenbacher }
31783da53c5SAndreas Gruenbacher 
3181da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3191da177e4SLinus Torvalds {
32080788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
321afb1cbe3SCasey Schaufler 	struct superblock_security_struct *sbsec;
3221da177e4SLinus Torvalds 
323afb1cbe3SCasey Schaufler 	if (!isec)
324afb1cbe3SCasey Schaufler 		return;
325afb1cbe3SCasey Schaufler 	sbsec = inode->i_sb->s_security;
3269629d04aSWaiman Long 	/*
3279629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3289629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3299629d04aSWaiman Long 	 * time taking a lock doing nothing.
3309629d04aSWaiman Long 	 *
3319629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3329629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3339629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3349629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3359629d04aSWaiman Long 	 */
3369629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3371da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3381da177e4SLinus Torvalds 		list_del_init(&isec->list);
3391da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3409629d04aSWaiman Long 	}
3411da177e4SLinus Torvalds }
3421da177e4SLinus Torvalds 
3431da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
3441da177e4SLinus Torvalds {
3451da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3461da177e4SLinus Torvalds 	sb->s_security = NULL;
3471da177e4SLinus Torvalds 	kfree(sbsec);
3481da177e4SLinus Torvalds }
3491da177e4SLinus Torvalds 
350bd323655SAl Viro struct selinux_mnt_opts {
351bd323655SAl Viro 	const char *fscontext, *context, *rootcontext, *defcontext;
352bd323655SAl Viro };
353bd323655SAl Viro 
354204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
355204cc0ccSAl Viro {
356bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
357bd323655SAl Viro 	kfree(opts->fscontext);
358bd323655SAl Viro 	kfree(opts->context);
359bd323655SAl Viro 	kfree(opts->rootcontext);
360bd323655SAl Viro 	kfree(opts->defcontext);
361204cc0ccSAl Viro 	kfree(opts);
362204cc0ccSAl Viro }
363204cc0ccSAl Viro 
3641da177e4SLinus Torvalds enum {
36531e87930SEric Paris 	Opt_error = -1,
366442155c1SDavid Howells 	Opt_context = 0,
367442155c1SDavid Howells 	Opt_defcontext = 1,
3681da177e4SLinus Torvalds 	Opt_fscontext = 2,
369442155c1SDavid Howells 	Opt_rootcontext = 3,
370442155c1SDavid Howells 	Opt_seclabel = 4,
3711da177e4SLinus Torvalds };
3721da177e4SLinus Torvalds 
373da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
374169d68efSAl Viro static struct {
375169d68efSAl Viro 	const char *name;
376169d68efSAl Viro 	int len;
377169d68efSAl Viro 	int opt;
378169d68efSAl Viro 	bool has_arg;
379169d68efSAl Viro } tokens[] = {
380da3d76abSAl Viro 	A(context, true),
381da3d76abSAl Viro 	A(fscontext, true),
382da3d76abSAl Viro 	A(defcontext, true),
383da3d76abSAl Viro 	A(rootcontext, true),
384da3d76abSAl Viro 	A(seclabel, false),
3851da177e4SLinus Torvalds };
386169d68efSAl Viro #undef A
387169d68efSAl Viro 
388169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
389169d68efSAl Viro {
390169d68efSAl Viro 	int i;
391169d68efSAl Viro 
392169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
393169d68efSAl Viro 		size_t len = tokens[i].len;
394169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
395169d68efSAl Viro 			continue;
396169d68efSAl Viro 		if (tokens[i].has_arg) {
397169d68efSAl Viro 			if (len == l || s[len] != '=')
398169d68efSAl Viro 				continue;
399169d68efSAl Viro 			*arg = s + len + 1;
400169d68efSAl Viro 		} else if (len != l)
401169d68efSAl Viro 			continue;
402169d68efSAl Viro 		return tokens[i].opt;
403169d68efSAl Viro 	}
404169d68efSAl Viro 	return Opt_error;
405169d68efSAl Viro }
4061da177e4SLinus Torvalds 
4071da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4081da177e4SLinus Torvalds 
409c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
410c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
411275bb41eSDavid Howells 			const struct cred *cred)
412c312feb2SEric Paris {
4130c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
414c312feb2SEric Paris 	int rc;
415c312feb2SEric Paris 
4166b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4176b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
418c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
419c312feb2SEric Paris 	if (rc)
420c312feb2SEric Paris 		return rc;
421c312feb2SEric Paris 
4226b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4236b6bc620SStephen Smalley 			  tsec->sid, sid, SECCLASS_FILESYSTEM,
424c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
425c312feb2SEric Paris 	return rc;
426c312feb2SEric Paris }
427c312feb2SEric Paris 
4280808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4290808925eSEric Paris 			struct superblock_security_struct *sbsec,
430275bb41eSDavid Howells 			const struct cred *cred)
4310808925eSEric Paris {
4320c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
4330808925eSEric Paris 	int rc;
4346b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4356b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4360808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4370808925eSEric Paris 	if (rc)
4380808925eSEric Paris 		return rc;
4390808925eSEric Paris 
4406b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4416b6bc620SStephen Smalley 			  sid, sbsec->sid, SECCLASS_FILESYSTEM,
4420808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4430808925eSEric Paris 	return rc;
4440808925eSEric Paris }
4450808925eSEric Paris 
446a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb)
447b43e725dSEric Paris {
448d5f3a5f6SMark Salyzyn 	/* Special handling. Genfs but also in-core setxattr handler */
449a83d6ddaSOndrej Mosnacek 	return	!strcmp(sb->s_type->name, "sysfs") ||
450d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
451d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
452a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
4532651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
454aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
4552651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
4562651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
457b43e725dSEric Paris }
458b43e725dSEric Paris 
459a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb)
460a83d6ddaSOndrej Mosnacek {
461a83d6ddaSOndrej Mosnacek 	struct superblock_security_struct *sbsec = sb->s_security;
462a83d6ddaSOndrej Mosnacek 
463a83d6ddaSOndrej Mosnacek 	/*
464a83d6ddaSOndrej Mosnacek 	 * IMPORTANT: Double-check logic in this function when adding a new
465a83d6ddaSOndrej Mosnacek 	 * SECURITY_FS_USE_* definition!
466a83d6ddaSOndrej Mosnacek 	 */
467a83d6ddaSOndrej Mosnacek 	BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
468a83d6ddaSOndrej Mosnacek 
469a83d6ddaSOndrej Mosnacek 	switch (sbsec->behavior) {
470a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_XATTR:
471a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TRANS:
472a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TASK:
473a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NATIVE:
474a83d6ddaSOndrej Mosnacek 		return 1;
475a83d6ddaSOndrej Mosnacek 
476a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_GENFS:
477a83d6ddaSOndrej Mosnacek 		return selinux_is_genfs_special_handling(sb);
478a83d6ddaSOndrej Mosnacek 
479a83d6ddaSOndrej Mosnacek 	/* Never allow relabeling on context mounts */
480a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_MNTPOINT:
481a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NONE:
482a83d6ddaSOndrej Mosnacek 	default:
483a83d6ddaSOndrej Mosnacek 		return 0;
484a83d6ddaSOndrej Mosnacek 	}
485a83d6ddaSOndrej Mosnacek }
486a83d6ddaSOndrej Mosnacek 
487c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4881da177e4SLinus Torvalds {
4891da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4901da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
491c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
4921da177e4SLinus Torvalds 	int rc = 0;
4931da177e4SLinus Torvalds 
4941da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
4951da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
4961da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
4971da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
4981da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
4991da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
5005d6c3191SAndreas Gruenbacher 		if (!(root_inode->i_opflags & IOP_XATTR)) {
501c103a91eSpeter enderborg 			pr_warn("SELinux: (dev %s, type %s) has no "
50229b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
5031da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
5041da177e4SLinus Torvalds 			goto out;
5051da177e4SLinus Torvalds 		}
5065d6c3191SAndreas Gruenbacher 
5075d6c3191SAndreas Gruenbacher 		rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
5081da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
5091da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
510c103a91eSpeter enderborg 				pr_warn("SELinux: (dev %s, type "
51129b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
51229b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
5131da177e4SLinus Torvalds 			else
514c103a91eSpeter enderborg 				pr_warn("SELinux: (dev %s, type "
51529b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
51629b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
5171da177e4SLinus Torvalds 			goto out;
5181da177e4SLinus Torvalds 		}
5191da177e4SLinus Torvalds 	}
5201da177e4SLinus Torvalds 
521eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5220b4d3452SScott Mayhew 
5230b4d3452SScott Mayhew 	/*
5240b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5250b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5260b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5270b4d3452SScott Mayhew 	 */
528b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
52912f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
5300b4d3452SScott Mayhew 	else
5310b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
532ddd29ec6SDavid P. Quigley 
5331da177e4SLinus Torvalds 	/* Initialize the root inode. */
534c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5351da177e4SLinus Torvalds 
5361da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5371da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5381da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5391da177e4SLinus Torvalds 	   populates itself. */
5401da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5418d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
5421da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5438d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
5441da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5451da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
546923190d3SStephen Smalley 		list_del_init(&isec->list);
5471da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5481da177e4SLinus Torvalds 		inode = igrab(inode);
5491da177e4SLinus Torvalds 		if (inode) {
5501da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
551cb89e246SPaul Moore 				inode_doinit_with_dentry(inode, NULL);
5521da177e4SLinus Torvalds 			iput(inode);
5531da177e4SLinus Torvalds 		}
5541da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5551da177e4SLinus Torvalds 	}
5561da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
5571da177e4SLinus Torvalds out:
558c9180a57SEric Paris 	return rc;
559c9180a57SEric Paris }
560c9180a57SEric Paris 
561c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
562c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
563c9180a57SEric Paris {
5640d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5650d90a7ecSDavid P. Quigley 
566c9180a57SEric Paris 	/* check if the old mount command had the same options */
5670d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
568c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
569c9180a57SEric Paris 		    (old_sid != new_sid))
570c9180a57SEric Paris 			return 1;
571c9180a57SEric Paris 
572c9180a57SEric Paris 	/* check if we were passed the same options twice,
573c9180a57SEric Paris 	 * aka someone passed context=a,context=b
574c9180a57SEric Paris 	 */
5750d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5760d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
577c9180a57SEric Paris 			return 1;
578c9180a57SEric Paris 	return 0;
579c9180a57SEric Paris }
580e0007529SEric Paris 
581bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
582bd323655SAl Viro {
583bd323655SAl Viro 	int rc = security_context_str_to_sid(&selinux_state, s,
584bd323655SAl Viro 					     sid, GFP_KERNEL);
585bd323655SAl Viro 	if (rc)
586bd323655SAl Viro 		pr_warn("SELinux: security_context_str_to_sid"
587bd323655SAl Viro 		       "(%s) failed for (dev %s, type %s) errno=%d\n",
588bd323655SAl Viro 		       s, sb->s_id, sb->s_type->name, rc);
589bd323655SAl Viro 	return rc;
590bd323655SAl Viro }
591bd323655SAl Viro 
592c9180a57SEric Paris /*
593c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
594c9180a57SEric Paris  * labeling information.
595c9180a57SEric Paris  */
596e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
597204cc0ccSAl Viro 				void *mnt_opts,
598649f6e77SDavid Quigley 				unsigned long kern_flags,
599649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
600c9180a57SEric Paris {
601275bb41eSDavid Howells 	const struct cred *cred = current_cred();
602c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
60383da53c5SAndreas Gruenbacher 	struct dentry *root = sbsec->sb->s_root;
604bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6052c97165bSPaul Moore 	struct inode_security_struct *root_isec;
606c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607c9180a57SEric Paris 	u32 defcontext_sid = 0;
608bd323655SAl Viro 	int rc = 0;
609c9180a57SEric Paris 
610c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
611c9180a57SEric Paris 
61265cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state)) {
613bd323655SAl Viro 		if (!opts) {
614c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
615c9180a57SEric Paris 			   after the initial policy is loaded and the security
616c9180a57SEric Paris 			   server is ready to handle calls. */
617c9180a57SEric Paris 			goto out;
618c9180a57SEric Paris 		}
619c9180a57SEric Paris 		rc = -EINVAL;
620c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
621744ba35eSEric Paris 			"before the security server is initialized\n");
622c9180a57SEric Paris 		goto out;
623c9180a57SEric Paris 	}
624649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
625649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
626649f6e77SDavid Quigley 		 * place the results is not allowed */
627649f6e77SDavid Quigley 		rc = -EINVAL;
628649f6e77SDavid Quigley 		goto out;
629649f6e77SDavid Quigley 	}
630c9180a57SEric Paris 
631c9180a57SEric Paris 	/*
632e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
633e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
634e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
635e0007529SEric Paris 	 * we need to skip the double mount verification.
636e0007529SEric Paris 	 *
637e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
638e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
639e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
640e0007529SEric Paris 	 * will be used for both mounts)
641e0007529SEric Paris 	 */
6420d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643bd323655SAl Viro 	    && !opts)
644e0007529SEric Paris 		goto out;
645e0007529SEric Paris 
6462c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
6472c97165bSPaul Moore 
648e0007529SEric Paris 	/*
649c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
650c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
651c9180a57SEric Paris 	 * than once with different security options.
652c9180a57SEric Paris 	 */
653bd323655SAl Viro 	if (opts) {
654bd323655SAl Viro 		if (opts->fscontext) {
655bd323655SAl Viro 			rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
656bd323655SAl Viro 			if (rc)
657c9180a57SEric Paris 				goto out;
658c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
659c9180a57SEric Paris 					fscontext_sid))
660c9180a57SEric Paris 				goto out_double_mount;
661c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
662bd323655SAl Viro 		}
663bd323655SAl Viro 		if (opts->context) {
664bd323655SAl Viro 			rc = parse_sid(sb, opts->context, &context_sid);
665bd323655SAl Viro 			if (rc)
666bd323655SAl Viro 				goto out;
667c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
668c9180a57SEric Paris 					context_sid))
669c9180a57SEric Paris 				goto out_double_mount;
670c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
671bd323655SAl Viro 		}
672bd323655SAl Viro 		if (opts->rootcontext) {
673bd323655SAl Viro 			rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
674bd323655SAl Viro 			if (rc)
675bd323655SAl Viro 				goto out;
676c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
677c9180a57SEric Paris 					rootcontext_sid))
678c9180a57SEric Paris 				goto out_double_mount;
679c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
680bd323655SAl Viro 		}
681bd323655SAl Viro 		if (opts->defcontext) {
682bd323655SAl Viro 			rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
683bd323655SAl Viro 			if (rc)
684bd323655SAl Viro 				goto out;
685c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
686c9180a57SEric Paris 					defcontext_sid))
687c9180a57SEric Paris 				goto out_double_mount;
688c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
689c9180a57SEric Paris 		}
690c9180a57SEric Paris 	}
691c9180a57SEric Paris 
6920d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
693c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
694bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
695c9180a57SEric Paris 			goto out_double_mount;
696c9180a57SEric Paris 		rc = 0;
697c9180a57SEric Paris 		goto out;
698c9180a57SEric Paris 	}
699c9180a57SEric Paris 
700089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
701134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
702134509d5SStephen Smalley 
7038e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7046a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
705a20456aeSHridya Valsaraju 	    !strcmp(sb->s_type->name, "binder") ||
7064ca54d3dSConnor O'Brien 	    !strcmp(sb->s_type->name, "bpf") ||
707b754026bSOndrej Mosnacek 	    !strcmp(sb->s_type->name, "pstore"))
708b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS;
709b754026bSOndrej Mosnacek 
710b754026bSOndrej Mosnacek 	if (!strcmp(sb->s_type->name, "sysfs") ||
711901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
712901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
713b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
714c9180a57SEric Paris 
715eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
716eb9ae686SDavid Quigley 		/*
717eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
718eb9ae686SDavid Quigley 		 * filesystem type.
719eb9ae686SDavid Quigley 		 */
720aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, sb);
721c9180a57SEric Paris 		if (rc) {
722c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
723089be43eSJames Morris 					__func__, sb->s_type->name, rc);
724c9180a57SEric Paris 			goto out;
725c9180a57SEric Paris 		}
726eb9ae686SDavid Quigley 	}
727aad82892SSeth Forshee 
728aad82892SSeth Forshee 	/*
72901593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
73001593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
73101593d32SStephen Smalley 	 * line and security labels must be ignored.
732aad82892SSeth Forshee 	 */
73301593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
73401593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
73501593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
73601593d32SStephen Smalley 	    strcmp(sb->s_type->name, "devpts")) {
737aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
738aad82892SSeth Forshee 		    defcontext_sid) {
739aad82892SSeth Forshee 			rc = -EACCES;
740aad82892SSeth Forshee 			goto out;
741aad82892SSeth Forshee 		}
742aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
743aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
744aa8e712cSStephen Smalley 			rc = security_transition_sid(&selinux_state,
745aa8e712cSStephen Smalley 						     current_sid(),
746aa8e712cSStephen Smalley 						     current_sid(),
747aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
748aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
749aad82892SSeth Forshee 			if (rc)
750aad82892SSeth Forshee 				goto out;
751aad82892SSeth Forshee 		}
752aad82892SSeth Forshee 		goto out_set_opts;
753aad82892SSeth Forshee 	}
754aad82892SSeth Forshee 
755c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
756c9180a57SEric Paris 	if (fscontext_sid) {
757275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
758c9180a57SEric Paris 		if (rc)
759c9180a57SEric Paris 			goto out;
760c9180a57SEric Paris 
761c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
762c9180a57SEric Paris 	}
763c9180a57SEric Paris 
764c9180a57SEric Paris 	/*
765c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
766c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
767c9180a57SEric Paris 	 * the superblock context if not already set.
768c9180a57SEric Paris 	 */
769eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
770eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
771eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
772eb9ae686SDavid Quigley 	}
773eb9ae686SDavid Quigley 
774c9180a57SEric Paris 	if (context_sid) {
775c9180a57SEric Paris 		if (!fscontext_sid) {
776275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
777275bb41eSDavid Howells 							  cred);
778c9180a57SEric Paris 			if (rc)
779c9180a57SEric Paris 				goto out;
780c9180a57SEric Paris 			sbsec->sid = context_sid;
781c9180a57SEric Paris 		} else {
782275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
783275bb41eSDavid Howells 							     cred);
784c9180a57SEric Paris 			if (rc)
785c9180a57SEric Paris 				goto out;
786c9180a57SEric Paris 		}
787c9180a57SEric Paris 		if (!rootcontext_sid)
788c9180a57SEric Paris 			rootcontext_sid = context_sid;
789c9180a57SEric Paris 
790c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
791c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
792c9180a57SEric Paris 	}
793c9180a57SEric Paris 
794c9180a57SEric Paris 	if (rootcontext_sid) {
795275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
796275bb41eSDavid Howells 						     cred);
797c9180a57SEric Paris 		if (rc)
798c9180a57SEric Paris 			goto out;
799c9180a57SEric Paris 
800c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8016f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
802c9180a57SEric Paris 	}
803c9180a57SEric Paris 
804c9180a57SEric Paris 	if (defcontext_sid) {
805eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
806eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
807c9180a57SEric Paris 			rc = -EINVAL;
808c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
809c9180a57SEric Paris 			       "invalid for this filesystem type\n");
810c9180a57SEric Paris 			goto out;
811c9180a57SEric Paris 		}
812c9180a57SEric Paris 
813c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
814c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
815275bb41eSDavid Howells 							     sbsec, cred);
816c9180a57SEric Paris 			if (rc)
817c9180a57SEric Paris 				goto out;
818c9180a57SEric Paris 		}
819c9180a57SEric Paris 
820c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
821c9180a57SEric Paris 	}
822c9180a57SEric Paris 
823aad82892SSeth Forshee out_set_opts:
824c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
825c9180a57SEric Paris out:
826bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8271da177e4SLinus Torvalds 	return rc;
828c9180a57SEric Paris out_double_mount:
829c9180a57SEric Paris 	rc = -EINVAL;
830c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
831bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
832bd323655SAl Viro 	       sb->s_type->name);
833c9180a57SEric Paris 	goto out;
834c9180a57SEric Paris }
835c9180a57SEric Paris 
836094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
837094f7b69SJeff Layton 				    const struct super_block *newsb)
838094f7b69SJeff Layton {
839094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
840094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
841094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
842094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
843094f7b69SJeff Layton 
844094f7b69SJeff Layton 	if (oldflags != newflags)
845094f7b69SJeff Layton 		goto mismatch;
846094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
847094f7b69SJeff Layton 		goto mismatch;
848094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
849094f7b69SJeff Layton 		goto mismatch;
850094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
851094f7b69SJeff Layton 		goto mismatch;
852094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
85383da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
85483da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
855094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
856094f7b69SJeff Layton 			goto mismatch;
857094f7b69SJeff Layton 	}
858094f7b69SJeff Layton 	return 0;
859094f7b69SJeff Layton mismatch:
860c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
861094f7b69SJeff Layton 			    "different security settings for (dev %s, "
862094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
863094f7b69SJeff Layton 	return -EBUSY;
864094f7b69SJeff Layton }
865094f7b69SJeff Layton 
866094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
8670b4d3452SScott Mayhew 					struct super_block *newsb,
8680b4d3452SScott Mayhew 					unsigned long kern_flags,
8690b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
870c9180a57SEric Paris {
8710b4d3452SScott Mayhew 	int rc = 0;
872c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
873c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
874c9180a57SEric Paris 
875c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
876c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
877c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
878c9180a57SEric Paris 
8790f5e6420SEric Paris 	/*
8800f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
881e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8820f5e6420SEric Paris 	 */
88365cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
884094f7b69SJeff Layton 		return 0;
885c9180a57SEric Paris 
8860b4d3452SScott Mayhew 	/*
8870b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
8880b4d3452SScott Mayhew 	 * place the results is not allowed.
8890b4d3452SScott Mayhew 	 */
8900b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
8910b4d3452SScott Mayhew 		return -EINVAL;
8920b4d3452SScott Mayhew 
893c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8940d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
895c9180a57SEric Paris 
896094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8973815a245SJ. Bruce Fields 	if (newsbsec->flags & SE_SBINITIALIZED) {
8983815a245SJ. Bruce Fields 		if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
8993815a245SJ. Bruce Fields 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
900094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9013815a245SJ. Bruce Fields 	}
9025a552617SEric Paris 
903c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
904c9180a57SEric Paris 
905c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
906c9180a57SEric Paris 
907c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
908c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
909c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
910c9180a57SEric Paris 
9110b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9120b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
913aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, newsb);
9140b4d3452SScott Mayhew 		if (rc)
9150b4d3452SScott Mayhew 			goto out;
9160b4d3452SScott Mayhew 	}
9170b4d3452SScott Mayhew 
9180b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9190b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9200b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9210b4d3452SScott Mayhew 	}
9220b4d3452SScott Mayhew 
923c9180a57SEric Paris 	if (set_context) {
924c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
925c9180a57SEric Paris 
926c9180a57SEric Paris 		if (!set_fscontext)
927c9180a57SEric Paris 			newsbsec->sid = sid;
928c9180a57SEric Paris 		if (!set_rootcontext) {
92983da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
930c9180a57SEric Paris 			newisec->sid = sid;
931c9180a57SEric Paris 		}
932c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
933c9180a57SEric Paris 	}
934c9180a57SEric Paris 	if (set_rootcontext) {
93583da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
93683da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
937c9180a57SEric Paris 
938c9180a57SEric Paris 		newisec->sid = oldisec->sid;
939c9180a57SEric Paris 	}
940c9180a57SEric Paris 
941c9180a57SEric Paris 	sb_finish_set_opts(newsb);
9420b4d3452SScott Mayhew out:
943c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
9440b4d3452SScott Mayhew 	return rc;
945c9180a57SEric Paris }
946c9180a57SEric Paris 
947ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
948c9180a57SEric Paris {
949ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
950c9180a57SEric Paris 
951da3d76abSAl Viro 	if (token == Opt_seclabel)	/* eaten and completely ignored */
952e0007529SEric Paris 		return 0;
953e0007529SEric Paris 
954ba641862SAl Viro 	if (!opts) {
955ba641862SAl Viro 		opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
956ba641862SAl Viro 		if (!opts)
957ba641862SAl Viro 			return -ENOMEM;
958ba641862SAl Viro 		*mnt_opts = opts;
959ba641862SAl Viro 	}
960ba641862SAl Viro 	if (!s)
961ba641862SAl Viro 		return -ENOMEM;
962ba641862SAl Viro 	switch (token) {
963ba641862SAl Viro 	case Opt_context:
964ba641862SAl Viro 		if (opts->context || opts->defcontext)
965ba641862SAl Viro 			goto Einval;
966ba641862SAl Viro 		opts->context = s;
967ba641862SAl Viro 		break;
968ba641862SAl Viro 	case Opt_fscontext:
969ba641862SAl Viro 		if (opts->fscontext)
970ba641862SAl Viro 			goto Einval;
971ba641862SAl Viro 		opts->fscontext = s;
972ba641862SAl Viro 		break;
973ba641862SAl Viro 	case Opt_rootcontext:
974ba641862SAl Viro 		if (opts->rootcontext)
975ba641862SAl Viro 			goto Einval;
976ba641862SAl Viro 		opts->rootcontext = s;
977ba641862SAl Viro 		break;
978ba641862SAl Viro 	case Opt_defcontext:
979ba641862SAl Viro 		if (opts->context || opts->defcontext)
980ba641862SAl Viro 			goto Einval;
981ba641862SAl Viro 		opts->defcontext = s;
982ba641862SAl Viro 		break;
983ba641862SAl Viro 	}
984ba641862SAl Viro 	return 0;
985ba641862SAl Viro Einval:
986ba641862SAl Viro 	pr_warn(SEL_MOUNT_FAIL_MSG);
987ba641862SAl Viro 	return -EINVAL;
988ba641862SAl Viro }
989ba641862SAl Viro 
990757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len,
991204cc0ccSAl Viro 			       void **mnt_opts)
992c9180a57SEric Paris {
993757cbe59SAl Viro 	int token = Opt_error;
994757cbe59SAl Viro 	int rc, i;
995c9180a57SEric Paris 
996757cbe59SAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
997757cbe59SAl Viro 		if (strcmp(option, tokens[i].name) == 0) {
998757cbe59SAl Viro 			token = tokens[i].opt;
999757cbe59SAl Viro 			break;
1000757cbe59SAl Viro 		}
1001169d68efSAl Viro 	}
1002169d68efSAl Viro 
1003757cbe59SAl Viro 	if (token == Opt_error)
1004757cbe59SAl Viro 		return -EINVAL;
1005c9180a57SEric Paris 
1006e2e0e097SGen Zhang 	if (token != Opt_seclabel) {
1007757cbe59SAl Viro 		val = kmemdup_nul(val, len, GFP_KERNEL);
1008e2e0e097SGen Zhang 		if (!val) {
1009e2e0e097SGen Zhang 			rc = -ENOMEM;
1010e2e0e097SGen Zhang 			goto free_opt;
1011e2e0e097SGen Zhang 		}
1012e2e0e097SGen Zhang 	}
1013757cbe59SAl Viro 	rc = selinux_add_opt(token, val, mnt_opts);
1014757cbe59SAl Viro 	if (unlikely(rc)) {
1015757cbe59SAl Viro 		kfree(val);
1016e2e0e097SGen Zhang 		goto free_opt;
1017e2e0e097SGen Zhang 	}
1018e2e0e097SGen Zhang 	return rc;
1019e2e0e097SGen Zhang 
1020e2e0e097SGen Zhang free_opt:
1021757cbe59SAl Viro 	if (*mnt_opts) {
1022ba641862SAl Viro 		selinux_free_mnt_opts(*mnt_opts);
1023ba641862SAl Viro 		*mnt_opts = NULL;
1024757cbe59SAl Viro 	}
1025c9180a57SEric Paris 	return rc;
10261da177e4SLinus Torvalds }
10271da177e4SLinus Torvalds 
1028e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10292069f457SEric Paris {
1030e3489f89SAl Viro 	char *context = NULL;
1031e3489f89SAl Viro 	u32 len;
1032e3489f89SAl Viro 	int rc;
10332069f457SEric Paris 
1034e3489f89SAl Viro 	rc = security_sid_to_context(&selinux_state, sid,
1035e3489f89SAl Viro 					     &context, &len);
1036e3489f89SAl Viro 	if (!rc) {
1037e3489f89SAl Viro 		bool has_comma = context && strchr(context, ',');
103811689d47SDavid P. Quigley 
1039442155c1SDavid Howells 		seq_putc(m, '=');
10402069f457SEric Paris 		if (has_comma)
10412069f457SEric Paris 			seq_putc(m, '\"');
1042e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10432069f457SEric Paris 		if (has_comma)
10442069f457SEric Paris 			seq_putc(m, '\"');
10452069f457SEric Paris 	}
10461da177e4SLinus Torvalds 	kfree(context);
10471da177e4SLinus Torvalds 	return rc;
10481da177e4SLinus Torvalds }
10492069f457SEric Paris 
10502069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10512069f457SEric Paris {
1052e3489f89SAl Viro 	struct superblock_security_struct *sbsec = sb->s_security;
10532069f457SEric Paris 	int rc;
10542069f457SEric Paris 
1055e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1056e3489f89SAl Viro 		return 0;
1057e3489f89SAl Viro 
105865cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
1059e3489f89SAl Viro 		return 0;
1060e3489f89SAl Viro 
1061e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1062e3489f89SAl Viro 		seq_putc(m, ',');
1063e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1064e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1065e3489f89SAl Viro 		if (rc)
10662069f457SEric Paris 			return rc;
1067383795c2SEric Paris 	}
1068e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1069e3489f89SAl Viro 		seq_putc(m, ',');
1070e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1071e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1072e3489f89SAl Viro 		if (rc)
10732069f457SEric Paris 			return rc;
10742069f457SEric Paris 	}
1075e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1076e3489f89SAl Viro 		seq_putc(m, ',');
1077e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1078e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1079e3489f89SAl Viro 		if (rc)
1080e3489f89SAl Viro 			return rc;
1081e3489f89SAl Viro 	}
1082e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1083e3489f89SAl Viro 		struct dentry *root = sbsec->sb->s_root;
1084e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1085e3489f89SAl Viro 		seq_putc(m, ',');
1086e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1087e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1088e3489f89SAl Viro 		if (rc)
1089e3489f89SAl Viro 			return rc;
1090e3489f89SAl Viro 	}
1091e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1092e3489f89SAl Viro 		seq_putc(m, ',');
1093442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1094e3489f89SAl Viro 	}
1095e3489f89SAl Viro 	return 0;
1096e3489f89SAl Viro }
10972069f457SEric Paris 
10981da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10991da177e4SLinus Torvalds {
11001da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11011da177e4SLinus Torvalds 	case S_IFSOCK:
11021da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11031da177e4SLinus Torvalds 	case S_IFLNK:
11041da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11051da177e4SLinus Torvalds 	case S_IFREG:
11061da177e4SLinus Torvalds 		return SECCLASS_FILE;
11071da177e4SLinus Torvalds 	case S_IFBLK:
11081da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11091da177e4SLinus Torvalds 	case S_IFDIR:
11101da177e4SLinus Torvalds 		return SECCLASS_DIR;
11111da177e4SLinus Torvalds 	case S_IFCHR:
11121da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11131da177e4SLinus Torvalds 	case S_IFIFO:
11141da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11151da177e4SLinus Torvalds 
11161da177e4SLinus Torvalds 	}
11171da177e4SLinus Torvalds 
11181da177e4SLinus Torvalds 	return SECCLASS_FILE;
11191da177e4SLinus Torvalds }
11201da177e4SLinus Torvalds 
112113402580SJames Morris static inline int default_protocol_stream(int protocol)
112213402580SJames Morris {
112313402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
112413402580SJames Morris }
112513402580SJames Morris 
112613402580SJames Morris static inline int default_protocol_dgram(int protocol)
112713402580SJames Morris {
112813402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
112913402580SJames Morris }
113013402580SJames Morris 
11311da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11321da177e4SLinus Torvalds {
1133aa8e712cSStephen Smalley 	int extsockclass = selinux_policycap_extsockclass();
1134da69a530SStephen Smalley 
11351da177e4SLinus Torvalds 	switch (family) {
11361da177e4SLinus Torvalds 	case PF_UNIX:
11371da177e4SLinus Torvalds 		switch (type) {
11381da177e4SLinus Torvalds 		case SOCK_STREAM:
11391da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11401da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11411da177e4SLinus Torvalds 		case SOCK_DGRAM:
11422a764b52SLuis Ressel 		case SOCK_RAW:
11431da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11441da177e4SLinus Torvalds 		}
11451da177e4SLinus Torvalds 		break;
11461da177e4SLinus Torvalds 	case PF_INET:
11471da177e4SLinus Torvalds 	case PF_INET6:
11481da177e4SLinus Torvalds 		switch (type) {
11491da177e4SLinus Torvalds 		case SOCK_STREAM:
1150da69a530SStephen Smalley 		case SOCK_SEQPACKET:
115113402580SJames Morris 			if (default_protocol_stream(protocol))
11521da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1153da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1154da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
115513402580SJames Morris 			else
115613402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11571da177e4SLinus Torvalds 		case SOCK_DGRAM:
115813402580SJames Morris 			if (default_protocol_dgram(protocol))
11591da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1160ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1161ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1162da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
116313402580SJames Morris 			else
116413402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11652ee92d46SJames Morris 		case SOCK_DCCP:
11662ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
116713402580SJames Morris 		default:
11681da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11691da177e4SLinus Torvalds 		}
11701da177e4SLinus Torvalds 		break;
11711da177e4SLinus Torvalds 	case PF_NETLINK:
11721da177e4SLinus Torvalds 		switch (protocol) {
11731da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11741da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11757f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11761da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11771da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11781da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11791da177e4SLinus Torvalds 		case NETLINK_XFRM:
11801da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11811da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11821da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11836c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
11846c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
11851da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11861da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11876c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
11886c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
11896c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
11906c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
11916c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
11926c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
11931da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11941da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11950c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11960c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11976c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
11986c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
11996c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12006c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12016c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12026c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12036c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12046c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12051da177e4SLinus Torvalds 		default:
12061da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12071da177e4SLinus Torvalds 		}
12081da177e4SLinus Torvalds 	case PF_PACKET:
12091da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12101da177e4SLinus Torvalds 	case PF_KEY:
12111da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12123e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12133e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12141da177e4SLinus Torvalds 	}
12151da177e4SLinus Torvalds 
1216da69a530SStephen Smalley 	if (extsockclass) {
1217da69a530SStephen Smalley 		switch (family) {
1218da69a530SStephen Smalley 		case PF_AX25:
1219da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1220da69a530SStephen Smalley 		case PF_IPX:
1221da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1222da69a530SStephen Smalley 		case PF_NETROM:
1223da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1224da69a530SStephen Smalley 		case PF_ATMPVC:
1225da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1226da69a530SStephen Smalley 		case PF_X25:
1227da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1228da69a530SStephen Smalley 		case PF_ROSE:
1229da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1230da69a530SStephen Smalley 		case PF_DECnet:
1231da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1232da69a530SStephen Smalley 		case PF_ATMSVC:
1233da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1234da69a530SStephen Smalley 		case PF_RDS:
1235da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1236da69a530SStephen Smalley 		case PF_IRDA:
1237da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1238da69a530SStephen Smalley 		case PF_PPPOX:
1239da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1240da69a530SStephen Smalley 		case PF_LLC:
1241da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1242da69a530SStephen Smalley 		case PF_CAN:
1243da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1244da69a530SStephen Smalley 		case PF_TIPC:
1245da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1246da69a530SStephen Smalley 		case PF_BLUETOOTH:
1247da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1248da69a530SStephen Smalley 		case PF_IUCV:
1249da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1250da69a530SStephen Smalley 		case PF_RXRPC:
1251da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1252da69a530SStephen Smalley 		case PF_ISDN:
1253da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1254da69a530SStephen Smalley 		case PF_PHONET:
1255da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1256da69a530SStephen Smalley 		case PF_IEEE802154:
1257da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1258da69a530SStephen Smalley 		case PF_CAIF:
1259da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1260da69a530SStephen Smalley 		case PF_ALG:
1261da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1262da69a530SStephen Smalley 		case PF_NFC:
1263da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1264da69a530SStephen Smalley 		case PF_VSOCK:
1265da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1266da69a530SStephen Smalley 		case PF_KCM:
1267da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1268da69a530SStephen Smalley 		case PF_QIPCRTR:
1269da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
12703051bf36SLinus Torvalds 		case PF_SMC:
12713051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
127268e8b849SBjörn Töpel 		case PF_XDP:
127368e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
127468e8b849SBjörn Töpel #if PF_MAX > 45
1275da69a530SStephen Smalley #error New address family defined, please update this function.
1276da69a530SStephen Smalley #endif
1277da69a530SStephen Smalley 		}
1278da69a530SStephen Smalley 	}
1279da69a530SStephen Smalley 
12801da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
12811da177e4SLinus Torvalds }
12821da177e4SLinus Torvalds 
1283134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
12841da177e4SLinus Torvalds 				 u16 tclass,
1285134509d5SStephen Smalley 				 u16 flags,
12861da177e4SLinus Torvalds 				 u32 *sid)
12871da177e4SLinus Torvalds {
12888e6c9693SLucian Adrian Grijincu 	int rc;
1289fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
12908e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
12911da177e4SLinus Torvalds 
12921da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12931da177e4SLinus Torvalds 	if (!buffer)
12941da177e4SLinus Torvalds 		return -ENOMEM;
12951da177e4SLinus Torvalds 
12968e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
12978e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
12988e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
12998e6c9693SLucian Adrian Grijincu 	else {
1300134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13018e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13028e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13038e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13048e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13058e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13068e6c9693SLucian Adrian Grijincu 				path++;
13071da177e4SLinus Torvalds 			}
1308134509d5SStephen Smalley 		}
1309aa8e712cSStephen Smalley 		rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1310aa8e712cSStephen Smalley 					path, tclass, sid);
13117bb185edSStephen Smalley 		if (rc == -ENOENT) {
13127bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13137bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13147bb185edSStephen Smalley 			rc = 0;
13157bb185edSStephen Smalley 		}
13168e6c9693SLucian Adrian Grijincu 	}
13171da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13181da177e4SLinus Torvalds 	return rc;
13191da177e4SLinus Torvalds }
13201da177e4SLinus Torvalds 
1321b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1322b754026bSOndrej Mosnacek 				  u32 def_sid, u32 *sid)
1323b754026bSOndrej Mosnacek {
1324b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255
1325b754026bSOndrej Mosnacek 	char *context;
1326b754026bSOndrej Mosnacek 	unsigned int len;
1327b754026bSOndrej Mosnacek 	int rc;
1328b754026bSOndrej Mosnacek 
1329b754026bSOndrej Mosnacek 	len = INITCONTEXTLEN;
1330b754026bSOndrej Mosnacek 	context = kmalloc(len + 1, GFP_NOFS);
1331b754026bSOndrej Mosnacek 	if (!context)
1332b754026bSOndrej Mosnacek 		return -ENOMEM;
1333b754026bSOndrej Mosnacek 
1334b754026bSOndrej Mosnacek 	context[len] = '\0';
1335b754026bSOndrej Mosnacek 	rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1336b754026bSOndrej Mosnacek 	if (rc == -ERANGE) {
1337b754026bSOndrej Mosnacek 		kfree(context);
1338b754026bSOndrej Mosnacek 
1339b754026bSOndrej Mosnacek 		/* Need a larger buffer.  Query for the right size. */
1340b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1341b754026bSOndrej Mosnacek 		if (rc < 0)
1342b754026bSOndrej Mosnacek 			return rc;
1343b754026bSOndrej Mosnacek 
1344b754026bSOndrej Mosnacek 		len = rc;
1345b754026bSOndrej Mosnacek 		context = kmalloc(len + 1, GFP_NOFS);
1346b754026bSOndrej Mosnacek 		if (!context)
1347b754026bSOndrej Mosnacek 			return -ENOMEM;
1348b754026bSOndrej Mosnacek 
1349b754026bSOndrej Mosnacek 		context[len] = '\0';
1350b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1351b754026bSOndrej Mosnacek 				    context, len);
1352b754026bSOndrej Mosnacek 	}
1353b754026bSOndrej Mosnacek 	if (rc < 0) {
1354b754026bSOndrej Mosnacek 		kfree(context);
1355b754026bSOndrej Mosnacek 		if (rc != -ENODATA) {
1356b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1357b754026bSOndrej Mosnacek 				__func__, -rc, inode->i_sb->s_id, inode->i_ino);
1358b754026bSOndrej Mosnacek 			return rc;
1359b754026bSOndrej Mosnacek 		}
1360b754026bSOndrej Mosnacek 		*sid = def_sid;
1361b754026bSOndrej Mosnacek 		return 0;
1362b754026bSOndrej Mosnacek 	}
1363b754026bSOndrej Mosnacek 
1364b754026bSOndrej Mosnacek 	rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1365b754026bSOndrej Mosnacek 					     def_sid, GFP_NOFS);
1366b754026bSOndrej Mosnacek 	if (rc) {
1367b754026bSOndrej Mosnacek 		char *dev = inode->i_sb->s_id;
1368b754026bSOndrej Mosnacek 		unsigned long ino = inode->i_ino;
1369b754026bSOndrej Mosnacek 
1370b754026bSOndrej Mosnacek 		if (rc == -EINVAL) {
1371b754026bSOndrej Mosnacek 			pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1372b754026bSOndrej Mosnacek 					      ino, dev, context);
1373b754026bSOndrej Mosnacek 		} else {
1374b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1375b754026bSOndrej Mosnacek 				__func__, context, -rc, dev, ino);
1376b754026bSOndrej Mosnacek 		}
1377b754026bSOndrej Mosnacek 	}
1378b754026bSOndrej Mosnacek 	kfree(context);
1379b754026bSOndrej Mosnacek 	return 0;
1380b754026bSOndrej Mosnacek }
1381b754026bSOndrej Mosnacek 
13821da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13831da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13841da177e4SLinus Torvalds {
13851da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
138680788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
13879287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
13889287aed2SAndreas Gruenbacher 	u16 sclass;
13891da177e4SLinus Torvalds 	struct dentry *dentry;
13901da177e4SLinus Torvalds 	int rc = 0;
13911da177e4SLinus Torvalds 
13926f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139313457d07SAndreas Gruenbacher 		return 0;
13941da177e4SLinus Torvalds 
13959287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
13966f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139723970741SEric Paris 		goto out_unlock;
13981da177e4SLinus Torvalds 
139913457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
140013457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
140113457d07SAndreas Gruenbacher 
14021da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
14030d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14041da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14051da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14061da177e4SLinus Torvalds 		   server is ready to handle calls. */
14071da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14081da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14091da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14101da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
141123970741SEric Paris 		goto out_unlock;
14121da177e4SLinus Torvalds 	}
14131da177e4SLinus Torvalds 
14149287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14159287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14169287aed2SAndreas Gruenbacher 	sid = isec->sid;
14179287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14189287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14199287aed2SAndreas Gruenbacher 
14201da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1421eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1422eb9ae686SDavid Quigley 		break;
14231da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14245d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14259287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14261da177e4SLinus Torvalds 			break;
14271da177e4SLinus Torvalds 		}
14281da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14291da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14301da177e4SLinus Torvalds 		if (opt_dentry) {
14311da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14321da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14331da177e4SLinus Torvalds 		} else {
1434b127125dSAl Viro 			/*
1435b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1436b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1437b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1438b127125dSAl Viro 			 * two, depending upon that...
1439b127125dSAl Viro 			 */
14401da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1441b127125dSAl Viro 			if (!dentry)
1442b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14431da177e4SLinus Torvalds 		}
14441da177e4SLinus Torvalds 		if (!dentry) {
1445df7f54c0SEric Paris 			/*
1446df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1447df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1448df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1449df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1450df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1451df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1452df7f54c0SEric Paris 			 * be used again by userspace.
1453df7f54c0SEric Paris 			 */
1454*200ea5a2SPaul Moore 			goto out_invalid;
14551da177e4SLinus Torvalds 		}
14561da177e4SLinus Torvalds 
1457b754026bSOndrej Mosnacek 		rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1458b754026bSOndrej Mosnacek 					    &sid);
14591da177e4SLinus Torvalds 		dput(dentry);
1460b754026bSOndrej Mosnacek 		if (rc)
14619287aed2SAndreas Gruenbacher 			goto out;
14621da177e4SLinus Torvalds 		break;
14631da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14649287aed2SAndreas Gruenbacher 		sid = task_sid;
14651da177e4SLinus Torvalds 		break;
14661da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14671da177e4SLinus Torvalds 		/* Default to the fs SID. */
14689287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14691da177e4SLinus Torvalds 
14701da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1471aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, task_sid, sid,
1472aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
14731da177e4SLinus Torvalds 		if (rc)
14749287aed2SAndreas Gruenbacher 			goto out;
14751da177e4SLinus Torvalds 		break;
1476c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
14779287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1478c312feb2SEric Paris 		break;
14791da177e4SLinus Torvalds 	default:
1480c312feb2SEric Paris 		/* Default to the fs superblock SID. */
14819287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14821da177e4SLinus Torvalds 
14837470d0d1SChristian Göttsche 		if ((sbsec->flags & SE_SBGENFS) &&
14847470d0d1SChristian Göttsche 		     (!S_ISLNK(inode->i_mode) ||
14857470d0d1SChristian Göttsche 		      selinux_policycap_genfs_seclabel_symlinks())) {
1486f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1487f64410ecSPaul Moore 			 * procfs inodes */
1488b127125dSAl Viro 			if (opt_dentry) {
1489f64410ecSPaul Moore 				/* Called from d_instantiate or
1490f64410ecSPaul Moore 				 * d_splice_alias. */
1491f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1492b127125dSAl Viro 			} else {
1493f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1494b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1495b127125dSAl Viro 				 * a connected one, so try that first.
1496b127125dSAl Viro 				 */
1497f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1498b127125dSAl Viro 				if (!dentry)
1499b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1500b127125dSAl Viro 			}
1501f64410ecSPaul Moore 			/*
1502f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1503f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1504f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1505f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1506f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1507f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1508f64410ecSPaul Moore 			 * could be used again by userspace.
1509f64410ecSPaul Moore 			 */
1510*200ea5a2SPaul Moore 			if (!dentry)
1511*200ea5a2SPaul Moore 				goto out_invalid;
15129287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1513134509d5SStephen Smalley 						   sbsec->flags, &sid);
1514b754026bSOndrej Mosnacek 			if (rc) {
1515f64410ecSPaul Moore 				dput(dentry);
15169287aed2SAndreas Gruenbacher 				goto out;
15171da177e4SLinus Torvalds 			}
1518b754026bSOndrej Mosnacek 
1519b754026bSOndrej Mosnacek 			if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1520b754026bSOndrej Mosnacek 			    (inode->i_opflags & IOP_XATTR)) {
1521b754026bSOndrej Mosnacek 				rc = inode_doinit_use_xattr(inode, dentry,
1522b754026bSOndrej Mosnacek 							    sid, &sid);
1523b754026bSOndrej Mosnacek 				if (rc) {
1524b754026bSOndrej Mosnacek 					dput(dentry);
1525b754026bSOndrej Mosnacek 					goto out;
1526b754026bSOndrej Mosnacek 				}
1527b754026bSOndrej Mosnacek 			}
1528b754026bSOndrej Mosnacek 			dput(dentry);
1529b754026bSOndrej Mosnacek 		}
15301da177e4SLinus Torvalds 		break;
15311da177e4SLinus Torvalds 	}
15321da177e4SLinus Torvalds 
15339287aed2SAndreas Gruenbacher out:
15349287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15359287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
1536*200ea5a2SPaul Moore 		if (rc) {
15379287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15389287aed2SAndreas Gruenbacher 			goto out_unlock;
15399287aed2SAndreas Gruenbacher 		}
15406f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15419287aed2SAndreas Gruenbacher 		isec->sid = sid;
15429287aed2SAndreas Gruenbacher 	}
15431da177e4SLinus Torvalds 
154423970741SEric Paris out_unlock:
15459287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15461da177e4SLinus Torvalds 	return rc;
1547*200ea5a2SPaul Moore 
1548*200ea5a2SPaul Moore out_invalid:
1549*200ea5a2SPaul Moore 	spin_lock(&isec->lock);
1550*200ea5a2SPaul Moore 	if (isec->initialized == LABEL_PENDING) {
1551*200ea5a2SPaul Moore 		isec->initialized = LABEL_INVALID;
1552*200ea5a2SPaul Moore 		isec->sid = sid;
1553*200ea5a2SPaul Moore 	}
1554*200ea5a2SPaul Moore 	spin_unlock(&isec->lock);
1555*200ea5a2SPaul Moore 	return 0;
15561da177e4SLinus Torvalds }
15571da177e4SLinus Torvalds 
15581da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15591da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15601da177e4SLinus Torvalds {
15611da177e4SLinus Torvalds 	u32 perm = 0;
15621da177e4SLinus Torvalds 
15631da177e4SLinus Torvalds 	switch (sig) {
15641da177e4SLinus Torvalds 	case SIGCHLD:
15651da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15661da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15671da177e4SLinus Torvalds 		break;
15681da177e4SLinus Torvalds 	case SIGKILL:
15691da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15701da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15711da177e4SLinus Torvalds 		break;
15721da177e4SLinus Torvalds 	case SIGSTOP:
15731da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15741da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
15751da177e4SLinus Torvalds 		break;
15761da177e4SLinus Torvalds 	default:
15771da177e4SLinus Torvalds 		/* All other signals. */
15781da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15791da177e4SLinus Torvalds 		break;
15801da177e4SLinus Torvalds 	}
15811da177e4SLinus Torvalds 
15821da177e4SLinus Torvalds 	return perm;
15831da177e4SLinus Torvalds }
15841da177e4SLinus Torvalds 
1585b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1586b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1587b68e418cSStephen Smalley #endif
1588b68e418cSStephen Smalley 
15891da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
15906a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
1591c1a85a00SMicah Morton 			       int cap, unsigned int opts, bool initns)
15921da177e4SLinus Torvalds {
15932bf49690SThomas Liu 	struct common_audit_data ad;
159406112163SEric Paris 	struct av_decision avd;
1595b68e418cSStephen Smalley 	u16 sclass;
15963699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1597b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
159806112163SEric Paris 	int rc;
15991da177e4SLinus Torvalds 
160050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16011da177e4SLinus Torvalds 	ad.u.cap = cap;
16021da177e4SLinus Torvalds 
1603b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1604b68e418cSStephen Smalley 	case 0:
16058e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1606b68e418cSStephen Smalley 		break;
1607b68e418cSStephen Smalley 	case 1:
16088e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1609b68e418cSStephen Smalley 		break;
1610b68e418cSStephen Smalley 	default:
1611c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1612b68e418cSStephen Smalley 		BUG();
1613a35c6c83SEric Paris 		return -EINVAL;
1614b68e418cSStephen Smalley 	}
161506112163SEric Paris 
16166b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
16176b6bc620SStephen Smalley 				  sid, sid, sclass, av, 0, &avd);
1618c1a85a00SMicah Morton 	if (!(opts & CAP_OPT_NOAUDIT)) {
16196b6bc620SStephen Smalley 		int rc2 = avc_audit(&selinux_state,
16206b6bc620SStephen Smalley 				    sid, sid, sclass, av, &avd, rc, &ad, 0);
16219ade0cf4SEric Paris 		if (rc2)
16229ade0cf4SEric Paris 			return rc2;
16239ade0cf4SEric Paris 	}
162406112163SEric Paris 	return rc;
16251da177e4SLinus Torvalds }
16261da177e4SLinus Torvalds 
16271da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16281da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16291da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
163088e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16311da177e4SLinus Torvalds 			  struct inode *inode,
16321da177e4SLinus Torvalds 			  u32 perms,
163319e49834SLinus Torvalds 			  struct common_audit_data *adp)
16341da177e4SLinus Torvalds {
16351da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1636275bb41eSDavid Howells 	u32 sid;
16371da177e4SLinus Torvalds 
1638e0e81739SDavid Howells 	validate_creds(cred);
1639e0e81739SDavid Howells 
1640bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1641bbaca6c2SStephen Smalley 		return 0;
1642bbaca6c2SStephen Smalley 
164388e67f3bSDavid Howells 	sid = cred_sid(cred);
164480788c22SCasey Schaufler 	isec = selinux_inode(inode);
16451da177e4SLinus Torvalds 
16466b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
16476b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, adp);
16481da177e4SLinus Torvalds }
16491da177e4SLinus Torvalds 
16501da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16511da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16521da177e4SLinus Torvalds    pathname if needed. */
165388e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16541da177e4SLinus Torvalds 				  struct dentry *dentry,
16551da177e4SLinus Torvalds 				  u32 av)
16561da177e4SLinus Torvalds {
1657c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16582bf49690SThomas Liu 	struct common_audit_data ad;
165988e67f3bSDavid Howells 
166050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16612875fa00SEric Paris 	ad.u.dentry = dentry;
16625d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
166319e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16642875fa00SEric Paris }
16652875fa00SEric Paris 
16662875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16672875fa00SEric Paris    the path to help the auditing code to more easily generate the
16682875fa00SEric Paris    pathname if needed. */
16692875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16703f7036a0SAl Viro 				const struct path *path,
16712875fa00SEric Paris 				u32 av)
16722875fa00SEric Paris {
1673c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16742875fa00SEric Paris 	struct common_audit_data ad;
16752875fa00SEric Paris 
167650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16772875fa00SEric Paris 	ad.u.path = *path;
16785d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
167919e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16801da177e4SLinus Torvalds }
16811da177e4SLinus Torvalds 
168213f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
168313f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
168413f8e981SDavid Howells 				     struct file *file,
168513f8e981SDavid Howells 				     u32 av)
168613f8e981SDavid Howells {
168713f8e981SDavid Howells 	struct common_audit_data ad;
168813f8e981SDavid Howells 
168943af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
169043af5de7SVivek Goyal 	ad.u.file = file;
169119e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
169213f8e981SDavid Howells }
169313f8e981SDavid Howells 
1694f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1695f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid);
1696f66e448cSChenbo Feng #endif
1697f66e448cSChenbo Feng 
16981da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
16991da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17001da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17011da177e4SLinus Torvalds    check a particular permission to the file.
17021da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17031da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17041da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17051da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
170688e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17071da177e4SLinus Torvalds 			 struct file *file,
17081da177e4SLinus Torvalds 			 u32 av)
17091da177e4SLinus Torvalds {
1710bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
1711496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17122bf49690SThomas Liu 	struct common_audit_data ad;
171388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17141da177e4SLinus Torvalds 	int rc;
17151da177e4SLinus Torvalds 
171643af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
171743af5de7SVivek Goyal 	ad.u.file = file;
17181da177e4SLinus Torvalds 
1719275bb41eSDavid Howells 	if (sid != fsec->sid) {
17206b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
17216b6bc620SStephen Smalley 				  sid, fsec->sid,
17221da177e4SLinus Torvalds 				  SECCLASS_FD,
17231da177e4SLinus Torvalds 				  FD__USE,
17241da177e4SLinus Torvalds 				  &ad);
17251da177e4SLinus Torvalds 		if (rc)
172688e67f3bSDavid Howells 			goto out;
17271da177e4SLinus Torvalds 	}
17281da177e4SLinus Torvalds 
1729f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1730f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1731f66e448cSChenbo Feng 	if (rc)
1732f66e448cSChenbo Feng 		return rc;
1733f66e448cSChenbo Feng #endif
1734f66e448cSChenbo Feng 
17351da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
173688e67f3bSDavid Howells 	rc = 0;
17371da177e4SLinus Torvalds 	if (av)
173819e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17391da177e4SLinus Torvalds 
174088e67f3bSDavid Howells out:
174188e67f3bSDavid Howells 	return rc;
17421da177e4SLinus Torvalds }
17431da177e4SLinus Torvalds 
1744c3c188b2SDavid Howells /*
1745c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1746c3c188b2SDavid Howells  */
1747c957f6dfSVivek Goyal static int
1748c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1749c957f6dfSVivek Goyal 				 struct inode *dir,
1750c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1751c3c188b2SDavid Howells 				 u32 *_new_isid)
1752c3c188b2SDavid Howells {
1753c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1754c3c188b2SDavid Howells 
1755c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1756c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1757c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1758c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1759c3c188b2SDavid Howells 		   tsec->create_sid) {
1760c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1761c3c188b2SDavid Howells 	} else {
176220cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1763aa8e712cSStephen Smalley 		return security_transition_sid(&selinux_state, tsec->sid,
1764aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1765c3c188b2SDavid Howells 					       name, _new_isid);
1766c3c188b2SDavid Howells 	}
1767c3c188b2SDavid Howells 
1768c3c188b2SDavid Howells 	return 0;
1769c3c188b2SDavid Howells }
1770c3c188b2SDavid Howells 
17711da177e4SLinus Torvalds /* Check whether a task can create a file. */
17721da177e4SLinus Torvalds static int may_create(struct inode *dir,
17731da177e4SLinus Torvalds 		      struct dentry *dentry,
17741da177e4SLinus Torvalds 		      u16 tclass)
17751da177e4SLinus Torvalds {
17760c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
17771da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
17781da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1779275bb41eSDavid Howells 	u32 sid, newsid;
17802bf49690SThomas Liu 	struct common_audit_data ad;
17811da177e4SLinus Torvalds 	int rc;
17821da177e4SLinus Torvalds 
178383da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
17841da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
17851da177e4SLinus Torvalds 
1786275bb41eSDavid Howells 	sid = tsec->sid;
1787275bb41eSDavid Howells 
178850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1789a269434dSEric Paris 	ad.u.dentry = dentry;
17901da177e4SLinus Torvalds 
17916b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
17926b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR,
17931da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
17941da177e4SLinus Torvalds 			  &ad);
17951da177e4SLinus Torvalds 	if (rc)
17961da177e4SLinus Torvalds 		return rc;
17971da177e4SLinus Torvalds 
1798210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1799210a2928SYang Guo 					   &newsid);
18001da177e4SLinus Torvalds 	if (rc)
18011da177e4SLinus Torvalds 		return rc;
18021da177e4SLinus Torvalds 
18036b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18046b6bc620SStephen Smalley 			  sid, newsid, tclass, FILE__CREATE, &ad);
18051da177e4SLinus Torvalds 	if (rc)
18061da177e4SLinus Torvalds 		return rc;
18071da177e4SLinus Torvalds 
18086b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
18096b6bc620SStephen Smalley 			    newsid, sbsec->sid,
18101da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18111da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18121da177e4SLinus Torvalds }
18131da177e4SLinus Torvalds 
18141da177e4SLinus Torvalds #define MAY_LINK	0
18151da177e4SLinus Torvalds #define MAY_UNLINK	1
18161da177e4SLinus Torvalds #define MAY_RMDIR	2
18171da177e4SLinus Torvalds 
18181da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18191da177e4SLinus Torvalds static int may_link(struct inode *dir,
18201da177e4SLinus Torvalds 		    struct dentry *dentry,
18211da177e4SLinus Torvalds 		    int kind)
18221da177e4SLinus Torvalds 
18231da177e4SLinus Torvalds {
18241da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18252bf49690SThomas Liu 	struct common_audit_data ad;
1826275bb41eSDavid Howells 	u32 sid = current_sid();
18271da177e4SLinus Torvalds 	u32 av;
18281da177e4SLinus Torvalds 	int rc;
18291da177e4SLinus Torvalds 
183083da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
183183da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18321da177e4SLinus Torvalds 
183350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1834a269434dSEric Paris 	ad.u.dentry = dentry;
18351da177e4SLinus Torvalds 
18361da177e4SLinus Torvalds 	av = DIR__SEARCH;
18371da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
18386b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18396b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR, av, &ad);
18401da177e4SLinus Torvalds 	if (rc)
18411da177e4SLinus Torvalds 		return rc;
18421da177e4SLinus Torvalds 
18431da177e4SLinus Torvalds 	switch (kind) {
18441da177e4SLinus Torvalds 	case MAY_LINK:
18451da177e4SLinus Torvalds 		av = FILE__LINK;
18461da177e4SLinus Torvalds 		break;
18471da177e4SLinus Torvalds 	case MAY_UNLINK:
18481da177e4SLinus Torvalds 		av = FILE__UNLINK;
18491da177e4SLinus Torvalds 		break;
18501da177e4SLinus Torvalds 	case MAY_RMDIR:
18511da177e4SLinus Torvalds 		av = DIR__RMDIR;
18521da177e4SLinus Torvalds 		break;
18531da177e4SLinus Torvalds 	default:
1854c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1855744ba35eSEric Paris 			__func__, kind);
18561da177e4SLinus Torvalds 		return 0;
18571da177e4SLinus Torvalds 	}
18581da177e4SLinus Torvalds 
18596b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18606b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass, av, &ad);
18611da177e4SLinus Torvalds 	return rc;
18621da177e4SLinus Torvalds }
18631da177e4SLinus Torvalds 
18641da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18651da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18661da177e4SLinus Torvalds 			     struct inode *new_dir,
18671da177e4SLinus Torvalds 			     struct dentry *new_dentry)
18681da177e4SLinus Torvalds {
18691da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
18702bf49690SThomas Liu 	struct common_audit_data ad;
1871275bb41eSDavid Howells 	u32 sid = current_sid();
18721da177e4SLinus Torvalds 	u32 av;
18731da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
18741da177e4SLinus Torvalds 	int rc;
18751da177e4SLinus Torvalds 
187683da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
187783da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1878e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
187983da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
18801da177e4SLinus Torvalds 
188150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18821da177e4SLinus Torvalds 
1883a269434dSEric Paris 	ad.u.dentry = old_dentry;
18846b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18856b6bc620SStephen Smalley 			  sid, old_dsec->sid, SECCLASS_DIR,
18861da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
18871da177e4SLinus Torvalds 	if (rc)
18881da177e4SLinus Torvalds 		return rc;
18896b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18906b6bc620SStephen Smalley 			  sid, old_isec->sid,
18911da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
18921da177e4SLinus Torvalds 	if (rc)
18931da177e4SLinus Torvalds 		return rc;
18941da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
18956b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
18966b6bc620SStephen Smalley 				  sid, old_isec->sid,
18971da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
18981da177e4SLinus Torvalds 		if (rc)
18991da177e4SLinus Torvalds 			return rc;
19001da177e4SLinus Torvalds 	}
19011da177e4SLinus Torvalds 
1902a269434dSEric Paris 	ad.u.dentry = new_dentry;
19031da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19042c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19051da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
19066b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19076b6bc620SStephen Smalley 			  sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19081da177e4SLinus Torvalds 	if (rc)
19091da177e4SLinus Torvalds 		return rc;
19102c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
191183da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1912e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
19136b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19146b6bc620SStephen Smalley 				  sid, new_isec->sid,
19151da177e4SLinus Torvalds 				  new_isec->sclass,
19161da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19171da177e4SLinus Torvalds 		if (rc)
19181da177e4SLinus Torvalds 			return rc;
19191da177e4SLinus Torvalds 	}
19201da177e4SLinus Torvalds 
19211da177e4SLinus Torvalds 	return 0;
19221da177e4SLinus Torvalds }
19231da177e4SLinus Torvalds 
19241da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
192588e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19261da177e4SLinus Torvalds 			       struct super_block *sb,
19271da177e4SLinus Torvalds 			       u32 perms,
19282bf49690SThomas Liu 			       struct common_audit_data *ad)
19291da177e4SLinus Torvalds {
19301da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
193188e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19321da177e4SLinus Torvalds 
19331da177e4SLinus Torvalds 	sbsec = sb->s_security;
19346b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
19356b6bc620SStephen Smalley 			    sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19361da177e4SLinus Torvalds }
19371da177e4SLinus Torvalds 
19381da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19391da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19401da177e4SLinus Torvalds {
19411da177e4SLinus Torvalds 	u32 av = 0;
19421da177e4SLinus Torvalds 
1943dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19441da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19451da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19461da177e4SLinus Torvalds 		if (mask & MAY_READ)
19471da177e4SLinus Torvalds 			av |= FILE__READ;
19481da177e4SLinus Torvalds 
19491da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19501da177e4SLinus Torvalds 			av |= FILE__APPEND;
19511da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19521da177e4SLinus Torvalds 			av |= FILE__WRITE;
19531da177e4SLinus Torvalds 
19541da177e4SLinus Torvalds 	} else {
19551da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19561da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19571da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19581da177e4SLinus Torvalds 			av |= DIR__WRITE;
19591da177e4SLinus Torvalds 		if (mask & MAY_READ)
19601da177e4SLinus Torvalds 			av |= DIR__READ;
19611da177e4SLinus Torvalds 	}
19621da177e4SLinus Torvalds 
19631da177e4SLinus Torvalds 	return av;
19641da177e4SLinus Torvalds }
19651da177e4SLinus Torvalds 
19661da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
19671da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
19681da177e4SLinus Torvalds {
19691da177e4SLinus Torvalds 	u32 av = 0;
19701da177e4SLinus Torvalds 
19711da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
19721da177e4SLinus Torvalds 		av |= FILE__READ;
19731da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
19741da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
19751da177e4SLinus Torvalds 			av |= FILE__APPEND;
19761da177e4SLinus Torvalds 		else
19771da177e4SLinus Torvalds 			av |= FILE__WRITE;
19781da177e4SLinus Torvalds 	}
19790794c66dSStephen Smalley 	if (!av) {
19800794c66dSStephen Smalley 		/*
19810794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
19820794c66dSStephen Smalley 		 */
19830794c66dSStephen Smalley 		av = FILE__IOCTL;
19840794c66dSStephen Smalley 	}
19851da177e4SLinus Torvalds 
19861da177e4SLinus Torvalds 	return av;
19871da177e4SLinus Torvalds }
19881da177e4SLinus Torvalds 
19898b6a5a37SEric Paris /*
1990c76a2f9eSRandy Dunlap  * Convert a file to an access vector and include the correct
19918b6a5a37SEric Paris  * open permission.
19928b6a5a37SEric Paris  */
19938b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
19948b6a5a37SEric Paris {
19958b6a5a37SEric Paris 	u32 av = file_to_av(file);
1996ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
19978b6a5a37SEric Paris 
1998aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
1999aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
20008b6a5a37SEric Paris 		av |= FILE__OPEN;
200149b7b8deSEric Paris 
20028b6a5a37SEric Paris 	return av;
20038b6a5a37SEric Paris }
20048b6a5a37SEric Paris 
20051da177e4SLinus Torvalds /* Hook functions begin here. */
20061da177e4SLinus Torvalds 
200779af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
200879af7307SStephen Smalley {
200979af7307SStephen Smalley 	u32 mysid = current_sid();
201079af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
201179af7307SStephen Smalley 
20126b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20136b6bc620SStephen Smalley 			    mysid, mgrsid, SECCLASS_BINDER,
201479af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
201579af7307SStephen Smalley }
201679af7307SStephen Smalley 
201779af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
201879af7307SStephen Smalley 				      struct task_struct *to)
201979af7307SStephen Smalley {
202079af7307SStephen Smalley 	u32 mysid = current_sid();
202179af7307SStephen Smalley 	u32 fromsid = task_sid(from);
202279af7307SStephen Smalley 	u32 tosid = task_sid(to);
202379af7307SStephen Smalley 	int rc;
202479af7307SStephen Smalley 
202579af7307SStephen Smalley 	if (mysid != fromsid) {
20266b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20276b6bc620SStephen Smalley 				  mysid, fromsid, SECCLASS_BINDER,
202879af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
202979af7307SStephen Smalley 		if (rc)
203079af7307SStephen Smalley 			return rc;
203179af7307SStephen Smalley 	}
203279af7307SStephen Smalley 
20336b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20346b6bc620SStephen Smalley 			    fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
203579af7307SStephen Smalley 			    NULL);
203679af7307SStephen Smalley }
203779af7307SStephen Smalley 
203879af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
203979af7307SStephen Smalley 					  struct task_struct *to)
204079af7307SStephen Smalley {
204179af7307SStephen Smalley 	u32 fromsid = task_sid(from);
204279af7307SStephen Smalley 	u32 tosid = task_sid(to);
204379af7307SStephen Smalley 
20446b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20456b6bc620SStephen Smalley 			    fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
204679af7307SStephen Smalley 			    NULL);
204779af7307SStephen Smalley }
204879af7307SStephen Smalley 
204979af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
205079af7307SStephen Smalley 					struct task_struct *to,
205179af7307SStephen Smalley 					struct file *file)
205279af7307SStephen Smalley {
205379af7307SStephen Smalley 	u32 sid = task_sid(to);
2054bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
205583da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
205620cdef8dSPaul Moore 	struct inode_security_struct *isec;
205779af7307SStephen Smalley 	struct common_audit_data ad;
205879af7307SStephen Smalley 	int rc;
205979af7307SStephen Smalley 
206079af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
206179af7307SStephen Smalley 	ad.u.path = file->f_path;
206279af7307SStephen Smalley 
206379af7307SStephen Smalley 	if (sid != fsec->sid) {
20646b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20656b6bc620SStephen Smalley 				  sid, fsec->sid,
206679af7307SStephen Smalley 				  SECCLASS_FD,
206779af7307SStephen Smalley 				  FD__USE,
206879af7307SStephen Smalley 				  &ad);
206979af7307SStephen Smalley 		if (rc)
207079af7307SStephen Smalley 			return rc;
207179af7307SStephen Smalley 	}
207279af7307SStephen Smalley 
2073f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2074f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2075f66e448cSChenbo Feng 	if (rc)
2076f66e448cSChenbo Feng 		return rc;
2077f66e448cSChenbo Feng #endif
2078f66e448cSChenbo Feng 
207983da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
208079af7307SStephen Smalley 		return 0;
208179af7307SStephen Smalley 
208220cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
20836b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20846b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, file_to_av(file),
208579af7307SStephen Smalley 			    &ad);
208679af7307SStephen Smalley }
208779af7307SStephen Smalley 
20889e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2089006ebb40SStephen Smalley 				     unsigned int mode)
20901da177e4SLinus Torvalds {
2091275bb41eSDavid Howells 	u32 sid = current_sid();
2092275bb41eSDavid Howells 	u32 csid = task_sid(child);
2093006ebb40SStephen Smalley 
2094be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
20956b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
20966b6bc620SStephen Smalley 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2097be0554c9SStephen Smalley 
20986b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20996b6bc620SStephen Smalley 			    sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21005cd9c58fSDavid Howells }
21015cd9c58fSDavid Howells 
21025cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21035cd9c58fSDavid Howells {
21046b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21056b6bc620SStephen Smalley 			    task_sid(parent), current_sid(), SECCLASS_PROCESS,
2106be0554c9SStephen Smalley 			    PROCESS__PTRACE, NULL);
21071da177e4SLinus Torvalds }
21081da177e4SLinus Torvalds 
21091da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21101da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21111da177e4SLinus Torvalds {
21126b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21136b6bc620SStephen Smalley 			    current_sid(), task_sid(target), SECCLASS_PROCESS,
2114be0554c9SStephen Smalley 			    PROCESS__GETCAP, NULL);
21151da177e4SLinus Torvalds }
21161da177e4SLinus Torvalds 
2117d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2118d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
211915a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
212015a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21211da177e4SLinus Torvalds {
21226b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21236b6bc620SStephen Smalley 			    cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2124be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
21251da177e4SLinus Torvalds }
21261da177e4SLinus Torvalds 
21275626d3e8SJames Morris /*
21285626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21295626d3e8SJames Morris  * which was removed).
21305626d3e8SJames Morris  *
21315626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21325626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21335626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21345626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21355626d3e8SJames Morris  */
21365626d3e8SJames Morris 
21376a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2138c1a85a00SMicah Morton 			   int cap, unsigned int opts)
21391da177e4SLinus Torvalds {
2140c1a85a00SMicah Morton 	return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
21411da177e4SLinus Torvalds }
21421da177e4SLinus Torvalds 
21431da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21441da177e4SLinus Torvalds {
214588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21461da177e4SLinus Torvalds 	int rc = 0;
21471da177e4SLinus Torvalds 
21481da177e4SLinus Torvalds 	if (!sb)
21491da177e4SLinus Torvalds 		return 0;
21501da177e4SLinus Torvalds 
21511da177e4SLinus Torvalds 	switch (cmds) {
21521da177e4SLinus Torvalds 	case Q_SYNC:
21531da177e4SLinus Torvalds 	case Q_QUOTAON:
21541da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21551da177e4SLinus Torvalds 	case Q_SETINFO:
21561da177e4SLinus Torvalds 	case Q_SETQUOTA:
2157e4cfa05eSRichard Haines 	case Q_XQUOTAOFF:
2158e4cfa05eSRichard Haines 	case Q_XQUOTAON:
2159e4cfa05eSRichard Haines 	case Q_XSETQLIM:
216088e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21611da177e4SLinus Torvalds 		break;
21621da177e4SLinus Torvalds 	case Q_GETFMT:
21631da177e4SLinus Torvalds 	case Q_GETINFO:
21641da177e4SLinus Torvalds 	case Q_GETQUOTA:
2165e4cfa05eSRichard Haines 	case Q_XGETQUOTA:
2166e4cfa05eSRichard Haines 	case Q_XGETQSTAT:
2167e4cfa05eSRichard Haines 	case Q_XGETQSTATV:
2168e4cfa05eSRichard Haines 	case Q_XGETNEXTQUOTA:
216988e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21701da177e4SLinus Torvalds 		break;
21711da177e4SLinus Torvalds 	default:
21721da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21731da177e4SLinus Torvalds 		break;
21741da177e4SLinus Torvalds 	}
21751da177e4SLinus Torvalds 	return rc;
21761da177e4SLinus Torvalds }
21771da177e4SLinus Torvalds 
21781da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21791da177e4SLinus Torvalds {
218088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
218188e67f3bSDavid Howells 
21822875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21831da177e4SLinus Torvalds }
21841da177e4SLinus Torvalds 
218512b3052cSEric Paris static int selinux_syslog(int type)
21861da177e4SLinus Torvalds {
21871da177e4SLinus Torvalds 	switch (type) {
2188d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2189d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
21906b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21916b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2192be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2193d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2194d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2195d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2196d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
21976b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21986b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2199be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2200be0554c9SStephen Smalley 				    NULL);
22011da177e4SLinus Torvalds 	}
2202be0554c9SStephen Smalley 	/* All other syslog types */
22036b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
22046b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL,
2205be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
22061da177e4SLinus Torvalds }
22071da177e4SLinus Torvalds 
22081da177e4SLinus Torvalds /*
22091da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22101da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22111da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22121da177e4SLinus Torvalds  *
22131da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22141da177e4SLinus Torvalds  * processes that allocate mappings.
22151da177e4SLinus Torvalds  */
221634b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22171da177e4SLinus Torvalds {
22181da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22191da177e4SLinus Torvalds 
2220b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2221c1a85a00SMicah Morton 				 CAP_OPT_NOAUDIT, true);
22221da177e4SLinus Torvalds 	if (rc == 0)
22231da177e4SLinus Torvalds 		cap_sys_admin = 1;
22241da177e4SLinus Torvalds 
2225b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22261da177e4SLinus Torvalds }
22271da177e4SLinus Torvalds 
22281da177e4SLinus Torvalds /* binprm security operations */
22291da177e4SLinus Torvalds 
2230be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22310c6181cbSPaul Moore {
22320c6181cbSPaul Moore 	u32 sid = 0;
22330c6181cbSPaul Moore 	struct task_struct *tracer;
22340c6181cbSPaul Moore 
22350c6181cbSPaul Moore 	rcu_read_lock();
2236be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22370c6181cbSPaul Moore 	if (tracer)
22380c6181cbSPaul Moore 		sid = task_sid(tracer);
22390c6181cbSPaul Moore 	rcu_read_unlock();
22400c6181cbSPaul Moore 
22410c6181cbSPaul Moore 	return sid;
22420c6181cbSPaul Moore }
22430c6181cbSPaul Moore 
22447b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22457b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22467b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22477b0d0b40SStephen Smalley {
22487b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2249380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22507b0d0b40SStephen Smalley 	int rc;
2251af63f419SStephen Smalley 	u32 av;
22527b0d0b40SStephen Smalley 
22537b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22547b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22557b0d0b40SStephen Smalley 
22567b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22577b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22587b0d0b40SStephen Smalley 
22597b0d0b40SStephen Smalley 	/*
2260af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2261af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2262af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2263af63f419SStephen Smalley 	 * the old and new contexts.
2264af63f419SStephen Smalley 	 */
2265aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2266af63f419SStephen Smalley 		av = 0;
2267af63f419SStephen Smalley 		if (nnp)
2268af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2269af63f419SStephen Smalley 		if (nosuid)
2270af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
22716b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
22726b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
2273af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2274af63f419SStephen Smalley 		if (!rc)
2275af63f419SStephen Smalley 			return 0;
2276af63f419SStephen Smalley 	}
2277af63f419SStephen Smalley 
2278af63f419SStephen Smalley 	/*
2279af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2280af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2281af63f419SStephen Smalley 	 * of the permissions of the current SID.
22827b0d0b40SStephen Smalley 	 */
2283aa8e712cSStephen Smalley 	rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2284aa8e712cSStephen Smalley 					 new_tsec->sid);
2285af63f419SStephen Smalley 	if (!rc)
2286af63f419SStephen Smalley 		return 0;
2287af63f419SStephen Smalley 
22887b0d0b40SStephen Smalley 	/*
22897b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
22907b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
22917b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
22927b0d0b40SStephen Smalley 	 */
22937b0d0b40SStephen Smalley 	if (nnp)
22947b0d0b40SStephen Smalley 		return -EPERM;
22957b0d0b40SStephen Smalley 	return -EACCES;
22967b0d0b40SStephen Smalley }
22977b0d0b40SStephen Smalley 
2298b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
22991da177e4SLinus Torvalds {
2300a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2301a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23021da177e4SLinus Torvalds 	struct inode_security_struct *isec;
23032bf49690SThomas Liu 	struct common_audit_data ad;
2304496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
23051da177e4SLinus Torvalds 	int rc;
23061da177e4SLinus Torvalds 
2307a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2308a6f76f23SDavid Howells 	 * the script interpreter */
23091da177e4SLinus Torvalds 
23100c6cfa62SCasey Schaufler 	old_tsec = selinux_cred(current_cred());
23110c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
231283da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23131da177e4SLinus Torvalds 
23141da177e4SLinus Torvalds 	/* Default to the current task SID. */
2315a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2316a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23171da177e4SLinus Torvalds 
231828eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2319a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2320a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2321a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23221da177e4SLinus Torvalds 
2323a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2324a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23251da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2326a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2327259e5e6cSAndy Lutomirski 
23287b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23297b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23307b0d0b40SStephen Smalley 		if (rc)
23317b0d0b40SStephen Smalley 			return rc;
23321da177e4SLinus Torvalds 	} else {
23331da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2334aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, old_tsec->sid,
2335aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2336652bb9b0SEric Paris 					     &new_tsec->sid);
23371da177e4SLinus Torvalds 		if (rc)
23381da177e4SLinus Torvalds 			return rc;
23397b0d0b40SStephen Smalley 
23407b0d0b40SStephen Smalley 		/*
23417b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23427b0d0b40SStephen Smalley 		 * transition.
23437b0d0b40SStephen Smalley 		 */
23447b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23457b0d0b40SStephen Smalley 		if (rc)
23467b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23471da177e4SLinus Torvalds 	}
23481da177e4SLinus Torvalds 
234943af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
235043af5de7SVivek Goyal 	ad.u.file = bprm->file;
23511da177e4SLinus Torvalds 
2352a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
23536b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23546b6bc620SStephen Smalley 				  old_tsec->sid, isec->sid,
23551da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23561da177e4SLinus Torvalds 		if (rc)
23571da177e4SLinus Torvalds 			return rc;
23581da177e4SLinus Torvalds 	} else {
23591da177e4SLinus Torvalds 		/* Check permissions for the transition. */
23606b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23616b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
23621da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23631da177e4SLinus Torvalds 		if (rc)
23641da177e4SLinus Torvalds 			return rc;
23651da177e4SLinus Torvalds 
23666b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23676b6bc620SStephen Smalley 				  new_tsec->sid, isec->sid,
23681da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23691da177e4SLinus Torvalds 		if (rc)
23701da177e4SLinus Torvalds 			return rc;
23711da177e4SLinus Torvalds 
2372a6f76f23SDavid Howells 		/* Check for shared state */
2373a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
23746b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
23756b6bc620SStephen Smalley 					  old_tsec->sid, new_tsec->sid,
2376a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2377a6f76f23SDavid Howells 					  NULL);
2378a6f76f23SDavid Howells 			if (rc)
2379a6f76f23SDavid Howells 				return -EPERM;
23801da177e4SLinus Torvalds 		}
23811da177e4SLinus Torvalds 
2382a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2383a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
23849227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2385be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2386a6f76f23SDavid Howells 			if (ptsid != 0) {
23876b6bc620SStephen Smalley 				rc = avc_has_perm(&selinux_state,
23886b6bc620SStephen Smalley 						  ptsid, new_tsec->sid,
2389a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2390a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2391a6f76f23SDavid Howells 				if (rc)
2392a6f76f23SDavid Howells 					return -EPERM;
2393a6f76f23SDavid Howells 			}
2394a6f76f23SDavid Howells 		}
2395a6f76f23SDavid Howells 
2396a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2397a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2398a6f76f23SDavid Howells 
23991da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
24001da177e4SLinus Torvalds 		   the noatsecure permission is granted between
24011da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
24026b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
24036b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
240462874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
240562874c3aSKees Cook 				  NULL);
240662874c3aSKees Cook 		bprm->secureexec |= !!rc;
24071da177e4SLinus Torvalds 	}
24081da177e4SLinus Torvalds 
240962874c3aSKees Cook 	return 0;
24101da177e4SLinus Torvalds }
24111da177e4SLinus Torvalds 
2412c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2413c3c073f8SAl Viro {
2414c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2415c3c073f8SAl Viro }
2416c3c073f8SAl Viro 
24171da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2418745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2419745ca247SDavid Howells 					    struct files_struct *files)
24201da177e4SLinus Torvalds {
24211da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2422b20c8122SStephen Smalley 	struct tty_struct *tty;
242324ec839cSPeter Zijlstra 	int drop_tty = 0;
2424c3c073f8SAl Viro 	unsigned n;
24251da177e4SLinus Torvalds 
242624ec839cSPeter Zijlstra 	tty = get_current_tty();
24271da177e4SLinus Torvalds 	if (tty) {
24284a510969SPeter Hurley 		spin_lock(&tty->files_lock);
242937dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2430d996b62aSNick Piggin 			struct tty_file_private *file_priv;
243137dd0bd0SEric Paris 
24321da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
243313f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
243413f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
243513f8e981SDavid Howells 			   open file may belong to another process and we are
243613f8e981SDavid Howells 			   only interested in the inode-based check here. */
2437d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2438d996b62aSNick Piggin 						struct tty_file_private, list);
2439d996b62aSNick Piggin 			file = file_priv->file;
244013f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
244124ec839cSPeter Zijlstra 				drop_tty = 1;
24421da177e4SLinus Torvalds 		}
24434a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2444452a00d2SAlan Cox 		tty_kref_put(tty);
24451da177e4SLinus Torvalds 	}
244698a27ba4SEric W. Biederman 	/* Reset controlling tty. */
244798a27ba4SEric W. Biederman 	if (drop_tty)
244898a27ba4SEric W. Biederman 		no_tty();
24491da177e4SLinus Torvalds 
24501da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2451c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2452c3c073f8SAl Viro 	if (!n) /* none found? */
2453c3c073f8SAl Viro 		return;
24541da177e4SLinus Torvalds 
2455c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
245645525b26SAl Viro 	if (IS_ERR(devnull))
245745525b26SAl Viro 		devnull = NULL;
2458c3c073f8SAl Viro 	/* replace all the matching ones with this */
2459c3c073f8SAl Viro 	do {
246045525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2461c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
246245525b26SAl Viro 	if (devnull)
2463c3c073f8SAl Viro 		fput(devnull);
24641da177e4SLinus Torvalds }
24651da177e4SLinus Torvalds 
24661da177e4SLinus Torvalds /*
2467a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24681da177e4SLinus Torvalds  */
2469a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24701da177e4SLinus Torvalds {
2471a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24721da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24731da177e4SLinus Torvalds 	int rc, i;
24741da177e4SLinus Torvalds 
24750c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
2476a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24771da177e4SLinus Torvalds 		return;
24781da177e4SLinus Torvalds 
24791da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2480a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24811da177e4SLinus Torvalds 
2482a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2483a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2484a6f76f23SDavid Howells 
2485a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2486a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2487a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2488a6f76f23SDavid Howells 	 *
2489a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2490a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2491a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2492a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2493a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2494a6f76f23SDavid Howells 	 */
24956b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
24966b6bc620SStephen Smalley 			  new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2497a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2498a6f76f23SDavid Howells 	if (rc) {
2499eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2500eb2d55a3SOleg Nesterov 		task_lock(current);
2501a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2502a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2503a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2504a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2505a6f76f23SDavid Howells 		}
2506eb2d55a3SOleg Nesterov 		task_unlock(current);
2507baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2508eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2509a6f76f23SDavid Howells 	}
2510a6f76f23SDavid Howells }
2511a6f76f23SDavid Howells 
2512a6f76f23SDavid Howells /*
2513a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2514a6f76f23SDavid Howells  * due to exec
2515a6f76f23SDavid Howells  */
2516a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2517a6f76f23SDavid Howells {
25180c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
2519a6f76f23SDavid Howells 	u32 osid, sid;
2520ddbc7d06SArnd Bergmann 	int rc;
2521a6f76f23SDavid Howells 
2522a6f76f23SDavid Howells 	osid = tsec->osid;
2523a6f76f23SDavid Howells 	sid = tsec->sid;
2524a6f76f23SDavid Howells 
2525a6f76f23SDavid Howells 	if (sid == osid)
2526a6f76f23SDavid Howells 		return;
2527a6f76f23SDavid Howells 
2528a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2529a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2530a6f76f23SDavid Howells 	 * flush and unblock signals.
2531a6f76f23SDavid Howells 	 *
2532a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2533a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2534a6f76f23SDavid Howells 	 */
25356b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25366b6bc620SStephen Smalley 			  osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25371da177e4SLinus Torvalds 	if (rc) {
2538ddbc7d06SArnd Bergmann 		clear_itimer();
2539ddbc7d06SArnd Bergmann 
25401da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25419e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25429e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25439e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25441da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25451da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25469e7c8f8cSOleg Nesterov 			recalc_sigpending();
25473bcac026SDavid Howells 		}
25481da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25491da177e4SLinus Torvalds 	}
25501da177e4SLinus Torvalds 
2551a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2552a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2553ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25540b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2555ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25561da177e4SLinus Torvalds }
25571da177e4SLinus Torvalds 
25581da177e4SLinus Torvalds /* superblock security operations */
25591da177e4SLinus Torvalds 
25601da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25611da177e4SLinus Torvalds {
2562cb89e246SPaul Moore 	struct superblock_security_struct *sbsec;
2563cb89e246SPaul Moore 
2564cb89e246SPaul Moore 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2565cb89e246SPaul Moore 	if (!sbsec)
2566cb89e246SPaul Moore 		return -ENOMEM;
2567cb89e246SPaul Moore 
2568cb89e246SPaul Moore 	mutex_init(&sbsec->lock);
2569cb89e246SPaul Moore 	INIT_LIST_HEAD(&sbsec->isec_head);
2570cb89e246SPaul Moore 	spin_lock_init(&sbsec->isec_lock);
2571cb89e246SPaul Moore 	sbsec->sb = sb;
2572cb89e246SPaul Moore 	sbsec->sid = SECINITSID_UNLABELED;
2573cb89e246SPaul Moore 	sbsec->def_sid = SECINITSID_FILE;
2574cb89e246SPaul Moore 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2575cb89e246SPaul Moore 	sb->s_security = sbsec;
2576cb89e246SPaul Moore 
2577cb89e246SPaul Moore 	return 0;
25781da177e4SLinus Torvalds }
25791da177e4SLinus Torvalds 
25801da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
25811da177e4SLinus Torvalds {
25821da177e4SLinus Torvalds 	superblock_free_security(sb);
25831da177e4SLinus Torvalds }
25841da177e4SLinus Torvalds 
258599dbbb59SAl Viro static inline int opt_len(const char *s)
25861da177e4SLinus Torvalds {
258799dbbb59SAl Viro 	bool open_quote = false;
258899dbbb59SAl Viro 	int len;
258999dbbb59SAl Viro 	char c;
25901da177e4SLinus Torvalds 
259199dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
259299dbbb59SAl Viro 		if (c == '"')
25933528a953SCory Olmo 			open_quote = !open_quote;
259499dbbb59SAl Viro 		if (c == ',' && !open_quote)
259599dbbb59SAl Viro 			break;
25961da177e4SLinus Torvalds 	}
259799dbbb59SAl Viro 	return len;
25981da177e4SLinus Torvalds }
25991da177e4SLinus Torvalds 
2600204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
26015b400239SAl Viro {
260299dbbb59SAl Viro 	char *from = options;
260399dbbb59SAl Viro 	char *to = options;
260499dbbb59SAl Viro 	bool first = true;
2605fec63753SGen Zhang 	int rc;
26065b400239SAl Viro 
260799dbbb59SAl Viro 	while (1) {
260899dbbb59SAl Viro 		int len = opt_len(from);
2609fec63753SGen Zhang 		int token;
261099dbbb59SAl Viro 		char *arg = NULL;
261199dbbb59SAl Viro 
261299dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
261399dbbb59SAl Viro 
261499dbbb59SAl Viro 		if (token != Opt_error) {
261599dbbb59SAl Viro 			char *p, *q;
261699dbbb59SAl Viro 
261799dbbb59SAl Viro 			/* strip quotes */
261899dbbb59SAl Viro 			if (arg) {
261999dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
262099dbbb59SAl Viro 					char c = *p;
262199dbbb59SAl Viro 					if (c != '"')
262299dbbb59SAl Viro 						*q++ = c;
262399dbbb59SAl Viro 				}
262499dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2625fec63753SGen Zhang 				if (!arg) {
2626fec63753SGen Zhang 					rc = -ENOMEM;
2627fec63753SGen Zhang 					goto free_opt;
2628fec63753SGen Zhang 				}
262999dbbb59SAl Viro 			}
263099dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
263199dbbb59SAl Viro 			if (unlikely(rc)) {
263299dbbb59SAl Viro 				kfree(arg);
2633fec63753SGen Zhang 				goto free_opt;
26341da177e4SLinus Torvalds 			}
263599dbbb59SAl Viro 		} else {
263699dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
263799dbbb59SAl Viro 				from--;
263899dbbb59SAl Viro 				len++;
263999dbbb59SAl Viro 			}
264099dbbb59SAl Viro 			if (to != from)
264199dbbb59SAl Viro 				memmove(to, from, len);
264299dbbb59SAl Viro 			to += len;
264399dbbb59SAl Viro 			first = false;
264499dbbb59SAl Viro 		}
264599dbbb59SAl Viro 		if (!from[len])
264699dbbb59SAl Viro 			break;
264799dbbb59SAl Viro 		from += len + 1;
264899dbbb59SAl Viro 	}
264999dbbb59SAl Viro 	*to = '\0';
265099dbbb59SAl Viro 	return 0;
2651fec63753SGen Zhang 
2652fec63753SGen Zhang free_opt:
2653fec63753SGen Zhang 	if (*mnt_opts) {
2654fec63753SGen Zhang 		selinux_free_mnt_opts(*mnt_opts);
2655fec63753SGen Zhang 		*mnt_opts = NULL;
2656fec63753SGen Zhang 	}
2657fec63753SGen Zhang 	return rc;
26585b400239SAl Viro }
26591da177e4SLinus Torvalds 
2660204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2661026eb167SEric Paris {
2662bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
2663026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2664bd323655SAl Viro 	u32 sid;
2665bd323655SAl Viro 	int rc;
2666026eb167SEric Paris 
2667026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2668026eb167SEric Paris 		return 0;
2669026eb167SEric Paris 
2670204cc0ccSAl Viro 	if (!opts)
2671026eb167SEric Paris 		return 0;
2672026eb167SEric Paris 
2673bd323655SAl Viro 	if (opts->fscontext) {
2674bd323655SAl Viro 		rc = parse_sid(sb, opts->fscontext, &sid);
2675026eb167SEric Paris 		if (rc)
2676c039bc3cSAl Viro 			return rc;
2677026eb167SEric Paris 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2678026eb167SEric Paris 			goto out_bad_option;
2679bd323655SAl Viro 	}
2680bd323655SAl Viro 	if (opts->context) {
2681bd323655SAl Viro 		rc = parse_sid(sb, opts->context, &sid);
2682bd323655SAl Viro 		if (rc)
2683bd323655SAl Viro 			return rc;
2684026eb167SEric Paris 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2685026eb167SEric Paris 			goto out_bad_option;
2686bd323655SAl Viro 	}
2687bd323655SAl Viro 	if (opts->rootcontext) {
2688026eb167SEric Paris 		struct inode_security_struct *root_isec;
268983da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
2690bd323655SAl Viro 		rc = parse_sid(sb, opts->rootcontext, &sid);
2691bd323655SAl Viro 		if (rc)
2692bd323655SAl Viro 			return rc;
2693026eb167SEric Paris 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2694026eb167SEric Paris 			goto out_bad_option;
2695026eb167SEric Paris 	}
2696bd323655SAl Viro 	if (opts->defcontext) {
2697bd323655SAl Viro 		rc = parse_sid(sb, opts->defcontext, &sid);
2698bd323655SAl Viro 		if (rc)
2699bd323655SAl Viro 			return rc;
2700026eb167SEric Paris 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2701026eb167SEric Paris 			goto out_bad_option;
2702026eb167SEric Paris 	}
2703c039bc3cSAl Viro 	return 0;
2704026eb167SEric Paris 
2705026eb167SEric Paris out_bad_option:
2706c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
270729b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
270829b1deb2SLinus Torvalds 	       sb->s_type->name);
2709c039bc3cSAl Viro 	return -EINVAL;
2710026eb167SEric Paris }
2711026eb167SEric Paris 
2712a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
27131da177e4SLinus Torvalds {
271488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27152bf49690SThomas Liu 	struct common_audit_data ad;
271674192246SJames Morris 
271750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2718a269434dSEric Paris 	ad.u.dentry = sb->s_root;
271988e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27201da177e4SLinus Torvalds }
27211da177e4SLinus Torvalds 
2722726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27231da177e4SLinus Torvalds {
272488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27252bf49690SThomas Liu 	struct common_audit_data ad;
27261da177e4SLinus Torvalds 
272750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2728a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
272988e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27301da177e4SLinus Torvalds }
27311da177e4SLinus Torvalds 
2732808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27338a04c43bSAl Viro 			 const struct path *path,
2734808d4e3cSAl Viro 			 const char *type,
27351da177e4SLinus Torvalds 			 unsigned long flags,
27361da177e4SLinus Torvalds 			 void *data)
27371da177e4SLinus Torvalds {
273888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27391da177e4SLinus Torvalds 
27401da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2741d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27421da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27431da177e4SLinus Torvalds 	else
27442875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27451da177e4SLinus Torvalds }
27461da177e4SLinus Torvalds 
274798aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path,
274898aa0034SStephen Smalley 			      const struct path *to_path)
274998aa0034SStephen Smalley {
275098aa0034SStephen Smalley 	const struct cred *cred = current_cred();
275198aa0034SStephen Smalley 
275298aa0034SStephen Smalley 	return path_has_perm(cred, to_path, FILE__MOUNTON);
275398aa0034SStephen Smalley }
275498aa0034SStephen Smalley 
27551da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27561da177e4SLinus Torvalds {
275788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27581da177e4SLinus Torvalds 
275988e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27601da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27611da177e4SLinus Torvalds }
27621da177e4SLinus Torvalds 
27630b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc,
27640b52075eSAl Viro 				  struct fs_context *src_fc)
27650b52075eSAl Viro {
27660b52075eSAl Viro 	const struct selinux_mnt_opts *src = src_fc->security;
27670b52075eSAl Viro 	struct selinux_mnt_opts *opts;
27680b52075eSAl Viro 
27690b52075eSAl Viro 	if (!src)
27700b52075eSAl Viro 		return 0;
27710b52075eSAl Viro 
27720b52075eSAl Viro 	fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
27730b52075eSAl Viro 	if (!fc->security)
27740b52075eSAl Viro 		return -ENOMEM;
27750b52075eSAl Viro 
27760b52075eSAl Viro 	opts = fc->security;
27770b52075eSAl Viro 
27780b52075eSAl Viro 	if (src->fscontext) {
27790b52075eSAl Viro 		opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
27800b52075eSAl Viro 		if (!opts->fscontext)
27810b52075eSAl Viro 			return -ENOMEM;
27820b52075eSAl Viro 	}
27830b52075eSAl Viro 	if (src->context) {
27840b52075eSAl Viro 		opts->context = kstrdup(src->context, GFP_KERNEL);
27850b52075eSAl Viro 		if (!opts->context)
27860b52075eSAl Viro 			return -ENOMEM;
27870b52075eSAl Viro 	}
27880b52075eSAl Viro 	if (src->rootcontext) {
27890b52075eSAl Viro 		opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
27900b52075eSAl Viro 		if (!opts->rootcontext)
27910b52075eSAl Viro 			return -ENOMEM;
27920b52075eSAl Viro 	}
27930b52075eSAl Viro 	if (src->defcontext) {
27940b52075eSAl Viro 		opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
27950b52075eSAl Viro 		if (!opts->defcontext)
27960b52075eSAl Viro 			return -ENOMEM;
27970b52075eSAl Viro 	}
27980b52075eSAl Viro 	return 0;
27990b52075eSAl Viro }
28000b52075eSAl Viro 
2801d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = {
2802442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2803442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2804442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2805442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2806442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2807442155c1SDavid Howells 	{}
2808442155c1SDavid Howells };
2809442155c1SDavid Howells 
2810442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2811442155c1SDavid Howells 					  struct fs_parameter *param)
2812442155c1SDavid Howells {
2813442155c1SDavid Howells 	struct fs_parse_result result;
2814442155c1SDavid Howells 	int opt, rc;
2815442155c1SDavid Howells 
2816d7167b14SAl Viro 	opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2817442155c1SDavid Howells 	if (opt < 0)
2818442155c1SDavid Howells 		return opt;
2819442155c1SDavid Howells 
2820442155c1SDavid Howells 	rc = selinux_add_opt(opt, param->string, &fc->security);
2821442155c1SDavid Howells 	if (!rc) {
2822442155c1SDavid Howells 		param->string = NULL;
2823442155c1SDavid Howells 		rc = 1;
2824442155c1SDavid Howells 	}
2825442155c1SDavid Howells 	return rc;
2826442155c1SDavid Howells }
2827442155c1SDavid Howells 
28281da177e4SLinus Torvalds /* inode security operations */
28291da177e4SLinus Torvalds 
28301da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28311da177e4SLinus Torvalds {
2832cb89e246SPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
2833cb89e246SPaul Moore 	u32 sid = current_sid();
2834cb89e246SPaul Moore 
2835cb89e246SPaul Moore 	spin_lock_init(&isec->lock);
2836cb89e246SPaul Moore 	INIT_LIST_HEAD(&isec->list);
2837cb89e246SPaul Moore 	isec->inode = inode;
2838cb89e246SPaul Moore 	isec->sid = SECINITSID_UNLABELED;
2839cb89e246SPaul Moore 	isec->sclass = SECCLASS_FILE;
2840cb89e246SPaul Moore 	isec->task_sid = sid;
2841cb89e246SPaul Moore 	isec->initialized = LABEL_INVALID;
2842cb89e246SPaul Moore 
2843cb89e246SPaul Moore 	return 0;
28441da177e4SLinus Torvalds }
28451da177e4SLinus Torvalds 
28461da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28471da177e4SLinus Torvalds {
28481da177e4SLinus Torvalds 	inode_free_security(inode);
28491da177e4SLinus Torvalds }
28501da177e4SLinus Torvalds 
2851d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
28524f3ccd76SAl Viro 					const struct qstr *name, void **ctx,
2853d47be3dfSDavid Quigley 					u32 *ctxlen)
2854d47be3dfSDavid Quigley {
2855d47be3dfSDavid Quigley 	u32 newsid;
2856d47be3dfSDavid Quigley 	int rc;
2857d47be3dfSDavid Quigley 
28580c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2859c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2860d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2861d47be3dfSDavid Quigley 					   &newsid);
2862c3c188b2SDavid Howells 	if (rc)
2863d47be3dfSDavid Quigley 		return rc;
2864d47be3dfSDavid Quigley 
2865aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2866aa8e712cSStephen Smalley 				       ctxlen);
2867d47be3dfSDavid Quigley }
2868d47be3dfSDavid Quigley 
2869a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2870a518b0a5SVivek Goyal 					  struct qstr *name,
2871a518b0a5SVivek Goyal 					  const struct cred *old,
2872a518b0a5SVivek Goyal 					  struct cred *new)
2873a518b0a5SVivek Goyal {
2874a518b0a5SVivek Goyal 	u32 newsid;
2875a518b0a5SVivek Goyal 	int rc;
2876a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2877a518b0a5SVivek Goyal 
28780c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(old),
2879a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2880a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2881a518b0a5SVivek Goyal 					   &newsid);
2882a518b0a5SVivek Goyal 	if (rc)
2883a518b0a5SVivek Goyal 		return rc;
2884a518b0a5SVivek Goyal 
28850c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
2886a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2887a518b0a5SVivek Goyal 	return 0;
2888a518b0a5SVivek Goyal }
2889a518b0a5SVivek Goyal 
28905e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
28919548906bSTetsuo Handa 				       const struct qstr *qstr,
28929548906bSTetsuo Handa 				       const char **name,
28932a7dba39SEric Paris 				       void **value, size_t *len)
28945e41ff9eSStephen Smalley {
28950c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
28965e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2897c0d4f464SCorentin LABBE 	u32 newsid, clen;
28985e41ff9eSStephen Smalley 	int rc;
28999548906bSTetsuo Handa 	char *context;
29005e41ff9eSStephen Smalley 
29015e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
29025e41ff9eSStephen Smalley 
29035e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2904275bb41eSDavid Howells 
2905210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, qstr,
29065e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2907c3c188b2SDavid Howells 		&newsid);
2908c3c188b2SDavid Howells 	if (rc)
29095e41ff9eSStephen Smalley 		return rc;
29105e41ff9eSStephen Smalley 
2911296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
29120d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
291380788c22SCasey Schaufler 		struct inode_security_struct *isec = selinux_inode(inode);
2914296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2915296fddf7SEric Paris 		isec->sid = newsid;
29166f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2917296fddf7SEric Paris 	}
29185e41ff9eSStephen Smalley 
291965cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state) ||
292065cddd50SOndrej Mosnacek 	    !(sbsec->flags & SBLABEL_MNT))
292125a74f3bSStephen Smalley 		return -EOPNOTSUPP;
292225a74f3bSStephen Smalley 
29239548906bSTetsuo Handa 	if (name)
29249548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
29255e41ff9eSStephen Smalley 
2926570bc1c2SStephen Smalley 	if (value && len) {
2927aa8e712cSStephen Smalley 		rc = security_sid_to_context_force(&selinux_state, newsid,
2928aa8e712cSStephen Smalley 						   &context, &clen);
29299548906bSTetsuo Handa 		if (rc)
29305e41ff9eSStephen Smalley 			return rc;
29315e41ff9eSStephen Smalley 		*value = context;
2932570bc1c2SStephen Smalley 		*len = clen;
2933570bc1c2SStephen Smalley 	}
29345e41ff9eSStephen Smalley 
29355e41ff9eSStephen Smalley 	return 0;
29365e41ff9eSStephen Smalley }
29375e41ff9eSStephen Smalley 
29384acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
29391da177e4SLinus Torvalds {
29401da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
29411da177e4SLinus Torvalds }
29421da177e4SLinus Torvalds 
29431da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
29441da177e4SLinus Torvalds {
29451da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
29461da177e4SLinus Torvalds }
29471da177e4SLinus Torvalds 
29481da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
29491da177e4SLinus Torvalds {
29501da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
29511da177e4SLinus Torvalds }
29521da177e4SLinus Torvalds 
29531da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
29541da177e4SLinus Torvalds {
29551da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
29561da177e4SLinus Torvalds }
29571da177e4SLinus Torvalds 
295818bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
29591da177e4SLinus Torvalds {
29601da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
29611da177e4SLinus Torvalds }
29621da177e4SLinus Torvalds 
29631da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
29641da177e4SLinus Torvalds {
29651da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
29661da177e4SLinus Torvalds }
29671da177e4SLinus Torvalds 
29681a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
29691da177e4SLinus Torvalds {
29701da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
29711da177e4SLinus Torvalds }
29721da177e4SLinus Torvalds 
29731da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
29741da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
29751da177e4SLinus Torvalds {
29761da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
29771da177e4SLinus Torvalds }
29781da177e4SLinus Torvalds 
29791da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
29801da177e4SLinus Torvalds {
298188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
298288e67f3bSDavid Howells 
29832875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
29841da177e4SLinus Torvalds }
29851da177e4SLinus Torvalds 
2986bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2987bda0be7aSNeilBrown 				     bool rcu)
29881da177e4SLinus Torvalds {
298988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2990bda0be7aSNeilBrown 	struct common_audit_data ad;
2991bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2992bda0be7aSNeilBrown 	u32 sid;
29931da177e4SLinus Torvalds 
2994bda0be7aSNeilBrown 	validate_creds(cred);
2995bda0be7aSNeilBrown 
2996bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2997bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2998bda0be7aSNeilBrown 	sid = cred_sid(cred);
29995d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
30005d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30015d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
3002bda0be7aSNeilBrown 
30031a37079cSStephen Smalley 	return avc_has_perm_flags(&selinux_state,
30041a37079cSStephen Smalley 				  sid, isec->sid, isec->sclass, FILE__READ, &ad,
30051a37079cSStephen Smalley 				  rcu ? MAY_NOT_BLOCK : 0);
30061da177e4SLinus Torvalds }
30071da177e4SLinus Torvalds 
3008d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
3009d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
30100188d5c0SStephen Smalley 					   int result)
3011d4cf970dSEric Paris {
3012d4cf970dSEric Paris 	struct common_audit_data ad;
301380788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
3014d4cf970dSEric Paris 	int rc;
3015d4cf970dSEric Paris 
301650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
3017d4cf970dSEric Paris 	ad.u.inode = inode;
3018d4cf970dSEric Paris 
30196b6bc620SStephen Smalley 	rc = slow_avc_audit(&selinux_state,
30206b6bc620SStephen Smalley 			    current_sid(), isec->sid, isec->sclass, perms,
30210188d5c0SStephen Smalley 			    audited, denied, result, &ad);
3022d4cf970dSEric Paris 	if (rc)
3023d4cf970dSEric Paris 		return rc;
3024d4cf970dSEric Paris 	return 0;
3025d4cf970dSEric Paris }
3026d4cf970dSEric Paris 
3027e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
30281da177e4SLinus Torvalds {
302988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3030b782e0a6SEric Paris 	u32 perms;
3031b782e0a6SEric Paris 	bool from_access;
30325298d0b9SStephen Smalley 	bool no_block = mask & MAY_NOT_BLOCK;
30332e334057SEric Paris 	struct inode_security_struct *isec;
30342e334057SEric Paris 	u32 sid;
30352e334057SEric Paris 	struct av_decision avd;
30362e334057SEric Paris 	int rc, rc2;
30372e334057SEric Paris 	u32 audited, denied;
30381da177e4SLinus Torvalds 
3039b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3040d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3041d09ca739SEric Paris 
30421da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3043b782e0a6SEric Paris 	if (!mask)
30441da177e4SLinus Torvalds 		return 0;
30451da177e4SLinus Torvalds 
30462e334057SEric Paris 	validate_creds(cred);
3047b782e0a6SEric Paris 
30482e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
30492e334057SEric Paris 		return 0;
3050b782e0a6SEric Paris 
3051b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3052b782e0a6SEric Paris 
30532e334057SEric Paris 	sid = cred_sid(cred);
30545298d0b9SStephen Smalley 	isec = inode_security_rcu(inode, no_block);
30555d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30565d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
30572e334057SEric Paris 
30586b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
30593a28cff3SStephen Smalley 				  sid, isec->sid, isec->sclass, perms,
30605298d0b9SStephen Smalley 				  no_block ? AVC_NONBLOCKING : 0,
30613a28cff3SStephen Smalley 				  &avd);
30622e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
30632e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
30642e334057SEric Paris 				     &denied);
30652e334057SEric Paris 	if (likely(!audited))
30662e334057SEric Paris 		return rc;
30672e334057SEric Paris 
30680188d5c0SStephen Smalley 	/* fall back to ref-walk if we have to generate audit */
30695298d0b9SStephen Smalley 	if (no_block)
30700188d5c0SStephen Smalley 		return -ECHILD;
30710188d5c0SStephen Smalley 
30720188d5c0SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
30732e334057SEric Paris 	if (rc2)
30742e334057SEric Paris 		return rc2;
30752e334057SEric Paris 	return rc;
30761da177e4SLinus Torvalds }
30771da177e4SLinus Torvalds 
30781da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
30791da177e4SLinus Torvalds {
308088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3081ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3082bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
308395dbf739SEric Paris 	__u32 av = FILE__WRITE;
30841da177e4SLinus Torvalds 
3085bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3086bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3087bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3088bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3089bc6a6008SAmerigo Wang 		if (!ia_valid)
30901da177e4SLinus Torvalds 			return 0;
3091bc6a6008SAmerigo Wang 	}
30921da177e4SLinus Torvalds 
3093bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3094bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
30952875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
30961da177e4SLinus Torvalds 
3097aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3098ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3099ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3100ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
310195dbf739SEric Paris 		av |= FILE__OPEN;
310295dbf739SEric Paris 
310395dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
31041da177e4SLinus Torvalds }
31051da177e4SLinus Torvalds 
31063f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
31071da177e4SLinus Torvalds {
31083f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
31091da177e4SLinus Torvalds }
31101da177e4SLinus Torvalds 
3111db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3112db59000aSStephen Smalley {
3113db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3114c1a85a00SMicah Morton 	unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3115db59000aSStephen Smalley 
3116c1a85a00SMicah Morton 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3117db59000aSStephen Smalley 		return false;
3118c1a85a00SMicah Morton 	if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3119db59000aSStephen Smalley 		return false;
3120db59000aSStephen Smalley 	return true;
3121db59000aSStephen Smalley }
3122db59000aSStephen Smalley 
31238f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
31248f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
31251da177e4SLinus Torvalds {
3126c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
312720cdef8dSPaul Moore 	struct inode_security_struct *isec;
31281da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
31292bf49690SThomas Liu 	struct common_audit_data ad;
3130275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
31311da177e4SLinus Torvalds 	int rc = 0;
31321da177e4SLinus Torvalds 
31336b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31346b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
31356b240306SEric W. Biederman 		if (rc)
31366b240306SEric W. Biederman 			return rc;
31376b240306SEric W. Biederman 
31386b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
31396b240306SEric W. Biederman 		   ordinary setattr permission. */
31406b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
31416b240306SEric W. Biederman 	}
31421da177e4SLinus Torvalds 
314365cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
31443e3e24b4SJonathan Lebon 		return (inode_owner_or_capable(inode) ? 0 : -EPERM);
31453e3e24b4SJonathan Lebon 
31461da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
314712f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
31481da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31491da177e4SLinus Torvalds 
31502e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
31511da177e4SLinus Torvalds 		return -EPERM;
31521da177e4SLinus Torvalds 
315350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3154a269434dSEric Paris 	ad.u.dentry = dentry;
31551da177e4SLinus Torvalds 
315620cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
31576b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
31586b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass,
31591da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
31601da177e4SLinus Torvalds 	if (rc)
31611da177e4SLinus Torvalds 		return rc;
31621da177e4SLinus Torvalds 
3163aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3164aa8e712cSStephen Smalley 				     GFP_KERNEL);
316512b29f34SStephen Smalley 	if (rc == -EINVAL) {
3166db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3167d6ea83ecSEric Paris 			struct audit_buffer *ab;
3168d6ea83ecSEric Paris 			size_t audit_size;
3169d6ea83ecSEric Paris 
3170d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3171d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3172e3fea3f7SAl Viro 			if (value) {
3173add24372SColin Ian King 				const char *str = value;
3174add24372SColin Ian King 
3175d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3176d6ea83ecSEric Paris 					audit_size = size - 1;
3177d6ea83ecSEric Paris 				else
3178d6ea83ecSEric Paris 					audit_size = size;
3179e3fea3f7SAl Viro 			} else {
3180e3fea3f7SAl Viro 				audit_size = 0;
3181e3fea3f7SAl Viro 			}
3182cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3183cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3184d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3185d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3186d6ea83ecSEric Paris 			audit_log_end(ab);
3187d6ea83ecSEric Paris 
318812b29f34SStephen Smalley 			return rc;
3189d6ea83ecSEric Paris 		}
3190aa8e712cSStephen Smalley 		rc = security_context_to_sid_force(&selinux_state, value,
3191aa8e712cSStephen Smalley 						   size, &newsid);
319212b29f34SStephen Smalley 	}
31931da177e4SLinus Torvalds 	if (rc)
31941da177e4SLinus Torvalds 		return rc;
31951da177e4SLinus Torvalds 
31966b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
31976b6bc620SStephen Smalley 			  sid, newsid, isec->sclass,
31981da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
31991da177e4SLinus Torvalds 	if (rc)
32001da177e4SLinus Torvalds 		return rc;
32011da177e4SLinus Torvalds 
3202aa8e712cSStephen Smalley 	rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3203aa8e712cSStephen Smalley 					  sid, isec->sclass);
32041da177e4SLinus Torvalds 	if (rc)
32051da177e4SLinus Torvalds 		return rc;
32061da177e4SLinus Torvalds 
32076b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
32086b6bc620SStephen Smalley 			    newsid,
32091da177e4SLinus Torvalds 			    sbsec->sid,
32101da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
32111da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
32121da177e4SLinus Torvalds 			    &ad);
32131da177e4SLinus Torvalds }
32141da177e4SLinus Torvalds 
32158f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
32168f0cfa52SDavid Howells 					const void *value, size_t size,
32178f0cfa52SDavid Howells 					int flags)
32181da177e4SLinus Torvalds {
3219c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
322020cdef8dSPaul Moore 	struct inode_security_struct *isec;
32211da177e4SLinus Torvalds 	u32 newsid;
32221da177e4SLinus Torvalds 	int rc;
32231da177e4SLinus Torvalds 
32241da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32251da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
32261da177e4SLinus Torvalds 		return;
32271da177e4SLinus Torvalds 	}
32281da177e4SLinus Torvalds 
322965cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state)) {
32303e3e24b4SJonathan Lebon 		/* If we haven't even been initialized, then we can't validate
32313e3e24b4SJonathan Lebon 		 * against a policy, so leave the label as invalid. It may
32323e3e24b4SJonathan Lebon 		 * resolve to a valid label on the next revalidation try if
32333e3e24b4SJonathan Lebon 		 * we've since initialized.
32343e3e24b4SJonathan Lebon 		 */
32353e3e24b4SJonathan Lebon 		return;
32363e3e24b4SJonathan Lebon 	}
32373e3e24b4SJonathan Lebon 
3238aa8e712cSStephen Smalley 	rc = security_context_to_sid_force(&selinux_state, value, size,
3239aa8e712cSStephen Smalley 					   &newsid);
32401da177e4SLinus Torvalds 	if (rc) {
3241c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
324212b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
324312b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
32441da177e4SLinus Torvalds 		return;
32451da177e4SLinus Torvalds 	}
32461da177e4SLinus Torvalds 
324720cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
32489287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3249aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
32501da177e4SLinus Torvalds 	isec->sid = newsid;
32516f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
32529287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
3253aa9c2669SDavid Quigley 
32541da177e4SLinus Torvalds 	return;
32551da177e4SLinus Torvalds }
32561da177e4SLinus Torvalds 
32578f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
32581da177e4SLinus Torvalds {
325988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
326088e67f3bSDavid Howells 
32612875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32621da177e4SLinus Torvalds }
32631da177e4SLinus Torvalds 
32641da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
32651da177e4SLinus Torvalds {
326688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
326788e67f3bSDavid Howells 
32682875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32691da177e4SLinus Torvalds }
32701da177e4SLinus Torvalds 
32718f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
32721da177e4SLinus Torvalds {
32736b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32746b240306SEric W. Biederman 		int rc = cap_inode_removexattr(dentry, name);
32756b240306SEric W. Biederman 		if (rc)
32766b240306SEric W. Biederman 			return rc;
32776b240306SEric W. Biederman 
32786b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
32796b240306SEric W. Biederman 		   ordinary setattr permission. */
32806b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32816b240306SEric W. Biederman 	}
32821da177e4SLinus Torvalds 
32839530a3e0SStephen Smalley 	if (!selinux_initialized(&selinux_state))
32849530a3e0SStephen Smalley 		return 0;
32859530a3e0SStephen Smalley 
32861da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
32871da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
32881da177e4SLinus Torvalds 	return -EACCES;
32891da177e4SLinus Torvalds }
32901da177e4SLinus Torvalds 
3291ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask,
3292ac5656d8SAaron Goidel 						unsigned int obj_type)
3293ac5656d8SAaron Goidel {
3294ac5656d8SAaron Goidel 	int ret;
3295ac5656d8SAaron Goidel 	u32 perm;
3296ac5656d8SAaron Goidel 
3297ac5656d8SAaron Goidel 	struct common_audit_data ad;
3298ac5656d8SAaron Goidel 
3299ac5656d8SAaron Goidel 	ad.type = LSM_AUDIT_DATA_PATH;
3300ac5656d8SAaron Goidel 	ad.u.path = *path;
3301ac5656d8SAaron Goidel 
3302ac5656d8SAaron Goidel 	/*
3303ac5656d8SAaron Goidel 	 * Set permission needed based on the type of mark being set.
3304ac5656d8SAaron Goidel 	 * Performs an additional check for sb watches.
3305ac5656d8SAaron Goidel 	 */
3306ac5656d8SAaron Goidel 	switch (obj_type) {
3307ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3308ac5656d8SAaron Goidel 		perm = FILE__WATCH_MOUNT;
3309ac5656d8SAaron Goidel 		break;
3310ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_SB:
3311ac5656d8SAaron Goidel 		perm = FILE__WATCH_SB;
3312ac5656d8SAaron Goidel 		ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3313ac5656d8SAaron Goidel 						FILESYSTEM__WATCH, &ad);
3314ac5656d8SAaron Goidel 		if (ret)
3315ac5656d8SAaron Goidel 			return ret;
3316ac5656d8SAaron Goidel 		break;
3317ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_INODE:
3318ac5656d8SAaron Goidel 		perm = FILE__WATCH;
3319ac5656d8SAaron Goidel 		break;
3320ac5656d8SAaron Goidel 	default:
3321ac5656d8SAaron Goidel 		return -EINVAL;
3322ac5656d8SAaron Goidel 	}
3323ac5656d8SAaron Goidel 
3324ac5656d8SAaron Goidel 	/* blocking watches require the file:watch_with_perm permission */
3325ac5656d8SAaron Goidel 	if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3326ac5656d8SAaron Goidel 		perm |= FILE__WATCH_WITH_PERM;
3327ac5656d8SAaron Goidel 
3328ac5656d8SAaron Goidel 	/* watches on read-like events need the file:watch_reads permission */
3329ac5656d8SAaron Goidel 	if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3330ac5656d8SAaron Goidel 		perm |= FILE__WATCH_READS;
3331ac5656d8SAaron Goidel 
3332ac5656d8SAaron Goidel 	return path_has_perm(current_cred(), path, perm);
3333ac5656d8SAaron Goidel }
3334ac5656d8SAaron Goidel 
3335d381d8a9SJames Morris /*
3336abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3337d381d8a9SJames Morris  *
3338d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3339d381d8a9SJames Morris  */
3340ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
33411da177e4SLinus Torvalds {
334242492594SDavid P. Quigley 	u32 size;
334342492594SDavid P. Quigley 	int error;
334442492594SDavid P. Quigley 	char *context = NULL;
334520cdef8dSPaul Moore 	struct inode_security_struct *isec;
33461da177e4SLinus Torvalds 
3347c8e22261SJonathan Lebon 	/*
3348c8e22261SJonathan Lebon 	 * If we're not initialized yet, then we can't validate contexts, so
3349c8e22261SJonathan Lebon 	 * just let vfs_getxattr fall back to using the on-disk xattr.
3350c8e22261SJonathan Lebon 	 */
3351c8e22261SJonathan Lebon 	if (!selinux_initialized(&selinux_state) ||
3352c8e22261SJonathan Lebon 	    strcmp(name, XATTR_SELINUX_SUFFIX))
33538c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
33541da177e4SLinus Torvalds 
3355abc69bb6SStephen Smalley 	/*
3356abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3357abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3358abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3359abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3360abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3361abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3362abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3363abc69bb6SStephen Smalley 	 */
336420cdef8dSPaul Moore 	isec = inode_security(inode);
3365db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3366aa8e712cSStephen Smalley 		error = security_sid_to_context_force(&selinux_state,
3367aa8e712cSStephen Smalley 						      isec->sid, &context,
3368abc69bb6SStephen Smalley 						      &size);
3369abc69bb6SStephen Smalley 	else
3370aa8e712cSStephen Smalley 		error = security_sid_to_context(&selinux_state, isec->sid,
3371aa8e712cSStephen Smalley 						&context, &size);
337242492594SDavid P. Quigley 	if (error)
337342492594SDavid P. Quigley 		return error;
337442492594SDavid P. Quigley 	error = size;
337542492594SDavid P. Quigley 	if (alloc) {
337642492594SDavid P. Quigley 		*buffer = context;
337742492594SDavid P. Quigley 		goto out_nofree;
337842492594SDavid P. Quigley 	}
337942492594SDavid P. Quigley 	kfree(context);
338042492594SDavid P. Quigley out_nofree:
338142492594SDavid P. Quigley 	return error;
33821da177e4SLinus Torvalds }
33831da177e4SLinus Torvalds 
33841da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
33851da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
33861da177e4SLinus Torvalds {
33872c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
338853e0c2aaSOndrej Mosnacek 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
33891da177e4SLinus Torvalds 	u32 newsid;
33901da177e4SLinus Torvalds 	int rc;
33911da177e4SLinus Torvalds 
33921da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
33931da177e4SLinus Torvalds 		return -EOPNOTSUPP;
33941da177e4SLinus Torvalds 
339553e0c2aaSOndrej Mosnacek 	if (!(sbsec->flags & SBLABEL_MNT))
339653e0c2aaSOndrej Mosnacek 		return -EOPNOTSUPP;
339753e0c2aaSOndrej Mosnacek 
33981da177e4SLinus Torvalds 	if (!value || !size)
33991da177e4SLinus Torvalds 		return -EACCES;
34001da177e4SLinus Torvalds 
3401aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3402aa8e712cSStephen Smalley 				     GFP_KERNEL);
34031da177e4SLinus Torvalds 	if (rc)
34041da177e4SLinus Torvalds 		return rc;
34051da177e4SLinus Torvalds 
34069287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3407aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
34081da177e4SLinus Torvalds 	isec->sid = newsid;
34096f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
34109287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
34111da177e4SLinus Torvalds 	return 0;
34121da177e4SLinus Torvalds }
34131da177e4SLinus Torvalds 
34141da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
34151da177e4SLinus Torvalds {
34161da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
34171da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
34181da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
34191da177e4SLinus Torvalds 	return len;
34201da177e4SLinus Torvalds }
34211da177e4SLinus Torvalds 
3422d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3423713a04aeSAhmed S. Darwish {
3424e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3425713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3426713a04aeSAhmed S. Darwish }
3427713a04aeSAhmed S. Darwish 
342856909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
342956909eb3SVivek Goyal {
343056909eb3SVivek Goyal 	u32 sid;
343156909eb3SVivek Goyal 	struct task_security_struct *tsec;
343256909eb3SVivek Goyal 	struct cred *new_creds = *new;
343356909eb3SVivek Goyal 
343456909eb3SVivek Goyal 	if (new_creds == NULL) {
343556909eb3SVivek Goyal 		new_creds = prepare_creds();
343656909eb3SVivek Goyal 		if (!new_creds)
343756909eb3SVivek Goyal 			return -ENOMEM;
343856909eb3SVivek Goyal 	}
343956909eb3SVivek Goyal 
34400c6cfa62SCasey Schaufler 	tsec = selinux_cred(new_creds);
344156909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
344256909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
344356909eb3SVivek Goyal 	tsec->create_sid = sid;
344456909eb3SVivek Goyal 	*new = new_creds;
344556909eb3SVivek Goyal 	return 0;
344656909eb3SVivek Goyal }
344756909eb3SVivek Goyal 
344819472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
344919472b69SVivek Goyal {
345019472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
345119472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
345219472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
345319472b69SVivek Goyal 	 */
345419472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
345519472b69SVivek Goyal 		return 1; /* Discard */
345619472b69SVivek Goyal 	/*
345719472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
345819472b69SVivek Goyal 	 * by selinux.
345919472b69SVivek Goyal 	 */
346019472b69SVivek Goyal 	return -EOPNOTSUPP;
346119472b69SVivek Goyal }
346219472b69SVivek Goyal 
3463ec882da5SOndrej Mosnacek /* kernfs node operations */
3464ec882da5SOndrej Mosnacek 
3465c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3466ec882da5SOndrej Mosnacek 					struct kernfs_node *kn)
3467ec882da5SOndrej Mosnacek {
3468169ce0c0SStephen Smalley 	const struct task_security_struct *tsec = selinux_cred(current_cred());
3469ec882da5SOndrej Mosnacek 	u32 parent_sid, newsid, clen;
3470ec882da5SOndrej Mosnacek 	int rc;
3471ec882da5SOndrej Mosnacek 	char *context;
3472ec882da5SOndrej Mosnacek 
34731537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3474ec882da5SOndrej Mosnacek 	if (rc == -ENODATA)
3475ec882da5SOndrej Mosnacek 		return 0;
3476ec882da5SOndrej Mosnacek 	else if (rc < 0)
3477ec882da5SOndrej Mosnacek 		return rc;
3478ec882da5SOndrej Mosnacek 
3479ec882da5SOndrej Mosnacek 	clen = (u32)rc;
3480ec882da5SOndrej Mosnacek 	context = kmalloc(clen, GFP_KERNEL);
3481ec882da5SOndrej Mosnacek 	if (!context)
3482ec882da5SOndrej Mosnacek 		return -ENOMEM;
3483ec882da5SOndrej Mosnacek 
34841537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3485ec882da5SOndrej Mosnacek 	if (rc < 0) {
3486ec882da5SOndrej Mosnacek 		kfree(context);
3487ec882da5SOndrej Mosnacek 		return rc;
3488ec882da5SOndrej Mosnacek 	}
3489ec882da5SOndrej Mosnacek 
3490ec882da5SOndrej Mosnacek 	rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3491ec882da5SOndrej Mosnacek 				     GFP_KERNEL);
3492ec882da5SOndrej Mosnacek 	kfree(context);
3493ec882da5SOndrej Mosnacek 	if (rc)
3494ec882da5SOndrej Mosnacek 		return rc;
3495ec882da5SOndrej Mosnacek 
3496ec882da5SOndrej Mosnacek 	if (tsec->create_sid) {
3497ec882da5SOndrej Mosnacek 		newsid = tsec->create_sid;
3498ec882da5SOndrej Mosnacek 	} else {
3499ec882da5SOndrej Mosnacek 		u16 secclass = inode_mode_to_security_class(kn->mode);
3500ec882da5SOndrej Mosnacek 		struct qstr q;
3501ec882da5SOndrej Mosnacek 
3502ec882da5SOndrej Mosnacek 		q.name = kn->name;
3503ec882da5SOndrej Mosnacek 		q.hash_len = hashlen_string(kn_dir, kn->name);
3504ec882da5SOndrej Mosnacek 
3505ec882da5SOndrej Mosnacek 		rc = security_transition_sid(&selinux_state, tsec->sid,
3506ec882da5SOndrej Mosnacek 					     parent_sid, secclass, &q,
3507ec882da5SOndrej Mosnacek 					     &newsid);
3508ec882da5SOndrej Mosnacek 		if (rc)
3509ec882da5SOndrej Mosnacek 			return rc;
3510ec882da5SOndrej Mosnacek 	}
3511ec882da5SOndrej Mosnacek 
3512ec882da5SOndrej Mosnacek 	rc = security_sid_to_context_force(&selinux_state, newsid,
3513ec882da5SOndrej Mosnacek 					   &context, &clen);
3514ec882da5SOndrej Mosnacek 	if (rc)
3515ec882da5SOndrej Mosnacek 		return rc;
3516ec882da5SOndrej Mosnacek 
35171537ad15SOndrej Mosnacek 	rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3518ec882da5SOndrej Mosnacek 			      XATTR_CREATE);
3519ec882da5SOndrej Mosnacek 	kfree(context);
3520ec882da5SOndrej Mosnacek 	return rc;
3521ec882da5SOndrej Mosnacek }
3522ec882da5SOndrej Mosnacek 
3523ec882da5SOndrej Mosnacek 
35241da177e4SLinus Torvalds /* file security operations */
35251da177e4SLinus Torvalds 
3526788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
35271da177e4SLinus Torvalds {
352888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3529496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
35301da177e4SLinus Torvalds 
35311da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
35321da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
35331da177e4SLinus Torvalds 		mask |= MAY_APPEND;
35341da177e4SLinus Torvalds 
3535389fb800SPaul Moore 	return file_has_perm(cred, file,
35361da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
35371da177e4SLinus Torvalds }
35381da177e4SLinus Torvalds 
3539788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3540788e7dd4SYuichi Nakamura {
3541496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
3542bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3543b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
354420dda18bSStephen Smalley 	u32 sid = current_sid();
354520dda18bSStephen Smalley 
3546389fb800SPaul Moore 	if (!mask)
3547788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3548788e7dd4SYuichi Nakamura 		return 0;
3549788e7dd4SYuichi Nakamura 
3550b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
355120dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
35526b6bc620SStephen Smalley 	    fsec->pseqno == avc_policy_seqno(&selinux_state))
355383d49856SEric Paris 		/* No change since file_open check. */
355420dda18bSStephen Smalley 		return 0;
355520dda18bSStephen Smalley 
3556788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3557788e7dd4SYuichi Nakamura }
3558788e7dd4SYuichi Nakamura 
35591da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
35601da177e4SLinus Torvalds {
3561cb89e246SPaul Moore 	struct file_security_struct *fsec = selinux_file(file);
3562cb89e246SPaul Moore 	u32 sid = current_sid();
3563cb89e246SPaul Moore 
3564cb89e246SPaul Moore 	fsec->sid = sid;
3565cb89e246SPaul Moore 	fsec->fown_sid = sid;
3566cb89e246SPaul Moore 
3567cb89e246SPaul Moore 	return 0;
35681da177e4SLinus Torvalds }
35691da177e4SLinus Torvalds 
3570fa1aa143SJeff Vander Stoep /*
3571fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3572fa1aa143SJeff Vander Stoep  * operation to an inode.
3573fa1aa143SJeff Vander Stoep  */
35741d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3575fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3576fa1aa143SJeff Vander Stoep {
3577fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3578bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3579fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
358020cdef8dSPaul Moore 	struct inode_security_struct *isec;
3581fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3582fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3583fa1aa143SJeff Vander Stoep 	int rc;
3584fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3585fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3586fa1aa143SJeff Vander Stoep 
3587fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3588fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3589fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3590fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3591fa1aa143SJeff Vander Stoep 
3592fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
35936b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
35946b6bc620SStephen Smalley 				  ssid, fsec->sid,
3595fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3596fa1aa143SJeff Vander Stoep 				FD__USE,
3597fa1aa143SJeff Vander Stoep 				&ad);
3598fa1aa143SJeff Vander Stoep 		if (rc)
3599fa1aa143SJeff Vander Stoep 			goto out;
3600fa1aa143SJeff Vander Stoep 	}
3601fa1aa143SJeff Vander Stoep 
3602fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3603fa1aa143SJeff Vander Stoep 		return 0;
3604fa1aa143SJeff Vander Stoep 
360520cdef8dSPaul Moore 	isec = inode_security(inode);
36066b6bc620SStephen Smalley 	rc = avc_has_extended_perms(&selinux_state,
36076b6bc620SStephen Smalley 				    ssid, isec->sid, isec->sclass,
3608fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3609fa1aa143SJeff Vander Stoep out:
3610fa1aa143SJeff Vander Stoep 	return rc;
3611fa1aa143SJeff Vander Stoep }
3612fa1aa143SJeff Vander Stoep 
36131da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
36141da177e4SLinus Torvalds 			      unsigned long arg)
36151da177e4SLinus Torvalds {
361688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
36170b24dcb7SEric Paris 	int error = 0;
36181da177e4SLinus Torvalds 
36190b24dcb7SEric Paris 	switch (cmd) {
36200b24dcb7SEric Paris 	case FIONREAD:
36210b24dcb7SEric Paris 	case FIBMAP:
36220b24dcb7SEric Paris 	case FIGETBSZ:
36232f99c369SAl Viro 	case FS_IOC_GETFLAGS:
36242f99c369SAl Viro 	case FS_IOC_GETVERSION:
36250b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
36260b24dcb7SEric Paris 		break;
36271da177e4SLinus Torvalds 
36282f99c369SAl Viro 	case FS_IOC_SETFLAGS:
36292f99c369SAl Viro 	case FS_IOC_SETVERSION:
36300b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
36310b24dcb7SEric Paris 		break;
36320b24dcb7SEric Paris 
36330b24dcb7SEric Paris 	/* sys_ioctl() checks */
36340b24dcb7SEric Paris 	case FIONBIO:
36350b24dcb7SEric Paris 	case FIOASYNC:
36360b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
36370b24dcb7SEric Paris 		break;
36380b24dcb7SEric Paris 
36390b24dcb7SEric Paris 	case KDSKBENT:
36400b24dcb7SEric Paris 	case KDSKBSENT:
36416a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3642c1a85a00SMicah Morton 					    CAP_OPT_NONE, true);
36430b24dcb7SEric Paris 		break;
36440b24dcb7SEric Paris 
36450b24dcb7SEric Paris 	/* default case assumes that the command will go
36460b24dcb7SEric Paris 	 * to the file's ioctl() function.
36470b24dcb7SEric Paris 	 */
36480b24dcb7SEric Paris 	default:
3649fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
36500b24dcb7SEric Paris 	}
36510b24dcb7SEric Paris 	return error;
36521da177e4SLinus Torvalds }
36531da177e4SLinus Torvalds 
3654b78b7d59SStephen Smalley static int default_noexec __ro_after_init;
3655fcaaade1SStephen Smalley 
36561da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
36571da177e4SLinus Torvalds {
365888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3659be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3660d84f4f99SDavid Howells 	int rc = 0;
366188e67f3bSDavid Howells 
3662fcaaade1SStephen Smalley 	if (default_noexec &&
3663892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3664892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
36651da177e4SLinus Torvalds 		/*
36661da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
36671da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
36681da177e4SLinus Torvalds 		 * This has an additional check.
36691da177e4SLinus Torvalds 		 */
36706b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
36716b6bc620SStephen Smalley 				  sid, sid, SECCLASS_PROCESS,
3672be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
36731da177e4SLinus Torvalds 		if (rc)
3674d84f4f99SDavid Howells 			goto error;
36751da177e4SLinus Torvalds 	}
36761da177e4SLinus Torvalds 
36771da177e4SLinus Torvalds 	if (file) {
36781da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
36791da177e4SLinus Torvalds 		u32 av = FILE__READ;
36801da177e4SLinus Torvalds 
36811da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
36821da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
36831da177e4SLinus Torvalds 			av |= FILE__WRITE;
36841da177e4SLinus Torvalds 
36851da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
36861da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
36871da177e4SLinus Torvalds 
368888e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
36891da177e4SLinus Torvalds 	}
3690d84f4f99SDavid Howells 
3691d84f4f99SDavid Howells error:
3692d84f4f99SDavid Howells 	return rc;
36931da177e4SLinus Torvalds }
36941da177e4SLinus Torvalds 
3695e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
36961da177e4SLinus Torvalds {
3697b1d9e6b0SCasey Schaufler 	int rc = 0;
369898883bfdSPaul Moore 
369998883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
370098883bfdSPaul Moore 		u32 sid = current_sid();
37016b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
37026b6bc620SStephen Smalley 				  sid, sid, SECCLASS_MEMPROTECT,
370398883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
370498883bfdSPaul Moore 	}
370598883bfdSPaul Moore 
370698883bfdSPaul Moore 	return rc;
3707e5467859SAl Viro }
37081da177e4SLinus Torvalds 
3709e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3710e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3711e5467859SAl Viro {
37123ba4bf5fSStephen Smalley 	struct common_audit_data ad;
37133ba4bf5fSStephen Smalley 	int rc;
37143ba4bf5fSStephen Smalley 
37153ba4bf5fSStephen Smalley 	if (file) {
37163ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
37173ba4bf5fSStephen Smalley 		ad.u.file = file;
37183ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
37193ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
37203ba4bf5fSStephen Smalley 		if (rc)
37213ba4bf5fSStephen Smalley 			return rc;
37223ba4bf5fSStephen Smalley 	}
37233ba4bf5fSStephen Smalley 
37248861d0afSLakshmi Ramasubramanian 	if (checkreqprot_get(&selinux_state))
37251da177e4SLinus Torvalds 		prot = reqprot;
37261da177e4SLinus Torvalds 
37271da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
37281da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
37291da177e4SLinus Torvalds }
37301da177e4SLinus Torvalds 
37311da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
37321da177e4SLinus Torvalds 				 unsigned long reqprot,
37331da177e4SLinus Torvalds 				 unsigned long prot)
37341da177e4SLinus Torvalds {
373588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3736be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
37371da177e4SLinus Torvalds 
37388861d0afSLakshmi Ramasubramanian 	if (checkreqprot_get(&selinux_state))
37391da177e4SLinus Torvalds 		prot = reqprot;
37401da177e4SLinus Torvalds 
3741fcaaade1SStephen Smalley 	if (default_noexec &&
3742fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3743d541bbeeSJames Morris 		int rc = 0;
3744db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3745db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
37466b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
37476b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3748be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
3749db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
3750c2316dbfSStephen Smalley 			   ((vma->vm_start <= vma->vm_mm->start_stack &&
3751c2316dbfSStephen Smalley 			     vma->vm_end >= vma->vm_mm->start_stack) ||
3752d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
37536b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
37546b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3755be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3756db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3757db4c9641SStephen Smalley 			/*
3758db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3759db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3760db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3761db4c9641SStephen Smalley 			 * modified content.  This typically should only
3762db4c9641SStephen Smalley 			 * occur for text relocations.
3763db4c9641SStephen Smalley 			 */
3764d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3765db4c9641SStephen Smalley 		}
37666b992197SLorenzo Hernandez García-Hierro 		if (rc)
37676b992197SLorenzo Hernandez García-Hierro 			return rc;
37686b992197SLorenzo Hernandez García-Hierro 	}
37691da177e4SLinus Torvalds 
37701da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
37711da177e4SLinus Torvalds }
37721da177e4SLinus Torvalds 
37731da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
37741da177e4SLinus Torvalds {
377588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
377688e67f3bSDavid Howells 
377788e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
37781da177e4SLinus Torvalds }
37791da177e4SLinus Torvalds 
37801da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
37811da177e4SLinus Torvalds 			      unsigned long arg)
37821da177e4SLinus Torvalds {
378388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
37841da177e4SLinus Torvalds 	int err = 0;
37851da177e4SLinus Torvalds 
37861da177e4SLinus Torvalds 	switch (cmd) {
37871da177e4SLinus Torvalds 	case F_SETFL:
37881da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
378988e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
37901da177e4SLinus Torvalds 			break;
37911da177e4SLinus Torvalds 		}
3792df561f66SGustavo A. R. Silva 		fallthrough;
37931da177e4SLinus Torvalds 	case F_SETOWN:
37941da177e4SLinus Torvalds 	case F_SETSIG:
37951da177e4SLinus Torvalds 	case F_GETFL:
37961da177e4SLinus Torvalds 	case F_GETOWN:
37971da177e4SLinus Torvalds 	case F_GETSIG:
37981d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
37991da177e4SLinus Torvalds 		/* Just check FD__USE permission */
380088e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
38011da177e4SLinus Torvalds 		break;
38021da177e4SLinus Torvalds 	case F_GETLK:
38031da177e4SLinus Torvalds 	case F_SETLK:
38041da177e4SLinus Torvalds 	case F_SETLKW:
38050d3f7a2dSJeff Layton 	case F_OFD_GETLK:
38060d3f7a2dSJeff Layton 	case F_OFD_SETLK:
38070d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
38081da177e4SLinus Torvalds #if BITS_PER_LONG == 32
38091da177e4SLinus Torvalds 	case F_GETLK64:
38101da177e4SLinus Torvalds 	case F_SETLK64:
38111da177e4SLinus Torvalds 	case F_SETLKW64:
38121da177e4SLinus Torvalds #endif
381388e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
38141da177e4SLinus Torvalds 		break;
38151da177e4SLinus Torvalds 	}
38161da177e4SLinus Torvalds 
38171da177e4SLinus Torvalds 	return err;
38181da177e4SLinus Torvalds }
38191da177e4SLinus Torvalds 
3820e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
38211da177e4SLinus Torvalds {
38221da177e4SLinus Torvalds 	struct file_security_struct *fsec;
38231da177e4SLinus Torvalds 
3824bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
3825275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
38261da177e4SLinus Torvalds }
38271da177e4SLinus Torvalds 
38281da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
38291da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
38301da177e4SLinus Torvalds {
38311da177e4SLinus Torvalds 	struct file *file;
383265c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
38331da177e4SLinus Torvalds 	u32 perm;
38341da177e4SLinus Torvalds 	struct file_security_struct *fsec;
38351da177e4SLinus Torvalds 
38361da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3837b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
38381da177e4SLinus Torvalds 
3839bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
38401da177e4SLinus Torvalds 
38411da177e4SLinus Torvalds 	if (!signum)
38421da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
38431da177e4SLinus Torvalds 	else
38441da177e4SLinus Torvalds 		perm = signal_to_av(signum);
38451da177e4SLinus Torvalds 
38466b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
38476b6bc620SStephen Smalley 			    fsec->fown_sid, sid,
38481da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
38491da177e4SLinus Torvalds }
38501da177e4SLinus Torvalds 
38511da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
38521da177e4SLinus Torvalds {
385388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
385488e67f3bSDavid Howells 
385588e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
38561da177e4SLinus Torvalds }
38571da177e4SLinus Torvalds 
385894817692SAl Viro static int selinux_file_open(struct file *file)
3859788e7dd4SYuichi Nakamura {
3860788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3861788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3862d84f4f99SDavid Howells 
3863bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
386483da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3865788e7dd4SYuichi Nakamura 	/*
3866788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3867788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3868788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3869788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3870788e7dd4SYuichi Nakamura 	 * struct as its SID.
3871788e7dd4SYuichi Nakamura 	 */
3872788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
38736b6bc620SStephen Smalley 	fsec->pseqno = avc_policy_seqno(&selinux_state);
3874788e7dd4SYuichi Nakamura 	/*
3875788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3876788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3877788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3878788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3879788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3880788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3881788e7dd4SYuichi Nakamura 	 */
388294817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3883788e7dd4SYuichi Nakamura }
3884788e7dd4SYuichi Nakamura 
38851da177e4SLinus Torvalds /* task security operations */
38861da177e4SLinus Torvalds 
3887a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
3888a79be238STetsuo Handa 			      unsigned long clone_flags)
38891da177e4SLinus Torvalds {
3890be0554c9SStephen Smalley 	u32 sid = current_sid();
3891be0554c9SStephen Smalley 
38926b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
38936b6bc620SStephen Smalley 			    sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
38941da177e4SLinus Torvalds }
38951da177e4SLinus Torvalds 
3896f1752eecSDavid Howells /*
3897d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3898d84f4f99SDavid Howells  */
3899d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3900d84f4f99SDavid Howells 				gfp_t gfp)
3901d84f4f99SDavid Howells {
3902bbd3662aSCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
3903bbd3662aSCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
3904d84f4f99SDavid Howells 
3905bbd3662aSCasey Schaufler 	*tsec = *old_tsec;
3906d84f4f99SDavid Howells 	return 0;
3907d84f4f99SDavid Howells }
3908d84f4f99SDavid Howells 
3909d84f4f99SDavid Howells /*
3910ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3911ee18d64cSDavid Howells  */
3912ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3913ee18d64cSDavid Howells {
39140c6cfa62SCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
39150c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
3916ee18d64cSDavid Howells 
3917ee18d64cSDavid Howells 	*tsec = *old_tsec;
3918ee18d64cSDavid Howells }
3919ee18d64cSDavid Howells 
39203ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
39213ec30113SMatthew Garrett {
39223ec30113SMatthew Garrett 	*secid = cred_sid(c);
39233ec30113SMatthew Garrett }
39243ec30113SMatthew Garrett 
3925ee18d64cSDavid Howells /*
39263a3b7ce9SDavid Howells  * set the security data for a kernel service
39273a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
39283a3b7ce9SDavid Howells  */
39293a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
39303a3b7ce9SDavid Howells {
39310c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
39323a3b7ce9SDavid Howells 	u32 sid = current_sid();
39333a3b7ce9SDavid Howells 	int ret;
39343a3b7ce9SDavid Howells 
39356b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
39366b6bc620SStephen Smalley 			   sid, secid,
39373a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
39383a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
39393a3b7ce9SDavid Howells 			   NULL);
39403a3b7ce9SDavid Howells 	if (ret == 0) {
39413a3b7ce9SDavid Howells 		tsec->sid = secid;
39423a3b7ce9SDavid Howells 		tsec->create_sid = 0;
39433a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
39443a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
39453a3b7ce9SDavid Howells 	}
39463a3b7ce9SDavid Howells 	return ret;
39473a3b7ce9SDavid Howells }
39483a3b7ce9SDavid Howells 
39493a3b7ce9SDavid Howells /*
39503a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
39513a3b7ce9SDavid Howells  * objective context of the specified inode
39523a3b7ce9SDavid Howells  */
39533a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
39543a3b7ce9SDavid Howells {
395583da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
39560c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
39573a3b7ce9SDavid Howells 	u32 sid = current_sid();
39583a3b7ce9SDavid Howells 	int ret;
39593a3b7ce9SDavid Howells 
39606b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
39616b6bc620SStephen Smalley 			   sid, isec->sid,
39623a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
39633a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
39643a3b7ce9SDavid Howells 			   NULL);
39653a3b7ce9SDavid Howells 
39663a3b7ce9SDavid Howells 	if (ret == 0)
39673a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3968ef57471aSDavid Howells 	return ret;
39693a3b7ce9SDavid Howells }
39703a3b7ce9SDavid Howells 
3971dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
397225354c4fSEric Paris {
3973dd8dbf2eSEric Paris 	struct common_audit_data ad;
3974dd8dbf2eSEric Paris 
397550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3976dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3977dd8dbf2eSEric Paris 
39786b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39796b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3980dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
398125354c4fSEric Paris }
398225354c4fSEric Paris 
398361d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
398461d612eaSJeff Vander Stoep {
398561d612eaSJeff Vander Stoep 	struct common_audit_data ad;
398661d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
398761d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
398861d612eaSJeff Vander Stoep 	u32 sid = current_sid();
398961d612eaSJeff Vander Stoep 	int rc;
399061d612eaSJeff Vander Stoep 
399161d612eaSJeff Vander Stoep 	/* init_module */
399261d612eaSJeff Vander Stoep 	if (file == NULL)
39936b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
39946b6bc620SStephen Smalley 				    sid, sid, SECCLASS_SYSTEM,
399561d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
399661d612eaSJeff Vander Stoep 
399761d612eaSJeff Vander Stoep 	/* finit_module */
399820cdef8dSPaul Moore 
399943af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
400043af5de7SVivek Goyal 	ad.u.file = file;
400161d612eaSJeff Vander Stoep 
4002bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
400361d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
40046b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
40056b6bc620SStephen Smalley 				  sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
400661d612eaSJeff Vander Stoep 		if (rc)
400761d612eaSJeff Vander Stoep 			return rc;
400861d612eaSJeff Vander Stoep 	}
400961d612eaSJeff Vander Stoep 
401020cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
40116b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40126b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SYSTEM,
401361d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
401461d612eaSJeff Vander Stoep }
401561d612eaSJeff Vander Stoep 
401661d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
40172039bda1SKees Cook 				    enum kernel_read_file_id id,
40182039bda1SKees Cook 				    bool contents)
401961d612eaSJeff Vander Stoep {
402061d612eaSJeff Vander Stoep 	int rc = 0;
402161d612eaSJeff Vander Stoep 
402261d612eaSJeff Vander Stoep 	switch (id) {
402361d612eaSJeff Vander Stoep 	case READING_MODULE:
40242039bda1SKees Cook 		rc = selinux_kernel_module_from_file(contents ? file : NULL);
402561d612eaSJeff Vander Stoep 		break;
402661d612eaSJeff Vander Stoep 	default:
402761d612eaSJeff Vander Stoep 		break;
402861d612eaSJeff Vander Stoep 	}
402961d612eaSJeff Vander Stoep 
403061d612eaSJeff Vander Stoep 	return rc;
403161d612eaSJeff Vander Stoep }
403261d612eaSJeff Vander Stoep 
4033b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4034c77b8cdfSMimi Zohar {
4035c77b8cdfSMimi Zohar 	int rc = 0;
4036c77b8cdfSMimi Zohar 
4037c77b8cdfSMimi Zohar 	switch (id) {
4038c77b8cdfSMimi Zohar 	case LOADING_MODULE:
4039c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
4040c77b8cdfSMimi Zohar 	default:
4041c77b8cdfSMimi Zohar 		break;
4042c77b8cdfSMimi Zohar 	}
4043c77b8cdfSMimi Zohar 
4044c77b8cdfSMimi Zohar 	return rc;
4045c77b8cdfSMimi Zohar }
4046c77b8cdfSMimi Zohar 
40471da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
40481da177e4SLinus Torvalds {
40496b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40506b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4051be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
40521da177e4SLinus Torvalds }
40531da177e4SLinus Torvalds 
40541da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
40551da177e4SLinus Torvalds {
40566b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40576b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4058be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
40591da177e4SLinus Torvalds }
40601da177e4SLinus Torvalds 
40611da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
40621da177e4SLinus Torvalds {
40636b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40646b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4065be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
40661da177e4SLinus Torvalds }
40671da177e4SLinus Torvalds 
4068f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4069f9008e4cSDavid Quigley {
4070275bb41eSDavid Howells 	*secid = task_sid(p);
4071f9008e4cSDavid Quigley }
4072f9008e4cSDavid Quigley 
40731da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
40741da177e4SLinus Torvalds {
40756b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40766b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4077be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
40781da177e4SLinus Torvalds }
40791da177e4SLinus Torvalds 
408003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
408103e68060SJames Morris {
40826b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40836b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4084be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
408503e68060SJames Morris }
408603e68060SJames Morris 
4087a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
4088a1836a42SDavid Quigley {
40896b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40906b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4091be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
4092a1836a42SDavid Quigley }
4093a1836a42SDavid Quigley 
40944298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4095791ec491SStephen Smalley 				unsigned int flags)
4096791ec491SStephen Smalley {
4097791ec491SStephen Smalley 	u32 av = 0;
4098791ec491SStephen Smalley 
409984e6885eSStephen Smalley 	if (!flags)
410084e6885eSStephen Smalley 		return 0;
4101791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
4102791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
4103791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
4104791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
41056b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41066b6bc620SStephen Smalley 			    cred_sid(cred), cred_sid(tcred),
4107791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
4108791ec491SStephen Smalley }
4109791ec491SStephen Smalley 
41108fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
41118fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
41121da177e4SLinus Torvalds {
41138fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
41141da177e4SLinus Torvalds 
41151da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
41161da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
41171da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
4118d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
41191da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
41206b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
41216b6bc620SStephen Smalley 				    current_sid(), task_sid(p),
4122be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
41231da177e4SLinus Torvalds 
41241da177e4SLinus Torvalds 	return 0;
41251da177e4SLinus Torvalds }
41261da177e4SLinus Torvalds 
4127b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
41281da177e4SLinus Torvalds {
41296b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41306b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4131be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
41321da177e4SLinus Torvalds }
41331da177e4SLinus Torvalds 
41341da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
41351da177e4SLinus Torvalds {
41366b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41376b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4138be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
41391da177e4SLinus Torvalds }
41401da177e4SLinus Torvalds 
414135601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
414235601547SDavid Quigley {
41436b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41446b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4145be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
414635601547SDavid Quigley }
414735601547SDavid Quigley 
4148ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
41496b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
41501da177e4SLinus Torvalds {
41516b4f3d01SStephen Smalley 	u32 secid;
41521da177e4SLinus Torvalds 	u32 perm;
41531da177e4SLinus Torvalds 
41541da177e4SLinus Torvalds 	if (!sig)
41551da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
41561da177e4SLinus Torvalds 	else
41571da177e4SLinus Torvalds 		perm = signal_to_av(sig);
41586b4f3d01SStephen Smalley 	if (!cred)
4159be0554c9SStephen Smalley 		secid = current_sid();
41606b4f3d01SStephen Smalley 	else
41616b4f3d01SStephen Smalley 		secid = cred_sid(cred);
41626b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41636b6bc620SStephen Smalley 			    secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
41641da177e4SLinus Torvalds }
41651da177e4SLinus Torvalds 
41661da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
41671da177e4SLinus Torvalds 				  struct inode *inode)
41681da177e4SLinus Torvalds {
416980788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
4170275bb41eSDavid Howells 	u32 sid = task_sid(p);
41711da177e4SLinus Torvalds 
41729287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4173db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4174275bb41eSDavid Howells 	isec->sid = sid;
41756f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
41769287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
41771da177e4SLinus Torvalds }
41781da177e4SLinus Torvalds 
41791da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
418067f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
41812bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
41821da177e4SLinus Torvalds {
41831da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
41841da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
41851da177e4SLinus Torvalds 
4186bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
41871da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
41881da177e4SLinus Torvalds 	if (ih == NULL)
41891da177e4SLinus Torvalds 		goto out;
41901da177e4SLinus Torvalds 
41911da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
41921da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
41931da177e4SLinus Torvalds 		goto out;
41941da177e4SLinus Torvalds 
419548c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
419648c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
41971da177e4SLinus Torvalds 	ret = 0;
41981da177e4SLinus Torvalds 
419967f83cbfSVenkat Yekkirala 	if (proto)
420067f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
420167f83cbfSVenkat Yekkirala 
42021da177e4SLinus Torvalds 	switch (ih->protocol) {
42031da177e4SLinus Torvalds 	case IPPROTO_TCP: {
42041da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
42051da177e4SLinus Torvalds 
42061da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
42071da177e4SLinus Torvalds 			break;
42081da177e4SLinus Torvalds 
42091da177e4SLinus Torvalds 		offset += ihlen;
42101da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
42111da177e4SLinus Torvalds 		if (th == NULL)
42121da177e4SLinus Torvalds 			break;
42131da177e4SLinus Torvalds 
421448c62af6SEric Paris 		ad->u.net->sport = th->source;
421548c62af6SEric Paris 		ad->u.net->dport = th->dest;
42161da177e4SLinus Torvalds 		break;
42171da177e4SLinus Torvalds 	}
42181da177e4SLinus Torvalds 
42191da177e4SLinus Torvalds 	case IPPROTO_UDP: {
42201da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
42211da177e4SLinus Torvalds 
42221da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
42231da177e4SLinus Torvalds 			break;
42241da177e4SLinus Torvalds 
42251da177e4SLinus Torvalds 		offset += ihlen;
42261da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
42271da177e4SLinus Torvalds 		if (uh == NULL)
42281da177e4SLinus Torvalds 			break;
42291da177e4SLinus Torvalds 
423048c62af6SEric Paris 		ad->u.net->sport = uh->source;
423148c62af6SEric Paris 		ad->u.net->dport = uh->dest;
42321da177e4SLinus Torvalds 		break;
42331da177e4SLinus Torvalds 	}
42341da177e4SLinus Torvalds 
42352ee92d46SJames Morris 	case IPPROTO_DCCP: {
42362ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
42372ee92d46SJames Morris 
42382ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
42392ee92d46SJames Morris 			break;
42402ee92d46SJames Morris 
42412ee92d46SJames Morris 		offset += ihlen;
42422ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
42432ee92d46SJames Morris 		if (dh == NULL)
42442ee92d46SJames Morris 			break;
42452ee92d46SJames Morris 
424648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
424748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
42482ee92d46SJames Morris 		break;
42492ee92d46SJames Morris 	}
42502ee92d46SJames Morris 
4251d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4252d452930fSRichard Haines 	case IPPROTO_SCTP: {
4253d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4254d452930fSRichard Haines 
4255d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4256d452930fSRichard Haines 			break;
4257d452930fSRichard Haines 
4258d452930fSRichard Haines 		offset += ihlen;
4259d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4260d452930fSRichard Haines 		if (sh == NULL)
4261d452930fSRichard Haines 			break;
4262d452930fSRichard Haines 
4263d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4264d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4265d452930fSRichard Haines 		break;
4266d452930fSRichard Haines 	}
4267d452930fSRichard Haines #endif
42681da177e4SLinus Torvalds 	default:
42691da177e4SLinus Torvalds 		break;
42701da177e4SLinus Torvalds 	}
42711da177e4SLinus Torvalds out:
42721da177e4SLinus Torvalds 	return ret;
42731da177e4SLinus Torvalds }
42741da177e4SLinus Torvalds 
42751a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
42761da177e4SLinus Torvalds 
42771da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
427867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
42792bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
42801da177e4SLinus Torvalds {
42811da177e4SLinus Torvalds 	u8 nexthdr;
42821da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
42831da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
428475f2811cSJesse Gross 	__be16 frag_off;
42851da177e4SLinus Torvalds 
4286bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
42871da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
42881da177e4SLinus Torvalds 	if (ip6 == NULL)
42891da177e4SLinus Torvalds 		goto out;
42901da177e4SLinus Torvalds 
429148c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
429248c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
42931da177e4SLinus Torvalds 	ret = 0;
42941da177e4SLinus Torvalds 
42951da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
42961da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
429775f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
42981da177e4SLinus Torvalds 	if (offset < 0)
42991da177e4SLinus Torvalds 		goto out;
43001da177e4SLinus Torvalds 
430167f83cbfSVenkat Yekkirala 	if (proto)
430267f83cbfSVenkat Yekkirala 		*proto = nexthdr;
430367f83cbfSVenkat Yekkirala 
43041da177e4SLinus Torvalds 	switch (nexthdr) {
43051da177e4SLinus Torvalds 	case IPPROTO_TCP: {
43061da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
43071da177e4SLinus Torvalds 
43081da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
43091da177e4SLinus Torvalds 		if (th == NULL)
43101da177e4SLinus Torvalds 			break;
43111da177e4SLinus Torvalds 
431248c62af6SEric Paris 		ad->u.net->sport = th->source;
431348c62af6SEric Paris 		ad->u.net->dport = th->dest;
43141da177e4SLinus Torvalds 		break;
43151da177e4SLinus Torvalds 	}
43161da177e4SLinus Torvalds 
43171da177e4SLinus Torvalds 	case IPPROTO_UDP: {
43181da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
43191da177e4SLinus Torvalds 
43201da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
43211da177e4SLinus Torvalds 		if (uh == NULL)
43221da177e4SLinus Torvalds 			break;
43231da177e4SLinus Torvalds 
432448c62af6SEric Paris 		ad->u.net->sport = uh->source;
432548c62af6SEric Paris 		ad->u.net->dport = uh->dest;
43261da177e4SLinus Torvalds 		break;
43271da177e4SLinus Torvalds 	}
43281da177e4SLinus Torvalds 
43292ee92d46SJames Morris 	case IPPROTO_DCCP: {
43302ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
43312ee92d46SJames Morris 
43322ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
43332ee92d46SJames Morris 		if (dh == NULL)
43342ee92d46SJames Morris 			break;
43352ee92d46SJames Morris 
433648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
433748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
43382ee92d46SJames Morris 		break;
43392ee92d46SJames Morris 	}
43402ee92d46SJames Morris 
4341d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4342d452930fSRichard Haines 	case IPPROTO_SCTP: {
4343d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4344d452930fSRichard Haines 
4345d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4346d452930fSRichard Haines 		if (sh == NULL)
4347d452930fSRichard Haines 			break;
4348d452930fSRichard Haines 
4349d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4350d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4351d452930fSRichard Haines 		break;
4352d452930fSRichard Haines 	}
4353d452930fSRichard Haines #endif
43541da177e4SLinus Torvalds 	/* includes fragments */
43551da177e4SLinus Torvalds 	default:
43561da177e4SLinus Torvalds 		break;
43571da177e4SLinus Torvalds 	}
43581da177e4SLinus Torvalds out:
43591da177e4SLinus Torvalds 	return ret;
43601da177e4SLinus Torvalds }
43611da177e4SLinus Torvalds 
43621da177e4SLinus Torvalds #endif /* IPV6 */
43631da177e4SLinus Torvalds 
43642bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4365cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
43661da177e4SLinus Torvalds {
4367cf9481e2SDavid Howells 	char *addrp;
4368cf9481e2SDavid Howells 	int ret;
43691da177e4SLinus Torvalds 
437048c62af6SEric Paris 	switch (ad->u.net->family) {
43711da177e4SLinus Torvalds 	case PF_INET:
437267f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4373cf9481e2SDavid Howells 		if (ret)
4374cf9481e2SDavid Howells 			goto parse_error;
437548c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
437648c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4377cf9481e2SDavid Howells 		goto okay;
43781da177e4SLinus Torvalds 
43791a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
43801da177e4SLinus Torvalds 	case PF_INET6:
438167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4382cf9481e2SDavid Howells 		if (ret)
4383cf9481e2SDavid Howells 			goto parse_error;
438448c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
438548c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4386cf9481e2SDavid Howells 		goto okay;
43871da177e4SLinus Torvalds #endif	/* IPV6 */
43881da177e4SLinus Torvalds 	default:
4389cf9481e2SDavid Howells 		addrp = NULL;
4390cf9481e2SDavid Howells 		goto okay;
43911da177e4SLinus Torvalds 	}
43921da177e4SLinus Torvalds 
4393cf9481e2SDavid Howells parse_error:
4394c103a91eSpeter enderborg 	pr_warn(
439571f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
439671f1cb05SPaul Moore 	       " unable to parse packet\n");
43971da177e4SLinus Torvalds 	return ret;
4398cf9481e2SDavid Howells 
4399cf9481e2SDavid Howells okay:
4400cf9481e2SDavid Howells 	if (_addrp)
4401cf9481e2SDavid Howells 		*_addrp = addrp;
4402cf9481e2SDavid Howells 	return 0;
44031da177e4SLinus Torvalds }
44041da177e4SLinus Torvalds 
44054f6a993fSPaul Moore /**
4406220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
44074f6a993fSPaul Moore  * @skb: the packet
440875e22910SPaul Moore  * @family: protocol family
4409220deb96SPaul Moore  * @sid: the packet's peer label SID
44104f6a993fSPaul Moore  *
44114f6a993fSPaul Moore  * Description:
4412220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4413220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4414220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4415220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4416220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4417220deb96SPaul Moore  * peer labels.
44184f6a993fSPaul Moore  *
44194f6a993fSPaul Moore  */
4420220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
44214f6a993fSPaul Moore {
442271f1cb05SPaul Moore 	int err;
44234f6a993fSPaul Moore 	u32 xfrm_sid;
44244f6a993fSPaul Moore 	u32 nlbl_sid;
4425220deb96SPaul Moore 	u32 nlbl_type;
44264f6a993fSPaul Moore 
4427817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4428bed4d7efSPaul Moore 	if (unlikely(err))
4429bed4d7efSPaul Moore 		return -EACCES;
4430bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4431bed4d7efSPaul Moore 	if (unlikely(err))
4432bed4d7efSPaul Moore 		return -EACCES;
4433220deb96SPaul Moore 
4434aa8e712cSStephen Smalley 	err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4435aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
443671f1cb05SPaul Moore 	if (unlikely(err)) {
4437c103a91eSpeter enderborg 		pr_warn(
443871f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
443971f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4440220deb96SPaul Moore 		return -EACCES;
444171f1cb05SPaul Moore 	}
4442220deb96SPaul Moore 
4443220deb96SPaul Moore 	return 0;
44444f6a993fSPaul Moore }
44454f6a993fSPaul Moore 
4446446b8024SPaul Moore /**
4447446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4448446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4449446b8024SPaul Moore  * @skb_sid: the packet's SID
4450446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4451446b8024SPaul Moore  *
4452446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4453446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4454c76a2f9eSRandy Dunlap  * @conn_sid.  If @skb_sid is not valid then @conn_sid is simply a copy
4455446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4456446b8024SPaul Moore  *
4457446b8024SPaul Moore  */
4458446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4459446b8024SPaul Moore {
4460446b8024SPaul Moore 	int err = 0;
4461446b8024SPaul Moore 
4462446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4463aa8e712cSStephen Smalley 		err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4464aa8e712cSStephen Smalley 					    conn_sid);
4465446b8024SPaul Moore 	else
4466446b8024SPaul Moore 		*conn_sid = sk_sid;
4467446b8024SPaul Moore 
4468446b8024SPaul Moore 	return err;
4469446b8024SPaul Moore }
4470446b8024SPaul Moore 
44711da177e4SLinus Torvalds /* socket security operations */
4472d4f2d978SPaul Moore 
44732ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
44742ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4475d4f2d978SPaul Moore {
44762ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
44772ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
44782ad18bdfSHarry Ciao 		return 0;
44792ad18bdfSHarry Ciao 	}
44802ad18bdfSHarry Ciao 
4481aa8e712cSStephen Smalley 	return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4482aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4483d4f2d978SPaul Moore }
4484d4f2d978SPaul Moore 
4485be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
44861da177e4SLinus Torvalds {
4487253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
44882bf49690SThomas Liu 	struct common_audit_data ad;
448948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
44901da177e4SLinus Torvalds 
4491253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4492253bfae6SPaul Moore 		return 0;
44931da177e4SLinus Torvalds 
449450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
449548c62af6SEric Paris 	ad.u.net = &net;
449648c62af6SEric Paris 	ad.u.net->sk = sk;
44971da177e4SLinus Torvalds 
44986b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
44996b6bc620SStephen Smalley 			    current_sid(), sksec->sid, sksec->sclass, perms,
4500be0554c9SStephen Smalley 			    &ad);
45011da177e4SLinus Torvalds }
45021da177e4SLinus Torvalds 
45031da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
45041da177e4SLinus Torvalds 				 int protocol, int kern)
45051da177e4SLinus Torvalds {
45060c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
4507d4f2d978SPaul Moore 	u32 newsid;
4508275bb41eSDavid Howells 	u16 secclass;
45092ad18bdfSHarry Ciao 	int rc;
45101da177e4SLinus Torvalds 
45111da177e4SLinus Torvalds 	if (kern)
4512d4f2d978SPaul Moore 		return 0;
45131da177e4SLinus Torvalds 
4514275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
45152ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
45162ad18bdfSHarry Ciao 	if (rc)
45172ad18bdfSHarry Ciao 		return rc;
45182ad18bdfSHarry Ciao 
45196b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
45206b6bc620SStephen Smalley 			    tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
45211da177e4SLinus Torvalds }
45221da177e4SLinus Torvalds 
45237420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
45241da177e4SLinus Torvalds 				      int type, int protocol, int kern)
45251da177e4SLinus Torvalds {
45260c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
45275d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4528892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
45299287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
45309287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4531275bb41eSDavid Howells 	int err = 0;
4532275bb41eSDavid Howells 
45339287aed2SAndreas Gruenbacher 	if (!kern) {
45349287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
45352ad18bdfSHarry Ciao 		if (err)
45362ad18bdfSHarry Ciao 			return err;
45372ad18bdfSHarry Ciao 	}
4538275bb41eSDavid Howells 
45399287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
45409287aed2SAndreas Gruenbacher 	isec->sid = sid;
45416f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
45421da177e4SLinus Torvalds 
4543892c141eSVenkat Yekkirala 	if (sock->sk) {
4544892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
45459287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
45469287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4547d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4548d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4549d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4550d452930fSRichard Haines 
4551389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4552892c141eSVenkat Yekkirala 	}
4553892c141eSVenkat Yekkirala 
45547420ed23SVenkat Yekkirala 	return err;
45551da177e4SLinus Torvalds }
45561da177e4SLinus Torvalds 
45570b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
45580b811db2SDavid Herrmann 				     struct socket *sockb)
45590b811db2SDavid Herrmann {
45600b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
45610b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
45620b811db2SDavid Herrmann 
45630b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
45640b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
45650b811db2SDavid Herrmann 
45660b811db2SDavid Herrmann 	return 0;
45670b811db2SDavid Herrmann }
45680b811db2SDavid Herrmann 
45691da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
45701da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
45711da177e4SLinus Torvalds    permission check between the socket and the port number. */
45721da177e4SLinus Torvalds 
45731da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
45741da177e4SLinus Torvalds {
4575253bfae6SPaul Moore 	struct sock *sk = sock->sk;
45760f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
45771da177e4SLinus Torvalds 	u16 family;
45781da177e4SLinus Torvalds 	int err;
45791da177e4SLinus Torvalds 
4580be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
45811da177e4SLinus Torvalds 	if (err)
45821da177e4SLinus Torvalds 		goto out;
45831da177e4SLinus Torvalds 
4584d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4585253bfae6SPaul Moore 	family = sk->sk_family;
45861da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
45871da177e4SLinus Torvalds 		char *addrp;
45882bf49690SThomas Liu 		struct common_audit_data ad;
458948c62af6SEric Paris 		struct lsm_network_audit net = {0,};
45901da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
45911da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4592c750e692STetsuo Handa 		u16 family_sa;
45931da177e4SLinus Torvalds 		unsigned short snum;
4594e399f982SJames Morris 		u32 sid, node_perm;
45951da177e4SLinus Torvalds 
4596d452930fSRichard Haines 		/*
4597d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4598d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4599d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4600d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4601d452930fSRichard Haines 		 */
4602c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4603c750e692STetsuo Handa 			return -EINVAL;
4604c750e692STetsuo Handa 		family_sa = address->sa_family;
46050f8db8ccSAlexey Kodanev 		switch (family_sa) {
46060f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
460768741a8aSRichard Haines 		case AF_INET:
460868741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
460968741a8aSRichard Haines 				return -EINVAL;
46101da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
46110f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
46120f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
46130f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
46140f8db8ccSAlexey Kodanev 				 */
46150f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
46160f8db8ccSAlexey Kodanev 					goto err_af;
46170f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
46180f8db8ccSAlexey Kodanev 			}
46191da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
46201da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
462168741a8aSRichard Haines 			break;
462268741a8aSRichard Haines 		case AF_INET6:
462368741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
462468741a8aSRichard Haines 				return -EINVAL;
46251da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
46261da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
46271da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
462868741a8aSRichard Haines 			break;
462968741a8aSRichard Haines 		default:
46300f8db8ccSAlexey Kodanev 			goto err_af;
46311da177e4SLinus Torvalds 		}
46321da177e4SLinus Torvalds 
463388b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
463488b7d370SAlexey Kodanev 		ad.u.net = &net;
463588b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
463688b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
463788b7d370SAlexey Kodanev 
4638227b60f5SStephen Hemminger 		if (snum) {
4639227b60f5SStephen Hemminger 			int low, high;
4640227b60f5SStephen Hemminger 
46410bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4642227b60f5SStephen Hemminger 
464382f31ebfSMaciej Żenczykowski 			if (inet_port_requires_bind_service(sock_net(sk), snum) ||
464482f31ebfSMaciej Żenczykowski 			    snum < low || snum > high) {
46453e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
46463e112172SPaul Moore 						      snum, &sid);
46471da177e4SLinus Torvalds 				if (err)
46481da177e4SLinus Torvalds 					goto out;
46496b6bc620SStephen Smalley 				err = avc_has_perm(&selinux_state,
46506b6bc620SStephen Smalley 						   sksec->sid, sid,
4651253bfae6SPaul Moore 						   sksec->sclass,
46521da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
46531da177e4SLinus Torvalds 				if (err)
46541da177e4SLinus Torvalds 					goto out;
46551da177e4SLinus Torvalds 			}
4656227b60f5SStephen Hemminger 		}
46571da177e4SLinus Torvalds 
4658253bfae6SPaul Moore 		switch (sksec->sclass) {
465913402580SJames Morris 		case SECCLASS_TCP_SOCKET:
46601da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
46611da177e4SLinus Torvalds 			break;
46621da177e4SLinus Torvalds 
466313402580SJames Morris 		case SECCLASS_UDP_SOCKET:
46641da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
46651da177e4SLinus Torvalds 			break;
46661da177e4SLinus Torvalds 
46672ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
46682ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
46692ee92d46SJames Morris 			break;
46702ee92d46SJames Morris 
4671d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4672d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4673d452930fSRichard Haines 			break;
4674d452930fSRichard Haines 
46751da177e4SLinus Torvalds 		default:
46761da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
46771da177e4SLinus Torvalds 			break;
46781da177e4SLinus Torvalds 		}
46791da177e4SLinus Torvalds 
468088b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
46811da177e4SLinus Torvalds 		if (err)
46821da177e4SLinus Torvalds 			goto out;
46831da177e4SLinus Torvalds 
46840f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
468548c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
46861da177e4SLinus Torvalds 		else
468748c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
46881da177e4SLinus Torvalds 
46896b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
46906b6bc620SStephen Smalley 				   sksec->sid, sid,
4691253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
46921da177e4SLinus Torvalds 		if (err)
46931da177e4SLinus Torvalds 			goto out;
46941da177e4SLinus Torvalds 	}
46951da177e4SLinus Torvalds out:
46961da177e4SLinus Torvalds 	return err;
46970f8db8ccSAlexey Kodanev err_af:
46980f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
46990f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
47000f8db8ccSAlexey Kodanev 		return -EINVAL;
47010f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
47021da177e4SLinus Torvalds }
47031da177e4SLinus Torvalds 
4704d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4705d61330c6SKees Cook  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4706d452930fSRichard Haines  */
4707d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4708d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
47091da177e4SLinus Torvalds {
4710014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4711253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
47121da177e4SLinus Torvalds 	int err;
47131da177e4SLinus Torvalds 
4714be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
47151da177e4SLinus Torvalds 	if (err)
47161da177e4SLinus Torvalds 		return err;
471705174c95SPaolo Abeni 	if (addrlen < offsetofend(struct sockaddr, sa_family))
471805174c95SPaolo Abeni 		return -EINVAL;
471905174c95SPaolo Abeni 
472005174c95SPaolo Abeni 	/* connect(AF_UNSPEC) has special handling, as it is a documented
472105174c95SPaolo Abeni 	 * way to disconnect the socket
472205174c95SPaolo Abeni 	 */
472305174c95SPaolo Abeni 	if (address->sa_family == AF_UNSPEC)
472405174c95SPaolo Abeni 		return 0;
47251da177e4SLinus Torvalds 
47261da177e4SLinus Torvalds 	/*
4727d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4728d452930fSRichard Haines 	 * for the port.
47291da177e4SLinus Torvalds 	 */
4730253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4731d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4732d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
47332bf49690SThomas Liu 		struct common_audit_data ad;
473448c62af6SEric Paris 		struct lsm_network_audit net = {0,};
47351da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
47361da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
47371da177e4SLinus Torvalds 		unsigned short snum;
47382ee92d46SJames Morris 		u32 sid, perm;
47391da177e4SLinus Torvalds 
4740d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4741d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4742d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4743d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4744d452930fSRichard Haines 		 */
474568741a8aSRichard Haines 		switch (address->sa_family) {
474668741a8aSRichard Haines 		case AF_INET:
47471da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4748911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
47491da177e4SLinus Torvalds 				return -EINVAL;
47501da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
475168741a8aSRichard Haines 			break;
475268741a8aSRichard Haines 		case AF_INET6:
47531da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4754911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
47551da177e4SLinus Torvalds 				return -EINVAL;
47561da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
475768741a8aSRichard Haines 			break;
475868741a8aSRichard Haines 		default:
475968741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
476068741a8aSRichard Haines 			 * others expect -EAFNOSUPPORT.
476168741a8aSRichard Haines 			 */
476268741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
476368741a8aSRichard Haines 				return -EINVAL;
476468741a8aSRichard Haines 			else
476568741a8aSRichard Haines 				return -EAFNOSUPPORT;
47661da177e4SLinus Torvalds 		}
47671da177e4SLinus Torvalds 
47683e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
47691da177e4SLinus Torvalds 		if (err)
4770d452930fSRichard Haines 			return err;
47711da177e4SLinus Torvalds 
4772d452930fSRichard Haines 		switch (sksec->sclass) {
4773d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4774d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4775d452930fSRichard Haines 			break;
4776d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4777d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4778d452930fSRichard Haines 			break;
4779d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4780d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4781d452930fSRichard Haines 			break;
4782d452930fSRichard Haines 		}
47832ee92d46SJames Morris 
478450c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
478548c62af6SEric Paris 		ad.u.net = &net;
478648c62af6SEric Paris 		ad.u.net->dport = htons(snum);
478788b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
47886b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
47896b6bc620SStephen Smalley 				   sksec->sid, sid, sksec->sclass, perm, &ad);
47901da177e4SLinus Torvalds 		if (err)
4791d452930fSRichard Haines 			return err;
47921da177e4SLinus Torvalds 	}
47931da177e4SLinus Torvalds 
4794d452930fSRichard Haines 	return 0;
4795d452930fSRichard Haines }
4796014ab19aSPaul Moore 
4797d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4798d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4799d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4800d452930fSRichard Haines {
4801d452930fSRichard Haines 	int err;
4802d452930fSRichard Haines 	struct sock *sk = sock->sk;
4803d452930fSRichard Haines 
4804d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4805d452930fSRichard Haines 	if (err)
48061da177e4SLinus Torvalds 		return err;
4807d452930fSRichard Haines 
4808d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
48091da177e4SLinus Torvalds }
48101da177e4SLinus Torvalds 
48111da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
48121da177e4SLinus Torvalds {
4813be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
48141da177e4SLinus Torvalds }
48151da177e4SLinus Torvalds 
48161da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
48171da177e4SLinus Torvalds {
48181da177e4SLinus Torvalds 	int err;
48191da177e4SLinus Torvalds 	struct inode_security_struct *isec;
48201da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
48219287aed2SAndreas Gruenbacher 	u16 sclass;
48229287aed2SAndreas Gruenbacher 	u32 sid;
48231da177e4SLinus Torvalds 
4824be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
48251da177e4SLinus Torvalds 	if (err)
48261da177e4SLinus Torvalds 		return err;
48271da177e4SLinus Torvalds 
48285d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
48299287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
48309287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
48319287aed2SAndreas Gruenbacher 	sid = isec->sid;
48329287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
48339287aed2SAndreas Gruenbacher 
48349287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
48359287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
48369287aed2SAndreas Gruenbacher 	newisec->sid = sid;
48376f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
48381da177e4SLinus Torvalds 
48391da177e4SLinus Torvalds 	return 0;
48401da177e4SLinus Torvalds }
48411da177e4SLinus Torvalds 
48421da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
48431da177e4SLinus Torvalds 				  int size)
48441da177e4SLinus Torvalds {
4845be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
48461da177e4SLinus Torvalds }
48471da177e4SLinus Torvalds 
48481da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
48491da177e4SLinus Torvalds 				  int size, int flags)
48501da177e4SLinus Torvalds {
4851be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
48521da177e4SLinus Torvalds }
48531da177e4SLinus Torvalds 
48541da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
48551da177e4SLinus Torvalds {
4856be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
48571da177e4SLinus Torvalds }
48581da177e4SLinus Torvalds 
48591da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
48601da177e4SLinus Torvalds {
4861be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
48621da177e4SLinus Torvalds }
48631da177e4SLinus Torvalds 
48641da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
48651da177e4SLinus Torvalds {
4866f8687afeSPaul Moore 	int err;
4867f8687afeSPaul Moore 
4868be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4869f8687afeSPaul Moore 	if (err)
4870f8687afeSPaul Moore 		return err;
4871f8687afeSPaul Moore 
4872f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
48731da177e4SLinus Torvalds }
48741da177e4SLinus Torvalds 
48751da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
48761da177e4SLinus Torvalds 				     int optname)
48771da177e4SLinus Torvalds {
4878be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
48791da177e4SLinus Torvalds }
48801da177e4SLinus Torvalds 
48811da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
48821da177e4SLinus Torvalds {
4883be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
48841da177e4SLinus Torvalds }
48851da177e4SLinus Torvalds 
48863610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
48873610cda5SDavid S. Miller 					      struct sock *other,
48881da177e4SLinus Torvalds 					      struct sock *newsk)
48891da177e4SLinus Torvalds {
48903610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
48913610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
48924d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
48932bf49690SThomas Liu 	struct common_audit_data ad;
489448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
48951da177e4SLinus Torvalds 	int err;
48961da177e4SLinus Torvalds 
489750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
489848c62af6SEric Paris 	ad.u.net = &net;
489948c62af6SEric Paris 	ad.u.net->sk = other;
49001da177e4SLinus Torvalds 
49016b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
49026b6bc620SStephen Smalley 			   sksec_sock->sid, sksec_other->sid,
49034d1e2451SPaul Moore 			   sksec_other->sclass,
49041da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
49051da177e4SLinus Torvalds 	if (err)
49061da177e4SLinus Torvalds 		return err;
49071da177e4SLinus Torvalds 
49081da177e4SLinus Torvalds 	/* server child socket */
49094d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
4910aa8e712cSStephen Smalley 	err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4911aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
49124d1e2451SPaul Moore 	if (err)
49134237c75cSVenkat Yekkirala 		return err;
49144d1e2451SPaul Moore 
49154d1e2451SPaul Moore 	/* connecting socket */
49164d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
49174d1e2451SPaul Moore 
49184d1e2451SPaul Moore 	return 0;
49191da177e4SLinus Torvalds }
49201da177e4SLinus Torvalds 
49211da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
49221da177e4SLinus Torvalds 					struct socket *other)
49231da177e4SLinus Torvalds {
4924253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4925253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
49262bf49690SThomas Liu 	struct common_audit_data ad;
492748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
49281da177e4SLinus Torvalds 
492950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
493048c62af6SEric Paris 	ad.u.net = &net;
493148c62af6SEric Paris 	ad.u.net->sk = other->sk;
49321da177e4SLinus Torvalds 
49336b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
49346b6bc620SStephen Smalley 			    ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4935253bfae6SPaul Moore 			    &ad);
49361da177e4SLinus Torvalds }
49371da177e4SLinus Torvalds 
4938cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4939cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
49402bf49690SThomas Liu 				    struct common_audit_data *ad)
4941effad8dfSPaul Moore {
4942effad8dfSPaul Moore 	int err;
4943effad8dfSPaul Moore 	u32 if_sid;
4944effad8dfSPaul Moore 	u32 node_sid;
4945effad8dfSPaul Moore 
4946cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4947effad8dfSPaul Moore 	if (err)
4948effad8dfSPaul Moore 		return err;
49496b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
49506b6bc620SStephen Smalley 			   peer_sid, if_sid,
4951effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4952effad8dfSPaul Moore 	if (err)
4953effad8dfSPaul Moore 		return err;
4954effad8dfSPaul Moore 
4955effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4956effad8dfSPaul Moore 	if (err)
4957effad8dfSPaul Moore 		return err;
49586b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
49596b6bc620SStephen Smalley 			    peer_sid, node_sid,
4960effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4961effad8dfSPaul Moore }
4962effad8dfSPaul Moore 
4963220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4964d8395c87SPaul Moore 				       u16 family)
4965220deb96SPaul Moore {
4966277d342fSPaul Moore 	int err = 0;
4967220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4968220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
49692bf49690SThomas Liu 	struct common_audit_data ad;
497048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4971d8395c87SPaul Moore 	char *addrp;
4972d8395c87SPaul Moore 
497350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
497448c62af6SEric Paris 	ad.u.net = &net;
497548c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
497648c62af6SEric Paris 	ad.u.net->family = family;
4977d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4978d8395c87SPaul Moore 	if (err)
4979d8395c87SPaul Moore 		return err;
4980220deb96SPaul Moore 
498158bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
49826b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
49836b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
4984d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4985220deb96SPaul Moore 		if (err)
4986220deb96SPaul Moore 			return err;
498758bfbb51SPaul Moore 	}
4988220deb96SPaul Moore 
4989d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4990220deb96SPaul Moore 	if (err)
4991220deb96SPaul Moore 		return err;
4992d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4993220deb96SPaul Moore 
49944e5ab4cbSJames Morris 	return err;
49954e5ab4cbSJames Morris }
4996d28d1e08STrent Jaeger 
49974e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
49984e5ab4cbSJames Morris {
4999220deb96SPaul Moore 	int err;
50004237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
5001220deb96SPaul Moore 	u16 family = sk->sk_family;
5002220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
50032bf49690SThomas Liu 	struct common_audit_data ad;
500448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5005220deb96SPaul Moore 	char *addrp;
5006d8395c87SPaul Moore 	u8 secmark_active;
5007d8395c87SPaul Moore 	u8 peerlbl_active;
50084e5ab4cbSJames Morris 
50094e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
5010220deb96SPaul Moore 		return 0;
50114e5ab4cbSJames Morris 
50124e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
501387fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
50144e5ab4cbSJames Morris 		family = PF_INET;
50154e5ab4cbSJames Morris 
5016d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5017d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
5018d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5019d8395c87SPaul Moore 	 * as fast and as clean as possible. */
5020aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5021d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
5022d8395c87SPaul Moore 
5023d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
50242be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5025d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
5026d8395c87SPaul Moore 		return 0;
5027d8395c87SPaul Moore 
502850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
502948c62af6SEric Paris 	ad.u.net = &net;
503048c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
503148c62af6SEric Paris 	ad.u.net->family = family;
5032224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
50334e5ab4cbSJames Morris 	if (err)
5034220deb96SPaul Moore 		return err;
50354e5ab4cbSJames Morris 
5036d8395c87SPaul Moore 	if (peerlbl_active) {
5037d621d35eSPaul Moore 		u32 peer_sid;
5038220deb96SPaul Moore 
5039220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5040220deb96SPaul Moore 		if (err)
5041220deb96SPaul Moore 			return err;
5042cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5043cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5044dfaebe98SPaul Moore 		if (err) {
5045a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
5046effad8dfSPaul Moore 			return err;
5047dfaebe98SPaul Moore 		}
50486b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
50496b6bc620SStephen Smalley 				   sk_sid, peer_sid, SECCLASS_PEER,
5050d621d35eSPaul Moore 				   PEER__RECV, &ad);
505146d01d63SChad Hanson 		if (err) {
5052a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
505346d01d63SChad Hanson 			return err;
505446d01d63SChad Hanson 		}
5055d621d35eSPaul Moore 	}
5056d621d35eSPaul Moore 
5057d8395c87SPaul Moore 	if (secmark_active) {
50586b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
50596b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
5060effad8dfSPaul Moore 				   PACKET__RECV, &ad);
5061effad8dfSPaul Moore 		if (err)
5062effad8dfSPaul Moore 			return err;
5063effad8dfSPaul Moore 	}
5064effad8dfSPaul Moore 
5065d621d35eSPaul Moore 	return err;
50661da177e4SLinus Torvalds }
50671da177e4SLinus Torvalds 
50682c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
50691da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
50701da177e4SLinus Torvalds {
50711da177e4SLinus Torvalds 	int err = 0;
50721da177e4SLinus Torvalds 	char *scontext;
50731da177e4SLinus Torvalds 	u32 scontext_len;
5074253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
50753de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
50761da177e4SLinus Torvalds 
5077253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5078d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
5079d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
5080dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
5081253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
5082253bfae6SPaul Moore 		return -ENOPROTOOPT;
50831da177e4SLinus Torvalds 
5084aa8e712cSStephen Smalley 	err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5085aa8e712cSStephen Smalley 				      &scontext_len);
50861da177e4SLinus Torvalds 	if (err)
5087253bfae6SPaul Moore 		return err;
50881da177e4SLinus Torvalds 
50891da177e4SLinus Torvalds 	if (scontext_len > len) {
50901da177e4SLinus Torvalds 		err = -ERANGE;
50911da177e4SLinus Torvalds 		goto out_len;
50921da177e4SLinus Torvalds 	}
50931da177e4SLinus Torvalds 
50941da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
50951da177e4SLinus Torvalds 		err = -EFAULT;
50961da177e4SLinus Torvalds 
50971da177e4SLinus Torvalds out_len:
50981da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
50991da177e4SLinus Torvalds 		err = -EFAULT;
51001da177e4SLinus Torvalds 	kfree(scontext);
51011da177e4SLinus Torvalds 	return err;
51021da177e4SLinus Torvalds }
51031da177e4SLinus Torvalds 
5104dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
51052c7946a7SCatherine Zhang {
5106dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
510775e22910SPaul Moore 	u16 family;
5108899134f2SPaul Moore 	struct inode_security_struct *isec;
5109877ce7c1SCatherine Zhang 
5110aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
5111aa862900SPaul Moore 		family = PF_INET;
5112aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
5113aa862900SPaul Moore 		family = PF_INET6;
5114aa862900SPaul Moore 	else if (sock)
511575e22910SPaul Moore 		family = sock->sk->sk_family;
511675e22910SPaul Moore 	else
511775e22910SPaul Moore 		goto out;
511875e22910SPaul Moore 
5119899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
5120899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
5121899134f2SPaul Moore 		peer_secid = isec->sid;
5122899134f2SPaul Moore 	} else if (skb)
5123220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
51242c7946a7SCatherine Zhang 
512575e22910SPaul Moore out:
5126dc49c1f9SCatherine Zhang 	*secid = peer_secid;
512775e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
512875e22910SPaul Moore 		return -EINVAL;
512975e22910SPaul Moore 	return 0;
51302c7946a7SCatherine Zhang }
51312c7946a7SCatherine Zhang 
51327d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
51331da177e4SLinus Torvalds {
513484914b7eSPaul Moore 	struct sk_security_struct *sksec;
513584914b7eSPaul Moore 
513684914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
513784914b7eSPaul Moore 	if (!sksec)
513884914b7eSPaul Moore 		return -ENOMEM;
513984914b7eSPaul Moore 
514084914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
514184914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
51425dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
514384914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
514484914b7eSPaul Moore 	sk->sk_security = sksec;
514584914b7eSPaul Moore 
514684914b7eSPaul Moore 	return 0;
51471da177e4SLinus Torvalds }
51481da177e4SLinus Torvalds 
51491da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
51501da177e4SLinus Torvalds {
515184914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
515284914b7eSPaul Moore 
515384914b7eSPaul Moore 	sk->sk_security = NULL;
515484914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
515584914b7eSPaul Moore 	kfree(sksec);
51561da177e4SLinus Torvalds }
51571da177e4SLinus Torvalds 
5158892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5159892c141eSVenkat Yekkirala {
5160dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5161dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5162892c141eSVenkat Yekkirala 
5163dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5164dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5165dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
516699f59ed0SPaul Moore 
5167dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5168892c141eSVenkat Yekkirala }
5169892c141eSVenkat Yekkirala 
5170beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5171d28d1e08STrent Jaeger {
5172d28d1e08STrent Jaeger 	if (!sk)
5173beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5174892c141eSVenkat Yekkirala 	else {
5175892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
5176d28d1e08STrent Jaeger 
5177beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5178892c141eSVenkat Yekkirala 	}
5179d28d1e08STrent Jaeger }
5180d28d1e08STrent Jaeger 
51819a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
51824237c75cSVenkat Yekkirala {
51835d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
51845d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
51854237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
51864237c75cSVenkat Yekkirala 
51872873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
51882873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
51894237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5190220deb96SPaul Moore 	sksec->sclass = isec->sclass;
51914237c75cSVenkat Yekkirala }
51924237c75cSVenkat Yekkirala 
5193d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5194d452930fSRichard Haines  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5195d452930fSRichard Haines  * already present).
5196d452930fSRichard Haines  */
5197d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5198d452930fSRichard Haines 				      struct sk_buff *skb)
5199d452930fSRichard Haines {
5200d452930fSRichard Haines 	struct sk_security_struct *sksec = ep->base.sk->sk_security;
5201d452930fSRichard Haines 	struct common_audit_data ad;
5202d452930fSRichard Haines 	struct lsm_network_audit net = {0,};
5203d452930fSRichard Haines 	u8 peerlbl_active;
5204d452930fSRichard Haines 	u32 peer_sid = SECINITSID_UNLABELED;
5205d452930fSRichard Haines 	u32 conn_sid;
5206d452930fSRichard Haines 	int err = 0;
5207d452930fSRichard Haines 
5208aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5209d452930fSRichard Haines 		return 0;
5210d452930fSRichard Haines 
5211d452930fSRichard Haines 	peerlbl_active = selinux_peerlbl_enabled();
5212d452930fSRichard Haines 
5213d452930fSRichard Haines 	if (peerlbl_active) {
5214d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5215d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5216d452930fSRichard Haines 		 */
5217d452930fSRichard Haines 		err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5218d452930fSRichard Haines 					      &peer_sid);
5219d452930fSRichard Haines 		if (err)
5220d452930fSRichard Haines 			return err;
5221d452930fSRichard Haines 
5222d452930fSRichard Haines 		if (peer_sid == SECSID_NULL)
5223d452930fSRichard Haines 			peer_sid = SECINITSID_UNLABELED;
5224d452930fSRichard Haines 	}
5225d452930fSRichard Haines 
5226d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5227d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5228d452930fSRichard Haines 
5229d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5230d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5231d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5232d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5233d452930fSRichard Haines 		 */
5234d452930fSRichard Haines 		sksec->peer_sid = peer_sid;
5235d452930fSRichard Haines 	} else if  (sksec->peer_sid != peer_sid) {
5236d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5237d452930fSRichard Haines 		 * consistency among the peer SIDs.
5238d452930fSRichard Haines 		 */
5239d452930fSRichard Haines 		ad.type = LSM_AUDIT_DATA_NET;
5240d452930fSRichard Haines 		ad.u.net = &net;
5241d452930fSRichard Haines 		ad.u.net->sk = ep->base.sk;
52426b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
52436b6bc620SStephen Smalley 				   sksec->peer_sid, peer_sid, sksec->sclass,
5244d452930fSRichard Haines 				   SCTP_SOCKET__ASSOCIATION, &ad);
5245d452930fSRichard Haines 		if (err)
5246d452930fSRichard Haines 			return err;
5247d452930fSRichard Haines 	}
5248d452930fSRichard Haines 
5249d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5250d452930fSRichard Haines 	 * the information in ep. This will be used by SCTP TCP type
5251d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5252d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5253d452930fSRichard Haines 	 * plug this into the new socket.
5254d452930fSRichard Haines 	 */
5255d452930fSRichard Haines 	err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5256d452930fSRichard Haines 	if (err)
5257d452930fSRichard Haines 		return err;
5258d452930fSRichard Haines 
5259d452930fSRichard Haines 	ep->secid = conn_sid;
5260d452930fSRichard Haines 	ep->peer_secid = peer_sid;
5261d452930fSRichard Haines 
5262d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5263d452930fSRichard Haines 	return selinux_netlbl_sctp_assoc_request(ep, skb);
5264d452930fSRichard Haines }
5265d452930fSRichard Haines 
5266d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5267d452930fSRichard Haines  * based on their @optname.
5268d452930fSRichard Haines  */
5269d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5270d452930fSRichard Haines 				     struct sockaddr *address,
5271d452930fSRichard Haines 				     int addrlen)
5272d452930fSRichard Haines {
5273d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5274d452930fSRichard Haines 	void *addr_buf;
5275d452930fSRichard Haines 	struct sockaddr *addr;
5276d452930fSRichard Haines 	struct socket *sock;
5277d452930fSRichard Haines 
5278aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5279d452930fSRichard Haines 		return 0;
5280d452930fSRichard Haines 
5281d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5282d452930fSRichard Haines 	sock = sk->sk_socket;
5283d452930fSRichard Haines 	addr_buf = address;
5284d452930fSRichard Haines 
5285d452930fSRichard Haines 	while (walk_size < addrlen) {
5286c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5287c138325fSOndrej Mosnacek 			return -EINVAL;
5288c138325fSOndrej Mosnacek 
5289d452930fSRichard Haines 		addr = addr_buf;
5290d452930fSRichard Haines 		switch (addr->sa_family) {
52914152dc91SAlexey Kodanev 		case AF_UNSPEC:
5292d452930fSRichard Haines 		case AF_INET:
5293d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5294d452930fSRichard Haines 			break;
5295d452930fSRichard Haines 		case AF_INET6:
5296d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5297d452930fSRichard Haines 			break;
5298d452930fSRichard Haines 		default:
52994152dc91SAlexey Kodanev 			return -EINVAL;
5300d452930fSRichard Haines 		}
5301d452930fSRichard Haines 
5302292c997aSXin Long 		if (walk_size + len > addrlen)
5303292c997aSXin Long 			return -EINVAL;
5304292c997aSXin Long 
5305d452930fSRichard Haines 		err = -EINVAL;
5306d452930fSRichard Haines 		switch (optname) {
5307d452930fSRichard Haines 		/* Bind checks */
5308d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5309d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5310d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5311d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5312d452930fSRichard Haines 			break;
5313d452930fSRichard Haines 		/* Connect checks */
5314d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5315d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5316d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5317d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5318d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5319d452930fSRichard Haines 			if (err)
5320d452930fSRichard Haines 				return err;
5321d452930fSRichard Haines 
5322d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5323d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5324c76a2f9eSRandy Dunlap 			 * therefore selinux_netlbl_socket_connect_locked()
5325d452930fSRichard Haines 			 * is called here. The situations handled are:
5326d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5327d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5328d452930fSRichard Haines 			 * primary address is selected.
5329d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5330d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5331d452930fSRichard Haines 			 * selinux_socket_connect().
5332d452930fSRichard Haines 			 */
5333d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5334d452930fSRichard Haines 			break;
5335d452930fSRichard Haines 		}
5336d452930fSRichard Haines 
5337d452930fSRichard Haines 		if (err)
5338d452930fSRichard Haines 			return err;
5339d452930fSRichard Haines 
5340d452930fSRichard Haines 		addr_buf += len;
5341d452930fSRichard Haines 		walk_size += len;
5342d452930fSRichard Haines 	}
5343d452930fSRichard Haines 
5344d452930fSRichard Haines 	return 0;
5345d452930fSRichard Haines }
5346d452930fSRichard Haines 
5347d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5348d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5349d452930fSRichard Haines 				  struct sock *newsk)
5350d452930fSRichard Haines {
5351d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5352d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5353d452930fSRichard Haines 
5354d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5355d452930fSRichard Haines 	 * the non-sctp clone version.
5356d452930fSRichard Haines 	 */
5357aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5358d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5359d452930fSRichard Haines 
5360d452930fSRichard Haines 	newsksec->sid = ep->secid;
5361d452930fSRichard Haines 	newsksec->peer_sid = ep->peer_secid;
5362d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5363d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5364d452930fSRichard Haines }
5365d452930fSRichard Haines 
53669a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
53674237c75cSVenkat Yekkirala 				     struct request_sock *req)
53684237c75cSVenkat Yekkirala {
53694237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
53704237c75cSVenkat Yekkirala 	int err;
53710b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5372446b8024SPaul Moore 	u32 connsid;
53734237c75cSVenkat Yekkirala 	u32 peersid;
53744237c75cSVenkat Yekkirala 
5375aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5376220deb96SPaul Moore 	if (err)
5377220deb96SPaul Moore 		return err;
5378446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
53794237c75cSVenkat Yekkirala 	if (err)
53804237c75cSVenkat Yekkirala 		return err;
5381446b8024SPaul Moore 	req->secid = connsid;
53826b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5383389fb800SPaul Moore 
5384389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
53854237c75cSVenkat Yekkirala }
53864237c75cSVenkat Yekkirala 
53879a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
53889a673e56SAdrian Bunk 				   const struct request_sock *req)
53894237c75cSVenkat Yekkirala {
53904237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
53914237c75cSVenkat Yekkirala 
53924237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
53936b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
53944237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
53954237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
53964237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
53974237c75cSVenkat Yekkirala 	   time it will have been created and available. */
539899f59ed0SPaul Moore 
53999f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
54009f2ad665SPaul Moore 	 * thread with access to newsksec */
5401389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
54024237c75cSVenkat Yekkirala }
54034237c75cSVenkat Yekkirala 
5404014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
54056b877699SVenkat Yekkirala {
5406aa862900SPaul Moore 	u16 family = sk->sk_family;
54076b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
54086b877699SVenkat Yekkirala 
5409aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5410aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5411aa862900SPaul Moore 		family = PF_INET;
5412aa862900SPaul Moore 
5413aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
54146b877699SVenkat Yekkirala }
54156b877699SVenkat Yekkirala 
54162606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
54172606fd1fSEric Paris {
54182606fd1fSEric Paris 	const struct task_security_struct *__tsec;
54192606fd1fSEric Paris 	u32 tsid;
54202606fd1fSEric Paris 
54210c6cfa62SCasey Schaufler 	__tsec = selinux_cred(current_cred());
54222606fd1fSEric Paris 	tsid = __tsec->sid;
54232606fd1fSEric Paris 
54246b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
54256b6bc620SStephen Smalley 			    tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
54266b6bc620SStephen Smalley 			    NULL);
54272606fd1fSEric Paris }
54282606fd1fSEric Paris 
54292606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
54302606fd1fSEric Paris {
54312606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
54322606fd1fSEric Paris }
54332606fd1fSEric Paris 
54342606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
54352606fd1fSEric Paris {
54362606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
54372606fd1fSEric Paris }
54382606fd1fSEric Paris 
54399a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
54409a673e56SAdrian Bunk 				      struct flowi *fl)
54414237c75cSVenkat Yekkirala {
54421d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
54434237c75cSVenkat Yekkirala }
54444237c75cSVenkat Yekkirala 
54455dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
54465dbbaf2dSPaul Moore {
54475dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
54485dbbaf2dSPaul Moore 
54495dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
54505dbbaf2dSPaul Moore 	if (!tunsec)
54515dbbaf2dSPaul Moore 		return -ENOMEM;
54525dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
54535dbbaf2dSPaul Moore 
54545dbbaf2dSPaul Moore 	*security = tunsec;
54555dbbaf2dSPaul Moore 	return 0;
54565dbbaf2dSPaul Moore }
54575dbbaf2dSPaul Moore 
54585dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
54595dbbaf2dSPaul Moore {
54605dbbaf2dSPaul Moore 	kfree(security);
54615dbbaf2dSPaul Moore }
54625dbbaf2dSPaul Moore 
5463ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5464ed6d76e4SPaul Moore {
5465ed6d76e4SPaul Moore 	u32 sid = current_sid();
5466ed6d76e4SPaul Moore 
5467ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5468ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5469ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5470ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5471ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5472ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5473ed6d76e4SPaul Moore 
54746b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
54756b6bc620SStephen Smalley 			    sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5476ed6d76e4SPaul Moore 			    NULL);
5477ed6d76e4SPaul Moore }
5478ed6d76e4SPaul Moore 
54795dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5480ed6d76e4SPaul Moore {
54815dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
54825dbbaf2dSPaul Moore 
54836b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
54846b6bc620SStephen Smalley 			    current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
54855dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
54865dbbaf2dSPaul Moore }
54875dbbaf2dSPaul Moore 
54885dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
54895dbbaf2dSPaul Moore {
54905dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5491ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5492ed6d76e4SPaul Moore 
5493ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5494ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5495ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5496ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5497ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5498ed6d76e4SPaul Moore 	 * protocols were being used */
5499ed6d76e4SPaul Moore 
55005dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5501ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
55025dbbaf2dSPaul Moore 
55035dbbaf2dSPaul Moore 	return 0;
5504ed6d76e4SPaul Moore }
5505ed6d76e4SPaul Moore 
55065dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5507ed6d76e4SPaul Moore {
55085dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5509ed6d76e4SPaul Moore 	u32 sid = current_sid();
5510ed6d76e4SPaul Moore 	int err;
5511ed6d76e4SPaul Moore 
55126b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
55136b6bc620SStephen Smalley 			   sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5514ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5515ed6d76e4SPaul Moore 	if (err)
5516ed6d76e4SPaul Moore 		return err;
55176b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
55186b6bc620SStephen Smalley 			   sid, sid, SECCLASS_TUN_SOCKET,
5519ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5520ed6d76e4SPaul Moore 	if (err)
5521ed6d76e4SPaul Moore 		return err;
55225dbbaf2dSPaul Moore 	tunsec->sid = sid;
5523ed6d76e4SPaul Moore 
5524ed6d76e4SPaul Moore 	return 0;
5525ed6d76e4SPaul Moore }
5526ed6d76e4SPaul Moore 
55271da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
55281da177e4SLinus Torvalds 
5529cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
5530cbe0d6e8SPaul Moore 				       const struct net_device *indev,
5531effad8dfSPaul Moore 				       u16 family)
55321da177e4SLinus Torvalds {
5533dfaebe98SPaul Moore 	int err;
5534effad8dfSPaul Moore 	char *addrp;
5535effad8dfSPaul Moore 	u32 peer_sid;
55362bf49690SThomas Liu 	struct common_audit_data ad;
553748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5538effad8dfSPaul Moore 	u8 secmark_active;
5539948bf85cSPaul Moore 	u8 netlbl_active;
5540effad8dfSPaul Moore 	u8 peerlbl_active;
55414237c75cSVenkat Yekkirala 
5542aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5543effad8dfSPaul Moore 		return NF_ACCEPT;
55444237c75cSVenkat Yekkirala 
5545effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
5546948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
55472be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5548effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5549effad8dfSPaul Moore 		return NF_ACCEPT;
55504237c75cSVenkat Yekkirala 
5551d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5552d8395c87SPaul Moore 		return NF_DROP;
5553d8395c87SPaul Moore 
555450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
555548c62af6SEric Paris 	ad.u.net = &net;
5556cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
555748c62af6SEric Paris 	ad.u.net->family = family;
5558effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5559effad8dfSPaul Moore 		return NF_DROP;
55601da177e4SLinus Torvalds 
5561dfaebe98SPaul Moore 	if (peerlbl_active) {
5562cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5563cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5564dfaebe98SPaul Moore 		if (err) {
5565a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5566effad8dfSPaul Moore 			return NF_DROP;
5567dfaebe98SPaul Moore 		}
5568dfaebe98SPaul Moore 	}
5569effad8dfSPaul Moore 
5570effad8dfSPaul Moore 	if (secmark_active)
55716b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
55726b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5573effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5574effad8dfSPaul Moore 			return NF_DROP;
5575effad8dfSPaul Moore 
5576948bf85cSPaul Moore 	if (netlbl_active)
5577948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5578948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5579948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5580948bf85cSPaul Moore 		 * protection */
5581948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5582948bf85cSPaul Moore 			return NF_DROP;
5583948bf85cSPaul Moore 
5584effad8dfSPaul Moore 	return NF_ACCEPT;
5585effad8dfSPaul Moore }
5586effad8dfSPaul Moore 
558706198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
5588effad8dfSPaul Moore 					 struct sk_buff *skb,
5589238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5590effad8dfSPaul Moore {
5591238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
5592effad8dfSPaul Moore }
5593effad8dfSPaul Moore 
55941a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
559506198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
5596effad8dfSPaul Moore 					 struct sk_buff *skb,
5597238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5598effad8dfSPaul Moore {
5599238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
5600effad8dfSPaul Moore }
5601effad8dfSPaul Moore #endif	/* IPV6 */
5602effad8dfSPaul Moore 
5603948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
5604948bf85cSPaul Moore 				      u16 family)
5605948bf85cSPaul Moore {
560647180068SPaul Moore 	struct sock *sk;
5607948bf85cSPaul Moore 	u32 sid;
5608948bf85cSPaul Moore 
5609948bf85cSPaul Moore 	if (!netlbl_enabled())
5610948bf85cSPaul Moore 		return NF_ACCEPT;
5611948bf85cSPaul Moore 
5612948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5613948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5614948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
561547180068SPaul Moore 	sk = skb->sk;
561647180068SPaul Moore 	if (sk) {
561747180068SPaul Moore 		struct sk_security_struct *sksec;
561847180068SPaul Moore 
5619e446f9dfSEric Dumazet 		if (sk_listener(sk))
562047180068SPaul Moore 			/* if the socket is the listening state then this
562147180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
562247180068SPaul Moore 			 * be labeled based on the connection/request_sock and
562347180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
562447180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
562547180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
562647180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
562747180068SPaul Moore 			 * as any IP option based labeling should be copied
562847180068SPaul Moore 			 * from the initial connection request (in the IP
562947180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
563047180068SPaul Moore 			 * security label in the packet itself this is the
563147180068SPaul Moore 			 * best we can do. */
563247180068SPaul Moore 			return NF_ACCEPT;
563347180068SPaul Moore 
563447180068SPaul Moore 		/* standard practice, label using the parent socket */
563547180068SPaul Moore 		sksec = sk->sk_security;
5636948bf85cSPaul Moore 		sid = sksec->sid;
5637948bf85cSPaul Moore 	} else
5638948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
5639948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5640948bf85cSPaul Moore 		return NF_DROP;
5641948bf85cSPaul Moore 
5642948bf85cSPaul Moore 	return NF_ACCEPT;
5643948bf85cSPaul Moore }
5644948bf85cSPaul Moore 
564506198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
5646948bf85cSPaul Moore 					struct sk_buff *skb,
5647238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
5648948bf85cSPaul Moore {
5649948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
5650948bf85cSPaul Moore }
5651948bf85cSPaul Moore 
56521a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
56532917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv,
56542917f57bSHuw Davies 					struct sk_buff *skb,
56552917f57bSHuw Davies 					const struct nf_hook_state *state)
56562917f57bSHuw Davies {
56572917f57bSHuw Davies 	return selinux_ip_output(skb, PF_INET6);
56582917f57bSHuw Davies }
56592917f57bSHuw Davies #endif	/* IPV6 */
56602917f57bSHuw Davies 
5661effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5662effad8dfSPaul Moore 						int ifindex,
5663d8395c87SPaul Moore 						u16 family)
56644e5ab4cbSJames Morris {
566554abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
56664237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
56672bf49690SThomas Liu 	struct common_audit_data ad;
566848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5669d8395c87SPaul Moore 	char *addrp;
5670d8395c87SPaul Moore 	u8 proto;
56714e5ab4cbSJames Morris 
5672effad8dfSPaul Moore 	if (sk == NULL)
5673effad8dfSPaul Moore 		return NF_ACCEPT;
56744237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
56754e5ab4cbSJames Morris 
567650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
567748c62af6SEric Paris 	ad.u.net = &net;
567848c62af6SEric Paris 	ad.u.net->netif = ifindex;
567948c62af6SEric Paris 	ad.u.net->family = family;
5680d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5681d8395c87SPaul Moore 		return NF_DROP;
5682d8395c87SPaul Moore 
568358bfbb51SPaul Moore 	if (selinux_secmark_enabled())
56846b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
56856b6bc620SStephen Smalley 				 sksec->sid, skb->secmark,
5686d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
56872fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
56881da177e4SLinus Torvalds 
5689d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
56902fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5691effad8dfSPaul Moore 
5692effad8dfSPaul Moore 	return NF_ACCEPT;
5693effad8dfSPaul Moore }
5694effad8dfSPaul Moore 
5695cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5696cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
5697effad8dfSPaul Moore 					 u16 family)
5698effad8dfSPaul Moore {
5699effad8dfSPaul Moore 	u32 secmark_perm;
5700effad8dfSPaul Moore 	u32 peer_sid;
5701cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
5702effad8dfSPaul Moore 	struct sock *sk;
57032bf49690SThomas Liu 	struct common_audit_data ad;
570448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5705effad8dfSPaul Moore 	char *addrp;
5706effad8dfSPaul Moore 	u8 secmark_active;
5707effad8dfSPaul Moore 	u8 peerlbl_active;
5708effad8dfSPaul Moore 
5709effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5710effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5711effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5712effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5713aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5714d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
5715c0828e50SPaul Moore 
5716effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
57172be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5718effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5719effad8dfSPaul Moore 		return NF_ACCEPT;
5720effad8dfSPaul Moore 
572154abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5722c0828e50SPaul Moore 
5723effad8dfSPaul Moore #ifdef CONFIG_XFRM
5724effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5725effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5726effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5727effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5728effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5729c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5730c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5731c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5732c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5733c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5734c0828e50SPaul Moore 	 *       connection. */
5735c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5736e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5737effad8dfSPaul Moore 		return NF_ACCEPT;
5738effad8dfSPaul Moore #endif
5739effad8dfSPaul Moore 
5740d8395c87SPaul Moore 	if (sk == NULL) {
5741446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5742446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5743446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5744446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
57454a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5746d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5747d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
574804f6d70fSEric Paris 				return NF_DROP;
57494a7ab3dcSSteffen Klassert 		} else {
57504a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5751d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
57524a7ab3dcSSteffen Klassert 		}
5753e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5754446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5755446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5756446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5757446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5758446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5759446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5760446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5761446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5762446b8024SPaul Moore 		 * for similar problems. */
5763446b8024SPaul Moore 		u32 skb_sid;
5764e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5765e446f9dfSEric Dumazet 
5766e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5767446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5768446b8024SPaul Moore 			return NF_DROP;
5769c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5770c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5771c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5772c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5773c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5774c0828e50SPaul Moore 		 * pass the packet. */
5775c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5776c0828e50SPaul Moore 			switch (family) {
5777c0828e50SPaul Moore 			case PF_INET:
5778c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5779c0828e50SPaul Moore 					return NF_ACCEPT;
5780c0828e50SPaul Moore 				break;
5781c0828e50SPaul Moore 			case PF_INET6:
5782c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5783c0828e50SPaul Moore 					return NF_ACCEPT;
5784a7a91a19SPaul Moore 				break;
5785c0828e50SPaul Moore 			default:
5786c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5787c0828e50SPaul Moore 			}
5788c0828e50SPaul Moore 		}
5789446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5790446b8024SPaul Moore 			return NF_DROP;
5791446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5792d8395c87SPaul Moore 	} else {
5793446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5794446b8024SPaul Moore 		 * associated socket. */
5795effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5796effad8dfSPaul Moore 		peer_sid = sksec->sid;
5797effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5798effad8dfSPaul Moore 	}
5799effad8dfSPaul Moore 
580050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
580148c62af6SEric Paris 	ad.u.net = &net;
580248c62af6SEric Paris 	ad.u.net->netif = ifindex;
580348c62af6SEric Paris 	ad.u.net->family = family;
5804d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
580504f6d70fSEric Paris 		return NF_DROP;
5806d8395c87SPaul Moore 
5807effad8dfSPaul Moore 	if (secmark_active)
58086b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58096b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5810effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
58111f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5812effad8dfSPaul Moore 
5813effad8dfSPaul Moore 	if (peerlbl_active) {
5814effad8dfSPaul Moore 		u32 if_sid;
5815effad8dfSPaul Moore 		u32 node_sid;
5816effad8dfSPaul Moore 
5817cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
581804f6d70fSEric Paris 			return NF_DROP;
58196b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58206b6bc620SStephen Smalley 				 peer_sid, if_sid,
5821effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
58221f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5823effad8dfSPaul Moore 
5824effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
582504f6d70fSEric Paris 			return NF_DROP;
58266b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58276b6bc620SStephen Smalley 				 peer_sid, node_sid,
5828effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
58291f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5830effad8dfSPaul Moore 	}
5831effad8dfSPaul Moore 
5832effad8dfSPaul Moore 	return NF_ACCEPT;
5833effad8dfSPaul Moore }
5834effad8dfSPaul Moore 
583506198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5836a224be76SDavid S. Miller 					   struct sk_buff *skb,
5837238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
58381da177e4SLinus Torvalds {
5839238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
58401da177e4SLinus Torvalds }
58411da177e4SLinus Torvalds 
58421a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
584306198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5844a224be76SDavid S. Miller 					   struct sk_buff *skb,
5845238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
58461da177e4SLinus Torvalds {
5847238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
58481da177e4SLinus Torvalds }
58491da177e4SLinus Torvalds #endif	/* IPV6 */
58501da177e4SLinus Torvalds 
58511da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
58521da177e4SLinus Torvalds 
58531da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
58541da177e4SLinus Torvalds {
5855fb739741SPaul Moore 	int rc = 0;
5856fb739741SPaul Moore 	unsigned int msg_len;
5857fb739741SPaul Moore 	unsigned int data_len = skb->len;
5858fb739741SPaul Moore 	unsigned char *data = skb->data;
5859df4779b5SHuaisheng Ye 	struct nlmsghdr *nlh;
5860df4779b5SHuaisheng Ye 	struct sk_security_struct *sksec = sk->sk_security;
5861fb739741SPaul Moore 	u16 sclass = sksec->sclass;
5862fb739741SPaul Moore 	u32 perm;
5863df4779b5SHuaisheng Ye 
5864fb739741SPaul Moore 	while (data_len >= nlmsg_total_size(0)) {
5865fb739741SPaul Moore 		nlh = (struct nlmsghdr *)data;
5866df4779b5SHuaisheng Ye 
5867fb739741SPaul Moore 		/* NOTE: the nlmsg_len field isn't reliably set by some netlink
5868fb739741SPaul Moore 		 *       users which means we can't reject skb's with bogus
5869fb739741SPaul Moore 		 *       length fields; our solution is to follow what
5870fb739741SPaul Moore 		 *       netlink_rcv_skb() does and simply skip processing at
5871fb739741SPaul Moore 		 *       messages with length fields that are clearly junk
5872fb739741SPaul Moore 		 */
5873fb739741SPaul Moore 		if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5874fb739741SPaul Moore 			return 0;
5875fb739741SPaul Moore 
5876fb739741SPaul Moore 		rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5877fb739741SPaul Moore 		if (rc == 0) {
5878fb739741SPaul Moore 			rc = sock_has_perm(sk, perm);
5879fb739741SPaul Moore 			if (rc)
5880fb739741SPaul Moore 				return rc;
5881fb739741SPaul Moore 		} else if (rc == -EINVAL) {
5882fb739741SPaul Moore 			/* -EINVAL is a missing msg/perm mapping */
5883df4779b5SHuaisheng Ye 			pr_warn_ratelimited("SELinux: unrecognized netlink"
5884df4779b5SHuaisheng Ye 				" message: protocol=%hu nlmsg_type=%hu sclass=%s"
5885df4779b5SHuaisheng Ye 				" pid=%d comm=%s\n",
5886df4779b5SHuaisheng Ye 				sk->sk_protocol, nlh->nlmsg_type,
5887fb739741SPaul Moore 				secclass_map[sclass - 1].name,
5888df4779b5SHuaisheng Ye 				task_pid_nr(current), current->comm);
5889fb739741SPaul Moore 			if (enforcing_enabled(&selinux_state) &&
5890fb739741SPaul Moore 			    !security_get_allow_unknown(&selinux_state))
5891fb739741SPaul Moore 				return rc;
5892fb739741SPaul Moore 			rc = 0;
5893fb739741SPaul Moore 		} else if (rc == -ENOENT) {
5894fb739741SPaul Moore 			/* -ENOENT is a missing socket/class mapping, ignore */
5895fb739741SPaul Moore 			rc = 0;
5896fb739741SPaul Moore 		} else {
5897fb739741SPaul Moore 			return rc;
5898df4779b5SHuaisheng Ye 		}
5899df4779b5SHuaisheng Ye 
5900fb739741SPaul Moore 		/* move to the next message after applying netlink padding */
5901fb739741SPaul Moore 		msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5902fb739741SPaul Moore 		if (msg_len >= data_len)
5903fb739741SPaul Moore 			return 0;
5904fb739741SPaul Moore 		data_len -= msg_len;
5905fb739741SPaul Moore 		data += msg_len;
5906df4779b5SHuaisheng Ye 	}
5907df4779b5SHuaisheng Ye 
5908fb739741SPaul Moore 	return rc;
59091da177e4SLinus Torvalds }
59101da177e4SLinus Torvalds 
5911ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
59121da177e4SLinus Torvalds {
59131da177e4SLinus Torvalds 	isec->sclass = sclass;
5914be0554c9SStephen Smalley 	isec->sid = current_sid();
59151da177e4SLinus Torvalds }
59161da177e4SLinus Torvalds 
59171da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
59186af963f1SStephen Smalley 			u32 perms)
59191da177e4SLinus Torvalds {
59201da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59212bf49690SThomas Liu 	struct common_audit_data ad;
5922275bb41eSDavid Howells 	u32 sid = current_sid();
59231da177e4SLinus Torvalds 
59247c653828SCasey Schaufler 	isec = selinux_ipc(ipc_perms);
59251da177e4SLinus Torvalds 
592650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
59271da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
59281da177e4SLinus Torvalds 
59296b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
59306b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, &ad);
59311da177e4SLinus Torvalds }
59321da177e4SLinus Torvalds 
59331da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
59341da177e4SLinus Torvalds {
5935b82f3f68SHuaisheng Ye 	struct msg_security_struct *msec;
5936b82f3f68SHuaisheng Ye 
5937b82f3f68SHuaisheng Ye 	msec = selinux_msg_msg(msg);
5938b82f3f68SHuaisheng Ye 	msec->sid = SECINITSID_UNLABELED;
5939b82f3f68SHuaisheng Ye 
5940b82f3f68SHuaisheng Ye 	return 0;
59411da177e4SLinus Torvalds }
59421da177e4SLinus Torvalds 
59431da177e4SLinus Torvalds /* message queue security operations */
5944d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
59451da177e4SLinus Torvalds {
59461da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59472bf49690SThomas Liu 	struct common_audit_data ad;
5948275bb41eSDavid Howells 	u32 sid = current_sid();
59491da177e4SLinus Torvalds 	int rc;
59501da177e4SLinus Torvalds 
5951ecd5f82eSCasey Schaufler 	isec = selinux_ipc(msq);
5952ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_MSGQ);
59531da177e4SLinus Torvalds 
595450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5955d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59561da177e4SLinus Torvalds 
59576b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
59586b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
59591da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
59601da177e4SLinus Torvalds 	return rc;
59611da177e4SLinus Torvalds }
59621da177e4SLinus Torvalds 
5963d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
59641da177e4SLinus Torvalds {
59651da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59662bf49690SThomas Liu 	struct common_audit_data ad;
5967275bb41eSDavid Howells 	u32 sid = current_sid();
59681da177e4SLinus Torvalds 
59697c653828SCasey Schaufler 	isec = selinux_ipc(msq);
59701da177e4SLinus Torvalds 
597150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5972d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59731da177e4SLinus Torvalds 
59746b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
59756b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_MSGQ,
59761da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
59771da177e4SLinus Torvalds }
59781da177e4SLinus Torvalds 
5979d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
59801da177e4SLinus Torvalds {
59811da177e4SLinus Torvalds 	int err;
59821da177e4SLinus Torvalds 	int perms;
59831da177e4SLinus Torvalds 
59841da177e4SLinus Torvalds 	switch (cmd) {
59851da177e4SLinus Torvalds 	case IPC_INFO:
59861da177e4SLinus Torvalds 	case MSG_INFO:
59871da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
59886b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
59896b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
5990be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
59911da177e4SLinus Torvalds 	case IPC_STAT:
59921da177e4SLinus Torvalds 	case MSG_STAT:
599323c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
59941da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
59951da177e4SLinus Torvalds 		break;
59961da177e4SLinus Torvalds 	case IPC_SET:
59971da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
59981da177e4SLinus Torvalds 		break;
59991da177e4SLinus Torvalds 	case IPC_RMID:
60001da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
60011da177e4SLinus Torvalds 		break;
60021da177e4SLinus Torvalds 	default:
60031da177e4SLinus Torvalds 		return 0;
60041da177e4SLinus Torvalds 	}
60051da177e4SLinus Torvalds 
6006d8c6e854SEric W. Biederman 	err = ipc_has_perm(msq, perms);
60071da177e4SLinus Torvalds 	return err;
60081da177e4SLinus Torvalds }
60091da177e4SLinus Torvalds 
6010d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
60111da177e4SLinus Torvalds {
60121da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60131da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60142bf49690SThomas Liu 	struct common_audit_data ad;
6015275bb41eSDavid Howells 	u32 sid = current_sid();
60161da177e4SLinus Torvalds 	int rc;
60171da177e4SLinus Torvalds 
60187c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60197c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60201da177e4SLinus Torvalds 
60211da177e4SLinus Torvalds 	/*
60221da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
60231da177e4SLinus Torvalds 	 */
60241da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
60251da177e4SLinus Torvalds 		/*
60261da177e4SLinus Torvalds 		 * Compute new sid based on current process and
60271da177e4SLinus Torvalds 		 * message queue this message will be stored in
60281da177e4SLinus Torvalds 		 */
6029aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, sid, isec->sid,
6030aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
60311da177e4SLinus Torvalds 		if (rc)
60321da177e4SLinus Torvalds 			return rc;
60331da177e4SLinus Torvalds 	}
60341da177e4SLinus Torvalds 
603550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6036d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60371da177e4SLinus Torvalds 
60381da177e4SLinus Torvalds 	/* Can this process write to the queue? */
60396b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60406b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
60411da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
60421da177e4SLinus Torvalds 	if (!rc)
60431da177e4SLinus Torvalds 		/* Can this process send the message */
60446b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
60456b6bc620SStephen Smalley 				  sid, msec->sid, SECCLASS_MSG,
6046275bb41eSDavid Howells 				  MSG__SEND, &ad);
60471da177e4SLinus Torvalds 	if (!rc)
60481da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
60496b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
60506b6bc620SStephen Smalley 				  msec->sid, isec->sid, SECCLASS_MSGQ,
6051275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
60521da177e4SLinus Torvalds 
60531da177e4SLinus Torvalds 	return rc;
60541da177e4SLinus Torvalds }
60551da177e4SLinus Torvalds 
6056d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
60571da177e4SLinus Torvalds 				    struct task_struct *target,
60581da177e4SLinus Torvalds 				    long type, int mode)
60591da177e4SLinus Torvalds {
60601da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60611da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60622bf49690SThomas Liu 	struct common_audit_data ad;
6063275bb41eSDavid Howells 	u32 sid = task_sid(target);
60641da177e4SLinus Torvalds 	int rc;
60651da177e4SLinus Torvalds 
60667c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60677c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60681da177e4SLinus Torvalds 
606950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6070d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60711da177e4SLinus Torvalds 
60726b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60736b6bc620SStephen Smalley 			  sid, isec->sid,
60741da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
60751da177e4SLinus Torvalds 	if (!rc)
60766b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
60776b6bc620SStephen Smalley 				  sid, msec->sid,
60781da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
60791da177e4SLinus Torvalds 	return rc;
60801da177e4SLinus Torvalds }
60811da177e4SLinus Torvalds 
60821da177e4SLinus Torvalds /* Shared Memory security operations */
60837191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
60841da177e4SLinus Torvalds {
60851da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60862bf49690SThomas Liu 	struct common_audit_data ad;
6087275bb41eSDavid Howells 	u32 sid = current_sid();
60881da177e4SLinus Torvalds 	int rc;
60891da177e4SLinus Torvalds 
6090ecd5f82eSCasey Schaufler 	isec = selinux_ipc(shp);
6091ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SHM);
60921da177e4SLinus Torvalds 
609350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60947191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
60951da177e4SLinus Torvalds 
60966b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60976b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SHM,
60981da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
60991da177e4SLinus Torvalds 	return rc;
61001da177e4SLinus Torvalds }
61011da177e4SLinus Torvalds 
61027191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
61031da177e4SLinus Torvalds {
61041da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61052bf49690SThomas Liu 	struct common_audit_data ad;
6106275bb41eSDavid Howells 	u32 sid = current_sid();
61071da177e4SLinus Torvalds 
61087c653828SCasey Schaufler 	isec = selinux_ipc(shp);
61091da177e4SLinus Torvalds 
611050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
61117191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
61121da177e4SLinus Torvalds 
61136b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
61146b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SHM,
61151da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
61161da177e4SLinus Torvalds }
61171da177e4SLinus Torvalds 
61181da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
61197191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
61201da177e4SLinus Torvalds {
61211da177e4SLinus Torvalds 	int perms;
61221da177e4SLinus Torvalds 	int err;
61231da177e4SLinus Torvalds 
61241da177e4SLinus Torvalds 	switch (cmd) {
61251da177e4SLinus Torvalds 	case IPC_INFO:
61261da177e4SLinus Torvalds 	case SHM_INFO:
61271da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
61286b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
61296b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6130be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61311da177e4SLinus Torvalds 	case IPC_STAT:
61321da177e4SLinus Torvalds 	case SHM_STAT:
6133c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
61341da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
61351da177e4SLinus Torvalds 		break;
61361da177e4SLinus Torvalds 	case IPC_SET:
61371da177e4SLinus Torvalds 		perms = SHM__SETATTR;
61381da177e4SLinus Torvalds 		break;
61391da177e4SLinus Torvalds 	case SHM_LOCK:
61401da177e4SLinus Torvalds 	case SHM_UNLOCK:
61411da177e4SLinus Torvalds 		perms = SHM__LOCK;
61421da177e4SLinus Torvalds 		break;
61431da177e4SLinus Torvalds 	case IPC_RMID:
61441da177e4SLinus Torvalds 		perms = SHM__DESTROY;
61451da177e4SLinus Torvalds 		break;
61461da177e4SLinus Torvalds 	default:
61471da177e4SLinus Torvalds 		return 0;
61481da177e4SLinus Torvalds 	}
61491da177e4SLinus Torvalds 
61507191adffSEric W. Biederman 	err = ipc_has_perm(shp, perms);
61511da177e4SLinus Torvalds 	return err;
61521da177e4SLinus Torvalds }
61531da177e4SLinus Torvalds 
61547191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
61551da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
61561da177e4SLinus Torvalds {
61571da177e4SLinus Torvalds 	u32 perms;
61581da177e4SLinus Torvalds 
61591da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
61601da177e4SLinus Torvalds 		perms = SHM__READ;
61611da177e4SLinus Torvalds 	else
61621da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
61631da177e4SLinus Torvalds 
61647191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
61651da177e4SLinus Torvalds }
61661da177e4SLinus Torvalds 
61671da177e4SLinus Torvalds /* Semaphore security operations */
6168aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
61691da177e4SLinus Torvalds {
61701da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61712bf49690SThomas Liu 	struct common_audit_data ad;
6172275bb41eSDavid Howells 	u32 sid = current_sid();
61731da177e4SLinus Torvalds 	int rc;
61741da177e4SLinus Torvalds 
6175ecd5f82eSCasey Schaufler 	isec = selinux_ipc(sma);
6176ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SEM);
61771da177e4SLinus Torvalds 
617850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6179aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61801da177e4SLinus Torvalds 
61816b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61826b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SEM,
61831da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
61841da177e4SLinus Torvalds 	return rc;
61851da177e4SLinus Torvalds }
61861da177e4SLinus Torvalds 
6187aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
61881da177e4SLinus Torvalds {
61891da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61902bf49690SThomas Liu 	struct common_audit_data ad;
6191275bb41eSDavid Howells 	u32 sid = current_sid();
61921da177e4SLinus Torvalds 
61937c653828SCasey Schaufler 	isec = selinux_ipc(sma);
61941da177e4SLinus Torvalds 
619550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6196aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61971da177e4SLinus Torvalds 
61986b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
61996b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SEM,
62001da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
62011da177e4SLinus Torvalds }
62021da177e4SLinus Torvalds 
62031da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
6204aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
62051da177e4SLinus Torvalds {
62061da177e4SLinus Torvalds 	int err;
62071da177e4SLinus Torvalds 	u32 perms;
62081da177e4SLinus Torvalds 
62091da177e4SLinus Torvalds 	switch (cmd) {
62101da177e4SLinus Torvalds 	case IPC_INFO:
62111da177e4SLinus Torvalds 	case SEM_INFO:
62121da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
62136b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
62146b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6215be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
62161da177e4SLinus Torvalds 	case GETPID:
62171da177e4SLinus Torvalds 	case GETNCNT:
62181da177e4SLinus Torvalds 	case GETZCNT:
62191da177e4SLinus Torvalds 		perms = SEM__GETATTR;
62201da177e4SLinus Torvalds 		break;
62211da177e4SLinus Torvalds 	case GETVAL:
62221da177e4SLinus Torvalds 	case GETALL:
62231da177e4SLinus Torvalds 		perms = SEM__READ;
62241da177e4SLinus Torvalds 		break;
62251da177e4SLinus Torvalds 	case SETVAL:
62261da177e4SLinus Torvalds 	case SETALL:
62271da177e4SLinus Torvalds 		perms = SEM__WRITE;
62281da177e4SLinus Torvalds 		break;
62291da177e4SLinus Torvalds 	case IPC_RMID:
62301da177e4SLinus Torvalds 		perms = SEM__DESTROY;
62311da177e4SLinus Torvalds 		break;
62321da177e4SLinus Torvalds 	case IPC_SET:
62331da177e4SLinus Torvalds 		perms = SEM__SETATTR;
62341da177e4SLinus Torvalds 		break;
62351da177e4SLinus Torvalds 	case IPC_STAT:
62361da177e4SLinus Torvalds 	case SEM_STAT:
6237a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
62381da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
62391da177e4SLinus Torvalds 		break;
62401da177e4SLinus Torvalds 	default:
62411da177e4SLinus Torvalds 		return 0;
62421da177e4SLinus Torvalds 	}
62431da177e4SLinus Torvalds 
6244aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
62451da177e4SLinus Torvalds 	return err;
62461da177e4SLinus Torvalds }
62471da177e4SLinus Torvalds 
6248aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
62491da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
62501da177e4SLinus Torvalds {
62511da177e4SLinus Torvalds 	u32 perms;
62521da177e4SLinus Torvalds 
62531da177e4SLinus Torvalds 	if (alter)
62541da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
62551da177e4SLinus Torvalds 	else
62561da177e4SLinus Torvalds 		perms = SEM__READ;
62571da177e4SLinus Torvalds 
6258aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
62591da177e4SLinus Torvalds }
62601da177e4SLinus Torvalds 
62611da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
62621da177e4SLinus Torvalds {
62631da177e4SLinus Torvalds 	u32 av = 0;
62641da177e4SLinus Torvalds 
62651da177e4SLinus Torvalds 	av = 0;
62661da177e4SLinus Torvalds 	if (flag & S_IRUGO)
62671da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
62681da177e4SLinus Torvalds 	if (flag & S_IWUGO)
62691da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
62701da177e4SLinus Torvalds 
62711da177e4SLinus Torvalds 	if (av == 0)
62721da177e4SLinus Torvalds 		return 0;
62731da177e4SLinus Torvalds 
62746af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
62751da177e4SLinus Torvalds }
62761da177e4SLinus Torvalds 
6277713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6278713a04aeSAhmed S. Darwish {
62797c653828SCasey Schaufler 	struct ipc_security_struct *isec = selinux_ipc(ipcp);
6280713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6281713a04aeSAhmed S. Darwish }
6282713a04aeSAhmed S. Darwish 
62831da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
62841da177e4SLinus Torvalds {
62851da177e4SLinus Torvalds 	if (inode)
62861da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
62871da177e4SLinus Torvalds }
62881da177e4SLinus Torvalds 
62891da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
629004ff9708SAl Viro 			       char *name, char **value)
62911da177e4SLinus Torvalds {
6292275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
62938c8570fbSDustin Kirkland 	u32 sid;
62941da177e4SLinus Torvalds 	int error;
629504ff9708SAl Viro 	unsigned len;
62961da177e4SLinus Torvalds 
6297275bb41eSDavid Howells 	rcu_read_lock();
62980c6cfa62SCasey Schaufler 	__tsec = selinux_cred(__task_cred(p));
62991da177e4SLinus Torvalds 
6300be0554c9SStephen Smalley 	if (current != p) {
63016b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63026b6bc620SStephen Smalley 				     current_sid(), __tsec->sid,
6303be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6304be0554c9SStephen Smalley 		if (error)
6305be0554c9SStephen Smalley 			goto bad;
6306be0554c9SStephen Smalley 	}
6307be0554c9SStephen Smalley 
63081da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6309275bb41eSDavid Howells 		sid = __tsec->sid;
63101da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6311275bb41eSDavid Howells 		sid = __tsec->osid;
63121da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6313275bb41eSDavid Howells 		sid = __tsec->exec_sid;
63141da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6315275bb41eSDavid Howells 		sid = __tsec->create_sid;
63164eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6317275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
631842c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6319275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6320be0554c9SStephen Smalley 	else {
6321be0554c9SStephen Smalley 		error = -EINVAL;
6322be0554c9SStephen Smalley 		goto bad;
6323be0554c9SStephen Smalley 	}
6324275bb41eSDavid Howells 	rcu_read_unlock();
63251da177e4SLinus Torvalds 
63261da177e4SLinus Torvalds 	if (!sid)
63271da177e4SLinus Torvalds 		return 0;
63281da177e4SLinus Torvalds 
6329aa8e712cSStephen Smalley 	error = security_sid_to_context(&selinux_state, sid, value, &len);
633004ff9708SAl Viro 	if (error)
633104ff9708SAl Viro 		return error;
633204ff9708SAl Viro 	return len;
6333275bb41eSDavid Howells 
6334be0554c9SStephen Smalley bad:
6335275bb41eSDavid Howells 	rcu_read_unlock();
6336be0554c9SStephen Smalley 	return error;
63371da177e4SLinus Torvalds }
63381da177e4SLinus Torvalds 
6339b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
63401da177e4SLinus Torvalds {
63411da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6342d84f4f99SDavid Howells 	struct cred *new;
6343be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
63441da177e4SLinus Torvalds 	int error;
63451da177e4SLinus Torvalds 	char *str = value;
63461da177e4SLinus Torvalds 
63471da177e4SLinus Torvalds 	/*
63481da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
63491da177e4SLinus Torvalds 	 */
63501da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
63516b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63526b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6353be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
63541da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
63556b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63566b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6357be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
63584eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
63596b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63606b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6361be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
636242c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
63636b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63646b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6365be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
63661da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
63676b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63686b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6369be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
63701da177e4SLinus Torvalds 	else
63711da177e4SLinus Torvalds 		error = -EINVAL;
63721da177e4SLinus Torvalds 	if (error)
63731da177e4SLinus Torvalds 		return error;
63741da177e4SLinus Torvalds 
63751da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6376a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
63771da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
63781da177e4SLinus Torvalds 			str[size-1] = 0;
63791da177e4SLinus Torvalds 			size--;
63801da177e4SLinus Torvalds 		}
6381aa8e712cSStephen Smalley 		error = security_context_to_sid(&selinux_state, value, size,
6382aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
638312b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6384db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6385d6ea83ecSEric Paris 				struct audit_buffer *ab;
6386d6ea83ecSEric Paris 				size_t audit_size;
6387d6ea83ecSEric Paris 
6388d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6389d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6390d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6391d6ea83ecSEric Paris 					audit_size = size - 1;
6392d6ea83ecSEric Paris 				else
6393d6ea83ecSEric Paris 					audit_size = size;
6394cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6395cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6396cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6397d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6398d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6399d6ea83ecSEric Paris 				audit_log_end(ab);
6400d6ea83ecSEric Paris 
640112b29f34SStephen Smalley 				return error;
6402d6ea83ecSEric Paris 			}
6403aa8e712cSStephen Smalley 			error = security_context_to_sid_force(
6404aa8e712cSStephen Smalley 						      &selinux_state,
6405aa8e712cSStephen Smalley 						      value, size, &sid);
640612b29f34SStephen Smalley 		}
64071da177e4SLinus Torvalds 		if (error)
64081da177e4SLinus Torvalds 			return error;
64091da177e4SLinus Torvalds 	}
64101da177e4SLinus Torvalds 
6411d84f4f99SDavid Howells 	new = prepare_creds();
6412d84f4f99SDavid Howells 	if (!new)
6413d84f4f99SDavid Howells 		return -ENOMEM;
6414d84f4f99SDavid Howells 
64151da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
64161da177e4SLinus Torvalds 	   performed during the actual operation (execve,
64171da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6418b8bff599SEric W. Biederman 	   operation.  See selinux_bprm_creds_for_exec for the execve
64191da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
64201da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
64210c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
6422d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
64231da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6424d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
64251da177e4SLinus Torvalds 		tsec->create_sid = sid;
6426d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
6427464c258aSOndrej Mosnacek 		if (sid) {
6428464c258aSOndrej Mosnacek 			error = avc_has_perm(&selinux_state, mysid, sid,
6429464c258aSOndrej Mosnacek 					     SECCLASS_KEY, KEY__CREATE, NULL);
64304eb582cfSMichael LeMay 			if (error)
6431d84f4f99SDavid Howells 				goto abort_change;
6432464c258aSOndrej Mosnacek 		}
64334eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6434d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
643542c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6436d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6437d84f4f99SDavid Howells 		error = -EINVAL;
64381da177e4SLinus Torvalds 		if (sid == 0)
6439d84f4f99SDavid Howells 			goto abort_change;
6440d9250deaSKaiGai Kohei 
6441d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
6442d84f4f99SDavid Howells 		error = -EPERM;
64435bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6444aa8e712cSStephen Smalley 			error = security_bounded_transition(&selinux_state,
6445aa8e712cSStephen Smalley 							    tsec->sid, sid);
6446d84f4f99SDavid Howells 			if (error)
6447d84f4f99SDavid Howells 				goto abort_change;
64481da177e4SLinus Torvalds 		}
64491da177e4SLinus Torvalds 
64501da177e4SLinus Torvalds 		/* Check permissions for the transition. */
64516b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64526b6bc620SStephen Smalley 				     tsec->sid, sid, SECCLASS_PROCESS,
64531da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
64541da177e4SLinus Torvalds 		if (error)
6455d84f4f99SDavid Howells 			goto abort_change;
64561da177e4SLinus Torvalds 
64571da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
64581da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6459be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
64600c6181cbSPaul Moore 		if (ptsid != 0) {
64616b6bc620SStephen Smalley 			error = avc_has_perm(&selinux_state,
64626b6bc620SStephen Smalley 					     ptsid, sid, SECCLASS_PROCESS,
6463d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6464d84f4f99SDavid Howells 			if (error)
6465d84f4f99SDavid Howells 				goto abort_change;
6466d84f4f99SDavid Howells 		}
6467d84f4f99SDavid Howells 
6468d84f4f99SDavid Howells 		tsec->sid = sid;
6469d84f4f99SDavid Howells 	} else {
6470d84f4f99SDavid Howells 		error = -EINVAL;
6471d84f4f99SDavid Howells 		goto abort_change;
6472d84f4f99SDavid Howells 	}
6473d84f4f99SDavid Howells 
6474d84f4f99SDavid Howells 	commit_creds(new);
64751da177e4SLinus Torvalds 	return size;
6476d84f4f99SDavid Howells 
6477d84f4f99SDavid Howells abort_change:
6478d84f4f99SDavid Howells 	abort_creds(new);
6479d84f4f99SDavid Howells 	return error;
64801da177e4SLinus Torvalds }
64811da177e4SLinus Torvalds 
6482746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6483746df9b5SDavid Quigley {
6484746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6485746df9b5SDavid Quigley }
6486746df9b5SDavid Quigley 
6487dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6488dc49c1f9SCatherine Zhang {
6489aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, secid,
6490aa8e712cSStephen Smalley 				       secdata, seclen);
6491dc49c1f9SCatherine Zhang }
6492dc49c1f9SCatherine Zhang 
64937bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
649463cb3449SDavid Howells {
6495aa8e712cSStephen Smalley 	return security_context_to_sid(&selinux_state, secdata, seclen,
6496aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
649763cb3449SDavid Howells }
649863cb3449SDavid Howells 
6499dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6500dc49c1f9SCatherine Zhang {
6501dc49c1f9SCatherine Zhang 	kfree(secdata);
6502dc49c1f9SCatherine Zhang }
6503dc49c1f9SCatherine Zhang 
65046f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
65056f3be9f5SAndreas Gruenbacher {
650680788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
65076f3be9f5SAndreas Gruenbacher 
65089287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
65096f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
65109287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
65116f3be9f5SAndreas Gruenbacher }
65126f3be9f5SAndreas Gruenbacher 
65131ee65e37SDavid P. Quigley /*
65141ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
65151ee65e37SDavid P. Quigley  */
65161ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
65171ee65e37SDavid P. Quigley {
651853e0c2aaSOndrej Mosnacek 	int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
651953e0c2aaSOndrej Mosnacek 					   ctx, ctxlen, 0);
652053e0c2aaSOndrej Mosnacek 	/* Do not return error when suppressing label (SBLABEL_MNT not set). */
652153e0c2aaSOndrej Mosnacek 	return rc == -EOPNOTSUPP ? 0 : rc;
65221ee65e37SDavid P. Quigley }
65231ee65e37SDavid P. Quigley 
65241ee65e37SDavid P. Quigley /*
65251ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
65261ee65e37SDavid P. Quigley  */
65271ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
65281ee65e37SDavid P. Quigley {
65291ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
65301ee65e37SDavid P. Quigley }
65311ee65e37SDavid P. Quigley 
65321ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
65331ee65e37SDavid P. Quigley {
65341ee65e37SDavid P. Quigley 	int len = 0;
65351ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
65361ee65e37SDavid P. Quigley 						ctx, true);
65371ee65e37SDavid P. Quigley 	if (len < 0)
65381ee65e37SDavid P. Quigley 		return len;
65391ee65e37SDavid P. Quigley 	*ctxlen = len;
65401ee65e37SDavid P. Quigley 	return 0;
65411ee65e37SDavid P. Quigley }
6542d720024eSMichael LeMay #ifdef CONFIG_KEYS
6543d720024eSMichael LeMay 
6544d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
65457e047ef5SDavid Howells 			     unsigned long flags)
6546d720024eSMichael LeMay {
6547d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6548d720024eSMichael LeMay 	struct key_security_struct *ksec;
6549d720024eSMichael LeMay 
6550d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6551d720024eSMichael LeMay 	if (!ksec)
6552d720024eSMichael LeMay 		return -ENOMEM;
6553d720024eSMichael LeMay 
65540c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
6555d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6556d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
65574eb582cfSMichael LeMay 	else
6558d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6559d720024eSMichael LeMay 
6560275bb41eSDavid Howells 	k->security = ksec;
6561d720024eSMichael LeMay 	return 0;
6562d720024eSMichael LeMay }
6563d720024eSMichael LeMay 
6564d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6565d720024eSMichael LeMay {
6566d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6567d720024eSMichael LeMay 
6568d720024eSMichael LeMay 	k->security = NULL;
6569d720024eSMichael LeMay 	kfree(ksec);
6570d720024eSMichael LeMay }
6571d720024eSMichael LeMay 
6572d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6573d84f4f99SDavid Howells 				  const struct cred *cred,
65748c0637e9SDavid Howells 				  enum key_need_perm need_perm)
6575d720024eSMichael LeMay {
6576d720024eSMichael LeMay 	struct key *key;
6577d720024eSMichael LeMay 	struct key_security_struct *ksec;
65788c0637e9SDavid Howells 	u32 perm, sid;
6579d720024eSMichael LeMay 
65808c0637e9SDavid Howells 	switch (need_perm) {
65818c0637e9SDavid Howells 	case KEY_NEED_VIEW:
65828c0637e9SDavid Howells 		perm = KEY__VIEW;
65838c0637e9SDavid Howells 		break;
65848c0637e9SDavid Howells 	case KEY_NEED_READ:
65858c0637e9SDavid Howells 		perm = KEY__READ;
65868c0637e9SDavid Howells 		break;
65878c0637e9SDavid Howells 	case KEY_NEED_WRITE:
65888c0637e9SDavid Howells 		perm = KEY__WRITE;
65898c0637e9SDavid Howells 		break;
65908c0637e9SDavid Howells 	case KEY_NEED_SEARCH:
65918c0637e9SDavid Howells 		perm = KEY__SEARCH;
65928c0637e9SDavid Howells 		break;
65938c0637e9SDavid Howells 	case KEY_NEED_LINK:
65948c0637e9SDavid Howells 		perm = KEY__LINK;
65958c0637e9SDavid Howells 		break;
65968c0637e9SDavid Howells 	case KEY_NEED_SETATTR:
65978c0637e9SDavid Howells 		perm = KEY__SETATTR;
65988c0637e9SDavid Howells 		break;
65998c0637e9SDavid Howells 	case KEY_NEED_UNLINK:
66008c0637e9SDavid Howells 	case KEY_SYSADMIN_OVERRIDE:
66018c0637e9SDavid Howells 	case KEY_AUTHTOKEN_OVERRIDE:
66028c0637e9SDavid Howells 	case KEY_DEFER_PERM_CHECK:
6603d720024eSMichael LeMay 		return 0;
66048c0637e9SDavid Howells 	default:
66058c0637e9SDavid Howells 		WARN_ON(1);
66068c0637e9SDavid Howells 		return -EPERM;
66078c0637e9SDavid Howells 
66088c0637e9SDavid Howells 	}
6609d720024eSMichael LeMay 
6610d84f4f99SDavid Howells 	sid = cred_sid(cred);
6611275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6612275bb41eSDavid Howells 	ksec = key->security;
6613275bb41eSDavid Howells 
66146b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
6615028db3e2SLinus Torvalds 			    sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6616d720024eSMichael LeMay }
6617d720024eSMichael LeMay 
661870a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
661970a5bb72SDavid Howells {
662070a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
662170a5bb72SDavid Howells 	char *context = NULL;
662270a5bb72SDavid Howells 	unsigned len;
662370a5bb72SDavid Howells 	int rc;
662470a5bb72SDavid Howells 
6625aa8e712cSStephen Smalley 	rc = security_sid_to_context(&selinux_state, ksec->sid,
6626aa8e712cSStephen Smalley 				     &context, &len);
662770a5bb72SDavid Howells 	if (!rc)
662870a5bb72SDavid Howells 		rc = len;
662970a5bb72SDavid Howells 	*_buffer = context;
663070a5bb72SDavid Howells 	return rc;
663170a5bb72SDavid Howells }
66323e412cccSDavid Howells 
66333e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
66343e412cccSDavid Howells static int selinux_watch_key(struct key *key)
66353e412cccSDavid Howells {
66363e412cccSDavid Howells 	struct key_security_struct *ksec = key->security;
66373e412cccSDavid Howells 	u32 sid = current_sid();
66383e412cccSDavid Howells 
66393e412cccSDavid Howells 	return avc_has_perm(&selinux_state,
66403e412cccSDavid Howells 			    sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
66413e412cccSDavid Howells }
66423e412cccSDavid Howells #endif
66433a976fa6SDaniel Jurgens #endif
664470a5bb72SDavid Howells 
66453a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6646cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6647cfc4d882SDaniel Jurgens {
6648cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6649cfc4d882SDaniel Jurgens 	int err;
6650cfc4d882SDaniel Jurgens 	u32 sid = 0;
6651cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6652cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6653cfc4d882SDaniel Jurgens 
6654409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6655cfc4d882SDaniel Jurgens 	if (err)
6656cfc4d882SDaniel Jurgens 		return err;
6657cfc4d882SDaniel Jurgens 
6658cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6659cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6660cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6661cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
66626b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
66636b6bc620SStephen Smalley 			    sec->sid, sid,
6664cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6665cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6666cfc4d882SDaniel Jurgens }
6667cfc4d882SDaniel Jurgens 
6668ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6669ab861dfcSDaniel Jurgens 					    u8 port_num)
6670ab861dfcSDaniel Jurgens {
6671ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6672ab861dfcSDaniel Jurgens 	int err;
6673ab861dfcSDaniel Jurgens 	u32 sid = 0;
6674ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6675ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6676ab861dfcSDaniel Jurgens 
6677aa8e712cSStephen Smalley 	err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6678aa8e712cSStephen Smalley 				      &sid);
6679ab861dfcSDaniel Jurgens 
6680ab861dfcSDaniel Jurgens 	if (err)
6681ab861dfcSDaniel Jurgens 		return err;
6682ab861dfcSDaniel Jurgens 
6683ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6684ab861dfcSDaniel Jurgens 	strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6685ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6686ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
66876b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
66886b6bc620SStephen Smalley 			    sec->sid, sid,
6689ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6690ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6691ab861dfcSDaniel Jurgens }
6692ab861dfcSDaniel Jurgens 
66933a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
66943a976fa6SDaniel Jurgens {
66953a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
66963a976fa6SDaniel Jurgens 
66973a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
66983a976fa6SDaniel Jurgens 	if (!sec)
66993a976fa6SDaniel Jurgens 		return -ENOMEM;
67003a976fa6SDaniel Jurgens 	sec->sid = current_sid();
67013a976fa6SDaniel Jurgens 
67023a976fa6SDaniel Jurgens 	*ib_sec = sec;
67033a976fa6SDaniel Jurgens 	return 0;
67043a976fa6SDaniel Jurgens }
67053a976fa6SDaniel Jurgens 
67063a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
67073a976fa6SDaniel Jurgens {
67083a976fa6SDaniel Jurgens 	kfree(ib_sec);
67093a976fa6SDaniel Jurgens }
6710d720024eSMichael LeMay #endif
6711d720024eSMichael LeMay 
6712ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6713ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6714ec27c356SChenbo Feng 				     unsigned int size)
6715ec27c356SChenbo Feng {
6716ec27c356SChenbo Feng 	u32 sid = current_sid();
6717ec27c356SChenbo Feng 	int ret;
6718ec27c356SChenbo Feng 
6719ec27c356SChenbo Feng 	switch (cmd) {
6720ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
67216b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
67226b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6723ec27c356SChenbo Feng 				   NULL);
6724ec27c356SChenbo Feng 		break;
6725ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
67266b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
67276b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6728ec27c356SChenbo Feng 				   NULL);
6729ec27c356SChenbo Feng 		break;
6730ec27c356SChenbo Feng 	default:
6731ec27c356SChenbo Feng 		ret = 0;
6732ec27c356SChenbo Feng 		break;
6733ec27c356SChenbo Feng 	}
6734ec27c356SChenbo Feng 
6735ec27c356SChenbo Feng 	return ret;
6736ec27c356SChenbo Feng }
6737ec27c356SChenbo Feng 
6738ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6739ec27c356SChenbo Feng {
6740ec27c356SChenbo Feng 	u32 av = 0;
6741ec27c356SChenbo Feng 
6742ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6743ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6744ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6745ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6746ec27c356SChenbo Feng 	return av;
6747ec27c356SChenbo Feng }
6748ec27c356SChenbo Feng 
6749f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
6750f66e448cSChenbo Feng  * if it is a bpf related object. And apply correspinding checks on the bpf
6751f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6752f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6753f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6754f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6755f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6756f66e448cSChenbo Feng  */
6757f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid)
6758f66e448cSChenbo Feng {
6759f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6760f66e448cSChenbo Feng 	struct bpf_prog *prog;
6761f66e448cSChenbo Feng 	struct bpf_map *map;
6762f66e448cSChenbo Feng 	int ret;
6763f66e448cSChenbo Feng 
6764f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6765f66e448cSChenbo Feng 		map = file->private_data;
6766f66e448cSChenbo Feng 		bpfsec = map->security;
67676b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
67686b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6769f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6770f66e448cSChenbo Feng 		if (ret)
6771f66e448cSChenbo Feng 			return ret;
6772f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6773f66e448cSChenbo Feng 		prog = file->private_data;
6774f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
67756b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
67766b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6777f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6778f66e448cSChenbo Feng 		if (ret)
6779f66e448cSChenbo Feng 			return ret;
6780f66e448cSChenbo Feng 	}
6781f66e448cSChenbo Feng 	return 0;
6782f66e448cSChenbo Feng }
6783f66e448cSChenbo Feng 
6784ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6785ec27c356SChenbo Feng {
6786ec27c356SChenbo Feng 	u32 sid = current_sid();
6787ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6788ec27c356SChenbo Feng 
6789ec27c356SChenbo Feng 	bpfsec = map->security;
67906b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67916b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6792ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6793ec27c356SChenbo Feng }
6794ec27c356SChenbo Feng 
6795ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6796ec27c356SChenbo Feng {
6797ec27c356SChenbo Feng 	u32 sid = current_sid();
6798ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6799ec27c356SChenbo Feng 
6800ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
68016b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
68026b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6803ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6804ec27c356SChenbo Feng }
6805ec27c356SChenbo Feng 
6806ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6807ec27c356SChenbo Feng {
6808ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6809ec27c356SChenbo Feng 
6810ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6811ec27c356SChenbo Feng 	if (!bpfsec)
6812ec27c356SChenbo Feng 		return -ENOMEM;
6813ec27c356SChenbo Feng 
6814ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6815ec27c356SChenbo Feng 	map->security = bpfsec;
6816ec27c356SChenbo Feng 
6817ec27c356SChenbo Feng 	return 0;
6818ec27c356SChenbo Feng }
6819ec27c356SChenbo Feng 
6820ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6821ec27c356SChenbo Feng {
6822ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6823ec27c356SChenbo Feng 
6824ec27c356SChenbo Feng 	map->security = NULL;
6825ec27c356SChenbo Feng 	kfree(bpfsec);
6826ec27c356SChenbo Feng }
6827ec27c356SChenbo Feng 
6828ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6829ec27c356SChenbo Feng {
6830ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6831ec27c356SChenbo Feng 
6832ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6833ec27c356SChenbo Feng 	if (!bpfsec)
6834ec27c356SChenbo Feng 		return -ENOMEM;
6835ec27c356SChenbo Feng 
6836ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6837ec27c356SChenbo Feng 	aux->security = bpfsec;
6838ec27c356SChenbo Feng 
6839ec27c356SChenbo Feng 	return 0;
6840ec27c356SChenbo Feng }
6841ec27c356SChenbo Feng 
6842ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6843ec27c356SChenbo Feng {
6844ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6845ec27c356SChenbo Feng 
6846ec27c356SChenbo Feng 	aux->security = NULL;
6847ec27c356SChenbo Feng 	kfree(bpfsec);
6848ec27c356SChenbo Feng }
6849ec27c356SChenbo Feng #endif
6850ec27c356SChenbo Feng 
685159438b46SStephen Smalley static int selinux_lockdown(enum lockdown_reason what)
685259438b46SStephen Smalley {
685359438b46SStephen Smalley 	struct common_audit_data ad;
685459438b46SStephen Smalley 	u32 sid = current_sid();
685559438b46SStephen Smalley 	int invalid_reason = (what <= LOCKDOWN_NONE) ||
685659438b46SStephen Smalley 			     (what == LOCKDOWN_INTEGRITY_MAX) ||
685759438b46SStephen Smalley 			     (what >= LOCKDOWN_CONFIDENTIALITY_MAX);
685859438b46SStephen Smalley 
685959438b46SStephen Smalley 	if (WARN(invalid_reason, "Invalid lockdown reason")) {
686059438b46SStephen Smalley 		audit_log(audit_context(),
686159438b46SStephen Smalley 			  GFP_ATOMIC, AUDIT_SELINUX_ERR,
686259438b46SStephen Smalley 			  "lockdown_reason=invalid");
686359438b46SStephen Smalley 		return -EINVAL;
686459438b46SStephen Smalley 	}
686559438b46SStephen Smalley 
686659438b46SStephen Smalley 	ad.type = LSM_AUDIT_DATA_LOCKDOWN;
686759438b46SStephen Smalley 	ad.u.reason = what;
686859438b46SStephen Smalley 
686959438b46SStephen Smalley 	if (what <= LOCKDOWN_INTEGRITY_MAX)
687059438b46SStephen Smalley 		return avc_has_perm(&selinux_state,
687159438b46SStephen Smalley 				    sid, sid, SECCLASS_LOCKDOWN,
687259438b46SStephen Smalley 				    LOCKDOWN__INTEGRITY, &ad);
687359438b46SStephen Smalley 	else
687459438b46SStephen Smalley 		return avc_has_perm(&selinux_state,
687559438b46SStephen Smalley 				    sid, sid, SECCLASS_LOCKDOWN,
687659438b46SStephen Smalley 				    LOCKDOWN__CONFIDENTIALITY, &ad);
687759438b46SStephen Smalley }
687859438b46SStephen Smalley 
6879bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6880bbd3662aSCasey Schaufler 	.lbs_cred = sizeof(struct task_security_struct),
688133bf60caSCasey Schaufler 	.lbs_file = sizeof(struct file_security_struct),
6882afb1cbe3SCasey Schaufler 	.lbs_inode = sizeof(struct inode_security_struct),
6883ecd5f82eSCasey Schaufler 	.lbs_ipc = sizeof(struct ipc_security_struct),
6884ecd5f82eSCasey Schaufler 	.lbs_msg_msg = sizeof(struct msg_security_struct),
6885bbd3662aSCasey Schaufler };
6886bbd3662aSCasey Schaufler 
6887da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
6888da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6889da97e184SJoel Fernandes (Google) {
6890da97e184SJoel Fernandes (Google) 	u32 requested, sid = current_sid();
6891da97e184SJoel Fernandes (Google) 
6892da97e184SJoel Fernandes (Google) 	if (type == PERF_SECURITY_OPEN)
6893da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__OPEN;
6894da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_CPU)
6895da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__CPU;
6896da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_KERNEL)
6897da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__KERNEL;
6898da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_TRACEPOINT)
6899da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__TRACEPOINT;
6900da97e184SJoel Fernandes (Google) 	else
6901da97e184SJoel Fernandes (Google) 		return -EINVAL;
6902da97e184SJoel Fernandes (Google) 
6903da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6904da97e184SJoel Fernandes (Google) 			    requested, NULL);
6905da97e184SJoel Fernandes (Google) }
6906da97e184SJoel Fernandes (Google) 
6907da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event)
6908da97e184SJoel Fernandes (Google) {
6909da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec;
6910da97e184SJoel Fernandes (Google) 
6911da97e184SJoel Fernandes (Google) 	perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6912da97e184SJoel Fernandes (Google) 	if (!perfsec)
6913da97e184SJoel Fernandes (Google) 		return -ENOMEM;
6914da97e184SJoel Fernandes (Google) 
6915da97e184SJoel Fernandes (Google) 	perfsec->sid = current_sid();
6916da97e184SJoel Fernandes (Google) 	event->security = perfsec;
6917da97e184SJoel Fernandes (Google) 
6918da97e184SJoel Fernandes (Google) 	return 0;
6919da97e184SJoel Fernandes (Google) }
6920da97e184SJoel Fernandes (Google) 
6921da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event)
6922da97e184SJoel Fernandes (Google) {
6923da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6924da97e184SJoel Fernandes (Google) 
6925da97e184SJoel Fernandes (Google) 	event->security = NULL;
6926da97e184SJoel Fernandes (Google) 	kfree(perfsec);
6927da97e184SJoel Fernandes (Google) }
6928da97e184SJoel Fernandes (Google) 
6929da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event)
6930da97e184SJoel Fernandes (Google) {
6931da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6932da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6933da97e184SJoel Fernandes (Google) 
6934da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, perfsec->sid,
6935da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6936da97e184SJoel Fernandes (Google) }
6937da97e184SJoel Fernandes (Google) 
6938da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event)
6939da97e184SJoel Fernandes (Google) {
6940da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6941da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6942da97e184SJoel Fernandes (Google) 
6943da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, perfsec->sid,
6944da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6945da97e184SJoel Fernandes (Google) }
6946da97e184SJoel Fernandes (Google) #endif
6947da97e184SJoel Fernandes (Google) 
6948cfff75d8SOndrej Mosnacek /*
6949cfff75d8SOndrej Mosnacek  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
6950cfff75d8SOndrej Mosnacek  * 1. any hooks that don't belong to (2.) or (3.) below,
6951cfff75d8SOndrej Mosnacek  * 2. hooks that both access structures allocated by other hooks, and allocate
6952cfff75d8SOndrej Mosnacek  *    structures that can be later accessed by other hooks (mostly "cloning"
6953cfff75d8SOndrej Mosnacek  *    hooks),
6954cfff75d8SOndrej Mosnacek  * 3. hooks that only allocate structures that can be later accessed by other
6955cfff75d8SOndrej Mosnacek  *    hooks ("allocating" hooks).
6956cfff75d8SOndrej Mosnacek  *
6957cfff75d8SOndrej Mosnacek  * Please follow block comment delimiters in the list to keep this order.
6958cfff75d8SOndrej Mosnacek  *
6959cfff75d8SOndrej Mosnacek  * This ordering is needed for SELinux runtime disable to work at least somewhat
6960cfff75d8SOndrej Mosnacek  * safely. Breaking the ordering rules above might lead to NULL pointer derefs
6961cfff75d8SOndrej Mosnacek  * when disabling SELinux at runtime.
6962cfff75d8SOndrej Mosnacek  */
6963ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6964e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6965e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6966e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6967e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6968076c54c5SAhmed S. Darwish 
6969e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6970e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6971e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
6972e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
6973e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
6974e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
6975e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
6976e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
6977e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
697879af7307SStephen Smalley 
6979e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
69801da177e4SLinus Torvalds 
6981b8bff599SEric W. Biederman 	LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
6982e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6983e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
69841da177e4SLinus Torvalds 
6985e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6986204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
6987e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6988e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6989e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6990e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6991e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
6992e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
6993e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6994e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
69951da177e4SLinus Torvalds 
699698aa0034SStephen Smalley 	LSM_HOOK_INIT(move_mount, selinux_move_mount),
699798aa0034SStephen Smalley 
6998e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6999a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
7000e0007529SEric Paris 
7001e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7002e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
7003e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
7004e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
7005e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7006e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7007e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7008e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7009e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7010e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7011e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7012e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7013e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7014e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7015e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7016e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7017e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7018e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7019e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7020e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
7021e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7022e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7023e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7024e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
702556909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
702619472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7027ac5656d8SAaron Goidel 	LSM_HOOK_INIT(path_notify, selinux_path_notify),
70281da177e4SLinus Torvalds 
7029ec882da5SOndrej Mosnacek 	LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7030ec882da5SOndrej Mosnacek 
7031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
7032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7036e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7037e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
7038e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
70421da177e4SLinus Torvalds 
7043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
70441da177e4SLinus Torvalds 
7045a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
70483ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7049e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7052c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
705361d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7054e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
7057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
7058e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7060e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7061791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7062e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7063e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7065e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
7067e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7068788e7dd4SYuichi Nakamura 
7069e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
70711da177e4SLinus Torvalds 
7072e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7073e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
70761da177e4SLinus Torvalds 
7077e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
70801da177e4SLinus Torvalds 
7081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7083e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
70841da177e4SLinus Torvalds 
7085e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
70861da177e4SLinus Torvalds 
7087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7088e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
70891da177e4SLinus Torvalds 
7090e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7091e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7092e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
70936f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7094e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7095e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
70961da177e4SLinus Torvalds 
7097e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7098e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7099dc49c1f9SCatherine Zhang 
7100e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
7101e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
71020b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7103e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7104e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7105e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7106e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7107e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7109e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7110e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7111e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7112e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7113e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7114e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
7116e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
7117e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7119e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7121e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7122d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7123d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7124d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7125e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7126e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7127e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7128e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7129e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7130e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7131e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7132e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7133e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7134e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7135e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
71373a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
7138cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7139ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
7140ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
71413a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
71423a976fa6SDaniel Jurgens #endif
7143d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
7144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7145e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7146e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7147e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7148e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7149e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7150e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
7151e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
71521da177e4SLinus Torvalds #endif
7153d720024eSMichael LeMay 
7154d720024eSMichael LeMay #ifdef CONFIG_KEYS
7155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
7156e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
7157e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
71583e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
71593e412cccSDavid Howells 	LSM_HOOK_INIT(watch_key, selinux_watch_key),
71603e412cccSDavid Howells #endif
7161d720024eSMichael LeMay #endif
71629d57a7f9SAhmed S. Darwish 
71639d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
7164e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7165e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7166e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
71679d57a7f9SAhmed S. Darwish #endif
7168ec27c356SChenbo Feng 
7169ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
7170ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
7171ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7172ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7173ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7174ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7175ec27c356SChenbo Feng #endif
7176da97e184SJoel Fernandes (Google) 
7177da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
7178da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7179da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7180da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7181da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7182da97e184SJoel Fernandes (Google) #endif
718359438b46SStephen Smalley 
718459438b46SStephen Smalley 	LSM_HOOK_INIT(locked_down, selinux_lockdown),
7185cfff75d8SOndrej Mosnacek 
7186cfff75d8SOndrej Mosnacek 	/*
7187cfff75d8SOndrej Mosnacek 	 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7188cfff75d8SOndrej Mosnacek 	 */
7189cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7190cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7191cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7192cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
7193cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7194cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7195cfff75d8SOndrej Mosnacek #endif
7196cfff75d8SOndrej Mosnacek 
7197cfff75d8SOndrej Mosnacek 	/*
7198cfff75d8SOndrej Mosnacek 	 * PUT "ALLOCATING" HOOKS HERE
7199cfff75d8SOndrej Mosnacek 	 */
7200cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7201cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_queue_alloc_security,
7202cfff75d8SOndrej Mosnacek 		      selinux_msg_queue_alloc_security),
7203cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7204cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7205cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7206cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7207cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7208cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7209cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7210cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7211cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND
7212cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7213cfff75d8SOndrej Mosnacek #endif
7214cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7215cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7216cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7217cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7218cfff75d8SOndrej Mosnacek 		      selinux_xfrm_state_alloc_acquire),
7219cfff75d8SOndrej Mosnacek #endif
7220cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS
7221cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7222cfff75d8SOndrej Mosnacek #endif
7223cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT
7224cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7225cfff75d8SOndrej Mosnacek #endif
7226cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL
7227cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7228cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7229cfff75d8SOndrej Mosnacek #endif
7230cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS
7231cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7232cfff75d8SOndrej Mosnacek #endif
72331da177e4SLinus Torvalds };
72341da177e4SLinus Torvalds 
72351da177e4SLinus Torvalds static __init int selinux_init(void)
72361da177e4SLinus Torvalds {
7237c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
72381da177e4SLinus Torvalds 
7239aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
7240e5a5ca96SPaul Moore 	enforcing_set(&selinux_state, selinux_enforcing_boot);
72418861d0afSLakshmi Ramasubramanian 	checkreqprot_set(&selinux_state, selinux_checkreqprot_boot);
72426b6bc620SStephen Smalley 	selinux_avc_init(&selinux_state.avc);
72434b36cb77SOndrej Mosnacek 	mutex_init(&selinux_state.status_lock);
72449ff9abc4SStephen Smalley 	mutex_init(&selinux_state.policy_mutex);
7245aa8e712cSStephen Smalley 
72461da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
7247d84f4f99SDavid Howells 	cred_init_security();
72481da177e4SLinus Torvalds 
7249fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7250fcaaade1SStephen Smalley 
72511da177e4SLinus Torvalds 	avc_init();
72521da177e4SLinus Torvalds 
7253aa8e712cSStephen Smalley 	avtab_cache_init();
7254aa8e712cSStephen Smalley 
7255aa8e712cSStephen Smalley 	ebitmap_cache_init();
7256aa8e712cSStephen Smalley 
7257aa8e712cSStephen Smalley 	hashtab_cache_init();
7258aa8e712cSStephen Smalley 
7259d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
72601da177e4SLinus Torvalds 
7261615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7262615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7263615e51fdSPaul Moore 
72648f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
72658f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
72668f408ab6SDaniel Jurgens 
7267aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7268c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7269828dfe1dSEric Paris 	else
7270c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7271d720024eSMichael LeMay 
7272d7167b14SAl Viro 	fs_validate_description("selinux", selinux_fs_parameters);
7273442155c1SDavid Howells 
72741da177e4SLinus Torvalds 	return 0;
72751da177e4SLinus Torvalds }
72761da177e4SLinus Torvalds 
7277e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7278e8c26255SAl Viro {
7279204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7280e8c26255SAl Viro }
7281e8c26255SAl Viro 
72821da177e4SLinus Torvalds void selinux_complete_init(void)
72831da177e4SLinus Torvalds {
7284c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
72851da177e4SLinus Torvalds 
72861da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7287c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7288e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
72891da177e4SLinus Torvalds }
72901da177e4SLinus Torvalds 
72911da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
72921da177e4SLinus Torvalds    all processes and objects when they are created. */
72933d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
729407aed2f2SKees Cook 	.name = "selinux",
729514bd99c8SKees Cook 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
72966c5a682eSStephen Smalley 	.enabled = &selinux_enabled_boot,
7297bbd3662aSCasey Schaufler 	.blobs = &selinux_blob_sizes,
72983d6e5f6dSKees Cook 	.init = selinux_init,
72993d6e5f6dSKees Cook };
73001da177e4SLinus Torvalds 
7301c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
73021da177e4SLinus Torvalds 
7303591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7304effad8dfSPaul Moore 	{
7305effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
73062597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
73076e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73081da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7309effad8dfSPaul Moore 	},
7310effad8dfSPaul Moore 	{
7311effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
73122597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7313effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7314effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7315948bf85cSPaul Moore 	},
7316948bf85cSPaul Moore 	{
7317948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
73182597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7319948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7320948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
732125db6beaSJiri Pirko 	},
73221a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7323effad8dfSPaul Moore 	{
7324effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
73252597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
73266e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73271da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7328effad8dfSPaul Moore 	},
7329effad8dfSPaul Moore 	{
7330effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
73312597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7332effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7333effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
733425db6beaSJiri Pirko 	},
73352917f57bSHuw Davies 	{
73362917f57bSHuw Davies 		.hook =		selinux_ipv6_output,
73372917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
73382917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
73392917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
73402917f57bSHuw Davies 	},
73411da177e4SLinus Torvalds #endif	/* IPV6 */
734225db6beaSJiri Pirko };
73431da177e4SLinus Torvalds 
73448e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
73458e71bf75SFlorian Westphal {
73468e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
73478e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
73488e71bf75SFlorian Westphal }
73498e71bf75SFlorian Westphal 
73508e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
73518e71bf75SFlorian Westphal {
73528e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
73538e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
73548e71bf75SFlorian Westphal }
73558e71bf75SFlorian Westphal 
73568e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
73578e71bf75SFlorian Westphal 	.init = selinux_nf_register,
73588e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
73598e71bf75SFlorian Westphal };
73608e71bf75SFlorian Westphal 
73611da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
73621da177e4SLinus Torvalds {
736325db6beaSJiri Pirko 	int err;
73641da177e4SLinus Torvalds 
73656c5a682eSStephen Smalley 	if (!selinux_enabled_boot)
736625db6beaSJiri Pirko 		return 0;
73671da177e4SLinus Torvalds 
7368c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
73691da177e4SLinus Torvalds 
73708e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
73711da177e4SLinus Torvalds 	if (err)
73728e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
73731da177e4SLinus Torvalds 
737425db6beaSJiri Pirko 	return 0;
73751da177e4SLinus Torvalds }
73761da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
73771da177e4SLinus Torvalds 
73781da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
73791da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
73801da177e4SLinus Torvalds {
7381c103a91eSpeter enderborg 	pr_debug("SELinux:  Unregistering netfilter hooks\n");
73821da177e4SLinus Torvalds 
73838e71bf75SFlorian Westphal 	unregister_pernet_subsys(&selinux_net_ops);
73841da177e4SLinus Torvalds }
73851da177e4SLinus Torvalds #endif
73861da177e4SLinus Torvalds 
7387c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
73881da177e4SLinus Torvalds 
73891da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
73901da177e4SLinus Torvalds #define selinux_nf_ip_exit()
73911da177e4SLinus Torvalds #endif
73921da177e4SLinus Torvalds 
7393c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
73941da177e4SLinus Torvalds 
73951da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7396aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state)
73971da177e4SLinus Torvalds {
739865cddd50SOndrej Mosnacek 	if (selinux_initialized(state)) {
73991da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
74001da177e4SLinus Torvalds 		return -EINVAL;
74011da177e4SLinus Torvalds 	}
74021da177e4SLinus Torvalds 
740365cddd50SOndrej Mosnacek 	if (selinux_disabled(state)) {
74041da177e4SLinus Torvalds 		/* Only do this once. */
74051da177e4SLinus Torvalds 		return -EINVAL;
74061da177e4SLinus Torvalds 	}
74071da177e4SLinus Torvalds 
740865cddd50SOndrej Mosnacek 	selinux_mark_disabled(state);
7409aa8e712cSStephen Smalley 
7410c103a91eSpeter enderborg 	pr_info("SELinux:  Disabled at runtime.\n");
74111da177e4SLinus Torvalds 
7412cfff75d8SOndrej Mosnacek 	/*
7413cfff75d8SOndrej Mosnacek 	 * Unregister netfilter hooks.
7414cfff75d8SOndrej Mosnacek 	 * Must be done before security_delete_hooks() to avoid breaking
7415cfff75d8SOndrej Mosnacek 	 * runtime disable.
7416cfff75d8SOndrej Mosnacek 	 */
7417cfff75d8SOndrej Mosnacek 	selinux_nf_ip_exit();
7418cfff75d8SOndrej Mosnacek 
7419b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
74201da177e4SLinus Torvalds 
7421af8ff049SEric Paris 	/* Try to destroy the avc node cache */
7422af8ff049SEric Paris 	avc_disable();
7423af8ff049SEric Paris 
74241da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
74251da177e4SLinus Torvalds 	exit_sel_fs();
74261da177e4SLinus Torvalds 
74271da177e4SLinus Torvalds 	return 0;
74281da177e4SLinus Torvalds }
74291da177e4SLinus Torvalds #endif
7430