xref: /openbmc/linux/security/selinux/hooks.c (revision 23970741720360de9dd0a4e87fbeb1d5927aa474)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *            Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *            Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *            James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
121da177e4SLinus Torvalds  *  Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
131da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
141da177e4SLinus Torvalds  *                          <dgoeddel@trustedcs.com>
157420ed23SVenkat Yekkirala  *  Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
167420ed23SVenkat Yekkirala  *                     Paul Moore, <paul.moore@hp.com>
171da177e4SLinus Torvalds  *
181da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
191da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
201da177e4SLinus Torvalds  *      as published by the Free Software Foundation.
211da177e4SLinus Torvalds  */
221da177e4SLinus Torvalds 
231da177e4SLinus Torvalds #include <linux/module.h>
241da177e4SLinus Torvalds #include <linux/init.h>
251da177e4SLinus Torvalds #include <linux/kernel.h>
261da177e4SLinus Torvalds #include <linux/ptrace.h>
271da177e4SLinus Torvalds #include <linux/errno.h>
281da177e4SLinus Torvalds #include <linux/sched.h>
291da177e4SLinus Torvalds #include <linux/security.h>
301da177e4SLinus Torvalds #include <linux/xattr.h>
311da177e4SLinus Torvalds #include <linux/capability.h>
321da177e4SLinus Torvalds #include <linux/unistd.h>
331da177e4SLinus Torvalds #include <linux/mm.h>
341da177e4SLinus Torvalds #include <linux/mman.h>
351da177e4SLinus Torvalds #include <linux/slab.h>
361da177e4SLinus Torvalds #include <linux/pagemap.h>
371da177e4SLinus Torvalds #include <linux/swap.h>
381da177e4SLinus Torvalds #include <linux/smp_lock.h>
391da177e4SLinus Torvalds #include <linux/spinlock.h>
401da177e4SLinus Torvalds #include <linux/syscalls.h>
411da177e4SLinus Torvalds #include <linux/file.h>
421da177e4SLinus Torvalds #include <linux/namei.h>
431da177e4SLinus Torvalds #include <linux/mount.h>
441da177e4SLinus Torvalds #include <linux/ext2_fs.h>
451da177e4SLinus Torvalds #include <linux/proc_fs.h>
461da177e4SLinus Torvalds #include <linux/kd.h>
471da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
481da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
491da177e4SLinus Torvalds #include <linux/tty.h>
501da177e4SLinus Torvalds #include <net/icmp.h>
511da177e4SLinus Torvalds #include <net/ip.h>		/* for sysctl_local_port_range[] */
521da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
531da177e4SLinus Torvalds #include <asm/uaccess.h>
541da177e4SLinus Torvalds #include <asm/semaphore.h>
551da177e4SLinus Torvalds #include <asm/ioctls.h>
561da177e4SLinus Torvalds #include <linux/bitops.h>
571da177e4SLinus Torvalds #include <linux/interrupt.h>
581da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
591da177e4SLinus Torvalds #include <linux/netlink.h>
601da177e4SLinus Torvalds #include <linux/tcp.h>
611da177e4SLinus Torvalds #include <linux/udp.h>
621da177e4SLinus Torvalds #include <linux/quota.h>
631da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
641da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
651da177e4SLinus Torvalds #include <linux/parser.h>
661da177e4SLinus Torvalds #include <linux/nfs_mount.h>
671da177e4SLinus Torvalds #include <net/ipv6.h>
681da177e4SLinus Torvalds #include <linux/hugetlb.h>
691da177e4SLinus Torvalds #include <linux/personality.h>
701da177e4SLinus Torvalds #include <linux/sysctl.h>
711da177e4SLinus Torvalds #include <linux/audit.h>
726931dfc9SEric Paris #include <linux/string.h>
73877ce7c1SCatherine Zhang #include <linux/selinux.h>
74*23970741SEric Paris #include <linux/mutex.h>
751da177e4SLinus Torvalds 
761da177e4SLinus Torvalds #include "avc.h"
771da177e4SLinus Torvalds #include "objsec.h"
781da177e4SLinus Torvalds #include "netif.h"
79d28d1e08STrent Jaeger #include "xfrm.h"
807420ed23SVenkat Yekkirala #include "selinux_netlabel.h"
811da177e4SLinus Torvalds 
821da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux"
831da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
841da177e4SLinus Torvalds 
851da177e4SLinus Torvalds extern unsigned int policydb_loaded_version;
861da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
874e5ab4cbSJames Morris extern int selinux_compat_net;
881da177e4SLinus Torvalds 
891da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
901da177e4SLinus Torvalds int selinux_enforcing = 0;
911da177e4SLinus Torvalds 
921da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
931da177e4SLinus Torvalds {
941da177e4SLinus Torvalds 	selinux_enforcing = simple_strtol(str,NULL,0);
951da177e4SLinus Torvalds 	return 1;
961da177e4SLinus Torvalds }
971da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
981da177e4SLinus Torvalds #endif
991da177e4SLinus Torvalds 
1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1011da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1021da177e4SLinus Torvalds 
1031da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1041da177e4SLinus Torvalds {
1051da177e4SLinus Torvalds 	selinux_enabled = simple_strtol(str, NULL, 0);
1061da177e4SLinus Torvalds 	return 1;
1071da177e4SLinus Torvalds }
1081da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
10930d55280SStephen Smalley #else
11030d55280SStephen Smalley int selinux_enabled = 1;
1111da177e4SLinus Torvalds #endif
1121da177e4SLinus Torvalds 
1131da177e4SLinus Torvalds /* Original (dummy) security module. */
1141da177e4SLinus Torvalds static struct security_operations *original_ops = NULL;
1151da177e4SLinus Torvalds 
1161da177e4SLinus Torvalds /* Minimal support for a secondary security module,
1171da177e4SLinus Torvalds    just to allow the use of the dummy or capability modules.
1181da177e4SLinus Torvalds    The owlsm module can alternatively be used as a secondary
1191da177e4SLinus Torvalds    module as long as CONFIG_OWLSM_FD is not enabled. */
1201da177e4SLinus Torvalds static struct security_operations *secondary_ops = NULL;
1211da177e4SLinus Torvalds 
1221da177e4SLinus Torvalds /* Lists of inode and superblock security structures initialized
1231da177e4SLinus Torvalds    before the policy was loaded. */
1241da177e4SLinus Torvalds static LIST_HEAD(superblock_security_head);
1251da177e4SLinus Torvalds static DEFINE_SPINLOCK(sb_security_lock);
1261da177e4SLinus Torvalds 
1277cae7e26SJames Morris static kmem_cache_t *sel_inode_cache;
1287cae7e26SJames Morris 
1298c8570fbSDustin Kirkland /* Return security context for a given sid or just the context
1308c8570fbSDustin Kirkland    length if the buffer is null or length is 0 */
1318c8570fbSDustin Kirkland static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
1328c8570fbSDustin Kirkland {
1338c8570fbSDustin Kirkland 	char *context;
1348c8570fbSDustin Kirkland 	unsigned len;
1358c8570fbSDustin Kirkland 	int rc;
1368c8570fbSDustin Kirkland 
1378c8570fbSDustin Kirkland 	rc = security_sid_to_context(sid, &context, &len);
1388c8570fbSDustin Kirkland 	if (rc)
1398c8570fbSDustin Kirkland 		return rc;
1408c8570fbSDustin Kirkland 
1418c8570fbSDustin Kirkland 	if (!buffer || !size)
1428c8570fbSDustin Kirkland 		goto getsecurity_exit;
1438c8570fbSDustin Kirkland 
1448c8570fbSDustin Kirkland 	if (size < len) {
1458c8570fbSDustin Kirkland 		len = -ERANGE;
1468c8570fbSDustin Kirkland 		goto getsecurity_exit;
1478c8570fbSDustin Kirkland 	}
1488c8570fbSDustin Kirkland 	memcpy(buffer, context, len);
1498c8570fbSDustin Kirkland 
1508c8570fbSDustin Kirkland getsecurity_exit:
1518c8570fbSDustin Kirkland 	kfree(context);
1528c8570fbSDustin Kirkland 	return len;
1538c8570fbSDustin Kirkland }
1548c8570fbSDustin Kirkland 
1551da177e4SLinus Torvalds /* Allocate and free functions for each kind of security blob. */
1561da177e4SLinus Torvalds 
1571da177e4SLinus Torvalds static int task_alloc_security(struct task_struct *task)
1581da177e4SLinus Torvalds {
1591da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1601da177e4SLinus Torvalds 
16189d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1621da177e4SLinus Torvalds 	if (!tsec)
1631da177e4SLinus Torvalds 		return -ENOMEM;
1641da177e4SLinus Torvalds 
1651da177e4SLinus Torvalds 	tsec->task = task;
1661da177e4SLinus Torvalds 	tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
1671da177e4SLinus Torvalds 	task->security = tsec;
1681da177e4SLinus Torvalds 
1691da177e4SLinus Torvalds 	return 0;
1701da177e4SLinus Torvalds }
1711da177e4SLinus Torvalds 
1721da177e4SLinus Torvalds static void task_free_security(struct task_struct *task)
1731da177e4SLinus Torvalds {
1741da177e4SLinus Torvalds 	struct task_security_struct *tsec = task->security;
1751da177e4SLinus Torvalds 	task->security = NULL;
1761da177e4SLinus Torvalds 	kfree(tsec);
1771da177e4SLinus Torvalds }
1781da177e4SLinus Torvalds 
1791da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
1801da177e4SLinus Torvalds {
1811da177e4SLinus Torvalds 	struct task_security_struct *tsec = current->security;
1821da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1831da177e4SLinus Torvalds 
1847cae7e26SJames Morris 	isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
1851da177e4SLinus Torvalds 	if (!isec)
1861da177e4SLinus Torvalds 		return -ENOMEM;
1871da177e4SLinus Torvalds 
1887cae7e26SJames Morris 	memset(isec, 0, sizeof(*isec));
189*23970741SEric Paris 	mutex_init(&isec->lock);
1901da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
1911da177e4SLinus Torvalds 	isec->inode = inode;
1921da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
1931da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
1941da177e4SLinus Torvalds 	isec->task_sid = tsec->sid;
1951da177e4SLinus Torvalds 	inode->i_security = isec;
1961da177e4SLinus Torvalds 
1971da177e4SLinus Torvalds 	return 0;
1981da177e4SLinus Torvalds }
1991da177e4SLinus Torvalds 
2001da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2011da177e4SLinus Torvalds {
2021da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2031da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2041da177e4SLinus Torvalds 
2051da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2061da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2071da177e4SLinus Torvalds 		list_del_init(&isec->list);
2081da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2091da177e4SLinus Torvalds 
2101da177e4SLinus Torvalds 	inode->i_security = NULL;
2117cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2121da177e4SLinus Torvalds }
2131da177e4SLinus Torvalds 
2141da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2151da177e4SLinus Torvalds {
2161da177e4SLinus Torvalds 	struct task_security_struct *tsec = current->security;
2171da177e4SLinus Torvalds 	struct file_security_struct *fsec;
2181da177e4SLinus Torvalds 
21926d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2201da177e4SLinus Torvalds 	if (!fsec)
2211da177e4SLinus Torvalds 		return -ENOMEM;
2221da177e4SLinus Torvalds 
2231da177e4SLinus Torvalds 	fsec->file = file;
2241da177e4SLinus Torvalds 	fsec->sid = tsec->sid;
2251da177e4SLinus Torvalds 	fsec->fown_sid = tsec->sid;
2261da177e4SLinus Torvalds 	file->f_security = fsec;
2271da177e4SLinus Torvalds 
2281da177e4SLinus Torvalds 	return 0;
2291da177e4SLinus Torvalds }
2301da177e4SLinus Torvalds 
2311da177e4SLinus Torvalds static void file_free_security(struct file *file)
2321da177e4SLinus Torvalds {
2331da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2341da177e4SLinus Torvalds 	file->f_security = NULL;
2351da177e4SLinus Torvalds 	kfree(fsec);
2361da177e4SLinus Torvalds }
2371da177e4SLinus Torvalds 
2381da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2391da177e4SLinus Torvalds {
2401da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2411da177e4SLinus Torvalds 
24289d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2431da177e4SLinus Torvalds 	if (!sbsec)
2441da177e4SLinus Torvalds 		return -ENOMEM;
2451da177e4SLinus Torvalds 
2461da177e4SLinus Torvalds 	init_MUTEX(&sbsec->sem);
2471da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->list);
2481da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2491da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2501da177e4SLinus Torvalds 	sbsec->sb = sb;
2511da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2521da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
253c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2541da177e4SLinus Torvalds 	sb->s_security = sbsec;
2551da177e4SLinus Torvalds 
2561da177e4SLinus Torvalds 	return 0;
2571da177e4SLinus Torvalds }
2581da177e4SLinus Torvalds 
2591da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2601da177e4SLinus Torvalds {
2611da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2621da177e4SLinus Torvalds 
2631da177e4SLinus Torvalds 	spin_lock(&sb_security_lock);
2641da177e4SLinus Torvalds 	if (!list_empty(&sbsec->list))
2651da177e4SLinus Torvalds 		list_del_init(&sbsec->list);
2661da177e4SLinus Torvalds 	spin_unlock(&sb_security_lock);
2671da177e4SLinus Torvalds 
2681da177e4SLinus Torvalds 	sb->s_security = NULL;
2691da177e4SLinus Torvalds 	kfree(sbsec);
2701da177e4SLinus Torvalds }
2711da177e4SLinus Torvalds 
2727d877f3bSAl Viro static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
2731da177e4SLinus Torvalds {
2741da177e4SLinus Torvalds 	struct sk_security_struct *ssec;
2751da177e4SLinus Torvalds 
27689d155efSJames Morris 	ssec = kzalloc(sizeof(*ssec), priority);
2771da177e4SLinus Torvalds 	if (!ssec)
2781da177e4SLinus Torvalds 		return -ENOMEM;
2791da177e4SLinus Torvalds 
2801da177e4SLinus Torvalds 	ssec->sk = sk;
2811da177e4SLinus Torvalds 	ssec->peer_sid = SECINITSID_UNLABELED;
282892c141eSVenkat Yekkirala 	ssec->sid = SECINITSID_UNLABELED;
2831da177e4SLinus Torvalds 	sk->sk_security = ssec;
2841da177e4SLinus Torvalds 
28599f59ed0SPaul Moore 	selinux_netlbl_sk_security_init(ssec, family);
28699f59ed0SPaul Moore 
2871da177e4SLinus Torvalds 	return 0;
2881da177e4SLinus Torvalds }
2891da177e4SLinus Torvalds 
2901da177e4SLinus Torvalds static void sk_free_security(struct sock *sk)
2911da177e4SLinus Torvalds {
2921da177e4SLinus Torvalds 	struct sk_security_struct *ssec = sk->sk_security;
2931da177e4SLinus Torvalds 
2941da177e4SLinus Torvalds 	sk->sk_security = NULL;
2951da177e4SLinus Torvalds 	kfree(ssec);
2961da177e4SLinus Torvalds }
2971da177e4SLinus Torvalds 
2981da177e4SLinus Torvalds /* The security server must be initialized before
2991da177e4SLinus Torvalds    any labeling or access decisions can be provided. */
3001da177e4SLinus Torvalds extern int ss_initialized;
3011da177e4SLinus Torvalds 
3021da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
3031da177e4SLinus Torvalds 
3041da177e4SLinus Torvalds static char *labeling_behaviors[6] = {
3051da177e4SLinus Torvalds 	"uses xattr",
3061da177e4SLinus Torvalds 	"uses transition SIDs",
3071da177e4SLinus Torvalds 	"uses task SIDs",
3081da177e4SLinus Torvalds 	"uses genfs_contexts",
3091da177e4SLinus Torvalds 	"not configured for labeling",
3101da177e4SLinus Torvalds 	"uses mountpoint labeling",
3111da177e4SLinus Torvalds };
3121da177e4SLinus Torvalds 
3131da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
3141da177e4SLinus Torvalds 
3151da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3161da177e4SLinus Torvalds {
3171da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3181da177e4SLinus Torvalds }
3191da177e4SLinus Torvalds 
3201da177e4SLinus Torvalds enum {
3211da177e4SLinus Torvalds 	Opt_context = 1,
3221da177e4SLinus Torvalds 	Opt_fscontext = 2,
3231da177e4SLinus Torvalds 	Opt_defcontext = 4,
3240808925eSEric Paris 	Opt_rootcontext = 8,
3251da177e4SLinus Torvalds };
3261da177e4SLinus Torvalds 
3271da177e4SLinus Torvalds static match_table_t tokens = {
3281da177e4SLinus Torvalds 	{Opt_context, "context=%s"},
3291da177e4SLinus Torvalds 	{Opt_fscontext, "fscontext=%s"},
3301da177e4SLinus Torvalds 	{Opt_defcontext, "defcontext=%s"},
3310808925eSEric Paris 	{Opt_rootcontext, "rootcontext=%s"},
3321da177e4SLinus Torvalds };
3331da177e4SLinus Torvalds 
3341da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3351da177e4SLinus Torvalds 
336c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
337c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
338c312feb2SEric Paris 			struct task_security_struct *tsec)
339c312feb2SEric Paris {
340c312feb2SEric Paris 	int rc;
341c312feb2SEric Paris 
342c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
343c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
344c312feb2SEric Paris 	if (rc)
345c312feb2SEric Paris 		return rc;
346c312feb2SEric Paris 
347c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
348c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
349c312feb2SEric Paris 	return rc;
350c312feb2SEric Paris }
351c312feb2SEric Paris 
3520808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3530808925eSEric Paris 			struct superblock_security_struct *sbsec,
3540808925eSEric Paris 			struct task_security_struct *tsec)
3550808925eSEric Paris {
3560808925eSEric Paris 	int rc;
3570808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3580808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3590808925eSEric Paris 	if (rc)
3600808925eSEric Paris 		return rc;
3610808925eSEric Paris 
3620808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3630808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3640808925eSEric Paris 	return rc;
3650808925eSEric Paris }
3660808925eSEric Paris 
3671da177e4SLinus Torvalds static int try_context_mount(struct super_block *sb, void *data)
3681da177e4SLinus Torvalds {
3691da177e4SLinus Torvalds 	char *context = NULL, *defcontext = NULL;
3700808925eSEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
3711da177e4SLinus Torvalds 	const char *name;
3721da177e4SLinus Torvalds 	u32 sid;
3731da177e4SLinus Torvalds 	int alloc = 0, rc = 0, seen = 0;
3741da177e4SLinus Torvalds 	struct task_security_struct *tsec = current->security;
3751da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3761da177e4SLinus Torvalds 
3771da177e4SLinus Torvalds 	if (!data)
3781da177e4SLinus Torvalds 		goto out;
3791da177e4SLinus Torvalds 
3801da177e4SLinus Torvalds 	name = sb->s_type->name;
3811da177e4SLinus Torvalds 
3821da177e4SLinus Torvalds 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
3831da177e4SLinus Torvalds 
3841da177e4SLinus Torvalds 		/* NFS we understand. */
3851da177e4SLinus Torvalds 		if (!strcmp(name, "nfs")) {
3861da177e4SLinus Torvalds 			struct nfs_mount_data *d = data;
3871da177e4SLinus Torvalds 
3881da177e4SLinus Torvalds 			if (d->version <  NFS_MOUNT_VERSION)
3891da177e4SLinus Torvalds 				goto out;
3901da177e4SLinus Torvalds 
3911da177e4SLinus Torvalds 			if (d->context[0]) {
3921da177e4SLinus Torvalds 				context = d->context;
3931da177e4SLinus Torvalds 				seen |= Opt_context;
3941da177e4SLinus Torvalds 			}
3951da177e4SLinus Torvalds 		} else
3961da177e4SLinus Torvalds 			goto out;
3971da177e4SLinus Torvalds 
3981da177e4SLinus Torvalds 	} else {
3991da177e4SLinus Torvalds 		/* Standard string-based options. */
4001da177e4SLinus Torvalds 		char *p, *options = data;
4011da177e4SLinus Torvalds 
4021da177e4SLinus Torvalds 		while ((p = strsep(&options, ",")) != NULL) {
4031da177e4SLinus Torvalds 			int token;
4041da177e4SLinus Torvalds 			substring_t args[MAX_OPT_ARGS];
4051da177e4SLinus Torvalds 
4061da177e4SLinus Torvalds 			if (!*p)
4071da177e4SLinus Torvalds 				continue;
4081da177e4SLinus Torvalds 
4091da177e4SLinus Torvalds 			token = match_token(p, tokens, args);
4101da177e4SLinus Torvalds 
4111da177e4SLinus Torvalds 			switch (token) {
4121da177e4SLinus Torvalds 			case Opt_context:
413c312feb2SEric Paris 				if (seen & (Opt_context|Opt_defcontext)) {
4141da177e4SLinus Torvalds 					rc = -EINVAL;
4151da177e4SLinus Torvalds 					printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
4161da177e4SLinus Torvalds 					goto out_free;
4171da177e4SLinus Torvalds 				}
4181da177e4SLinus Torvalds 				context = match_strdup(&args[0]);
4191da177e4SLinus Torvalds 				if (!context) {
4201da177e4SLinus Torvalds 					rc = -ENOMEM;
4211da177e4SLinus Torvalds 					goto out_free;
4221da177e4SLinus Torvalds 				}
4231da177e4SLinus Torvalds 				if (!alloc)
4241da177e4SLinus Torvalds 					alloc = 1;
4251da177e4SLinus Torvalds 				seen |= Opt_context;
4261da177e4SLinus Torvalds 				break;
4271da177e4SLinus Torvalds 
4281da177e4SLinus Torvalds 			case Opt_fscontext:
429c312feb2SEric Paris 				if (seen & Opt_fscontext) {
4301da177e4SLinus Torvalds 					rc = -EINVAL;
4311da177e4SLinus Torvalds 					printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
4321da177e4SLinus Torvalds 					goto out_free;
4331da177e4SLinus Torvalds 				}
434c312feb2SEric Paris 				fscontext = match_strdup(&args[0]);
435c312feb2SEric Paris 				if (!fscontext) {
4361da177e4SLinus Torvalds 					rc = -ENOMEM;
4371da177e4SLinus Torvalds 					goto out_free;
4381da177e4SLinus Torvalds 				}
4391da177e4SLinus Torvalds 				if (!alloc)
4401da177e4SLinus Torvalds 					alloc = 1;
4411da177e4SLinus Torvalds 				seen |= Opt_fscontext;
4421da177e4SLinus Torvalds 				break;
4431da177e4SLinus Torvalds 
4440808925eSEric Paris 			case Opt_rootcontext:
4450808925eSEric Paris 				if (seen & Opt_rootcontext) {
4460808925eSEric Paris 					rc = -EINVAL;
4470808925eSEric Paris 					printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
4480808925eSEric Paris 					goto out_free;
4490808925eSEric Paris 				}
4500808925eSEric Paris 				rootcontext = match_strdup(&args[0]);
4510808925eSEric Paris 				if (!rootcontext) {
4520808925eSEric Paris 					rc = -ENOMEM;
4530808925eSEric Paris 					goto out_free;
4540808925eSEric Paris 				}
4550808925eSEric Paris 				if (!alloc)
4560808925eSEric Paris 					alloc = 1;
4570808925eSEric Paris 				seen |= Opt_rootcontext;
4580808925eSEric Paris 				break;
4590808925eSEric Paris 
4601da177e4SLinus Torvalds 			case Opt_defcontext:
4611da177e4SLinus Torvalds 				if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
4621da177e4SLinus Torvalds 					rc = -EINVAL;
4631da177e4SLinus Torvalds 					printk(KERN_WARNING "SELinux:  "
4641da177e4SLinus Torvalds 					       "defcontext option is invalid "
4651da177e4SLinus Torvalds 					       "for this filesystem type\n");
4661da177e4SLinus Torvalds 					goto out_free;
4671da177e4SLinus Torvalds 				}
4681da177e4SLinus Torvalds 				if (seen & (Opt_context|Opt_defcontext)) {
4691da177e4SLinus Torvalds 					rc = -EINVAL;
4701da177e4SLinus Torvalds 					printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
4711da177e4SLinus Torvalds 					goto out_free;
4721da177e4SLinus Torvalds 				}
4731da177e4SLinus Torvalds 				defcontext = match_strdup(&args[0]);
4741da177e4SLinus Torvalds 				if (!defcontext) {
4751da177e4SLinus Torvalds 					rc = -ENOMEM;
4761da177e4SLinus Torvalds 					goto out_free;
4771da177e4SLinus Torvalds 				}
4781da177e4SLinus Torvalds 				if (!alloc)
4791da177e4SLinus Torvalds 					alloc = 1;
4801da177e4SLinus Torvalds 				seen |= Opt_defcontext;
4811da177e4SLinus Torvalds 				break;
4821da177e4SLinus Torvalds 
4831da177e4SLinus Torvalds 			default:
4841da177e4SLinus Torvalds 				rc = -EINVAL;
4851da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux:  unknown mount "
4861da177e4SLinus Torvalds 				       "option\n");
4871da177e4SLinus Torvalds 				goto out_free;
4881da177e4SLinus Torvalds 
4891da177e4SLinus Torvalds 			}
4901da177e4SLinus Torvalds 		}
4911da177e4SLinus Torvalds 	}
4921da177e4SLinus Torvalds 
4931da177e4SLinus Torvalds 	if (!seen)
4941da177e4SLinus Torvalds 		goto out;
4951da177e4SLinus Torvalds 
496c312feb2SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
497c312feb2SEric Paris 	if (fscontext) {
498c312feb2SEric Paris 		rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
499c312feb2SEric Paris 		if (rc) {
500c312feb2SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
501c312feb2SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
502c312feb2SEric Paris 			       fscontext, sb->s_id, name, rc);
503c312feb2SEric Paris 			goto out_free;
504c312feb2SEric Paris 		}
505c312feb2SEric Paris 
506c312feb2SEric Paris 		rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
507c312feb2SEric Paris 		if (rc)
508c312feb2SEric Paris 			goto out_free;
509c312feb2SEric Paris 
510c312feb2SEric Paris 		sbsec->sid = sid;
511c312feb2SEric Paris 	}
512c312feb2SEric Paris 
513c312feb2SEric Paris 	/*
514c312feb2SEric Paris 	 * Switch to using mount point labeling behavior.
515c312feb2SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
516c312feb2SEric Paris 	 * the superblock context if not already set.
517c312feb2SEric Paris 	 */
5181da177e4SLinus Torvalds 	if (context) {
5191da177e4SLinus Torvalds 		rc = security_context_to_sid(context, strlen(context), &sid);
5201da177e4SLinus Torvalds 		if (rc) {
5211da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: security_context_to_sid"
5221da177e4SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
5231da177e4SLinus Torvalds 			       context, sb->s_id, name, rc);
5241da177e4SLinus Torvalds 			goto out_free;
5251da177e4SLinus Torvalds 		}
5261da177e4SLinus Torvalds 
527b04ea3ceSEric Paris 		if (!fscontext) {
528c312feb2SEric Paris 			rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
5291da177e4SLinus Torvalds 			if (rc)
5301da177e4SLinus Torvalds 				goto out_free;
5311da177e4SLinus Torvalds 			sbsec->sid = sid;
532b04ea3ceSEric Paris 		} else {
533b04ea3ceSEric Paris 			rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
534b04ea3ceSEric Paris 			if (rc)
535b04ea3ceSEric Paris 				goto out_free;
536b04ea3ceSEric Paris 		}
537c312feb2SEric Paris 		sbsec->mntpoint_sid = sid;
5381da177e4SLinus Torvalds 
5391da177e4SLinus Torvalds 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
5401da177e4SLinus Torvalds 	}
5411da177e4SLinus Torvalds 
5420808925eSEric Paris 	if (rootcontext) {
5430808925eSEric Paris 		struct inode *inode = sb->s_root->d_inode;
5440808925eSEric Paris 		struct inode_security_struct *isec = inode->i_security;
5450808925eSEric Paris 		rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
5460808925eSEric Paris 		if (rc) {
5470808925eSEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
5480808925eSEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
5490808925eSEric Paris 			       rootcontext, sb->s_id, name, rc);
5500808925eSEric Paris 			goto out_free;
5510808925eSEric Paris 		}
5520808925eSEric Paris 
5530808925eSEric Paris 		rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
5540808925eSEric Paris 		if (rc)
5550808925eSEric Paris 			goto out_free;
5560808925eSEric Paris 
5570808925eSEric Paris 		isec->sid = sid;
5580808925eSEric Paris 		isec->initialized = 1;
5590808925eSEric Paris 	}
5600808925eSEric Paris 
5611da177e4SLinus Torvalds 	if (defcontext) {
5621da177e4SLinus Torvalds 		rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
5631da177e4SLinus Torvalds 		if (rc) {
5641da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: security_context_to_sid"
5651da177e4SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
5661da177e4SLinus Torvalds 			       defcontext, sb->s_id, name, rc);
5671da177e4SLinus Torvalds 			goto out_free;
5681da177e4SLinus Torvalds 		}
5691da177e4SLinus Torvalds 
5701da177e4SLinus Torvalds 		if (sid == sbsec->def_sid)
5711da177e4SLinus Torvalds 			goto out_free;
5721da177e4SLinus Torvalds 
5730808925eSEric Paris 		rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
5741da177e4SLinus Torvalds 		if (rc)
5751da177e4SLinus Torvalds 			goto out_free;
5761da177e4SLinus Torvalds 
5771da177e4SLinus Torvalds 		sbsec->def_sid = sid;
5781da177e4SLinus Torvalds 	}
5791da177e4SLinus Torvalds 
5801da177e4SLinus Torvalds out_free:
5811da177e4SLinus Torvalds 	if (alloc) {
5821da177e4SLinus Torvalds 		kfree(context);
5831da177e4SLinus Torvalds 		kfree(defcontext);
584c312feb2SEric Paris 		kfree(fscontext);
5850808925eSEric Paris 		kfree(rootcontext);
5861da177e4SLinus Torvalds 	}
5871da177e4SLinus Torvalds out:
5881da177e4SLinus Torvalds 	return rc;
5891da177e4SLinus Torvalds }
5901da177e4SLinus Torvalds 
5911da177e4SLinus Torvalds static int superblock_doinit(struct super_block *sb, void *data)
5921da177e4SLinus Torvalds {
5931da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
5941da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
5951da177e4SLinus Torvalds 	struct inode *inode = root->d_inode;
5961da177e4SLinus Torvalds 	int rc = 0;
5971da177e4SLinus Torvalds 
5981da177e4SLinus Torvalds 	down(&sbsec->sem);
5991da177e4SLinus Torvalds 	if (sbsec->initialized)
6001da177e4SLinus Torvalds 		goto out;
6011da177e4SLinus Torvalds 
6021da177e4SLinus Torvalds 	if (!ss_initialized) {
6031da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
6041da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
6051da177e4SLinus Torvalds 		   server is ready to handle calls. */
6061da177e4SLinus Torvalds 		spin_lock(&sb_security_lock);
6071da177e4SLinus Torvalds 		if (list_empty(&sbsec->list))
6081da177e4SLinus Torvalds 			list_add(&sbsec->list, &superblock_security_head);
6091da177e4SLinus Torvalds 		spin_unlock(&sb_security_lock);
6101da177e4SLinus Torvalds 		goto out;
6111da177e4SLinus Torvalds 	}
6121da177e4SLinus Torvalds 
6131da177e4SLinus Torvalds 	/* Determine the labeling behavior to use for this filesystem type. */
6141da177e4SLinus Torvalds 	rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
6151da177e4SLinus Torvalds 	if (rc) {
6161da177e4SLinus Torvalds 		printk(KERN_WARNING "%s:  security_fs_use(%s) returned %d\n",
6171da177e4SLinus Torvalds 		       __FUNCTION__, sb->s_type->name, rc);
6181da177e4SLinus Torvalds 		goto out;
6191da177e4SLinus Torvalds 	}
6201da177e4SLinus Torvalds 
6211da177e4SLinus Torvalds 	rc = try_context_mount(sb, data);
6221da177e4SLinus Torvalds 	if (rc)
6231da177e4SLinus Torvalds 		goto out;
6241da177e4SLinus Torvalds 
6251da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
6261da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
6271da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
6281da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
6291da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
6301da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
6311da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
6321da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
6331da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
6341da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
6351da177e4SLinus Torvalds 			goto out;
6361da177e4SLinus Torvalds 		}
6371da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
6381da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
6391da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
6401da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
6411da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
6421da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
6431da177e4SLinus Torvalds 			else
6441da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
6451da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
6461da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
6471da177e4SLinus Torvalds 			goto out;
6481da177e4SLinus Torvalds 		}
6491da177e4SLinus Torvalds 	}
6501da177e4SLinus Torvalds 
6511da177e4SLinus Torvalds 	if (strcmp(sb->s_type->name, "proc") == 0)
6521da177e4SLinus Torvalds 		sbsec->proc = 1;
6531da177e4SLinus Torvalds 
6541da177e4SLinus Torvalds 	sbsec->initialized = 1;
6551da177e4SLinus Torvalds 
6561da177e4SLinus Torvalds 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
6571da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
6581da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
6591da177e4SLinus Torvalds 	}
6601da177e4SLinus Torvalds 	else {
6611da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
6621da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
6631da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
6641da177e4SLinus Torvalds 	}
6651da177e4SLinus Torvalds 
6661da177e4SLinus Torvalds 	/* Initialize the root inode. */
6671da177e4SLinus Torvalds 	rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
6681da177e4SLinus Torvalds 
6691da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
6701da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
6711da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
6721da177e4SLinus Torvalds 	   populates itself. */
6731da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
6741da177e4SLinus Torvalds next_inode:
6751da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
6761da177e4SLinus Torvalds 		struct inode_security_struct *isec =
6771da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
6781da177e4SLinus Torvalds 				           struct inode_security_struct, list);
6791da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
6801da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
6811da177e4SLinus Torvalds 		inode = igrab(inode);
6821da177e4SLinus Torvalds 		if (inode) {
6831da177e4SLinus Torvalds 			if (!IS_PRIVATE (inode))
6841da177e4SLinus Torvalds 				inode_doinit(inode);
6851da177e4SLinus Torvalds 			iput(inode);
6861da177e4SLinus Torvalds 		}
6871da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
6881da177e4SLinus Torvalds 		list_del_init(&isec->list);
6891da177e4SLinus Torvalds 		goto next_inode;
6901da177e4SLinus Torvalds 	}
6911da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
6921da177e4SLinus Torvalds out:
6931da177e4SLinus Torvalds 	up(&sbsec->sem);
6941da177e4SLinus Torvalds 	return rc;
6951da177e4SLinus Torvalds }
6961da177e4SLinus Torvalds 
6971da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
6981da177e4SLinus Torvalds {
6991da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
7001da177e4SLinus Torvalds 	case S_IFSOCK:
7011da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
7021da177e4SLinus Torvalds 	case S_IFLNK:
7031da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
7041da177e4SLinus Torvalds 	case S_IFREG:
7051da177e4SLinus Torvalds 		return SECCLASS_FILE;
7061da177e4SLinus Torvalds 	case S_IFBLK:
7071da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
7081da177e4SLinus Torvalds 	case S_IFDIR:
7091da177e4SLinus Torvalds 		return SECCLASS_DIR;
7101da177e4SLinus Torvalds 	case S_IFCHR:
7111da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
7121da177e4SLinus Torvalds 	case S_IFIFO:
7131da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
7141da177e4SLinus Torvalds 
7151da177e4SLinus Torvalds 	}
7161da177e4SLinus Torvalds 
7171da177e4SLinus Torvalds 	return SECCLASS_FILE;
7181da177e4SLinus Torvalds }
7191da177e4SLinus Torvalds 
72013402580SJames Morris static inline int default_protocol_stream(int protocol)
72113402580SJames Morris {
72213402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
72313402580SJames Morris }
72413402580SJames Morris 
72513402580SJames Morris static inline int default_protocol_dgram(int protocol)
72613402580SJames Morris {
72713402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
72813402580SJames Morris }
72913402580SJames Morris 
7301da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
7311da177e4SLinus Torvalds {
7321da177e4SLinus Torvalds 	switch (family) {
7331da177e4SLinus Torvalds 	case PF_UNIX:
7341da177e4SLinus Torvalds 		switch (type) {
7351da177e4SLinus Torvalds 		case SOCK_STREAM:
7361da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
7371da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
7381da177e4SLinus Torvalds 		case SOCK_DGRAM:
7391da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
7401da177e4SLinus Torvalds 		}
7411da177e4SLinus Torvalds 		break;
7421da177e4SLinus Torvalds 	case PF_INET:
7431da177e4SLinus Torvalds 	case PF_INET6:
7441da177e4SLinus Torvalds 		switch (type) {
7451da177e4SLinus Torvalds 		case SOCK_STREAM:
74613402580SJames Morris 			if (default_protocol_stream(protocol))
7471da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
74813402580SJames Morris 			else
74913402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
7501da177e4SLinus Torvalds 		case SOCK_DGRAM:
75113402580SJames Morris 			if (default_protocol_dgram(protocol))
7521da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
75313402580SJames Morris 			else
75413402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
75513402580SJames Morris 		default:
7561da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
7571da177e4SLinus Torvalds 		}
7581da177e4SLinus Torvalds 		break;
7591da177e4SLinus Torvalds 	case PF_NETLINK:
7601da177e4SLinus Torvalds 		switch (protocol) {
7611da177e4SLinus Torvalds 		case NETLINK_ROUTE:
7621da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
7631da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
7641da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
765216efaaaSJames Morris 		case NETLINK_INET_DIAG:
7661da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
7671da177e4SLinus Torvalds 		case NETLINK_NFLOG:
7681da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
7691da177e4SLinus Torvalds 		case NETLINK_XFRM:
7701da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
7711da177e4SLinus Torvalds 		case NETLINK_SELINUX:
7721da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
7731da177e4SLinus Torvalds 		case NETLINK_AUDIT:
7741da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
7751da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
7761da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
7771da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
7781da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
7790c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
7800c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
7811da177e4SLinus Torvalds 		default:
7821da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
7831da177e4SLinus Torvalds 		}
7841da177e4SLinus Torvalds 	case PF_PACKET:
7851da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
7861da177e4SLinus Torvalds 	case PF_KEY:
7871da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
7883e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
7893e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
7901da177e4SLinus Torvalds 	}
7911da177e4SLinus Torvalds 
7921da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
7931da177e4SLinus Torvalds }
7941da177e4SLinus Torvalds 
7951da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
7961da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de,
7971da177e4SLinus Torvalds 				u16 tclass,
7981da177e4SLinus Torvalds 				u32 *sid)
7991da177e4SLinus Torvalds {
8001da177e4SLinus Torvalds 	int buflen, rc;
8011da177e4SLinus Torvalds 	char *buffer, *path, *end;
8021da177e4SLinus Torvalds 
8031da177e4SLinus Torvalds 	buffer = (char*)__get_free_page(GFP_KERNEL);
8041da177e4SLinus Torvalds 	if (!buffer)
8051da177e4SLinus Torvalds 		return -ENOMEM;
8061da177e4SLinus Torvalds 
8071da177e4SLinus Torvalds 	buflen = PAGE_SIZE;
8081da177e4SLinus Torvalds 	end = buffer+buflen;
8091da177e4SLinus Torvalds 	*--end = '\0';
8101da177e4SLinus Torvalds 	buflen--;
8111da177e4SLinus Torvalds 	path = end-1;
8121da177e4SLinus Torvalds 	*path = '/';
8131da177e4SLinus Torvalds 	while (de && de != de->parent) {
8141da177e4SLinus Torvalds 		buflen -= de->namelen + 1;
8151da177e4SLinus Torvalds 		if (buflen < 0)
8161da177e4SLinus Torvalds 			break;
8171da177e4SLinus Torvalds 		end -= de->namelen;
8181da177e4SLinus Torvalds 		memcpy(end, de->name, de->namelen);
8191da177e4SLinus Torvalds 		*--end = '/';
8201da177e4SLinus Torvalds 		path = end;
8211da177e4SLinus Torvalds 		de = de->parent;
8221da177e4SLinus Torvalds 	}
8231da177e4SLinus Torvalds 	rc = security_genfs_sid("proc", path, tclass, sid);
8241da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
8251da177e4SLinus Torvalds 	return rc;
8261da177e4SLinus Torvalds }
8271da177e4SLinus Torvalds #else
8281da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de,
8291da177e4SLinus Torvalds 				u16 tclass,
8301da177e4SLinus Torvalds 				u32 *sid)
8311da177e4SLinus Torvalds {
8321da177e4SLinus Torvalds 	return -EINVAL;
8331da177e4SLinus Torvalds }
8341da177e4SLinus Torvalds #endif
8351da177e4SLinus Torvalds 
8361da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
8371da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
8381da177e4SLinus Torvalds {
8391da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
8401da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
8411da177e4SLinus Torvalds 	u32 sid;
8421da177e4SLinus Torvalds 	struct dentry *dentry;
8431da177e4SLinus Torvalds #define INITCONTEXTLEN 255
8441da177e4SLinus Torvalds 	char *context = NULL;
8451da177e4SLinus Torvalds 	unsigned len = 0;
8461da177e4SLinus Torvalds 	int rc = 0;
8471da177e4SLinus Torvalds 
8481da177e4SLinus Torvalds 	if (isec->initialized)
8491da177e4SLinus Torvalds 		goto out;
8501da177e4SLinus Torvalds 
851*23970741SEric Paris 	mutex_lock(&isec->lock);
8521da177e4SLinus Torvalds 	if (isec->initialized)
853*23970741SEric Paris 		goto out_unlock;
8541da177e4SLinus Torvalds 
8551da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
8561da177e4SLinus Torvalds 	if (!sbsec->initialized) {
8571da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
8581da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
8591da177e4SLinus Torvalds 		   server is ready to handle calls. */
8601da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
8611da177e4SLinus Torvalds 		if (list_empty(&isec->list))
8621da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
8631da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
864*23970741SEric Paris 		goto out_unlock;
8651da177e4SLinus Torvalds 	}
8661da177e4SLinus Torvalds 
8671da177e4SLinus Torvalds 	switch (sbsec->behavior) {
8681da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
8691da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
8701da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
8711da177e4SLinus Torvalds 			break;
8721da177e4SLinus Torvalds 		}
8731da177e4SLinus Torvalds 
8741da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
8751da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
8761da177e4SLinus Torvalds 		if (opt_dentry) {
8771da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
8781da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
8791da177e4SLinus Torvalds 		} else {
8801da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
8811da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
8821da177e4SLinus Torvalds 		}
8831da177e4SLinus Torvalds 		if (!dentry) {
8841da177e4SLinus Torvalds 			printk(KERN_WARNING "%s:  no dentry for dev=%s "
8851da177e4SLinus Torvalds 			       "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
8861da177e4SLinus Torvalds 			       inode->i_ino);
887*23970741SEric Paris 			goto out_unlock;
8881da177e4SLinus Torvalds 		}
8891da177e4SLinus Torvalds 
8901da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
8911da177e4SLinus Torvalds 		context = kmalloc(len, GFP_KERNEL);
8921da177e4SLinus Torvalds 		if (!context) {
8931da177e4SLinus Torvalds 			rc = -ENOMEM;
8941da177e4SLinus Torvalds 			dput(dentry);
895*23970741SEric Paris 			goto out_unlock;
8961da177e4SLinus Torvalds 		}
8971da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
8981da177e4SLinus Torvalds 					   context, len);
8991da177e4SLinus Torvalds 		if (rc == -ERANGE) {
9001da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
9011da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
9021da177e4SLinus Torvalds 						   NULL, 0);
9031da177e4SLinus Torvalds 			if (rc < 0) {
9041da177e4SLinus Torvalds 				dput(dentry);
905*23970741SEric Paris 				goto out_unlock;
9061da177e4SLinus Torvalds 			}
9071da177e4SLinus Torvalds 			kfree(context);
9081da177e4SLinus Torvalds 			len = rc;
9091da177e4SLinus Torvalds 			context = kmalloc(len, GFP_KERNEL);
9101da177e4SLinus Torvalds 			if (!context) {
9111da177e4SLinus Torvalds 				rc = -ENOMEM;
9121da177e4SLinus Torvalds 				dput(dentry);
913*23970741SEric Paris 				goto out_unlock;
9141da177e4SLinus Torvalds 			}
9151da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
9161da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
9171da177e4SLinus Torvalds 						   context, len);
9181da177e4SLinus Torvalds 		}
9191da177e4SLinus Torvalds 		dput(dentry);
9201da177e4SLinus Torvalds 		if (rc < 0) {
9211da177e4SLinus Torvalds 			if (rc != -ENODATA) {
9221da177e4SLinus Torvalds 				printk(KERN_WARNING "%s:  getxattr returned "
9231da177e4SLinus Torvalds 				       "%d for dev=%s ino=%ld\n", __FUNCTION__,
9241da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
9251da177e4SLinus Torvalds 				kfree(context);
926*23970741SEric Paris 				goto out_unlock;
9271da177e4SLinus Torvalds 			}
9281da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
9291da177e4SLinus Torvalds 			sid = sbsec->def_sid;
9301da177e4SLinus Torvalds 			rc = 0;
9311da177e4SLinus Torvalds 		} else {
932f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
933f5c1d5b2SJames Morris 			                                     sbsec->def_sid);
9341da177e4SLinus Torvalds 			if (rc) {
9351da177e4SLinus Torvalds 				printk(KERN_WARNING "%s:  context_to_sid(%s) "
9361da177e4SLinus Torvalds 				       "returned %d for dev=%s ino=%ld\n",
9371da177e4SLinus Torvalds 				       __FUNCTION__, context, -rc,
9381da177e4SLinus Torvalds 				       inode->i_sb->s_id, inode->i_ino);
9391da177e4SLinus Torvalds 				kfree(context);
9401da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
9411da177e4SLinus Torvalds 				rc = 0;
9421da177e4SLinus Torvalds 				break;
9431da177e4SLinus Torvalds 			}
9441da177e4SLinus Torvalds 		}
9451da177e4SLinus Torvalds 		kfree(context);
9461da177e4SLinus Torvalds 		isec->sid = sid;
9471da177e4SLinus Torvalds 		break;
9481da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
9491da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
9501da177e4SLinus Torvalds 		break;
9511da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
9521da177e4SLinus Torvalds 		/* Default to the fs SID. */
9531da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
9541da177e4SLinus Torvalds 
9551da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
9561da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
9571da177e4SLinus Torvalds 		rc = security_transition_sid(isec->task_sid,
9581da177e4SLinus Torvalds 					     sbsec->sid,
9591da177e4SLinus Torvalds 					     isec->sclass,
9601da177e4SLinus Torvalds 					     &sid);
9611da177e4SLinus Torvalds 		if (rc)
962*23970741SEric Paris 			goto out_unlock;
9631da177e4SLinus Torvalds 		isec->sid = sid;
9641da177e4SLinus Torvalds 		break;
965c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
966c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
967c312feb2SEric Paris 		break;
9681da177e4SLinus Torvalds 	default:
969c312feb2SEric Paris 		/* Default to the fs superblock SID. */
9701da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
9711da177e4SLinus Torvalds 
9721da177e4SLinus Torvalds 		if (sbsec->proc) {
9731da177e4SLinus Torvalds 			struct proc_inode *proci = PROC_I(inode);
9741da177e4SLinus Torvalds 			if (proci->pde) {
9751da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
9761da177e4SLinus Torvalds 				rc = selinux_proc_get_sid(proci->pde,
9771da177e4SLinus Torvalds 							  isec->sclass,
9781da177e4SLinus Torvalds 							  &sid);
9791da177e4SLinus Torvalds 				if (rc)
980*23970741SEric Paris 					goto out_unlock;
9811da177e4SLinus Torvalds 				isec->sid = sid;
9821da177e4SLinus Torvalds 			}
9831da177e4SLinus Torvalds 		}
9841da177e4SLinus Torvalds 		break;
9851da177e4SLinus Torvalds 	}
9861da177e4SLinus Torvalds 
9871da177e4SLinus Torvalds 	isec->initialized = 1;
9881da177e4SLinus Torvalds 
989*23970741SEric Paris out_unlock:
990*23970741SEric Paris 	mutex_unlock(&isec->lock);
9911da177e4SLinus Torvalds out:
9921da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
9931da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
9941da177e4SLinus Torvalds 	return rc;
9951da177e4SLinus Torvalds }
9961da177e4SLinus Torvalds 
9971da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
9981da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
9991da177e4SLinus Torvalds {
10001da177e4SLinus Torvalds 	u32 perm = 0;
10011da177e4SLinus Torvalds 
10021da177e4SLinus Torvalds 	switch (sig) {
10031da177e4SLinus Torvalds 	case SIGCHLD:
10041da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
10051da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
10061da177e4SLinus Torvalds 		break;
10071da177e4SLinus Torvalds 	case SIGKILL:
10081da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
10091da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
10101da177e4SLinus Torvalds 		break;
10111da177e4SLinus Torvalds 	case SIGSTOP:
10121da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
10131da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
10141da177e4SLinus Torvalds 		break;
10151da177e4SLinus Torvalds 	default:
10161da177e4SLinus Torvalds 		/* All other signals. */
10171da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
10181da177e4SLinus Torvalds 		break;
10191da177e4SLinus Torvalds 	}
10201da177e4SLinus Torvalds 
10211da177e4SLinus Torvalds 	return perm;
10221da177e4SLinus Torvalds }
10231da177e4SLinus Torvalds 
10241da177e4SLinus Torvalds /* Check permission betweeen a pair of tasks, e.g. signal checks,
10251da177e4SLinus Torvalds    fork check, ptrace check, etc. */
10261da177e4SLinus Torvalds static int task_has_perm(struct task_struct *tsk1,
10271da177e4SLinus Torvalds 			 struct task_struct *tsk2,
10281da177e4SLinus Torvalds 			 u32 perms)
10291da177e4SLinus Torvalds {
10301da177e4SLinus Torvalds 	struct task_security_struct *tsec1, *tsec2;
10311da177e4SLinus Torvalds 
10321da177e4SLinus Torvalds 	tsec1 = tsk1->security;
10331da177e4SLinus Torvalds 	tsec2 = tsk2->security;
10341da177e4SLinus Torvalds 	return avc_has_perm(tsec1->sid, tsec2->sid,
10351da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perms, NULL);
10361da177e4SLinus Torvalds }
10371da177e4SLinus Torvalds 
10381da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
10391da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk,
10401da177e4SLinus Torvalds 			       int cap)
10411da177e4SLinus Torvalds {
10421da177e4SLinus Torvalds 	struct task_security_struct *tsec;
10431da177e4SLinus Torvalds 	struct avc_audit_data ad;
10441da177e4SLinus Torvalds 
10451da177e4SLinus Torvalds 	tsec = tsk->security;
10461da177e4SLinus Torvalds 
10471da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,CAP);
10481da177e4SLinus Torvalds 	ad.tsk = tsk;
10491da177e4SLinus Torvalds 	ad.u.cap = cap;
10501da177e4SLinus Torvalds 
10511da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, tsec->sid,
10521da177e4SLinus Torvalds 			    SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
10531da177e4SLinus Torvalds }
10541da177e4SLinus Torvalds 
10551da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
10561da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
10571da177e4SLinus Torvalds 			   u32 perms)
10581da177e4SLinus Torvalds {
10591da177e4SLinus Torvalds 	struct task_security_struct *tsec;
10601da177e4SLinus Torvalds 
10611da177e4SLinus Torvalds 	tsec = tsk->security;
10621da177e4SLinus Torvalds 
10631da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
10641da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
10651da177e4SLinus Torvalds }
10661da177e4SLinus Torvalds 
10671da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
10681da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
10691da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
10701da177e4SLinus Torvalds static int inode_has_perm(struct task_struct *tsk,
10711da177e4SLinus Torvalds 			  struct inode *inode,
10721da177e4SLinus Torvalds 			  u32 perms,
10731da177e4SLinus Torvalds 			  struct avc_audit_data *adp)
10741da177e4SLinus Torvalds {
10751da177e4SLinus Torvalds 	struct task_security_struct *tsec;
10761da177e4SLinus Torvalds 	struct inode_security_struct *isec;
10771da177e4SLinus Torvalds 	struct avc_audit_data ad;
10781da177e4SLinus Torvalds 
10791da177e4SLinus Torvalds 	tsec = tsk->security;
10801da177e4SLinus Torvalds 	isec = inode->i_security;
10811da177e4SLinus Torvalds 
10821da177e4SLinus Torvalds 	if (!adp) {
10831da177e4SLinus Torvalds 		adp = &ad;
10841da177e4SLinus Torvalds 		AVC_AUDIT_DATA_INIT(&ad, FS);
10851da177e4SLinus Torvalds 		ad.u.fs.inode = inode;
10861da177e4SLinus Torvalds 	}
10871da177e4SLinus Torvalds 
10881da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
10891da177e4SLinus Torvalds }
10901da177e4SLinus Torvalds 
10911da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
10921da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
10931da177e4SLinus Torvalds    pathname if needed. */
10941da177e4SLinus Torvalds static inline int dentry_has_perm(struct task_struct *tsk,
10951da177e4SLinus Torvalds 				  struct vfsmount *mnt,
10961da177e4SLinus Torvalds 				  struct dentry *dentry,
10971da177e4SLinus Torvalds 				  u32 av)
10981da177e4SLinus Torvalds {
10991da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
11001da177e4SLinus Torvalds 	struct avc_audit_data ad;
11011da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,FS);
11021da177e4SLinus Torvalds 	ad.u.fs.mnt = mnt;
11031da177e4SLinus Torvalds 	ad.u.fs.dentry = dentry;
11041da177e4SLinus Torvalds 	return inode_has_perm(tsk, inode, av, &ad);
11051da177e4SLinus Torvalds }
11061da177e4SLinus Torvalds 
11071da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
11081da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
11091da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
11101da177e4SLinus Torvalds    check a particular permission to the file.
11111da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
11121da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
11131da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
11141da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
1115858119e1SArjan van de Ven static int file_has_perm(struct task_struct *tsk,
11161da177e4SLinus Torvalds 				struct file *file,
11171da177e4SLinus Torvalds 				u32 av)
11181da177e4SLinus Torvalds {
11191da177e4SLinus Torvalds 	struct task_security_struct *tsec = tsk->security;
11201da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
11211da177e4SLinus Torvalds 	struct vfsmount *mnt = file->f_vfsmnt;
11221da177e4SLinus Torvalds 	struct dentry *dentry = file->f_dentry;
11231da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
11241da177e4SLinus Torvalds 	struct avc_audit_data ad;
11251da177e4SLinus Torvalds 	int rc;
11261da177e4SLinus Torvalds 
11271da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
11281da177e4SLinus Torvalds 	ad.u.fs.mnt = mnt;
11291da177e4SLinus Torvalds 	ad.u.fs.dentry = dentry;
11301da177e4SLinus Torvalds 
11311da177e4SLinus Torvalds 	if (tsec->sid != fsec->sid) {
11321da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, fsec->sid,
11331da177e4SLinus Torvalds 				  SECCLASS_FD,
11341da177e4SLinus Torvalds 				  FD__USE,
11351da177e4SLinus Torvalds 				  &ad);
11361da177e4SLinus Torvalds 		if (rc)
11371da177e4SLinus Torvalds 			return rc;
11381da177e4SLinus Torvalds 	}
11391da177e4SLinus Torvalds 
11401da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
11411da177e4SLinus Torvalds 	if (av)
11421da177e4SLinus Torvalds 		return inode_has_perm(tsk, inode, av, &ad);
11431da177e4SLinus Torvalds 
11441da177e4SLinus Torvalds 	return 0;
11451da177e4SLinus Torvalds }
11461da177e4SLinus Torvalds 
11471da177e4SLinus Torvalds /* Check whether a task can create a file. */
11481da177e4SLinus Torvalds static int may_create(struct inode *dir,
11491da177e4SLinus Torvalds 		      struct dentry *dentry,
11501da177e4SLinus Torvalds 		      u16 tclass)
11511da177e4SLinus Torvalds {
11521da177e4SLinus Torvalds 	struct task_security_struct *tsec;
11531da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
11541da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
11551da177e4SLinus Torvalds 	u32 newsid;
11561da177e4SLinus Torvalds 	struct avc_audit_data ad;
11571da177e4SLinus Torvalds 	int rc;
11581da177e4SLinus Torvalds 
11591da177e4SLinus Torvalds 	tsec = current->security;
11601da177e4SLinus Torvalds 	dsec = dir->i_security;
11611da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
11621da177e4SLinus Torvalds 
11631da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
11641da177e4SLinus Torvalds 	ad.u.fs.dentry = dentry;
11651da177e4SLinus Torvalds 
11661da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
11671da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
11681da177e4SLinus Torvalds 			  &ad);
11691da177e4SLinus Torvalds 	if (rc)
11701da177e4SLinus Torvalds 		return rc;
11711da177e4SLinus Torvalds 
11721da177e4SLinus Torvalds 	if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
11731da177e4SLinus Torvalds 		newsid = tsec->create_sid;
11741da177e4SLinus Torvalds 	} else {
11751da177e4SLinus Torvalds 		rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
11761da177e4SLinus Torvalds 					     &newsid);
11771da177e4SLinus Torvalds 		if (rc)
11781da177e4SLinus Torvalds 			return rc;
11791da177e4SLinus Torvalds 	}
11801da177e4SLinus Torvalds 
11811da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
11821da177e4SLinus Torvalds 	if (rc)
11831da177e4SLinus Torvalds 		return rc;
11841da177e4SLinus Torvalds 
11851da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
11861da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
11871da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
11881da177e4SLinus Torvalds }
11891da177e4SLinus Torvalds 
11904eb582cfSMichael LeMay /* Check whether a task can create a key. */
11914eb582cfSMichael LeMay static int may_create_key(u32 ksid,
11924eb582cfSMichael LeMay 			  struct task_struct *ctx)
11934eb582cfSMichael LeMay {
11944eb582cfSMichael LeMay 	struct task_security_struct *tsec;
11954eb582cfSMichael LeMay 
11964eb582cfSMichael LeMay 	tsec = ctx->security;
11974eb582cfSMichael LeMay 
11984eb582cfSMichael LeMay 	return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
11994eb582cfSMichael LeMay }
12004eb582cfSMichael LeMay 
12011da177e4SLinus Torvalds #define MAY_LINK   0
12021da177e4SLinus Torvalds #define MAY_UNLINK 1
12031da177e4SLinus Torvalds #define MAY_RMDIR  2
12041da177e4SLinus Torvalds 
12051da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
12061da177e4SLinus Torvalds static int may_link(struct inode *dir,
12071da177e4SLinus Torvalds 		    struct dentry *dentry,
12081da177e4SLinus Torvalds 		    int kind)
12091da177e4SLinus Torvalds 
12101da177e4SLinus Torvalds {
12111da177e4SLinus Torvalds 	struct task_security_struct *tsec;
12121da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
12131da177e4SLinus Torvalds 	struct avc_audit_data ad;
12141da177e4SLinus Torvalds 	u32 av;
12151da177e4SLinus Torvalds 	int rc;
12161da177e4SLinus Torvalds 
12171da177e4SLinus Torvalds 	tsec = current->security;
12181da177e4SLinus Torvalds 	dsec = dir->i_security;
12191da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
12201da177e4SLinus Torvalds 
12211da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
12221da177e4SLinus Torvalds 	ad.u.fs.dentry = dentry;
12231da177e4SLinus Torvalds 
12241da177e4SLinus Torvalds 	av = DIR__SEARCH;
12251da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
12261da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
12271da177e4SLinus Torvalds 	if (rc)
12281da177e4SLinus Torvalds 		return rc;
12291da177e4SLinus Torvalds 
12301da177e4SLinus Torvalds 	switch (kind) {
12311da177e4SLinus Torvalds 	case MAY_LINK:
12321da177e4SLinus Torvalds 		av = FILE__LINK;
12331da177e4SLinus Torvalds 		break;
12341da177e4SLinus Torvalds 	case MAY_UNLINK:
12351da177e4SLinus Torvalds 		av = FILE__UNLINK;
12361da177e4SLinus Torvalds 		break;
12371da177e4SLinus Torvalds 	case MAY_RMDIR:
12381da177e4SLinus Torvalds 		av = DIR__RMDIR;
12391da177e4SLinus Torvalds 		break;
12401da177e4SLinus Torvalds 	default:
12411da177e4SLinus Torvalds 		printk(KERN_WARNING "may_link:  unrecognized kind %d\n", kind);
12421da177e4SLinus Torvalds 		return 0;
12431da177e4SLinus Torvalds 	}
12441da177e4SLinus Torvalds 
12451da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
12461da177e4SLinus Torvalds 	return rc;
12471da177e4SLinus Torvalds }
12481da177e4SLinus Torvalds 
12491da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
12501da177e4SLinus Torvalds 			     struct dentry *old_dentry,
12511da177e4SLinus Torvalds 			     struct inode *new_dir,
12521da177e4SLinus Torvalds 			     struct dentry *new_dentry)
12531da177e4SLinus Torvalds {
12541da177e4SLinus Torvalds 	struct task_security_struct *tsec;
12551da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
12561da177e4SLinus Torvalds 	struct avc_audit_data ad;
12571da177e4SLinus Torvalds 	u32 av;
12581da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
12591da177e4SLinus Torvalds 	int rc;
12601da177e4SLinus Torvalds 
12611da177e4SLinus Torvalds 	tsec = current->security;
12621da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
12631da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
12641da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
12651da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
12661da177e4SLinus Torvalds 
12671da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
12681da177e4SLinus Torvalds 
12691da177e4SLinus Torvalds 	ad.u.fs.dentry = old_dentry;
12701da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
12711da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
12721da177e4SLinus Torvalds 	if (rc)
12731da177e4SLinus Torvalds 		return rc;
12741da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, old_isec->sid,
12751da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
12761da177e4SLinus Torvalds 	if (rc)
12771da177e4SLinus Torvalds 		return rc;
12781da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
12791da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, old_isec->sid,
12801da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
12811da177e4SLinus Torvalds 		if (rc)
12821da177e4SLinus Torvalds 			return rc;
12831da177e4SLinus Torvalds 	}
12841da177e4SLinus Torvalds 
12851da177e4SLinus Torvalds 	ad.u.fs.dentry = new_dentry;
12861da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
12871da177e4SLinus Torvalds 	if (new_dentry->d_inode)
12881da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
12891da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
12901da177e4SLinus Torvalds 	if (rc)
12911da177e4SLinus Torvalds 		return rc;
12921da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
12931da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
12941da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
12951da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, new_isec->sid,
12961da177e4SLinus Torvalds 				  new_isec->sclass,
12971da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
12981da177e4SLinus Torvalds 		if (rc)
12991da177e4SLinus Torvalds 			return rc;
13001da177e4SLinus Torvalds 	}
13011da177e4SLinus Torvalds 
13021da177e4SLinus Torvalds 	return 0;
13031da177e4SLinus Torvalds }
13041da177e4SLinus Torvalds 
13051da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
13061da177e4SLinus Torvalds static int superblock_has_perm(struct task_struct *tsk,
13071da177e4SLinus Torvalds 			       struct super_block *sb,
13081da177e4SLinus Torvalds 			       u32 perms,
13091da177e4SLinus Torvalds 			       struct avc_audit_data *ad)
13101da177e4SLinus Torvalds {
13111da177e4SLinus Torvalds 	struct task_security_struct *tsec;
13121da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
13131da177e4SLinus Torvalds 
13141da177e4SLinus Torvalds 	tsec = tsk->security;
13151da177e4SLinus Torvalds 	sbsec = sb->s_security;
13161da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
13171da177e4SLinus Torvalds 			    perms, ad);
13181da177e4SLinus Torvalds }
13191da177e4SLinus Torvalds 
13201da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
13211da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
13221da177e4SLinus Torvalds {
13231da177e4SLinus Torvalds 	u32 av = 0;
13241da177e4SLinus Torvalds 
13251da177e4SLinus Torvalds 	if ((mode & S_IFMT) != S_IFDIR) {
13261da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
13271da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
13281da177e4SLinus Torvalds 		if (mask & MAY_READ)
13291da177e4SLinus Torvalds 			av |= FILE__READ;
13301da177e4SLinus Torvalds 
13311da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
13321da177e4SLinus Torvalds 			av |= FILE__APPEND;
13331da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
13341da177e4SLinus Torvalds 			av |= FILE__WRITE;
13351da177e4SLinus Torvalds 
13361da177e4SLinus Torvalds 	} else {
13371da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
13381da177e4SLinus Torvalds 			av |= DIR__SEARCH;
13391da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
13401da177e4SLinus Torvalds 			av |= DIR__WRITE;
13411da177e4SLinus Torvalds 		if (mask & MAY_READ)
13421da177e4SLinus Torvalds 			av |= DIR__READ;
13431da177e4SLinus Torvalds 	}
13441da177e4SLinus Torvalds 
13451da177e4SLinus Torvalds 	return av;
13461da177e4SLinus Torvalds }
13471da177e4SLinus Torvalds 
13481da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
13491da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
13501da177e4SLinus Torvalds {
13511da177e4SLinus Torvalds 	u32 av = 0;
13521da177e4SLinus Torvalds 
13531da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
13541da177e4SLinus Torvalds 		av |= FILE__READ;
13551da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
13561da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
13571da177e4SLinus Torvalds 			av |= FILE__APPEND;
13581da177e4SLinus Torvalds 		else
13591da177e4SLinus Torvalds 			av |= FILE__WRITE;
13601da177e4SLinus Torvalds 	}
13611da177e4SLinus Torvalds 
13621da177e4SLinus Torvalds 	return av;
13631da177e4SLinus Torvalds }
13641da177e4SLinus Torvalds 
13651da177e4SLinus Torvalds /* Hook functions begin here. */
13661da177e4SLinus Torvalds 
13671da177e4SLinus Torvalds static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
13681da177e4SLinus Torvalds {
13691da177e4SLinus Torvalds 	struct task_security_struct *psec = parent->security;
13701da177e4SLinus Torvalds 	struct task_security_struct *csec = child->security;
13711da177e4SLinus Torvalds 	int rc;
13721da177e4SLinus Torvalds 
13731da177e4SLinus Torvalds 	rc = secondary_ops->ptrace(parent,child);
13741da177e4SLinus Torvalds 	if (rc)
13751da177e4SLinus Torvalds 		return rc;
13761da177e4SLinus Torvalds 
13771da177e4SLinus Torvalds 	rc = task_has_perm(parent, child, PROCESS__PTRACE);
13781da177e4SLinus Torvalds 	/* Save the SID of the tracing process for later use in apply_creds. */
1379341c2d80SStephen Smalley 	if (!(child->ptrace & PT_PTRACED) && !rc)
13801da177e4SLinus Torvalds 		csec->ptrace_sid = psec->sid;
13811da177e4SLinus Torvalds 	return rc;
13821da177e4SLinus Torvalds }
13831da177e4SLinus Torvalds 
13841da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
13851da177e4SLinus Torvalds                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
13861da177e4SLinus Torvalds {
13871da177e4SLinus Torvalds 	int error;
13881da177e4SLinus Torvalds 
13891da177e4SLinus Torvalds 	error = task_has_perm(current, target, PROCESS__GETCAP);
13901da177e4SLinus Torvalds 	if (error)
13911da177e4SLinus Torvalds 		return error;
13921da177e4SLinus Torvalds 
13931da177e4SLinus Torvalds 	return secondary_ops->capget(target, effective, inheritable, permitted);
13941da177e4SLinus Torvalds }
13951da177e4SLinus Torvalds 
13961da177e4SLinus Torvalds static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
13971da177e4SLinus Torvalds                                 kernel_cap_t *inheritable, kernel_cap_t *permitted)
13981da177e4SLinus Torvalds {
13991da177e4SLinus Torvalds 	int error;
14001da177e4SLinus Torvalds 
14011da177e4SLinus Torvalds 	error = secondary_ops->capset_check(target, effective, inheritable, permitted);
14021da177e4SLinus Torvalds 	if (error)
14031da177e4SLinus Torvalds 		return error;
14041da177e4SLinus Torvalds 
14051da177e4SLinus Torvalds 	return task_has_perm(current, target, PROCESS__SETCAP);
14061da177e4SLinus Torvalds }
14071da177e4SLinus Torvalds 
14081da177e4SLinus Torvalds static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
14091da177e4SLinus Torvalds                                kernel_cap_t *inheritable, kernel_cap_t *permitted)
14101da177e4SLinus Torvalds {
14111da177e4SLinus Torvalds 	secondary_ops->capset_set(target, effective, inheritable, permitted);
14121da177e4SLinus Torvalds }
14131da177e4SLinus Torvalds 
14141da177e4SLinus Torvalds static int selinux_capable(struct task_struct *tsk, int cap)
14151da177e4SLinus Torvalds {
14161da177e4SLinus Torvalds 	int rc;
14171da177e4SLinus Torvalds 
14181da177e4SLinus Torvalds 	rc = secondary_ops->capable(tsk, cap);
14191da177e4SLinus Torvalds 	if (rc)
14201da177e4SLinus Torvalds 		return rc;
14211da177e4SLinus Torvalds 
14221da177e4SLinus Torvalds 	return task_has_capability(tsk,cap);
14231da177e4SLinus Torvalds }
14241da177e4SLinus Torvalds 
14251da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op)
14261da177e4SLinus Torvalds {
14271da177e4SLinus Torvalds 	int error = 0;
14281da177e4SLinus Torvalds 	u32 av;
14291da177e4SLinus Torvalds 	struct task_security_struct *tsec;
14301da177e4SLinus Torvalds 	u32 tsid;
14311da177e4SLinus Torvalds 	int rc;
14321da177e4SLinus Torvalds 
14331da177e4SLinus Torvalds 	rc = secondary_ops->sysctl(table, op);
14341da177e4SLinus Torvalds 	if (rc)
14351da177e4SLinus Torvalds 		return rc;
14361da177e4SLinus Torvalds 
14371da177e4SLinus Torvalds 	tsec = current->security;
14381da177e4SLinus Torvalds 
14391da177e4SLinus Torvalds 	rc = selinux_proc_get_sid(table->de, (op == 001) ?
14401da177e4SLinus Torvalds 	                          SECCLASS_DIR : SECCLASS_FILE, &tsid);
14411da177e4SLinus Torvalds 	if (rc) {
14421da177e4SLinus Torvalds 		/* Default to the well-defined sysctl SID. */
14431da177e4SLinus Torvalds 		tsid = SECINITSID_SYSCTL;
14441da177e4SLinus Torvalds 	}
14451da177e4SLinus Torvalds 
14461da177e4SLinus Torvalds 	/* The op values are "defined" in sysctl.c, thereby creating
14471da177e4SLinus Torvalds 	 * a bad coupling between this module and sysctl.c */
14481da177e4SLinus Torvalds 	if(op == 001) {
14491da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, tsid,
14501da177e4SLinus Torvalds 				     SECCLASS_DIR, DIR__SEARCH, NULL);
14511da177e4SLinus Torvalds 	} else {
14521da177e4SLinus Torvalds 		av = 0;
14531da177e4SLinus Torvalds 		if (op & 004)
14541da177e4SLinus Torvalds 			av |= FILE__READ;
14551da177e4SLinus Torvalds 		if (op & 002)
14561da177e4SLinus Torvalds 			av |= FILE__WRITE;
14571da177e4SLinus Torvalds 		if (av)
14581da177e4SLinus Torvalds 			error = avc_has_perm(tsec->sid, tsid,
14591da177e4SLinus Torvalds 					     SECCLASS_FILE, av, NULL);
14601da177e4SLinus Torvalds         }
14611da177e4SLinus Torvalds 
14621da177e4SLinus Torvalds 	return error;
14631da177e4SLinus Torvalds }
14641da177e4SLinus Torvalds 
14651da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
14661da177e4SLinus Torvalds {
14671da177e4SLinus Torvalds 	int rc = 0;
14681da177e4SLinus Torvalds 
14691da177e4SLinus Torvalds 	if (!sb)
14701da177e4SLinus Torvalds 		return 0;
14711da177e4SLinus Torvalds 
14721da177e4SLinus Torvalds 	switch (cmds) {
14731da177e4SLinus Torvalds 		case Q_SYNC:
14741da177e4SLinus Torvalds 		case Q_QUOTAON:
14751da177e4SLinus Torvalds 		case Q_QUOTAOFF:
14761da177e4SLinus Torvalds 	        case Q_SETINFO:
14771da177e4SLinus Torvalds 		case Q_SETQUOTA:
14781da177e4SLinus Torvalds 			rc = superblock_has_perm(current,
14791da177e4SLinus Torvalds 						 sb,
14801da177e4SLinus Torvalds 						 FILESYSTEM__QUOTAMOD, NULL);
14811da177e4SLinus Torvalds 			break;
14821da177e4SLinus Torvalds 	        case Q_GETFMT:
14831da177e4SLinus Torvalds 	        case Q_GETINFO:
14841da177e4SLinus Torvalds 		case Q_GETQUOTA:
14851da177e4SLinus Torvalds 			rc = superblock_has_perm(current,
14861da177e4SLinus Torvalds 						 sb,
14871da177e4SLinus Torvalds 						 FILESYSTEM__QUOTAGET, NULL);
14881da177e4SLinus Torvalds 			break;
14891da177e4SLinus Torvalds 		default:
14901da177e4SLinus Torvalds 			rc = 0;  /* let the kernel handle invalid cmds */
14911da177e4SLinus Torvalds 			break;
14921da177e4SLinus Torvalds 	}
14931da177e4SLinus Torvalds 	return rc;
14941da177e4SLinus Torvalds }
14951da177e4SLinus Torvalds 
14961da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
14971da177e4SLinus Torvalds {
14981da177e4SLinus Torvalds 	return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
14991da177e4SLinus Torvalds }
15001da177e4SLinus Torvalds 
15011da177e4SLinus Torvalds static int selinux_syslog(int type)
15021da177e4SLinus Torvalds {
15031da177e4SLinus Torvalds 	int rc;
15041da177e4SLinus Torvalds 
15051da177e4SLinus Torvalds 	rc = secondary_ops->syslog(type);
15061da177e4SLinus Torvalds 	if (rc)
15071da177e4SLinus Torvalds 		return rc;
15081da177e4SLinus Torvalds 
15091da177e4SLinus Torvalds 	switch (type) {
15101da177e4SLinus Torvalds 		case 3:         /* Read last kernel messages */
15111da177e4SLinus Torvalds 		case 10:        /* Return size of the log buffer */
15121da177e4SLinus Torvalds 			rc = task_has_system(current, SYSTEM__SYSLOG_READ);
15131da177e4SLinus Torvalds 			break;
15141da177e4SLinus Torvalds 		case 6:         /* Disable logging to console */
15151da177e4SLinus Torvalds 		case 7:         /* Enable logging to console */
15161da177e4SLinus Torvalds 		case 8:		/* Set level of messages printed to console */
15171da177e4SLinus Torvalds 			rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
15181da177e4SLinus Torvalds 			break;
15191da177e4SLinus Torvalds 		case 0:         /* Close log */
15201da177e4SLinus Torvalds 		case 1:         /* Open log */
15211da177e4SLinus Torvalds 		case 2:         /* Read from log */
15221da177e4SLinus Torvalds 		case 4:         /* Read/clear last kernel messages */
15231da177e4SLinus Torvalds 		case 5:         /* Clear ring buffer */
15241da177e4SLinus Torvalds 		default:
15251da177e4SLinus Torvalds 			rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
15261da177e4SLinus Torvalds 			break;
15271da177e4SLinus Torvalds 	}
15281da177e4SLinus Torvalds 	return rc;
15291da177e4SLinus Torvalds }
15301da177e4SLinus Torvalds 
15311da177e4SLinus Torvalds /*
15321da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
15331da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
15341da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
15351da177e4SLinus Torvalds  *
15361da177e4SLinus Torvalds  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
15371da177e4SLinus Torvalds  * if the capability is granted, but __vm_enough_memory requires 1 if
15381da177e4SLinus Torvalds  * the capability is granted.
15391da177e4SLinus Torvalds  *
15401da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
15411da177e4SLinus Torvalds  * processes that allocate mappings.
15421da177e4SLinus Torvalds  */
15431da177e4SLinus Torvalds static int selinux_vm_enough_memory(long pages)
15441da177e4SLinus Torvalds {
15451da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
15461da177e4SLinus Torvalds 	struct task_security_struct *tsec = current->security;
15471da177e4SLinus Torvalds 
15481da177e4SLinus Torvalds 	rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
15491da177e4SLinus Torvalds 	if (rc == 0)
15501da177e4SLinus Torvalds 		rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
15511da177e4SLinus Torvalds 					SECCLASS_CAPABILITY,
15521da177e4SLinus Torvalds 					CAP_TO_MASK(CAP_SYS_ADMIN),
15531da177e4SLinus Torvalds 					NULL);
15541da177e4SLinus Torvalds 
15551da177e4SLinus Torvalds 	if (rc == 0)
15561da177e4SLinus Torvalds 		cap_sys_admin = 1;
15571da177e4SLinus Torvalds 
15581da177e4SLinus Torvalds 	return __vm_enough_memory(pages, cap_sys_admin);
15591da177e4SLinus Torvalds }
15601da177e4SLinus Torvalds 
15611da177e4SLinus Torvalds /* binprm security operations */
15621da177e4SLinus Torvalds 
15631da177e4SLinus Torvalds static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
15641da177e4SLinus Torvalds {
15651da177e4SLinus Torvalds 	struct bprm_security_struct *bsec;
15661da177e4SLinus Torvalds 
156789d155efSJames Morris 	bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
15681da177e4SLinus Torvalds 	if (!bsec)
15691da177e4SLinus Torvalds 		return -ENOMEM;
15701da177e4SLinus Torvalds 
15711da177e4SLinus Torvalds 	bsec->bprm = bprm;
15721da177e4SLinus Torvalds 	bsec->sid = SECINITSID_UNLABELED;
15731da177e4SLinus Torvalds 	bsec->set = 0;
15741da177e4SLinus Torvalds 
15751da177e4SLinus Torvalds 	bprm->security = bsec;
15761da177e4SLinus Torvalds 	return 0;
15771da177e4SLinus Torvalds }
15781da177e4SLinus Torvalds 
15791da177e4SLinus Torvalds static int selinux_bprm_set_security(struct linux_binprm *bprm)
15801da177e4SLinus Torvalds {
15811da177e4SLinus Torvalds 	struct task_security_struct *tsec;
15821da177e4SLinus Torvalds 	struct inode *inode = bprm->file->f_dentry->d_inode;
15831da177e4SLinus Torvalds 	struct inode_security_struct *isec;
15841da177e4SLinus Torvalds 	struct bprm_security_struct *bsec;
15851da177e4SLinus Torvalds 	u32 newsid;
15861da177e4SLinus Torvalds 	struct avc_audit_data ad;
15871da177e4SLinus Torvalds 	int rc;
15881da177e4SLinus Torvalds 
15891da177e4SLinus Torvalds 	rc = secondary_ops->bprm_set_security(bprm);
15901da177e4SLinus Torvalds 	if (rc)
15911da177e4SLinus Torvalds 		return rc;
15921da177e4SLinus Torvalds 
15931da177e4SLinus Torvalds 	bsec = bprm->security;
15941da177e4SLinus Torvalds 
15951da177e4SLinus Torvalds 	if (bsec->set)
15961da177e4SLinus Torvalds 		return 0;
15971da177e4SLinus Torvalds 
15981da177e4SLinus Torvalds 	tsec = current->security;
15991da177e4SLinus Torvalds 	isec = inode->i_security;
16001da177e4SLinus Torvalds 
16011da177e4SLinus Torvalds 	/* Default to the current task SID. */
16021da177e4SLinus Torvalds 	bsec->sid = tsec->sid;
16031da177e4SLinus Torvalds 
160428eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
16051da177e4SLinus Torvalds 	tsec->create_sid = 0;
160628eba5bfSMichael LeMay 	tsec->keycreate_sid = 0;
160742c3e03eSEric Paris 	tsec->sockcreate_sid = 0;
16081da177e4SLinus Torvalds 
16091da177e4SLinus Torvalds 	if (tsec->exec_sid) {
16101da177e4SLinus Torvalds 		newsid = tsec->exec_sid;
16111da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
16121da177e4SLinus Torvalds 		tsec->exec_sid = 0;
16131da177e4SLinus Torvalds 	} else {
16141da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
16151da177e4SLinus Torvalds 		rc = security_transition_sid(tsec->sid, isec->sid,
16161da177e4SLinus Torvalds 		                             SECCLASS_PROCESS, &newsid);
16171da177e4SLinus Torvalds 		if (rc)
16181da177e4SLinus Torvalds 			return rc;
16191da177e4SLinus Torvalds 	}
16201da177e4SLinus Torvalds 
16211da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
16221da177e4SLinus Torvalds 	ad.u.fs.mnt = bprm->file->f_vfsmnt;
16231da177e4SLinus Torvalds 	ad.u.fs.dentry = bprm->file->f_dentry;
16241da177e4SLinus Torvalds 
16251da177e4SLinus Torvalds 	if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
16261da177e4SLinus Torvalds 		newsid = tsec->sid;
16271da177e4SLinus Torvalds 
16281da177e4SLinus Torvalds         if (tsec->sid == newsid) {
16291da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, isec->sid,
16301da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
16311da177e4SLinus Torvalds 		if (rc)
16321da177e4SLinus Torvalds 			return rc;
16331da177e4SLinus Torvalds 	} else {
16341da177e4SLinus Torvalds 		/* Check permissions for the transition. */
16351da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, newsid,
16361da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
16371da177e4SLinus Torvalds 		if (rc)
16381da177e4SLinus Torvalds 			return rc;
16391da177e4SLinus Torvalds 
16401da177e4SLinus Torvalds 		rc = avc_has_perm(newsid, isec->sid,
16411da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
16421da177e4SLinus Torvalds 		if (rc)
16431da177e4SLinus Torvalds 			return rc;
16441da177e4SLinus Torvalds 
16451da177e4SLinus Torvalds 		/* Clear any possibly unsafe personality bits on exec: */
16461da177e4SLinus Torvalds 		current->personality &= ~PER_CLEAR_ON_SETID;
16471da177e4SLinus Torvalds 
16481da177e4SLinus Torvalds 		/* Set the security field to the new SID. */
16491da177e4SLinus Torvalds 		bsec->sid = newsid;
16501da177e4SLinus Torvalds 	}
16511da177e4SLinus Torvalds 
16521da177e4SLinus Torvalds 	bsec->set = 1;
16531da177e4SLinus Torvalds 	return 0;
16541da177e4SLinus Torvalds }
16551da177e4SLinus Torvalds 
16561da177e4SLinus Torvalds static int selinux_bprm_check_security (struct linux_binprm *bprm)
16571da177e4SLinus Torvalds {
16581da177e4SLinus Torvalds 	return secondary_ops->bprm_check_security(bprm);
16591da177e4SLinus Torvalds }
16601da177e4SLinus Torvalds 
16611da177e4SLinus Torvalds 
16621da177e4SLinus Torvalds static int selinux_bprm_secureexec (struct linux_binprm *bprm)
16631da177e4SLinus Torvalds {
16641da177e4SLinus Torvalds 	struct task_security_struct *tsec = current->security;
16651da177e4SLinus Torvalds 	int atsecure = 0;
16661da177e4SLinus Torvalds 
16671da177e4SLinus Torvalds 	if (tsec->osid != tsec->sid) {
16681da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
16691da177e4SLinus Torvalds 		   the noatsecure permission is granted between
16701da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
16711da177e4SLinus Torvalds 		atsecure = avc_has_perm(tsec->osid, tsec->sid,
16721da177e4SLinus Torvalds 					 SECCLASS_PROCESS,
16731da177e4SLinus Torvalds 					 PROCESS__NOATSECURE, NULL);
16741da177e4SLinus Torvalds 	}
16751da177e4SLinus Torvalds 
16761da177e4SLinus Torvalds 	return (atsecure || secondary_ops->bprm_secureexec(bprm));
16771da177e4SLinus Torvalds }
16781da177e4SLinus Torvalds 
16791da177e4SLinus Torvalds static void selinux_bprm_free_security(struct linux_binprm *bprm)
16801da177e4SLinus Torvalds {
16819a5f04bfSJesper Juhl 	kfree(bprm->security);
16821da177e4SLinus Torvalds 	bprm->security = NULL;
16831da177e4SLinus Torvalds }
16841da177e4SLinus Torvalds 
16851da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount;
16861da177e4SLinus Torvalds extern struct dentry *selinux_null;
16871da177e4SLinus Torvalds 
16881da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
16891da177e4SLinus Torvalds static inline void flush_unauthorized_files(struct files_struct * files)
16901da177e4SLinus Torvalds {
16911da177e4SLinus Torvalds 	struct avc_audit_data ad;
16921da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
16931da177e4SLinus Torvalds 	struct tty_struct *tty = current->signal->tty;
1694badf1662SDipankar Sarma 	struct fdtable *fdt;
16951da177e4SLinus Torvalds 	long j = -1;
16961da177e4SLinus Torvalds 
16971da177e4SLinus Torvalds 	if (tty) {
16981da177e4SLinus Torvalds 		file_list_lock();
16992f512016SEric Dumazet 		file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
17001da177e4SLinus Torvalds 		if (file) {
17011da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
17021da177e4SLinus Torvalds 			   Use inode_has_perm on the tty inode directly rather
17031da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
17041da177e4SLinus Torvalds 			   file may belong to another process and we are only
17051da177e4SLinus Torvalds 			   interested in the inode-based check here. */
17061da177e4SLinus Torvalds 			struct inode *inode = file->f_dentry->d_inode;
17071da177e4SLinus Torvalds 			if (inode_has_perm(current, inode,
17081da177e4SLinus Torvalds 					   FILE__READ | FILE__WRITE, NULL)) {
17091da177e4SLinus Torvalds 				/* Reset controlling tty. */
17101da177e4SLinus Torvalds 				current->signal->tty = NULL;
17111da177e4SLinus Torvalds 				current->signal->tty_old_pgrp = 0;
17121da177e4SLinus Torvalds 			}
17131da177e4SLinus Torvalds 		}
17141da177e4SLinus Torvalds 		file_list_unlock();
17151da177e4SLinus Torvalds 	}
17161da177e4SLinus Torvalds 
17171da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
17181da177e4SLinus Torvalds 
17191da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,FS);
17201da177e4SLinus Torvalds 
17211da177e4SLinus Torvalds 	spin_lock(&files->file_lock);
17221da177e4SLinus Torvalds 	for (;;) {
17231da177e4SLinus Torvalds 		unsigned long set, i;
17241da177e4SLinus Torvalds 		int fd;
17251da177e4SLinus Torvalds 
17261da177e4SLinus Torvalds 		j++;
17271da177e4SLinus Torvalds 		i = j * __NFDBITS;
1728badf1662SDipankar Sarma 		fdt = files_fdtable(files);
1729badf1662SDipankar Sarma 		if (i >= fdt->max_fds || i >= fdt->max_fdset)
17301da177e4SLinus Torvalds 			break;
1731badf1662SDipankar Sarma 		set = fdt->open_fds->fds_bits[j];
17321da177e4SLinus Torvalds 		if (!set)
17331da177e4SLinus Torvalds 			continue;
17341da177e4SLinus Torvalds 		spin_unlock(&files->file_lock);
17351da177e4SLinus Torvalds 		for ( ; set ; i++,set >>= 1) {
17361da177e4SLinus Torvalds 			if (set & 1) {
17371da177e4SLinus Torvalds 				file = fget(i);
17381da177e4SLinus Torvalds 				if (!file)
17391da177e4SLinus Torvalds 					continue;
17401da177e4SLinus Torvalds 				if (file_has_perm(current,
17411da177e4SLinus Torvalds 						  file,
17421da177e4SLinus Torvalds 						  file_to_av(file))) {
17431da177e4SLinus Torvalds 					sys_close(i);
17441da177e4SLinus Torvalds 					fd = get_unused_fd();
17451da177e4SLinus Torvalds 					if (fd != i) {
17461da177e4SLinus Torvalds 						if (fd >= 0)
17471da177e4SLinus Torvalds 							put_unused_fd(fd);
17481da177e4SLinus Torvalds 						fput(file);
17491da177e4SLinus Torvalds 						continue;
17501da177e4SLinus Torvalds 					}
17511da177e4SLinus Torvalds 					if (devnull) {
1752095975daSNick Piggin 						get_file(devnull);
17531da177e4SLinus Torvalds 					} else {
17541da177e4SLinus Torvalds 						devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
17551da177e4SLinus Torvalds 						if (!devnull) {
17561da177e4SLinus Torvalds 							put_unused_fd(fd);
17571da177e4SLinus Torvalds 							fput(file);
17581da177e4SLinus Torvalds 							continue;
17591da177e4SLinus Torvalds 						}
17601da177e4SLinus Torvalds 					}
17611da177e4SLinus Torvalds 					fd_install(fd, devnull);
17621da177e4SLinus Torvalds 				}
17631da177e4SLinus Torvalds 				fput(file);
17641da177e4SLinus Torvalds 			}
17651da177e4SLinus Torvalds 		}
17661da177e4SLinus Torvalds 		spin_lock(&files->file_lock);
17671da177e4SLinus Torvalds 
17681da177e4SLinus Torvalds 	}
17691da177e4SLinus Torvalds 	spin_unlock(&files->file_lock);
17701da177e4SLinus Torvalds }
17711da177e4SLinus Torvalds 
17721da177e4SLinus Torvalds static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
17731da177e4SLinus Torvalds {
17741da177e4SLinus Torvalds 	struct task_security_struct *tsec;
17751da177e4SLinus Torvalds 	struct bprm_security_struct *bsec;
17761da177e4SLinus Torvalds 	u32 sid;
17771da177e4SLinus Torvalds 	int rc;
17781da177e4SLinus Torvalds 
17791da177e4SLinus Torvalds 	secondary_ops->bprm_apply_creds(bprm, unsafe);
17801da177e4SLinus Torvalds 
17811da177e4SLinus Torvalds 	tsec = current->security;
17821da177e4SLinus Torvalds 
17831da177e4SLinus Torvalds 	bsec = bprm->security;
17841da177e4SLinus Torvalds 	sid = bsec->sid;
17851da177e4SLinus Torvalds 
17861da177e4SLinus Torvalds 	tsec->osid = tsec->sid;
17871da177e4SLinus Torvalds 	bsec->unsafe = 0;
17881da177e4SLinus Torvalds 	if (tsec->sid != sid) {
17891da177e4SLinus Torvalds 		/* Check for shared state.  If not ok, leave SID
17901da177e4SLinus Torvalds 		   unchanged and kill. */
17911da177e4SLinus Torvalds 		if (unsafe & LSM_UNSAFE_SHARE) {
17921da177e4SLinus Torvalds 			rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
17931da177e4SLinus Torvalds 					PROCESS__SHARE, NULL);
17941da177e4SLinus Torvalds 			if (rc) {
17951da177e4SLinus Torvalds 				bsec->unsafe = 1;
17961da177e4SLinus Torvalds 				return;
17971da177e4SLinus Torvalds 			}
17981da177e4SLinus Torvalds 		}
17991da177e4SLinus Torvalds 
18001da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
18011da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and kill. */
18021da177e4SLinus Torvalds 		if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
18031da177e4SLinus Torvalds 			rc = avc_has_perm(tsec->ptrace_sid, sid,
18041da177e4SLinus Torvalds 					  SECCLASS_PROCESS, PROCESS__PTRACE,
18051da177e4SLinus Torvalds 					  NULL);
18061da177e4SLinus Torvalds 			if (rc) {
18071da177e4SLinus Torvalds 				bsec->unsafe = 1;
18081da177e4SLinus Torvalds 				return;
18091da177e4SLinus Torvalds 			}
18101da177e4SLinus Torvalds 		}
18111da177e4SLinus Torvalds 		tsec->sid = sid;
18121da177e4SLinus Torvalds 	}
18131da177e4SLinus Torvalds }
18141da177e4SLinus Torvalds 
18151da177e4SLinus Torvalds /*
18161da177e4SLinus Torvalds  * called after apply_creds without the task lock held
18171da177e4SLinus Torvalds  */
18181da177e4SLinus Torvalds static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
18191da177e4SLinus Torvalds {
18201da177e4SLinus Torvalds 	struct task_security_struct *tsec;
18211da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
18221da177e4SLinus Torvalds 	struct itimerval itimer;
18231da177e4SLinus Torvalds 	struct bprm_security_struct *bsec;
18241da177e4SLinus Torvalds 	int rc, i;
18251da177e4SLinus Torvalds 
18261da177e4SLinus Torvalds 	tsec = current->security;
18271da177e4SLinus Torvalds 	bsec = bprm->security;
18281da177e4SLinus Torvalds 
18291da177e4SLinus Torvalds 	if (bsec->unsafe) {
18301da177e4SLinus Torvalds 		force_sig_specific(SIGKILL, current);
18311da177e4SLinus Torvalds 		return;
18321da177e4SLinus Torvalds 	}
18331da177e4SLinus Torvalds 	if (tsec->osid == tsec->sid)
18341da177e4SLinus Torvalds 		return;
18351da177e4SLinus Torvalds 
18361da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
18371da177e4SLinus Torvalds 	flush_unauthorized_files(current->files);
18381da177e4SLinus Torvalds 
18391da177e4SLinus Torvalds 	/* Check whether the new SID can inherit signal state
18401da177e4SLinus Torvalds 	   from the old SID.  If not, clear itimers to avoid
18411da177e4SLinus Torvalds 	   subsequent signal generation and flush and unblock
18421da177e4SLinus Torvalds 	   signals. This must occur _after_ the task SID has
18431da177e4SLinus Torvalds 	  been updated so that any kill done after the flush
18441da177e4SLinus Torvalds 	  will be checked against the new SID. */
18451da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
18461da177e4SLinus Torvalds 			  PROCESS__SIGINH, NULL);
18471da177e4SLinus Torvalds 	if (rc) {
18481da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
18491da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
18501da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
18511da177e4SLinus Torvalds 		flush_signals(current);
18521da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
18531da177e4SLinus Torvalds 		flush_signal_handlers(current, 1);
18541da177e4SLinus Torvalds 		sigemptyset(&current->blocked);
18551da177e4SLinus Torvalds 		recalc_sigpending();
18561da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
18571da177e4SLinus Torvalds 	}
18581da177e4SLinus Torvalds 
18591da177e4SLinus Torvalds 	/* Check whether the new SID can inherit resource limits
18601da177e4SLinus Torvalds 	   from the old SID.  If not, reset all soft limits to
18611da177e4SLinus Torvalds 	   the lower of the current task's hard limit and the init
18621da177e4SLinus Torvalds 	   task's soft limit.  Note that the setting of hard limits
18631da177e4SLinus Torvalds 	   (even to lower them) can be controlled by the setrlimit
18641da177e4SLinus Torvalds 	   check. The inclusion of the init task's soft limit into
18651da177e4SLinus Torvalds 	   the computation is to avoid resetting soft limits higher
18661da177e4SLinus Torvalds 	   than the default soft limit for cases where the default
18671da177e4SLinus Torvalds 	   is lower than the hard limit, e.g. RLIMIT_CORE or
18681da177e4SLinus Torvalds 	   RLIMIT_STACK.*/
18691da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
18701da177e4SLinus Torvalds 			  PROCESS__RLIMITINH, NULL);
18711da177e4SLinus Torvalds 	if (rc) {
18721da177e4SLinus Torvalds 		for (i = 0; i < RLIM_NLIMITS; i++) {
18731da177e4SLinus Torvalds 			rlim = current->signal->rlim + i;
18741da177e4SLinus Torvalds 			initrlim = init_task.signal->rlim+i;
18751da177e4SLinus Torvalds 			rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
18761da177e4SLinus Torvalds 		}
18771da177e4SLinus Torvalds 		if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
18781da177e4SLinus Torvalds 			/*
18791da177e4SLinus Torvalds 			 * This will cause RLIMIT_CPU calculations
18801da177e4SLinus Torvalds 			 * to be refigured.
18811da177e4SLinus Torvalds 			 */
18821da177e4SLinus Torvalds 			current->it_prof_expires = jiffies_to_cputime(1);
18831da177e4SLinus Torvalds 		}
18841da177e4SLinus Torvalds 	}
18851da177e4SLinus Torvalds 
18861da177e4SLinus Torvalds 	/* Wake up the parent if it is waiting so that it can
18871da177e4SLinus Torvalds 	   recheck wait permission to the new task SID. */
18881da177e4SLinus Torvalds 	wake_up_interruptible(&current->parent->signal->wait_chldexit);
18891da177e4SLinus Torvalds }
18901da177e4SLinus Torvalds 
18911da177e4SLinus Torvalds /* superblock security operations */
18921da177e4SLinus Torvalds 
18931da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
18941da177e4SLinus Torvalds {
18951da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
18961da177e4SLinus Torvalds }
18971da177e4SLinus Torvalds 
18981da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
18991da177e4SLinus Torvalds {
19001da177e4SLinus Torvalds 	superblock_free_security(sb);
19011da177e4SLinus Torvalds }
19021da177e4SLinus Torvalds 
19031da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
19041da177e4SLinus Torvalds {
19051da177e4SLinus Torvalds 	if (plen > olen)
19061da177e4SLinus Torvalds 		return 0;
19071da177e4SLinus Torvalds 
19081da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
19091da177e4SLinus Torvalds }
19101da177e4SLinus Torvalds 
19111da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
19121da177e4SLinus Torvalds {
19131da177e4SLinus Torvalds 	return (match_prefix("context=", sizeof("context=")-1, option, len) ||
19141da177e4SLinus Torvalds 	        match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
19150808925eSEric Paris 	        match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
19160808925eSEric Paris 		match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
19171da177e4SLinus Torvalds }
19181da177e4SLinus Torvalds 
19191da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
19201da177e4SLinus Torvalds {
19211da177e4SLinus Torvalds 	if (!*first) {
19221da177e4SLinus Torvalds 		**to = ',';
19231da177e4SLinus Torvalds 		*to += 1;
19241da177e4SLinus Torvalds 	}
19251da177e4SLinus Torvalds 	else
19261da177e4SLinus Torvalds 		*first = 0;
19271da177e4SLinus Torvalds 	memcpy(*to, from, len);
19281da177e4SLinus Torvalds 	*to += len;
19291da177e4SLinus Torvalds }
19301da177e4SLinus Torvalds 
19311da177e4SLinus Torvalds static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
19321da177e4SLinus Torvalds {
19331da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
19341da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
19351da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
19361da177e4SLinus Torvalds 
19371da177e4SLinus Torvalds 	in_curr = orig;
19381da177e4SLinus Torvalds 	sec_curr = copy;
19391da177e4SLinus Torvalds 
19401da177e4SLinus Torvalds 	/* Binary mount data: just copy */
19411da177e4SLinus Torvalds 	if (type->fs_flags & FS_BINARY_MOUNTDATA) {
19421da177e4SLinus Torvalds 		copy_page(sec_curr, in_curr);
19431da177e4SLinus Torvalds 		goto out;
19441da177e4SLinus Torvalds 	}
19451da177e4SLinus Torvalds 
19461da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
19471da177e4SLinus Torvalds 	if (!nosec) {
19481da177e4SLinus Torvalds 		rc = -ENOMEM;
19491da177e4SLinus Torvalds 		goto out;
19501da177e4SLinus Torvalds 	}
19511da177e4SLinus Torvalds 
19521da177e4SLinus Torvalds 	nosec_save = nosec;
19531da177e4SLinus Torvalds 	fnosec = fsec = 1;
19541da177e4SLinus Torvalds 	in_save = in_end = orig;
19551da177e4SLinus Torvalds 
19561da177e4SLinus Torvalds 	do {
19571da177e4SLinus Torvalds 		if (*in_end == ',' || *in_end == '\0') {
19581da177e4SLinus Torvalds 			int len = in_end - in_curr;
19591da177e4SLinus Torvalds 
19601da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
19611da177e4SLinus Torvalds 				take_option(&sec_curr, in_curr, &fsec, len);
19621da177e4SLinus Torvalds 			else
19631da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
19641da177e4SLinus Torvalds 
19651da177e4SLinus Torvalds 			in_curr = in_end + 1;
19661da177e4SLinus Torvalds 		}
19671da177e4SLinus Torvalds 	} while (*in_end++);
19681da177e4SLinus Torvalds 
19696931dfc9SEric Paris 	strcpy(in_save, nosec_save);
1970da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
19711da177e4SLinus Torvalds out:
19721da177e4SLinus Torvalds 	return rc;
19731da177e4SLinus Torvalds }
19741da177e4SLinus Torvalds 
19751da177e4SLinus Torvalds static int selinux_sb_kern_mount(struct super_block *sb, void *data)
19761da177e4SLinus Torvalds {
19771da177e4SLinus Torvalds 	struct avc_audit_data ad;
19781da177e4SLinus Torvalds 	int rc;
19791da177e4SLinus Torvalds 
19801da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
19811da177e4SLinus Torvalds 	if (rc)
19821da177e4SLinus Torvalds 		return rc;
19831da177e4SLinus Torvalds 
19841da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,FS);
19851da177e4SLinus Torvalds 	ad.u.fs.dentry = sb->s_root;
19861da177e4SLinus Torvalds 	return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
19871da177e4SLinus Torvalds }
19881da177e4SLinus Torvalds 
1989726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
19901da177e4SLinus Torvalds {
19911da177e4SLinus Torvalds 	struct avc_audit_data ad;
19921da177e4SLinus Torvalds 
19931da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,FS);
1994726c3342SDavid Howells 	ad.u.fs.dentry = dentry->d_sb->s_root;
1995726c3342SDavid Howells 	return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
19961da177e4SLinus Torvalds }
19971da177e4SLinus Torvalds 
19981da177e4SLinus Torvalds static int selinux_mount(char * dev_name,
19991da177e4SLinus Torvalds                          struct nameidata *nd,
20001da177e4SLinus Torvalds                          char * type,
20011da177e4SLinus Torvalds                          unsigned long flags,
20021da177e4SLinus Torvalds                          void * data)
20031da177e4SLinus Torvalds {
20041da177e4SLinus Torvalds 	int rc;
20051da177e4SLinus Torvalds 
20061da177e4SLinus Torvalds 	rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
20071da177e4SLinus Torvalds 	if (rc)
20081da177e4SLinus Torvalds 		return rc;
20091da177e4SLinus Torvalds 
20101da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
20111da177e4SLinus Torvalds 		return superblock_has_perm(current, nd->mnt->mnt_sb,
20121da177e4SLinus Torvalds 		                           FILESYSTEM__REMOUNT, NULL);
20131da177e4SLinus Torvalds 	else
20141da177e4SLinus Torvalds 		return dentry_has_perm(current, nd->mnt, nd->dentry,
20151da177e4SLinus Torvalds 		                       FILE__MOUNTON);
20161da177e4SLinus Torvalds }
20171da177e4SLinus Torvalds 
20181da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
20191da177e4SLinus Torvalds {
20201da177e4SLinus Torvalds 	int rc;
20211da177e4SLinus Torvalds 
20221da177e4SLinus Torvalds 	rc = secondary_ops->sb_umount(mnt, flags);
20231da177e4SLinus Torvalds 	if (rc)
20241da177e4SLinus Torvalds 		return rc;
20251da177e4SLinus Torvalds 
20261da177e4SLinus Torvalds 	return superblock_has_perm(current,mnt->mnt_sb,
20271da177e4SLinus Torvalds 	                           FILESYSTEM__UNMOUNT,NULL);
20281da177e4SLinus Torvalds }
20291da177e4SLinus Torvalds 
20301da177e4SLinus Torvalds /* inode security operations */
20311da177e4SLinus Torvalds 
20321da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
20331da177e4SLinus Torvalds {
20341da177e4SLinus Torvalds 	return inode_alloc_security(inode);
20351da177e4SLinus Torvalds }
20361da177e4SLinus Torvalds 
20371da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
20381da177e4SLinus Torvalds {
20391da177e4SLinus Torvalds 	inode_free_security(inode);
20401da177e4SLinus Torvalds }
20411da177e4SLinus Torvalds 
20425e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
20435e41ff9eSStephen Smalley 				       char **name, void **value,
20445e41ff9eSStephen Smalley 				       size_t *len)
20455e41ff9eSStephen Smalley {
20465e41ff9eSStephen Smalley 	struct task_security_struct *tsec;
20475e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
20485e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2049570bc1c2SStephen Smalley 	u32 newsid, clen;
20505e41ff9eSStephen Smalley 	int rc;
2051570bc1c2SStephen Smalley 	char *namep = NULL, *context;
20525e41ff9eSStephen Smalley 
20535e41ff9eSStephen Smalley 	tsec = current->security;
20545e41ff9eSStephen Smalley 	dsec = dir->i_security;
20555e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
20565e41ff9eSStephen Smalley 
20575e41ff9eSStephen Smalley 	if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
20585e41ff9eSStephen Smalley 		newsid = tsec->create_sid;
20595e41ff9eSStephen Smalley 	} else {
20605e41ff9eSStephen Smalley 		rc = security_transition_sid(tsec->sid, dsec->sid,
20615e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
20625e41ff9eSStephen Smalley 					     &newsid);
20635e41ff9eSStephen Smalley 		if (rc) {
20645e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
20655e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
20665e41ff9eSStephen Smalley 			       "ino=%ld)\n",
20675e41ff9eSStephen Smalley 			       __FUNCTION__,
20685e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
20695e41ff9eSStephen Smalley 			return rc;
20705e41ff9eSStephen Smalley 		}
20715e41ff9eSStephen Smalley 	}
20725e41ff9eSStephen Smalley 
2073296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
2074296fddf7SEric Paris 	if (sbsec->initialized) {
2075296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2076296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2077296fddf7SEric Paris 		isec->sid = newsid;
2078296fddf7SEric Paris 		isec->initialized = 1;
2079296fddf7SEric Paris 	}
20805e41ff9eSStephen Smalley 
20818aad3875SStephen Smalley 	if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
208225a74f3bSStephen Smalley 		return -EOPNOTSUPP;
208325a74f3bSStephen Smalley 
2084570bc1c2SStephen Smalley 	if (name) {
20855e41ff9eSStephen Smalley 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
20865e41ff9eSStephen Smalley 		if (!namep)
20875e41ff9eSStephen Smalley 			return -ENOMEM;
20885e41ff9eSStephen Smalley 		*name = namep;
2089570bc1c2SStephen Smalley 	}
20905e41ff9eSStephen Smalley 
2091570bc1c2SStephen Smalley 	if (value && len) {
2092570bc1c2SStephen Smalley 		rc = security_sid_to_context(newsid, &context, &clen);
20935e41ff9eSStephen Smalley 		if (rc) {
20945e41ff9eSStephen Smalley 			kfree(namep);
20955e41ff9eSStephen Smalley 			return rc;
20965e41ff9eSStephen Smalley 		}
20975e41ff9eSStephen Smalley 		*value = context;
2098570bc1c2SStephen Smalley 		*len = clen;
2099570bc1c2SStephen Smalley 	}
21005e41ff9eSStephen Smalley 
21015e41ff9eSStephen Smalley 	return 0;
21025e41ff9eSStephen Smalley }
21035e41ff9eSStephen Smalley 
21041da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
21051da177e4SLinus Torvalds {
21061da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
21071da177e4SLinus Torvalds }
21081da177e4SLinus Torvalds 
21091da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
21101da177e4SLinus Torvalds {
21111da177e4SLinus Torvalds 	int rc;
21121da177e4SLinus Torvalds 
21131da177e4SLinus Torvalds 	rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
21141da177e4SLinus Torvalds 	if (rc)
21151da177e4SLinus Torvalds 		return rc;
21161da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
21171da177e4SLinus Torvalds }
21181da177e4SLinus Torvalds 
21191da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
21201da177e4SLinus Torvalds {
21211da177e4SLinus Torvalds 	int rc;
21221da177e4SLinus Torvalds 
21231da177e4SLinus Torvalds 	rc = secondary_ops->inode_unlink(dir, dentry);
21241da177e4SLinus Torvalds 	if (rc)
21251da177e4SLinus Torvalds 		return rc;
21261da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
21271da177e4SLinus Torvalds }
21281da177e4SLinus Torvalds 
21291da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
21301da177e4SLinus Torvalds {
21311da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
21321da177e4SLinus Torvalds }
21331da177e4SLinus Torvalds 
21341da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
21351da177e4SLinus Torvalds {
21361da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
21371da177e4SLinus Torvalds }
21381da177e4SLinus Torvalds 
21391da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
21401da177e4SLinus Torvalds {
21411da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
21421da177e4SLinus Torvalds }
21431da177e4SLinus Torvalds 
21441da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
21451da177e4SLinus Torvalds {
21461da177e4SLinus Torvalds 	int rc;
21471da177e4SLinus Torvalds 
21481da177e4SLinus Torvalds 	rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
21491da177e4SLinus Torvalds 	if (rc)
21501da177e4SLinus Torvalds 		return rc;
21511da177e4SLinus Torvalds 
21521da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
21531da177e4SLinus Torvalds }
21541da177e4SLinus Torvalds 
21551da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
21561da177e4SLinus Torvalds                                 struct inode *new_inode, struct dentry *new_dentry)
21571da177e4SLinus Torvalds {
21581da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
21591da177e4SLinus Torvalds }
21601da177e4SLinus Torvalds 
21611da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
21621da177e4SLinus Torvalds {
21631da177e4SLinus Torvalds 	return dentry_has_perm(current, NULL, dentry, FILE__READ);
21641da177e4SLinus Torvalds }
21651da177e4SLinus Torvalds 
21661da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
21671da177e4SLinus Torvalds {
21681da177e4SLinus Torvalds 	int rc;
21691da177e4SLinus Torvalds 
21701da177e4SLinus Torvalds 	rc = secondary_ops->inode_follow_link(dentry,nameidata);
21711da177e4SLinus Torvalds 	if (rc)
21721da177e4SLinus Torvalds 		return rc;
21731da177e4SLinus Torvalds 	return dentry_has_perm(current, NULL, dentry, FILE__READ);
21741da177e4SLinus Torvalds }
21751da177e4SLinus Torvalds 
21761da177e4SLinus Torvalds static int selinux_inode_permission(struct inode *inode, int mask,
21771da177e4SLinus Torvalds 				    struct nameidata *nd)
21781da177e4SLinus Torvalds {
21791da177e4SLinus Torvalds 	int rc;
21801da177e4SLinus Torvalds 
21811da177e4SLinus Torvalds 	rc = secondary_ops->inode_permission(inode, mask, nd);
21821da177e4SLinus Torvalds 	if (rc)
21831da177e4SLinus Torvalds 		return rc;
21841da177e4SLinus Torvalds 
21851da177e4SLinus Torvalds 	if (!mask) {
21861da177e4SLinus Torvalds 		/* No permission to check.  Existence test. */
21871da177e4SLinus Torvalds 		return 0;
21881da177e4SLinus Torvalds 	}
21891da177e4SLinus Torvalds 
21901da177e4SLinus Torvalds 	return inode_has_perm(current, inode,
21911da177e4SLinus Torvalds 			       file_mask_to_av(inode->i_mode, mask), NULL);
21921da177e4SLinus Torvalds }
21931da177e4SLinus Torvalds 
21941da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
21951da177e4SLinus Torvalds {
21961da177e4SLinus Torvalds 	int rc;
21971da177e4SLinus Torvalds 
21981da177e4SLinus Torvalds 	rc = secondary_ops->inode_setattr(dentry, iattr);
21991da177e4SLinus Torvalds 	if (rc)
22001da177e4SLinus Torvalds 		return rc;
22011da177e4SLinus Torvalds 
22021da177e4SLinus Torvalds 	if (iattr->ia_valid & ATTR_FORCE)
22031da177e4SLinus Torvalds 		return 0;
22041da177e4SLinus Torvalds 
22051da177e4SLinus Torvalds 	if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
22061da177e4SLinus Torvalds 			       ATTR_ATIME_SET | ATTR_MTIME_SET))
22071da177e4SLinus Torvalds 		return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
22081da177e4SLinus Torvalds 
22091da177e4SLinus Torvalds 	return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
22101da177e4SLinus Torvalds }
22111da177e4SLinus Torvalds 
22121da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
22131da177e4SLinus Torvalds {
22141da177e4SLinus Torvalds 	return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
22151da177e4SLinus Torvalds }
22161da177e4SLinus Torvalds 
22171da177e4SLinus Torvalds static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
22181da177e4SLinus Torvalds {
22191da177e4SLinus Torvalds 	struct task_security_struct *tsec = current->security;
22201da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
22211da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
22221da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
22231da177e4SLinus Torvalds 	struct avc_audit_data ad;
22241da177e4SLinus Torvalds 	u32 newsid;
22251da177e4SLinus Torvalds 	int rc = 0;
22261da177e4SLinus Torvalds 
22271da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
22281da177e4SLinus Torvalds 		if (!strncmp(name, XATTR_SECURITY_PREFIX,
22291da177e4SLinus Torvalds 			     sizeof XATTR_SECURITY_PREFIX - 1) &&
22301da177e4SLinus Torvalds 		    !capable(CAP_SYS_ADMIN)) {
22311da177e4SLinus Torvalds 			/* A different attribute in the security namespace.
22321da177e4SLinus Torvalds 			   Restrict to administrator. */
22331da177e4SLinus Torvalds 			return -EPERM;
22341da177e4SLinus Torvalds 		}
22351da177e4SLinus Torvalds 
22361da177e4SLinus Torvalds 		/* Not an attribute we recognize, so just check the
22371da177e4SLinus Torvalds 		   ordinary setattr permission. */
22381da177e4SLinus Torvalds 		return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
22391da177e4SLinus Torvalds 	}
22401da177e4SLinus Torvalds 
22411da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
22421da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
22431da177e4SLinus Torvalds 		return -EOPNOTSUPP;
22441da177e4SLinus Torvalds 
22451da177e4SLinus Torvalds 	if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
22461da177e4SLinus Torvalds 		return -EPERM;
22471da177e4SLinus Torvalds 
22481da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,FS);
22491da177e4SLinus Torvalds 	ad.u.fs.dentry = dentry;
22501da177e4SLinus Torvalds 
22511da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
22521da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
22531da177e4SLinus Torvalds 	if (rc)
22541da177e4SLinus Torvalds 		return rc;
22551da177e4SLinus Torvalds 
22561da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
22571da177e4SLinus Torvalds 	if (rc)
22581da177e4SLinus Torvalds 		return rc;
22591da177e4SLinus Torvalds 
22601da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
22611da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
22621da177e4SLinus Torvalds 	if (rc)
22631da177e4SLinus Torvalds 		return rc;
22641da177e4SLinus Torvalds 
22651da177e4SLinus Torvalds 	rc = security_validate_transition(isec->sid, newsid, tsec->sid,
22661da177e4SLinus Torvalds 	                                  isec->sclass);
22671da177e4SLinus Torvalds 	if (rc)
22681da177e4SLinus Torvalds 		return rc;
22691da177e4SLinus Torvalds 
22701da177e4SLinus Torvalds 	return avc_has_perm(newsid,
22711da177e4SLinus Torvalds 			    sbsec->sid,
22721da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
22731da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
22741da177e4SLinus Torvalds 			    &ad);
22751da177e4SLinus Torvalds }
22761da177e4SLinus Torvalds 
22771da177e4SLinus Torvalds static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
22781da177e4SLinus Torvalds                                         void *value, size_t size, int flags)
22791da177e4SLinus Torvalds {
22801da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
22811da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
22821da177e4SLinus Torvalds 	u32 newsid;
22831da177e4SLinus Torvalds 	int rc;
22841da177e4SLinus Torvalds 
22851da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
22861da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
22871da177e4SLinus Torvalds 		return;
22881da177e4SLinus Torvalds 	}
22891da177e4SLinus Torvalds 
22901da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
22911da177e4SLinus Torvalds 	if (rc) {
22921da177e4SLinus Torvalds 		printk(KERN_WARNING "%s:  unable to obtain SID for context "
22931da177e4SLinus Torvalds 		       "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
22941da177e4SLinus Torvalds 		return;
22951da177e4SLinus Torvalds 	}
22961da177e4SLinus Torvalds 
22971da177e4SLinus Torvalds 	isec->sid = newsid;
22981da177e4SLinus Torvalds 	return;
22991da177e4SLinus Torvalds }
23001da177e4SLinus Torvalds 
23011da177e4SLinus Torvalds static int selinux_inode_getxattr (struct dentry *dentry, char *name)
23021da177e4SLinus Torvalds {
23031da177e4SLinus Torvalds 	return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
23041da177e4SLinus Torvalds }
23051da177e4SLinus Torvalds 
23061da177e4SLinus Torvalds static int selinux_inode_listxattr (struct dentry *dentry)
23071da177e4SLinus Torvalds {
23081da177e4SLinus Torvalds 	return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
23091da177e4SLinus Torvalds }
23101da177e4SLinus Torvalds 
23111da177e4SLinus Torvalds static int selinux_inode_removexattr (struct dentry *dentry, char *name)
23121da177e4SLinus Torvalds {
23131da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
23141da177e4SLinus Torvalds 		if (!strncmp(name, XATTR_SECURITY_PREFIX,
23151da177e4SLinus Torvalds 			     sizeof XATTR_SECURITY_PREFIX - 1) &&
23161da177e4SLinus Torvalds 		    !capable(CAP_SYS_ADMIN)) {
23171da177e4SLinus Torvalds 			/* A different attribute in the security namespace.
23181da177e4SLinus Torvalds 			   Restrict to administrator. */
23191da177e4SLinus Torvalds 			return -EPERM;
23201da177e4SLinus Torvalds 		}
23211da177e4SLinus Torvalds 
23221da177e4SLinus Torvalds 		/* Not an attribute we recognize, so just check the
23231da177e4SLinus Torvalds 		   ordinary setattr permission. Might want a separate
23241da177e4SLinus Torvalds 		   permission for removexattr. */
23251da177e4SLinus Torvalds 		return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
23261da177e4SLinus Torvalds 	}
23271da177e4SLinus Torvalds 
23281da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
23291da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
23301da177e4SLinus Torvalds 	return -EACCES;
23311da177e4SLinus Torvalds }
23321da177e4SLinus Torvalds 
23338c8570fbSDustin Kirkland static const char *selinux_inode_xattr_getsuffix(void)
23348c8570fbSDustin Kirkland {
23358c8570fbSDustin Kirkland       return XATTR_SELINUX_SUFFIX;
23368c8570fbSDustin Kirkland }
23378c8570fbSDustin Kirkland 
2338d381d8a9SJames Morris /*
2339d381d8a9SJames Morris  * Copy the in-core inode security context value to the user.  If the
2340d381d8a9SJames Morris  * getxattr() prior to this succeeded, check to see if we need to
2341d381d8a9SJames Morris  * canonicalize the value to be finally returned to the user.
2342d381d8a9SJames Morris  *
2343d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2344d381d8a9SJames Morris  */
23457306a0b9SDustin Kirkland static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
23461da177e4SLinus Torvalds {
23471da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
23481da177e4SLinus Torvalds 
23498c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
23508c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
23511da177e4SLinus Torvalds 
23528c8570fbSDustin Kirkland 	return selinux_getsecurity(isec->sid, buffer, size);
23531da177e4SLinus Torvalds }
23541da177e4SLinus Torvalds 
23551da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
23561da177e4SLinus Torvalds                                      const void *value, size_t size, int flags)
23571da177e4SLinus Torvalds {
23581da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
23591da177e4SLinus Torvalds 	u32 newsid;
23601da177e4SLinus Torvalds 	int rc;
23611da177e4SLinus Torvalds 
23621da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
23631da177e4SLinus Torvalds 		return -EOPNOTSUPP;
23641da177e4SLinus Torvalds 
23651da177e4SLinus Torvalds 	if (!value || !size)
23661da177e4SLinus Torvalds 		return -EACCES;
23671da177e4SLinus Torvalds 
23681da177e4SLinus Torvalds 	rc = security_context_to_sid((void*)value, size, &newsid);
23691da177e4SLinus Torvalds 	if (rc)
23701da177e4SLinus Torvalds 		return rc;
23711da177e4SLinus Torvalds 
23721da177e4SLinus Torvalds 	isec->sid = newsid;
23731da177e4SLinus Torvalds 	return 0;
23741da177e4SLinus Torvalds }
23751da177e4SLinus Torvalds 
23761da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
23771da177e4SLinus Torvalds {
23781da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
23791da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
23801da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
23811da177e4SLinus Torvalds 	return len;
23821da177e4SLinus Torvalds }
23831da177e4SLinus Torvalds 
23841da177e4SLinus Torvalds /* file security operations */
23851da177e4SLinus Torvalds 
23861da177e4SLinus Torvalds static int selinux_file_permission(struct file *file, int mask)
23871da177e4SLinus Torvalds {
23887420ed23SVenkat Yekkirala 	int rc;
23891da177e4SLinus Torvalds 	struct inode *inode = file->f_dentry->d_inode;
23901da177e4SLinus Torvalds 
23911da177e4SLinus Torvalds 	if (!mask) {
23921da177e4SLinus Torvalds 		/* No permission to check.  Existence test. */
23931da177e4SLinus Torvalds 		return 0;
23941da177e4SLinus Torvalds 	}
23951da177e4SLinus Torvalds 
23961da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
23971da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
23981da177e4SLinus Torvalds 		mask |= MAY_APPEND;
23991da177e4SLinus Torvalds 
24007420ed23SVenkat Yekkirala 	rc = file_has_perm(current, file,
24011da177e4SLinus Torvalds 			   file_mask_to_av(inode->i_mode, mask));
24027420ed23SVenkat Yekkirala 	if (rc)
24037420ed23SVenkat Yekkirala 		return rc;
24047420ed23SVenkat Yekkirala 
24057420ed23SVenkat Yekkirala 	return selinux_netlbl_inode_permission(inode, mask);
24061da177e4SLinus Torvalds }
24071da177e4SLinus Torvalds 
24081da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
24091da177e4SLinus Torvalds {
24101da177e4SLinus Torvalds 	return file_alloc_security(file);
24111da177e4SLinus Torvalds }
24121da177e4SLinus Torvalds 
24131da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
24141da177e4SLinus Torvalds {
24151da177e4SLinus Torvalds 	file_free_security(file);
24161da177e4SLinus Torvalds }
24171da177e4SLinus Torvalds 
24181da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
24191da177e4SLinus Torvalds 			      unsigned long arg)
24201da177e4SLinus Torvalds {
24211da177e4SLinus Torvalds 	int error = 0;
24221da177e4SLinus Torvalds 
24231da177e4SLinus Torvalds 	switch (cmd) {
24241da177e4SLinus Torvalds 		case FIONREAD:
24251da177e4SLinus Torvalds 		/* fall through */
24261da177e4SLinus Torvalds 		case FIBMAP:
24271da177e4SLinus Torvalds 		/* fall through */
24281da177e4SLinus Torvalds 		case FIGETBSZ:
24291da177e4SLinus Torvalds 		/* fall through */
24301da177e4SLinus Torvalds 		case EXT2_IOC_GETFLAGS:
24311da177e4SLinus Torvalds 		/* fall through */
24321da177e4SLinus Torvalds 		case EXT2_IOC_GETVERSION:
24331da177e4SLinus Torvalds 			error = file_has_perm(current, file, FILE__GETATTR);
24341da177e4SLinus Torvalds 			break;
24351da177e4SLinus Torvalds 
24361da177e4SLinus Torvalds 		case EXT2_IOC_SETFLAGS:
24371da177e4SLinus Torvalds 		/* fall through */
24381da177e4SLinus Torvalds 		case EXT2_IOC_SETVERSION:
24391da177e4SLinus Torvalds 			error = file_has_perm(current, file, FILE__SETATTR);
24401da177e4SLinus Torvalds 			break;
24411da177e4SLinus Torvalds 
24421da177e4SLinus Torvalds 		/* sys_ioctl() checks */
24431da177e4SLinus Torvalds 		case FIONBIO:
24441da177e4SLinus Torvalds 		/* fall through */
24451da177e4SLinus Torvalds 		case FIOASYNC:
24461da177e4SLinus Torvalds 			error = file_has_perm(current, file, 0);
24471da177e4SLinus Torvalds 			break;
24481da177e4SLinus Torvalds 
24491da177e4SLinus Torvalds 	        case KDSKBENT:
24501da177e4SLinus Torvalds 	        case KDSKBSENT:
24511da177e4SLinus Torvalds 			error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
24521da177e4SLinus Torvalds 			break;
24531da177e4SLinus Torvalds 
24541da177e4SLinus Torvalds 		/* default case assumes that the command will go
24551da177e4SLinus Torvalds 		 * to the file's ioctl() function.
24561da177e4SLinus Torvalds 		 */
24571da177e4SLinus Torvalds 		default:
24581da177e4SLinus Torvalds 			error = file_has_perm(current, file, FILE__IOCTL);
24591da177e4SLinus Torvalds 
24601da177e4SLinus Torvalds 	}
24611da177e4SLinus Torvalds 	return error;
24621da177e4SLinus Torvalds }
24631da177e4SLinus Torvalds 
24641da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
24651da177e4SLinus Torvalds {
24661da177e4SLinus Torvalds #ifndef CONFIG_PPC32
24671da177e4SLinus Torvalds 	if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
24681da177e4SLinus Torvalds 		/*
24691da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
24701da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
24711da177e4SLinus Torvalds 		 * This has an additional check.
24721da177e4SLinus Torvalds 		 */
24731da177e4SLinus Torvalds 		int rc = task_has_perm(current, current, PROCESS__EXECMEM);
24741da177e4SLinus Torvalds 		if (rc)
24751da177e4SLinus Torvalds 			return rc;
24761da177e4SLinus Torvalds 	}
24771da177e4SLinus Torvalds #endif
24781da177e4SLinus Torvalds 
24791da177e4SLinus Torvalds 	if (file) {
24801da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
24811da177e4SLinus Torvalds 		u32 av = FILE__READ;
24821da177e4SLinus Torvalds 
24831da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
24841da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
24851da177e4SLinus Torvalds 			av |= FILE__WRITE;
24861da177e4SLinus Torvalds 
24871da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
24881da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
24891da177e4SLinus Torvalds 
24901da177e4SLinus Torvalds 		return file_has_perm(current, file, av);
24911da177e4SLinus Torvalds 	}
24921da177e4SLinus Torvalds 	return 0;
24931da177e4SLinus Torvalds }
24941da177e4SLinus Torvalds 
24951da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot,
24961da177e4SLinus Torvalds 			     unsigned long prot, unsigned long flags)
24971da177e4SLinus Torvalds {
24981da177e4SLinus Torvalds 	int rc;
24991da177e4SLinus Torvalds 
25001da177e4SLinus Torvalds 	rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
25011da177e4SLinus Torvalds 	if (rc)
25021da177e4SLinus Torvalds 		return rc;
25031da177e4SLinus Torvalds 
25041da177e4SLinus Torvalds 	if (selinux_checkreqprot)
25051da177e4SLinus Torvalds 		prot = reqprot;
25061da177e4SLinus Torvalds 
25071da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
25081da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
25091da177e4SLinus Torvalds }
25101da177e4SLinus Torvalds 
25111da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
25121da177e4SLinus Torvalds 				 unsigned long reqprot,
25131da177e4SLinus Torvalds 				 unsigned long prot)
25141da177e4SLinus Torvalds {
25151da177e4SLinus Torvalds 	int rc;
25161da177e4SLinus Torvalds 
25171da177e4SLinus Torvalds 	rc = secondary_ops->file_mprotect(vma, reqprot, prot);
25181da177e4SLinus Torvalds 	if (rc)
25191da177e4SLinus Torvalds 		return rc;
25201da177e4SLinus Torvalds 
25211da177e4SLinus Torvalds 	if (selinux_checkreqprot)
25221da177e4SLinus Torvalds 		prot = reqprot;
25231da177e4SLinus Torvalds 
25241da177e4SLinus Torvalds #ifndef CONFIG_PPC32
2525db4c9641SStephen Smalley 	if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2526db4c9641SStephen Smalley 		rc = 0;
2527db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
2528db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
2529db4c9641SStephen Smalley 			rc = task_has_perm(current, current,
2530db4c9641SStephen Smalley 					   PROCESS__EXECHEAP);
2531db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
25326b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
25336b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
25346b992197SLorenzo Hernandez García-Hierro 			rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2535db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
2536db4c9641SStephen Smalley 			/*
2537db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
2538db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
2539db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
2540db4c9641SStephen Smalley 			 * modified content.  This typically should only
2541db4c9641SStephen Smalley 			 * occur for text relocations.
2542db4c9641SStephen Smalley 			 */
2543db4c9641SStephen Smalley 			rc = file_has_perm(current, vma->vm_file,
2544db4c9641SStephen Smalley 					   FILE__EXECMOD);
2545db4c9641SStephen Smalley 		}
25466b992197SLorenzo Hernandez García-Hierro 		if (rc)
25476b992197SLorenzo Hernandez García-Hierro 			return rc;
25486b992197SLorenzo Hernandez García-Hierro 	}
25491da177e4SLinus Torvalds #endif
25501da177e4SLinus Torvalds 
25511da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
25521da177e4SLinus Torvalds }
25531da177e4SLinus Torvalds 
25541da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
25551da177e4SLinus Torvalds {
25561da177e4SLinus Torvalds 	return file_has_perm(current, file, FILE__LOCK);
25571da177e4SLinus Torvalds }
25581da177e4SLinus Torvalds 
25591da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
25601da177e4SLinus Torvalds 			      unsigned long arg)
25611da177e4SLinus Torvalds {
25621da177e4SLinus Torvalds 	int err = 0;
25631da177e4SLinus Torvalds 
25641da177e4SLinus Torvalds 	switch (cmd) {
25651da177e4SLinus Torvalds 	        case F_SETFL:
25661da177e4SLinus Torvalds 			if (!file->f_dentry || !file->f_dentry->d_inode) {
25671da177e4SLinus Torvalds 				err = -EINVAL;
25681da177e4SLinus Torvalds 				break;
25691da177e4SLinus Torvalds 			}
25701da177e4SLinus Torvalds 
25711da177e4SLinus Torvalds 			if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
25721da177e4SLinus Torvalds 				err = file_has_perm(current, file,FILE__WRITE);
25731da177e4SLinus Torvalds 				break;
25741da177e4SLinus Torvalds 			}
25751da177e4SLinus Torvalds 			/* fall through */
25761da177e4SLinus Torvalds 	        case F_SETOWN:
25771da177e4SLinus Torvalds 	        case F_SETSIG:
25781da177e4SLinus Torvalds 	        case F_GETFL:
25791da177e4SLinus Torvalds 	        case F_GETOWN:
25801da177e4SLinus Torvalds 	        case F_GETSIG:
25811da177e4SLinus Torvalds 			/* Just check FD__USE permission */
25821da177e4SLinus Torvalds 			err = file_has_perm(current, file, 0);
25831da177e4SLinus Torvalds 			break;
25841da177e4SLinus Torvalds 		case F_GETLK:
25851da177e4SLinus Torvalds 		case F_SETLK:
25861da177e4SLinus Torvalds 	        case F_SETLKW:
25871da177e4SLinus Torvalds #if BITS_PER_LONG == 32
25881da177e4SLinus Torvalds 	        case F_GETLK64:
25891da177e4SLinus Torvalds 		case F_SETLK64:
25901da177e4SLinus Torvalds 	        case F_SETLKW64:
25911da177e4SLinus Torvalds #endif
25921da177e4SLinus Torvalds 			if (!file->f_dentry || !file->f_dentry->d_inode) {
25931da177e4SLinus Torvalds 				err = -EINVAL;
25941da177e4SLinus Torvalds 				break;
25951da177e4SLinus Torvalds 			}
25961da177e4SLinus Torvalds 			err = file_has_perm(current, file, FILE__LOCK);
25971da177e4SLinus Torvalds 			break;
25981da177e4SLinus Torvalds 	}
25991da177e4SLinus Torvalds 
26001da177e4SLinus Torvalds 	return err;
26011da177e4SLinus Torvalds }
26021da177e4SLinus Torvalds 
26031da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
26041da177e4SLinus Torvalds {
26051da177e4SLinus Torvalds 	struct task_security_struct *tsec;
26061da177e4SLinus Torvalds 	struct file_security_struct *fsec;
26071da177e4SLinus Torvalds 
26081da177e4SLinus Torvalds 	tsec = current->security;
26091da177e4SLinus Torvalds 	fsec = file->f_security;
26101da177e4SLinus Torvalds 	fsec->fown_sid = tsec->sid;
26111da177e4SLinus Torvalds 
26121da177e4SLinus Torvalds 	return 0;
26131da177e4SLinus Torvalds }
26141da177e4SLinus Torvalds 
26151da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
26161da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
26171da177e4SLinus Torvalds {
26181da177e4SLinus Torvalds         struct file *file;
26191da177e4SLinus Torvalds 	u32 perm;
26201da177e4SLinus Torvalds 	struct task_security_struct *tsec;
26211da177e4SLinus Torvalds 	struct file_security_struct *fsec;
26221da177e4SLinus Torvalds 
26231da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
26241da177e4SLinus Torvalds         file = (struct file *)((long)fown - offsetof(struct file,f_owner));
26251da177e4SLinus Torvalds 
26261da177e4SLinus Torvalds 	tsec = tsk->security;
26271da177e4SLinus Torvalds 	fsec = file->f_security;
26281da177e4SLinus Torvalds 
26291da177e4SLinus Torvalds 	if (!signum)
26301da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
26311da177e4SLinus Torvalds 	else
26321da177e4SLinus Torvalds 		perm = signal_to_av(signum);
26331da177e4SLinus Torvalds 
26341da177e4SLinus Torvalds 	return avc_has_perm(fsec->fown_sid, tsec->sid,
26351da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
26361da177e4SLinus Torvalds }
26371da177e4SLinus Torvalds 
26381da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
26391da177e4SLinus Torvalds {
26401da177e4SLinus Torvalds 	return file_has_perm(current, file, file_to_av(file));
26411da177e4SLinus Torvalds }
26421da177e4SLinus Torvalds 
26431da177e4SLinus Torvalds /* task security operations */
26441da177e4SLinus Torvalds 
26451da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
26461da177e4SLinus Torvalds {
26471da177e4SLinus Torvalds 	int rc;
26481da177e4SLinus Torvalds 
26491da177e4SLinus Torvalds 	rc = secondary_ops->task_create(clone_flags);
26501da177e4SLinus Torvalds 	if (rc)
26511da177e4SLinus Torvalds 		return rc;
26521da177e4SLinus Torvalds 
26531da177e4SLinus Torvalds 	return task_has_perm(current, current, PROCESS__FORK);
26541da177e4SLinus Torvalds }
26551da177e4SLinus Torvalds 
26561da177e4SLinus Torvalds static int selinux_task_alloc_security(struct task_struct *tsk)
26571da177e4SLinus Torvalds {
26581da177e4SLinus Torvalds 	struct task_security_struct *tsec1, *tsec2;
26591da177e4SLinus Torvalds 	int rc;
26601da177e4SLinus Torvalds 
26611da177e4SLinus Torvalds 	tsec1 = current->security;
26621da177e4SLinus Torvalds 
26631da177e4SLinus Torvalds 	rc = task_alloc_security(tsk);
26641da177e4SLinus Torvalds 	if (rc)
26651da177e4SLinus Torvalds 		return rc;
26661da177e4SLinus Torvalds 	tsec2 = tsk->security;
26671da177e4SLinus Torvalds 
26681da177e4SLinus Torvalds 	tsec2->osid = tsec1->osid;
26691da177e4SLinus Torvalds 	tsec2->sid = tsec1->sid;
26701da177e4SLinus Torvalds 
267128eba5bfSMichael LeMay 	/* Retain the exec, fs, key, and sock SIDs across fork */
26721da177e4SLinus Torvalds 	tsec2->exec_sid = tsec1->exec_sid;
26731da177e4SLinus Torvalds 	tsec2->create_sid = tsec1->create_sid;
267428eba5bfSMichael LeMay 	tsec2->keycreate_sid = tsec1->keycreate_sid;
267542c3e03eSEric Paris 	tsec2->sockcreate_sid = tsec1->sockcreate_sid;
26761da177e4SLinus Torvalds 
26771da177e4SLinus Torvalds 	/* Retain ptracer SID across fork, if any.
26781da177e4SLinus Torvalds 	   This will be reset by the ptrace hook upon any
26791da177e4SLinus Torvalds 	   subsequent ptrace_attach operations. */
26801da177e4SLinus Torvalds 	tsec2->ptrace_sid = tsec1->ptrace_sid;
26811da177e4SLinus Torvalds 
26821da177e4SLinus Torvalds 	return 0;
26831da177e4SLinus Torvalds }
26841da177e4SLinus Torvalds 
26851da177e4SLinus Torvalds static void selinux_task_free_security(struct task_struct *tsk)
26861da177e4SLinus Torvalds {
26871da177e4SLinus Torvalds 	task_free_security(tsk);
26881da177e4SLinus Torvalds }
26891da177e4SLinus Torvalds 
26901da177e4SLinus Torvalds static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
26911da177e4SLinus Torvalds {
26921da177e4SLinus Torvalds 	/* Since setuid only affects the current process, and
26931da177e4SLinus Torvalds 	   since the SELinux controls are not based on the Linux
26941da177e4SLinus Torvalds 	   identity attributes, SELinux does not need to control
26951da177e4SLinus Torvalds 	   this operation.  However, SELinux does control the use
26961da177e4SLinus Torvalds 	   of the CAP_SETUID and CAP_SETGID capabilities using the
26971da177e4SLinus Torvalds 	   capable hook. */
26981da177e4SLinus Torvalds 	return 0;
26991da177e4SLinus Torvalds }
27001da177e4SLinus Torvalds 
27011da177e4SLinus Torvalds static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
27021da177e4SLinus Torvalds {
27031da177e4SLinus Torvalds 	return secondary_ops->task_post_setuid(id0,id1,id2,flags);
27041da177e4SLinus Torvalds }
27051da177e4SLinus Torvalds 
27061da177e4SLinus Torvalds static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
27071da177e4SLinus Torvalds {
27081da177e4SLinus Torvalds 	/* See the comment for setuid above. */
27091da177e4SLinus Torvalds 	return 0;
27101da177e4SLinus Torvalds }
27111da177e4SLinus Torvalds 
27121da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
27131da177e4SLinus Torvalds {
27141da177e4SLinus Torvalds 	return task_has_perm(current, p, PROCESS__SETPGID);
27151da177e4SLinus Torvalds }
27161da177e4SLinus Torvalds 
27171da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
27181da177e4SLinus Torvalds {
27191da177e4SLinus Torvalds 	return task_has_perm(current, p, PROCESS__GETPGID);
27201da177e4SLinus Torvalds }
27211da177e4SLinus Torvalds 
27221da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
27231da177e4SLinus Torvalds {
27241da177e4SLinus Torvalds 	return task_has_perm(current, p, PROCESS__GETSESSION);
27251da177e4SLinus Torvalds }
27261da177e4SLinus Torvalds 
2727f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2728f9008e4cSDavid Quigley {
2729f9008e4cSDavid Quigley 	selinux_get_task_sid(p, secid);
2730f9008e4cSDavid Quigley }
2731f9008e4cSDavid Quigley 
27321da177e4SLinus Torvalds static int selinux_task_setgroups(struct group_info *group_info)
27331da177e4SLinus Torvalds {
27341da177e4SLinus Torvalds 	/* See the comment for setuid above. */
27351da177e4SLinus Torvalds 	return 0;
27361da177e4SLinus Torvalds }
27371da177e4SLinus Torvalds 
27381da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
27391da177e4SLinus Torvalds {
27401da177e4SLinus Torvalds 	int rc;
27411da177e4SLinus Torvalds 
27421da177e4SLinus Torvalds 	rc = secondary_ops->task_setnice(p, nice);
27431da177e4SLinus Torvalds 	if (rc)
27441da177e4SLinus Torvalds 		return rc;
27451da177e4SLinus Torvalds 
27461da177e4SLinus Torvalds 	return task_has_perm(current,p, PROCESS__SETSCHED);
27471da177e4SLinus Torvalds }
27481da177e4SLinus Torvalds 
274903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
275003e68060SJames Morris {
275103e68060SJames Morris 	return task_has_perm(current, p, PROCESS__SETSCHED);
275203e68060SJames Morris }
275303e68060SJames Morris 
2754a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
2755a1836a42SDavid Quigley {
2756a1836a42SDavid Quigley 	return task_has_perm(current, p, PROCESS__GETSCHED);
2757a1836a42SDavid Quigley }
2758a1836a42SDavid Quigley 
27591da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
27601da177e4SLinus Torvalds {
27611da177e4SLinus Torvalds 	struct rlimit *old_rlim = current->signal->rlim + resource;
27621da177e4SLinus Torvalds 	int rc;
27631da177e4SLinus Torvalds 
27641da177e4SLinus Torvalds 	rc = secondary_ops->task_setrlimit(resource, new_rlim);
27651da177e4SLinus Torvalds 	if (rc)
27661da177e4SLinus Torvalds 		return rc;
27671da177e4SLinus Torvalds 
27681da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
27691da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
27701da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
27711da177e4SLinus Torvalds 	   upon context transitions. See selinux_bprm_apply_creds. */
27721da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
27731da177e4SLinus Torvalds 		return task_has_perm(current, current, PROCESS__SETRLIMIT);
27741da177e4SLinus Torvalds 
27751da177e4SLinus Torvalds 	return 0;
27761da177e4SLinus Torvalds }
27771da177e4SLinus Torvalds 
27781da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
27791da177e4SLinus Torvalds {
27801da177e4SLinus Torvalds 	return task_has_perm(current, p, PROCESS__SETSCHED);
27811da177e4SLinus Torvalds }
27821da177e4SLinus Torvalds 
27831da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
27841da177e4SLinus Torvalds {
27851da177e4SLinus Torvalds 	return task_has_perm(current, p, PROCESS__GETSCHED);
27861da177e4SLinus Torvalds }
27871da177e4SLinus Torvalds 
278835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
278935601547SDavid Quigley {
279035601547SDavid Quigley 	return task_has_perm(current, p, PROCESS__SETSCHED);
279135601547SDavid Quigley }
279235601547SDavid Quigley 
2793f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2794f9008e4cSDavid Quigley 				int sig, u32 secid)
27951da177e4SLinus Torvalds {
27961da177e4SLinus Torvalds 	u32 perm;
27971da177e4SLinus Torvalds 	int rc;
2798f9008e4cSDavid Quigley 	struct task_security_struct *tsec;
27991da177e4SLinus Torvalds 
2800f9008e4cSDavid Quigley 	rc = secondary_ops->task_kill(p, info, sig, secid);
28011da177e4SLinus Torvalds 	if (rc)
28021da177e4SLinus Torvalds 		return rc;
28031da177e4SLinus Torvalds 
2804621d3121SOleg Nesterov 	if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
28051da177e4SLinus Torvalds 		return 0;
28061da177e4SLinus Torvalds 
28071da177e4SLinus Torvalds 	if (!sig)
28081da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
28091da177e4SLinus Torvalds 	else
28101da177e4SLinus Torvalds 		perm = signal_to_av(sig);
2811f9008e4cSDavid Quigley 	tsec = p->security;
2812f9008e4cSDavid Quigley 	if (secid)
2813f9008e4cSDavid Quigley 		rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2814f9008e4cSDavid Quigley 	else
2815f9008e4cSDavid Quigley 		rc = task_has_perm(current, p, perm);
2816f9008e4cSDavid Quigley 	return rc;
28171da177e4SLinus Torvalds }
28181da177e4SLinus Torvalds 
28191da177e4SLinus Torvalds static int selinux_task_prctl(int option,
28201da177e4SLinus Torvalds 			      unsigned long arg2,
28211da177e4SLinus Torvalds 			      unsigned long arg3,
28221da177e4SLinus Torvalds 			      unsigned long arg4,
28231da177e4SLinus Torvalds 			      unsigned long arg5)
28241da177e4SLinus Torvalds {
28251da177e4SLinus Torvalds 	/* The current prctl operations do not appear to require
28261da177e4SLinus Torvalds 	   any SELinux controls since they merely observe or modify
28271da177e4SLinus Torvalds 	   the state of the current process. */
28281da177e4SLinus Torvalds 	return 0;
28291da177e4SLinus Torvalds }
28301da177e4SLinus Torvalds 
28311da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
28321da177e4SLinus Torvalds {
28331da177e4SLinus Torvalds 	u32 perm;
28341da177e4SLinus Torvalds 
28351da177e4SLinus Torvalds 	perm = signal_to_av(p->exit_signal);
28361da177e4SLinus Torvalds 
28371da177e4SLinus Torvalds 	return task_has_perm(p, current, perm);
28381da177e4SLinus Torvalds }
28391da177e4SLinus Torvalds 
28401da177e4SLinus Torvalds static void selinux_task_reparent_to_init(struct task_struct *p)
28411da177e4SLinus Torvalds {
28421da177e4SLinus Torvalds   	struct task_security_struct *tsec;
28431da177e4SLinus Torvalds 
28441da177e4SLinus Torvalds 	secondary_ops->task_reparent_to_init(p);
28451da177e4SLinus Torvalds 
28461da177e4SLinus Torvalds 	tsec = p->security;
28471da177e4SLinus Torvalds 	tsec->osid = tsec->sid;
28481da177e4SLinus Torvalds 	tsec->sid = SECINITSID_KERNEL;
28491da177e4SLinus Torvalds 	return;
28501da177e4SLinus Torvalds }
28511da177e4SLinus Torvalds 
28521da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
28531da177e4SLinus Torvalds 				  struct inode *inode)
28541da177e4SLinus Torvalds {
28551da177e4SLinus Torvalds 	struct task_security_struct *tsec = p->security;
28561da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28571da177e4SLinus Torvalds 
28581da177e4SLinus Torvalds 	isec->sid = tsec->sid;
28591da177e4SLinus Torvalds 	isec->initialized = 1;
28601da177e4SLinus Torvalds 	return;
28611da177e4SLinus Torvalds }
28621da177e4SLinus Torvalds 
28631da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
28641da177e4SLinus Torvalds static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
28651da177e4SLinus Torvalds {
28661da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
28671da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
28681da177e4SLinus Torvalds 
28691da177e4SLinus Torvalds 	offset = skb->nh.raw - skb->data;
28701da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
28711da177e4SLinus Torvalds 	if (ih == NULL)
28721da177e4SLinus Torvalds 		goto out;
28731da177e4SLinus Torvalds 
28741da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
28751da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
28761da177e4SLinus Torvalds 		goto out;
28771da177e4SLinus Torvalds 
28781da177e4SLinus Torvalds 	ad->u.net.v4info.saddr = ih->saddr;
28791da177e4SLinus Torvalds 	ad->u.net.v4info.daddr = ih->daddr;
28801da177e4SLinus Torvalds 	ret = 0;
28811da177e4SLinus Torvalds 
28821da177e4SLinus Torvalds 	switch (ih->protocol) {
28831da177e4SLinus Torvalds         case IPPROTO_TCP: {
28841da177e4SLinus Torvalds         	struct tcphdr _tcph, *th;
28851da177e4SLinus Torvalds 
28861da177e4SLinus Torvalds         	if (ntohs(ih->frag_off) & IP_OFFSET)
28871da177e4SLinus Torvalds         		break;
28881da177e4SLinus Torvalds 
28891da177e4SLinus Torvalds 		offset += ihlen;
28901da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
28911da177e4SLinus Torvalds 		if (th == NULL)
28921da177e4SLinus Torvalds 			break;
28931da177e4SLinus Torvalds 
28941da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
28951da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
28961da177e4SLinus Torvalds 		break;
28971da177e4SLinus Torvalds         }
28981da177e4SLinus Torvalds 
28991da177e4SLinus Torvalds         case IPPROTO_UDP: {
29001da177e4SLinus Torvalds         	struct udphdr _udph, *uh;
29011da177e4SLinus Torvalds 
29021da177e4SLinus Torvalds         	if (ntohs(ih->frag_off) & IP_OFFSET)
29031da177e4SLinus Torvalds         		break;
29041da177e4SLinus Torvalds 
29051da177e4SLinus Torvalds 		offset += ihlen;
29061da177e4SLinus Torvalds         	uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
29071da177e4SLinus Torvalds 		if (uh == NULL)
29081da177e4SLinus Torvalds 			break;
29091da177e4SLinus Torvalds 
29101da177e4SLinus Torvalds         	ad->u.net.sport = uh->source;
29111da177e4SLinus Torvalds         	ad->u.net.dport = uh->dest;
29121da177e4SLinus Torvalds         	break;
29131da177e4SLinus Torvalds         }
29141da177e4SLinus Torvalds 
29151da177e4SLinus Torvalds         default:
29161da177e4SLinus Torvalds         	break;
29171da177e4SLinus Torvalds         }
29181da177e4SLinus Torvalds out:
29191da177e4SLinus Torvalds 	return ret;
29201da177e4SLinus Torvalds }
29211da177e4SLinus Torvalds 
29221da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
29231da177e4SLinus Torvalds 
29241da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
29251da177e4SLinus Torvalds static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
29261da177e4SLinus Torvalds {
29271da177e4SLinus Torvalds 	u8 nexthdr;
29281da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
29291da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
29301da177e4SLinus Torvalds 
29311da177e4SLinus Torvalds 	offset = skb->nh.raw - skb->data;
29321da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
29331da177e4SLinus Torvalds 	if (ip6 == NULL)
29341da177e4SLinus Torvalds 		goto out;
29351da177e4SLinus Torvalds 
29361da177e4SLinus Torvalds 	ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
29371da177e4SLinus Torvalds 	ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
29381da177e4SLinus Torvalds 	ret = 0;
29391da177e4SLinus Torvalds 
29401da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
29411da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
29420d3d077cSHerbert Xu 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
29431da177e4SLinus Torvalds 	if (offset < 0)
29441da177e4SLinus Torvalds 		goto out;
29451da177e4SLinus Torvalds 
29461da177e4SLinus Torvalds 	switch (nexthdr) {
29471da177e4SLinus Torvalds 	case IPPROTO_TCP: {
29481da177e4SLinus Torvalds         	struct tcphdr _tcph, *th;
29491da177e4SLinus Torvalds 
29501da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
29511da177e4SLinus Torvalds 		if (th == NULL)
29521da177e4SLinus Torvalds 			break;
29531da177e4SLinus Torvalds 
29541da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
29551da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
29561da177e4SLinus Torvalds 		break;
29571da177e4SLinus Torvalds 	}
29581da177e4SLinus Torvalds 
29591da177e4SLinus Torvalds 	case IPPROTO_UDP: {
29601da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
29611da177e4SLinus Torvalds 
29621da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
29631da177e4SLinus Torvalds 		if (uh == NULL)
29641da177e4SLinus Torvalds 			break;
29651da177e4SLinus Torvalds 
29661da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
29671da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
29681da177e4SLinus Torvalds 		break;
29691da177e4SLinus Torvalds 	}
29701da177e4SLinus Torvalds 
29711da177e4SLinus Torvalds 	/* includes fragments */
29721da177e4SLinus Torvalds 	default:
29731da177e4SLinus Torvalds 		break;
29741da177e4SLinus Torvalds 	}
29751da177e4SLinus Torvalds out:
29761da177e4SLinus Torvalds 	return ret;
29771da177e4SLinus Torvalds }
29781da177e4SLinus Torvalds 
29791da177e4SLinus Torvalds #endif /* IPV6 */
29801da177e4SLinus Torvalds 
29811da177e4SLinus Torvalds static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
29821da177e4SLinus Torvalds 			     char **addrp, int *len, int src)
29831da177e4SLinus Torvalds {
29841da177e4SLinus Torvalds 	int ret = 0;
29851da177e4SLinus Torvalds 
29861da177e4SLinus Torvalds 	switch (ad->u.net.family) {
29871da177e4SLinus Torvalds 	case PF_INET:
29881da177e4SLinus Torvalds 		ret = selinux_parse_skb_ipv4(skb, ad);
29891da177e4SLinus Torvalds 		if (ret || !addrp)
29901da177e4SLinus Torvalds 			break;
29911da177e4SLinus Torvalds 		*len = 4;
29921da177e4SLinus Torvalds 		*addrp = (char *)(src ? &ad->u.net.v4info.saddr :
29931da177e4SLinus Torvalds 					&ad->u.net.v4info.daddr);
29941da177e4SLinus Torvalds 		break;
29951da177e4SLinus Torvalds 
29961da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
29971da177e4SLinus Torvalds 	case PF_INET6:
29981da177e4SLinus Torvalds 		ret = selinux_parse_skb_ipv6(skb, ad);
29991da177e4SLinus Torvalds 		if (ret || !addrp)
30001da177e4SLinus Torvalds 			break;
30011da177e4SLinus Torvalds 		*len = 16;
30021da177e4SLinus Torvalds 		*addrp = (char *)(src ? &ad->u.net.v6info.saddr :
30031da177e4SLinus Torvalds 					&ad->u.net.v6info.daddr);
30041da177e4SLinus Torvalds 		break;
30051da177e4SLinus Torvalds #endif	/* IPV6 */
30061da177e4SLinus Torvalds 	default:
30071da177e4SLinus Torvalds 		break;
30081da177e4SLinus Torvalds 	}
30091da177e4SLinus Torvalds 
30101da177e4SLinus Torvalds 	return ret;
30111da177e4SLinus Torvalds }
30121da177e4SLinus Torvalds 
30131da177e4SLinus Torvalds /* socket security operations */
30141da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock,
30151da177e4SLinus Torvalds 			   u32 perms)
30161da177e4SLinus Torvalds {
30171da177e4SLinus Torvalds 	struct inode_security_struct *isec;
30181da177e4SLinus Torvalds 	struct task_security_struct *tsec;
30191da177e4SLinus Torvalds 	struct avc_audit_data ad;
30201da177e4SLinus Torvalds 	int err = 0;
30211da177e4SLinus Torvalds 
30221da177e4SLinus Torvalds 	tsec = task->security;
30231da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
30241da177e4SLinus Torvalds 
30251da177e4SLinus Torvalds 	if (isec->sid == SECINITSID_KERNEL)
30261da177e4SLinus Torvalds 		goto out;
30271da177e4SLinus Torvalds 
30281da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,NET);
30291da177e4SLinus Torvalds 	ad.u.net.sk = sock->sk;
30301da177e4SLinus Torvalds 	err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
30311da177e4SLinus Torvalds 
30321da177e4SLinus Torvalds out:
30331da177e4SLinus Torvalds 	return err;
30341da177e4SLinus Torvalds }
30351da177e4SLinus Torvalds 
30361da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
30371da177e4SLinus Torvalds 				 int protocol, int kern)
30381da177e4SLinus Torvalds {
30391da177e4SLinus Torvalds 	int err = 0;
30401da177e4SLinus Torvalds 	struct task_security_struct *tsec;
304142c3e03eSEric Paris 	u32 newsid;
30421da177e4SLinus Torvalds 
30431da177e4SLinus Torvalds 	if (kern)
30441da177e4SLinus Torvalds 		goto out;
30451da177e4SLinus Torvalds 
30461da177e4SLinus Torvalds 	tsec = current->security;
304742c3e03eSEric Paris 	newsid = tsec->sockcreate_sid ? : tsec->sid;
304842c3e03eSEric Paris 	err = avc_has_perm(tsec->sid, newsid,
30491da177e4SLinus Torvalds 			   socket_type_to_security_class(family, type,
30501da177e4SLinus Torvalds 			   protocol), SOCKET__CREATE, NULL);
30511da177e4SLinus Torvalds 
30521da177e4SLinus Torvalds out:
30531da177e4SLinus Torvalds 	return err;
30541da177e4SLinus Torvalds }
30551da177e4SLinus Torvalds 
30567420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
30571da177e4SLinus Torvalds 				      int type, int protocol, int kern)
30581da177e4SLinus Torvalds {
30597420ed23SVenkat Yekkirala 	int err = 0;
30601da177e4SLinus Torvalds 	struct inode_security_struct *isec;
30611da177e4SLinus Torvalds 	struct task_security_struct *tsec;
3062892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
306342c3e03eSEric Paris 	u32 newsid;
30641da177e4SLinus Torvalds 
30651da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
30661da177e4SLinus Torvalds 
30671da177e4SLinus Torvalds 	tsec = current->security;
306842c3e03eSEric Paris 	newsid = tsec->sockcreate_sid ? : tsec->sid;
30691da177e4SLinus Torvalds 	isec->sclass = socket_type_to_security_class(family, type, protocol);
307042c3e03eSEric Paris 	isec->sid = kern ? SECINITSID_KERNEL : newsid;
30711da177e4SLinus Torvalds 	isec->initialized = 1;
30721da177e4SLinus Torvalds 
3073892c141eSVenkat Yekkirala 	if (sock->sk) {
3074892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3075892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
30767420ed23SVenkat Yekkirala 		err = selinux_netlbl_socket_post_create(sock,
30777420ed23SVenkat Yekkirala 							family,
30787420ed23SVenkat Yekkirala 							isec->sid);
3079892c141eSVenkat Yekkirala 	}
3080892c141eSVenkat Yekkirala 
30817420ed23SVenkat Yekkirala 	return err;
30821da177e4SLinus Torvalds }
30831da177e4SLinus Torvalds 
30841da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
30851da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
30861da177e4SLinus Torvalds    permission check between the socket and the port number. */
30871da177e4SLinus Torvalds #define ip_local_port_range_0 sysctl_local_port_range[0]
30881da177e4SLinus Torvalds #define ip_local_port_range_1 sysctl_local_port_range[1]
30891da177e4SLinus Torvalds 
30901da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
30911da177e4SLinus Torvalds {
30921da177e4SLinus Torvalds 	u16 family;
30931da177e4SLinus Torvalds 	int err;
30941da177e4SLinus Torvalds 
30951da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, SOCKET__BIND);
30961da177e4SLinus Torvalds 	if (err)
30971da177e4SLinus Torvalds 		goto out;
30981da177e4SLinus Torvalds 
30991da177e4SLinus Torvalds 	/*
31001da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
310113402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
310213402580SJames Morris 	 * check the first address now.
31031da177e4SLinus Torvalds 	 */
31041da177e4SLinus Torvalds 	family = sock->sk->sk_family;
31051da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
31061da177e4SLinus Torvalds 		char *addrp;
31071da177e4SLinus Torvalds 		struct inode_security_struct *isec;
31081da177e4SLinus Torvalds 		struct task_security_struct *tsec;
31091da177e4SLinus Torvalds 		struct avc_audit_data ad;
31101da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
31111da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
31121da177e4SLinus Torvalds 		unsigned short snum;
31131da177e4SLinus Torvalds 		struct sock *sk = sock->sk;
31141da177e4SLinus Torvalds 		u32 sid, node_perm, addrlen;
31151da177e4SLinus Torvalds 
31161da177e4SLinus Torvalds 		tsec = current->security;
31171da177e4SLinus Torvalds 		isec = SOCK_INODE(sock)->i_security;
31181da177e4SLinus Torvalds 
31191da177e4SLinus Torvalds 		if (family == PF_INET) {
31201da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
31211da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
31221da177e4SLinus Torvalds 			addrlen = sizeof(addr4->sin_addr.s_addr);
31231da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
31241da177e4SLinus Torvalds 		} else {
31251da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
31261da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
31271da177e4SLinus Torvalds 			addrlen = sizeof(addr6->sin6_addr.s6_addr);
31281da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
31291da177e4SLinus Torvalds 		}
31301da177e4SLinus Torvalds 
31311da177e4SLinus Torvalds 		if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
31321da177e4SLinus Torvalds 			   snum > ip_local_port_range_1)) {
31331da177e4SLinus Torvalds 			err = security_port_sid(sk->sk_family, sk->sk_type,
31341da177e4SLinus Torvalds 						sk->sk_protocol, snum, &sid);
31351da177e4SLinus Torvalds 			if (err)
31361da177e4SLinus Torvalds 				goto out;
31371da177e4SLinus Torvalds 			AVC_AUDIT_DATA_INIT(&ad,NET);
31381da177e4SLinus Torvalds 			ad.u.net.sport = htons(snum);
31391da177e4SLinus Torvalds 			ad.u.net.family = family;
31401da177e4SLinus Torvalds 			err = avc_has_perm(isec->sid, sid,
31411da177e4SLinus Torvalds 					   isec->sclass,
31421da177e4SLinus Torvalds 					   SOCKET__NAME_BIND, &ad);
31431da177e4SLinus Torvalds 			if (err)
31441da177e4SLinus Torvalds 				goto out;
31451da177e4SLinus Torvalds 		}
31461da177e4SLinus Torvalds 
314713402580SJames Morris 		switch(isec->sclass) {
314813402580SJames Morris 		case SECCLASS_TCP_SOCKET:
31491da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
31501da177e4SLinus Torvalds 			break;
31511da177e4SLinus Torvalds 
315213402580SJames Morris 		case SECCLASS_UDP_SOCKET:
31531da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
31541da177e4SLinus Torvalds 			break;
31551da177e4SLinus Torvalds 
31561da177e4SLinus Torvalds 		default:
31571da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
31581da177e4SLinus Torvalds 			break;
31591da177e4SLinus Torvalds 		}
31601da177e4SLinus Torvalds 
31611da177e4SLinus Torvalds 		err = security_node_sid(family, addrp, addrlen, &sid);
31621da177e4SLinus Torvalds 		if (err)
31631da177e4SLinus Torvalds 			goto out;
31641da177e4SLinus Torvalds 
31651da177e4SLinus Torvalds 		AVC_AUDIT_DATA_INIT(&ad,NET);
31661da177e4SLinus Torvalds 		ad.u.net.sport = htons(snum);
31671da177e4SLinus Torvalds 		ad.u.net.family = family;
31681da177e4SLinus Torvalds 
31691da177e4SLinus Torvalds 		if (family == PF_INET)
31701da177e4SLinus Torvalds 			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
31711da177e4SLinus Torvalds 		else
31721da177e4SLinus Torvalds 			ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
31731da177e4SLinus Torvalds 
31741da177e4SLinus Torvalds 		err = avc_has_perm(isec->sid, sid,
31751da177e4SLinus Torvalds 		                   isec->sclass, node_perm, &ad);
31761da177e4SLinus Torvalds 		if (err)
31771da177e4SLinus Torvalds 			goto out;
31781da177e4SLinus Torvalds 	}
31791da177e4SLinus Torvalds out:
31801da177e4SLinus Torvalds 	return err;
31811da177e4SLinus Torvalds }
31821da177e4SLinus Torvalds 
31831da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
31841da177e4SLinus Torvalds {
31851da177e4SLinus Torvalds 	struct inode_security_struct *isec;
31861da177e4SLinus Torvalds 	int err;
31871da177e4SLinus Torvalds 
31881da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, SOCKET__CONNECT);
31891da177e4SLinus Torvalds 	if (err)
31901da177e4SLinus Torvalds 		return err;
31911da177e4SLinus Torvalds 
31921da177e4SLinus Torvalds 	/*
31931da177e4SLinus Torvalds 	 * If a TCP socket, check name_connect permission for the port.
31941da177e4SLinus Torvalds 	 */
31951da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
31961da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_TCP_SOCKET) {
31971da177e4SLinus Torvalds 		struct sock *sk = sock->sk;
31981da177e4SLinus Torvalds 		struct avc_audit_data ad;
31991da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
32001da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
32011da177e4SLinus Torvalds 		unsigned short snum;
32021da177e4SLinus Torvalds 		u32 sid;
32031da177e4SLinus Torvalds 
32041da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
32051da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3206911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
32071da177e4SLinus Torvalds 				return -EINVAL;
32081da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
32091da177e4SLinus Torvalds 		} else {
32101da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3211911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
32121da177e4SLinus Torvalds 				return -EINVAL;
32131da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
32141da177e4SLinus Torvalds 		}
32151da177e4SLinus Torvalds 
32161da177e4SLinus Torvalds 		err = security_port_sid(sk->sk_family, sk->sk_type,
32171da177e4SLinus Torvalds 					sk->sk_protocol, snum, &sid);
32181da177e4SLinus Torvalds 		if (err)
32191da177e4SLinus Torvalds 			goto out;
32201da177e4SLinus Torvalds 
32211da177e4SLinus Torvalds 		AVC_AUDIT_DATA_INIT(&ad,NET);
32221da177e4SLinus Torvalds 		ad.u.net.dport = htons(snum);
32231da177e4SLinus Torvalds 		ad.u.net.family = sk->sk_family;
32241da177e4SLinus Torvalds 		err = avc_has_perm(isec->sid, sid, isec->sclass,
32251da177e4SLinus Torvalds 				   TCP_SOCKET__NAME_CONNECT, &ad);
32261da177e4SLinus Torvalds 		if (err)
32271da177e4SLinus Torvalds 			goto out;
32281da177e4SLinus Torvalds 	}
32291da177e4SLinus Torvalds 
32301da177e4SLinus Torvalds out:
32311da177e4SLinus Torvalds 	return err;
32321da177e4SLinus Torvalds }
32331da177e4SLinus Torvalds 
32341da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
32351da177e4SLinus Torvalds {
32361da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__LISTEN);
32371da177e4SLinus Torvalds }
32381da177e4SLinus Torvalds 
32391da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
32401da177e4SLinus Torvalds {
32411da177e4SLinus Torvalds 	int err;
32421da177e4SLinus Torvalds 	struct inode_security_struct *isec;
32431da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
32441da177e4SLinus Torvalds 
32451da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, SOCKET__ACCEPT);
32461da177e4SLinus Torvalds 	if (err)
32471da177e4SLinus Torvalds 		return err;
32481da177e4SLinus Torvalds 
32491da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
32501da177e4SLinus Torvalds 
32511da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
32521da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
32531da177e4SLinus Torvalds 	newisec->sid = isec->sid;
32541da177e4SLinus Torvalds 	newisec->initialized = 1;
32551da177e4SLinus Torvalds 
32561da177e4SLinus Torvalds 	return 0;
32571da177e4SLinus Torvalds }
32581da177e4SLinus Torvalds 
32591da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
32601da177e4SLinus Torvalds  				  int size)
32611da177e4SLinus Torvalds {
32627420ed23SVenkat Yekkirala 	int rc;
32637420ed23SVenkat Yekkirala 
32647420ed23SVenkat Yekkirala 	rc = socket_has_perm(current, sock, SOCKET__WRITE);
32657420ed23SVenkat Yekkirala 	if (rc)
32667420ed23SVenkat Yekkirala 		return rc;
32677420ed23SVenkat Yekkirala 
32687420ed23SVenkat Yekkirala 	return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
32691da177e4SLinus Torvalds }
32701da177e4SLinus Torvalds 
32711da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
32721da177e4SLinus Torvalds 				  int size, int flags)
32731da177e4SLinus Torvalds {
32741da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__READ);
32751da177e4SLinus Torvalds }
32761da177e4SLinus Torvalds 
32771da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
32781da177e4SLinus Torvalds {
32791da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__GETATTR);
32801da177e4SLinus Torvalds }
32811da177e4SLinus Torvalds 
32821da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
32831da177e4SLinus Torvalds {
32841da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__GETATTR);
32851da177e4SLinus Torvalds }
32861da177e4SLinus Torvalds 
32871da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
32881da177e4SLinus Torvalds {
32891da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__SETOPT);
32901da177e4SLinus Torvalds }
32911da177e4SLinus Torvalds 
32921da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
32931da177e4SLinus Torvalds 				     int optname)
32941da177e4SLinus Torvalds {
32951da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__GETOPT);
32961da177e4SLinus Torvalds }
32971da177e4SLinus Torvalds 
32981da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
32991da177e4SLinus Torvalds {
33001da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
33011da177e4SLinus Torvalds }
33021da177e4SLinus Torvalds 
33031da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock,
33041da177e4SLinus Torvalds 					      struct socket *other,
33051da177e4SLinus Torvalds 					      struct sock *newsk)
33061da177e4SLinus Torvalds {
33071da177e4SLinus Torvalds 	struct sk_security_struct *ssec;
33081da177e4SLinus Torvalds 	struct inode_security_struct *isec;
33091da177e4SLinus Torvalds 	struct inode_security_struct *other_isec;
33101da177e4SLinus Torvalds 	struct avc_audit_data ad;
33111da177e4SLinus Torvalds 	int err;
33121da177e4SLinus Torvalds 
33131da177e4SLinus Torvalds 	err = secondary_ops->unix_stream_connect(sock, other, newsk);
33141da177e4SLinus Torvalds 	if (err)
33151da177e4SLinus Torvalds 		return err;
33161da177e4SLinus Torvalds 
33171da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
33181da177e4SLinus Torvalds 	other_isec = SOCK_INODE(other)->i_security;
33191da177e4SLinus Torvalds 
33201da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,NET);
33211da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
33221da177e4SLinus Torvalds 
33231da177e4SLinus Torvalds 	err = avc_has_perm(isec->sid, other_isec->sid,
33241da177e4SLinus Torvalds 			   isec->sclass,
33251da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
33261da177e4SLinus Torvalds 	if (err)
33271da177e4SLinus Torvalds 		return err;
33281da177e4SLinus Torvalds 
33291da177e4SLinus Torvalds 	/* connecting socket */
33301da177e4SLinus Torvalds 	ssec = sock->sk->sk_security;
33311da177e4SLinus Torvalds 	ssec->peer_sid = other_isec->sid;
33321da177e4SLinus Torvalds 
33331da177e4SLinus Torvalds 	/* server child socket */
33341da177e4SLinus Torvalds 	ssec = newsk->sk_security;
33351da177e4SLinus Torvalds 	ssec->peer_sid = isec->sid;
33364237c75cSVenkat Yekkirala 	err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
33371da177e4SLinus Torvalds 
33384237c75cSVenkat Yekkirala 	return err;
33391da177e4SLinus Torvalds }
33401da177e4SLinus Torvalds 
33411da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
33421da177e4SLinus Torvalds 					struct socket *other)
33431da177e4SLinus Torvalds {
33441da177e4SLinus Torvalds 	struct inode_security_struct *isec;
33451da177e4SLinus Torvalds 	struct inode_security_struct *other_isec;
33461da177e4SLinus Torvalds 	struct avc_audit_data ad;
33471da177e4SLinus Torvalds 	int err;
33481da177e4SLinus Torvalds 
33491da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
33501da177e4SLinus Torvalds 	other_isec = SOCK_INODE(other)->i_security;
33511da177e4SLinus Torvalds 
33521da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad,NET);
33531da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
33541da177e4SLinus Torvalds 
33551da177e4SLinus Torvalds 	err = avc_has_perm(isec->sid, other_isec->sid,
33561da177e4SLinus Torvalds 			   isec->sclass, SOCKET__SENDTO, &ad);
33571da177e4SLinus Torvalds 	if (err)
33581da177e4SLinus Torvalds 		return err;
33591da177e4SLinus Torvalds 
33601da177e4SLinus Torvalds 	return 0;
33611da177e4SLinus Torvalds }
33621da177e4SLinus Torvalds 
33634e5ab4cbSJames Morris static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
33644237c75cSVenkat Yekkirala 		struct avc_audit_data *ad, u16 family, char *addrp, int len)
33651da177e4SLinus Torvalds {
33664e5ab4cbSJames Morris 	int err = 0;
33671da177e4SLinus Torvalds 	u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
33684237c75cSVenkat Yekkirala 	struct socket *sock;
33694237c75cSVenkat Yekkirala 	u16 sock_class = 0;
33704237c75cSVenkat Yekkirala 	u32 sock_sid = 0;
33714237c75cSVenkat Yekkirala 
33724237c75cSVenkat Yekkirala  	read_lock_bh(&sk->sk_callback_lock);
33734237c75cSVenkat Yekkirala  	sock = sk->sk_socket;
33744237c75cSVenkat Yekkirala  	if (sock) {
33754237c75cSVenkat Yekkirala  		struct inode *inode;
33764237c75cSVenkat Yekkirala  		inode = SOCK_INODE(sock);
33774237c75cSVenkat Yekkirala  		if (inode) {
33784237c75cSVenkat Yekkirala  			struct inode_security_struct *isec;
33794237c75cSVenkat Yekkirala  			isec = inode->i_security;
33804237c75cSVenkat Yekkirala  			sock_sid = isec->sid;
33814237c75cSVenkat Yekkirala  			sock_class = isec->sclass;
33824237c75cSVenkat Yekkirala  		}
33834237c75cSVenkat Yekkirala  	}
33844237c75cSVenkat Yekkirala  	read_unlock_bh(&sk->sk_callback_lock);
33854237c75cSVenkat Yekkirala  	if (!sock_sid)
33864237c75cSVenkat Yekkirala   		goto out;
33871da177e4SLinus Torvalds 
33884e5ab4cbSJames Morris 	if (!skb->dev)
33891da177e4SLinus Torvalds 		goto out;
33901da177e4SLinus Torvalds 
33914e5ab4cbSJames Morris 	err = sel_netif_sids(skb->dev, &if_sid, NULL);
33921da177e4SLinus Torvalds 	if (err)
33931da177e4SLinus Torvalds 		goto out;
33941da177e4SLinus Torvalds 
33951da177e4SLinus Torvalds 	switch (sock_class) {
33961da177e4SLinus Torvalds 	case SECCLASS_UDP_SOCKET:
33971da177e4SLinus Torvalds 		netif_perm = NETIF__UDP_RECV;
33981da177e4SLinus Torvalds 		node_perm = NODE__UDP_RECV;
33991da177e4SLinus Torvalds 		recv_perm = UDP_SOCKET__RECV_MSG;
34001da177e4SLinus Torvalds 		break;
34011da177e4SLinus Torvalds 
34021da177e4SLinus Torvalds 	case SECCLASS_TCP_SOCKET:
34031da177e4SLinus Torvalds 		netif_perm = NETIF__TCP_RECV;
34041da177e4SLinus Torvalds 		node_perm = NODE__TCP_RECV;
34051da177e4SLinus Torvalds 		recv_perm = TCP_SOCKET__RECV_MSG;
34061da177e4SLinus Torvalds 		break;
34071da177e4SLinus Torvalds 
34081da177e4SLinus Torvalds 	default:
34091da177e4SLinus Torvalds 		netif_perm = NETIF__RAWIP_RECV;
34101da177e4SLinus Torvalds 		node_perm = NODE__RAWIP_RECV;
34111da177e4SLinus Torvalds 		break;
34121da177e4SLinus Torvalds 	}
34131da177e4SLinus Torvalds 
34144e5ab4cbSJames Morris 	err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
34151da177e4SLinus Torvalds 	if (err)
34161da177e4SLinus Torvalds 		goto out;
34171da177e4SLinus Torvalds 
34181da177e4SLinus Torvalds 	err = security_node_sid(family, addrp, len, &node_sid);
34191da177e4SLinus Torvalds 	if (err)
34201da177e4SLinus Torvalds 		goto out;
34211da177e4SLinus Torvalds 
34224e5ab4cbSJames Morris 	err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
34231da177e4SLinus Torvalds 	if (err)
34241da177e4SLinus Torvalds 		goto out;
34251da177e4SLinus Torvalds 
34261da177e4SLinus Torvalds 	if (recv_perm) {
34271da177e4SLinus Torvalds 		u32 port_sid;
34281da177e4SLinus Torvalds 
34291da177e4SLinus Torvalds 		err = security_port_sid(sk->sk_family, sk->sk_type,
34304e5ab4cbSJames Morris 		                        sk->sk_protocol, ntohs(ad->u.net.sport),
34311da177e4SLinus Torvalds 		                        &port_sid);
34321da177e4SLinus Torvalds 		if (err)
34331da177e4SLinus Torvalds 			goto out;
34341da177e4SLinus Torvalds 
34351da177e4SLinus Torvalds 		err = avc_has_perm(sock_sid, port_sid,
34364e5ab4cbSJames Morris 				   sock_class, recv_perm, ad);
34371da177e4SLinus Torvalds 	}
3438d28d1e08STrent Jaeger 
34394e5ab4cbSJames Morris out:
34404e5ab4cbSJames Morris 	return err;
34414e5ab4cbSJames Morris }
3442d28d1e08STrent Jaeger 
34434e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
34444e5ab4cbSJames Morris {
34454e5ab4cbSJames Morris 	u16 family;
34464e5ab4cbSJames Morris 	char *addrp;
34474e5ab4cbSJames Morris 	int len, err = 0;
34484e5ab4cbSJames Morris 	struct avc_audit_data ad;
34494237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
34504e5ab4cbSJames Morris 
34514e5ab4cbSJames Morris 	family = sk->sk_family;
34524e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
34534e5ab4cbSJames Morris 		goto out;
34544e5ab4cbSJames Morris 
34554e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
34564e5ab4cbSJames Morris 	if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
34574e5ab4cbSJames Morris 		family = PF_INET;
34584e5ab4cbSJames Morris 
34594e5ab4cbSJames Morris 	AVC_AUDIT_DATA_INIT(&ad, NET);
34604e5ab4cbSJames Morris 	ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
34614e5ab4cbSJames Morris 	ad.u.net.family = family;
34624e5ab4cbSJames Morris 
34634e5ab4cbSJames Morris 	err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
34644e5ab4cbSJames Morris 	if (err)
34654e5ab4cbSJames Morris 		goto out;
34664e5ab4cbSJames Morris 
34674e5ab4cbSJames Morris 	if (selinux_compat_net)
34684237c75cSVenkat Yekkirala 		err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
34694e5ab4cbSJames Morris 						  addrp, len);
34704e5ab4cbSJames Morris 	else
34714237c75cSVenkat Yekkirala 		err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
34724e5ab4cbSJames Morris 				   PACKET__RECV, &ad);
34734e5ab4cbSJames Morris 	if (err)
34744e5ab4cbSJames Morris 		goto out;
34754e5ab4cbSJames Morris 
34767420ed23SVenkat Yekkirala 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
34777420ed23SVenkat Yekkirala 	if (err)
34787420ed23SVenkat Yekkirala 		goto out;
34797420ed23SVenkat Yekkirala 
34804237c75cSVenkat Yekkirala 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
34811da177e4SLinus Torvalds out:
34821da177e4SLinus Torvalds 	return err;
34831da177e4SLinus Torvalds }
34841da177e4SLinus Torvalds 
34852c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
34861da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
34871da177e4SLinus Torvalds {
34881da177e4SLinus Torvalds 	int err = 0;
34891da177e4SLinus Torvalds 	char *scontext;
34901da177e4SLinus Torvalds 	u32 scontext_len;
34911da177e4SLinus Torvalds 	struct sk_security_struct *ssec;
34921da177e4SLinus Torvalds 	struct inode_security_struct *isec;
34932c7946a7SCatherine Zhang 	u32 peer_sid = 0;
34941da177e4SLinus Torvalds 
34951da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
34962c7946a7SCatherine Zhang 
34972c7946a7SCatherine Zhang 	/* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
34982c7946a7SCatherine Zhang 	if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
34992c7946a7SCatherine Zhang 		ssec = sock->sk->sk_security;
35002c7946a7SCatherine Zhang 		peer_sid = ssec->peer_sid;
35012c7946a7SCatherine Zhang 	}
35022c7946a7SCatherine Zhang 	else if (isec->sclass == SECCLASS_TCP_SOCKET) {
35037420ed23SVenkat Yekkirala 		peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
35047420ed23SVenkat Yekkirala 		if (peer_sid == SECSID_NULL)
35052c7946a7SCatherine Zhang 			peer_sid = selinux_socket_getpeer_stream(sock->sk);
35062c7946a7SCatherine Zhang 		if (peer_sid == SECSID_NULL) {
35072c7946a7SCatherine Zhang 			err = -ENOPROTOOPT;
35082c7946a7SCatherine Zhang 			goto out;
35092c7946a7SCatherine Zhang 		}
35102c7946a7SCatherine Zhang 	}
35112c7946a7SCatherine Zhang 	else {
35121da177e4SLinus Torvalds 		err = -ENOPROTOOPT;
35131da177e4SLinus Torvalds 		goto out;
35141da177e4SLinus Torvalds 	}
35151da177e4SLinus Torvalds 
35162c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
35171da177e4SLinus Torvalds 
35181da177e4SLinus Torvalds 	if (err)
35191da177e4SLinus Torvalds 		goto out;
35201da177e4SLinus Torvalds 
35211da177e4SLinus Torvalds 	if (scontext_len > len) {
35221da177e4SLinus Torvalds 		err = -ERANGE;
35231da177e4SLinus Torvalds 		goto out_len;
35241da177e4SLinus Torvalds 	}
35251da177e4SLinus Torvalds 
35261da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
35271da177e4SLinus Torvalds 		err = -EFAULT;
35281da177e4SLinus Torvalds 
35291da177e4SLinus Torvalds out_len:
35301da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
35311da177e4SLinus Torvalds 		err = -EFAULT;
35321da177e4SLinus Torvalds 
35331da177e4SLinus Torvalds 	kfree(scontext);
35341da177e4SLinus Torvalds out:
35351da177e4SLinus Torvalds 	return err;
35361da177e4SLinus Torvalds }
35371da177e4SLinus Torvalds 
3538dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
35392c7946a7SCatherine Zhang {
3540dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
35412c7946a7SCatherine Zhang 	int err = 0;
3542877ce7c1SCatherine Zhang 
3543dc49c1f9SCatherine Zhang 	if (sock && (sock->sk->sk_family == PF_UNIX))
3544dc49c1f9SCatherine Zhang 		selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
35457420ed23SVenkat Yekkirala 	else if (skb) {
35467420ed23SVenkat Yekkirala 		peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
35477420ed23SVenkat Yekkirala 		if (peer_secid == SECSID_NULL)
3548dc49c1f9SCatherine Zhang 			peer_secid = selinux_socket_getpeer_dgram(skb);
35497420ed23SVenkat Yekkirala 	}
35502c7946a7SCatherine Zhang 
3551dc49c1f9SCatherine Zhang 	if (peer_secid == SECSID_NULL)
3552dc49c1f9SCatherine Zhang 		err = -EINVAL;
3553dc49c1f9SCatherine Zhang 	*secid = peer_secid;
35542c7946a7SCatherine Zhang 
35552c7946a7SCatherine Zhang 	return err;
35562c7946a7SCatherine Zhang }
35572c7946a7SCatherine Zhang 
35587d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
35591da177e4SLinus Torvalds {
35601da177e4SLinus Torvalds 	return sk_alloc_security(sk, family, priority);
35611da177e4SLinus Torvalds }
35621da177e4SLinus Torvalds 
35631da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
35641da177e4SLinus Torvalds {
35651da177e4SLinus Torvalds 	sk_free_security(sk);
35661da177e4SLinus Torvalds }
35671da177e4SLinus Torvalds 
3568892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3569892c141eSVenkat Yekkirala {
3570892c141eSVenkat Yekkirala 	struct sk_security_struct *ssec = sk->sk_security;
3571892c141eSVenkat Yekkirala 	struct sk_security_struct *newssec = newsk->sk_security;
3572892c141eSVenkat Yekkirala 
3573892c141eSVenkat Yekkirala 	newssec->sid = ssec->sid;
3574892c141eSVenkat Yekkirala 	newssec->peer_sid = ssec->peer_sid;
357599f59ed0SPaul Moore 
357699f59ed0SPaul Moore 	selinux_netlbl_sk_clone_security(ssec, newssec);
3577892c141eSVenkat Yekkirala }
3578892c141eSVenkat Yekkirala 
3579beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3580d28d1e08STrent Jaeger {
3581d28d1e08STrent Jaeger 	if (!sk)
3582beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
3583892c141eSVenkat Yekkirala 	else {
3584892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
3585d28d1e08STrent Jaeger 
3586beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
3587892c141eSVenkat Yekkirala 	}
3588d28d1e08STrent Jaeger }
3589d28d1e08STrent Jaeger 
35909a673e56SAdrian Bunk static void selinux_sock_graft(struct sock* sk, struct socket *parent)
35914237c75cSVenkat Yekkirala {
35924237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
35934237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
35944237c75cSVenkat Yekkirala 
35954237c75cSVenkat Yekkirala 	isec->sid = sksec->sid;
35967420ed23SVenkat Yekkirala 
35977420ed23SVenkat Yekkirala 	selinux_netlbl_sock_graft(sk, parent);
35984237c75cSVenkat Yekkirala }
35994237c75cSVenkat Yekkirala 
36009a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
36014237c75cSVenkat Yekkirala 				     struct request_sock *req)
36024237c75cSVenkat Yekkirala {
36034237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
36044237c75cSVenkat Yekkirala 	int err;
36057420ed23SVenkat Yekkirala 	u32 newsid;
36064237c75cSVenkat Yekkirala 	u32 peersid;
36074237c75cSVenkat Yekkirala 
36087420ed23SVenkat Yekkirala 	newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
36097420ed23SVenkat Yekkirala 	if (newsid != SECSID_NULL) {
36107420ed23SVenkat Yekkirala 		req->secid = newsid;
36117420ed23SVenkat Yekkirala 		return 0;
36127420ed23SVenkat Yekkirala 	}
36137420ed23SVenkat Yekkirala 
36144237c75cSVenkat Yekkirala 	err = selinux_xfrm_decode_session(skb, &peersid, 0);
36154237c75cSVenkat Yekkirala 	BUG_ON(err);
36164237c75cSVenkat Yekkirala 
3617a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
3618a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
3619a51c64f1SVenkat Yekkirala 		return 0;
3620a51c64f1SVenkat Yekkirala 	}
3621a51c64f1SVenkat Yekkirala 
36224237c75cSVenkat Yekkirala 	err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
36234237c75cSVenkat Yekkirala 	if (err)
36244237c75cSVenkat Yekkirala 		return err;
36254237c75cSVenkat Yekkirala 
36264237c75cSVenkat Yekkirala 	req->secid = newsid;
36274237c75cSVenkat Yekkirala 	return 0;
36284237c75cSVenkat Yekkirala }
36294237c75cSVenkat Yekkirala 
36309a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
36319a673e56SAdrian Bunk 				   const struct request_sock *req)
36324237c75cSVenkat Yekkirala {
36334237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
36344237c75cSVenkat Yekkirala 
36354237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
36364237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
36374237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
36384237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
36394237c75cSVenkat Yekkirala 	   time it will have been created and available. */
364099f59ed0SPaul Moore 
364199f59ed0SPaul Moore 	selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
36424237c75cSVenkat Yekkirala }
36434237c75cSVenkat Yekkirala 
36449a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
36459a673e56SAdrian Bunk 				      struct flowi *fl)
36464237c75cSVenkat Yekkirala {
36474237c75cSVenkat Yekkirala 	fl->secid = req->secid;
36484237c75cSVenkat Yekkirala }
36494237c75cSVenkat Yekkirala 
36501da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
36511da177e4SLinus Torvalds {
36521da177e4SLinus Torvalds 	int err = 0;
36531da177e4SLinus Torvalds 	u32 perm;
36541da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
36551da177e4SLinus Torvalds 	struct socket *sock = sk->sk_socket;
36561da177e4SLinus Torvalds 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
36571da177e4SLinus Torvalds 
36581da177e4SLinus Torvalds 	if (skb->len < NLMSG_SPACE(0)) {
36591da177e4SLinus Torvalds 		err = -EINVAL;
36601da177e4SLinus Torvalds 		goto out;
36611da177e4SLinus Torvalds 	}
36621da177e4SLinus Torvalds 	nlh = (struct nlmsghdr *)skb->data;
36631da177e4SLinus Torvalds 
36641da177e4SLinus Torvalds 	err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
36651da177e4SLinus Torvalds 	if (err) {
36661da177e4SLinus Torvalds 		if (err == -EINVAL) {
36679ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
36681da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
36691da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
36701da177e4SLinus Torvalds 				  nlh->nlmsg_type, isec->sclass);
36711da177e4SLinus Torvalds 			if (!selinux_enforcing)
36721da177e4SLinus Torvalds 				err = 0;
36731da177e4SLinus Torvalds 		}
36741da177e4SLinus Torvalds 
36751da177e4SLinus Torvalds 		/* Ignore */
36761da177e4SLinus Torvalds 		if (err == -ENOENT)
36771da177e4SLinus Torvalds 			err = 0;
36781da177e4SLinus Torvalds 		goto out;
36791da177e4SLinus Torvalds 	}
36801da177e4SLinus Torvalds 
36811da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, perm);
36821da177e4SLinus Torvalds out:
36831da177e4SLinus Torvalds 	return err;
36841da177e4SLinus Torvalds }
36851da177e4SLinus Torvalds 
36861da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
36871da177e4SLinus Torvalds 
36884e5ab4cbSJames Morris static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
36894e5ab4cbSJames Morris 					    struct avc_audit_data *ad,
36904e5ab4cbSJames Morris 					    u16 family, char *addrp, int len)
36911da177e4SLinus Torvalds {
36924237c75cSVenkat Yekkirala 	int err = 0;
36931da177e4SLinus Torvalds 	u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
36944237c75cSVenkat Yekkirala 	struct socket *sock;
36954237c75cSVenkat Yekkirala 	struct inode *inode;
36964237c75cSVenkat Yekkirala 	struct inode_security_struct *isec;
36974237c75cSVenkat Yekkirala 
36984237c75cSVenkat Yekkirala 	sock = sk->sk_socket;
36994237c75cSVenkat Yekkirala 	if (!sock)
37004237c75cSVenkat Yekkirala 		goto out;
37014237c75cSVenkat Yekkirala 
37024237c75cSVenkat Yekkirala 	inode = SOCK_INODE(sock);
37034237c75cSVenkat Yekkirala 	if (!inode)
37044237c75cSVenkat Yekkirala 		goto out;
37054237c75cSVenkat Yekkirala 
37064237c75cSVenkat Yekkirala 	isec = inode->i_security;
37071da177e4SLinus Torvalds 
37081da177e4SLinus Torvalds 	err = sel_netif_sids(dev, &if_sid, NULL);
37091da177e4SLinus Torvalds 	if (err)
37101da177e4SLinus Torvalds 		goto out;
37111da177e4SLinus Torvalds 
37121da177e4SLinus Torvalds 	switch (isec->sclass) {
37131da177e4SLinus Torvalds 	case SECCLASS_UDP_SOCKET:
37141da177e4SLinus Torvalds 		netif_perm = NETIF__UDP_SEND;
37151da177e4SLinus Torvalds 		node_perm = NODE__UDP_SEND;
37161da177e4SLinus Torvalds 		send_perm = UDP_SOCKET__SEND_MSG;
37171da177e4SLinus Torvalds 		break;
37181da177e4SLinus Torvalds 
37191da177e4SLinus Torvalds 	case SECCLASS_TCP_SOCKET:
37201da177e4SLinus Torvalds 		netif_perm = NETIF__TCP_SEND;
37211da177e4SLinus Torvalds 		node_perm = NODE__TCP_SEND;
37221da177e4SLinus Torvalds 		send_perm = TCP_SOCKET__SEND_MSG;
37231da177e4SLinus Torvalds 		break;
37241da177e4SLinus Torvalds 
37251da177e4SLinus Torvalds 	default:
37261da177e4SLinus Torvalds 		netif_perm = NETIF__RAWIP_SEND;
37271da177e4SLinus Torvalds 		node_perm = NODE__RAWIP_SEND;
37281da177e4SLinus Torvalds 		break;
37291da177e4SLinus Torvalds 	}
37301da177e4SLinus Torvalds 
37314e5ab4cbSJames Morris 	err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
37324e5ab4cbSJames Morris 	if (err)
37331da177e4SLinus Torvalds 		goto out;
37341da177e4SLinus Torvalds 
37354e5ab4cbSJames Morris 	err = security_node_sid(family, addrp, len, &node_sid);
37364e5ab4cbSJames Morris 	if (err)
37371da177e4SLinus Torvalds 		goto out;
37381da177e4SLinus Torvalds 
37394e5ab4cbSJames Morris 	err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
37404e5ab4cbSJames Morris 	if (err)
37411da177e4SLinus Torvalds 		goto out;
37421da177e4SLinus Torvalds 
37431da177e4SLinus Torvalds 	if (send_perm) {
37441da177e4SLinus Torvalds 		u32 port_sid;
37451da177e4SLinus Torvalds 
37461da177e4SLinus Torvalds 		err = security_port_sid(sk->sk_family,
37471da177e4SLinus Torvalds 		                        sk->sk_type,
37481da177e4SLinus Torvalds 		                        sk->sk_protocol,
37494e5ab4cbSJames Morris 		                        ntohs(ad->u.net.dport),
37504e5ab4cbSJames Morris 		                        &port_sid);
37514e5ab4cbSJames Morris 		if (err)
37521da177e4SLinus Torvalds 			goto out;
37531da177e4SLinus Torvalds 
37541da177e4SLinus Torvalds 		err = avc_has_perm(isec->sid, port_sid, isec->sclass,
37554e5ab4cbSJames Morris 				   send_perm, ad);
37564e5ab4cbSJames Morris 	}
37574e5ab4cbSJames Morris out:
37584e5ab4cbSJames Morris 	return err;
37591da177e4SLinus Torvalds }
37601da177e4SLinus Torvalds 
37614e5ab4cbSJames Morris static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
37624e5ab4cbSJames Morris                                               struct sk_buff **pskb,
37634e5ab4cbSJames Morris                                               const struct net_device *in,
37644e5ab4cbSJames Morris                                               const struct net_device *out,
37654e5ab4cbSJames Morris                                               int (*okfn)(struct sk_buff *),
37664e5ab4cbSJames Morris                                               u16 family)
37674e5ab4cbSJames Morris {
37684e5ab4cbSJames Morris 	char *addrp;
37694e5ab4cbSJames Morris 	int len, err = 0;
37704e5ab4cbSJames Morris 	struct sock *sk;
37714e5ab4cbSJames Morris 	struct sk_buff *skb = *pskb;
37724e5ab4cbSJames Morris 	struct avc_audit_data ad;
37734e5ab4cbSJames Morris 	struct net_device *dev = (struct net_device *)out;
37744237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
37754e5ab4cbSJames Morris 
37764e5ab4cbSJames Morris 	sk = skb->sk;
37774e5ab4cbSJames Morris 	if (!sk)
37784e5ab4cbSJames Morris 		goto out;
37794e5ab4cbSJames Morris 
37804237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
37814e5ab4cbSJames Morris 
37824e5ab4cbSJames Morris 	AVC_AUDIT_DATA_INIT(&ad, NET);
37834e5ab4cbSJames Morris 	ad.u.net.netif = dev->name;
37844e5ab4cbSJames Morris 	ad.u.net.family = family;
37854e5ab4cbSJames Morris 
37864e5ab4cbSJames Morris 	err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
37874e5ab4cbSJames Morris 	if (err)
37884e5ab4cbSJames Morris 		goto out;
37894e5ab4cbSJames Morris 
37904e5ab4cbSJames Morris 	if (selinux_compat_net)
37914237c75cSVenkat Yekkirala 		err = selinux_ip_postroute_last_compat(sk, dev, &ad,
37924e5ab4cbSJames Morris 						       family, addrp, len);
37934e5ab4cbSJames Morris 	else
37944237c75cSVenkat Yekkirala 		err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
37954e5ab4cbSJames Morris 				   PACKET__SEND, &ad);
37964e5ab4cbSJames Morris 
37974e5ab4cbSJames Morris 	if (err)
3798d28d1e08STrent Jaeger 		goto out;
3799d28d1e08STrent Jaeger 
38004237c75cSVenkat Yekkirala 	err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
38011da177e4SLinus Torvalds out:
38024e5ab4cbSJames Morris 	return err ? NF_DROP : NF_ACCEPT;
38031da177e4SLinus Torvalds }
38041da177e4SLinus Torvalds 
38051da177e4SLinus Torvalds static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
38061da177e4SLinus Torvalds 						struct sk_buff **pskb,
38071da177e4SLinus Torvalds 						const struct net_device *in,
38081da177e4SLinus Torvalds 						const struct net_device *out,
38091da177e4SLinus Torvalds 						int (*okfn)(struct sk_buff *))
38101da177e4SLinus Torvalds {
38111da177e4SLinus Torvalds 	return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
38121da177e4SLinus Torvalds }
38131da177e4SLinus Torvalds 
38141da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
38151da177e4SLinus Torvalds 
38161da177e4SLinus Torvalds static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
38171da177e4SLinus Torvalds 						struct sk_buff **pskb,
38181da177e4SLinus Torvalds 						const struct net_device *in,
38191da177e4SLinus Torvalds 						const struct net_device *out,
38201da177e4SLinus Torvalds 						int (*okfn)(struct sk_buff *))
38211da177e4SLinus Torvalds {
38221da177e4SLinus Torvalds 	return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
38231da177e4SLinus Torvalds }
38241da177e4SLinus Torvalds 
38251da177e4SLinus Torvalds #endif	/* IPV6 */
38261da177e4SLinus Torvalds 
38271da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
38281da177e4SLinus Torvalds 
38291da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
38301da177e4SLinus Torvalds {
38311da177e4SLinus Torvalds 	int err;
38321da177e4SLinus Torvalds 
38331da177e4SLinus Torvalds 	err = secondary_ops->netlink_send(sk, skb);
38341da177e4SLinus Torvalds 	if (err)
38351da177e4SLinus Torvalds 		return err;
38361da177e4SLinus Torvalds 
38371da177e4SLinus Torvalds 	if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
38381da177e4SLinus Torvalds 		err = selinux_nlmsg_perm(sk, skb);
38391da177e4SLinus Torvalds 
38401da177e4SLinus Torvalds 	return err;
38411da177e4SLinus Torvalds }
38421da177e4SLinus Torvalds 
3843c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability)
38441da177e4SLinus Torvalds {
3845c7bdb545SDarrel Goeddel 	int err;
3846c7bdb545SDarrel Goeddel 	struct avc_audit_data ad;
3847c7bdb545SDarrel Goeddel 
3848c7bdb545SDarrel Goeddel 	err = secondary_ops->netlink_recv(skb, capability);
3849c7bdb545SDarrel Goeddel 	if (err)
3850c7bdb545SDarrel Goeddel 		return err;
3851c7bdb545SDarrel Goeddel 
3852c7bdb545SDarrel Goeddel 	AVC_AUDIT_DATA_INIT(&ad, CAP);
3853c7bdb545SDarrel Goeddel 	ad.u.cap = capability;
3854c7bdb545SDarrel Goeddel 
3855c7bdb545SDarrel Goeddel 	return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3856c7bdb545SDarrel Goeddel 	                    SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
38571da177e4SLinus Torvalds }
38581da177e4SLinus Torvalds 
38591da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
38601da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
38611da177e4SLinus Torvalds 			      u16 sclass)
38621da177e4SLinus Torvalds {
38631da177e4SLinus Torvalds 	struct task_security_struct *tsec = task->security;
38641da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
38651da177e4SLinus Torvalds 
386689d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
38671da177e4SLinus Torvalds 	if (!isec)
38681da177e4SLinus Torvalds 		return -ENOMEM;
38691da177e4SLinus Torvalds 
38701da177e4SLinus Torvalds 	isec->sclass = sclass;
38711da177e4SLinus Torvalds 	isec->ipc_perm = perm;
38721da177e4SLinus Torvalds 	isec->sid = tsec->sid;
38731da177e4SLinus Torvalds 	perm->security = isec;
38741da177e4SLinus Torvalds 
38751da177e4SLinus Torvalds 	return 0;
38761da177e4SLinus Torvalds }
38771da177e4SLinus Torvalds 
38781da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
38791da177e4SLinus Torvalds {
38801da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
38811da177e4SLinus Torvalds 	perm->security = NULL;
38821da177e4SLinus Torvalds 	kfree(isec);
38831da177e4SLinus Torvalds }
38841da177e4SLinus Torvalds 
38851da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
38861da177e4SLinus Torvalds {
38871da177e4SLinus Torvalds 	struct msg_security_struct *msec;
38881da177e4SLinus Torvalds 
388989d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
38901da177e4SLinus Torvalds 	if (!msec)
38911da177e4SLinus Torvalds 		return -ENOMEM;
38921da177e4SLinus Torvalds 
38931da177e4SLinus Torvalds 	msec->msg = msg;
38941da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
38951da177e4SLinus Torvalds 	msg->security = msec;
38961da177e4SLinus Torvalds 
38971da177e4SLinus Torvalds 	return 0;
38981da177e4SLinus Torvalds }
38991da177e4SLinus Torvalds 
39001da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
39011da177e4SLinus Torvalds {
39021da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
39031da177e4SLinus Torvalds 
39041da177e4SLinus Torvalds 	msg->security = NULL;
39051da177e4SLinus Torvalds 	kfree(msec);
39061da177e4SLinus Torvalds }
39071da177e4SLinus Torvalds 
39081da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
39096af963f1SStephen Smalley 			u32 perms)
39101da177e4SLinus Torvalds {
39111da177e4SLinus Torvalds 	struct task_security_struct *tsec;
39121da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
39131da177e4SLinus Torvalds 	struct avc_audit_data ad;
39141da177e4SLinus Torvalds 
39151da177e4SLinus Torvalds 	tsec = current->security;
39161da177e4SLinus Torvalds 	isec = ipc_perms->security;
39171da177e4SLinus Torvalds 
39181da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
39191da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
39201da177e4SLinus Torvalds 
39216af963f1SStephen Smalley 	return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
39221da177e4SLinus Torvalds }
39231da177e4SLinus Torvalds 
39241da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
39251da177e4SLinus Torvalds {
39261da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
39271da177e4SLinus Torvalds }
39281da177e4SLinus Torvalds 
39291da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
39301da177e4SLinus Torvalds {
39311da177e4SLinus Torvalds 	msg_msg_free_security(msg);
39321da177e4SLinus Torvalds }
39331da177e4SLinus Torvalds 
39341da177e4SLinus Torvalds /* message queue security operations */
39351da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
39361da177e4SLinus Torvalds {
39371da177e4SLinus Torvalds 	struct task_security_struct *tsec;
39381da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
39391da177e4SLinus Torvalds 	struct avc_audit_data ad;
39401da177e4SLinus Torvalds 	int rc;
39411da177e4SLinus Torvalds 
39421da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
39431da177e4SLinus Torvalds 	if (rc)
39441da177e4SLinus Torvalds 		return rc;
39451da177e4SLinus Torvalds 
39461da177e4SLinus Torvalds 	tsec = current->security;
39471da177e4SLinus Torvalds 	isec = msq->q_perm.security;
39481da177e4SLinus Torvalds 
39491da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
39501da177e4SLinus Torvalds  	ad.u.ipc_id = msq->q_perm.key;
39511da177e4SLinus Torvalds 
39521da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
39531da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
39541da177e4SLinus Torvalds 	if (rc) {
39551da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
39561da177e4SLinus Torvalds 		return rc;
39571da177e4SLinus Torvalds 	}
39581da177e4SLinus Torvalds 	return 0;
39591da177e4SLinus Torvalds }
39601da177e4SLinus Torvalds 
39611da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
39621da177e4SLinus Torvalds {
39631da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
39641da177e4SLinus Torvalds }
39651da177e4SLinus Torvalds 
39661da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
39671da177e4SLinus Torvalds {
39681da177e4SLinus Torvalds 	struct task_security_struct *tsec;
39691da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
39701da177e4SLinus Torvalds 	struct avc_audit_data ad;
39711da177e4SLinus Torvalds 
39721da177e4SLinus Torvalds 	tsec = current->security;
39731da177e4SLinus Torvalds 	isec = msq->q_perm.security;
39741da177e4SLinus Torvalds 
39751da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
39761da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
39771da177e4SLinus Torvalds 
39781da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
39791da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
39801da177e4SLinus Torvalds }
39811da177e4SLinus Torvalds 
39821da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
39831da177e4SLinus Torvalds {
39841da177e4SLinus Torvalds 	int err;
39851da177e4SLinus Torvalds 	int perms;
39861da177e4SLinus Torvalds 
39871da177e4SLinus Torvalds 	switch(cmd) {
39881da177e4SLinus Torvalds 	case IPC_INFO:
39891da177e4SLinus Torvalds 	case MSG_INFO:
39901da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
39911da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
39921da177e4SLinus Torvalds 	case IPC_STAT:
39931da177e4SLinus Torvalds 	case MSG_STAT:
39941da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
39951da177e4SLinus Torvalds 		break;
39961da177e4SLinus Torvalds 	case IPC_SET:
39971da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
39981da177e4SLinus Torvalds 		break;
39991da177e4SLinus Torvalds 	case IPC_RMID:
40001da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
40011da177e4SLinus Torvalds 		break;
40021da177e4SLinus Torvalds 	default:
40031da177e4SLinus Torvalds 		return 0;
40041da177e4SLinus Torvalds 	}
40051da177e4SLinus Torvalds 
40066af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
40071da177e4SLinus Torvalds 	return err;
40081da177e4SLinus Torvalds }
40091da177e4SLinus Torvalds 
40101da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
40111da177e4SLinus Torvalds {
40121da177e4SLinus Torvalds 	struct task_security_struct *tsec;
40131da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
40141da177e4SLinus Torvalds 	struct msg_security_struct *msec;
40151da177e4SLinus Torvalds 	struct avc_audit_data ad;
40161da177e4SLinus Torvalds 	int rc;
40171da177e4SLinus Torvalds 
40181da177e4SLinus Torvalds 	tsec = current->security;
40191da177e4SLinus Torvalds 	isec = msq->q_perm.security;
40201da177e4SLinus Torvalds 	msec = msg->security;
40211da177e4SLinus Torvalds 
40221da177e4SLinus Torvalds 	/*
40231da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
40241da177e4SLinus Torvalds 	 */
40251da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
40261da177e4SLinus Torvalds 		/*
40271da177e4SLinus Torvalds 		 * Compute new sid based on current process and
40281da177e4SLinus Torvalds 		 * message queue this message will be stored in
40291da177e4SLinus Torvalds 		 */
40301da177e4SLinus Torvalds 		rc = security_transition_sid(tsec->sid,
40311da177e4SLinus Torvalds 					     isec->sid,
40321da177e4SLinus Torvalds 					     SECCLASS_MSG,
40331da177e4SLinus Torvalds 					     &msec->sid);
40341da177e4SLinus Torvalds 		if (rc)
40351da177e4SLinus Torvalds 			return rc;
40361da177e4SLinus Torvalds 	}
40371da177e4SLinus Torvalds 
40381da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
40391da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
40401da177e4SLinus Torvalds 
40411da177e4SLinus Torvalds 	/* Can this process write to the queue? */
40421da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
40431da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
40441da177e4SLinus Torvalds 	if (!rc)
40451da177e4SLinus Torvalds 		/* Can this process send the message */
40461da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, msec->sid,
40471da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__SEND, &ad);
40481da177e4SLinus Torvalds 	if (!rc)
40491da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
40501da177e4SLinus Torvalds 		rc = avc_has_perm(msec->sid, isec->sid,
40511da177e4SLinus Torvalds 				  SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
40521da177e4SLinus Torvalds 
40531da177e4SLinus Torvalds 	return rc;
40541da177e4SLinus Torvalds }
40551da177e4SLinus Torvalds 
40561da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
40571da177e4SLinus Torvalds 				    struct task_struct *target,
40581da177e4SLinus Torvalds 				    long type, int mode)
40591da177e4SLinus Torvalds {
40601da177e4SLinus Torvalds 	struct task_security_struct *tsec;
40611da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
40621da177e4SLinus Torvalds 	struct msg_security_struct *msec;
40631da177e4SLinus Torvalds 	struct avc_audit_data ad;
40641da177e4SLinus Torvalds 	int rc;
40651da177e4SLinus Torvalds 
40661da177e4SLinus Torvalds 	tsec = target->security;
40671da177e4SLinus Torvalds 	isec = msq->q_perm.security;
40681da177e4SLinus Torvalds 	msec = msg->security;
40691da177e4SLinus Torvalds 
40701da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
40711da177e4SLinus Torvalds  	ad.u.ipc_id = msq->q_perm.key;
40721da177e4SLinus Torvalds 
40731da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid,
40741da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
40751da177e4SLinus Torvalds 	if (!rc)
40761da177e4SLinus Torvalds 		rc = avc_has_perm(tsec->sid, msec->sid,
40771da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
40781da177e4SLinus Torvalds 	return rc;
40791da177e4SLinus Torvalds }
40801da177e4SLinus Torvalds 
40811da177e4SLinus Torvalds /* Shared Memory security operations */
40821da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
40831da177e4SLinus Torvalds {
40841da177e4SLinus Torvalds 	struct task_security_struct *tsec;
40851da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
40861da177e4SLinus Torvalds 	struct avc_audit_data ad;
40871da177e4SLinus Torvalds 	int rc;
40881da177e4SLinus Torvalds 
40891da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
40901da177e4SLinus Torvalds 	if (rc)
40911da177e4SLinus Torvalds 		return rc;
40921da177e4SLinus Torvalds 
40931da177e4SLinus Torvalds 	tsec = current->security;
40941da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
40951da177e4SLinus Torvalds 
40961da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
40971da177e4SLinus Torvalds  	ad.u.ipc_id = shp->shm_perm.key;
40981da177e4SLinus Torvalds 
40991da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
41001da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
41011da177e4SLinus Torvalds 	if (rc) {
41021da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
41031da177e4SLinus Torvalds 		return rc;
41041da177e4SLinus Torvalds 	}
41051da177e4SLinus Torvalds 	return 0;
41061da177e4SLinus Torvalds }
41071da177e4SLinus Torvalds 
41081da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
41091da177e4SLinus Torvalds {
41101da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
41111da177e4SLinus Torvalds }
41121da177e4SLinus Torvalds 
41131da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
41141da177e4SLinus Torvalds {
41151da177e4SLinus Torvalds 	struct task_security_struct *tsec;
41161da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
41171da177e4SLinus Torvalds 	struct avc_audit_data ad;
41181da177e4SLinus Torvalds 
41191da177e4SLinus Torvalds 	tsec = current->security;
41201da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
41211da177e4SLinus Torvalds 
41221da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
41231da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
41241da177e4SLinus Torvalds 
41251da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
41261da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
41271da177e4SLinus Torvalds }
41281da177e4SLinus Torvalds 
41291da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
41301da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
41311da177e4SLinus Torvalds {
41321da177e4SLinus Torvalds 	int perms;
41331da177e4SLinus Torvalds 	int err;
41341da177e4SLinus Torvalds 
41351da177e4SLinus Torvalds 	switch(cmd) {
41361da177e4SLinus Torvalds 	case IPC_INFO:
41371da177e4SLinus Torvalds 	case SHM_INFO:
41381da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
41391da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
41401da177e4SLinus Torvalds 	case IPC_STAT:
41411da177e4SLinus Torvalds 	case SHM_STAT:
41421da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
41431da177e4SLinus Torvalds 		break;
41441da177e4SLinus Torvalds 	case IPC_SET:
41451da177e4SLinus Torvalds 		perms = SHM__SETATTR;
41461da177e4SLinus Torvalds 		break;
41471da177e4SLinus Torvalds 	case SHM_LOCK:
41481da177e4SLinus Torvalds 	case SHM_UNLOCK:
41491da177e4SLinus Torvalds 		perms = SHM__LOCK;
41501da177e4SLinus Torvalds 		break;
41511da177e4SLinus Torvalds 	case IPC_RMID:
41521da177e4SLinus Torvalds 		perms = SHM__DESTROY;
41531da177e4SLinus Torvalds 		break;
41541da177e4SLinus Torvalds 	default:
41551da177e4SLinus Torvalds 		return 0;
41561da177e4SLinus Torvalds 	}
41571da177e4SLinus Torvalds 
41586af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
41591da177e4SLinus Torvalds 	return err;
41601da177e4SLinus Torvalds }
41611da177e4SLinus Torvalds 
41621da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
41631da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
41641da177e4SLinus Torvalds {
41651da177e4SLinus Torvalds 	u32 perms;
41661da177e4SLinus Torvalds 	int rc;
41671da177e4SLinus Torvalds 
41681da177e4SLinus Torvalds 	rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
41691da177e4SLinus Torvalds 	if (rc)
41701da177e4SLinus Torvalds 		return rc;
41711da177e4SLinus Torvalds 
41721da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
41731da177e4SLinus Torvalds 		perms = SHM__READ;
41741da177e4SLinus Torvalds 	else
41751da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
41761da177e4SLinus Torvalds 
41776af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
41781da177e4SLinus Torvalds }
41791da177e4SLinus Torvalds 
41801da177e4SLinus Torvalds /* Semaphore security operations */
41811da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
41821da177e4SLinus Torvalds {
41831da177e4SLinus Torvalds 	struct task_security_struct *tsec;
41841da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
41851da177e4SLinus Torvalds 	struct avc_audit_data ad;
41861da177e4SLinus Torvalds 	int rc;
41871da177e4SLinus Torvalds 
41881da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
41891da177e4SLinus Torvalds 	if (rc)
41901da177e4SLinus Torvalds 		return rc;
41911da177e4SLinus Torvalds 
41921da177e4SLinus Torvalds 	tsec = current->security;
41931da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
41941da177e4SLinus Torvalds 
41951da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
41961da177e4SLinus Torvalds  	ad.u.ipc_id = sma->sem_perm.key;
41971da177e4SLinus Torvalds 
41981da177e4SLinus Torvalds 	rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
41991da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
42001da177e4SLinus Torvalds 	if (rc) {
42011da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
42021da177e4SLinus Torvalds 		return rc;
42031da177e4SLinus Torvalds 	}
42041da177e4SLinus Torvalds 	return 0;
42051da177e4SLinus Torvalds }
42061da177e4SLinus Torvalds 
42071da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
42081da177e4SLinus Torvalds {
42091da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
42101da177e4SLinus Torvalds }
42111da177e4SLinus Torvalds 
42121da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
42131da177e4SLinus Torvalds {
42141da177e4SLinus Torvalds 	struct task_security_struct *tsec;
42151da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
42161da177e4SLinus Torvalds 	struct avc_audit_data ad;
42171da177e4SLinus Torvalds 
42181da177e4SLinus Torvalds 	tsec = current->security;
42191da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
42201da177e4SLinus Torvalds 
42211da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
42221da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
42231da177e4SLinus Torvalds 
42241da177e4SLinus Torvalds 	return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
42251da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
42261da177e4SLinus Torvalds }
42271da177e4SLinus Torvalds 
42281da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
42291da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
42301da177e4SLinus Torvalds {
42311da177e4SLinus Torvalds 	int err;
42321da177e4SLinus Torvalds 	u32 perms;
42331da177e4SLinus Torvalds 
42341da177e4SLinus Torvalds 	switch(cmd) {
42351da177e4SLinus Torvalds 	case IPC_INFO:
42361da177e4SLinus Torvalds 	case SEM_INFO:
42371da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
42381da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
42391da177e4SLinus Torvalds 	case GETPID:
42401da177e4SLinus Torvalds 	case GETNCNT:
42411da177e4SLinus Torvalds 	case GETZCNT:
42421da177e4SLinus Torvalds 		perms = SEM__GETATTR;
42431da177e4SLinus Torvalds 		break;
42441da177e4SLinus Torvalds 	case GETVAL:
42451da177e4SLinus Torvalds 	case GETALL:
42461da177e4SLinus Torvalds 		perms = SEM__READ;
42471da177e4SLinus Torvalds 		break;
42481da177e4SLinus Torvalds 	case SETVAL:
42491da177e4SLinus Torvalds 	case SETALL:
42501da177e4SLinus Torvalds 		perms = SEM__WRITE;
42511da177e4SLinus Torvalds 		break;
42521da177e4SLinus Torvalds 	case IPC_RMID:
42531da177e4SLinus Torvalds 		perms = SEM__DESTROY;
42541da177e4SLinus Torvalds 		break;
42551da177e4SLinus Torvalds 	case IPC_SET:
42561da177e4SLinus Torvalds 		perms = SEM__SETATTR;
42571da177e4SLinus Torvalds 		break;
42581da177e4SLinus Torvalds 	case IPC_STAT:
42591da177e4SLinus Torvalds 	case SEM_STAT:
42601da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
42611da177e4SLinus Torvalds 		break;
42621da177e4SLinus Torvalds 	default:
42631da177e4SLinus Torvalds 		return 0;
42641da177e4SLinus Torvalds 	}
42651da177e4SLinus Torvalds 
42666af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
42671da177e4SLinus Torvalds 	return err;
42681da177e4SLinus Torvalds }
42691da177e4SLinus Torvalds 
42701da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
42711da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
42721da177e4SLinus Torvalds {
42731da177e4SLinus Torvalds 	u32 perms;
42741da177e4SLinus Torvalds 
42751da177e4SLinus Torvalds 	if (alter)
42761da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
42771da177e4SLinus Torvalds 	else
42781da177e4SLinus Torvalds 		perms = SEM__READ;
42791da177e4SLinus Torvalds 
42806af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
42811da177e4SLinus Torvalds }
42821da177e4SLinus Torvalds 
42831da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
42841da177e4SLinus Torvalds {
42851da177e4SLinus Torvalds 	u32 av = 0;
42861da177e4SLinus Torvalds 
42871da177e4SLinus Torvalds 	av = 0;
42881da177e4SLinus Torvalds 	if (flag & S_IRUGO)
42891da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
42901da177e4SLinus Torvalds 	if (flag & S_IWUGO)
42911da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
42921da177e4SLinus Torvalds 
42931da177e4SLinus Torvalds 	if (av == 0)
42941da177e4SLinus Torvalds 		return 0;
42951da177e4SLinus Torvalds 
42966af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
42971da177e4SLinus Torvalds }
42981da177e4SLinus Torvalds 
42991da177e4SLinus Torvalds /* module stacking operations */
43001da177e4SLinus Torvalds static int selinux_register_security (const char *name, struct security_operations *ops)
43011da177e4SLinus Torvalds {
43021da177e4SLinus Torvalds 	if (secondary_ops != original_ops) {
43031da177e4SLinus Torvalds 		printk(KERN_INFO "%s:  There is already a secondary security "
43041da177e4SLinus Torvalds 		       "module registered.\n", __FUNCTION__);
43051da177e4SLinus Torvalds 		return -EINVAL;
43061da177e4SLinus Torvalds  	}
43071da177e4SLinus Torvalds 
43081da177e4SLinus Torvalds 	secondary_ops = ops;
43091da177e4SLinus Torvalds 
43101da177e4SLinus Torvalds 	printk(KERN_INFO "%s:  Registering secondary module %s\n",
43111da177e4SLinus Torvalds 	       __FUNCTION__,
43121da177e4SLinus Torvalds 	       name);
43131da177e4SLinus Torvalds 
43141da177e4SLinus Torvalds 	return 0;
43151da177e4SLinus Torvalds }
43161da177e4SLinus Torvalds 
43171da177e4SLinus Torvalds static int selinux_unregister_security (const char *name, struct security_operations *ops)
43181da177e4SLinus Torvalds {
43191da177e4SLinus Torvalds 	if (ops != secondary_ops) {
43201da177e4SLinus Torvalds 		printk (KERN_INFO "%s:  trying to unregister a security module "
43211da177e4SLinus Torvalds 		        "that is not registered.\n", __FUNCTION__);
43221da177e4SLinus Torvalds 		return -EINVAL;
43231da177e4SLinus Torvalds 	}
43241da177e4SLinus Torvalds 
43251da177e4SLinus Torvalds 	secondary_ops = original_ops;
43261da177e4SLinus Torvalds 
43271da177e4SLinus Torvalds 	return 0;
43281da177e4SLinus Torvalds }
43291da177e4SLinus Torvalds 
43301da177e4SLinus Torvalds static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
43311da177e4SLinus Torvalds {
43321da177e4SLinus Torvalds 	if (inode)
43331da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
43341da177e4SLinus Torvalds }
43351da177e4SLinus Torvalds 
43361da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
43371da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
43381da177e4SLinus Torvalds {
43391da177e4SLinus Torvalds 	struct task_security_struct *tsec;
43408c8570fbSDustin Kirkland 	u32 sid;
43411da177e4SLinus Torvalds 	int error;
43421da177e4SLinus Torvalds 
43431da177e4SLinus Torvalds 	if (current != p) {
43441da177e4SLinus Torvalds 		error = task_has_perm(current, p, PROCESS__GETATTR);
43451da177e4SLinus Torvalds 		if (error)
43461da177e4SLinus Torvalds 			return error;
43471da177e4SLinus Torvalds 	}
43481da177e4SLinus Torvalds 
43491da177e4SLinus Torvalds 	tsec = p->security;
43501da177e4SLinus Torvalds 
43511da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
43521da177e4SLinus Torvalds 		sid = tsec->sid;
43531da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
43541da177e4SLinus Torvalds 		sid = tsec->osid;
43551da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
43561da177e4SLinus Torvalds 		sid = tsec->exec_sid;
43571da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
43581da177e4SLinus Torvalds 		sid = tsec->create_sid;
43594eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
43604eb582cfSMichael LeMay 		sid = tsec->keycreate_sid;
436142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
436242c3e03eSEric Paris 		sid = tsec->sockcreate_sid;
43631da177e4SLinus Torvalds 	else
43641da177e4SLinus Torvalds 		return -EINVAL;
43651da177e4SLinus Torvalds 
43661da177e4SLinus Torvalds 	if (!sid)
43671da177e4SLinus Torvalds 		return 0;
43681da177e4SLinus Torvalds 
43698c8570fbSDustin Kirkland 	return selinux_getsecurity(sid, value, size);
43701da177e4SLinus Torvalds }
43711da177e4SLinus Torvalds 
43721da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
43731da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
43741da177e4SLinus Torvalds {
43751da177e4SLinus Torvalds 	struct task_security_struct *tsec;
43761da177e4SLinus Torvalds 	u32 sid = 0;
43771da177e4SLinus Torvalds 	int error;
43781da177e4SLinus Torvalds 	char *str = value;
43791da177e4SLinus Torvalds 
43801da177e4SLinus Torvalds 	if (current != p) {
43811da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
43821da177e4SLinus Torvalds 		   security attributes. */
43831da177e4SLinus Torvalds 		return -EACCES;
43841da177e4SLinus Torvalds 	}
43851da177e4SLinus Torvalds 
43861da177e4SLinus Torvalds 	/*
43871da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
43881da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
43891da177e4SLinus Torvalds 	 * above restriction is ever removed.
43901da177e4SLinus Torvalds 	 */
43911da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
43921da177e4SLinus Torvalds 		error = task_has_perm(current, p, PROCESS__SETEXEC);
43931da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
43941da177e4SLinus Torvalds 		error = task_has_perm(current, p, PROCESS__SETFSCREATE);
43954eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
43964eb582cfSMichael LeMay 		error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
439742c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
439842c3e03eSEric Paris 		error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
43991da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
44001da177e4SLinus Torvalds 		error = task_has_perm(current, p, PROCESS__SETCURRENT);
44011da177e4SLinus Torvalds 	else
44021da177e4SLinus Torvalds 		error = -EINVAL;
44031da177e4SLinus Torvalds 	if (error)
44041da177e4SLinus Torvalds 		return error;
44051da177e4SLinus Torvalds 
44061da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
44071da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
44081da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
44091da177e4SLinus Torvalds 			str[size-1] = 0;
44101da177e4SLinus Torvalds 			size--;
44111da177e4SLinus Torvalds 		}
44121da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
44131da177e4SLinus Torvalds 		if (error)
44141da177e4SLinus Torvalds 			return error;
44151da177e4SLinus Torvalds 	}
44161da177e4SLinus Torvalds 
44171da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
44181da177e4SLinus Torvalds 	   performed during the actual operation (execve,
44191da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
44201da177e4SLinus Torvalds 	   operation.  See selinux_bprm_set_security for the execve
44211da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
44221da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
44231da177e4SLinus Torvalds 	tsec = p->security;
44241da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
44251da177e4SLinus Torvalds 		tsec->exec_sid = sid;
44261da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
44271da177e4SLinus Torvalds 		tsec->create_sid = sid;
44284eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate")) {
44294eb582cfSMichael LeMay 		error = may_create_key(sid, p);
44304eb582cfSMichael LeMay 		if (error)
44314eb582cfSMichael LeMay 			return error;
44324eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
443342c3e03eSEric Paris 	} else if (!strcmp(name, "sockcreate"))
443442c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
443542c3e03eSEric Paris 	else if (!strcmp(name, "current")) {
44361da177e4SLinus Torvalds 		struct av_decision avd;
44371da177e4SLinus Torvalds 
44381da177e4SLinus Torvalds 		if (sid == 0)
44391da177e4SLinus Torvalds 			return -EINVAL;
44401da177e4SLinus Torvalds 
44411da177e4SLinus Torvalds 		/* Only allow single threaded processes to change context */
44421da177e4SLinus Torvalds 		if (atomic_read(&p->mm->mm_users) != 1) {
44431da177e4SLinus Torvalds 			struct task_struct *g, *t;
44441da177e4SLinus Torvalds 			struct mm_struct *mm = p->mm;
44451da177e4SLinus Torvalds 			read_lock(&tasklist_lock);
44461da177e4SLinus Torvalds 			do_each_thread(g, t)
44471da177e4SLinus Torvalds 				if (t->mm == mm && t != p) {
44481da177e4SLinus Torvalds 					read_unlock(&tasklist_lock);
44491da177e4SLinus Torvalds 					return -EPERM;
44501da177e4SLinus Torvalds 				}
44511da177e4SLinus Torvalds 			while_each_thread(g, t);
44521da177e4SLinus Torvalds 			read_unlock(&tasklist_lock);
44531da177e4SLinus Torvalds                 }
44541da177e4SLinus Torvalds 
44551da177e4SLinus Torvalds 		/* Check permissions for the transition. */
44561da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
44571da177e4SLinus Torvalds 		                     PROCESS__DYNTRANSITION, NULL);
44581da177e4SLinus Torvalds 		if (error)
44591da177e4SLinus Torvalds 			return error;
44601da177e4SLinus Torvalds 
44611da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
44621da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
44631da177e4SLinus Torvalds 		task_lock(p);
44641da177e4SLinus Torvalds 		if (p->ptrace & PT_PTRACED) {
44651da177e4SLinus Torvalds 			error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
44661da177e4SLinus Torvalds 						     SECCLASS_PROCESS,
44671da177e4SLinus Torvalds 						     PROCESS__PTRACE, &avd);
44681da177e4SLinus Torvalds 			if (!error)
44691da177e4SLinus Torvalds 				tsec->sid = sid;
44701da177e4SLinus Torvalds 			task_unlock(p);
44711da177e4SLinus Torvalds 			avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
44721da177e4SLinus Torvalds 				  PROCESS__PTRACE, &avd, error, NULL);
44731da177e4SLinus Torvalds 			if (error)
44741da177e4SLinus Torvalds 				return error;
44751da177e4SLinus Torvalds 		} else {
44761da177e4SLinus Torvalds 			tsec->sid = sid;
44771da177e4SLinus Torvalds 			task_unlock(p);
44781da177e4SLinus Torvalds 		}
44791da177e4SLinus Torvalds 	}
44801da177e4SLinus Torvalds 	else
44811da177e4SLinus Torvalds 		return -EINVAL;
44821da177e4SLinus Torvalds 
44831da177e4SLinus Torvalds 	return size;
44841da177e4SLinus Torvalds }
44851da177e4SLinus Torvalds 
4486dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4487dc49c1f9SCatherine Zhang {
4488dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
4489dc49c1f9SCatherine Zhang }
4490dc49c1f9SCatherine Zhang 
4491dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
4492dc49c1f9SCatherine Zhang {
4493dc49c1f9SCatherine Zhang 	if (secdata)
4494dc49c1f9SCatherine Zhang 		kfree(secdata);
4495dc49c1f9SCatherine Zhang }
4496dc49c1f9SCatherine Zhang 
4497d720024eSMichael LeMay #ifdef CONFIG_KEYS
4498d720024eSMichael LeMay 
44997e047ef5SDavid Howells static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
45007e047ef5SDavid Howells 			     unsigned long flags)
4501d720024eSMichael LeMay {
4502d720024eSMichael LeMay 	struct task_security_struct *tsec = tsk->security;
4503d720024eSMichael LeMay 	struct key_security_struct *ksec;
4504d720024eSMichael LeMay 
4505d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4506d720024eSMichael LeMay 	if (!ksec)
4507d720024eSMichael LeMay 		return -ENOMEM;
4508d720024eSMichael LeMay 
4509d720024eSMichael LeMay 	ksec->obj = k;
45104eb582cfSMichael LeMay 	if (tsec->keycreate_sid)
45114eb582cfSMichael LeMay 		ksec->sid = tsec->keycreate_sid;
45124eb582cfSMichael LeMay 	else
4513d720024eSMichael LeMay 		ksec->sid = tsec->sid;
4514d720024eSMichael LeMay 	k->security = ksec;
4515d720024eSMichael LeMay 
4516d720024eSMichael LeMay 	return 0;
4517d720024eSMichael LeMay }
4518d720024eSMichael LeMay 
4519d720024eSMichael LeMay static void selinux_key_free(struct key *k)
4520d720024eSMichael LeMay {
4521d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
4522d720024eSMichael LeMay 
4523d720024eSMichael LeMay 	k->security = NULL;
4524d720024eSMichael LeMay 	kfree(ksec);
4525d720024eSMichael LeMay }
4526d720024eSMichael LeMay 
4527d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
4528d720024eSMichael LeMay 			    struct task_struct *ctx,
4529d720024eSMichael LeMay 			    key_perm_t perm)
4530d720024eSMichael LeMay {
4531d720024eSMichael LeMay 	struct key *key;
4532d720024eSMichael LeMay 	struct task_security_struct *tsec;
4533d720024eSMichael LeMay 	struct key_security_struct *ksec;
4534d720024eSMichael LeMay 
4535d720024eSMichael LeMay 	key = key_ref_to_ptr(key_ref);
4536d720024eSMichael LeMay 
4537d720024eSMichael LeMay 	tsec = ctx->security;
4538d720024eSMichael LeMay 	ksec = key->security;
4539d720024eSMichael LeMay 
4540d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
4541d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
4542d720024eSMichael LeMay 	   appear to be created. */
4543d720024eSMichael LeMay 	if (perm == 0)
4544d720024eSMichael LeMay 		return 0;
4545d720024eSMichael LeMay 
4546d720024eSMichael LeMay 	return avc_has_perm(tsec->sid, ksec->sid,
4547d720024eSMichael LeMay 			    SECCLASS_KEY, perm, NULL);
4548d720024eSMichael LeMay }
4549d720024eSMichael LeMay 
4550d720024eSMichael LeMay #endif
4551d720024eSMichael LeMay 
45521da177e4SLinus Torvalds static struct security_operations selinux_ops = {
45531da177e4SLinus Torvalds 	.ptrace =			selinux_ptrace,
45541da177e4SLinus Torvalds 	.capget =			selinux_capget,
45551da177e4SLinus Torvalds 	.capset_check =			selinux_capset_check,
45561da177e4SLinus Torvalds 	.capset_set =			selinux_capset_set,
45571da177e4SLinus Torvalds 	.sysctl =			selinux_sysctl,
45581da177e4SLinus Torvalds 	.capable =			selinux_capable,
45591da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
45601da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
45611da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
45621da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
45631da177e4SLinus Torvalds 
45641da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
45651da177e4SLinus Torvalds         .netlink_recv =			selinux_netlink_recv,
45661da177e4SLinus Torvalds 
45671da177e4SLinus Torvalds 	.bprm_alloc_security =		selinux_bprm_alloc_security,
45681da177e4SLinus Torvalds 	.bprm_free_security =		selinux_bprm_free_security,
45691da177e4SLinus Torvalds 	.bprm_apply_creds =		selinux_bprm_apply_creds,
45701da177e4SLinus Torvalds 	.bprm_post_apply_creds =	selinux_bprm_post_apply_creds,
45711da177e4SLinus Torvalds 	.bprm_set_security =		selinux_bprm_set_security,
45721da177e4SLinus Torvalds 	.bprm_check_security =		selinux_bprm_check_security,
45731da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
45741da177e4SLinus Torvalds 
45751da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
45761da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
45771da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
45781da177e4SLinus Torvalds 	.sb_kern_mount =	        selinux_sb_kern_mount,
45791da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
45801da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
45811da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
45821da177e4SLinus Torvalds 
45831da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
45841da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
45855e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
45861da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
45871da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
45881da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
45891da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
45901da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
45911da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
45921da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
45931da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
45941da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
45951da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
45961da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
45971da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
45981da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
45991da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
46001da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
46011da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
46021da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
46031da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
46048c8570fbSDustin Kirkland 	.inode_xattr_getsuffix =        selinux_inode_xattr_getsuffix,
46051da177e4SLinus Torvalds 	.inode_getsecurity =            selinux_inode_getsecurity,
46061da177e4SLinus Torvalds 	.inode_setsecurity =            selinux_inode_setsecurity,
46071da177e4SLinus Torvalds 	.inode_listsecurity =           selinux_inode_listsecurity,
46081da177e4SLinus Torvalds 
46091da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
46101da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
46111da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
46121da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
46131da177e4SLinus Torvalds 	.file_mmap =			selinux_file_mmap,
46141da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
46151da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
46161da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
46171da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
46181da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
46191da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
46201da177e4SLinus Torvalds 
46211da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
46221da177e4SLinus Torvalds 	.task_alloc_security =		selinux_task_alloc_security,
46231da177e4SLinus Torvalds 	.task_free_security =		selinux_task_free_security,
46241da177e4SLinus Torvalds 	.task_setuid =			selinux_task_setuid,
46251da177e4SLinus Torvalds 	.task_post_setuid =		selinux_task_post_setuid,
46261da177e4SLinus Torvalds 	.task_setgid =			selinux_task_setgid,
46271da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
46281da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
46291da177e4SLinus Torvalds 	.task_getsid =		        selinux_task_getsid,
4630f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
46311da177e4SLinus Torvalds 	.task_setgroups =		selinux_task_setgroups,
46321da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
463303e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
4634a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
46351da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
46361da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
46371da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
463835601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
46391da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
46401da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
46411da177e4SLinus Torvalds 	.task_prctl =			selinux_task_prctl,
46421da177e4SLinus Torvalds 	.task_reparent_to_init =	selinux_task_reparent_to_init,
46431da177e4SLinus Torvalds 	.task_to_inode =                selinux_task_to_inode,
46441da177e4SLinus Torvalds 
46451da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
46461da177e4SLinus Torvalds 
46471da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
46481da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
46491da177e4SLinus Torvalds 
46501da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
46511da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
46521da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
46531da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
46541da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
46551da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
46561da177e4SLinus Torvalds 
46571da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
46581da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
46591da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
46601da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
46611da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
46621da177e4SLinus Torvalds 
46631da177e4SLinus Torvalds 	.sem_alloc_security = 		selinux_sem_alloc_security,
46641da177e4SLinus Torvalds 	.sem_free_security =  		selinux_sem_free_security,
46651da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
46661da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
46671da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
46681da177e4SLinus Torvalds 
46691da177e4SLinus Torvalds 	.register_security =		selinux_register_security,
46701da177e4SLinus Torvalds 	.unregister_security =		selinux_unregister_security,
46711da177e4SLinus Torvalds 
46721da177e4SLinus Torvalds 	.d_instantiate =                selinux_d_instantiate,
46731da177e4SLinus Torvalds 
46741da177e4SLinus Torvalds 	.getprocattr =                  selinux_getprocattr,
46751da177e4SLinus Torvalds 	.setprocattr =                  selinux_setprocattr,
46761da177e4SLinus Torvalds 
4677dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
4678dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
4679dc49c1f9SCatherine Zhang 
46801da177e4SLinus Torvalds         .unix_stream_connect =		selinux_socket_unix_stream_connect,
46811da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
46821da177e4SLinus Torvalds 
46831da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
46841da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
46851da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
46861da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
46871da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
46881da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
46891da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
46901da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
46911da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
46921da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
46931da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
46941da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
46951da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
46961da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
46972c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
46982c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
46991da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
47001da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
4701892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
4702beb8d13bSVenkat Yekkirala 	.sk_getsecid = 			selinux_sk_getsecid,
47034237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
47044237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
47054237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
47064237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
4707d28d1e08STrent Jaeger 
4708d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
4709d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
4710d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
4711d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
4712c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
4713d28d1e08STrent Jaeger 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
4714d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
4715c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
4716d28d1e08STrent Jaeger 	.xfrm_policy_lookup = 		selinux_xfrm_policy_lookup,
4717e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
4718e0d1caa7SVenkat Yekkirala 	.xfrm_flow_state_match =	selinux_xfrm_flow_state_match,
4719e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
47201da177e4SLinus Torvalds #endif
4721d720024eSMichael LeMay 
4722d720024eSMichael LeMay #ifdef CONFIG_KEYS
4723d720024eSMichael LeMay 	.key_alloc =                    selinux_key_alloc,
4724d720024eSMichael LeMay 	.key_free =                     selinux_key_free,
4725d720024eSMichael LeMay 	.key_permission =               selinux_key_permission,
4726d720024eSMichael LeMay #endif
47271da177e4SLinus Torvalds };
47281da177e4SLinus Torvalds 
47291da177e4SLinus Torvalds static __init int selinux_init(void)
47301da177e4SLinus Torvalds {
47311da177e4SLinus Torvalds 	struct task_security_struct *tsec;
47321da177e4SLinus Torvalds 
47331da177e4SLinus Torvalds 	if (!selinux_enabled) {
47341da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
47351da177e4SLinus Torvalds 		return 0;
47361da177e4SLinus Torvalds 	}
47371da177e4SLinus Torvalds 
47381da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
47391da177e4SLinus Torvalds 
47401da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
47411da177e4SLinus Torvalds 	if (task_alloc_security(current))
47421da177e4SLinus Torvalds 		panic("SELinux:  Failed to initialize initial task.\n");
47431da177e4SLinus Torvalds 	tsec = current->security;
47441da177e4SLinus Torvalds 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
47451da177e4SLinus Torvalds 
47467cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
47477cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
47487cae7e26SJames Morris 					    0, SLAB_PANIC, NULL, NULL);
47491da177e4SLinus Torvalds 	avc_init();
47501da177e4SLinus Torvalds 
47511da177e4SLinus Torvalds 	original_ops = secondary_ops = security_ops;
47521da177e4SLinus Torvalds 	if (!secondary_ops)
47531da177e4SLinus Torvalds 		panic ("SELinux: No initial security operations\n");
47541da177e4SLinus Torvalds 	if (register_security (&selinux_ops))
47551da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
47561da177e4SLinus Torvalds 
47571da177e4SLinus Torvalds 	if (selinux_enforcing) {
47581da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Starting in enforcing mode\n");
47591da177e4SLinus Torvalds 	} else {
47601da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Starting in permissive mode\n");
47611da177e4SLinus Torvalds 	}
4762d720024eSMichael LeMay 
4763d720024eSMichael LeMay #ifdef CONFIG_KEYS
4764d720024eSMichael LeMay 	/* Add security information to initial keyrings */
47654eb582cfSMichael LeMay 	selinux_key_alloc(&root_user_keyring, current,
47667e047ef5SDavid Howells 			  KEY_ALLOC_NOT_IN_QUOTA);
47674eb582cfSMichael LeMay 	selinux_key_alloc(&root_session_keyring, current,
47687e047ef5SDavid Howells 			  KEY_ALLOC_NOT_IN_QUOTA);
4769d720024eSMichael LeMay #endif
4770d720024eSMichael LeMay 
47711da177e4SLinus Torvalds 	return 0;
47721da177e4SLinus Torvalds }
47731da177e4SLinus Torvalds 
47741da177e4SLinus Torvalds void selinux_complete_init(void)
47751da177e4SLinus Torvalds {
47761da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Completing initialization.\n");
47771da177e4SLinus Torvalds 
47781da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
47791da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Setting up existing superblocks.\n");
4780ba0c19edSStephen Smalley 	spin_lock(&sb_lock);
47811da177e4SLinus Torvalds 	spin_lock(&sb_security_lock);
47821da177e4SLinus Torvalds next_sb:
47831da177e4SLinus Torvalds 	if (!list_empty(&superblock_security_head)) {
47841da177e4SLinus Torvalds 		struct superblock_security_struct *sbsec =
47851da177e4SLinus Torvalds 				list_entry(superblock_security_head.next,
47861da177e4SLinus Torvalds 				           struct superblock_security_struct,
47871da177e4SLinus Torvalds 				           list);
47881da177e4SLinus Torvalds 		struct super_block *sb = sbsec->sb;
47891da177e4SLinus Torvalds 		sb->s_count++;
47901da177e4SLinus Torvalds 		spin_unlock(&sb_security_lock);
4791ba0c19edSStephen Smalley 		spin_unlock(&sb_lock);
47921da177e4SLinus Torvalds 		down_read(&sb->s_umount);
47931da177e4SLinus Torvalds 		if (sb->s_root)
47941da177e4SLinus Torvalds 			superblock_doinit(sb, NULL);
47951da177e4SLinus Torvalds 		drop_super(sb);
4796ba0c19edSStephen Smalley 		spin_lock(&sb_lock);
47971da177e4SLinus Torvalds 		spin_lock(&sb_security_lock);
47981da177e4SLinus Torvalds 		list_del_init(&sbsec->list);
47991da177e4SLinus Torvalds 		goto next_sb;
48001da177e4SLinus Torvalds 	}
48011da177e4SLinus Torvalds 	spin_unlock(&sb_security_lock);
4802ba0c19edSStephen Smalley 	spin_unlock(&sb_lock);
48031da177e4SLinus Torvalds }
48041da177e4SLinus Torvalds 
48051da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
48061da177e4SLinus Torvalds    all processes and objects when they are created. */
48071da177e4SLinus Torvalds security_initcall(selinux_init);
48081da177e4SLinus Torvalds 
4809c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
48101da177e4SLinus Torvalds 
48111da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv4_op = {
48121da177e4SLinus Torvalds 	.hook =		selinux_ipv4_postroute_last,
48131da177e4SLinus Torvalds 	.owner =	THIS_MODULE,
48141da177e4SLinus Torvalds 	.pf =		PF_INET,
48151da177e4SLinus Torvalds 	.hooknum =	NF_IP_POST_ROUTING,
48161da177e4SLinus Torvalds 	.priority =	NF_IP_PRI_SELINUX_LAST,
48171da177e4SLinus Torvalds };
48181da177e4SLinus Torvalds 
48191da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
48201da177e4SLinus Torvalds 
48211da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv6_op = {
48221da177e4SLinus Torvalds 	.hook =		selinux_ipv6_postroute_last,
48231da177e4SLinus Torvalds 	.owner =	THIS_MODULE,
48241da177e4SLinus Torvalds 	.pf =		PF_INET6,
48251da177e4SLinus Torvalds 	.hooknum =	NF_IP6_POST_ROUTING,
48261da177e4SLinus Torvalds 	.priority =	NF_IP6_PRI_SELINUX_LAST,
48271da177e4SLinus Torvalds };
48281da177e4SLinus Torvalds 
48291da177e4SLinus Torvalds #endif	/* IPV6 */
48301da177e4SLinus Torvalds 
48311da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
48321da177e4SLinus Torvalds {
48331da177e4SLinus Torvalds 	int err = 0;
48341da177e4SLinus Torvalds 
48351da177e4SLinus Torvalds 	if (!selinux_enabled)
48361da177e4SLinus Torvalds 		goto out;
48371da177e4SLinus Torvalds 
48381da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Registering netfilter hooks\n");
48391da177e4SLinus Torvalds 
48401da177e4SLinus Torvalds 	err = nf_register_hook(&selinux_ipv4_op);
48411da177e4SLinus Torvalds 	if (err)
48421da177e4SLinus Torvalds 		panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
48431da177e4SLinus Torvalds 
48441da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
48451da177e4SLinus Torvalds 
48461da177e4SLinus Torvalds 	err = nf_register_hook(&selinux_ipv6_op);
48471da177e4SLinus Torvalds 	if (err)
48481da177e4SLinus Torvalds 		panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
48491da177e4SLinus Torvalds 
48501da177e4SLinus Torvalds #endif	/* IPV6 */
4851d28d1e08STrent Jaeger 
48521da177e4SLinus Torvalds out:
48531da177e4SLinus Torvalds 	return err;
48541da177e4SLinus Torvalds }
48551da177e4SLinus Torvalds 
48561da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
48571da177e4SLinus Torvalds 
48581da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
48591da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
48601da177e4SLinus Torvalds {
48611da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Unregistering netfilter hooks\n");
48621da177e4SLinus Torvalds 
48631da177e4SLinus Torvalds 	nf_unregister_hook(&selinux_ipv4_op);
48641da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
48651da177e4SLinus Torvalds 	nf_unregister_hook(&selinux_ipv6_op);
48661da177e4SLinus Torvalds #endif	/* IPV6 */
48671da177e4SLinus Torvalds }
48681da177e4SLinus Torvalds #endif
48691da177e4SLinus Torvalds 
4870c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
48711da177e4SLinus Torvalds 
48721da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
48731da177e4SLinus Torvalds #define selinux_nf_ip_exit()
48741da177e4SLinus Torvalds #endif
48751da177e4SLinus Torvalds 
4876c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
48771da177e4SLinus Torvalds 
48781da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
48791da177e4SLinus Torvalds int selinux_disable(void)
48801da177e4SLinus Torvalds {
48811da177e4SLinus Torvalds 	extern void exit_sel_fs(void);
48821da177e4SLinus Torvalds 	static int selinux_disabled = 0;
48831da177e4SLinus Torvalds 
48841da177e4SLinus Torvalds 	if (ss_initialized) {
48851da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
48861da177e4SLinus Torvalds 		return -EINVAL;
48871da177e4SLinus Torvalds 	}
48881da177e4SLinus Torvalds 
48891da177e4SLinus Torvalds 	if (selinux_disabled) {
48901da177e4SLinus Torvalds 		/* Only do this once. */
48911da177e4SLinus Torvalds 		return -EINVAL;
48921da177e4SLinus Torvalds 	}
48931da177e4SLinus Torvalds 
48941da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
48951da177e4SLinus Torvalds 
48961da177e4SLinus Torvalds 	selinux_disabled = 1;
489730d55280SStephen Smalley 	selinux_enabled = 0;
48981da177e4SLinus Torvalds 
48991da177e4SLinus Torvalds 	/* Reset security_ops to the secondary module, dummy or capability. */
49001da177e4SLinus Torvalds 	security_ops = secondary_ops;
49011da177e4SLinus Torvalds 
49021da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
49031da177e4SLinus Torvalds 	selinux_nf_ip_exit();
49041da177e4SLinus Torvalds 
49051da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
49061da177e4SLinus Torvalds 	exit_sel_fs();
49071da177e4SLinus Torvalds 
49081da177e4SLinus Torvalds 	return 0;
49091da177e4SLinus Torvalds }
49101da177e4SLinus Torvalds #endif
49111da177e4SLinus Torvalds 
49121da177e4SLinus Torvalds 
4913