xref: /openbmc/linux/security/selinux/hooks.c (revision 2c97165befb487c0dc8b25d39f457d0d91d22a6f)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
541da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5547180068SPaul Moore #include <net/inet_connection_sock.h>
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
97d621d35eSPaul Moore /* SECMARK reference count */
9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99d621d35eSPaul Moore 
1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101828dfe1dSEric Paris int selinux_enforcing;
1021da177e4SLinus Torvalds 
1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1041da177e4SLinus Torvalds {
105f5269710SEric Paris 	unsigned long enforcing;
10629707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
107f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1081da177e4SLinus Torvalds 	return 1;
1091da177e4SLinus Torvalds }
1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1111da177e4SLinus Torvalds #endif
1121da177e4SLinus Torvalds 
1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1151da177e4SLinus Torvalds 
1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1171da177e4SLinus Torvalds {
118f5269710SEric Paris 	unsigned long enabled;
11929707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
120f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1211da177e4SLinus Torvalds 	return 1;
1221da177e4SLinus Torvalds }
1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12430d55280SStephen Smalley #else
12530d55280SStephen Smalley int selinux_enabled = 1;
1261da177e4SLinus Torvalds #endif
1271da177e4SLinus Torvalds 
128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
12963205654SSangwoo static struct kmem_cache *file_security_cache;
1307cae7e26SJames Morris 
131d621d35eSPaul Moore /**
132d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133d621d35eSPaul Moore  *
134d621d35eSPaul Moore  * Description:
135d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
136d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
137d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1382be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1392be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
140d621d35eSPaul Moore  *
141d621d35eSPaul Moore  */
142d621d35eSPaul Moore static int selinux_secmark_enabled(void)
143d621d35eSPaul Moore {
1442be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
1452be4d74fSChris PeBenito }
1462be4d74fSChris PeBenito 
1472be4d74fSChris PeBenito /**
1482be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1492be4d74fSChris PeBenito  *
1502be4d74fSChris PeBenito  * Description:
1512be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1522be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1532be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1542be4d74fSChris PeBenito  * is always considered enabled.
1552be4d74fSChris PeBenito  *
1562be4d74fSChris PeBenito  */
1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1582be4d74fSChris PeBenito {
1592be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
160d621d35eSPaul Moore }
161d621d35eSPaul Moore 
162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
163615e51fdSPaul Moore {
164615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
165615e51fdSPaul Moore 		sel_netif_flush();
166615e51fdSPaul Moore 		sel_netnode_flush();
167615e51fdSPaul Moore 		sel_netport_flush();
168615e51fdSPaul Moore 		synchronize_net();
169615e51fdSPaul Moore 	}
170615e51fdSPaul Moore 	return 0;
171615e51fdSPaul Moore }
172615e51fdSPaul Moore 
173d84f4f99SDavid Howells /*
174d84f4f99SDavid Howells  * initialise the security for the init task
175d84f4f99SDavid Howells  */
176d84f4f99SDavid Howells static void cred_init_security(void)
1771da177e4SLinus Torvalds {
1783b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1791da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1801da177e4SLinus Torvalds 
18189d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1821da177e4SLinus Torvalds 	if (!tsec)
183d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1841da177e4SLinus Torvalds 
185d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
186f1752eecSDavid Howells 	cred->security = tsec;
1871da177e4SLinus Torvalds }
1881da177e4SLinus Torvalds 
189275bb41eSDavid Howells /*
19088e67f3bSDavid Howells  * get the security ID of a set of credentials
19188e67f3bSDavid Howells  */
19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
19388e67f3bSDavid Howells {
19488e67f3bSDavid Howells 	const struct task_security_struct *tsec;
19588e67f3bSDavid Howells 
19688e67f3bSDavid Howells 	tsec = cred->security;
19788e67f3bSDavid Howells 	return tsec->sid;
19888e67f3bSDavid Howells }
19988e67f3bSDavid Howells 
20088e67f3bSDavid Howells /*
2013b11a1deSDavid Howells  * get the objective security ID of a task
202275bb41eSDavid Howells  */
203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
204275bb41eSDavid Howells {
205275bb41eSDavid Howells 	u32 sid;
206275bb41eSDavid Howells 
207275bb41eSDavid Howells 	rcu_read_lock();
20888e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
209275bb41eSDavid Howells 	rcu_read_unlock();
210275bb41eSDavid Howells 	return sid;
211275bb41eSDavid Howells }
212275bb41eSDavid Howells 
213275bb41eSDavid Howells /*
2143b11a1deSDavid Howells  * get the subjective security ID of the current task
215275bb41eSDavid Howells  */
216275bb41eSDavid Howells static inline u32 current_sid(void)
217275bb41eSDavid Howells {
2185fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
219275bb41eSDavid Howells 
220275bb41eSDavid Howells 	return tsec->sid;
221275bb41eSDavid Howells }
222275bb41eSDavid Howells 
22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
22488e67f3bSDavid Howells 
2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2261da177e4SLinus Torvalds {
2271da177e4SLinus Torvalds 	struct inode_security_struct *isec;
228275bb41eSDavid Howells 	u32 sid = current_sid();
2291da177e4SLinus Torvalds 
230a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2311da177e4SLinus Torvalds 	if (!isec)
2321da177e4SLinus Torvalds 		return -ENOMEM;
2331da177e4SLinus Torvalds 
23423970741SEric Paris 	mutex_init(&isec->lock);
2351da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2361da177e4SLinus Torvalds 	isec->inode = inode;
2371da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2381da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
239275bb41eSDavid Howells 	isec->task_sid = sid;
2401da177e4SLinus Torvalds 	inode->i_security = isec;
2411da177e4SLinus Torvalds 
2421da177e4SLinus Torvalds 	return 0;
2431da177e4SLinus Torvalds }
2441da177e4SLinus Torvalds 
2455d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2465d226df4SAndreas Gruenbacher 
2475d226df4SAndreas Gruenbacher /*
2485d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2495d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
2505d226df4SAndreas Gruenbacher  * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
2515d226df4SAndreas Gruenbacher  * invalid.  The @opt_dentry parameter should be set to a dentry of the inode;
2525d226df4SAndreas Gruenbacher  * when no dentry is available, set it to NULL instead.
2535d226df4SAndreas Gruenbacher  */
2545d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
2555d226df4SAndreas Gruenbacher 				       struct dentry *opt_dentry,
2565d226df4SAndreas Gruenbacher 				       bool may_sleep)
2575d226df4SAndreas Gruenbacher {
2585d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
2595d226df4SAndreas Gruenbacher 
2605d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2615d226df4SAndreas Gruenbacher 
2624b57d6bcSPaul Moore 	if (isec->initialized != LABEL_INITIALIZED) {
2635d226df4SAndreas Gruenbacher 		if (!may_sleep)
2645d226df4SAndreas Gruenbacher 			return -ECHILD;
2655d226df4SAndreas Gruenbacher 
2665d226df4SAndreas Gruenbacher 		/*
2675d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2685d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2695d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2705d226df4SAndreas Gruenbacher 		 */
2715d226df4SAndreas Gruenbacher 		inode_doinit_with_dentry(inode, opt_dentry);
2725d226df4SAndreas Gruenbacher 	}
2735d226df4SAndreas Gruenbacher 	return 0;
2745d226df4SAndreas Gruenbacher }
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2775d226df4SAndreas Gruenbacher {
2785d226df4SAndreas Gruenbacher 	return inode->i_security;
2795d226df4SAndreas Gruenbacher }
2805d226df4SAndreas Gruenbacher 
2815d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2825d226df4SAndreas Gruenbacher {
2835d226df4SAndreas Gruenbacher 	int error;
2845d226df4SAndreas Gruenbacher 
2855d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
2865d226df4SAndreas Gruenbacher 	if (error)
2875d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
2885d226df4SAndreas Gruenbacher 	return inode->i_security;
2895d226df4SAndreas Gruenbacher }
2905d226df4SAndreas Gruenbacher 
29183da53c5SAndreas Gruenbacher /*
29283da53c5SAndreas Gruenbacher  * Get the security label of an inode.
29383da53c5SAndreas Gruenbacher  */
29483da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
29583da53c5SAndreas Gruenbacher {
2965d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
29783da53c5SAndreas Gruenbacher 	return inode->i_security;
29883da53c5SAndreas Gruenbacher }
29983da53c5SAndreas Gruenbacher 
300*2c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301*2c97165bSPaul Moore {
302*2c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
303*2c97165bSPaul Moore 
304*2c97165bSPaul Moore 	return inode->i_security;
305*2c97165bSPaul Moore }
306*2c97165bSPaul Moore 
30783da53c5SAndreas Gruenbacher /*
30883da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
30983da53c5SAndreas Gruenbacher  */
31083da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
31183da53c5SAndreas Gruenbacher {
31283da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
31383da53c5SAndreas Gruenbacher 
3145d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
31583da53c5SAndreas Gruenbacher 	return inode->i_security;
31683da53c5SAndreas Gruenbacher }
31783da53c5SAndreas Gruenbacher 
3183dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head)
3193dc91d43SSteven Rostedt {
3203dc91d43SSteven Rostedt 	struct inode_security_struct *isec;
3213dc91d43SSteven Rostedt 
3223dc91d43SSteven Rostedt 	isec = container_of(head, struct inode_security_struct, rcu);
3233dc91d43SSteven Rostedt 	kmem_cache_free(sel_inode_cache, isec);
3243dc91d43SSteven Rostedt }
3253dc91d43SSteven Rostedt 
3261da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3271da177e4SLinus Torvalds {
3281da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3291da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
3301da177e4SLinus Torvalds 
3319629d04aSWaiman Long 	/*
3329629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3339629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3349629d04aSWaiman Long 	 * time taking a lock doing nothing.
3359629d04aSWaiman Long 	 *
3369629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3379629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3389629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3399629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3409629d04aSWaiman Long 	 */
3419629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3421da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3431da177e4SLinus Torvalds 		list_del_init(&isec->list);
3441da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3459629d04aSWaiman Long 	}
3461da177e4SLinus Torvalds 
3473dc91d43SSteven Rostedt 	/*
3483dc91d43SSteven Rostedt 	 * The inode may still be referenced in a path walk and
3493dc91d43SSteven Rostedt 	 * a call to selinux_inode_permission() can be made
3503dc91d43SSteven Rostedt 	 * after inode_free_security() is called. Ideally, the VFS
3513dc91d43SSteven Rostedt 	 * wouldn't do this, but fixing that is a much harder
3523dc91d43SSteven Rostedt 	 * job. For now, simply free the i_security via RCU, and
3533dc91d43SSteven Rostedt 	 * leave the current inode->i_security pointer intact.
3543dc91d43SSteven Rostedt 	 * The inode will be freed after the RCU grace period too.
3553dc91d43SSteven Rostedt 	 */
3563dc91d43SSteven Rostedt 	call_rcu(&isec->rcu, inode_free_rcu);
3571da177e4SLinus Torvalds }
3581da177e4SLinus Torvalds 
3591da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
3601da177e4SLinus Torvalds {
3611da177e4SLinus Torvalds 	struct file_security_struct *fsec;
362275bb41eSDavid Howells 	u32 sid = current_sid();
3631da177e4SLinus Torvalds 
36463205654SSangwoo 	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
3651da177e4SLinus Torvalds 	if (!fsec)
3661da177e4SLinus Torvalds 		return -ENOMEM;
3671da177e4SLinus Torvalds 
368275bb41eSDavid Howells 	fsec->sid = sid;
369275bb41eSDavid Howells 	fsec->fown_sid = sid;
3701da177e4SLinus Torvalds 	file->f_security = fsec;
3711da177e4SLinus Torvalds 
3721da177e4SLinus Torvalds 	return 0;
3731da177e4SLinus Torvalds }
3741da177e4SLinus Torvalds 
3751da177e4SLinus Torvalds static void file_free_security(struct file *file)
3761da177e4SLinus Torvalds {
3771da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
3781da177e4SLinus Torvalds 	file->f_security = NULL;
37963205654SSangwoo 	kmem_cache_free(file_security_cache, fsec);
3801da177e4SLinus Torvalds }
3811da177e4SLinus Torvalds 
3821da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
3831da177e4SLinus Torvalds {
3841da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
3851da177e4SLinus Torvalds 
38689d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
3871da177e4SLinus Torvalds 	if (!sbsec)
3881da177e4SLinus Torvalds 		return -ENOMEM;
3891da177e4SLinus Torvalds 
390bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
3911da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
3921da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
3931da177e4SLinus Torvalds 	sbsec->sb = sb;
3941da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
3951da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
396c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
3971da177e4SLinus Torvalds 	sb->s_security = sbsec;
3981da177e4SLinus Torvalds 
3991da177e4SLinus Torvalds 	return 0;
4001da177e4SLinus Torvalds }
4011da177e4SLinus Torvalds 
4021da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
4031da177e4SLinus Torvalds {
4041da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4051da177e4SLinus Torvalds 	sb->s_security = NULL;
4061da177e4SLinus Torvalds 	kfree(sbsec);
4071da177e4SLinus Torvalds }
4081da177e4SLinus Torvalds 
4091da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
4101da177e4SLinus Torvalds 
411eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = {
4121da177e4SLinus Torvalds 	"uses xattr",
4131da177e4SLinus Torvalds 	"uses transition SIDs",
4141da177e4SLinus Torvalds 	"uses task SIDs",
4151da177e4SLinus Torvalds 	"uses genfs_contexts",
4161da177e4SLinus Torvalds 	"not configured for labeling",
4171da177e4SLinus Torvalds 	"uses mountpoint labeling",
418eb9ae686SDavid Quigley 	"uses native labeling",
4191da177e4SLinus Torvalds };
4201da177e4SLinus Torvalds 
4211da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
4221da177e4SLinus Torvalds {
4231da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
4241da177e4SLinus Torvalds }
4251da177e4SLinus Torvalds 
4261da177e4SLinus Torvalds enum {
42731e87930SEric Paris 	Opt_error = -1,
4281da177e4SLinus Torvalds 	Opt_context = 1,
4291da177e4SLinus Torvalds 	Opt_fscontext = 2,
430c9180a57SEric Paris 	Opt_defcontext = 3,
431c9180a57SEric Paris 	Opt_rootcontext = 4,
43211689d47SDavid P. Quigley 	Opt_labelsupport = 5,
433d355987fSEric Paris 	Opt_nextmntopt = 6,
4341da177e4SLinus Torvalds };
4351da177e4SLinus Torvalds 
436d355987fSEric Paris #define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)
437d355987fSEric Paris 
438a447c093SSteven Whitehouse static const match_table_t tokens = {
439832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
440832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
441832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
442832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
44311689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
44431e87930SEric Paris 	{Opt_error, NULL},
4451da177e4SLinus Torvalds };
4461da177e4SLinus Torvalds 
4471da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4481da177e4SLinus Torvalds 
449c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
450c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
451275bb41eSDavid Howells 			const struct cred *cred)
452c312feb2SEric Paris {
453275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
454c312feb2SEric Paris 	int rc;
455c312feb2SEric Paris 
456c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
458c312feb2SEric Paris 	if (rc)
459c312feb2SEric Paris 		return rc;
460c312feb2SEric Paris 
461c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
463c312feb2SEric Paris 	return rc;
464c312feb2SEric Paris }
465c312feb2SEric Paris 
4660808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4670808925eSEric Paris 			struct superblock_security_struct *sbsec,
468275bb41eSDavid Howells 			const struct cred *cred)
4690808925eSEric Paris {
470275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
4710808925eSEric Paris 	int rc;
4720808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4730808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4740808925eSEric Paris 	if (rc)
4750808925eSEric Paris 		return rc;
4760808925eSEric Paris 
4770808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
4780808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4790808925eSEric Paris 	return rc;
4800808925eSEric Paris }
4810808925eSEric Paris 
482b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
483b43e725dSEric Paris {
484b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
485b43e725dSEric Paris 
486d5f3a5f6SMark Salyzyn 	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487b43e725dSEric Paris 		sbsec->behavior == SECURITY_FS_USE_TRANS ||
488d5f3a5f6SMark Salyzyn 		sbsec->behavior == SECURITY_FS_USE_TASK ||
4899fc2b4b4SJ. Bruce Fields 		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
490d5f3a5f6SMark Salyzyn 		/* Special handling. Genfs but also in-core setxattr handler */
491d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "sysfs") ||
492d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
493d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
494d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "rootfs");
495b43e725dSEric Paris }
496b43e725dSEric Paris 
497c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4981da177e4SLinus Torvalds {
4991da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
5001da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
501c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5021da177e4SLinus Torvalds 	int rc = 0;
5031da177e4SLinus Torvalds 
5041da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
5051da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
5061da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
5071da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
5081da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
5091da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
510c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
51129b1deb2SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
51229b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
5131da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
5141da177e4SLinus Torvalds 			goto out;
5151da177e4SLinus Torvalds 		}
516c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
5171da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
5181da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
5191da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
52029b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
52129b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
5221da177e4SLinus Torvalds 			else
5231da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
52429b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
52529b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
5261da177e4SLinus Torvalds 			goto out;
5271da177e4SLinus Torvalds 		}
5281da177e4SLinus Torvalds 	}
5291da177e4SLinus Torvalds 
530c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
53129b1deb2SLinus Torvalds 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
53229b1deb2SLinus Torvalds 		       sb->s_id, sb->s_type->name);
5331da177e4SLinus Torvalds 
534eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
535b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
53612f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
537ddd29ec6SDavid P. Quigley 
5381da177e4SLinus Torvalds 	/* Initialize the root inode. */
539c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5401da177e4SLinus Torvalds 
5411da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5421da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5431da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5441da177e4SLinus Torvalds 	   populates itself. */
5451da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5461da177e4SLinus Torvalds next_inode:
5471da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
5481da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5491da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
5501da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5511da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
552923190d3SStephen Smalley 		list_del_init(&isec->list);
5531da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5541da177e4SLinus Torvalds 		inode = igrab(inode);
5551da177e4SLinus Torvalds 		if (inode) {
5561da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
5571da177e4SLinus Torvalds 				inode_doinit(inode);
5581da177e4SLinus Torvalds 			iput(inode);
5591da177e4SLinus Torvalds 		}
5601da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5611da177e4SLinus Torvalds 		goto next_inode;
5621da177e4SLinus Torvalds 	}
5631da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
5641da177e4SLinus Torvalds out:
565c9180a57SEric Paris 	return rc;
566c9180a57SEric Paris }
567c9180a57SEric Paris 
568c9180a57SEric Paris /*
569c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
570c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
571c9180a57SEric Paris  * mount options, or whatever.
572c9180a57SEric Paris  */
573c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
574e0007529SEric Paris 				struct security_mnt_opts *opts)
575c9180a57SEric Paris {
576c9180a57SEric Paris 	int rc = 0, i;
577c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
578c9180a57SEric Paris 	char *context = NULL;
579c9180a57SEric Paris 	u32 len;
580c9180a57SEric Paris 	char tmp;
581c9180a57SEric Paris 
582e0007529SEric Paris 	security_init_mnt_opts(opts);
583c9180a57SEric Paris 
5840d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
585c9180a57SEric Paris 		return -EINVAL;
586c9180a57SEric Paris 
587c9180a57SEric Paris 	if (!ss_initialized)
588c9180a57SEric Paris 		return -EINVAL;
589c9180a57SEric Paris 
590af8e50ccSEric Paris 	/* make sure we always check enough bits to cover the mask */
591af8e50ccSEric Paris 	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
592af8e50ccSEric Paris 
5930d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
594c9180a57SEric Paris 	/* count the number of mount options for this sb */
595af8e50ccSEric Paris 	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
596c9180a57SEric Paris 		if (tmp & 0x01)
597e0007529SEric Paris 			opts->num_mnt_opts++;
598c9180a57SEric Paris 		tmp >>= 1;
599c9180a57SEric Paris 	}
60011689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
6010b4bdb35SEric Paris 	if (sbsec->flags & SBLABEL_MNT)
60211689d47SDavid P. Quigley 		opts->num_mnt_opts++;
603c9180a57SEric Paris 
604e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
605e0007529SEric Paris 	if (!opts->mnt_opts) {
606c9180a57SEric Paris 		rc = -ENOMEM;
607c9180a57SEric Paris 		goto out_free;
608c9180a57SEric Paris 	}
609c9180a57SEric Paris 
610e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
611e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
612c9180a57SEric Paris 		rc = -ENOMEM;
613c9180a57SEric Paris 		goto out_free;
614c9180a57SEric Paris 	}
615c9180a57SEric Paris 
616c9180a57SEric Paris 	i = 0;
617c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
618c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
619c9180a57SEric Paris 		if (rc)
620c9180a57SEric Paris 			goto out_free;
621e0007529SEric Paris 		opts->mnt_opts[i] = context;
622e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
623c9180a57SEric Paris 	}
624c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
625c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
626c9180a57SEric Paris 		if (rc)
627c9180a57SEric Paris 			goto out_free;
628e0007529SEric Paris 		opts->mnt_opts[i] = context;
629e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
630c9180a57SEric Paris 	}
631c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
632c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
633c9180a57SEric Paris 		if (rc)
634c9180a57SEric Paris 			goto out_free;
635e0007529SEric Paris 		opts->mnt_opts[i] = context;
636e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
637c9180a57SEric Paris 	}
638c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
63983da53c5SAndreas Gruenbacher 		struct dentry *root = sbsec->sb->s_root;
64083da53c5SAndreas Gruenbacher 		struct inode_security_struct *isec = backing_inode_security(root);
641c9180a57SEric Paris 
642c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
643c9180a57SEric Paris 		if (rc)
644c9180a57SEric Paris 			goto out_free;
645e0007529SEric Paris 		opts->mnt_opts[i] = context;
646e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
647c9180a57SEric Paris 	}
64812f348b9SEric Paris 	if (sbsec->flags & SBLABEL_MNT) {
64911689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
65012f348b9SEric Paris 		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
65111689d47SDavid P. Quigley 	}
652c9180a57SEric Paris 
653e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
654c9180a57SEric Paris 
655c9180a57SEric Paris 	return 0;
656c9180a57SEric Paris 
657c9180a57SEric Paris out_free:
658e0007529SEric Paris 	security_free_mnt_opts(opts);
659c9180a57SEric Paris 	return rc;
660c9180a57SEric Paris }
661c9180a57SEric Paris 
662c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
663c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
664c9180a57SEric Paris {
6650d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
6660d90a7ecSDavid P. Quigley 
667c9180a57SEric Paris 	/* check if the old mount command had the same options */
6680d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
669c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
670c9180a57SEric Paris 		    (old_sid != new_sid))
671c9180a57SEric Paris 			return 1;
672c9180a57SEric Paris 
673c9180a57SEric Paris 	/* check if we were passed the same options twice,
674c9180a57SEric Paris 	 * aka someone passed context=a,context=b
675c9180a57SEric Paris 	 */
6760d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6770d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
678c9180a57SEric Paris 			return 1;
679c9180a57SEric Paris 	return 0;
680c9180a57SEric Paris }
681e0007529SEric Paris 
682c9180a57SEric Paris /*
683c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
684c9180a57SEric Paris  * labeling information.
685c9180a57SEric Paris  */
686e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
687649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
688649f6e77SDavid Quigley 				unsigned long kern_flags,
689649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
690c9180a57SEric Paris {
691275bb41eSDavid Howells 	const struct cred *cred = current_cred();
692c9180a57SEric Paris 	int rc = 0, i;
693c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
69429b1deb2SLinus Torvalds 	const char *name = sb->s_type->name;
69583da53c5SAndreas Gruenbacher 	struct dentry *root = sbsec->sb->s_root;
696*2c97165bSPaul Moore 	struct inode_security_struct *root_isec;
697c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
698c9180a57SEric Paris 	u32 defcontext_sid = 0;
699e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
700e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
701e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
702c9180a57SEric Paris 
703c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
704c9180a57SEric Paris 
705c9180a57SEric Paris 	if (!ss_initialized) {
706c9180a57SEric Paris 		if (!num_opts) {
707c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
708c9180a57SEric Paris 			   after the initial policy is loaded and the security
709c9180a57SEric Paris 			   server is ready to handle calls. */
710c9180a57SEric Paris 			goto out;
711c9180a57SEric Paris 		}
712c9180a57SEric Paris 		rc = -EINVAL;
713744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
714744ba35eSEric Paris 			"before the security server is initialized\n");
715c9180a57SEric Paris 		goto out;
716c9180a57SEric Paris 	}
717649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
718649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
719649f6e77SDavid Quigley 		 * place the results is not allowed */
720649f6e77SDavid Quigley 		rc = -EINVAL;
721649f6e77SDavid Quigley 		goto out;
722649f6e77SDavid Quigley 	}
723c9180a57SEric Paris 
724c9180a57SEric Paris 	/*
725e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
726e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
727e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
728e0007529SEric Paris 	 * we need to skip the double mount verification.
729e0007529SEric Paris 	 *
730e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
731e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
732e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
733e0007529SEric Paris 	 * will be used for both mounts)
734e0007529SEric Paris 	 */
7350d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
736e0007529SEric Paris 	    && (num_opts == 0))
737e0007529SEric Paris 		goto out;
738e0007529SEric Paris 
739*2c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
740*2c97165bSPaul Moore 
741e0007529SEric Paris 	/*
742c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
743c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
744c9180a57SEric Paris 	 * than once with different security options.
745c9180a57SEric Paris 	 */
746c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
747c9180a57SEric Paris 		u32 sid;
74811689d47SDavid P. Quigley 
74912f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
75011689d47SDavid P. Quigley 			continue;
75144be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
752c9180a57SEric Paris 		if (rc) {
75344be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
75429b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
75529b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, name, rc);
756c9180a57SEric Paris 			goto out;
757c9180a57SEric Paris 		}
758c9180a57SEric Paris 		switch (flags[i]) {
759c9180a57SEric Paris 		case FSCONTEXT_MNT:
760c9180a57SEric Paris 			fscontext_sid = sid;
761c9180a57SEric Paris 
762c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
763c9180a57SEric Paris 					fscontext_sid))
764c9180a57SEric Paris 				goto out_double_mount;
765c9180a57SEric Paris 
766c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
767c9180a57SEric Paris 			break;
768c9180a57SEric Paris 		case CONTEXT_MNT:
769c9180a57SEric Paris 			context_sid = sid;
770c9180a57SEric Paris 
771c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
772c9180a57SEric Paris 					context_sid))
773c9180a57SEric Paris 				goto out_double_mount;
774c9180a57SEric Paris 
775c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
776c9180a57SEric Paris 			break;
777c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
778c9180a57SEric Paris 			rootcontext_sid = sid;
779c9180a57SEric Paris 
780c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
781c9180a57SEric Paris 					rootcontext_sid))
782c9180a57SEric Paris 				goto out_double_mount;
783c9180a57SEric Paris 
784c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
785c9180a57SEric Paris 
786c9180a57SEric Paris 			break;
787c9180a57SEric Paris 		case DEFCONTEXT_MNT:
788c9180a57SEric Paris 			defcontext_sid = sid;
789c9180a57SEric Paris 
790c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
791c9180a57SEric Paris 					defcontext_sid))
792c9180a57SEric Paris 				goto out_double_mount;
793c9180a57SEric Paris 
794c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
795c9180a57SEric Paris 
796c9180a57SEric Paris 			break;
797c9180a57SEric Paris 		default:
798c9180a57SEric Paris 			rc = -EINVAL;
799c9180a57SEric Paris 			goto out;
800c9180a57SEric Paris 		}
801c9180a57SEric Paris 	}
802c9180a57SEric Paris 
8030d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
804c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
8050d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
806c9180a57SEric Paris 			goto out_double_mount;
807c9180a57SEric Paris 		rc = 0;
808c9180a57SEric Paris 		goto out;
809c9180a57SEric Paris 	}
810c9180a57SEric Paris 
811089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
812134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
813134509d5SStephen Smalley 
8148e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
8158e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "sysfs") ||
8168e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "pstore"))
817134509d5SStephen Smalley 		sbsec->flags |= SE_SBGENFS;
818c9180a57SEric Paris 
819eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
820eb9ae686SDavid Quigley 		/*
821eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
822eb9ae686SDavid Quigley 		 * filesystem type.
823eb9ae686SDavid Quigley 		 */
824a64c54cfSEric Paris 		rc = security_fs_use(sb);
825c9180a57SEric Paris 		if (rc) {
826eb9ae686SDavid Quigley 			printk(KERN_WARNING
827eb9ae686SDavid Quigley 				"%s: security_fs_use(%s) returned %d\n",
828089be43eSJames Morris 					__func__, sb->s_type->name, rc);
829c9180a57SEric Paris 			goto out;
830c9180a57SEric Paris 		}
831eb9ae686SDavid Quigley 	}
832c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
833c9180a57SEric Paris 	if (fscontext_sid) {
834275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
835c9180a57SEric Paris 		if (rc)
836c9180a57SEric Paris 			goto out;
837c9180a57SEric Paris 
838c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
839c9180a57SEric Paris 	}
840c9180a57SEric Paris 
841c9180a57SEric Paris 	/*
842c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
843c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
844c9180a57SEric Paris 	 * the superblock context if not already set.
845c9180a57SEric Paris 	 */
846eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
847eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
848eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
849eb9ae686SDavid Quigley 	}
850eb9ae686SDavid Quigley 
851c9180a57SEric Paris 	if (context_sid) {
852c9180a57SEric Paris 		if (!fscontext_sid) {
853275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
854275bb41eSDavid Howells 							  cred);
855c9180a57SEric Paris 			if (rc)
856c9180a57SEric Paris 				goto out;
857c9180a57SEric Paris 			sbsec->sid = context_sid;
858c9180a57SEric Paris 		} else {
859275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
860275bb41eSDavid Howells 							     cred);
861c9180a57SEric Paris 			if (rc)
862c9180a57SEric Paris 				goto out;
863c9180a57SEric Paris 		}
864c9180a57SEric Paris 		if (!rootcontext_sid)
865c9180a57SEric Paris 			rootcontext_sid = context_sid;
866c9180a57SEric Paris 
867c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
868c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
869c9180a57SEric Paris 	}
870c9180a57SEric Paris 
871c9180a57SEric Paris 	if (rootcontext_sid) {
872275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
873275bb41eSDavid Howells 						     cred);
874c9180a57SEric Paris 		if (rc)
875c9180a57SEric Paris 			goto out;
876c9180a57SEric Paris 
877c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8786f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
879c9180a57SEric Paris 	}
880c9180a57SEric Paris 
881c9180a57SEric Paris 	if (defcontext_sid) {
882eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
883eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
884c9180a57SEric Paris 			rc = -EINVAL;
885c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
886c9180a57SEric Paris 			       "invalid for this filesystem type\n");
887c9180a57SEric Paris 			goto out;
888c9180a57SEric Paris 		}
889c9180a57SEric Paris 
890c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
891c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
892275bb41eSDavid Howells 							     sbsec, cred);
893c9180a57SEric Paris 			if (rc)
894c9180a57SEric Paris 				goto out;
895c9180a57SEric Paris 		}
896c9180a57SEric Paris 
897c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
898c9180a57SEric Paris 	}
899c9180a57SEric Paris 
900c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
901c9180a57SEric Paris out:
902bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
9031da177e4SLinus Torvalds 	return rc;
904c9180a57SEric Paris out_double_mount:
905c9180a57SEric Paris 	rc = -EINVAL;
906c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
90729b1deb2SLinus Torvalds 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
908c9180a57SEric Paris 	goto out;
909c9180a57SEric Paris }
910c9180a57SEric Paris 
911094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
912094f7b69SJeff Layton 				    const struct super_block *newsb)
913094f7b69SJeff Layton {
914094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
915094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
916094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
917094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
918094f7b69SJeff Layton 
919094f7b69SJeff Layton 	if (oldflags != newflags)
920094f7b69SJeff Layton 		goto mismatch;
921094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
922094f7b69SJeff Layton 		goto mismatch;
923094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
924094f7b69SJeff Layton 		goto mismatch;
925094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
926094f7b69SJeff Layton 		goto mismatch;
927094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
92883da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
92983da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
930094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
931094f7b69SJeff Layton 			goto mismatch;
932094f7b69SJeff Layton 	}
933094f7b69SJeff Layton 	return 0;
934094f7b69SJeff Layton mismatch:
935094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
936094f7b69SJeff Layton 			    "different security settings for (dev %s, "
937094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
938094f7b69SJeff Layton 	return -EBUSY;
939094f7b69SJeff Layton }
940094f7b69SJeff Layton 
941094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
942c9180a57SEric Paris 					struct super_block *newsb)
943c9180a57SEric Paris {
944c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
945c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
946c9180a57SEric Paris 
947c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
948c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
949c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
950c9180a57SEric Paris 
9510f5e6420SEric Paris 	/*
9520f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
953e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
9540f5e6420SEric Paris 	 */
955e8c26255SAl Viro 	if (!ss_initialized)
956094f7b69SJeff Layton 		return 0;
957c9180a57SEric Paris 
958c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9590d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
960c9180a57SEric Paris 
961094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9620d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
963094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9645a552617SEric Paris 
965c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
966c9180a57SEric Paris 
967c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
968c9180a57SEric Paris 
969c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
970c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
971c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
972c9180a57SEric Paris 
973c9180a57SEric Paris 	if (set_context) {
974c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
975c9180a57SEric Paris 
976c9180a57SEric Paris 		if (!set_fscontext)
977c9180a57SEric Paris 			newsbsec->sid = sid;
978c9180a57SEric Paris 		if (!set_rootcontext) {
97983da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
980c9180a57SEric Paris 			newisec->sid = sid;
981c9180a57SEric Paris 		}
982c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
983c9180a57SEric Paris 	}
984c9180a57SEric Paris 	if (set_rootcontext) {
98583da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
98683da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
987c9180a57SEric Paris 
988c9180a57SEric Paris 		newisec->sid = oldisec->sid;
989c9180a57SEric Paris 	}
990c9180a57SEric Paris 
991c9180a57SEric Paris 	sb_finish_set_opts(newsb);
992c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
993094f7b69SJeff Layton 	return 0;
994c9180a57SEric Paris }
995c9180a57SEric Paris 
9962e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
9972e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
998c9180a57SEric Paris {
999e0007529SEric Paris 	char *p;
1000c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
1001c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
1002e0007529SEric Paris 	int rc, num_mnt_opts = 0;
1003c9180a57SEric Paris 
1004e0007529SEric Paris 	opts->num_mnt_opts = 0;
1005c9180a57SEric Paris 
1006c9180a57SEric Paris 	/* Standard string-based options. */
1007c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
1008c9180a57SEric Paris 		int token;
1009c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
1010c9180a57SEric Paris 
1011c9180a57SEric Paris 		if (!*p)
1012c9180a57SEric Paris 			continue;
1013c9180a57SEric Paris 
1014c9180a57SEric Paris 		token = match_token(p, tokens, args);
1015c9180a57SEric Paris 
1016c9180a57SEric Paris 		switch (token) {
1017c9180a57SEric Paris 		case Opt_context:
1018c9180a57SEric Paris 			if (context || defcontext) {
1019c9180a57SEric Paris 				rc = -EINVAL;
1020c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1021c9180a57SEric Paris 				goto out_err;
1022c9180a57SEric Paris 			}
1023c9180a57SEric Paris 			context = match_strdup(&args[0]);
1024c9180a57SEric Paris 			if (!context) {
1025c9180a57SEric Paris 				rc = -ENOMEM;
1026c9180a57SEric Paris 				goto out_err;
1027c9180a57SEric Paris 			}
1028c9180a57SEric Paris 			break;
1029c9180a57SEric Paris 
1030c9180a57SEric Paris 		case Opt_fscontext:
1031c9180a57SEric Paris 			if (fscontext) {
1032c9180a57SEric Paris 				rc = -EINVAL;
1033c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1034c9180a57SEric Paris 				goto out_err;
1035c9180a57SEric Paris 			}
1036c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
1037c9180a57SEric Paris 			if (!fscontext) {
1038c9180a57SEric Paris 				rc = -ENOMEM;
1039c9180a57SEric Paris 				goto out_err;
1040c9180a57SEric Paris 			}
1041c9180a57SEric Paris 			break;
1042c9180a57SEric Paris 
1043c9180a57SEric Paris 		case Opt_rootcontext:
1044c9180a57SEric Paris 			if (rootcontext) {
1045c9180a57SEric Paris 				rc = -EINVAL;
1046c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1047c9180a57SEric Paris 				goto out_err;
1048c9180a57SEric Paris 			}
1049c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
1050c9180a57SEric Paris 			if (!rootcontext) {
1051c9180a57SEric Paris 				rc = -ENOMEM;
1052c9180a57SEric Paris 				goto out_err;
1053c9180a57SEric Paris 			}
1054c9180a57SEric Paris 			break;
1055c9180a57SEric Paris 
1056c9180a57SEric Paris 		case Opt_defcontext:
1057c9180a57SEric Paris 			if (context || defcontext) {
1058c9180a57SEric Paris 				rc = -EINVAL;
1059c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1060c9180a57SEric Paris 				goto out_err;
1061c9180a57SEric Paris 			}
1062c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
1063c9180a57SEric Paris 			if (!defcontext) {
1064c9180a57SEric Paris 				rc = -ENOMEM;
1065c9180a57SEric Paris 				goto out_err;
1066c9180a57SEric Paris 			}
1067c9180a57SEric Paris 			break;
106811689d47SDavid P. Quigley 		case Opt_labelsupport:
106911689d47SDavid P. Quigley 			break;
1070c9180a57SEric Paris 		default:
1071c9180a57SEric Paris 			rc = -EINVAL;
1072c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
1073c9180a57SEric Paris 			goto out_err;
1074c9180a57SEric Paris 
1075c9180a57SEric Paris 		}
1076c9180a57SEric Paris 	}
1077c9180a57SEric Paris 
1078e0007529SEric Paris 	rc = -ENOMEM;
1079e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1080e0007529SEric Paris 	if (!opts->mnt_opts)
1081e0007529SEric Paris 		goto out_err;
1082e0007529SEric Paris 
1083e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1084e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
1085e0007529SEric Paris 		kfree(opts->mnt_opts);
1086e0007529SEric Paris 		goto out_err;
1087c9180a57SEric Paris 	}
1088c9180a57SEric Paris 
1089e0007529SEric Paris 	if (fscontext) {
1090e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
1091e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1092e0007529SEric Paris 	}
1093e0007529SEric Paris 	if (context) {
1094e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
1095e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1096e0007529SEric Paris 	}
1097e0007529SEric Paris 	if (rootcontext) {
1098e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
1099e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1100e0007529SEric Paris 	}
1101e0007529SEric Paris 	if (defcontext) {
1102e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
1103e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1104e0007529SEric Paris 	}
1105e0007529SEric Paris 
1106e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
1107e0007529SEric Paris 	return 0;
1108e0007529SEric Paris 
1109c9180a57SEric Paris out_err:
1110c9180a57SEric Paris 	kfree(context);
1111c9180a57SEric Paris 	kfree(defcontext);
1112c9180a57SEric Paris 	kfree(fscontext);
1113c9180a57SEric Paris 	kfree(rootcontext);
1114c9180a57SEric Paris 	return rc;
11151da177e4SLinus Torvalds }
1116e0007529SEric Paris /*
1117e0007529SEric Paris  * string mount options parsing and call set the sbsec
1118e0007529SEric Paris  */
1119e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
1120e0007529SEric Paris {
1121e0007529SEric Paris 	int rc = 0;
1122e0007529SEric Paris 	char *options = data;
1123e0007529SEric Paris 	struct security_mnt_opts opts;
1124e0007529SEric Paris 
1125e0007529SEric Paris 	security_init_mnt_opts(&opts);
1126e0007529SEric Paris 
1127e0007529SEric Paris 	if (!data)
1128e0007529SEric Paris 		goto out;
1129e0007529SEric Paris 
1130e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1131e0007529SEric Paris 
1132e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1133e0007529SEric Paris 	if (rc)
1134e0007529SEric Paris 		goto out_err;
1135e0007529SEric Paris 
1136e0007529SEric Paris out:
1137649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1138e0007529SEric Paris 
1139e0007529SEric Paris out_err:
1140e0007529SEric Paris 	security_free_mnt_opts(&opts);
1141e0007529SEric Paris 	return rc;
1142e0007529SEric Paris }
11431da177e4SLinus Torvalds 
11443583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
11453583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
11462069f457SEric Paris {
11472069f457SEric Paris 	int i;
11482069f457SEric Paris 	char *prefix;
11492069f457SEric Paris 
11502069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
115111689d47SDavid P. Quigley 		char *has_comma;
115211689d47SDavid P. Quigley 
115311689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
115411689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
115511689d47SDavid P. Quigley 		else
115611689d47SDavid P. Quigley 			has_comma = NULL;
11572069f457SEric Paris 
11582069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
11592069f457SEric Paris 		case CONTEXT_MNT:
11602069f457SEric Paris 			prefix = CONTEXT_STR;
11612069f457SEric Paris 			break;
11622069f457SEric Paris 		case FSCONTEXT_MNT:
11632069f457SEric Paris 			prefix = FSCONTEXT_STR;
11642069f457SEric Paris 			break;
11652069f457SEric Paris 		case ROOTCONTEXT_MNT:
11662069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
11672069f457SEric Paris 			break;
11682069f457SEric Paris 		case DEFCONTEXT_MNT:
11692069f457SEric Paris 			prefix = DEFCONTEXT_STR;
11702069f457SEric Paris 			break;
117112f348b9SEric Paris 		case SBLABEL_MNT:
117211689d47SDavid P. Quigley 			seq_putc(m, ',');
117311689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
117411689d47SDavid P. Quigley 			continue;
11752069f457SEric Paris 		default:
11762069f457SEric Paris 			BUG();
1177a35c6c83SEric Paris 			return;
11782069f457SEric Paris 		};
11792069f457SEric Paris 		/* we need a comma before each option */
11802069f457SEric Paris 		seq_putc(m, ',');
11812069f457SEric Paris 		seq_puts(m, prefix);
11822069f457SEric Paris 		if (has_comma)
11832069f457SEric Paris 			seq_putc(m, '\"');
1184a068acf2SKees Cook 		seq_escape(m, opts->mnt_opts[i], "\"\n\\");
11852069f457SEric Paris 		if (has_comma)
11862069f457SEric Paris 			seq_putc(m, '\"');
11872069f457SEric Paris 	}
11882069f457SEric Paris }
11892069f457SEric Paris 
11902069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
11912069f457SEric Paris {
11922069f457SEric Paris 	struct security_mnt_opts opts;
11932069f457SEric Paris 	int rc;
11942069f457SEric Paris 
11952069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1196383795c2SEric Paris 	if (rc) {
1197383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1198383795c2SEric Paris 		if (rc == -EINVAL)
1199383795c2SEric Paris 			rc = 0;
12002069f457SEric Paris 		return rc;
1201383795c2SEric Paris 	}
12022069f457SEric Paris 
12032069f457SEric Paris 	selinux_write_opts(m, &opts);
12042069f457SEric Paris 
12052069f457SEric Paris 	security_free_mnt_opts(&opts);
12062069f457SEric Paris 
12072069f457SEric Paris 	return rc;
12082069f457SEric Paris }
12092069f457SEric Paris 
12101da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
12111da177e4SLinus Torvalds {
12121da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
12131da177e4SLinus Torvalds 	case S_IFSOCK:
12141da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
12151da177e4SLinus Torvalds 	case S_IFLNK:
12161da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
12171da177e4SLinus Torvalds 	case S_IFREG:
12181da177e4SLinus Torvalds 		return SECCLASS_FILE;
12191da177e4SLinus Torvalds 	case S_IFBLK:
12201da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
12211da177e4SLinus Torvalds 	case S_IFDIR:
12221da177e4SLinus Torvalds 		return SECCLASS_DIR;
12231da177e4SLinus Torvalds 	case S_IFCHR:
12241da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
12251da177e4SLinus Torvalds 	case S_IFIFO:
12261da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
12271da177e4SLinus Torvalds 
12281da177e4SLinus Torvalds 	}
12291da177e4SLinus Torvalds 
12301da177e4SLinus Torvalds 	return SECCLASS_FILE;
12311da177e4SLinus Torvalds }
12321da177e4SLinus Torvalds 
123313402580SJames Morris static inline int default_protocol_stream(int protocol)
123413402580SJames Morris {
123513402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
123613402580SJames Morris }
123713402580SJames Morris 
123813402580SJames Morris static inline int default_protocol_dgram(int protocol)
123913402580SJames Morris {
124013402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
124113402580SJames Morris }
124213402580SJames Morris 
12431da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
12441da177e4SLinus Torvalds {
12451da177e4SLinus Torvalds 	switch (family) {
12461da177e4SLinus Torvalds 	case PF_UNIX:
12471da177e4SLinus Torvalds 		switch (type) {
12481da177e4SLinus Torvalds 		case SOCK_STREAM:
12491da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
12501da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
12511da177e4SLinus Torvalds 		case SOCK_DGRAM:
12521da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
12531da177e4SLinus Torvalds 		}
12541da177e4SLinus Torvalds 		break;
12551da177e4SLinus Torvalds 	case PF_INET:
12561da177e4SLinus Torvalds 	case PF_INET6:
12571da177e4SLinus Torvalds 		switch (type) {
12581da177e4SLinus Torvalds 		case SOCK_STREAM:
125913402580SJames Morris 			if (default_protocol_stream(protocol))
12601da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
126113402580SJames Morris 			else
126213402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12631da177e4SLinus Torvalds 		case SOCK_DGRAM:
126413402580SJames Morris 			if (default_protocol_dgram(protocol))
12651da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
126613402580SJames Morris 			else
126713402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12682ee92d46SJames Morris 		case SOCK_DCCP:
12692ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
127013402580SJames Morris 		default:
12711da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12721da177e4SLinus Torvalds 		}
12731da177e4SLinus Torvalds 		break;
12741da177e4SLinus Torvalds 	case PF_NETLINK:
12751da177e4SLinus Torvalds 		switch (protocol) {
12761da177e4SLinus Torvalds 		case NETLINK_ROUTE:
12771da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
12787f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
12791da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
12801da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12811da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12821da177e4SLinus Torvalds 		case NETLINK_XFRM:
12831da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12841da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12851da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12866c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12876c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12881da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12891da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12906c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12916c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12926c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12936c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12946c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12956c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12961da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12971da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12980c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12990c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
13006c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
13016c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
13026c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
13036c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
13046c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
13056c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
13066c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
13076c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
13081da177e4SLinus Torvalds 		default:
13091da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
13101da177e4SLinus Torvalds 		}
13111da177e4SLinus Torvalds 	case PF_PACKET:
13121da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
13131da177e4SLinus Torvalds 	case PF_KEY:
13141da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
13153e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
13163e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
13171da177e4SLinus Torvalds 	}
13181da177e4SLinus Torvalds 
13191da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
13201da177e4SLinus Torvalds }
13211da177e4SLinus Torvalds 
1322134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
13231da177e4SLinus Torvalds 				 u16 tclass,
1324134509d5SStephen Smalley 				 u16 flags,
13251da177e4SLinus Torvalds 				 u32 *sid)
13261da177e4SLinus Torvalds {
13278e6c9693SLucian Adrian Grijincu 	int rc;
1328134509d5SStephen Smalley 	struct super_block *sb = dentry->d_inode->i_sb;
13298e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
13301da177e4SLinus Torvalds 
13311da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
13321da177e4SLinus Torvalds 	if (!buffer)
13331da177e4SLinus Torvalds 		return -ENOMEM;
13341da177e4SLinus Torvalds 
13358e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13368e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13378e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13388e6c9693SLucian Adrian Grijincu 	else {
1339134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13408e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13418e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13428e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13438e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13448e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13458e6c9693SLucian Adrian Grijincu 				path++;
13461da177e4SLinus Torvalds 			}
1347134509d5SStephen Smalley 		}
1348134509d5SStephen Smalley 		rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
13498e6c9693SLucian Adrian Grijincu 	}
13501da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13511da177e4SLinus Torvalds 	return rc;
13521da177e4SLinus Torvalds }
13531da177e4SLinus Torvalds 
13541da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13551da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13561da177e4SLinus Torvalds {
13571da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
13581da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
13591da177e4SLinus Torvalds 	u32 sid;
13601da177e4SLinus Torvalds 	struct dentry *dentry;
13611da177e4SLinus Torvalds #define INITCONTEXTLEN 255
13621da177e4SLinus Torvalds 	char *context = NULL;
13631da177e4SLinus Torvalds 	unsigned len = 0;
13641da177e4SLinus Torvalds 	int rc = 0;
13651da177e4SLinus Torvalds 
13666f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
13671da177e4SLinus Torvalds 		goto out;
13681da177e4SLinus Torvalds 
136923970741SEric Paris 	mutex_lock(&isec->lock);
13706f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
137123970741SEric Paris 		goto out_unlock;
13721da177e4SLinus Torvalds 
13731da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
13740d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
13751da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
13761da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
13771da177e4SLinus Torvalds 		   server is ready to handle calls. */
13781da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
13791da177e4SLinus Torvalds 		if (list_empty(&isec->list))
13801da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
13811da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
138223970741SEric Paris 		goto out_unlock;
13831da177e4SLinus Torvalds 	}
13841da177e4SLinus Torvalds 
13851da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1386eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1387eb9ae686SDavid Quigley 		break;
13881da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
13891da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
13901da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
13911da177e4SLinus Torvalds 			break;
13921da177e4SLinus Torvalds 		}
13931da177e4SLinus Torvalds 
13941da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
13951da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
13961da177e4SLinus Torvalds 		if (opt_dentry) {
13971da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
13981da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
13991da177e4SLinus Torvalds 		} else {
14001da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
14011da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
14021da177e4SLinus Torvalds 		}
14031da177e4SLinus Torvalds 		if (!dentry) {
1404df7f54c0SEric Paris 			/*
1405df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1406df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1407df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1408df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1409df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1410df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1411df7f54c0SEric Paris 			 * be used again by userspace.
1412df7f54c0SEric Paris 			 */
141323970741SEric Paris 			goto out_unlock;
14141da177e4SLinus Torvalds 		}
14151da177e4SLinus Torvalds 
14161da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
14174cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
14181da177e4SLinus Torvalds 		if (!context) {
14191da177e4SLinus Torvalds 			rc = -ENOMEM;
14201da177e4SLinus Torvalds 			dput(dentry);
142123970741SEric Paris 			goto out_unlock;
14221da177e4SLinus Torvalds 		}
14234cb912f1SEric Paris 		context[len] = '\0';
14241da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
14251da177e4SLinus Torvalds 					   context, len);
14261da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1427314dabb8SJames Morris 			kfree(context);
1428314dabb8SJames Morris 
14291da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
14301da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
14311da177e4SLinus Torvalds 						   NULL, 0);
14321da177e4SLinus Torvalds 			if (rc < 0) {
14331da177e4SLinus Torvalds 				dput(dentry);
143423970741SEric Paris 				goto out_unlock;
14351da177e4SLinus Torvalds 			}
14361da177e4SLinus Torvalds 			len = rc;
14374cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
14381da177e4SLinus Torvalds 			if (!context) {
14391da177e4SLinus Torvalds 				rc = -ENOMEM;
14401da177e4SLinus Torvalds 				dput(dentry);
144123970741SEric Paris 				goto out_unlock;
14421da177e4SLinus Torvalds 			}
14434cb912f1SEric Paris 			context[len] = '\0';
14441da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
14451da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
14461da177e4SLinus Torvalds 						   context, len);
14471da177e4SLinus Torvalds 		}
14481da177e4SLinus Torvalds 		dput(dentry);
14491da177e4SLinus Torvalds 		if (rc < 0) {
14501da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1451744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1452dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
14531da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
14541da177e4SLinus Torvalds 				kfree(context);
145523970741SEric Paris 				goto out_unlock;
14561da177e4SLinus Torvalds 			}
14571da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
14581da177e4SLinus Torvalds 			sid = sbsec->def_sid;
14591da177e4SLinus Torvalds 			rc = 0;
14601da177e4SLinus Torvalds 		} else {
1461f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1462869ab514SStephen Smalley 							     sbsec->def_sid,
1463869ab514SStephen Smalley 							     GFP_NOFS);
14641da177e4SLinus Torvalds 			if (rc) {
14654ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
14664ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
14674ba0a8adSEric Paris 
14684ba0a8adSEric Paris 				if (rc == -EINVAL) {
14694ba0a8adSEric Paris 					if (printk_ratelimit())
14704ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
14714ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
14724ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
14734ba0a8adSEric Paris 				} else {
1474744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
14751da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
14764ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
14774ba0a8adSEric Paris 				}
14781da177e4SLinus Torvalds 				kfree(context);
14791da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
14801da177e4SLinus Torvalds 				rc = 0;
14811da177e4SLinus Torvalds 				break;
14821da177e4SLinus Torvalds 			}
14831da177e4SLinus Torvalds 		}
14841da177e4SLinus Torvalds 		kfree(context);
14851da177e4SLinus Torvalds 		isec->sid = sid;
14861da177e4SLinus Torvalds 		break;
14871da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14881da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
14891da177e4SLinus Torvalds 		break;
14901da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14911da177e4SLinus Torvalds 		/* Default to the fs SID. */
14921da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
14931da177e4SLinus Torvalds 
14941da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
14951da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1496652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1497652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
14981da177e4SLinus Torvalds 		if (rc)
149923970741SEric Paris 			goto out_unlock;
15001da177e4SLinus Torvalds 		isec->sid = sid;
15011da177e4SLinus Torvalds 		break;
1502c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1503c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1504c312feb2SEric Paris 		break;
15051da177e4SLinus Torvalds 	default:
1506c312feb2SEric Paris 		/* Default to the fs superblock SID. */
15071da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
15081da177e4SLinus Torvalds 
1509134509d5SStephen Smalley 		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1510f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1511f64410ecSPaul Moore 			 * procfs inodes */
1512f64410ecSPaul Moore 			if (opt_dentry)
1513f64410ecSPaul Moore 				/* Called from d_instantiate or
1514f64410ecSPaul Moore 				 * d_splice_alias. */
1515f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1516f64410ecSPaul Moore 			else
1517f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1518f64410ecSPaul Moore 				 * find a dentry. */
1519f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1520f64410ecSPaul Moore 			/*
1521f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1522f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1523f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1524f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1525f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1526f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1527f64410ecSPaul Moore 			 * could be used again by userspace.
1528f64410ecSPaul Moore 			 */
1529f64410ecSPaul Moore 			if (!dentry)
1530f64410ecSPaul Moore 				goto out_unlock;
15311da177e4SLinus Torvalds 			isec->sclass = inode_mode_to_security_class(inode->i_mode);
1532134509d5SStephen Smalley 			rc = selinux_genfs_get_sid(dentry, isec->sclass,
1533134509d5SStephen Smalley 						   sbsec->flags, &sid);
1534f64410ecSPaul Moore 			dput(dentry);
15351da177e4SLinus Torvalds 			if (rc)
153623970741SEric Paris 				goto out_unlock;
15371da177e4SLinus Torvalds 			isec->sid = sid;
15381da177e4SLinus Torvalds 		}
15391da177e4SLinus Torvalds 		break;
15401da177e4SLinus Torvalds 	}
15411da177e4SLinus Torvalds 
15426f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
15431da177e4SLinus Torvalds 
154423970741SEric Paris out_unlock:
154523970741SEric Paris 	mutex_unlock(&isec->lock);
15461da177e4SLinus Torvalds out:
15471da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
15481da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
15491da177e4SLinus Torvalds 	return rc;
15501da177e4SLinus Torvalds }
15511da177e4SLinus Torvalds 
15521da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15531da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15541da177e4SLinus Torvalds {
15551da177e4SLinus Torvalds 	u32 perm = 0;
15561da177e4SLinus Torvalds 
15571da177e4SLinus Torvalds 	switch (sig) {
15581da177e4SLinus Torvalds 	case SIGCHLD:
15591da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15601da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15611da177e4SLinus Torvalds 		break;
15621da177e4SLinus Torvalds 	case SIGKILL:
15631da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15641da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15651da177e4SLinus Torvalds 		break;
15661da177e4SLinus Torvalds 	case SIGSTOP:
15671da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15681da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
15691da177e4SLinus Torvalds 		break;
15701da177e4SLinus Torvalds 	default:
15711da177e4SLinus Torvalds 		/* All other signals. */
15721da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15731da177e4SLinus Torvalds 		break;
15741da177e4SLinus Torvalds 	}
15751da177e4SLinus Torvalds 
15761da177e4SLinus Torvalds 	return perm;
15771da177e4SLinus Torvalds }
15781da177e4SLinus Torvalds 
1579275bb41eSDavid Howells /*
1580d84f4f99SDavid Howells  * Check permission between a pair of credentials
1581d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1582d84f4f99SDavid Howells  */
1583d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1584d84f4f99SDavid Howells 			 const struct cred *target,
1585d84f4f99SDavid Howells 			 u32 perms)
1586d84f4f99SDavid Howells {
1587d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1588d84f4f99SDavid Howells 
1589d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1590d84f4f99SDavid Howells }
1591d84f4f99SDavid Howells 
1592d84f4f99SDavid Howells /*
159388e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1594275bb41eSDavid Howells  * fork check, ptrace check, etc.
1595275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
15963b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1597275bb41eSDavid Howells  */
1598275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1599275bb41eSDavid Howells 			 const struct task_struct *tsk2,
16001da177e4SLinus Torvalds 			 u32 perms)
16011da177e4SLinus Torvalds {
1602275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1603275bb41eSDavid Howells 	u32 sid1, sid2;
16041da177e4SLinus Torvalds 
1605275bb41eSDavid Howells 	rcu_read_lock();
1606275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1607275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1608275bb41eSDavid Howells 	rcu_read_unlock();
1609275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
16101da177e4SLinus Torvalds }
16111da177e4SLinus Torvalds 
16123b11a1deSDavid Howells /*
16133b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
16143b11a1deSDavid Howells  * fork check, ptrace check, etc.
16153b11a1deSDavid Howells  * current is the actor and tsk2 is the target
16163b11a1deSDavid Howells  * - this uses current's subjective creds
16173b11a1deSDavid Howells  */
16183b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
16193b11a1deSDavid Howells 			    u32 perms)
16203b11a1deSDavid Howells {
16213b11a1deSDavid Howells 	u32 sid, tsid;
16223b11a1deSDavid Howells 
16233b11a1deSDavid Howells 	sid = current_sid();
16243b11a1deSDavid Howells 	tsid = task_sid(tsk);
16253b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
16263b11a1deSDavid Howells }
16273b11a1deSDavid Howells 
1628b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1629b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1630b68e418cSStephen Smalley #endif
1631b68e418cSStephen Smalley 
16321da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
16336a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
163406112163SEric Paris 			       int cap, int audit)
16351da177e4SLinus Torvalds {
16362bf49690SThomas Liu 	struct common_audit_data ad;
163706112163SEric Paris 	struct av_decision avd;
1638b68e418cSStephen Smalley 	u16 sclass;
16393699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1640b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
164106112163SEric Paris 	int rc;
16421da177e4SLinus Torvalds 
164350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16441da177e4SLinus Torvalds 	ad.u.cap = cap;
16451da177e4SLinus Torvalds 
1646b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1647b68e418cSStephen Smalley 	case 0:
1648b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1649b68e418cSStephen Smalley 		break;
1650b68e418cSStephen Smalley 	case 1:
1651b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1652b68e418cSStephen Smalley 		break;
1653b68e418cSStephen Smalley 	default:
1654b68e418cSStephen Smalley 		printk(KERN_ERR
1655b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1656b68e418cSStephen Smalley 		BUG();
1657a35c6c83SEric Paris 		return -EINVAL;
1658b68e418cSStephen Smalley 	}
165906112163SEric Paris 
1660275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
16619ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
16627b20ea25SNeilBrown 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
16639ade0cf4SEric Paris 		if (rc2)
16649ade0cf4SEric Paris 			return rc2;
16659ade0cf4SEric Paris 	}
166606112163SEric Paris 	return rc;
16671da177e4SLinus Torvalds }
16681da177e4SLinus Torvalds 
16691da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
16701da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
16711da177e4SLinus Torvalds 			   u32 perms)
16721da177e4SLinus Torvalds {
1673275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
16741da177e4SLinus Torvalds 
1675275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
16761da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
16771da177e4SLinus Torvalds }
16781da177e4SLinus Torvalds 
16791da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16801da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16811da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
168288e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16831da177e4SLinus Torvalds 			  struct inode *inode,
16841da177e4SLinus Torvalds 			  u32 perms,
168519e49834SLinus Torvalds 			  struct common_audit_data *adp)
16861da177e4SLinus Torvalds {
16871da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1688275bb41eSDavid Howells 	u32 sid;
16891da177e4SLinus Torvalds 
1690e0e81739SDavid Howells 	validate_creds(cred);
1691e0e81739SDavid Howells 
1692bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1693bbaca6c2SStephen Smalley 		return 0;
1694bbaca6c2SStephen Smalley 
169588e67f3bSDavid Howells 	sid = cred_sid(cred);
16961da177e4SLinus Torvalds 	isec = inode->i_security;
16971da177e4SLinus Torvalds 
169819e49834SLinus Torvalds 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
16991da177e4SLinus Torvalds }
17001da177e4SLinus Torvalds 
17011da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
17021da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
17031da177e4SLinus Torvalds    pathname if needed. */
170488e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
17051da177e4SLinus Torvalds 				  struct dentry *dentry,
17061da177e4SLinus Torvalds 				  u32 av)
17071da177e4SLinus Torvalds {
1708c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
17092bf49690SThomas Liu 	struct common_audit_data ad;
171088e67f3bSDavid Howells 
171150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17122875fa00SEric Paris 	ad.u.dentry = dentry;
17135d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
171419e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17152875fa00SEric Paris }
17162875fa00SEric Paris 
17172875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
17182875fa00SEric Paris    the path to help the auditing code to more easily generate the
17192875fa00SEric Paris    pathname if needed. */
17202875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
17213f7036a0SAl Viro 				const struct path *path,
17222875fa00SEric Paris 				u32 av)
17232875fa00SEric Paris {
1724c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
17252875fa00SEric Paris 	struct common_audit_data ad;
17262875fa00SEric Paris 
172750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
17282875fa00SEric Paris 	ad.u.path = *path;
17295d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
173019e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17311da177e4SLinus Torvalds }
17321da177e4SLinus Torvalds 
173313f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
173413f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
173513f8e981SDavid Howells 				     struct file *file,
173613f8e981SDavid Howells 				     u32 av)
173713f8e981SDavid Howells {
173813f8e981SDavid Howells 	struct common_audit_data ad;
173913f8e981SDavid Howells 
174013f8e981SDavid Howells 	ad.type = LSM_AUDIT_DATA_PATH;
174113f8e981SDavid Howells 	ad.u.path = file->f_path;
174219e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
174313f8e981SDavid Howells }
174413f8e981SDavid Howells 
17451da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17461da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17471da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17481da177e4SLinus Torvalds    check a particular permission to the file.
17491da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17501da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17511da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17521da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
175388e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17541da177e4SLinus Torvalds 			 struct file *file,
17551da177e4SLinus Torvalds 			 u32 av)
17561da177e4SLinus Torvalds {
17571da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1758496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17592bf49690SThomas Liu 	struct common_audit_data ad;
176088e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17611da177e4SLinus Torvalds 	int rc;
17621da177e4SLinus Torvalds 
176350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1764f48b7399SEric Paris 	ad.u.path = file->f_path;
17651da177e4SLinus Torvalds 
1766275bb41eSDavid Howells 	if (sid != fsec->sid) {
1767275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
17681da177e4SLinus Torvalds 				  SECCLASS_FD,
17691da177e4SLinus Torvalds 				  FD__USE,
17701da177e4SLinus Torvalds 				  &ad);
17711da177e4SLinus Torvalds 		if (rc)
177288e67f3bSDavid Howells 			goto out;
17731da177e4SLinus Torvalds 	}
17741da177e4SLinus Torvalds 
17751da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
177688e67f3bSDavid Howells 	rc = 0;
17771da177e4SLinus Torvalds 	if (av)
177819e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17791da177e4SLinus Torvalds 
178088e67f3bSDavid Howells out:
178188e67f3bSDavid Howells 	return rc;
17821da177e4SLinus Torvalds }
17831da177e4SLinus Torvalds 
1784c3c188b2SDavid Howells /*
1785c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1786c3c188b2SDavid Howells  */
178783da53c5SAndreas Gruenbacher static int selinux_determine_inode_label(struct inode *dir,
1788c3c188b2SDavid Howells 					 const struct qstr *name,
1789c3c188b2SDavid Howells 					 u16 tclass,
1790c3c188b2SDavid Howells 					 u32 *_new_isid)
1791c3c188b2SDavid Howells {
1792c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
179383da53c5SAndreas Gruenbacher 	const struct inode_security_struct *dsec = inode_security(dir);
1794c3c188b2SDavid Howells 	const struct task_security_struct *tsec = current_security();
1795c3c188b2SDavid Howells 
1796c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1797c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1798c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1799c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1800c3c188b2SDavid Howells 		   tsec->create_sid) {
1801c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1802c3c188b2SDavid Howells 	} else {
1803c3c188b2SDavid Howells 		return security_transition_sid(tsec->sid, dsec->sid, tclass,
1804c3c188b2SDavid Howells 					       name, _new_isid);
1805c3c188b2SDavid Howells 	}
1806c3c188b2SDavid Howells 
1807c3c188b2SDavid Howells 	return 0;
1808c3c188b2SDavid Howells }
1809c3c188b2SDavid Howells 
18101da177e4SLinus Torvalds /* Check whether a task can create a file. */
18111da177e4SLinus Torvalds static int may_create(struct inode *dir,
18121da177e4SLinus Torvalds 		      struct dentry *dentry,
18131da177e4SLinus Torvalds 		      u16 tclass)
18141da177e4SLinus Torvalds {
18155fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
18161da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
18171da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1818275bb41eSDavid Howells 	u32 sid, newsid;
18192bf49690SThomas Liu 	struct common_audit_data ad;
18201da177e4SLinus Torvalds 	int rc;
18211da177e4SLinus Torvalds 
182283da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
18231da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
18241da177e4SLinus Torvalds 
1825275bb41eSDavid Howells 	sid = tsec->sid;
1826275bb41eSDavid Howells 
182750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1828a269434dSEric Paris 	ad.u.dentry = dentry;
18291da177e4SLinus Torvalds 
1830275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
18311da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
18321da177e4SLinus Torvalds 			  &ad);
18331da177e4SLinus Torvalds 	if (rc)
18341da177e4SLinus Torvalds 		return rc;
18351da177e4SLinus Torvalds 
1836c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1837c3c188b2SDavid Howells 					   &newsid);
18381da177e4SLinus Torvalds 	if (rc)
18391da177e4SLinus Torvalds 		return rc;
18401da177e4SLinus Torvalds 
1841275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
18421da177e4SLinus Torvalds 	if (rc)
18431da177e4SLinus Torvalds 		return rc;
18441da177e4SLinus Torvalds 
18451da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
18461da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18471da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18481da177e4SLinus Torvalds }
18491da177e4SLinus Torvalds 
18504eb582cfSMichael LeMay /* Check whether a task can create a key. */
18514eb582cfSMichael LeMay static int may_create_key(u32 ksid,
18524eb582cfSMichael LeMay 			  struct task_struct *ctx)
18534eb582cfSMichael LeMay {
1854275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
18554eb582cfSMichael LeMay 
1856275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
18574eb582cfSMichael LeMay }
18584eb582cfSMichael LeMay 
18591da177e4SLinus Torvalds #define MAY_LINK	0
18601da177e4SLinus Torvalds #define MAY_UNLINK	1
18611da177e4SLinus Torvalds #define MAY_RMDIR	2
18621da177e4SLinus Torvalds 
18631da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18641da177e4SLinus Torvalds static int may_link(struct inode *dir,
18651da177e4SLinus Torvalds 		    struct dentry *dentry,
18661da177e4SLinus Torvalds 		    int kind)
18671da177e4SLinus Torvalds 
18681da177e4SLinus Torvalds {
18691da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18702bf49690SThomas Liu 	struct common_audit_data ad;
1871275bb41eSDavid Howells 	u32 sid = current_sid();
18721da177e4SLinus Torvalds 	u32 av;
18731da177e4SLinus Torvalds 	int rc;
18741da177e4SLinus Torvalds 
187583da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
187683da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18771da177e4SLinus Torvalds 
187850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1879a269434dSEric Paris 	ad.u.dentry = dentry;
18801da177e4SLinus Torvalds 
18811da177e4SLinus Torvalds 	av = DIR__SEARCH;
18821da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1883275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
18841da177e4SLinus Torvalds 	if (rc)
18851da177e4SLinus Torvalds 		return rc;
18861da177e4SLinus Torvalds 
18871da177e4SLinus Torvalds 	switch (kind) {
18881da177e4SLinus Torvalds 	case MAY_LINK:
18891da177e4SLinus Torvalds 		av = FILE__LINK;
18901da177e4SLinus Torvalds 		break;
18911da177e4SLinus Torvalds 	case MAY_UNLINK:
18921da177e4SLinus Torvalds 		av = FILE__UNLINK;
18931da177e4SLinus Torvalds 		break;
18941da177e4SLinus Torvalds 	case MAY_RMDIR:
18951da177e4SLinus Torvalds 		av = DIR__RMDIR;
18961da177e4SLinus Torvalds 		break;
18971da177e4SLinus Torvalds 	default:
1898744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1899744ba35eSEric Paris 			__func__, kind);
19001da177e4SLinus Torvalds 		return 0;
19011da177e4SLinus Torvalds 	}
19021da177e4SLinus Torvalds 
1903275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
19041da177e4SLinus Torvalds 	return rc;
19051da177e4SLinus Torvalds }
19061da177e4SLinus Torvalds 
19071da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
19081da177e4SLinus Torvalds 			     struct dentry *old_dentry,
19091da177e4SLinus Torvalds 			     struct inode *new_dir,
19101da177e4SLinus Torvalds 			     struct dentry *new_dentry)
19111da177e4SLinus Torvalds {
19121da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
19132bf49690SThomas Liu 	struct common_audit_data ad;
1914275bb41eSDavid Howells 	u32 sid = current_sid();
19151da177e4SLinus Torvalds 	u32 av;
19161da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
19171da177e4SLinus Torvalds 	int rc;
19181da177e4SLinus Torvalds 
191983da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
192083da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1921e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
192283da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
19231da177e4SLinus Torvalds 
192450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
19251da177e4SLinus Torvalds 
1926a269434dSEric Paris 	ad.u.dentry = old_dentry;
1927275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
19281da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
19291da177e4SLinus Torvalds 	if (rc)
19301da177e4SLinus Torvalds 		return rc;
1931275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
19321da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
19331da177e4SLinus Torvalds 	if (rc)
19341da177e4SLinus Torvalds 		return rc;
19351da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1936275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
19371da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19381da177e4SLinus Torvalds 		if (rc)
19391da177e4SLinus Torvalds 			return rc;
19401da177e4SLinus Torvalds 	}
19411da177e4SLinus Torvalds 
1942a269434dSEric Paris 	ad.u.dentry = new_dentry;
19431da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19442c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19451da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1946275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19471da177e4SLinus Torvalds 	if (rc)
19481da177e4SLinus Torvalds 		return rc;
19492c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
195083da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1951e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1952275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
19531da177e4SLinus Torvalds 				  new_isec->sclass,
19541da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19551da177e4SLinus Torvalds 		if (rc)
19561da177e4SLinus Torvalds 			return rc;
19571da177e4SLinus Torvalds 	}
19581da177e4SLinus Torvalds 
19591da177e4SLinus Torvalds 	return 0;
19601da177e4SLinus Torvalds }
19611da177e4SLinus Torvalds 
19621da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
196388e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19641da177e4SLinus Torvalds 			       struct super_block *sb,
19651da177e4SLinus Torvalds 			       u32 perms,
19662bf49690SThomas Liu 			       struct common_audit_data *ad)
19671da177e4SLinus Torvalds {
19681da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
196988e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19701da177e4SLinus Torvalds 
19711da177e4SLinus Torvalds 	sbsec = sb->s_security;
1972275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19731da177e4SLinus Torvalds }
19741da177e4SLinus Torvalds 
19751da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19761da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19771da177e4SLinus Torvalds {
19781da177e4SLinus Torvalds 	u32 av = 0;
19791da177e4SLinus Torvalds 
1980dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19811da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19821da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19831da177e4SLinus Torvalds 		if (mask & MAY_READ)
19841da177e4SLinus Torvalds 			av |= FILE__READ;
19851da177e4SLinus Torvalds 
19861da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19871da177e4SLinus Torvalds 			av |= FILE__APPEND;
19881da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19891da177e4SLinus Torvalds 			av |= FILE__WRITE;
19901da177e4SLinus Torvalds 
19911da177e4SLinus Torvalds 	} else {
19921da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19931da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19941da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19951da177e4SLinus Torvalds 			av |= DIR__WRITE;
19961da177e4SLinus Torvalds 		if (mask & MAY_READ)
19971da177e4SLinus Torvalds 			av |= DIR__READ;
19981da177e4SLinus Torvalds 	}
19991da177e4SLinus Torvalds 
20001da177e4SLinus Torvalds 	return av;
20011da177e4SLinus Torvalds }
20021da177e4SLinus Torvalds 
20031da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
20041da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
20051da177e4SLinus Torvalds {
20061da177e4SLinus Torvalds 	u32 av = 0;
20071da177e4SLinus Torvalds 
20081da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
20091da177e4SLinus Torvalds 		av |= FILE__READ;
20101da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
20111da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
20121da177e4SLinus Torvalds 			av |= FILE__APPEND;
20131da177e4SLinus Torvalds 		else
20141da177e4SLinus Torvalds 			av |= FILE__WRITE;
20151da177e4SLinus Torvalds 	}
20160794c66dSStephen Smalley 	if (!av) {
20170794c66dSStephen Smalley 		/*
20180794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
20190794c66dSStephen Smalley 		 */
20200794c66dSStephen Smalley 		av = FILE__IOCTL;
20210794c66dSStephen Smalley 	}
20221da177e4SLinus Torvalds 
20231da177e4SLinus Torvalds 	return av;
20241da177e4SLinus Torvalds }
20251da177e4SLinus Torvalds 
20268b6a5a37SEric Paris /*
20278b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
20288b6a5a37SEric Paris  * open permission.
20298b6a5a37SEric Paris  */
20308b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
20318b6a5a37SEric Paris {
20328b6a5a37SEric Paris 	u32 av = file_to_av(file);
20338b6a5a37SEric Paris 
203449b7b8deSEric Paris 	if (selinux_policycap_openperm)
20358b6a5a37SEric Paris 		av |= FILE__OPEN;
203649b7b8deSEric Paris 
20378b6a5a37SEric Paris 	return av;
20388b6a5a37SEric Paris }
20398b6a5a37SEric Paris 
20401da177e4SLinus Torvalds /* Hook functions begin here. */
20411da177e4SLinus Torvalds 
204279af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
204379af7307SStephen Smalley {
204479af7307SStephen Smalley 	u32 mysid = current_sid();
204579af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
204679af7307SStephen Smalley 
204779af7307SStephen Smalley 	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
204879af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
204979af7307SStephen Smalley }
205079af7307SStephen Smalley 
205179af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
205279af7307SStephen Smalley 				      struct task_struct *to)
205379af7307SStephen Smalley {
205479af7307SStephen Smalley 	u32 mysid = current_sid();
205579af7307SStephen Smalley 	u32 fromsid = task_sid(from);
205679af7307SStephen Smalley 	u32 tosid = task_sid(to);
205779af7307SStephen Smalley 	int rc;
205879af7307SStephen Smalley 
205979af7307SStephen Smalley 	if (mysid != fromsid) {
206079af7307SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
206179af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
206279af7307SStephen Smalley 		if (rc)
206379af7307SStephen Smalley 			return rc;
206479af7307SStephen Smalley 	}
206579af7307SStephen Smalley 
206679af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
206779af7307SStephen Smalley 			    NULL);
206879af7307SStephen Smalley }
206979af7307SStephen Smalley 
207079af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
207179af7307SStephen Smalley 					  struct task_struct *to)
207279af7307SStephen Smalley {
207379af7307SStephen Smalley 	u32 fromsid = task_sid(from);
207479af7307SStephen Smalley 	u32 tosid = task_sid(to);
207579af7307SStephen Smalley 
207679af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
207779af7307SStephen Smalley 			    NULL);
207879af7307SStephen Smalley }
207979af7307SStephen Smalley 
208079af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
208179af7307SStephen Smalley 					struct task_struct *to,
208279af7307SStephen Smalley 					struct file *file)
208379af7307SStephen Smalley {
208479af7307SStephen Smalley 	u32 sid = task_sid(to);
208579af7307SStephen Smalley 	struct file_security_struct *fsec = file->f_security;
208683da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
208783da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = backing_inode_security(dentry);
208879af7307SStephen Smalley 	struct common_audit_data ad;
208979af7307SStephen Smalley 	int rc;
209079af7307SStephen Smalley 
209179af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
209279af7307SStephen Smalley 	ad.u.path = file->f_path;
209379af7307SStephen Smalley 
209479af7307SStephen Smalley 	if (sid != fsec->sid) {
209579af7307SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
209679af7307SStephen Smalley 				  SECCLASS_FD,
209779af7307SStephen Smalley 				  FD__USE,
209879af7307SStephen Smalley 				  &ad);
209979af7307SStephen Smalley 		if (rc)
210079af7307SStephen Smalley 			return rc;
210179af7307SStephen Smalley 	}
210279af7307SStephen Smalley 
210383da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
210479af7307SStephen Smalley 		return 0;
210579af7307SStephen Smalley 
210679af7307SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
210779af7307SStephen Smalley 			    &ad);
210879af7307SStephen Smalley }
210979af7307SStephen Smalley 
21109e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2111006ebb40SStephen Smalley 				     unsigned int mode)
21121da177e4SLinus Torvalds {
211369f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
2114275bb41eSDavid Howells 		u32 sid = current_sid();
2115275bb41eSDavid Howells 		u32 csid = task_sid(child);
2116275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2117006ebb40SStephen Smalley 	}
2118006ebb40SStephen Smalley 
21193b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
21205cd9c58fSDavid Howells }
21215cd9c58fSDavid Howells 
21225cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21235cd9c58fSDavid Howells {
21245cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
21251da177e4SLinus Torvalds }
21261da177e4SLinus Torvalds 
21271da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21281da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21291da177e4SLinus Torvalds {
2130b1d9e6b0SCasey Schaufler 	return current_has_perm(target, PROCESS__GETCAP);
21311da177e4SLinus Torvalds }
21321da177e4SLinus Torvalds 
2133d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2134d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
213515a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
213615a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21371da177e4SLinus Torvalds {
2138d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
21391da177e4SLinus Torvalds }
21401da177e4SLinus Torvalds 
21415626d3e8SJames Morris /*
21425626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21435626d3e8SJames Morris  * which was removed).
21445626d3e8SJames Morris  *
21455626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21465626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21475626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21485626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21495626d3e8SJames Morris  */
21505626d3e8SJames Morris 
21516a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
21526a9de491SEric Paris 			   int cap, int audit)
21531da177e4SLinus Torvalds {
21546a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
21551da177e4SLinus Torvalds }
21561da177e4SLinus Torvalds 
21571da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21581da177e4SLinus Torvalds {
215988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21601da177e4SLinus Torvalds 	int rc = 0;
21611da177e4SLinus Torvalds 
21621da177e4SLinus Torvalds 	if (!sb)
21631da177e4SLinus Torvalds 		return 0;
21641da177e4SLinus Torvalds 
21651da177e4SLinus Torvalds 	switch (cmds) {
21661da177e4SLinus Torvalds 	case Q_SYNC:
21671da177e4SLinus Torvalds 	case Q_QUOTAON:
21681da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21691da177e4SLinus Torvalds 	case Q_SETINFO:
21701da177e4SLinus Torvalds 	case Q_SETQUOTA:
217188e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21721da177e4SLinus Torvalds 		break;
21731da177e4SLinus Torvalds 	case Q_GETFMT:
21741da177e4SLinus Torvalds 	case Q_GETINFO:
21751da177e4SLinus Torvalds 	case Q_GETQUOTA:
217688e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21771da177e4SLinus Torvalds 		break;
21781da177e4SLinus Torvalds 	default:
21791da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21801da177e4SLinus Torvalds 		break;
21811da177e4SLinus Torvalds 	}
21821da177e4SLinus Torvalds 	return rc;
21831da177e4SLinus Torvalds }
21841da177e4SLinus Torvalds 
21851da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21861da177e4SLinus Torvalds {
218788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
218888e67f3bSDavid Howells 
21892875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21901da177e4SLinus Torvalds }
21911da177e4SLinus Torvalds 
219212b3052cSEric Paris static int selinux_syslog(int type)
21931da177e4SLinus Torvalds {
21941da177e4SLinus Torvalds 	int rc;
21951da177e4SLinus Torvalds 
21961da177e4SLinus Torvalds 	switch (type) {
2197d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2198d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
21991da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
22001da177e4SLinus Torvalds 		break;
2201d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2202d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2203d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2204d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
22051da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
22061da177e4SLinus Torvalds 		break;
2207d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
2208d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
2209d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
2210d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
2211d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
22121da177e4SLinus Torvalds 	default:
22131da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
22141da177e4SLinus Torvalds 		break;
22151da177e4SLinus Torvalds 	}
22161da177e4SLinus Torvalds 	return rc;
22171da177e4SLinus Torvalds }
22181da177e4SLinus Torvalds 
22191da177e4SLinus Torvalds /*
22201da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22211da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22221da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22231da177e4SLinus Torvalds  *
22241da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22251da177e4SLinus Torvalds  * processes that allocate mappings.
22261da177e4SLinus Torvalds  */
222734b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22281da177e4SLinus Torvalds {
22291da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22301da177e4SLinus Torvalds 
2231b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
22323699c53cSDavid Howells 					SECURITY_CAP_NOAUDIT);
22331da177e4SLinus Torvalds 	if (rc == 0)
22341da177e4SLinus Torvalds 		cap_sys_admin = 1;
22351da177e4SLinus Torvalds 
2236b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22371da177e4SLinus Torvalds }
22381da177e4SLinus Torvalds 
22391da177e4SLinus Torvalds /* binprm security operations */
22401da177e4SLinus Torvalds 
22410c6181cbSPaul Moore static u32 ptrace_parent_sid(struct task_struct *task)
22420c6181cbSPaul Moore {
22430c6181cbSPaul Moore 	u32 sid = 0;
22440c6181cbSPaul Moore 	struct task_struct *tracer;
22450c6181cbSPaul Moore 
22460c6181cbSPaul Moore 	rcu_read_lock();
22470c6181cbSPaul Moore 	tracer = ptrace_parent(task);
22480c6181cbSPaul Moore 	if (tracer)
22490c6181cbSPaul Moore 		sid = task_sid(tracer);
22500c6181cbSPaul Moore 	rcu_read_unlock();
22510c6181cbSPaul Moore 
22520c6181cbSPaul Moore 	return sid;
22530c6181cbSPaul Moore }
22540c6181cbSPaul Moore 
22557b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22567b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22577b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22587b0d0b40SStephen Smalley {
22597b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
22607b0d0b40SStephen Smalley 	int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
22617b0d0b40SStephen Smalley 	int rc;
22627b0d0b40SStephen Smalley 
22637b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22647b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22657b0d0b40SStephen Smalley 
22667b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22677b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22687b0d0b40SStephen Smalley 
22697b0d0b40SStephen Smalley 	/*
22707b0d0b40SStephen Smalley 	 * The only transitions we permit under NNP or nosuid
22717b0d0b40SStephen Smalley 	 * are transitions to bounded SIDs, i.e. SIDs that are
22727b0d0b40SStephen Smalley 	 * guaranteed to only be allowed a subset of the permissions
22737b0d0b40SStephen Smalley 	 * of the current SID.
22747b0d0b40SStephen Smalley 	 */
22757b0d0b40SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
22767b0d0b40SStephen Smalley 	if (rc) {
22777b0d0b40SStephen Smalley 		/*
22787b0d0b40SStephen Smalley 		 * On failure, preserve the errno values for NNP vs nosuid.
22797b0d0b40SStephen Smalley 		 * NNP:  Operation not permitted for caller.
22807b0d0b40SStephen Smalley 		 * nosuid:  Permission denied to file.
22817b0d0b40SStephen Smalley 		 */
22827b0d0b40SStephen Smalley 		if (nnp)
22837b0d0b40SStephen Smalley 			return -EPERM;
22847b0d0b40SStephen Smalley 		else
22857b0d0b40SStephen Smalley 			return -EACCES;
22867b0d0b40SStephen Smalley 	}
22877b0d0b40SStephen Smalley 	return 0;
22887b0d0b40SStephen Smalley }
22897b0d0b40SStephen Smalley 
2290a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
22911da177e4SLinus Torvalds {
2292a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2293a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22941da177e4SLinus Torvalds 	struct inode_security_struct *isec;
22952bf49690SThomas Liu 	struct common_audit_data ad;
2296496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
22971da177e4SLinus Torvalds 	int rc;
22981da177e4SLinus Torvalds 
2299a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2300a6f76f23SDavid Howells 	 * the script interpreter */
2301a6f76f23SDavid Howells 	if (bprm->cred_prepared)
23021da177e4SLinus Torvalds 		return 0;
23031da177e4SLinus Torvalds 
2304a6f76f23SDavid Howells 	old_tsec = current_security();
2305a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
230683da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23071da177e4SLinus Torvalds 
23081da177e4SLinus Torvalds 	/* Default to the current task SID. */
2309a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2310a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23111da177e4SLinus Torvalds 
231228eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2313a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2314a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2315a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23161da177e4SLinus Torvalds 
2317a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2318a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23191da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2320a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2321259e5e6cSAndy Lutomirski 
23227b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23237b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23247b0d0b40SStephen Smalley 		if (rc)
23257b0d0b40SStephen Smalley 			return rc;
23261da177e4SLinus Torvalds 	} else {
23271da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2328a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2329652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2330652bb9b0SEric Paris 					     &new_tsec->sid);
23311da177e4SLinus Torvalds 		if (rc)
23321da177e4SLinus Torvalds 			return rc;
23337b0d0b40SStephen Smalley 
23347b0d0b40SStephen Smalley 		/*
23357b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23367b0d0b40SStephen Smalley 		 * transition.
23377b0d0b40SStephen Smalley 		 */
23387b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23397b0d0b40SStephen Smalley 		if (rc)
23407b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23411da177e4SLinus Torvalds 	}
23421da177e4SLinus Torvalds 
234350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2344f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
23451da177e4SLinus Torvalds 
2346a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2347a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
23481da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23491da177e4SLinus Torvalds 		if (rc)
23501da177e4SLinus Torvalds 			return rc;
23511da177e4SLinus Torvalds 	} else {
23521da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2353a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
23541da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23551da177e4SLinus Torvalds 		if (rc)
23561da177e4SLinus Torvalds 			return rc;
23571da177e4SLinus Torvalds 
2358a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
23591da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23601da177e4SLinus Torvalds 		if (rc)
23611da177e4SLinus Torvalds 			return rc;
23621da177e4SLinus Torvalds 
2363a6f76f23SDavid Howells 		/* Check for shared state */
2364a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2365a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2366a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2367a6f76f23SDavid Howells 					  NULL);
2368a6f76f23SDavid Howells 			if (rc)
2369a6f76f23SDavid Howells 				return -EPERM;
23701da177e4SLinus Torvalds 		}
23711da177e4SLinus Torvalds 
2372a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2373a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2374a6f76f23SDavid Howells 		if (bprm->unsafe &
2375a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
23760c6181cbSPaul Moore 			u32 ptsid = ptrace_parent_sid(current);
2377a6f76f23SDavid Howells 			if (ptsid != 0) {
2378a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2379a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2380a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2381a6f76f23SDavid Howells 				if (rc)
2382a6f76f23SDavid Howells 					return -EPERM;
2383a6f76f23SDavid Howells 			}
2384a6f76f23SDavid Howells 		}
2385a6f76f23SDavid Howells 
2386a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2387a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2388a6f76f23SDavid Howells 	}
2389a6f76f23SDavid Howells 
23901da177e4SLinus Torvalds 	return 0;
23911da177e4SLinus Torvalds }
23921da177e4SLinus Torvalds 
23931da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
23941da177e4SLinus Torvalds {
23955fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2396275bb41eSDavid Howells 	u32 sid, osid;
23971da177e4SLinus Torvalds 	int atsecure = 0;
23981da177e4SLinus Torvalds 
2399275bb41eSDavid Howells 	sid = tsec->sid;
2400275bb41eSDavid Howells 	osid = tsec->osid;
2401275bb41eSDavid Howells 
2402275bb41eSDavid Howells 	if (osid != sid) {
24031da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
24041da177e4SLinus Torvalds 		   the noatsecure permission is granted between
24051da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2406275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
24071da177e4SLinus Torvalds 					SECCLASS_PROCESS,
24081da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
24091da177e4SLinus Torvalds 	}
24101da177e4SLinus Torvalds 
2411b1d9e6b0SCasey Schaufler 	return !!atsecure;
24121da177e4SLinus Torvalds }
24131da177e4SLinus Torvalds 
2414c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2415c3c073f8SAl Viro {
2416c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2417c3c073f8SAl Viro }
2418c3c073f8SAl Viro 
24191da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2420745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2421745ca247SDavid Howells 					    struct files_struct *files)
24221da177e4SLinus Torvalds {
24231da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2424b20c8122SStephen Smalley 	struct tty_struct *tty;
242524ec839cSPeter Zijlstra 	int drop_tty = 0;
2426c3c073f8SAl Viro 	unsigned n;
24271da177e4SLinus Torvalds 
242824ec839cSPeter Zijlstra 	tty = get_current_tty();
24291da177e4SLinus Torvalds 	if (tty) {
24304a510969SPeter Hurley 		spin_lock(&tty->files_lock);
243137dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2432d996b62aSNick Piggin 			struct tty_file_private *file_priv;
243337dd0bd0SEric Paris 
24341da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
243513f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
243613f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
243713f8e981SDavid Howells 			   open file may belong to another process and we are
243813f8e981SDavid Howells 			   only interested in the inode-based check here. */
2439d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2440d996b62aSNick Piggin 						struct tty_file_private, list);
2441d996b62aSNick Piggin 			file = file_priv->file;
244213f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
244324ec839cSPeter Zijlstra 				drop_tty = 1;
24441da177e4SLinus Torvalds 		}
24454a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2446452a00d2SAlan Cox 		tty_kref_put(tty);
24471da177e4SLinus Torvalds 	}
244898a27ba4SEric W. Biederman 	/* Reset controlling tty. */
244998a27ba4SEric W. Biederman 	if (drop_tty)
245098a27ba4SEric W. Biederman 		no_tty();
24511da177e4SLinus Torvalds 
24521da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2453c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2454c3c073f8SAl Viro 	if (!n) /* none found? */
2455c3c073f8SAl Viro 		return;
24561da177e4SLinus Torvalds 
2457c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
245845525b26SAl Viro 	if (IS_ERR(devnull))
245945525b26SAl Viro 		devnull = NULL;
2460c3c073f8SAl Viro 	/* replace all the matching ones with this */
2461c3c073f8SAl Viro 	do {
246245525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2463c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
246445525b26SAl Viro 	if (devnull)
2465c3c073f8SAl Viro 		fput(devnull);
24661da177e4SLinus Torvalds }
24671da177e4SLinus Torvalds 
24681da177e4SLinus Torvalds /*
2469a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24701da177e4SLinus Torvalds  */
2471a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24721da177e4SLinus Torvalds {
2473a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24741da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24751da177e4SLinus Torvalds 	int rc, i;
24761da177e4SLinus Torvalds 
2477a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2478a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24791da177e4SLinus Torvalds 		return;
24801da177e4SLinus Torvalds 
24811da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2482a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24831da177e4SLinus Torvalds 
2484a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2485a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2486a6f76f23SDavid Howells 
2487a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2488a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2489a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2490a6f76f23SDavid Howells 	 *
2491a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2492a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2493a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2494a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2495a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2496a6f76f23SDavid Howells 	 */
2497a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2498a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2499a6f76f23SDavid Howells 	if (rc) {
2500eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2501eb2d55a3SOleg Nesterov 		task_lock(current);
2502a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2503a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2504a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2505a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2506a6f76f23SDavid Howells 		}
2507eb2d55a3SOleg Nesterov 		task_unlock(current);
2508eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2509a6f76f23SDavid Howells 	}
2510a6f76f23SDavid Howells }
2511a6f76f23SDavid Howells 
2512a6f76f23SDavid Howells /*
2513a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2514a6f76f23SDavid Howells  * due to exec
2515a6f76f23SDavid Howells  */
2516a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2517a6f76f23SDavid Howells {
2518a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2519a6f76f23SDavid Howells 	struct itimerval itimer;
2520a6f76f23SDavid Howells 	u32 osid, sid;
2521a6f76f23SDavid Howells 	int rc, i;
2522a6f76f23SDavid Howells 
2523a6f76f23SDavid Howells 	osid = tsec->osid;
2524a6f76f23SDavid Howells 	sid = tsec->sid;
2525a6f76f23SDavid Howells 
2526a6f76f23SDavid Howells 	if (sid == osid)
2527a6f76f23SDavid Howells 		return;
2528a6f76f23SDavid Howells 
2529a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2530a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2531a6f76f23SDavid Howells 	 * flush and unblock signals.
2532a6f76f23SDavid Howells 	 *
2533a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2534a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2535a6f76f23SDavid Howells 	 */
2536a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25371da177e4SLinus Torvalds 	if (rc) {
25381da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
25391da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
25401da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
25411da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25429e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25439e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25449e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25451da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25461da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25479e7c8f8cSOleg Nesterov 			recalc_sigpending();
25483bcac026SDavid Howells 		}
25491da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25501da177e4SLinus Torvalds 	}
25511da177e4SLinus Torvalds 
2552a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2553a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2554ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25550b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2556ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25571da177e4SLinus Torvalds }
25581da177e4SLinus Torvalds 
25591da177e4SLinus Torvalds /* superblock security operations */
25601da177e4SLinus Torvalds 
25611da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25621da177e4SLinus Torvalds {
25631da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
25641da177e4SLinus Torvalds }
25651da177e4SLinus Torvalds 
25661da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
25671da177e4SLinus Torvalds {
25681da177e4SLinus Torvalds 	superblock_free_security(sb);
25691da177e4SLinus Torvalds }
25701da177e4SLinus Torvalds 
25711da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
25721da177e4SLinus Torvalds {
25731da177e4SLinus Torvalds 	if (plen > olen)
25741da177e4SLinus Torvalds 		return 0;
25751da177e4SLinus Torvalds 
25761da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
25771da177e4SLinus Torvalds }
25781da177e4SLinus Torvalds 
25791da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
25801da177e4SLinus Torvalds {
2581832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2582832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2583832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
258411689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
258511689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
25861da177e4SLinus Torvalds }
25871da177e4SLinus Torvalds 
25881da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
25891da177e4SLinus Torvalds {
25901da177e4SLinus Torvalds 	if (!*first) {
25911da177e4SLinus Torvalds 		**to = ',';
25921da177e4SLinus Torvalds 		*to += 1;
25933528a953SCory Olmo 	} else
25941da177e4SLinus Torvalds 		*first = 0;
25951da177e4SLinus Torvalds 	memcpy(*to, from, len);
25961da177e4SLinus Torvalds 	*to += len;
25971da177e4SLinus Torvalds }
25981da177e4SLinus Torvalds 
25993528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
26003528a953SCory Olmo 				       int len)
26013528a953SCory Olmo {
26023528a953SCory Olmo 	int current_size = 0;
26033528a953SCory Olmo 
26043528a953SCory Olmo 	if (!*first) {
26053528a953SCory Olmo 		**to = '|';
26063528a953SCory Olmo 		*to += 1;
2607828dfe1dSEric Paris 	} else
26083528a953SCory Olmo 		*first = 0;
26093528a953SCory Olmo 
26103528a953SCory Olmo 	while (current_size < len) {
26113528a953SCory Olmo 		if (*from != '"') {
26123528a953SCory Olmo 			**to = *from;
26133528a953SCory Olmo 			*to += 1;
26143528a953SCory Olmo 		}
26153528a953SCory Olmo 		from += 1;
26163528a953SCory Olmo 		current_size += 1;
26173528a953SCory Olmo 	}
26183528a953SCory Olmo }
26193528a953SCory Olmo 
2620e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
26211da177e4SLinus Torvalds {
26221da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
26231da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
26241da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
26253528a953SCory Olmo 	int open_quote = 0;
26261da177e4SLinus Torvalds 
26271da177e4SLinus Torvalds 	in_curr = orig;
26281da177e4SLinus Torvalds 	sec_curr = copy;
26291da177e4SLinus Torvalds 
26301da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
26311da177e4SLinus Torvalds 	if (!nosec) {
26321da177e4SLinus Torvalds 		rc = -ENOMEM;
26331da177e4SLinus Torvalds 		goto out;
26341da177e4SLinus Torvalds 	}
26351da177e4SLinus Torvalds 
26361da177e4SLinus Torvalds 	nosec_save = nosec;
26371da177e4SLinus Torvalds 	fnosec = fsec = 1;
26381da177e4SLinus Torvalds 	in_save = in_end = orig;
26391da177e4SLinus Torvalds 
26401da177e4SLinus Torvalds 	do {
26413528a953SCory Olmo 		if (*in_end == '"')
26423528a953SCory Olmo 			open_quote = !open_quote;
26433528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
26443528a953SCory Olmo 				*in_end == '\0') {
26451da177e4SLinus Torvalds 			int len = in_end - in_curr;
26461da177e4SLinus Torvalds 
26471da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
26483528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
26491da177e4SLinus Torvalds 			else
26501da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
26511da177e4SLinus Torvalds 
26521da177e4SLinus Torvalds 			in_curr = in_end + 1;
26531da177e4SLinus Torvalds 		}
26541da177e4SLinus Torvalds 	} while (*in_end++);
26551da177e4SLinus Torvalds 
26566931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2657da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
26581da177e4SLinus Torvalds out:
26591da177e4SLinus Torvalds 	return rc;
26601da177e4SLinus Torvalds }
26611da177e4SLinus Torvalds 
2662026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2663026eb167SEric Paris {
2664026eb167SEric Paris 	int rc, i, *flags;
2665026eb167SEric Paris 	struct security_mnt_opts opts;
2666026eb167SEric Paris 	char *secdata, **mount_options;
2667026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2668026eb167SEric Paris 
2669026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2670026eb167SEric Paris 		return 0;
2671026eb167SEric Paris 
2672026eb167SEric Paris 	if (!data)
2673026eb167SEric Paris 		return 0;
2674026eb167SEric Paris 
2675026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2676026eb167SEric Paris 		return 0;
2677026eb167SEric Paris 
2678026eb167SEric Paris 	security_init_mnt_opts(&opts);
2679026eb167SEric Paris 	secdata = alloc_secdata();
2680026eb167SEric Paris 	if (!secdata)
2681026eb167SEric Paris 		return -ENOMEM;
2682026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2683026eb167SEric Paris 	if (rc)
2684026eb167SEric Paris 		goto out_free_secdata;
2685026eb167SEric Paris 
2686026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2687026eb167SEric Paris 	if (rc)
2688026eb167SEric Paris 		goto out_free_secdata;
2689026eb167SEric Paris 
2690026eb167SEric Paris 	mount_options = opts.mnt_opts;
2691026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2692026eb167SEric Paris 
2693026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2694026eb167SEric Paris 		u32 sid;
2695026eb167SEric Paris 
269612f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
2697026eb167SEric Paris 			continue;
269844be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2699026eb167SEric Paris 		if (rc) {
270044be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
270129b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
270229b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2703026eb167SEric Paris 			goto out_free_opts;
2704026eb167SEric Paris 		}
2705026eb167SEric Paris 		rc = -EINVAL;
2706026eb167SEric Paris 		switch (flags[i]) {
2707026eb167SEric Paris 		case FSCONTEXT_MNT:
2708026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2709026eb167SEric Paris 				goto out_bad_option;
2710026eb167SEric Paris 			break;
2711026eb167SEric Paris 		case CONTEXT_MNT:
2712026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2713026eb167SEric Paris 				goto out_bad_option;
2714026eb167SEric Paris 			break;
2715026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2716026eb167SEric Paris 			struct inode_security_struct *root_isec;
271783da53c5SAndreas Gruenbacher 			root_isec = backing_inode_security(sb->s_root);
2718026eb167SEric Paris 
2719026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2720026eb167SEric Paris 				goto out_bad_option;
2721026eb167SEric Paris 			break;
2722026eb167SEric Paris 		}
2723026eb167SEric Paris 		case DEFCONTEXT_MNT:
2724026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2725026eb167SEric Paris 				goto out_bad_option;
2726026eb167SEric Paris 			break;
2727026eb167SEric Paris 		default:
2728026eb167SEric Paris 			goto out_free_opts;
2729026eb167SEric Paris 		}
2730026eb167SEric Paris 	}
2731026eb167SEric Paris 
2732026eb167SEric Paris 	rc = 0;
2733026eb167SEric Paris out_free_opts:
2734026eb167SEric Paris 	security_free_mnt_opts(&opts);
2735026eb167SEric Paris out_free_secdata:
2736026eb167SEric Paris 	free_secdata(secdata);
2737026eb167SEric Paris 	return rc;
2738026eb167SEric Paris out_bad_option:
2739026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
274029b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
274129b1deb2SLinus Torvalds 	       sb->s_type->name);
2742026eb167SEric Paris 	goto out_free_opts;
2743026eb167SEric Paris }
2744026eb167SEric Paris 
274512204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
27461da177e4SLinus Torvalds {
274788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27482bf49690SThomas Liu 	struct common_audit_data ad;
27491da177e4SLinus Torvalds 	int rc;
27501da177e4SLinus Torvalds 
27511da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
27521da177e4SLinus Torvalds 	if (rc)
27531da177e4SLinus Torvalds 		return rc;
27541da177e4SLinus Torvalds 
275574192246SJames Morris 	/* Allow all mounts performed by the kernel */
275674192246SJames Morris 	if (flags & MS_KERNMOUNT)
275774192246SJames Morris 		return 0;
275874192246SJames Morris 
275950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2760a269434dSEric Paris 	ad.u.dentry = sb->s_root;
276188e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27621da177e4SLinus Torvalds }
27631da177e4SLinus Torvalds 
2764726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27651da177e4SLinus Torvalds {
276688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27672bf49690SThomas Liu 	struct common_audit_data ad;
27681da177e4SLinus Torvalds 
276950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2770a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
277188e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27721da177e4SLinus Torvalds }
27731da177e4SLinus Torvalds 
2774808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2775b5266eb4SAl Viro 			 struct path *path,
2776808d4e3cSAl Viro 			 const char *type,
27771da177e4SLinus Torvalds 			 unsigned long flags,
27781da177e4SLinus Torvalds 			 void *data)
27791da177e4SLinus Torvalds {
278088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27811da177e4SLinus Torvalds 
27821da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2783d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27841da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27851da177e4SLinus Torvalds 	else
27862875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27871da177e4SLinus Torvalds }
27881da177e4SLinus Torvalds 
27891da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27901da177e4SLinus Torvalds {
279188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27921da177e4SLinus Torvalds 
279388e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27941da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27951da177e4SLinus Torvalds }
27961da177e4SLinus Torvalds 
27971da177e4SLinus Torvalds /* inode security operations */
27981da177e4SLinus Torvalds 
27991da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28001da177e4SLinus Torvalds {
28011da177e4SLinus Torvalds 	return inode_alloc_security(inode);
28021da177e4SLinus Torvalds }
28031da177e4SLinus Torvalds 
28041da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28051da177e4SLinus Torvalds {
28061da177e4SLinus Torvalds 	inode_free_security(inode);
28071da177e4SLinus Torvalds }
28081da177e4SLinus Torvalds 
2809d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2810d47be3dfSDavid Quigley 					struct qstr *name, void **ctx,
2811d47be3dfSDavid Quigley 					u32 *ctxlen)
2812d47be3dfSDavid Quigley {
2813d47be3dfSDavid Quigley 	u32 newsid;
2814d47be3dfSDavid Quigley 	int rc;
2815d47be3dfSDavid Quigley 
2816c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2817d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2818d47be3dfSDavid Quigley 					   &newsid);
2819c3c188b2SDavid Howells 	if (rc)
2820d47be3dfSDavid Quigley 		return rc;
2821d47be3dfSDavid Quigley 
2822d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2823d47be3dfSDavid Quigley }
2824d47be3dfSDavid Quigley 
28255e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
28269548906bSTetsuo Handa 				       const struct qstr *qstr,
28279548906bSTetsuo Handa 				       const char **name,
28282a7dba39SEric Paris 				       void **value, size_t *len)
28295e41ff9eSStephen Smalley {
28305fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
28315e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2832275bb41eSDavid Howells 	u32 sid, newsid, clen;
28335e41ff9eSStephen Smalley 	int rc;
28349548906bSTetsuo Handa 	char *context;
28355e41ff9eSStephen Smalley 
28365e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
28375e41ff9eSStephen Smalley 
2838275bb41eSDavid Howells 	sid = tsec->sid;
28395e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2840275bb41eSDavid Howells 
2841c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(
2842c3c188b2SDavid Howells 		dir, qstr,
28435e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2844c3c188b2SDavid Howells 		&newsid);
2845c3c188b2SDavid Howells 	if (rc)
28465e41ff9eSStephen Smalley 		return rc;
28475e41ff9eSStephen Smalley 
2848296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
28490d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2850296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2851296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2852296fddf7SEric Paris 		isec->sid = newsid;
28536f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2854296fddf7SEric Paris 	}
28555e41ff9eSStephen Smalley 
285612f348b9SEric Paris 	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
285725a74f3bSStephen Smalley 		return -EOPNOTSUPP;
285825a74f3bSStephen Smalley 
28599548906bSTetsuo Handa 	if (name)
28609548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
28615e41ff9eSStephen Smalley 
2862570bc1c2SStephen Smalley 	if (value && len) {
286312b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
28649548906bSTetsuo Handa 		if (rc)
28655e41ff9eSStephen Smalley 			return rc;
28665e41ff9eSStephen Smalley 		*value = context;
2867570bc1c2SStephen Smalley 		*len = clen;
2868570bc1c2SStephen Smalley 	}
28695e41ff9eSStephen Smalley 
28705e41ff9eSStephen Smalley 	return 0;
28715e41ff9eSStephen Smalley }
28725e41ff9eSStephen Smalley 
28734acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
28741da177e4SLinus Torvalds {
28751da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
28761da177e4SLinus Torvalds }
28771da177e4SLinus Torvalds 
28781da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
28791da177e4SLinus Torvalds {
28801da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
28811da177e4SLinus Torvalds }
28821da177e4SLinus Torvalds 
28831da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
28841da177e4SLinus Torvalds {
28851da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
28861da177e4SLinus Torvalds }
28871da177e4SLinus Torvalds 
28881da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
28891da177e4SLinus Torvalds {
28901da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
28911da177e4SLinus Torvalds }
28921da177e4SLinus Torvalds 
289318bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
28941da177e4SLinus Torvalds {
28951da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
28961da177e4SLinus Torvalds }
28971da177e4SLinus Torvalds 
28981da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
28991da177e4SLinus Torvalds {
29001da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
29011da177e4SLinus Torvalds }
29021da177e4SLinus Torvalds 
29031a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
29041da177e4SLinus Torvalds {
29051da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
29061da177e4SLinus Torvalds }
29071da177e4SLinus Torvalds 
29081da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
29091da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
29101da177e4SLinus Torvalds {
29111da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
29121da177e4SLinus Torvalds }
29131da177e4SLinus Torvalds 
29141da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
29151da177e4SLinus Torvalds {
291688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
291788e67f3bSDavid Howells 
29182875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
29191da177e4SLinus Torvalds }
29201da177e4SLinus Torvalds 
2921bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2922bda0be7aSNeilBrown 				     bool rcu)
29231da177e4SLinus Torvalds {
292488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2925bda0be7aSNeilBrown 	struct common_audit_data ad;
2926bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2927bda0be7aSNeilBrown 	u32 sid;
29281da177e4SLinus Torvalds 
2929bda0be7aSNeilBrown 	validate_creds(cred);
2930bda0be7aSNeilBrown 
2931bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2932bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2933bda0be7aSNeilBrown 	sid = cred_sid(cred);
29345d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
29355d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
29365d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
2937bda0be7aSNeilBrown 
2938bda0be7aSNeilBrown 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2939bda0be7aSNeilBrown 				  rcu ? MAY_NOT_BLOCK : 0);
29401da177e4SLinus Torvalds }
29411da177e4SLinus Torvalds 
2942d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2943d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2944626b9740SStephen Smalley 					   int result,
2945d4cf970dSEric Paris 					   unsigned flags)
2946d4cf970dSEric Paris {
2947d4cf970dSEric Paris 	struct common_audit_data ad;
2948d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2949d4cf970dSEric Paris 	int rc;
2950d4cf970dSEric Paris 
295150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2952d4cf970dSEric Paris 	ad.u.inode = inode;
2953d4cf970dSEric Paris 
2954d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2955626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
2956d4cf970dSEric Paris 	if (rc)
2957d4cf970dSEric Paris 		return rc;
2958d4cf970dSEric Paris 	return 0;
2959d4cf970dSEric Paris }
2960d4cf970dSEric Paris 
2961e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
29621da177e4SLinus Torvalds {
296388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2964b782e0a6SEric Paris 	u32 perms;
2965b782e0a6SEric Paris 	bool from_access;
2966cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
29672e334057SEric Paris 	struct inode_security_struct *isec;
29682e334057SEric Paris 	u32 sid;
29692e334057SEric Paris 	struct av_decision avd;
29702e334057SEric Paris 	int rc, rc2;
29712e334057SEric Paris 	u32 audited, denied;
29721da177e4SLinus Torvalds 
2973b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2974d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2975d09ca739SEric Paris 
29761da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2977b782e0a6SEric Paris 	if (!mask)
29781da177e4SLinus Torvalds 		return 0;
29791da177e4SLinus Torvalds 
29802e334057SEric Paris 	validate_creds(cred);
2981b782e0a6SEric Paris 
29822e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
29832e334057SEric Paris 		return 0;
2984b782e0a6SEric Paris 
2985b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2986b782e0a6SEric Paris 
29872e334057SEric Paris 	sid = cred_sid(cred);
29885d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
29895d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
29905d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
29912e334057SEric Paris 
29922e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
29932e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
29942e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
29952e334057SEric Paris 				     &denied);
29962e334057SEric Paris 	if (likely(!audited))
29972e334057SEric Paris 		return rc;
29982e334057SEric Paris 
2999626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
30002e334057SEric Paris 	if (rc2)
30012e334057SEric Paris 		return rc2;
30022e334057SEric Paris 	return rc;
30031da177e4SLinus Torvalds }
30041da177e4SLinus Torvalds 
30051da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
30061da177e4SLinus Torvalds {
300788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3008bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
300995dbf739SEric Paris 	__u32 av = FILE__WRITE;
30101da177e4SLinus Torvalds 
3011bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3012bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3013bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3014bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3015bc6a6008SAmerigo Wang 		if (!ia_valid)
30161da177e4SLinus Torvalds 			return 0;
3017bc6a6008SAmerigo Wang 	}
30181da177e4SLinus Torvalds 
3019bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3020bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
30212875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
30221da177e4SLinus Torvalds 
302344d37ad3SJeff Vander Stoep 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
302444d37ad3SJeff Vander Stoep 			&& !(ia_valid & ATTR_FILE))
302595dbf739SEric Paris 		av |= FILE__OPEN;
302695dbf739SEric Paris 
302795dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
30281da177e4SLinus Torvalds }
30291da177e4SLinus Torvalds 
30303f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
30311da177e4SLinus Torvalds {
30323f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
30331da177e4SLinus Torvalds }
30341da177e4SLinus Torvalds 
30358f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
3036b5376771SSerge E. Hallyn {
303788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
303888e67f3bSDavid Howells 
3039b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
3040b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
3041b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
3042b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
3043b5376771SSerge E. Hallyn 				return -EPERM;
3044b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
3045b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
3046b5376771SSerge E. Hallyn 			   Restrict to administrator. */
3047b5376771SSerge E. Hallyn 			return -EPERM;
3048b5376771SSerge E. Hallyn 		}
3049b5376771SSerge E. Hallyn 	}
3050b5376771SSerge E. Hallyn 
3051b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
3052b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
30532875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
3054b5376771SSerge E. Hallyn }
3055b5376771SSerge E. Hallyn 
30568f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
30578f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
30581da177e4SLinus Torvalds {
3059c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
306083da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = backing_inode_security(dentry);
30611da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
30622bf49690SThomas Liu 	struct common_audit_data ad;
3063275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
30641da177e4SLinus Torvalds 	int rc = 0;
30651da177e4SLinus Torvalds 
3066b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3067b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
30681da177e4SLinus Torvalds 
30691da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
307012f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
30711da177e4SLinus Torvalds 		return -EOPNOTSUPP;
30721da177e4SLinus Torvalds 
30732e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
30741da177e4SLinus Torvalds 		return -EPERM;
30751da177e4SLinus Torvalds 
307650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3077a269434dSEric Paris 	ad.u.dentry = dentry;
30781da177e4SLinus Torvalds 
3079275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
30801da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
30811da177e4SLinus Torvalds 	if (rc)
30821da177e4SLinus Torvalds 		return rc;
30831da177e4SLinus Torvalds 
308452a4c640SNikolay Aleksandrov 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
308512b29f34SStephen Smalley 	if (rc == -EINVAL) {
3086d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
3087d6ea83ecSEric Paris 			struct audit_buffer *ab;
3088d6ea83ecSEric Paris 			size_t audit_size;
3089d6ea83ecSEric Paris 			const char *str;
3090d6ea83ecSEric Paris 
3091d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3092d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3093e3fea3f7SAl Viro 			if (value) {
3094d6ea83ecSEric Paris 				str = value;
3095d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3096d6ea83ecSEric Paris 					audit_size = size - 1;
3097d6ea83ecSEric Paris 				else
3098d6ea83ecSEric Paris 					audit_size = size;
3099e3fea3f7SAl Viro 			} else {
3100e3fea3f7SAl Viro 				str = "";
3101e3fea3f7SAl Viro 				audit_size = 0;
3102e3fea3f7SAl Viro 			}
3103d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3104d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3105d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3106d6ea83ecSEric Paris 			audit_log_end(ab);
3107d6ea83ecSEric Paris 
310812b29f34SStephen Smalley 			return rc;
3109d6ea83ecSEric Paris 		}
311012b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
311112b29f34SStephen Smalley 	}
31121da177e4SLinus Torvalds 	if (rc)
31131da177e4SLinus Torvalds 		return rc;
31141da177e4SLinus Torvalds 
3115275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
31161da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
31171da177e4SLinus Torvalds 	if (rc)
31181da177e4SLinus Torvalds 		return rc;
31191da177e4SLinus Torvalds 
3120275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
31211da177e4SLinus Torvalds 					  isec->sclass);
31221da177e4SLinus Torvalds 	if (rc)
31231da177e4SLinus Torvalds 		return rc;
31241da177e4SLinus Torvalds 
31251da177e4SLinus Torvalds 	return avc_has_perm(newsid,
31261da177e4SLinus Torvalds 			    sbsec->sid,
31271da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
31281da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
31291da177e4SLinus Torvalds 			    &ad);
31301da177e4SLinus Torvalds }
31311da177e4SLinus Torvalds 
31328f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
31338f0cfa52SDavid Howells 					const void *value, size_t size,
31348f0cfa52SDavid Howells 					int flags)
31351da177e4SLinus Torvalds {
3136c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
313783da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = backing_inode_security(dentry);
31381da177e4SLinus Torvalds 	u32 newsid;
31391da177e4SLinus Torvalds 	int rc;
31401da177e4SLinus Torvalds 
31411da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31421da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
31431da177e4SLinus Torvalds 		return;
31441da177e4SLinus Torvalds 	}
31451da177e4SLinus Torvalds 
314612b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
31471da177e4SLinus Torvalds 	if (rc) {
314812b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
314912b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
315012b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
31511da177e4SLinus Torvalds 		return;
31521da177e4SLinus Torvalds 	}
31531da177e4SLinus Torvalds 
3154aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
31551da177e4SLinus Torvalds 	isec->sid = newsid;
31566f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
3157aa9c2669SDavid Quigley 
31581da177e4SLinus Torvalds 	return;
31591da177e4SLinus Torvalds }
31601da177e4SLinus Torvalds 
31618f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
31621da177e4SLinus Torvalds {
316388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
316488e67f3bSDavid Howells 
31652875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
31661da177e4SLinus Torvalds }
31671da177e4SLinus Torvalds 
31681da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
31691da177e4SLinus Torvalds {
317088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
317188e67f3bSDavid Howells 
31722875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
31731da177e4SLinus Torvalds }
31741da177e4SLinus Torvalds 
31758f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
31761da177e4SLinus Torvalds {
3177b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3178b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
31791da177e4SLinus Torvalds 
31801da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
31811da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
31821da177e4SLinus Torvalds 	return -EACCES;
31831da177e4SLinus Torvalds }
31841da177e4SLinus Torvalds 
3185d381d8a9SJames Morris /*
3186abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3187d381d8a9SJames Morris  *
3188d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3189d381d8a9SJames Morris  */
3190ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
31911da177e4SLinus Torvalds {
319242492594SDavid P. Quigley 	u32 size;
319342492594SDavid P. Quigley 	int error;
319442492594SDavid P. Quigley 	char *context = NULL;
319583da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
31961da177e4SLinus Torvalds 
31978c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31988c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
31991da177e4SLinus Torvalds 
3200abc69bb6SStephen Smalley 	/*
3201abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3202abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3203abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3204abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3205abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3206abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3207abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3208abc69bb6SStephen Smalley 	 */
3209b1d9e6b0SCasey Schaufler 	error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3210b1d9e6b0SCasey Schaufler 			    SECURITY_CAP_NOAUDIT);
3211b1d9e6b0SCasey Schaufler 	if (!error)
3212b1d9e6b0SCasey Schaufler 		error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
32133699c53cSDavid Howells 					    SECURITY_CAP_NOAUDIT);
3214abc69bb6SStephen Smalley 	if (!error)
3215abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3216abc69bb6SStephen Smalley 						      &size);
3217abc69bb6SStephen Smalley 	else
321842492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
321942492594SDavid P. Quigley 	if (error)
322042492594SDavid P. Quigley 		return error;
322142492594SDavid P. Quigley 	error = size;
322242492594SDavid P. Quigley 	if (alloc) {
322342492594SDavid P. Quigley 		*buffer = context;
322442492594SDavid P. Quigley 		goto out_nofree;
322542492594SDavid P. Quigley 	}
322642492594SDavid P. Quigley 	kfree(context);
322742492594SDavid P. Quigley out_nofree:
322842492594SDavid P. Quigley 	return error;
32291da177e4SLinus Torvalds }
32301da177e4SLinus Torvalds 
32311da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
32321da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
32331da177e4SLinus Torvalds {
3234*2c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
32351da177e4SLinus Torvalds 	u32 newsid;
32361da177e4SLinus Torvalds 	int rc;
32371da177e4SLinus Torvalds 
32381da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
32391da177e4SLinus Torvalds 		return -EOPNOTSUPP;
32401da177e4SLinus Torvalds 
32411da177e4SLinus Torvalds 	if (!value || !size)
32421da177e4SLinus Torvalds 		return -EACCES;
32431da177e4SLinus Torvalds 
324420ba96aeSRasmus Villemoes 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
32451da177e4SLinus Torvalds 	if (rc)
32461da177e4SLinus Torvalds 		return rc;
32471da177e4SLinus Torvalds 
3248aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
32491da177e4SLinus Torvalds 	isec->sid = newsid;
32506f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
32511da177e4SLinus Torvalds 	return 0;
32521da177e4SLinus Torvalds }
32531da177e4SLinus Torvalds 
32541da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
32551da177e4SLinus Torvalds {
32561da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
32571da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
32581da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
32591da177e4SLinus Torvalds 	return len;
32601da177e4SLinus Torvalds }
32611da177e4SLinus Torvalds 
3262d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3263713a04aeSAhmed S. Darwish {
3264e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3265713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3266713a04aeSAhmed S. Darwish }
3267713a04aeSAhmed S. Darwish 
32681da177e4SLinus Torvalds /* file security operations */
32691da177e4SLinus Torvalds 
3270788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
32711da177e4SLinus Torvalds {
327288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3273496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
32741da177e4SLinus Torvalds 
32751da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
32761da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
32771da177e4SLinus Torvalds 		mask |= MAY_APPEND;
32781da177e4SLinus Torvalds 
3279389fb800SPaul Moore 	return file_has_perm(cred, file,
32801da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
32811da177e4SLinus Torvalds }
32821da177e4SLinus Torvalds 
3283788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3284788e7dd4SYuichi Nakamura {
3285496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
328620dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
3287b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
328820dda18bSStephen Smalley 	u32 sid = current_sid();
328920dda18bSStephen Smalley 
3290389fb800SPaul Moore 	if (!mask)
3291788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3292788e7dd4SYuichi Nakamura 		return 0;
3293788e7dd4SYuichi Nakamura 
3294b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
329520dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
329620dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
329783d49856SEric Paris 		/* No change since file_open check. */
329820dda18bSStephen Smalley 		return 0;
329920dda18bSStephen Smalley 
3300788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3301788e7dd4SYuichi Nakamura }
3302788e7dd4SYuichi Nakamura 
33031da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
33041da177e4SLinus Torvalds {
33051da177e4SLinus Torvalds 	return file_alloc_security(file);
33061da177e4SLinus Torvalds }
33071da177e4SLinus Torvalds 
33081da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
33091da177e4SLinus Torvalds {
33101da177e4SLinus Torvalds 	file_free_security(file);
33111da177e4SLinus Torvalds }
33121da177e4SLinus Torvalds 
3313fa1aa143SJeff Vander Stoep /*
3314fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3315fa1aa143SJeff Vander Stoep  * operation to an inode.
3316fa1aa143SJeff Vander Stoep  */
33171d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3318fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3319fa1aa143SJeff Vander Stoep {
3320fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3321fa1aa143SJeff Vander Stoep 	struct file_security_struct *fsec = file->f_security;
3322fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
332383da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
3324fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3325fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3326fa1aa143SJeff Vander Stoep 	int rc;
3327fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3328fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3329fa1aa143SJeff Vander Stoep 
3330fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3331fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3332fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3333fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3334fa1aa143SJeff Vander Stoep 
3335fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
3336fa1aa143SJeff Vander Stoep 		rc = avc_has_perm(ssid, fsec->sid,
3337fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3338fa1aa143SJeff Vander Stoep 				FD__USE,
3339fa1aa143SJeff Vander Stoep 				&ad);
3340fa1aa143SJeff Vander Stoep 		if (rc)
3341fa1aa143SJeff Vander Stoep 			goto out;
3342fa1aa143SJeff Vander Stoep 	}
3343fa1aa143SJeff Vander Stoep 
3344fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3345fa1aa143SJeff Vander Stoep 		return 0;
3346fa1aa143SJeff Vander Stoep 
3347fa1aa143SJeff Vander Stoep 	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3348fa1aa143SJeff Vander Stoep 			requested, driver, xperm, &ad);
3349fa1aa143SJeff Vander Stoep out:
3350fa1aa143SJeff Vander Stoep 	return rc;
3351fa1aa143SJeff Vander Stoep }
3352fa1aa143SJeff Vander Stoep 
33531da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
33541da177e4SLinus Torvalds 			      unsigned long arg)
33551da177e4SLinus Torvalds {
335688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
33570b24dcb7SEric Paris 	int error = 0;
33581da177e4SLinus Torvalds 
33590b24dcb7SEric Paris 	switch (cmd) {
33600b24dcb7SEric Paris 	case FIONREAD:
33610b24dcb7SEric Paris 	/* fall through */
33620b24dcb7SEric Paris 	case FIBMAP:
33630b24dcb7SEric Paris 	/* fall through */
33640b24dcb7SEric Paris 	case FIGETBSZ:
33650b24dcb7SEric Paris 	/* fall through */
33662f99c369SAl Viro 	case FS_IOC_GETFLAGS:
33670b24dcb7SEric Paris 	/* fall through */
33682f99c369SAl Viro 	case FS_IOC_GETVERSION:
33690b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
33700b24dcb7SEric Paris 		break;
33711da177e4SLinus Torvalds 
33722f99c369SAl Viro 	case FS_IOC_SETFLAGS:
33730b24dcb7SEric Paris 	/* fall through */
33742f99c369SAl Viro 	case FS_IOC_SETVERSION:
33750b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
33760b24dcb7SEric Paris 		break;
33770b24dcb7SEric Paris 
33780b24dcb7SEric Paris 	/* sys_ioctl() checks */
33790b24dcb7SEric Paris 	case FIONBIO:
33800b24dcb7SEric Paris 	/* fall through */
33810b24dcb7SEric Paris 	case FIOASYNC:
33820b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
33830b24dcb7SEric Paris 		break;
33840b24dcb7SEric Paris 
33850b24dcb7SEric Paris 	case KDSKBENT:
33860b24dcb7SEric Paris 	case KDSKBSENT:
33876a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
33880b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
33890b24dcb7SEric Paris 		break;
33900b24dcb7SEric Paris 
33910b24dcb7SEric Paris 	/* default case assumes that the command will go
33920b24dcb7SEric Paris 	 * to the file's ioctl() function.
33930b24dcb7SEric Paris 	 */
33940b24dcb7SEric Paris 	default:
3395fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
33960b24dcb7SEric Paris 	}
33970b24dcb7SEric Paris 	return error;
33981da177e4SLinus Torvalds }
33991da177e4SLinus Torvalds 
3400fcaaade1SStephen Smalley static int default_noexec;
3401fcaaade1SStephen Smalley 
34021da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
34031da177e4SLinus Torvalds {
340488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3405d84f4f99SDavid Howells 	int rc = 0;
340688e67f3bSDavid Howells 
3407fcaaade1SStephen Smalley 	if (default_noexec &&
3408892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3409892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
34101da177e4SLinus Torvalds 		/*
34111da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
34121da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
34131da177e4SLinus Torvalds 		 * This has an additional check.
34141da177e4SLinus Torvalds 		 */
3415d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
34161da177e4SLinus Torvalds 		if (rc)
3417d84f4f99SDavid Howells 			goto error;
34181da177e4SLinus Torvalds 	}
34191da177e4SLinus Torvalds 
34201da177e4SLinus Torvalds 	if (file) {
34211da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
34221da177e4SLinus Torvalds 		u32 av = FILE__READ;
34231da177e4SLinus Torvalds 
34241da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
34251da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
34261da177e4SLinus Torvalds 			av |= FILE__WRITE;
34271da177e4SLinus Torvalds 
34281da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
34291da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
34301da177e4SLinus Torvalds 
343188e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
34321da177e4SLinus Torvalds 	}
3433d84f4f99SDavid Howells 
3434d84f4f99SDavid Howells error:
3435d84f4f99SDavid Howells 	return rc;
34361da177e4SLinus Torvalds }
34371da177e4SLinus Torvalds 
3438e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
34391da177e4SLinus Torvalds {
3440b1d9e6b0SCasey Schaufler 	int rc = 0;
344198883bfdSPaul Moore 
344298883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
344398883bfdSPaul Moore 		u32 sid = current_sid();
344498883bfdSPaul Moore 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
344598883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
344698883bfdSPaul Moore 	}
344798883bfdSPaul Moore 
344898883bfdSPaul Moore 	return rc;
3449e5467859SAl Viro }
34501da177e4SLinus Torvalds 
3451e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3452e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3453e5467859SAl Viro {
34541da177e4SLinus Torvalds 	if (selinux_checkreqprot)
34551da177e4SLinus Torvalds 		prot = reqprot;
34561da177e4SLinus Torvalds 
34571da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
34581da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
34591da177e4SLinus Torvalds }
34601da177e4SLinus Torvalds 
34611da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
34621da177e4SLinus Torvalds 				 unsigned long reqprot,
34631da177e4SLinus Torvalds 				 unsigned long prot)
34641da177e4SLinus Torvalds {
346588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
34661da177e4SLinus Torvalds 
34671da177e4SLinus Torvalds 	if (selinux_checkreqprot)
34681da177e4SLinus Torvalds 		prot = reqprot;
34691da177e4SLinus Torvalds 
3470fcaaade1SStephen Smalley 	if (default_noexec &&
3471fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3472d541bbeeSJames Morris 		int rc = 0;
3473db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3474db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3475d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3476db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
34776b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
34786b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
34793b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3480db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3481db4c9641SStephen Smalley 			/*
3482db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3483db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3484db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3485db4c9641SStephen Smalley 			 * modified content.  This typically should only
3486db4c9641SStephen Smalley 			 * occur for text relocations.
3487db4c9641SStephen Smalley 			 */
3488d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3489db4c9641SStephen Smalley 		}
34906b992197SLorenzo Hernandez García-Hierro 		if (rc)
34916b992197SLorenzo Hernandez García-Hierro 			return rc;
34926b992197SLorenzo Hernandez García-Hierro 	}
34931da177e4SLinus Torvalds 
34941da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
34951da177e4SLinus Torvalds }
34961da177e4SLinus Torvalds 
34971da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
34981da177e4SLinus Torvalds {
349988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
350088e67f3bSDavid Howells 
350188e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
35021da177e4SLinus Torvalds }
35031da177e4SLinus Torvalds 
35041da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
35051da177e4SLinus Torvalds 			      unsigned long arg)
35061da177e4SLinus Torvalds {
350788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
35081da177e4SLinus Torvalds 	int err = 0;
35091da177e4SLinus Torvalds 
35101da177e4SLinus Torvalds 	switch (cmd) {
35111da177e4SLinus Torvalds 	case F_SETFL:
35121da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
351388e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
35141da177e4SLinus Torvalds 			break;
35151da177e4SLinus Torvalds 		}
35161da177e4SLinus Torvalds 		/* fall through */
35171da177e4SLinus Torvalds 	case F_SETOWN:
35181da177e4SLinus Torvalds 	case F_SETSIG:
35191da177e4SLinus Torvalds 	case F_GETFL:
35201da177e4SLinus Torvalds 	case F_GETOWN:
35211da177e4SLinus Torvalds 	case F_GETSIG:
35221d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
35231da177e4SLinus Torvalds 		/* Just check FD__USE permission */
352488e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
35251da177e4SLinus Torvalds 		break;
35261da177e4SLinus Torvalds 	case F_GETLK:
35271da177e4SLinus Torvalds 	case F_SETLK:
35281da177e4SLinus Torvalds 	case F_SETLKW:
35290d3f7a2dSJeff Layton 	case F_OFD_GETLK:
35300d3f7a2dSJeff Layton 	case F_OFD_SETLK:
35310d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
35321da177e4SLinus Torvalds #if BITS_PER_LONG == 32
35331da177e4SLinus Torvalds 	case F_GETLK64:
35341da177e4SLinus Torvalds 	case F_SETLK64:
35351da177e4SLinus Torvalds 	case F_SETLKW64:
35361da177e4SLinus Torvalds #endif
353788e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
35381da177e4SLinus Torvalds 		break;
35391da177e4SLinus Torvalds 	}
35401da177e4SLinus Torvalds 
35411da177e4SLinus Torvalds 	return err;
35421da177e4SLinus Torvalds }
35431da177e4SLinus Torvalds 
3544e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
35451da177e4SLinus Torvalds {
35461da177e4SLinus Torvalds 	struct file_security_struct *fsec;
35471da177e4SLinus Torvalds 
35481da177e4SLinus Torvalds 	fsec = file->f_security;
3549275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
35501da177e4SLinus Torvalds }
35511da177e4SLinus Torvalds 
35521da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
35531da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
35541da177e4SLinus Torvalds {
35551da177e4SLinus Torvalds 	struct file *file;
355665c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
35571da177e4SLinus Torvalds 	u32 perm;
35581da177e4SLinus Torvalds 	struct file_security_struct *fsec;
35591da177e4SLinus Torvalds 
35601da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3561b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
35621da177e4SLinus Torvalds 
35631da177e4SLinus Torvalds 	fsec = file->f_security;
35641da177e4SLinus Torvalds 
35651da177e4SLinus Torvalds 	if (!signum)
35661da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
35671da177e4SLinus Torvalds 	else
35681da177e4SLinus Torvalds 		perm = signal_to_av(signum);
35691da177e4SLinus Torvalds 
3570275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
35711da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
35721da177e4SLinus Torvalds }
35731da177e4SLinus Torvalds 
35741da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
35751da177e4SLinus Torvalds {
357688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
357788e67f3bSDavid Howells 
357888e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
35791da177e4SLinus Torvalds }
35801da177e4SLinus Torvalds 
358183d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3582788e7dd4SYuichi Nakamura {
3583788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3584788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3585d84f4f99SDavid Howells 
3586788e7dd4SYuichi Nakamura 	fsec = file->f_security;
358783da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3588788e7dd4SYuichi Nakamura 	/*
3589788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3590788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3591788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3592788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3593788e7dd4SYuichi Nakamura 	 * struct as its SID.
3594788e7dd4SYuichi Nakamura 	 */
3595788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3596788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3597788e7dd4SYuichi Nakamura 	/*
3598788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3599788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3600788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3601788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3602788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3603788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3604788e7dd4SYuichi Nakamura 	 */
360513f8e981SDavid Howells 	return file_path_has_perm(cred, file, open_file_to_av(file));
3606788e7dd4SYuichi Nakamura }
3607788e7dd4SYuichi Nakamura 
36081da177e4SLinus Torvalds /* task security operations */
36091da177e4SLinus Torvalds 
36101da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
36111da177e4SLinus Torvalds {
36123b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
36131da177e4SLinus Torvalds }
36141da177e4SLinus Torvalds 
3615f1752eecSDavid Howells /*
3616ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3617ee18d64cSDavid Howells  */
3618ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3619ee18d64cSDavid Howells {
3620ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3621ee18d64cSDavid Howells 
3622ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3623ee18d64cSDavid Howells 	if (!tsec)
3624ee18d64cSDavid Howells 		return -ENOMEM;
3625ee18d64cSDavid Howells 
3626ee18d64cSDavid Howells 	cred->security = tsec;
3627ee18d64cSDavid Howells 	return 0;
3628ee18d64cSDavid Howells }
3629ee18d64cSDavid Howells 
3630ee18d64cSDavid Howells /*
3631f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3632f1752eecSDavid Howells  */
3633f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
36341da177e4SLinus Torvalds {
3635f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3636e0e81739SDavid Howells 
36372edeaa34STetsuo Handa 	/*
36382edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
36392edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
36402edeaa34STetsuo Handa 	 */
36412edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3642e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3643f1752eecSDavid Howells 	kfree(tsec);
36441da177e4SLinus Torvalds }
36451da177e4SLinus Torvalds 
3646d84f4f99SDavid Howells /*
3647d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3648d84f4f99SDavid Howells  */
3649d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3650d84f4f99SDavid Howells 				gfp_t gfp)
3651d84f4f99SDavid Howells {
3652d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3653d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3654d84f4f99SDavid Howells 
3655d84f4f99SDavid Howells 	old_tsec = old->security;
3656d84f4f99SDavid Howells 
3657d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3658d84f4f99SDavid Howells 	if (!tsec)
3659d84f4f99SDavid Howells 		return -ENOMEM;
3660d84f4f99SDavid Howells 
3661d84f4f99SDavid Howells 	new->security = tsec;
3662d84f4f99SDavid Howells 	return 0;
3663d84f4f99SDavid Howells }
3664d84f4f99SDavid Howells 
3665d84f4f99SDavid Howells /*
3666ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3667ee18d64cSDavid Howells  */
3668ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3669ee18d64cSDavid Howells {
3670ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3671ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3672ee18d64cSDavid Howells 
3673ee18d64cSDavid Howells 	*tsec = *old_tsec;
3674ee18d64cSDavid Howells }
3675ee18d64cSDavid Howells 
3676ee18d64cSDavid Howells /*
36773a3b7ce9SDavid Howells  * set the security data for a kernel service
36783a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
36793a3b7ce9SDavid Howells  */
36803a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
36813a3b7ce9SDavid Howells {
36823a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
36833a3b7ce9SDavid Howells 	u32 sid = current_sid();
36843a3b7ce9SDavid Howells 	int ret;
36853a3b7ce9SDavid Howells 
36863a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
36873a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
36883a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
36893a3b7ce9SDavid Howells 			   NULL);
36903a3b7ce9SDavid Howells 	if (ret == 0) {
36913a3b7ce9SDavid Howells 		tsec->sid = secid;
36923a3b7ce9SDavid Howells 		tsec->create_sid = 0;
36933a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
36943a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
36953a3b7ce9SDavid Howells 	}
36963a3b7ce9SDavid Howells 	return ret;
36973a3b7ce9SDavid Howells }
36983a3b7ce9SDavid Howells 
36993a3b7ce9SDavid Howells /*
37003a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
37013a3b7ce9SDavid Howells  * objective context of the specified inode
37023a3b7ce9SDavid Howells  */
37033a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
37043a3b7ce9SDavid Howells {
370583da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
37063a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
37073a3b7ce9SDavid Howells 	u32 sid = current_sid();
37083a3b7ce9SDavid Howells 	int ret;
37093a3b7ce9SDavid Howells 
37103a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
37113a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
37123a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
37133a3b7ce9SDavid Howells 			   NULL);
37143a3b7ce9SDavid Howells 
37153a3b7ce9SDavid Howells 	if (ret == 0)
37163a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3717ef57471aSDavid Howells 	return ret;
37183a3b7ce9SDavid Howells }
37193a3b7ce9SDavid Howells 
3720dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
372125354c4fSEric Paris {
3722dd8dbf2eSEric Paris 	u32 sid;
3723dd8dbf2eSEric Paris 	struct common_audit_data ad;
3724dd8dbf2eSEric Paris 
3725dd8dbf2eSEric Paris 	sid = task_sid(current);
3726dd8dbf2eSEric Paris 
372750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3728dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3729dd8dbf2eSEric Paris 
3730dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3731dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
373225354c4fSEric Paris }
373325354c4fSEric Paris 
373461d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
373561d612eaSJeff Vander Stoep {
373661d612eaSJeff Vander Stoep 	struct common_audit_data ad;
373761d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
373861d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
373961d612eaSJeff Vander Stoep 	u32 sid = current_sid();
374061d612eaSJeff Vander Stoep 	int rc;
374161d612eaSJeff Vander Stoep 
374261d612eaSJeff Vander Stoep 	/* init_module */
374361d612eaSJeff Vander Stoep 	if (file == NULL)
374461d612eaSJeff Vander Stoep 		return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
374561d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
374661d612eaSJeff Vander Stoep 
374761d612eaSJeff Vander Stoep 	/* finit_module */
374861d612eaSJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_PATH;
374961d612eaSJeff Vander Stoep 	ad.u.path = file->f_path;
375061d612eaSJeff Vander Stoep 
375161d612eaSJeff Vander Stoep 	isec = inode_security(file_inode(file));
375261d612eaSJeff Vander Stoep 	fsec = file->f_security;
375361d612eaSJeff Vander Stoep 
375461d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
375561d612eaSJeff Vander Stoep 		rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
375661d612eaSJeff Vander Stoep 		if (rc)
375761d612eaSJeff Vander Stoep 			return rc;
375861d612eaSJeff Vander Stoep 	}
375961d612eaSJeff Vander Stoep 
376061d612eaSJeff Vander Stoep 	return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
376161d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
376261d612eaSJeff Vander Stoep }
376361d612eaSJeff Vander Stoep 
376461d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
376561d612eaSJeff Vander Stoep 				    enum kernel_read_file_id id)
376661d612eaSJeff Vander Stoep {
376761d612eaSJeff Vander Stoep 	int rc = 0;
376861d612eaSJeff Vander Stoep 
376961d612eaSJeff Vander Stoep 	switch (id) {
377061d612eaSJeff Vander Stoep 	case READING_MODULE:
377161d612eaSJeff Vander Stoep 		rc = selinux_kernel_module_from_file(file);
377261d612eaSJeff Vander Stoep 		break;
377361d612eaSJeff Vander Stoep 	default:
377461d612eaSJeff Vander Stoep 		break;
377561d612eaSJeff Vander Stoep 	}
377661d612eaSJeff Vander Stoep 
377761d612eaSJeff Vander Stoep 	return rc;
377861d612eaSJeff Vander Stoep }
377961d612eaSJeff Vander Stoep 
37801da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
37811da177e4SLinus Torvalds {
37823b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
37831da177e4SLinus Torvalds }
37841da177e4SLinus Torvalds 
37851da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
37861da177e4SLinus Torvalds {
37873b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
37881da177e4SLinus Torvalds }
37891da177e4SLinus Torvalds 
37901da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
37911da177e4SLinus Torvalds {
37923b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
37931da177e4SLinus Torvalds }
37941da177e4SLinus Torvalds 
3795f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3796f9008e4cSDavid Quigley {
3797275bb41eSDavid Howells 	*secid = task_sid(p);
3798f9008e4cSDavid Quigley }
3799f9008e4cSDavid Quigley 
38001da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
38011da177e4SLinus Torvalds {
38023b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
38031da177e4SLinus Torvalds }
38041da177e4SLinus Torvalds 
380503e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
380603e68060SJames Morris {
38073b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
380803e68060SJames Morris }
380903e68060SJames Morris 
3810a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3811a1836a42SDavid Quigley {
38123b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3813a1836a42SDavid Quigley }
3814a1836a42SDavid Quigley 
38158fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
38168fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
38171da177e4SLinus Torvalds {
38188fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
38191da177e4SLinus Torvalds 
38201da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
38211da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
38221da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3823d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
38241da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
38258fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
38261da177e4SLinus Torvalds 
38271da177e4SLinus Torvalds 	return 0;
38281da177e4SLinus Torvalds }
38291da177e4SLinus Torvalds 
3830b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
38311da177e4SLinus Torvalds {
38323b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
38331da177e4SLinus Torvalds }
38341da177e4SLinus Torvalds 
38351da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
38361da177e4SLinus Torvalds {
38373b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
38381da177e4SLinus Torvalds }
38391da177e4SLinus Torvalds 
384035601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
384135601547SDavid Quigley {
38423b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
384335601547SDavid Quigley }
384435601547SDavid Quigley 
3845f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3846f9008e4cSDavid Quigley 				int sig, u32 secid)
38471da177e4SLinus Torvalds {
38481da177e4SLinus Torvalds 	u32 perm;
38491da177e4SLinus Torvalds 	int rc;
38501da177e4SLinus Torvalds 
38511da177e4SLinus Torvalds 	if (!sig)
38521da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
38531da177e4SLinus Torvalds 	else
38541da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3855f9008e4cSDavid Quigley 	if (secid)
3856275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3857275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3858f9008e4cSDavid Quigley 	else
38593b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3860f9008e4cSDavid Quigley 	return rc;
38611da177e4SLinus Torvalds }
38621da177e4SLinus Torvalds 
38631da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
38641da177e4SLinus Torvalds {
38658a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
38661da177e4SLinus Torvalds }
38671da177e4SLinus Torvalds 
38681da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
38691da177e4SLinus Torvalds 				  struct inode *inode)
38701da177e4SLinus Torvalds {
38711da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3872275bb41eSDavid Howells 	u32 sid = task_sid(p);
38731da177e4SLinus Torvalds 
3874275bb41eSDavid Howells 	isec->sid = sid;
38756f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
38761da177e4SLinus Torvalds }
38771da177e4SLinus Torvalds 
38781da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
387967f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
38802bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
38811da177e4SLinus Torvalds {
38821da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
38831da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
38841da177e4SLinus Torvalds 
3885bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
38861da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
38871da177e4SLinus Torvalds 	if (ih == NULL)
38881da177e4SLinus Torvalds 		goto out;
38891da177e4SLinus Torvalds 
38901da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
38911da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
38921da177e4SLinus Torvalds 		goto out;
38931da177e4SLinus Torvalds 
389448c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
389548c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
38961da177e4SLinus Torvalds 	ret = 0;
38971da177e4SLinus Torvalds 
389867f83cbfSVenkat Yekkirala 	if (proto)
389967f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
390067f83cbfSVenkat Yekkirala 
39011da177e4SLinus Torvalds 	switch (ih->protocol) {
39021da177e4SLinus Torvalds 	case IPPROTO_TCP: {
39031da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
39041da177e4SLinus Torvalds 
39051da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
39061da177e4SLinus Torvalds 			break;
39071da177e4SLinus Torvalds 
39081da177e4SLinus Torvalds 		offset += ihlen;
39091da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
39101da177e4SLinus Torvalds 		if (th == NULL)
39111da177e4SLinus Torvalds 			break;
39121da177e4SLinus Torvalds 
391348c62af6SEric Paris 		ad->u.net->sport = th->source;
391448c62af6SEric Paris 		ad->u.net->dport = th->dest;
39151da177e4SLinus Torvalds 		break;
39161da177e4SLinus Torvalds 	}
39171da177e4SLinus Torvalds 
39181da177e4SLinus Torvalds 	case IPPROTO_UDP: {
39191da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
39201da177e4SLinus Torvalds 
39211da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
39221da177e4SLinus Torvalds 			break;
39231da177e4SLinus Torvalds 
39241da177e4SLinus Torvalds 		offset += ihlen;
39251da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
39261da177e4SLinus Torvalds 		if (uh == NULL)
39271da177e4SLinus Torvalds 			break;
39281da177e4SLinus Torvalds 
392948c62af6SEric Paris 		ad->u.net->sport = uh->source;
393048c62af6SEric Paris 		ad->u.net->dport = uh->dest;
39311da177e4SLinus Torvalds 		break;
39321da177e4SLinus Torvalds 	}
39331da177e4SLinus Torvalds 
39342ee92d46SJames Morris 	case IPPROTO_DCCP: {
39352ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
39362ee92d46SJames Morris 
39372ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
39382ee92d46SJames Morris 			break;
39392ee92d46SJames Morris 
39402ee92d46SJames Morris 		offset += ihlen;
39412ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
39422ee92d46SJames Morris 		if (dh == NULL)
39432ee92d46SJames Morris 			break;
39442ee92d46SJames Morris 
394548c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
394648c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
39472ee92d46SJames Morris 		break;
39482ee92d46SJames Morris 	}
39492ee92d46SJames Morris 
39501da177e4SLinus Torvalds 	default:
39511da177e4SLinus Torvalds 		break;
39521da177e4SLinus Torvalds 	}
39531da177e4SLinus Torvalds out:
39541da177e4SLinus Torvalds 	return ret;
39551da177e4SLinus Torvalds }
39561da177e4SLinus Torvalds 
39571da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
39581da177e4SLinus Torvalds 
39591da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
396067f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
39612bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
39621da177e4SLinus Torvalds {
39631da177e4SLinus Torvalds 	u8 nexthdr;
39641da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
39651da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
396675f2811cSJesse Gross 	__be16 frag_off;
39671da177e4SLinus Torvalds 
3968bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
39691da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
39701da177e4SLinus Torvalds 	if (ip6 == NULL)
39711da177e4SLinus Torvalds 		goto out;
39721da177e4SLinus Torvalds 
397348c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
397448c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
39751da177e4SLinus Torvalds 	ret = 0;
39761da177e4SLinus Torvalds 
39771da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
39781da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
397975f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
39801da177e4SLinus Torvalds 	if (offset < 0)
39811da177e4SLinus Torvalds 		goto out;
39821da177e4SLinus Torvalds 
398367f83cbfSVenkat Yekkirala 	if (proto)
398467f83cbfSVenkat Yekkirala 		*proto = nexthdr;
398567f83cbfSVenkat Yekkirala 
39861da177e4SLinus Torvalds 	switch (nexthdr) {
39871da177e4SLinus Torvalds 	case IPPROTO_TCP: {
39881da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
39891da177e4SLinus Torvalds 
39901da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
39911da177e4SLinus Torvalds 		if (th == NULL)
39921da177e4SLinus Torvalds 			break;
39931da177e4SLinus Torvalds 
399448c62af6SEric Paris 		ad->u.net->sport = th->source;
399548c62af6SEric Paris 		ad->u.net->dport = th->dest;
39961da177e4SLinus Torvalds 		break;
39971da177e4SLinus Torvalds 	}
39981da177e4SLinus Torvalds 
39991da177e4SLinus Torvalds 	case IPPROTO_UDP: {
40001da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
40011da177e4SLinus Torvalds 
40021da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
40031da177e4SLinus Torvalds 		if (uh == NULL)
40041da177e4SLinus Torvalds 			break;
40051da177e4SLinus Torvalds 
400648c62af6SEric Paris 		ad->u.net->sport = uh->source;
400748c62af6SEric Paris 		ad->u.net->dport = uh->dest;
40081da177e4SLinus Torvalds 		break;
40091da177e4SLinus Torvalds 	}
40101da177e4SLinus Torvalds 
40112ee92d46SJames Morris 	case IPPROTO_DCCP: {
40122ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
40132ee92d46SJames Morris 
40142ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
40152ee92d46SJames Morris 		if (dh == NULL)
40162ee92d46SJames Morris 			break;
40172ee92d46SJames Morris 
401848c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
401948c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
40202ee92d46SJames Morris 		break;
40212ee92d46SJames Morris 	}
40222ee92d46SJames Morris 
40231da177e4SLinus Torvalds 	/* includes fragments */
40241da177e4SLinus Torvalds 	default:
40251da177e4SLinus Torvalds 		break;
40261da177e4SLinus Torvalds 	}
40271da177e4SLinus Torvalds out:
40281da177e4SLinus Torvalds 	return ret;
40291da177e4SLinus Torvalds }
40301da177e4SLinus Torvalds 
40311da177e4SLinus Torvalds #endif /* IPV6 */
40321da177e4SLinus Torvalds 
40332bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4034cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
40351da177e4SLinus Torvalds {
4036cf9481e2SDavid Howells 	char *addrp;
4037cf9481e2SDavid Howells 	int ret;
40381da177e4SLinus Torvalds 
403948c62af6SEric Paris 	switch (ad->u.net->family) {
40401da177e4SLinus Torvalds 	case PF_INET:
404167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4042cf9481e2SDavid Howells 		if (ret)
4043cf9481e2SDavid Howells 			goto parse_error;
404448c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
404548c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4046cf9481e2SDavid Howells 		goto okay;
40471da177e4SLinus Torvalds 
40481da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
40491da177e4SLinus Torvalds 	case PF_INET6:
405067f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4051cf9481e2SDavid Howells 		if (ret)
4052cf9481e2SDavid Howells 			goto parse_error;
405348c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
405448c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4055cf9481e2SDavid Howells 		goto okay;
40561da177e4SLinus Torvalds #endif	/* IPV6 */
40571da177e4SLinus Torvalds 	default:
4058cf9481e2SDavid Howells 		addrp = NULL;
4059cf9481e2SDavid Howells 		goto okay;
40601da177e4SLinus Torvalds 	}
40611da177e4SLinus Torvalds 
4062cf9481e2SDavid Howells parse_error:
406371f1cb05SPaul Moore 	printk(KERN_WARNING
406471f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
406571f1cb05SPaul Moore 	       " unable to parse packet\n");
40661da177e4SLinus Torvalds 	return ret;
4067cf9481e2SDavid Howells 
4068cf9481e2SDavid Howells okay:
4069cf9481e2SDavid Howells 	if (_addrp)
4070cf9481e2SDavid Howells 		*_addrp = addrp;
4071cf9481e2SDavid Howells 	return 0;
40721da177e4SLinus Torvalds }
40731da177e4SLinus Torvalds 
40744f6a993fSPaul Moore /**
4075220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
40764f6a993fSPaul Moore  * @skb: the packet
407775e22910SPaul Moore  * @family: protocol family
4078220deb96SPaul Moore  * @sid: the packet's peer label SID
40794f6a993fSPaul Moore  *
40804f6a993fSPaul Moore  * Description:
4081220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4082220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4083220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4084220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4085220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4086220deb96SPaul Moore  * peer labels.
40874f6a993fSPaul Moore  *
40884f6a993fSPaul Moore  */
4089220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
40904f6a993fSPaul Moore {
409171f1cb05SPaul Moore 	int err;
40924f6a993fSPaul Moore 	u32 xfrm_sid;
40934f6a993fSPaul Moore 	u32 nlbl_sid;
4094220deb96SPaul Moore 	u32 nlbl_type;
40954f6a993fSPaul Moore 
4096817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4097bed4d7efSPaul Moore 	if (unlikely(err))
4098bed4d7efSPaul Moore 		return -EACCES;
4099bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4100bed4d7efSPaul Moore 	if (unlikely(err))
4101bed4d7efSPaul Moore 		return -EACCES;
4102220deb96SPaul Moore 
410371f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
410471f1cb05SPaul Moore 	if (unlikely(err)) {
410571f1cb05SPaul Moore 		printk(KERN_WARNING
410671f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
410771f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4108220deb96SPaul Moore 		return -EACCES;
410971f1cb05SPaul Moore 	}
4110220deb96SPaul Moore 
4111220deb96SPaul Moore 	return 0;
41124f6a993fSPaul Moore }
41134f6a993fSPaul Moore 
4114446b8024SPaul Moore /**
4115446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4116446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4117446b8024SPaul Moore  * @skb_sid: the packet's SID
4118446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4119446b8024SPaul Moore  *
4120446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4121446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4122446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4123446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4124446b8024SPaul Moore  *
4125446b8024SPaul Moore  */
4126446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4127446b8024SPaul Moore {
4128446b8024SPaul Moore 	int err = 0;
4129446b8024SPaul Moore 
4130446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4131446b8024SPaul Moore 		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4132446b8024SPaul Moore 	else
4133446b8024SPaul Moore 		*conn_sid = sk_sid;
4134446b8024SPaul Moore 
4135446b8024SPaul Moore 	return err;
4136446b8024SPaul Moore }
4137446b8024SPaul Moore 
41381da177e4SLinus Torvalds /* socket security operations */
4139d4f2d978SPaul Moore 
41402ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
41412ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4142d4f2d978SPaul Moore {
41432ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
41442ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
41452ad18bdfSHarry Ciao 		return 0;
41462ad18bdfSHarry Ciao 	}
41472ad18bdfSHarry Ciao 
41482ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
41492ad18bdfSHarry Ciao 				       socksid);
4150d4f2d978SPaul Moore }
4151d4f2d978SPaul Moore 
4152253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
41531da177e4SLinus Torvalds {
4154253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
41552bf49690SThomas Liu 	struct common_audit_data ad;
415648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4157253bfae6SPaul Moore 	u32 tsid = task_sid(task);
41581da177e4SLinus Torvalds 
4159253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4160253bfae6SPaul Moore 		return 0;
41611da177e4SLinus Torvalds 
416250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
416348c62af6SEric Paris 	ad.u.net = &net;
416448c62af6SEric Paris 	ad.u.net->sk = sk;
41651da177e4SLinus Torvalds 
4166253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
41671da177e4SLinus Torvalds }
41681da177e4SLinus Torvalds 
41691da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
41701da177e4SLinus Torvalds 				 int protocol, int kern)
41711da177e4SLinus Torvalds {
41725fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4173d4f2d978SPaul Moore 	u32 newsid;
4174275bb41eSDavid Howells 	u16 secclass;
41752ad18bdfSHarry Ciao 	int rc;
41761da177e4SLinus Torvalds 
41771da177e4SLinus Torvalds 	if (kern)
4178d4f2d978SPaul Moore 		return 0;
41791da177e4SLinus Torvalds 
4180275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
41812ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
41822ad18bdfSHarry Ciao 	if (rc)
41832ad18bdfSHarry Ciao 		return rc;
41842ad18bdfSHarry Ciao 
4185d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
41861da177e4SLinus Torvalds }
41871da177e4SLinus Torvalds 
41887420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
41891da177e4SLinus Torvalds 				      int type, int protocol, int kern)
41901da177e4SLinus Torvalds {
41915fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
41925d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4193892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
4194275bb41eSDavid Howells 	int err = 0;
4195275bb41eSDavid Howells 
41962ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
41972ad18bdfSHarry Ciao 
4198275bb41eSDavid Howells 	if (kern)
4199275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
42002ad18bdfSHarry Ciao 	else {
42012ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
42022ad18bdfSHarry Ciao 		if (err)
42032ad18bdfSHarry Ciao 			return err;
42042ad18bdfSHarry Ciao 	}
4205275bb41eSDavid Howells 
42066f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
42071da177e4SLinus Torvalds 
4208892c141eSVenkat Yekkirala 	if (sock->sk) {
4209892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
4210892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
4211220deb96SPaul Moore 		sksec->sclass = isec->sclass;
4212389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4213892c141eSVenkat Yekkirala 	}
4214892c141eSVenkat Yekkirala 
42157420ed23SVenkat Yekkirala 	return err;
42161da177e4SLinus Torvalds }
42171da177e4SLinus Torvalds 
42181da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
42191da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
42201da177e4SLinus Torvalds    permission check between the socket and the port number. */
42211da177e4SLinus Torvalds 
42221da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
42231da177e4SLinus Torvalds {
4224253bfae6SPaul Moore 	struct sock *sk = sock->sk;
42251da177e4SLinus Torvalds 	u16 family;
42261da177e4SLinus Torvalds 	int err;
42271da177e4SLinus Torvalds 
4228253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
42291da177e4SLinus Torvalds 	if (err)
42301da177e4SLinus Torvalds 		goto out;
42311da177e4SLinus Torvalds 
42321da177e4SLinus Torvalds 	/*
42331da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
423413402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
423513402580SJames Morris 	 * check the first address now.
42361da177e4SLinus Torvalds 	 */
4237253bfae6SPaul Moore 	family = sk->sk_family;
42381da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
42391da177e4SLinus Torvalds 		char *addrp;
4240253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
42412bf49690SThomas Liu 		struct common_audit_data ad;
424248c62af6SEric Paris 		struct lsm_network_audit net = {0,};
42431da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
42441da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
42451da177e4SLinus Torvalds 		unsigned short snum;
4246e399f982SJames Morris 		u32 sid, node_perm;
42471da177e4SLinus Torvalds 
42481da177e4SLinus Torvalds 		if (family == PF_INET) {
42491da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
42501da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
42511da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
42521da177e4SLinus Torvalds 		} else {
42531da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
42541da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
42551da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
42561da177e4SLinus Torvalds 		}
42571da177e4SLinus Torvalds 
4258227b60f5SStephen Hemminger 		if (snum) {
4259227b60f5SStephen Hemminger 			int low, high;
4260227b60f5SStephen Hemminger 
42610bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4262227b60f5SStephen Hemminger 
4263227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
42643e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
42653e112172SPaul Moore 						      snum, &sid);
42661da177e4SLinus Torvalds 				if (err)
42671da177e4SLinus Torvalds 					goto out;
426850c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
426948c62af6SEric Paris 				ad.u.net = &net;
427048c62af6SEric Paris 				ad.u.net->sport = htons(snum);
427148c62af6SEric Paris 				ad.u.net->family = family;
4272253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
4273253bfae6SPaul Moore 						   sksec->sclass,
42741da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
42751da177e4SLinus Torvalds 				if (err)
42761da177e4SLinus Torvalds 					goto out;
42771da177e4SLinus Torvalds 			}
4278227b60f5SStephen Hemminger 		}
42791da177e4SLinus Torvalds 
4280253bfae6SPaul Moore 		switch (sksec->sclass) {
428113402580SJames Morris 		case SECCLASS_TCP_SOCKET:
42821da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
42831da177e4SLinus Torvalds 			break;
42841da177e4SLinus Torvalds 
428513402580SJames Morris 		case SECCLASS_UDP_SOCKET:
42861da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
42871da177e4SLinus Torvalds 			break;
42881da177e4SLinus Torvalds 
42892ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
42902ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
42912ee92d46SJames Morris 			break;
42922ee92d46SJames Morris 
42931da177e4SLinus Torvalds 		default:
42941da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
42951da177e4SLinus Torvalds 			break;
42961da177e4SLinus Torvalds 		}
42971da177e4SLinus Torvalds 
4298224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
42991da177e4SLinus Torvalds 		if (err)
43001da177e4SLinus Torvalds 			goto out;
43011da177e4SLinus Torvalds 
430250c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
430348c62af6SEric Paris 		ad.u.net = &net;
430448c62af6SEric Paris 		ad.u.net->sport = htons(snum);
430548c62af6SEric Paris 		ad.u.net->family = family;
43061da177e4SLinus Torvalds 
43071da177e4SLinus Torvalds 		if (family == PF_INET)
430848c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
43091da177e4SLinus Torvalds 		else
431048c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
43111da177e4SLinus Torvalds 
4312253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
4313253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
43141da177e4SLinus Torvalds 		if (err)
43151da177e4SLinus Torvalds 			goto out;
43161da177e4SLinus Torvalds 	}
43171da177e4SLinus Torvalds out:
43181da177e4SLinus Torvalds 	return err;
43191da177e4SLinus Torvalds }
43201da177e4SLinus Torvalds 
43211da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
43221da177e4SLinus Torvalds {
4323014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4324253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
43251da177e4SLinus Torvalds 	int err;
43261da177e4SLinus Torvalds 
4327253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
43281da177e4SLinus Torvalds 	if (err)
43291da177e4SLinus Torvalds 		return err;
43301da177e4SLinus Torvalds 
43311da177e4SLinus Torvalds 	/*
43322ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
43331da177e4SLinus Torvalds 	 */
4334253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4335253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
43362bf49690SThomas Liu 		struct common_audit_data ad;
433748c62af6SEric Paris 		struct lsm_network_audit net = {0,};
43381da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
43391da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
43401da177e4SLinus Torvalds 		unsigned short snum;
43412ee92d46SJames Morris 		u32 sid, perm;
43421da177e4SLinus Torvalds 
43431da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
43441da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4345911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
43461da177e4SLinus Torvalds 				return -EINVAL;
43471da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
43481da177e4SLinus Torvalds 		} else {
43491da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4350911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
43511da177e4SLinus Torvalds 				return -EINVAL;
43521da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
43531da177e4SLinus Torvalds 		}
43541da177e4SLinus Torvalds 
43553e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
43561da177e4SLinus Torvalds 		if (err)
43571da177e4SLinus Torvalds 			goto out;
43581da177e4SLinus Torvalds 
4359253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
43602ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
43612ee92d46SJames Morris 
436250c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
436348c62af6SEric Paris 		ad.u.net = &net;
436448c62af6SEric Paris 		ad.u.net->dport = htons(snum);
436548c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4366253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
43671da177e4SLinus Torvalds 		if (err)
43681da177e4SLinus Torvalds 			goto out;
43691da177e4SLinus Torvalds 	}
43701da177e4SLinus Torvalds 
4371014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4372014ab19aSPaul Moore 
43731da177e4SLinus Torvalds out:
43741da177e4SLinus Torvalds 	return err;
43751da177e4SLinus Torvalds }
43761da177e4SLinus Torvalds 
43771da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
43781da177e4SLinus Torvalds {
4379253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
43801da177e4SLinus Torvalds }
43811da177e4SLinus Torvalds 
43821da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
43831da177e4SLinus Torvalds {
43841da177e4SLinus Torvalds 	int err;
43851da177e4SLinus Torvalds 	struct inode_security_struct *isec;
43861da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
43871da177e4SLinus Torvalds 
4388253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
43891da177e4SLinus Torvalds 	if (err)
43901da177e4SLinus Torvalds 		return err;
43911da177e4SLinus Torvalds 
43925d226df4SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
43931da177e4SLinus Torvalds 
43945d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
43951da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
43961da177e4SLinus Torvalds 	newisec->sid = isec->sid;
43976f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
43981da177e4SLinus Torvalds 
43991da177e4SLinus Torvalds 	return 0;
44001da177e4SLinus Torvalds }
44011da177e4SLinus Torvalds 
44021da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
44031da177e4SLinus Torvalds 				  int size)
44041da177e4SLinus Torvalds {
4405253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
44061da177e4SLinus Torvalds }
44071da177e4SLinus Torvalds 
44081da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
44091da177e4SLinus Torvalds 				  int size, int flags)
44101da177e4SLinus Torvalds {
4411253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
44121da177e4SLinus Torvalds }
44131da177e4SLinus Torvalds 
44141da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
44151da177e4SLinus Torvalds {
4416253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
44171da177e4SLinus Torvalds }
44181da177e4SLinus Torvalds 
44191da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
44201da177e4SLinus Torvalds {
4421253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
44221da177e4SLinus Torvalds }
44231da177e4SLinus Torvalds 
44241da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
44251da177e4SLinus Torvalds {
4426f8687afeSPaul Moore 	int err;
4427f8687afeSPaul Moore 
4428253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4429f8687afeSPaul Moore 	if (err)
4430f8687afeSPaul Moore 		return err;
4431f8687afeSPaul Moore 
4432f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
44331da177e4SLinus Torvalds }
44341da177e4SLinus Torvalds 
44351da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
44361da177e4SLinus Torvalds 				     int optname)
44371da177e4SLinus Torvalds {
4438253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
44391da177e4SLinus Torvalds }
44401da177e4SLinus Torvalds 
44411da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
44421da177e4SLinus Torvalds {
4443253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
44441da177e4SLinus Torvalds }
44451da177e4SLinus Torvalds 
44463610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
44473610cda5SDavid S. Miller 					      struct sock *other,
44481da177e4SLinus Torvalds 					      struct sock *newsk)
44491da177e4SLinus Torvalds {
44503610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
44513610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
44524d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
44532bf49690SThomas Liu 	struct common_audit_data ad;
445448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
44551da177e4SLinus Torvalds 	int err;
44561da177e4SLinus Torvalds 
445750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
445848c62af6SEric Paris 	ad.u.net = &net;
445948c62af6SEric Paris 	ad.u.net->sk = other;
44601da177e4SLinus Torvalds 
44614d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
44624d1e2451SPaul Moore 			   sksec_other->sclass,
44631da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
44641da177e4SLinus Torvalds 	if (err)
44651da177e4SLinus Torvalds 		return err;
44661da177e4SLinus Torvalds 
44671da177e4SLinus Torvalds 	/* server child socket */
44684d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
44694d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
44704d1e2451SPaul Moore 				    &sksec_new->sid);
44714d1e2451SPaul Moore 	if (err)
44724237c75cSVenkat Yekkirala 		return err;
44734d1e2451SPaul Moore 
44744d1e2451SPaul Moore 	/* connecting socket */
44754d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
44764d1e2451SPaul Moore 
44774d1e2451SPaul Moore 	return 0;
44781da177e4SLinus Torvalds }
44791da177e4SLinus Torvalds 
44801da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
44811da177e4SLinus Torvalds 					struct socket *other)
44821da177e4SLinus Torvalds {
4483253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4484253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
44852bf49690SThomas Liu 	struct common_audit_data ad;
448648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
44871da177e4SLinus Torvalds 
448850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
448948c62af6SEric Paris 	ad.u.net = &net;
449048c62af6SEric Paris 	ad.u.net->sk = other->sk;
44911da177e4SLinus Torvalds 
4492253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4493253bfae6SPaul Moore 			    &ad);
44941da177e4SLinus Torvalds }
44951da177e4SLinus Torvalds 
4496cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4497cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
44982bf49690SThomas Liu 				    struct common_audit_data *ad)
4499effad8dfSPaul Moore {
4500effad8dfSPaul Moore 	int err;
4501effad8dfSPaul Moore 	u32 if_sid;
4502effad8dfSPaul Moore 	u32 node_sid;
4503effad8dfSPaul Moore 
4504cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4505effad8dfSPaul Moore 	if (err)
4506effad8dfSPaul Moore 		return err;
4507effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4508effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4509effad8dfSPaul Moore 	if (err)
4510effad8dfSPaul Moore 		return err;
4511effad8dfSPaul Moore 
4512effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4513effad8dfSPaul Moore 	if (err)
4514effad8dfSPaul Moore 		return err;
4515effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4516effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4517effad8dfSPaul Moore }
4518effad8dfSPaul Moore 
4519220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4520d8395c87SPaul Moore 				       u16 family)
4521220deb96SPaul Moore {
4522277d342fSPaul Moore 	int err = 0;
4523220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4524220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
45252bf49690SThomas Liu 	struct common_audit_data ad;
452648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4527d8395c87SPaul Moore 	char *addrp;
4528d8395c87SPaul Moore 
452950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
453048c62af6SEric Paris 	ad.u.net = &net;
453148c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
453248c62af6SEric Paris 	ad.u.net->family = family;
4533d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4534d8395c87SPaul Moore 	if (err)
4535d8395c87SPaul Moore 		return err;
4536220deb96SPaul Moore 
453758bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4538220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4539d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4540220deb96SPaul Moore 		if (err)
4541220deb96SPaul Moore 			return err;
454258bfbb51SPaul Moore 	}
4543220deb96SPaul Moore 
4544d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4545220deb96SPaul Moore 	if (err)
4546220deb96SPaul Moore 		return err;
4547d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4548220deb96SPaul Moore 
45494e5ab4cbSJames Morris 	return err;
45504e5ab4cbSJames Morris }
4551d28d1e08STrent Jaeger 
45524e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
45534e5ab4cbSJames Morris {
4554220deb96SPaul Moore 	int err;
45554237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4556220deb96SPaul Moore 	u16 family = sk->sk_family;
4557220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
45582bf49690SThomas Liu 	struct common_audit_data ad;
455948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4560220deb96SPaul Moore 	char *addrp;
4561d8395c87SPaul Moore 	u8 secmark_active;
4562d8395c87SPaul Moore 	u8 peerlbl_active;
45634e5ab4cbSJames Morris 
45644e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4565220deb96SPaul Moore 		return 0;
45664e5ab4cbSJames Morris 
45674e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
456887fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
45694e5ab4cbSJames Morris 		family = PF_INET;
45704e5ab4cbSJames Morris 
4571d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4572d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4573d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4574d8395c87SPaul Moore 	 * as fast and as clean as possible. */
457558bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4576d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4577d8395c87SPaul Moore 
4578d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
45792be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4580d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4581d8395c87SPaul Moore 		return 0;
4582d8395c87SPaul Moore 
458350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
458448c62af6SEric Paris 	ad.u.net = &net;
458548c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
458648c62af6SEric Paris 	ad.u.net->family = family;
4587224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
45884e5ab4cbSJames Morris 	if (err)
4589220deb96SPaul Moore 		return err;
45904e5ab4cbSJames Morris 
4591d8395c87SPaul Moore 	if (peerlbl_active) {
4592d621d35eSPaul Moore 		u32 peer_sid;
4593220deb96SPaul Moore 
4594220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4595220deb96SPaul Moore 		if (err)
4596220deb96SPaul Moore 			return err;
4597cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4598cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4599dfaebe98SPaul Moore 		if (err) {
4600dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4601effad8dfSPaul Moore 			return err;
4602dfaebe98SPaul Moore 		}
4603d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4604d621d35eSPaul Moore 				   PEER__RECV, &ad);
460546d01d63SChad Hanson 		if (err) {
4606dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
460746d01d63SChad Hanson 			return err;
460846d01d63SChad Hanson 		}
4609d621d35eSPaul Moore 	}
4610d621d35eSPaul Moore 
4611d8395c87SPaul Moore 	if (secmark_active) {
4612effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4613effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4614effad8dfSPaul Moore 		if (err)
4615effad8dfSPaul Moore 			return err;
4616effad8dfSPaul Moore 	}
4617effad8dfSPaul Moore 
4618d621d35eSPaul Moore 	return err;
46191da177e4SLinus Torvalds }
46201da177e4SLinus Torvalds 
46212c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
46221da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
46231da177e4SLinus Torvalds {
46241da177e4SLinus Torvalds 	int err = 0;
46251da177e4SLinus Torvalds 	char *scontext;
46261da177e4SLinus Torvalds 	u32 scontext_len;
4627253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
46283de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
46291da177e4SLinus Torvalds 
4630253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4631253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4632dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4633253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4634253bfae6SPaul Moore 		return -ENOPROTOOPT;
46351da177e4SLinus Torvalds 
46362c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
46371da177e4SLinus Torvalds 	if (err)
4638253bfae6SPaul Moore 		return err;
46391da177e4SLinus Torvalds 
46401da177e4SLinus Torvalds 	if (scontext_len > len) {
46411da177e4SLinus Torvalds 		err = -ERANGE;
46421da177e4SLinus Torvalds 		goto out_len;
46431da177e4SLinus Torvalds 	}
46441da177e4SLinus Torvalds 
46451da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
46461da177e4SLinus Torvalds 		err = -EFAULT;
46471da177e4SLinus Torvalds 
46481da177e4SLinus Torvalds out_len:
46491da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
46501da177e4SLinus Torvalds 		err = -EFAULT;
46511da177e4SLinus Torvalds 	kfree(scontext);
46521da177e4SLinus Torvalds 	return err;
46531da177e4SLinus Torvalds }
46541da177e4SLinus Torvalds 
4655dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
46562c7946a7SCatherine Zhang {
4657dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
465875e22910SPaul Moore 	u16 family;
4659899134f2SPaul Moore 	struct inode_security_struct *isec;
4660877ce7c1SCatherine Zhang 
4661aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4662aa862900SPaul Moore 		family = PF_INET;
4663aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4664aa862900SPaul Moore 		family = PF_INET6;
4665aa862900SPaul Moore 	else if (sock)
466675e22910SPaul Moore 		family = sock->sk->sk_family;
466775e22910SPaul Moore 	else
466875e22910SPaul Moore 		goto out;
466975e22910SPaul Moore 
4670899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
4671899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
4672899134f2SPaul Moore 		peer_secid = isec->sid;
4673899134f2SPaul Moore 	} else if (skb)
4674220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
46752c7946a7SCatherine Zhang 
467675e22910SPaul Moore out:
4677dc49c1f9SCatherine Zhang 	*secid = peer_secid;
467875e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
467975e22910SPaul Moore 		return -EINVAL;
468075e22910SPaul Moore 	return 0;
46812c7946a7SCatherine Zhang }
46822c7946a7SCatherine Zhang 
46837d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
46841da177e4SLinus Torvalds {
468584914b7eSPaul Moore 	struct sk_security_struct *sksec;
468684914b7eSPaul Moore 
468784914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
468884914b7eSPaul Moore 	if (!sksec)
468984914b7eSPaul Moore 		return -ENOMEM;
469084914b7eSPaul Moore 
469184914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
469284914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
46935dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
469484914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
469584914b7eSPaul Moore 	sk->sk_security = sksec;
469684914b7eSPaul Moore 
469784914b7eSPaul Moore 	return 0;
46981da177e4SLinus Torvalds }
46991da177e4SLinus Torvalds 
47001da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
47011da177e4SLinus Torvalds {
470284914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
470384914b7eSPaul Moore 
470484914b7eSPaul Moore 	sk->sk_security = NULL;
470584914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
470684914b7eSPaul Moore 	kfree(sksec);
47071da177e4SLinus Torvalds }
47081da177e4SLinus Torvalds 
4709892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4710892c141eSVenkat Yekkirala {
4711dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4712dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4713892c141eSVenkat Yekkirala 
4714dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4715dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4716dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
471799f59ed0SPaul Moore 
4718dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4719892c141eSVenkat Yekkirala }
4720892c141eSVenkat Yekkirala 
4721beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4722d28d1e08STrent Jaeger {
4723d28d1e08STrent Jaeger 	if (!sk)
4724beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4725892c141eSVenkat Yekkirala 	else {
4726892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4727d28d1e08STrent Jaeger 
4728beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4729892c141eSVenkat Yekkirala 	}
4730d28d1e08STrent Jaeger }
4731d28d1e08STrent Jaeger 
47329a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
47334237c75cSVenkat Yekkirala {
47345d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
47355d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
47364237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
47374237c75cSVenkat Yekkirala 
47382873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
47392873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
47404237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4741220deb96SPaul Moore 	sksec->sclass = isec->sclass;
47424237c75cSVenkat Yekkirala }
47434237c75cSVenkat Yekkirala 
47449a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
47454237c75cSVenkat Yekkirala 				     struct request_sock *req)
47464237c75cSVenkat Yekkirala {
47474237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
47484237c75cSVenkat Yekkirala 	int err;
47490b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
4750446b8024SPaul Moore 	u32 connsid;
47514237c75cSVenkat Yekkirala 	u32 peersid;
47524237c75cSVenkat Yekkirala 
4753aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4754220deb96SPaul Moore 	if (err)
4755220deb96SPaul Moore 		return err;
4756446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
47574237c75cSVenkat Yekkirala 	if (err)
47584237c75cSVenkat Yekkirala 		return err;
4759446b8024SPaul Moore 	req->secid = connsid;
47606b877699SVenkat Yekkirala 	req->peer_secid = peersid;
4761389fb800SPaul Moore 
4762389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
47634237c75cSVenkat Yekkirala }
47644237c75cSVenkat Yekkirala 
47659a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
47669a673e56SAdrian Bunk 				   const struct request_sock *req)
47674237c75cSVenkat Yekkirala {
47684237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
47694237c75cSVenkat Yekkirala 
47704237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
47716b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
47724237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
47734237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
47744237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
47754237c75cSVenkat Yekkirala 	   time it will have been created and available. */
477699f59ed0SPaul Moore 
47779f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
47789f2ad665SPaul Moore 	 * thread with access to newsksec */
4779389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
47804237c75cSVenkat Yekkirala }
47814237c75cSVenkat Yekkirala 
4782014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
47836b877699SVenkat Yekkirala {
4784aa862900SPaul Moore 	u16 family = sk->sk_family;
47856b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
47866b877699SVenkat Yekkirala 
4787aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4788aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4789aa862900SPaul Moore 		family = PF_INET;
4790aa862900SPaul Moore 
4791aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
47926b877699SVenkat Yekkirala }
47936b877699SVenkat Yekkirala 
47942606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
47952606fd1fSEric Paris {
47962606fd1fSEric Paris 	const struct task_security_struct *__tsec;
47972606fd1fSEric Paris 	u32 tsid;
47982606fd1fSEric Paris 
47992606fd1fSEric Paris 	__tsec = current_security();
48002606fd1fSEric Paris 	tsid = __tsec->sid;
48012606fd1fSEric Paris 
48022606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
48032606fd1fSEric Paris }
48042606fd1fSEric Paris 
48052606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
48062606fd1fSEric Paris {
48072606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
48082606fd1fSEric Paris }
48092606fd1fSEric Paris 
48102606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
48112606fd1fSEric Paris {
48122606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
48132606fd1fSEric Paris }
48142606fd1fSEric Paris 
48159a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
48169a673e56SAdrian Bunk 				      struct flowi *fl)
48174237c75cSVenkat Yekkirala {
48181d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
48194237c75cSVenkat Yekkirala }
48204237c75cSVenkat Yekkirala 
48215dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
48225dbbaf2dSPaul Moore {
48235dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
48245dbbaf2dSPaul Moore 
48255dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
48265dbbaf2dSPaul Moore 	if (!tunsec)
48275dbbaf2dSPaul Moore 		return -ENOMEM;
48285dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
48295dbbaf2dSPaul Moore 
48305dbbaf2dSPaul Moore 	*security = tunsec;
48315dbbaf2dSPaul Moore 	return 0;
48325dbbaf2dSPaul Moore }
48335dbbaf2dSPaul Moore 
48345dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
48355dbbaf2dSPaul Moore {
48365dbbaf2dSPaul Moore 	kfree(security);
48375dbbaf2dSPaul Moore }
48385dbbaf2dSPaul Moore 
4839ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4840ed6d76e4SPaul Moore {
4841ed6d76e4SPaul Moore 	u32 sid = current_sid();
4842ed6d76e4SPaul Moore 
4843ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4844ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4845ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4846ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4847ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4848ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4849ed6d76e4SPaul Moore 
4850ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4851ed6d76e4SPaul Moore 			    NULL);
4852ed6d76e4SPaul Moore }
4853ed6d76e4SPaul Moore 
48545dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4855ed6d76e4SPaul Moore {
48565dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
48575dbbaf2dSPaul Moore 
48585dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
48595dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
48605dbbaf2dSPaul Moore }
48615dbbaf2dSPaul Moore 
48625dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
48635dbbaf2dSPaul Moore {
48645dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4865ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4866ed6d76e4SPaul Moore 
4867ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4868ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4869ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4870ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4871ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4872ed6d76e4SPaul Moore 	 * protocols were being used */
4873ed6d76e4SPaul Moore 
48745dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4875ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
48765dbbaf2dSPaul Moore 
48775dbbaf2dSPaul Moore 	return 0;
4878ed6d76e4SPaul Moore }
4879ed6d76e4SPaul Moore 
48805dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4881ed6d76e4SPaul Moore {
48825dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4883ed6d76e4SPaul Moore 	u32 sid = current_sid();
4884ed6d76e4SPaul Moore 	int err;
4885ed6d76e4SPaul Moore 
48865dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4887ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4888ed6d76e4SPaul Moore 	if (err)
4889ed6d76e4SPaul Moore 		return err;
4890ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4891ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4892ed6d76e4SPaul Moore 	if (err)
4893ed6d76e4SPaul Moore 		return err;
48945dbbaf2dSPaul Moore 	tunsec->sid = sid;
4895ed6d76e4SPaul Moore 
4896ed6d76e4SPaul Moore 	return 0;
4897ed6d76e4SPaul Moore }
4898ed6d76e4SPaul Moore 
48991da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
49001da177e4SLinus Torvalds {
49011da177e4SLinus Torvalds 	int err = 0;
49021da177e4SLinus Torvalds 	u32 perm;
49031da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4904253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
49051da177e4SLinus Torvalds 
490677954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
49071da177e4SLinus Torvalds 		err = -EINVAL;
49081da177e4SLinus Torvalds 		goto out;
49091da177e4SLinus Torvalds 	}
4910b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
49111da177e4SLinus Torvalds 
4912253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
49131da177e4SLinus Torvalds 	if (err) {
49141da177e4SLinus Torvalds 		if (err == -EINVAL) {
491576319946SVladis Dronov 			pr_warn_ratelimited("SELinux: unrecognized netlink"
491676319946SVladis Dronov 			       " message: protocol=%hu nlmsg_type=%hu sclass=%s"
491776319946SVladis Dronov 			       " pig=%d comm=%s\n",
4918cded3fffSMarek Milkovic 			       sk->sk_protocol, nlh->nlmsg_type,
491976319946SVladis Dronov 			       secclass_map[sksec->sclass - 1].name,
492076319946SVladis Dronov 			       task_pid_nr(current), current->comm);
492139c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
49221da177e4SLinus Torvalds 				err = 0;
49231da177e4SLinus Torvalds 		}
49241da177e4SLinus Torvalds 
49251da177e4SLinus Torvalds 		/* Ignore */
49261da177e4SLinus Torvalds 		if (err == -ENOENT)
49271da177e4SLinus Torvalds 			err = 0;
49281da177e4SLinus Torvalds 		goto out;
49291da177e4SLinus Torvalds 	}
49301da177e4SLinus Torvalds 
4931253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
49321da177e4SLinus Torvalds out:
49331da177e4SLinus Torvalds 	return err;
49341da177e4SLinus Torvalds }
49351da177e4SLinus Torvalds 
49361da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
49371da177e4SLinus Torvalds 
4938cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
4939cbe0d6e8SPaul Moore 				       const struct net_device *indev,
4940effad8dfSPaul Moore 				       u16 family)
49411da177e4SLinus Torvalds {
4942dfaebe98SPaul Moore 	int err;
4943effad8dfSPaul Moore 	char *addrp;
4944effad8dfSPaul Moore 	u32 peer_sid;
49452bf49690SThomas Liu 	struct common_audit_data ad;
494648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4947effad8dfSPaul Moore 	u8 secmark_active;
4948948bf85cSPaul Moore 	u8 netlbl_active;
4949effad8dfSPaul Moore 	u8 peerlbl_active;
49504237c75cSVenkat Yekkirala 
4951effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4952effad8dfSPaul Moore 		return NF_ACCEPT;
49534237c75cSVenkat Yekkirala 
4954effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4955948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
49562be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4957effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4958effad8dfSPaul Moore 		return NF_ACCEPT;
49594237c75cSVenkat Yekkirala 
4960d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4961d8395c87SPaul Moore 		return NF_DROP;
4962d8395c87SPaul Moore 
496350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
496448c62af6SEric Paris 	ad.u.net = &net;
4965cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
496648c62af6SEric Paris 	ad.u.net->family = family;
4967effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4968effad8dfSPaul Moore 		return NF_DROP;
49691da177e4SLinus Torvalds 
4970dfaebe98SPaul Moore 	if (peerlbl_active) {
4971cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4972cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4973dfaebe98SPaul Moore 		if (err) {
4974dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4975effad8dfSPaul Moore 			return NF_DROP;
4976dfaebe98SPaul Moore 		}
4977dfaebe98SPaul Moore 	}
4978effad8dfSPaul Moore 
4979effad8dfSPaul Moore 	if (secmark_active)
4980effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4981effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4982effad8dfSPaul Moore 			return NF_DROP;
4983effad8dfSPaul Moore 
4984948bf85cSPaul Moore 	if (netlbl_active)
4985948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4986948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4987948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4988948bf85cSPaul Moore 		 * protection */
4989948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4990948bf85cSPaul Moore 			return NF_DROP;
4991948bf85cSPaul Moore 
4992effad8dfSPaul Moore 	return NF_ACCEPT;
4993effad8dfSPaul Moore }
4994effad8dfSPaul Moore 
499506198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
4996effad8dfSPaul Moore 					 struct sk_buff *skb,
4997238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4998effad8dfSPaul Moore {
4999238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
5000effad8dfSPaul Moore }
5001effad8dfSPaul Moore 
5002effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
500306198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
5004effad8dfSPaul Moore 					 struct sk_buff *skb,
5005238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5006effad8dfSPaul Moore {
5007238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
5008effad8dfSPaul Moore }
5009effad8dfSPaul Moore #endif	/* IPV6 */
5010effad8dfSPaul Moore 
5011948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
5012948bf85cSPaul Moore 				      u16 family)
5013948bf85cSPaul Moore {
501447180068SPaul Moore 	struct sock *sk;
5015948bf85cSPaul Moore 	u32 sid;
5016948bf85cSPaul Moore 
5017948bf85cSPaul Moore 	if (!netlbl_enabled())
5018948bf85cSPaul Moore 		return NF_ACCEPT;
5019948bf85cSPaul Moore 
5020948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5021948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5022948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
502347180068SPaul Moore 	sk = skb->sk;
502447180068SPaul Moore 	if (sk) {
502547180068SPaul Moore 		struct sk_security_struct *sksec;
502647180068SPaul Moore 
5027e446f9dfSEric Dumazet 		if (sk_listener(sk))
502847180068SPaul Moore 			/* if the socket is the listening state then this
502947180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
503047180068SPaul Moore 			 * be labeled based on the connection/request_sock and
503147180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
503247180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
503347180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
503447180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
503547180068SPaul Moore 			 * as any IP option based labeling should be copied
503647180068SPaul Moore 			 * from the initial connection request (in the IP
503747180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
503847180068SPaul Moore 			 * security label in the packet itself this is the
503947180068SPaul Moore 			 * best we can do. */
504047180068SPaul Moore 			return NF_ACCEPT;
504147180068SPaul Moore 
504247180068SPaul Moore 		/* standard practice, label using the parent socket */
504347180068SPaul Moore 		sksec = sk->sk_security;
5044948bf85cSPaul Moore 		sid = sksec->sid;
5045948bf85cSPaul Moore 	} else
5046948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
5047948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5048948bf85cSPaul Moore 		return NF_DROP;
5049948bf85cSPaul Moore 
5050948bf85cSPaul Moore 	return NF_ACCEPT;
5051948bf85cSPaul Moore }
5052948bf85cSPaul Moore 
505306198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
5054948bf85cSPaul Moore 					struct sk_buff *skb,
5055238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
5056948bf85cSPaul Moore {
5057948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
5058948bf85cSPaul Moore }
5059948bf85cSPaul Moore 
5060effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5061effad8dfSPaul Moore 						int ifindex,
5062d8395c87SPaul Moore 						u16 family)
50634e5ab4cbSJames Morris {
506454abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
50654237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
50662bf49690SThomas Liu 	struct common_audit_data ad;
506748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5068d8395c87SPaul Moore 	char *addrp;
5069d8395c87SPaul Moore 	u8 proto;
50704e5ab4cbSJames Morris 
5071effad8dfSPaul Moore 	if (sk == NULL)
5072effad8dfSPaul Moore 		return NF_ACCEPT;
50734237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
50744e5ab4cbSJames Morris 
507550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
507648c62af6SEric Paris 	ad.u.net = &net;
507748c62af6SEric Paris 	ad.u.net->netif = ifindex;
507848c62af6SEric Paris 	ad.u.net->family = family;
5079d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5080d8395c87SPaul Moore 		return NF_DROP;
5081d8395c87SPaul Moore 
508258bfbb51SPaul Moore 	if (selinux_secmark_enabled())
5083effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
5084d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
50852fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
50861da177e4SLinus Torvalds 
5087d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
50882fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5089effad8dfSPaul Moore 
5090effad8dfSPaul Moore 	return NF_ACCEPT;
5091effad8dfSPaul Moore }
5092effad8dfSPaul Moore 
5093cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5094cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
5095effad8dfSPaul Moore 					 u16 family)
5096effad8dfSPaul Moore {
5097effad8dfSPaul Moore 	u32 secmark_perm;
5098effad8dfSPaul Moore 	u32 peer_sid;
5099cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
5100effad8dfSPaul Moore 	struct sock *sk;
51012bf49690SThomas Liu 	struct common_audit_data ad;
510248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5103effad8dfSPaul Moore 	char *addrp;
5104effad8dfSPaul Moore 	u8 secmark_active;
5105effad8dfSPaul Moore 	u8 peerlbl_active;
5106effad8dfSPaul Moore 
5107effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5108effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5109effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5110effad8dfSPaul Moore 	 * as fast and as clean as possible. */
511158bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
5112d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
5113c0828e50SPaul Moore 
5114effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
51152be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5116effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5117effad8dfSPaul Moore 		return NF_ACCEPT;
5118effad8dfSPaul Moore 
511954abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5120c0828e50SPaul Moore 
5121effad8dfSPaul Moore #ifdef CONFIG_XFRM
5122effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5123effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5124effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5125effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5126effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5127c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5128c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5129c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5130c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5131c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5132c0828e50SPaul Moore 	 *       connection. */
5133c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5134e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5135effad8dfSPaul Moore 		return NF_ACCEPT;
5136effad8dfSPaul Moore #endif
5137effad8dfSPaul Moore 
5138d8395c87SPaul Moore 	if (sk == NULL) {
5139446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5140446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5141446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5142446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
51434a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5144d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5145d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
514604f6d70fSEric Paris 				return NF_DROP;
51474a7ab3dcSSteffen Klassert 		} else {
51484a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5149d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
51504a7ab3dcSSteffen Klassert 		}
5151e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5152446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5153446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5154446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5155446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5156446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5157446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5158446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5159446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5160446b8024SPaul Moore 		 * for similar problems. */
5161446b8024SPaul Moore 		u32 skb_sid;
5162e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5163e446f9dfSEric Dumazet 
5164e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5165446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5166446b8024SPaul Moore 			return NF_DROP;
5167c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5168c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5169c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5170c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5171c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5172c0828e50SPaul Moore 		 * pass the packet. */
5173c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5174c0828e50SPaul Moore 			switch (family) {
5175c0828e50SPaul Moore 			case PF_INET:
5176c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5177c0828e50SPaul Moore 					return NF_ACCEPT;
5178c0828e50SPaul Moore 				break;
5179c0828e50SPaul Moore 			case PF_INET6:
5180c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5181c0828e50SPaul Moore 					return NF_ACCEPT;
5182a7a91a19SPaul Moore 				break;
5183c0828e50SPaul Moore 			default:
5184c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5185c0828e50SPaul Moore 			}
5186c0828e50SPaul Moore 		}
5187446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5188446b8024SPaul Moore 			return NF_DROP;
5189446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5190d8395c87SPaul Moore 	} else {
5191446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5192446b8024SPaul Moore 		 * associated socket. */
5193effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5194effad8dfSPaul Moore 		peer_sid = sksec->sid;
5195effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5196effad8dfSPaul Moore 	}
5197effad8dfSPaul Moore 
519850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
519948c62af6SEric Paris 	ad.u.net = &net;
520048c62af6SEric Paris 	ad.u.net->netif = ifindex;
520148c62af6SEric Paris 	ad.u.net->family = family;
5202d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
520304f6d70fSEric Paris 		return NF_DROP;
5204d8395c87SPaul Moore 
5205effad8dfSPaul Moore 	if (secmark_active)
5206effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
5207effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
52081f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5209effad8dfSPaul Moore 
5210effad8dfSPaul Moore 	if (peerlbl_active) {
5211effad8dfSPaul Moore 		u32 if_sid;
5212effad8dfSPaul Moore 		u32 node_sid;
5213effad8dfSPaul Moore 
5214cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
521504f6d70fSEric Paris 			return NF_DROP;
5216effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
5217effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
52181f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5219effad8dfSPaul Moore 
5220effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
522104f6d70fSEric Paris 			return NF_DROP;
5222effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
5223effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
52241f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5225effad8dfSPaul Moore 	}
5226effad8dfSPaul Moore 
5227effad8dfSPaul Moore 	return NF_ACCEPT;
5228effad8dfSPaul Moore }
5229effad8dfSPaul Moore 
523006198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5231a224be76SDavid S. Miller 					   struct sk_buff *skb,
5232238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
52331da177e4SLinus Torvalds {
5234238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
52351da177e4SLinus Torvalds }
52361da177e4SLinus Torvalds 
52371da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
523806198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5239a224be76SDavid S. Miller 					   struct sk_buff *skb,
5240238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
52411da177e4SLinus Torvalds {
5242238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
52431da177e4SLinus Torvalds }
52441da177e4SLinus Torvalds #endif	/* IPV6 */
52451da177e4SLinus Torvalds 
52461da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
52471da177e4SLinus Torvalds 
52481da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
52491da177e4SLinus Torvalds {
5250941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
52511da177e4SLinus Torvalds }
52521da177e4SLinus Torvalds 
52531da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
52541da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
52551da177e4SLinus Torvalds 			      u16 sclass)
52561da177e4SLinus Torvalds {
52571da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
5258275bb41eSDavid Howells 	u32 sid;
52591da177e4SLinus Torvalds 
526089d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
52611da177e4SLinus Torvalds 	if (!isec)
52621da177e4SLinus Torvalds 		return -ENOMEM;
52631da177e4SLinus Torvalds 
5264275bb41eSDavid Howells 	sid = task_sid(task);
52651da177e4SLinus Torvalds 	isec->sclass = sclass;
5266275bb41eSDavid Howells 	isec->sid = sid;
52671da177e4SLinus Torvalds 	perm->security = isec;
52681da177e4SLinus Torvalds 
52691da177e4SLinus Torvalds 	return 0;
52701da177e4SLinus Torvalds }
52711da177e4SLinus Torvalds 
52721da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
52731da177e4SLinus Torvalds {
52741da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
52751da177e4SLinus Torvalds 	perm->security = NULL;
52761da177e4SLinus Torvalds 	kfree(isec);
52771da177e4SLinus Torvalds }
52781da177e4SLinus Torvalds 
52791da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
52801da177e4SLinus Torvalds {
52811da177e4SLinus Torvalds 	struct msg_security_struct *msec;
52821da177e4SLinus Torvalds 
528389d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
52841da177e4SLinus Torvalds 	if (!msec)
52851da177e4SLinus Torvalds 		return -ENOMEM;
52861da177e4SLinus Torvalds 
52871da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
52881da177e4SLinus Torvalds 	msg->security = msec;
52891da177e4SLinus Torvalds 
52901da177e4SLinus Torvalds 	return 0;
52911da177e4SLinus Torvalds }
52921da177e4SLinus Torvalds 
52931da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
52941da177e4SLinus Torvalds {
52951da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
52961da177e4SLinus Torvalds 
52971da177e4SLinus Torvalds 	msg->security = NULL;
52981da177e4SLinus Torvalds 	kfree(msec);
52991da177e4SLinus Torvalds }
53001da177e4SLinus Torvalds 
53011da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
53026af963f1SStephen Smalley 			u32 perms)
53031da177e4SLinus Torvalds {
53041da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53052bf49690SThomas Liu 	struct common_audit_data ad;
5306275bb41eSDavid Howells 	u32 sid = current_sid();
53071da177e4SLinus Torvalds 
53081da177e4SLinus Torvalds 	isec = ipc_perms->security;
53091da177e4SLinus Torvalds 
531050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53111da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
53121da177e4SLinus Torvalds 
5313275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
53141da177e4SLinus Torvalds }
53151da177e4SLinus Torvalds 
53161da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
53171da177e4SLinus Torvalds {
53181da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
53191da177e4SLinus Torvalds }
53201da177e4SLinus Torvalds 
53211da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
53221da177e4SLinus Torvalds {
53231da177e4SLinus Torvalds 	msg_msg_free_security(msg);
53241da177e4SLinus Torvalds }
53251da177e4SLinus Torvalds 
53261da177e4SLinus Torvalds /* message queue security operations */
53271da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
53281da177e4SLinus Torvalds {
53291da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53302bf49690SThomas Liu 	struct common_audit_data ad;
5331275bb41eSDavid Howells 	u32 sid = current_sid();
53321da177e4SLinus Torvalds 	int rc;
53331da177e4SLinus Torvalds 
53341da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
53351da177e4SLinus Torvalds 	if (rc)
53361da177e4SLinus Torvalds 		return rc;
53371da177e4SLinus Torvalds 
53381da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53391da177e4SLinus Torvalds 
534050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53411da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53421da177e4SLinus Torvalds 
5343275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
53441da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
53451da177e4SLinus Torvalds 	if (rc) {
53461da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
53471da177e4SLinus Torvalds 		return rc;
53481da177e4SLinus Torvalds 	}
53491da177e4SLinus Torvalds 	return 0;
53501da177e4SLinus Torvalds }
53511da177e4SLinus Torvalds 
53521da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
53531da177e4SLinus Torvalds {
53541da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
53551da177e4SLinus Torvalds }
53561da177e4SLinus Torvalds 
53571da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
53581da177e4SLinus Torvalds {
53591da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53602bf49690SThomas Liu 	struct common_audit_data ad;
5361275bb41eSDavid Howells 	u32 sid = current_sid();
53621da177e4SLinus Torvalds 
53631da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53641da177e4SLinus Torvalds 
536550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53661da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53671da177e4SLinus Torvalds 
5368275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
53691da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
53701da177e4SLinus Torvalds }
53711da177e4SLinus Torvalds 
53721da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
53731da177e4SLinus Torvalds {
53741da177e4SLinus Torvalds 	int err;
53751da177e4SLinus Torvalds 	int perms;
53761da177e4SLinus Torvalds 
53771da177e4SLinus Torvalds 	switch (cmd) {
53781da177e4SLinus Torvalds 	case IPC_INFO:
53791da177e4SLinus Torvalds 	case MSG_INFO:
53801da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
53811da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
53821da177e4SLinus Torvalds 	case IPC_STAT:
53831da177e4SLinus Torvalds 	case MSG_STAT:
53841da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
53851da177e4SLinus Torvalds 		break;
53861da177e4SLinus Torvalds 	case IPC_SET:
53871da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
53881da177e4SLinus Torvalds 		break;
53891da177e4SLinus Torvalds 	case IPC_RMID:
53901da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
53911da177e4SLinus Torvalds 		break;
53921da177e4SLinus Torvalds 	default:
53931da177e4SLinus Torvalds 		return 0;
53941da177e4SLinus Torvalds 	}
53951da177e4SLinus Torvalds 
53966af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
53971da177e4SLinus Torvalds 	return err;
53981da177e4SLinus Torvalds }
53991da177e4SLinus Torvalds 
54001da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
54011da177e4SLinus Torvalds {
54021da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54031da177e4SLinus Torvalds 	struct msg_security_struct *msec;
54042bf49690SThomas Liu 	struct common_audit_data ad;
5405275bb41eSDavid Howells 	u32 sid = current_sid();
54061da177e4SLinus Torvalds 	int rc;
54071da177e4SLinus Torvalds 
54081da177e4SLinus Torvalds 	isec = msq->q_perm.security;
54091da177e4SLinus Torvalds 	msec = msg->security;
54101da177e4SLinus Torvalds 
54111da177e4SLinus Torvalds 	/*
54121da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
54131da177e4SLinus Torvalds 	 */
54141da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
54151da177e4SLinus Torvalds 		/*
54161da177e4SLinus Torvalds 		 * Compute new sid based on current process and
54171da177e4SLinus Torvalds 		 * message queue this message will be stored in
54181da177e4SLinus Torvalds 		 */
5419275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5420652bb9b0SEric Paris 					     NULL, &msec->sid);
54211da177e4SLinus Torvalds 		if (rc)
54221da177e4SLinus Torvalds 			return rc;
54231da177e4SLinus Torvalds 	}
54241da177e4SLinus Torvalds 
542550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54261da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
54271da177e4SLinus Torvalds 
54281da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5429275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
54301da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
54311da177e4SLinus Torvalds 	if (!rc)
54321da177e4SLinus Torvalds 		/* Can this process send the message */
5433275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5434275bb41eSDavid Howells 				  MSG__SEND, &ad);
54351da177e4SLinus Torvalds 	if (!rc)
54361da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5437275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5438275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
54391da177e4SLinus Torvalds 
54401da177e4SLinus Torvalds 	return rc;
54411da177e4SLinus Torvalds }
54421da177e4SLinus Torvalds 
54431da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
54441da177e4SLinus Torvalds 				    struct task_struct *target,
54451da177e4SLinus Torvalds 				    long type, int mode)
54461da177e4SLinus Torvalds {
54471da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54481da177e4SLinus Torvalds 	struct msg_security_struct *msec;
54492bf49690SThomas Liu 	struct common_audit_data ad;
5450275bb41eSDavid Howells 	u32 sid = task_sid(target);
54511da177e4SLinus Torvalds 	int rc;
54521da177e4SLinus Torvalds 
54531da177e4SLinus Torvalds 	isec = msq->q_perm.security;
54541da177e4SLinus Torvalds 	msec = msg->security;
54551da177e4SLinus Torvalds 
545650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54571da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
54581da177e4SLinus Torvalds 
5459275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
54601da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
54611da177e4SLinus Torvalds 	if (!rc)
5462275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
54631da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
54641da177e4SLinus Torvalds 	return rc;
54651da177e4SLinus Torvalds }
54661da177e4SLinus Torvalds 
54671da177e4SLinus Torvalds /* Shared Memory security operations */
54681da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
54691da177e4SLinus Torvalds {
54701da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54712bf49690SThomas Liu 	struct common_audit_data ad;
5472275bb41eSDavid Howells 	u32 sid = current_sid();
54731da177e4SLinus Torvalds 	int rc;
54741da177e4SLinus Torvalds 
54751da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
54761da177e4SLinus Torvalds 	if (rc)
54771da177e4SLinus Torvalds 		return rc;
54781da177e4SLinus Torvalds 
54791da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
54801da177e4SLinus Torvalds 
548150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54821da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
54831da177e4SLinus Torvalds 
5484275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
54851da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
54861da177e4SLinus Torvalds 	if (rc) {
54871da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
54881da177e4SLinus Torvalds 		return rc;
54891da177e4SLinus Torvalds 	}
54901da177e4SLinus Torvalds 	return 0;
54911da177e4SLinus Torvalds }
54921da177e4SLinus Torvalds 
54931da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
54941da177e4SLinus Torvalds {
54951da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
54961da177e4SLinus Torvalds }
54971da177e4SLinus Torvalds 
54981da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
54991da177e4SLinus Torvalds {
55001da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
55012bf49690SThomas Liu 	struct common_audit_data ad;
5502275bb41eSDavid Howells 	u32 sid = current_sid();
55031da177e4SLinus Torvalds 
55041da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
55051da177e4SLinus Torvalds 
550650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
55071da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
55081da177e4SLinus Torvalds 
5509275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
55101da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
55111da177e4SLinus Torvalds }
55121da177e4SLinus Torvalds 
55131da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
55141da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
55151da177e4SLinus Torvalds {
55161da177e4SLinus Torvalds 	int perms;
55171da177e4SLinus Torvalds 	int err;
55181da177e4SLinus Torvalds 
55191da177e4SLinus Torvalds 	switch (cmd) {
55201da177e4SLinus Torvalds 	case IPC_INFO:
55211da177e4SLinus Torvalds 	case SHM_INFO:
55221da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
55231da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
55241da177e4SLinus Torvalds 	case IPC_STAT:
55251da177e4SLinus Torvalds 	case SHM_STAT:
55261da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
55271da177e4SLinus Torvalds 		break;
55281da177e4SLinus Torvalds 	case IPC_SET:
55291da177e4SLinus Torvalds 		perms = SHM__SETATTR;
55301da177e4SLinus Torvalds 		break;
55311da177e4SLinus Torvalds 	case SHM_LOCK:
55321da177e4SLinus Torvalds 	case SHM_UNLOCK:
55331da177e4SLinus Torvalds 		perms = SHM__LOCK;
55341da177e4SLinus Torvalds 		break;
55351da177e4SLinus Torvalds 	case IPC_RMID:
55361da177e4SLinus Torvalds 		perms = SHM__DESTROY;
55371da177e4SLinus Torvalds 		break;
55381da177e4SLinus Torvalds 	default:
55391da177e4SLinus Torvalds 		return 0;
55401da177e4SLinus Torvalds 	}
55411da177e4SLinus Torvalds 
55426af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
55431da177e4SLinus Torvalds 	return err;
55441da177e4SLinus Torvalds }
55451da177e4SLinus Torvalds 
55461da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
55471da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
55481da177e4SLinus Torvalds {
55491da177e4SLinus Torvalds 	u32 perms;
55501da177e4SLinus Torvalds 
55511da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
55521da177e4SLinus Torvalds 		perms = SHM__READ;
55531da177e4SLinus Torvalds 	else
55541da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
55551da177e4SLinus Torvalds 
55566af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
55571da177e4SLinus Torvalds }
55581da177e4SLinus Torvalds 
55591da177e4SLinus Torvalds /* Semaphore security operations */
55601da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
55611da177e4SLinus Torvalds {
55621da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
55632bf49690SThomas Liu 	struct common_audit_data ad;
5564275bb41eSDavid Howells 	u32 sid = current_sid();
55651da177e4SLinus Torvalds 	int rc;
55661da177e4SLinus Torvalds 
55671da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
55681da177e4SLinus Torvalds 	if (rc)
55691da177e4SLinus Torvalds 		return rc;
55701da177e4SLinus Torvalds 
55711da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
55721da177e4SLinus Torvalds 
557350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
55741da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
55751da177e4SLinus Torvalds 
5576275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
55771da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
55781da177e4SLinus Torvalds 	if (rc) {
55791da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
55801da177e4SLinus Torvalds 		return rc;
55811da177e4SLinus Torvalds 	}
55821da177e4SLinus Torvalds 	return 0;
55831da177e4SLinus Torvalds }
55841da177e4SLinus Torvalds 
55851da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
55861da177e4SLinus Torvalds {
55871da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
55881da177e4SLinus Torvalds }
55891da177e4SLinus Torvalds 
55901da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
55911da177e4SLinus Torvalds {
55921da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
55932bf49690SThomas Liu 	struct common_audit_data ad;
5594275bb41eSDavid Howells 	u32 sid = current_sid();
55951da177e4SLinus Torvalds 
55961da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
55971da177e4SLinus Torvalds 
559850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
55991da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
56001da177e4SLinus Torvalds 
5601275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
56021da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
56031da177e4SLinus Torvalds }
56041da177e4SLinus Torvalds 
56051da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
56061da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
56071da177e4SLinus Torvalds {
56081da177e4SLinus Torvalds 	int err;
56091da177e4SLinus Torvalds 	u32 perms;
56101da177e4SLinus Torvalds 
56111da177e4SLinus Torvalds 	switch (cmd) {
56121da177e4SLinus Torvalds 	case IPC_INFO:
56131da177e4SLinus Torvalds 	case SEM_INFO:
56141da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
56151da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
56161da177e4SLinus Torvalds 	case GETPID:
56171da177e4SLinus Torvalds 	case GETNCNT:
56181da177e4SLinus Torvalds 	case GETZCNT:
56191da177e4SLinus Torvalds 		perms = SEM__GETATTR;
56201da177e4SLinus Torvalds 		break;
56211da177e4SLinus Torvalds 	case GETVAL:
56221da177e4SLinus Torvalds 	case GETALL:
56231da177e4SLinus Torvalds 		perms = SEM__READ;
56241da177e4SLinus Torvalds 		break;
56251da177e4SLinus Torvalds 	case SETVAL:
56261da177e4SLinus Torvalds 	case SETALL:
56271da177e4SLinus Torvalds 		perms = SEM__WRITE;
56281da177e4SLinus Torvalds 		break;
56291da177e4SLinus Torvalds 	case IPC_RMID:
56301da177e4SLinus Torvalds 		perms = SEM__DESTROY;
56311da177e4SLinus Torvalds 		break;
56321da177e4SLinus Torvalds 	case IPC_SET:
56331da177e4SLinus Torvalds 		perms = SEM__SETATTR;
56341da177e4SLinus Torvalds 		break;
56351da177e4SLinus Torvalds 	case IPC_STAT:
56361da177e4SLinus Torvalds 	case SEM_STAT:
56371da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
56381da177e4SLinus Torvalds 		break;
56391da177e4SLinus Torvalds 	default:
56401da177e4SLinus Torvalds 		return 0;
56411da177e4SLinus Torvalds 	}
56421da177e4SLinus Torvalds 
56436af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
56441da177e4SLinus Torvalds 	return err;
56451da177e4SLinus Torvalds }
56461da177e4SLinus Torvalds 
56471da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
56481da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
56491da177e4SLinus Torvalds {
56501da177e4SLinus Torvalds 	u32 perms;
56511da177e4SLinus Torvalds 
56521da177e4SLinus Torvalds 	if (alter)
56531da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
56541da177e4SLinus Torvalds 	else
56551da177e4SLinus Torvalds 		perms = SEM__READ;
56561da177e4SLinus Torvalds 
56576af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
56581da177e4SLinus Torvalds }
56591da177e4SLinus Torvalds 
56601da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
56611da177e4SLinus Torvalds {
56621da177e4SLinus Torvalds 	u32 av = 0;
56631da177e4SLinus Torvalds 
56641da177e4SLinus Torvalds 	av = 0;
56651da177e4SLinus Torvalds 	if (flag & S_IRUGO)
56661da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
56671da177e4SLinus Torvalds 	if (flag & S_IWUGO)
56681da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
56691da177e4SLinus Torvalds 
56701da177e4SLinus Torvalds 	if (av == 0)
56711da177e4SLinus Torvalds 		return 0;
56721da177e4SLinus Torvalds 
56736af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
56741da177e4SLinus Torvalds }
56751da177e4SLinus Torvalds 
5676713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5677713a04aeSAhmed S. Darwish {
5678713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5679713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5680713a04aeSAhmed S. Darwish }
5681713a04aeSAhmed S. Darwish 
56821da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
56831da177e4SLinus Torvalds {
56841da177e4SLinus Torvalds 	if (inode)
56851da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
56861da177e4SLinus Torvalds }
56871da177e4SLinus Torvalds 
56881da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
568904ff9708SAl Viro 			       char *name, char **value)
56901da177e4SLinus Torvalds {
5691275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
56928c8570fbSDustin Kirkland 	u32 sid;
56931da177e4SLinus Torvalds 	int error;
569404ff9708SAl Viro 	unsigned len;
56951da177e4SLinus Torvalds 
56961da177e4SLinus Torvalds 	if (current != p) {
56973b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
56981da177e4SLinus Torvalds 		if (error)
56991da177e4SLinus Torvalds 			return error;
57001da177e4SLinus Torvalds 	}
57011da177e4SLinus Torvalds 
5702275bb41eSDavid Howells 	rcu_read_lock();
5703275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
57041da177e4SLinus Torvalds 
57051da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5706275bb41eSDavid Howells 		sid = __tsec->sid;
57071da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5708275bb41eSDavid Howells 		sid = __tsec->osid;
57091da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5710275bb41eSDavid Howells 		sid = __tsec->exec_sid;
57111da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5712275bb41eSDavid Howells 		sid = __tsec->create_sid;
57134eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5714275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
571542c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5716275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
57171da177e4SLinus Torvalds 	else
5718275bb41eSDavid Howells 		goto invalid;
5719275bb41eSDavid Howells 	rcu_read_unlock();
57201da177e4SLinus Torvalds 
57211da177e4SLinus Torvalds 	if (!sid)
57221da177e4SLinus Torvalds 		return 0;
57231da177e4SLinus Torvalds 
572404ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
572504ff9708SAl Viro 	if (error)
572604ff9708SAl Viro 		return error;
572704ff9708SAl Viro 	return len;
5728275bb41eSDavid Howells 
5729275bb41eSDavid Howells invalid:
5730275bb41eSDavid Howells 	rcu_read_unlock();
5731275bb41eSDavid Howells 	return -EINVAL;
57321da177e4SLinus Torvalds }
57331da177e4SLinus Torvalds 
57341da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
57351da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
57361da177e4SLinus Torvalds {
57371da177e4SLinus Torvalds 	struct task_security_struct *tsec;
5738d84f4f99SDavid Howells 	struct cred *new;
5739d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
57401da177e4SLinus Torvalds 	int error;
57411da177e4SLinus Torvalds 	char *str = value;
57421da177e4SLinus Torvalds 
57431da177e4SLinus Torvalds 	if (current != p) {
57441da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
57451da177e4SLinus Torvalds 		   security attributes. */
57461da177e4SLinus Torvalds 		return -EACCES;
57471da177e4SLinus Torvalds 	}
57481da177e4SLinus Torvalds 
57491da177e4SLinus Torvalds 	/*
57501da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
57511da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
57521da177e4SLinus Torvalds 	 * above restriction is ever removed.
57531da177e4SLinus Torvalds 	 */
57541da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
57553b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
57561da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
57573b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
57584eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
57593b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
576042c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
57613b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
57621da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
57633b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
57641da177e4SLinus Torvalds 	else
57651da177e4SLinus Torvalds 		error = -EINVAL;
57661da177e4SLinus Torvalds 	if (error)
57671da177e4SLinus Torvalds 		return error;
57681da177e4SLinus Torvalds 
57691da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
57701da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
57711da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
57721da177e4SLinus Torvalds 			str[size-1] = 0;
57731da177e4SLinus Torvalds 			size--;
57741da177e4SLinus Torvalds 		}
577552a4c640SNikolay Aleksandrov 		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
577612b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5777d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5778d6ea83ecSEric Paris 				struct audit_buffer *ab;
5779d6ea83ecSEric Paris 				size_t audit_size;
5780d6ea83ecSEric Paris 
5781d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5782d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5783d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5784d6ea83ecSEric Paris 					audit_size = size - 1;
5785d6ea83ecSEric Paris 				else
5786d6ea83ecSEric Paris 					audit_size = size;
5787d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5788d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5789d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5790d6ea83ecSEric Paris 				audit_log_end(ab);
5791d6ea83ecSEric Paris 
579212b29f34SStephen Smalley 				return error;
5793d6ea83ecSEric Paris 			}
579412b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
579512b29f34SStephen Smalley 							      &sid);
579612b29f34SStephen Smalley 		}
57971da177e4SLinus Torvalds 		if (error)
57981da177e4SLinus Torvalds 			return error;
57991da177e4SLinus Torvalds 	}
58001da177e4SLinus Torvalds 
5801d84f4f99SDavid Howells 	new = prepare_creds();
5802d84f4f99SDavid Howells 	if (!new)
5803d84f4f99SDavid Howells 		return -ENOMEM;
5804d84f4f99SDavid Howells 
58051da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
58061da177e4SLinus Torvalds 	   performed during the actual operation (execve,
58071da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5808d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
58091da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
58101da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5811d84f4f99SDavid Howells 	tsec = new->security;
5812d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
58131da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5814d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
58151da177e4SLinus Torvalds 		tsec->create_sid = sid;
5816d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
58174eb582cfSMichael LeMay 		error = may_create_key(sid, p);
58184eb582cfSMichael LeMay 		if (error)
5819d84f4f99SDavid Howells 			goto abort_change;
58204eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5821d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
582242c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5823d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5824d84f4f99SDavid Howells 		error = -EINVAL;
58251da177e4SLinus Torvalds 		if (sid == 0)
5826d84f4f99SDavid Howells 			goto abort_change;
5827d9250deaSKaiGai Kohei 
5828d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5829d84f4f99SDavid Howells 		error = -EPERM;
58305bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5831d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5832d84f4f99SDavid Howells 			if (error)
5833d84f4f99SDavid Howells 				goto abort_change;
58341da177e4SLinus Torvalds 		}
58351da177e4SLinus Torvalds 
58361da177e4SLinus Torvalds 		/* Check permissions for the transition. */
58371da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
58381da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
58391da177e4SLinus Torvalds 		if (error)
5840d84f4f99SDavid Howells 			goto abort_change;
58411da177e4SLinus Torvalds 
58421da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
58431da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
58440c6181cbSPaul Moore 		ptsid = ptrace_parent_sid(p);
58450c6181cbSPaul Moore 		if (ptsid != 0) {
5846d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5847d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5848d84f4f99SDavid Howells 			if (error)
5849d84f4f99SDavid Howells 				goto abort_change;
5850d84f4f99SDavid Howells 		}
5851d84f4f99SDavid Howells 
5852d84f4f99SDavid Howells 		tsec->sid = sid;
5853d84f4f99SDavid Howells 	} else {
5854d84f4f99SDavid Howells 		error = -EINVAL;
5855d84f4f99SDavid Howells 		goto abort_change;
5856d84f4f99SDavid Howells 	}
5857d84f4f99SDavid Howells 
5858d84f4f99SDavid Howells 	commit_creds(new);
58591da177e4SLinus Torvalds 	return size;
5860d84f4f99SDavid Howells 
5861d84f4f99SDavid Howells abort_change:
5862d84f4f99SDavid Howells 	abort_creds(new);
5863d84f4f99SDavid Howells 	return error;
58641da177e4SLinus Torvalds }
58651da177e4SLinus Torvalds 
5866746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5867746df9b5SDavid Quigley {
5868746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5869746df9b5SDavid Quigley }
5870746df9b5SDavid Quigley 
5871dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5872dc49c1f9SCatherine Zhang {
5873dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5874dc49c1f9SCatherine Zhang }
5875dc49c1f9SCatherine Zhang 
58767bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
587763cb3449SDavid Howells {
587852a4c640SNikolay Aleksandrov 	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
587963cb3449SDavid Howells }
588063cb3449SDavid Howells 
5881dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5882dc49c1f9SCatherine Zhang {
5883dc49c1f9SCatherine Zhang 	kfree(secdata);
5884dc49c1f9SCatherine Zhang }
5885dc49c1f9SCatherine Zhang 
58866f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
58876f3be9f5SAndreas Gruenbacher {
58886f3be9f5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
58896f3be9f5SAndreas Gruenbacher 
58906f3be9f5SAndreas Gruenbacher 	mutex_lock(&isec->lock);
58916f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
58926f3be9f5SAndreas Gruenbacher 	mutex_unlock(&isec->lock);
58936f3be9f5SAndreas Gruenbacher }
58946f3be9f5SAndreas Gruenbacher 
58951ee65e37SDavid P. Quigley /*
58961ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
58971ee65e37SDavid P. Quigley  */
58981ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
58991ee65e37SDavid P. Quigley {
59001ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
59011ee65e37SDavid P. Quigley }
59021ee65e37SDavid P. Quigley 
59031ee65e37SDavid P. Quigley /*
59041ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
59051ee65e37SDavid P. Quigley  */
59061ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
59071ee65e37SDavid P. Quigley {
59081ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
59091ee65e37SDavid P. Quigley }
59101ee65e37SDavid P. Quigley 
59111ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
59121ee65e37SDavid P. Quigley {
59131ee65e37SDavid P. Quigley 	int len = 0;
59141ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
59151ee65e37SDavid P. Quigley 						ctx, true);
59161ee65e37SDavid P. Quigley 	if (len < 0)
59171ee65e37SDavid P. Quigley 		return len;
59181ee65e37SDavid P. Quigley 	*ctxlen = len;
59191ee65e37SDavid P. Quigley 	return 0;
59201ee65e37SDavid P. Quigley }
5921d720024eSMichael LeMay #ifdef CONFIG_KEYS
5922d720024eSMichael LeMay 
5923d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
59247e047ef5SDavid Howells 			     unsigned long flags)
5925d720024eSMichael LeMay {
5926d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5927d720024eSMichael LeMay 	struct key_security_struct *ksec;
5928d720024eSMichael LeMay 
5929d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5930d720024eSMichael LeMay 	if (!ksec)
5931d720024eSMichael LeMay 		return -ENOMEM;
5932d720024eSMichael LeMay 
5933d84f4f99SDavid Howells 	tsec = cred->security;
5934d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5935d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
59364eb582cfSMichael LeMay 	else
5937d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5938d720024eSMichael LeMay 
5939275bb41eSDavid Howells 	k->security = ksec;
5940d720024eSMichael LeMay 	return 0;
5941d720024eSMichael LeMay }
5942d720024eSMichael LeMay 
5943d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5944d720024eSMichael LeMay {
5945d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5946d720024eSMichael LeMay 
5947d720024eSMichael LeMay 	k->security = NULL;
5948d720024eSMichael LeMay 	kfree(ksec);
5949d720024eSMichael LeMay }
5950d720024eSMichael LeMay 
5951d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5952d84f4f99SDavid Howells 				  const struct cred *cred,
5953f5895943SDavid Howells 				  unsigned perm)
5954d720024eSMichael LeMay {
5955d720024eSMichael LeMay 	struct key *key;
5956d720024eSMichael LeMay 	struct key_security_struct *ksec;
5957275bb41eSDavid Howells 	u32 sid;
5958d720024eSMichael LeMay 
5959d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5960d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5961d720024eSMichael LeMay 	   appear to be created. */
5962d720024eSMichael LeMay 	if (perm == 0)
5963d720024eSMichael LeMay 		return 0;
5964d720024eSMichael LeMay 
5965d84f4f99SDavid Howells 	sid = cred_sid(cred);
5966275bb41eSDavid Howells 
5967275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5968275bb41eSDavid Howells 	ksec = key->security;
5969275bb41eSDavid Howells 
5970275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5971d720024eSMichael LeMay }
5972d720024eSMichael LeMay 
597370a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
597470a5bb72SDavid Howells {
597570a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
597670a5bb72SDavid Howells 	char *context = NULL;
597770a5bb72SDavid Howells 	unsigned len;
597870a5bb72SDavid Howells 	int rc;
597970a5bb72SDavid Howells 
598070a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
598170a5bb72SDavid Howells 	if (!rc)
598270a5bb72SDavid Howells 		rc = len;
598370a5bb72SDavid Howells 	*_buffer = context;
598470a5bb72SDavid Howells 	return rc;
598570a5bb72SDavid Howells }
598670a5bb72SDavid Howells 
5987d720024eSMichael LeMay #endif
5988d720024eSMichael LeMay 
5989b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = {
5990e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5991e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5992e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5993e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
5994076c54c5SAhmed S. Darwish 
5995e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5996e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5997e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
5998e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
5999e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
6000e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
6001e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
6002e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
6003e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
600479af7307SStephen Smalley 
6005e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
60061da177e4SLinus Torvalds 
6007e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6008e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6009e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6010e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
60111da177e4SLinus Torvalds 
6012e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6013e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6014e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6015e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6016e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6017e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6018e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6019e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
6020e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
6021e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6022e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6023e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
60241da177e4SLinus Torvalds 
6025e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6026e0007529SEric Paris 
6027e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6028e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6029e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6030e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
6031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
6032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6036e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6037e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6038e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6042e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6044e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6045e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6048e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6049e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
60521da177e4SLinus Torvalds 
6053e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
6054e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6058e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6060e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
6061e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6062e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6063e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
60651da177e4SLinus Torvalds 
6066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
60671da177e4SLinus Torvalds 
6068e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_create, selinux_task_create),
6069e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, selinux_cred_free),
6071e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6072e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6073e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
607661d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6077e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6080e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6083e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6084e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6085e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6086e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6088e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
6089e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_wait, selinux_task_wait),
6090e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6091788e7dd4SYuichi Nakamura 
6092e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6093e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
60941da177e4SLinus Torvalds 
6095e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6096e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
60971da177e4SLinus Torvalds 
6098e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_alloc_security,
6099e20b043aSCasey Schaufler 			selinux_msg_queue_alloc_security),
6100e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6101e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6102e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6103e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6104e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
61051da177e4SLinus Torvalds 
6106e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6107e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6109e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6110e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
61111da177e4SLinus Torvalds 
6112e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6113e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6114e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6116e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
61171da177e4SLinus Torvalds 
6118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
61191da177e4SLinus Torvalds 
6120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6121e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
61221da177e4SLinus Torvalds 
6123e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6124e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6125e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6126e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
61276f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6128e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6129e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6130e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
61311da177e4SLinus Torvalds 
6132e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6133e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6134dc49c1f9SCatherine Zhang 
6135e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
6136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6137e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6138e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6139e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6140e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6141e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6142e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6143e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6145e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6146e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6147e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6148e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6149e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
6150e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
6151e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6152e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6153e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6154e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6156e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6157e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6158e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6159e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6160e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6161e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6162e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6163e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6164e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6165e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6166e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6167e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6168e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6169e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6170d28d1e08STrent Jaeger 
6171d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6172e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6173e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6174e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6175e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6176e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6177e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6178e20b043aSCasey Schaufler 			selinux_xfrm_state_alloc_acquire),
6179e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6180e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6181e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6182e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6183e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
6184e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
61851da177e4SLinus Torvalds #endif
6186d720024eSMichael LeMay 
6187d720024eSMichael LeMay #ifdef CONFIG_KEYS
6188e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6189e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
6190e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
6191e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6192d720024eSMichael LeMay #endif
61939d57a7f9SAhmed S. Darwish 
61949d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
6195e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6196e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6197e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6198e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
61999d57a7f9SAhmed S. Darwish #endif
62001da177e4SLinus Torvalds };
62011da177e4SLinus Torvalds 
62021da177e4SLinus Torvalds static __init int selinux_init(void)
62031da177e4SLinus Torvalds {
6204b1d9e6b0SCasey Schaufler 	if (!security_module_enable("selinux")) {
6205076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
6206076c54c5SAhmed S. Darwish 		return 0;
6207076c54c5SAhmed S. Darwish 	}
6208076c54c5SAhmed S. Darwish 
62091da177e4SLinus Torvalds 	if (!selinux_enabled) {
62101da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
62111da177e4SLinus Torvalds 		return 0;
62121da177e4SLinus Torvalds 	}
62131da177e4SLinus Torvalds 
62141da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
62151da177e4SLinus Torvalds 
62161da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
6217d84f4f99SDavid Howells 	cred_init_security();
62181da177e4SLinus Torvalds 
6219fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6220fcaaade1SStephen Smalley 
62217cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
62227cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
622320c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
622463205654SSangwoo 	file_security_cache = kmem_cache_create("selinux_file_security",
622563205654SSangwoo 					    sizeof(struct file_security_struct),
622663205654SSangwoo 					    0, SLAB_PANIC, NULL);
62271da177e4SLinus Torvalds 	avc_init();
62281da177e4SLinus Torvalds 
6229b1d9e6b0SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
62301da177e4SLinus Torvalds 
6231615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6232615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
6233615e51fdSPaul Moore 
6234828dfe1dSEric Paris 	if (selinux_enforcing)
6235fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6236828dfe1dSEric Paris 	else
6237fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6238d720024eSMichael LeMay 
62391da177e4SLinus Torvalds 	return 0;
62401da177e4SLinus Torvalds }
62411da177e4SLinus Torvalds 
6242e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
6243e8c26255SAl Viro {
6244e8c26255SAl Viro 	superblock_doinit(sb, NULL);
6245e8c26255SAl Viro }
6246e8c26255SAl Viro 
62471da177e4SLinus Torvalds void selinux_complete_init(void)
62481da177e4SLinus Torvalds {
6249fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
62501da177e4SLinus Torvalds 
62511da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
6252fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6253e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
62541da177e4SLinus Torvalds }
62551da177e4SLinus Torvalds 
62561da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
62571da177e4SLinus Torvalds    all processes and objects when they are created. */
62581da177e4SLinus Torvalds security_initcall(selinux_init);
62591da177e4SLinus Torvalds 
6260c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
62611da177e4SLinus Torvalds 
626225db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = {
6263effad8dfSPaul Moore 	{
6264effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
62652597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
62666e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
62671da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
6268effad8dfSPaul Moore 	},
6269effad8dfSPaul Moore 	{
6270effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
62712597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6272effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6273effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
6274948bf85cSPaul Moore 	},
6275948bf85cSPaul Moore 	{
6276948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
62772597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6278948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
6279948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
628025db6beaSJiri Pirko 	},
62811da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6282effad8dfSPaul Moore 	{
6283effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
62842597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
62856e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
62861da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
6287effad8dfSPaul Moore 	},
6288effad8dfSPaul Moore 	{
6289effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
62902597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
6291effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6292effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
629325db6beaSJiri Pirko 	},
62941da177e4SLinus Torvalds #endif	/* IPV6 */
629525db6beaSJiri Pirko };
62961da177e4SLinus Torvalds 
62971da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
62981da177e4SLinus Torvalds {
629925db6beaSJiri Pirko 	int err;
63001da177e4SLinus Torvalds 
63011da177e4SLinus Torvalds 	if (!selinux_enabled)
630225db6beaSJiri Pirko 		return 0;
63031da177e4SLinus Torvalds 
6304fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
63051da177e4SLinus Torvalds 
630625db6beaSJiri Pirko 	err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
63071da177e4SLinus Torvalds 	if (err)
630825db6beaSJiri Pirko 		panic("SELinux: nf_register_hooks: error %d\n", err);
63091da177e4SLinus Torvalds 
631025db6beaSJiri Pirko 	return 0;
63111da177e4SLinus Torvalds }
63121da177e4SLinus Torvalds 
63131da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
63141da177e4SLinus Torvalds 
63151da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
63161da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
63171da177e4SLinus Torvalds {
6318fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
63191da177e4SLinus Torvalds 
632025db6beaSJiri Pirko 	nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
63211da177e4SLinus Torvalds }
63221da177e4SLinus Torvalds #endif
63231da177e4SLinus Torvalds 
6324c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
63251da177e4SLinus Torvalds 
63261da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
63271da177e4SLinus Torvalds #define selinux_nf_ip_exit()
63281da177e4SLinus Torvalds #endif
63291da177e4SLinus Torvalds 
6330c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
63311da177e4SLinus Torvalds 
63321da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6333828dfe1dSEric Paris static int selinux_disabled;
6334828dfe1dSEric Paris 
63351da177e4SLinus Torvalds int selinux_disable(void)
63361da177e4SLinus Torvalds {
63371da177e4SLinus Torvalds 	if (ss_initialized) {
63381da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
63391da177e4SLinus Torvalds 		return -EINVAL;
63401da177e4SLinus Torvalds 	}
63411da177e4SLinus Torvalds 
63421da177e4SLinus Torvalds 	if (selinux_disabled) {
63431da177e4SLinus Torvalds 		/* Only do this once. */
63441da177e4SLinus Torvalds 		return -EINVAL;
63451da177e4SLinus Torvalds 	}
63461da177e4SLinus Torvalds 
63471da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
63481da177e4SLinus Torvalds 
63491da177e4SLinus Torvalds 	selinux_disabled = 1;
635030d55280SStephen Smalley 	selinux_enabled = 0;
63511da177e4SLinus Torvalds 
6352b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
63531da177e4SLinus Torvalds 
6354af8ff049SEric Paris 	/* Try to destroy the avc node cache */
6355af8ff049SEric Paris 	avc_disable();
6356af8ff049SEric Paris 
63571da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
63581da177e4SLinus Torvalds 	selinux_nf_ip_exit();
63591da177e4SLinus Torvalds 
63601da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
63611da177e4SLinus Torvalds 	exit_sel_fs();
63621da177e4SLinus Torvalds 
63631da177e4SLinus Torvalds 	return 0;
63641da177e4SLinus Torvalds }
63651da177e4SLinus Torvalds #endif
6366