xref: /openbmc/linux/security/selinux/hooks.c (revision 3c4ed7bdf5997d8020cbb8d4abbef2fcfb9f1284)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
32*3c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
541da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5547180068SPaul Moore #include <net/inet_connection_sock.h>
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
97d621d35eSPaul Moore /* SECMARK reference count */
9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99d621d35eSPaul Moore 
1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101828dfe1dSEric Paris int selinux_enforcing;
1021da177e4SLinus Torvalds 
1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1041da177e4SLinus Torvalds {
105f5269710SEric Paris 	unsigned long enforcing;
10629707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
107f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1081da177e4SLinus Torvalds 	return 1;
1091da177e4SLinus Torvalds }
1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1111da177e4SLinus Torvalds #endif
1121da177e4SLinus Torvalds 
1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1151da177e4SLinus Torvalds 
1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1171da177e4SLinus Torvalds {
118f5269710SEric Paris 	unsigned long enabled;
11929707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
120f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1211da177e4SLinus Torvalds 	return 1;
1221da177e4SLinus Torvalds }
1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12430d55280SStephen Smalley #else
12530d55280SStephen Smalley int selinux_enabled = 1;
1261da177e4SLinus Torvalds #endif
1271da177e4SLinus Torvalds 
128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1297cae7e26SJames Morris 
130d621d35eSPaul Moore /**
131d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132d621d35eSPaul Moore  *
133d621d35eSPaul Moore  * Description:
134d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
135d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
136d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1372be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1382be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
139d621d35eSPaul Moore  *
140d621d35eSPaul Moore  */
141d621d35eSPaul Moore static int selinux_secmark_enabled(void)
142d621d35eSPaul Moore {
1432be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
1442be4d74fSChris PeBenito }
1452be4d74fSChris PeBenito 
1462be4d74fSChris PeBenito /**
1472be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1482be4d74fSChris PeBenito  *
1492be4d74fSChris PeBenito  * Description:
1502be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1512be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1522be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1532be4d74fSChris PeBenito  * is always considered enabled.
1542be4d74fSChris PeBenito  *
1552be4d74fSChris PeBenito  */
1562be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1572be4d74fSChris PeBenito {
1582be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
159d621d35eSPaul Moore }
160d621d35eSPaul Moore 
161615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
162615e51fdSPaul Moore {
163615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
164615e51fdSPaul Moore 		sel_netif_flush();
165615e51fdSPaul Moore 		sel_netnode_flush();
166615e51fdSPaul Moore 		sel_netport_flush();
167615e51fdSPaul Moore 		synchronize_net();
168615e51fdSPaul Moore 	}
169615e51fdSPaul Moore 	return 0;
170615e51fdSPaul Moore }
171615e51fdSPaul Moore 
172d84f4f99SDavid Howells /*
173d84f4f99SDavid Howells  * initialise the security for the init task
174d84f4f99SDavid Howells  */
175d84f4f99SDavid Howells static void cred_init_security(void)
1761da177e4SLinus Torvalds {
1773b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1781da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1791da177e4SLinus Torvalds 
18089d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1811da177e4SLinus Torvalds 	if (!tsec)
182d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1831da177e4SLinus Torvalds 
184d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
185f1752eecSDavid Howells 	cred->security = tsec;
1861da177e4SLinus Torvalds }
1871da177e4SLinus Torvalds 
188275bb41eSDavid Howells /*
18988e67f3bSDavid Howells  * get the security ID of a set of credentials
19088e67f3bSDavid Howells  */
19188e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
19288e67f3bSDavid Howells {
19388e67f3bSDavid Howells 	const struct task_security_struct *tsec;
19488e67f3bSDavid Howells 
19588e67f3bSDavid Howells 	tsec = cred->security;
19688e67f3bSDavid Howells 	return tsec->sid;
19788e67f3bSDavid Howells }
19888e67f3bSDavid Howells 
19988e67f3bSDavid Howells /*
2003b11a1deSDavid Howells  * get the objective security ID of a task
201275bb41eSDavid Howells  */
202275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
203275bb41eSDavid Howells {
204275bb41eSDavid Howells 	u32 sid;
205275bb41eSDavid Howells 
206275bb41eSDavid Howells 	rcu_read_lock();
20788e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
208275bb41eSDavid Howells 	rcu_read_unlock();
209275bb41eSDavid Howells 	return sid;
210275bb41eSDavid Howells }
211275bb41eSDavid Howells 
212275bb41eSDavid Howells /*
2133b11a1deSDavid Howells  * get the subjective security ID of the current task
214275bb41eSDavid Howells  */
215275bb41eSDavid Howells static inline u32 current_sid(void)
216275bb41eSDavid Howells {
2175fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
218275bb41eSDavid Howells 
219275bb41eSDavid Howells 	return tsec->sid;
220275bb41eSDavid Howells }
221275bb41eSDavid Howells 
22288e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
22388e67f3bSDavid Howells 
2241da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2251da177e4SLinus Torvalds {
2261da177e4SLinus Torvalds 	struct inode_security_struct *isec;
227275bb41eSDavid Howells 	u32 sid = current_sid();
2281da177e4SLinus Torvalds 
229a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2301da177e4SLinus Torvalds 	if (!isec)
2311da177e4SLinus Torvalds 		return -ENOMEM;
2321da177e4SLinus Torvalds 
23323970741SEric Paris 	mutex_init(&isec->lock);
2341da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2351da177e4SLinus Torvalds 	isec->inode = inode;
2361da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2371da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
238275bb41eSDavid Howells 	isec->task_sid = sid;
2391da177e4SLinus Torvalds 	inode->i_security = isec;
2401da177e4SLinus Torvalds 
2411da177e4SLinus Torvalds 	return 0;
2421da177e4SLinus Torvalds }
2431da177e4SLinus Torvalds 
2443dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head)
2453dc91d43SSteven Rostedt {
2463dc91d43SSteven Rostedt 	struct inode_security_struct *isec;
2473dc91d43SSteven Rostedt 
2483dc91d43SSteven Rostedt 	isec = container_of(head, struct inode_security_struct, rcu);
2493dc91d43SSteven Rostedt 	kmem_cache_free(sel_inode_cache, isec);
2503dc91d43SSteven Rostedt }
2513dc91d43SSteven Rostedt 
2521da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2531da177e4SLinus Torvalds {
2541da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2551da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2561da177e4SLinus Torvalds 
2571da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2581da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2591da177e4SLinus Torvalds 		list_del_init(&isec->list);
2601da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2611da177e4SLinus Torvalds 
2623dc91d43SSteven Rostedt 	/*
2633dc91d43SSteven Rostedt 	 * The inode may still be referenced in a path walk and
2643dc91d43SSteven Rostedt 	 * a call to selinux_inode_permission() can be made
2653dc91d43SSteven Rostedt 	 * after inode_free_security() is called. Ideally, the VFS
2663dc91d43SSteven Rostedt 	 * wouldn't do this, but fixing that is a much harder
2673dc91d43SSteven Rostedt 	 * job. For now, simply free the i_security via RCU, and
2683dc91d43SSteven Rostedt 	 * leave the current inode->i_security pointer intact.
2693dc91d43SSteven Rostedt 	 * The inode will be freed after the RCU grace period too.
2703dc91d43SSteven Rostedt 	 */
2713dc91d43SSteven Rostedt 	call_rcu(&isec->rcu, inode_free_rcu);
2721da177e4SLinus Torvalds }
2731da177e4SLinus Torvalds 
2741da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2751da177e4SLinus Torvalds {
2761da177e4SLinus Torvalds 	struct file_security_struct *fsec;
277275bb41eSDavid Howells 	u32 sid = current_sid();
2781da177e4SLinus Torvalds 
27926d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2801da177e4SLinus Torvalds 	if (!fsec)
2811da177e4SLinus Torvalds 		return -ENOMEM;
2821da177e4SLinus Torvalds 
283275bb41eSDavid Howells 	fsec->sid = sid;
284275bb41eSDavid Howells 	fsec->fown_sid = sid;
2851da177e4SLinus Torvalds 	file->f_security = fsec;
2861da177e4SLinus Torvalds 
2871da177e4SLinus Torvalds 	return 0;
2881da177e4SLinus Torvalds }
2891da177e4SLinus Torvalds 
2901da177e4SLinus Torvalds static void file_free_security(struct file *file)
2911da177e4SLinus Torvalds {
2921da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2931da177e4SLinus Torvalds 	file->f_security = NULL;
2941da177e4SLinus Torvalds 	kfree(fsec);
2951da177e4SLinus Torvalds }
2961da177e4SLinus Torvalds 
2971da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2981da177e4SLinus Torvalds {
2991da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
3001da177e4SLinus Torvalds 
30189d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
3021da177e4SLinus Torvalds 	if (!sbsec)
3031da177e4SLinus Torvalds 		return -ENOMEM;
3041da177e4SLinus Torvalds 
305bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
3061da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
3071da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
3081da177e4SLinus Torvalds 	sbsec->sb = sb;
3091da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
3101da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
311c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
3121da177e4SLinus Torvalds 	sb->s_security = sbsec;
3131da177e4SLinus Torvalds 
3141da177e4SLinus Torvalds 	return 0;
3151da177e4SLinus Torvalds }
3161da177e4SLinus Torvalds 
3171da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
3181da177e4SLinus Torvalds {
3191da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3201da177e4SLinus Torvalds 	sb->s_security = NULL;
3211da177e4SLinus Torvalds 	kfree(sbsec);
3221da177e4SLinus Torvalds }
3231da177e4SLinus Torvalds 
3241da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
3251da177e4SLinus Torvalds 
326eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = {
3271da177e4SLinus Torvalds 	"uses xattr",
3281da177e4SLinus Torvalds 	"uses transition SIDs",
3291da177e4SLinus Torvalds 	"uses task SIDs",
3301da177e4SLinus Torvalds 	"uses genfs_contexts",
3311da177e4SLinus Torvalds 	"not configured for labeling",
3321da177e4SLinus Torvalds 	"uses mountpoint labeling",
333eb9ae686SDavid Quigley 	"uses native labeling",
3341da177e4SLinus Torvalds };
3351da177e4SLinus Torvalds 
3361da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
3371da177e4SLinus Torvalds 
3381da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3391da177e4SLinus Torvalds {
3401da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3411da177e4SLinus Torvalds }
3421da177e4SLinus Torvalds 
3431da177e4SLinus Torvalds enum {
34431e87930SEric Paris 	Opt_error = -1,
3451da177e4SLinus Torvalds 	Opt_context = 1,
3461da177e4SLinus Torvalds 	Opt_fscontext = 2,
347c9180a57SEric Paris 	Opt_defcontext = 3,
348c9180a57SEric Paris 	Opt_rootcontext = 4,
34911689d47SDavid P. Quigley 	Opt_labelsupport = 5,
350d355987fSEric Paris 	Opt_nextmntopt = 6,
3511da177e4SLinus Torvalds };
3521da177e4SLinus Torvalds 
353d355987fSEric Paris #define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)
354d355987fSEric Paris 
355a447c093SSteven Whitehouse static const match_table_t tokens = {
356832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
357832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
358832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
359832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
36011689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
36131e87930SEric Paris 	{Opt_error, NULL},
3621da177e4SLinus Torvalds };
3631da177e4SLinus Torvalds 
3641da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3651da177e4SLinus Torvalds 
366c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
367c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
368275bb41eSDavid Howells 			const struct cred *cred)
369c312feb2SEric Paris {
370275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
371c312feb2SEric Paris 	int rc;
372c312feb2SEric Paris 
373c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
375c312feb2SEric Paris 	if (rc)
376c312feb2SEric Paris 		return rc;
377c312feb2SEric Paris 
378c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
379c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
380c312feb2SEric Paris 	return rc;
381c312feb2SEric Paris }
382c312feb2SEric Paris 
3830808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3840808925eSEric Paris 			struct superblock_security_struct *sbsec,
385275bb41eSDavid Howells 			const struct cred *cred)
3860808925eSEric Paris {
387275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3880808925eSEric Paris 	int rc;
3890808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3900808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3910808925eSEric Paris 	if (rc)
3920808925eSEric Paris 		return rc;
3930808925eSEric Paris 
3940808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3950808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3960808925eSEric Paris 	return rc;
3970808925eSEric Paris }
3980808925eSEric Paris 
399b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
400b43e725dSEric Paris {
401b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
402b43e725dSEric Paris 
403d5f3a5f6SMark Salyzyn 	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
404b43e725dSEric Paris 		sbsec->behavior == SECURITY_FS_USE_TRANS ||
405d5f3a5f6SMark Salyzyn 		sbsec->behavior == SECURITY_FS_USE_TASK ||
406d5f3a5f6SMark Salyzyn 		/* Special handling. Genfs but also in-core setxattr handler */
407d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "sysfs") ||
408d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
409d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
410d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "rootfs");
411b43e725dSEric Paris }
412b43e725dSEric Paris 
413c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4141da177e4SLinus Torvalds {
4151da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4161da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
417c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
4181da177e4SLinus Torvalds 	int rc = 0;
4191da177e4SLinus Torvalds 
4201da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
4211da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
4221da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
4231da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
4241da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
4251da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
426c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
42729b1deb2SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
42829b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
4291da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
4301da177e4SLinus Torvalds 			goto out;
4311da177e4SLinus Torvalds 		}
432c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
4331da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
4341da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
4351da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
43629b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
43729b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
4381da177e4SLinus Torvalds 			else
4391da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
44029b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
44129b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
4421da177e4SLinus Torvalds 			goto out;
4431da177e4SLinus Torvalds 		}
4441da177e4SLinus Torvalds 	}
4451da177e4SLinus Torvalds 
446c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
44729b1deb2SLinus Torvalds 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
44829b1deb2SLinus Torvalds 		       sb->s_id, sb->s_type->name);
4491da177e4SLinus Torvalds 
450eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
451b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
45212f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
453ddd29ec6SDavid P. Quigley 
4541da177e4SLinus Torvalds 	/* Initialize the root inode. */
455c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4561da177e4SLinus Torvalds 
4571da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4581da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4591da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4601da177e4SLinus Torvalds 	   populates itself. */
4611da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4621da177e4SLinus Torvalds next_inode:
4631da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4641da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4651da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4661da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4671da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
468923190d3SStephen Smalley 		list_del_init(&isec->list);
4691da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4701da177e4SLinus Torvalds 		inode = igrab(inode);
4711da177e4SLinus Torvalds 		if (inode) {
4721da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4731da177e4SLinus Torvalds 				inode_doinit(inode);
4741da177e4SLinus Torvalds 			iput(inode);
4751da177e4SLinus Torvalds 		}
4761da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4771da177e4SLinus Torvalds 		goto next_inode;
4781da177e4SLinus Torvalds 	}
4791da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4801da177e4SLinus Torvalds out:
481c9180a57SEric Paris 	return rc;
482c9180a57SEric Paris }
483c9180a57SEric Paris 
484c9180a57SEric Paris /*
485c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
486c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
487c9180a57SEric Paris  * mount options, or whatever.
488c9180a57SEric Paris  */
489c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
490e0007529SEric Paris 				struct security_mnt_opts *opts)
491c9180a57SEric Paris {
492c9180a57SEric Paris 	int rc = 0, i;
493c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
494c9180a57SEric Paris 	char *context = NULL;
495c9180a57SEric Paris 	u32 len;
496c9180a57SEric Paris 	char tmp;
497c9180a57SEric Paris 
498e0007529SEric Paris 	security_init_mnt_opts(opts);
499c9180a57SEric Paris 
5000d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
501c9180a57SEric Paris 		return -EINVAL;
502c9180a57SEric Paris 
503c9180a57SEric Paris 	if (!ss_initialized)
504c9180a57SEric Paris 		return -EINVAL;
505c9180a57SEric Paris 
506af8e50ccSEric Paris 	/* make sure we always check enough bits to cover the mask */
507af8e50ccSEric Paris 	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
508af8e50ccSEric Paris 
5090d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
510c9180a57SEric Paris 	/* count the number of mount options for this sb */
511af8e50ccSEric Paris 	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
512c9180a57SEric Paris 		if (tmp & 0x01)
513e0007529SEric Paris 			opts->num_mnt_opts++;
514c9180a57SEric Paris 		tmp >>= 1;
515c9180a57SEric Paris 	}
51611689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
5170b4bdb35SEric Paris 	if (sbsec->flags & SBLABEL_MNT)
51811689d47SDavid P. Quigley 		opts->num_mnt_opts++;
519c9180a57SEric Paris 
520e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
521e0007529SEric Paris 	if (!opts->mnt_opts) {
522c9180a57SEric Paris 		rc = -ENOMEM;
523c9180a57SEric Paris 		goto out_free;
524c9180a57SEric Paris 	}
525c9180a57SEric Paris 
526e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
527e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
528c9180a57SEric Paris 		rc = -ENOMEM;
529c9180a57SEric Paris 		goto out_free;
530c9180a57SEric Paris 	}
531c9180a57SEric Paris 
532c9180a57SEric Paris 	i = 0;
533c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
534c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
535c9180a57SEric Paris 		if (rc)
536c9180a57SEric Paris 			goto out_free;
537e0007529SEric Paris 		opts->mnt_opts[i] = context;
538e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
539c9180a57SEric Paris 	}
540c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
541c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
542c9180a57SEric Paris 		if (rc)
543c9180a57SEric Paris 			goto out_free;
544e0007529SEric Paris 		opts->mnt_opts[i] = context;
545e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
546c9180a57SEric Paris 	}
547c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
548c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
549c9180a57SEric Paris 		if (rc)
550c9180a57SEric Paris 			goto out_free;
551e0007529SEric Paris 		opts->mnt_opts[i] = context;
552e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
553c9180a57SEric Paris 	}
554c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
555c6f493d6SDavid Howells 		struct inode *root = d_backing_inode(sbsec->sb->s_root);
556c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
557c9180a57SEric Paris 
558c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
559c9180a57SEric Paris 		if (rc)
560c9180a57SEric Paris 			goto out_free;
561e0007529SEric Paris 		opts->mnt_opts[i] = context;
562e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
563c9180a57SEric Paris 	}
56412f348b9SEric Paris 	if (sbsec->flags & SBLABEL_MNT) {
56511689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
56612f348b9SEric Paris 		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
56711689d47SDavid P. Quigley 	}
568c9180a57SEric Paris 
569e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
570c9180a57SEric Paris 
571c9180a57SEric Paris 	return 0;
572c9180a57SEric Paris 
573c9180a57SEric Paris out_free:
574e0007529SEric Paris 	security_free_mnt_opts(opts);
575c9180a57SEric Paris 	return rc;
576c9180a57SEric Paris }
577c9180a57SEric Paris 
578c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
579c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
580c9180a57SEric Paris {
5810d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5820d90a7ecSDavid P. Quigley 
583c9180a57SEric Paris 	/* check if the old mount command had the same options */
5840d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
585c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
586c9180a57SEric Paris 		    (old_sid != new_sid))
587c9180a57SEric Paris 			return 1;
588c9180a57SEric Paris 
589c9180a57SEric Paris 	/* check if we were passed the same options twice,
590c9180a57SEric Paris 	 * aka someone passed context=a,context=b
591c9180a57SEric Paris 	 */
5920d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5930d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
594c9180a57SEric Paris 			return 1;
595c9180a57SEric Paris 	return 0;
596c9180a57SEric Paris }
597e0007529SEric Paris 
598c9180a57SEric Paris /*
599c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
600c9180a57SEric Paris  * labeling information.
601c9180a57SEric Paris  */
602e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
603649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
604649f6e77SDavid Quigley 				unsigned long kern_flags,
605649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
606c9180a57SEric Paris {
607275bb41eSDavid Howells 	const struct cred *cred = current_cred();
608c9180a57SEric Paris 	int rc = 0, i;
609c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
61029b1deb2SLinus Torvalds 	const char *name = sb->s_type->name;
611c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(sbsec->sb->s_root);
612089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
613c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
614c9180a57SEric Paris 	u32 defcontext_sid = 0;
615e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
616e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
617e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
618c9180a57SEric Paris 
619c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
620c9180a57SEric Paris 
621c9180a57SEric Paris 	if (!ss_initialized) {
622c9180a57SEric Paris 		if (!num_opts) {
623c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
624c9180a57SEric Paris 			   after the initial policy is loaded and the security
625c9180a57SEric Paris 			   server is ready to handle calls. */
626c9180a57SEric Paris 			goto out;
627c9180a57SEric Paris 		}
628c9180a57SEric Paris 		rc = -EINVAL;
629744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
630744ba35eSEric Paris 			"before the security server is initialized\n");
631c9180a57SEric Paris 		goto out;
632c9180a57SEric Paris 	}
633649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
634649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
635649f6e77SDavid Quigley 		 * place the results is not allowed */
636649f6e77SDavid Quigley 		rc = -EINVAL;
637649f6e77SDavid Quigley 		goto out;
638649f6e77SDavid Quigley 	}
639c9180a57SEric Paris 
640c9180a57SEric Paris 	/*
641e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
642e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
643e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
644e0007529SEric Paris 	 * we need to skip the double mount verification.
645e0007529SEric Paris 	 *
646e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
647e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
648e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
649e0007529SEric Paris 	 * will be used for both mounts)
650e0007529SEric Paris 	 */
6510d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
652e0007529SEric Paris 	    && (num_opts == 0))
653e0007529SEric Paris 		goto out;
654e0007529SEric Paris 
655e0007529SEric Paris 	/*
656c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
657c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
658c9180a57SEric Paris 	 * than once with different security options.
659c9180a57SEric Paris 	 */
660c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
661c9180a57SEric Paris 		u32 sid;
66211689d47SDavid P. Quigley 
66312f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
66411689d47SDavid P. Quigley 			continue;
665c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
66652a4c640SNikolay Aleksandrov 					     strlen(mount_options[i]), &sid, GFP_KERNEL);
667c9180a57SEric Paris 		if (rc) {
668c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
66929b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
67029b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, name, rc);
671c9180a57SEric Paris 			goto out;
672c9180a57SEric Paris 		}
673c9180a57SEric Paris 		switch (flags[i]) {
674c9180a57SEric Paris 		case FSCONTEXT_MNT:
675c9180a57SEric Paris 			fscontext_sid = sid;
676c9180a57SEric Paris 
677c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
678c9180a57SEric Paris 					fscontext_sid))
679c9180a57SEric Paris 				goto out_double_mount;
680c9180a57SEric Paris 
681c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
682c9180a57SEric Paris 			break;
683c9180a57SEric Paris 		case CONTEXT_MNT:
684c9180a57SEric Paris 			context_sid = sid;
685c9180a57SEric Paris 
686c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
687c9180a57SEric Paris 					context_sid))
688c9180a57SEric Paris 				goto out_double_mount;
689c9180a57SEric Paris 
690c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
691c9180a57SEric Paris 			break;
692c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
693c9180a57SEric Paris 			rootcontext_sid = sid;
694c9180a57SEric Paris 
695c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
696c9180a57SEric Paris 					rootcontext_sid))
697c9180a57SEric Paris 				goto out_double_mount;
698c9180a57SEric Paris 
699c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
700c9180a57SEric Paris 
701c9180a57SEric Paris 			break;
702c9180a57SEric Paris 		case DEFCONTEXT_MNT:
703c9180a57SEric Paris 			defcontext_sid = sid;
704c9180a57SEric Paris 
705c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
706c9180a57SEric Paris 					defcontext_sid))
707c9180a57SEric Paris 				goto out_double_mount;
708c9180a57SEric Paris 
709c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
710c9180a57SEric Paris 
711c9180a57SEric Paris 			break;
712c9180a57SEric Paris 		default:
713c9180a57SEric Paris 			rc = -EINVAL;
714c9180a57SEric Paris 			goto out;
715c9180a57SEric Paris 		}
716c9180a57SEric Paris 	}
717c9180a57SEric Paris 
7180d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
719c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
7200d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
721c9180a57SEric Paris 			goto out_double_mount;
722c9180a57SEric Paris 		rc = 0;
723c9180a57SEric Paris 		goto out;
724c9180a57SEric Paris 	}
725c9180a57SEric Paris 
726089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
7270d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
728c9180a57SEric Paris 
729eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
730eb9ae686SDavid Quigley 		/*
731eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
732eb9ae686SDavid Quigley 		 * filesystem type.
733eb9ae686SDavid Quigley 		 */
734a64c54cfSEric Paris 		rc = security_fs_use(sb);
735c9180a57SEric Paris 		if (rc) {
736eb9ae686SDavid Quigley 			printk(KERN_WARNING
737eb9ae686SDavid Quigley 				"%s: security_fs_use(%s) returned %d\n",
738089be43eSJames Morris 					__func__, sb->s_type->name, rc);
739c9180a57SEric Paris 			goto out;
740c9180a57SEric Paris 		}
741eb9ae686SDavid Quigley 	}
742c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
743c9180a57SEric Paris 	if (fscontext_sid) {
744275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
745c9180a57SEric Paris 		if (rc)
746c9180a57SEric Paris 			goto out;
747c9180a57SEric Paris 
748c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
749c9180a57SEric Paris 	}
750c9180a57SEric Paris 
751c9180a57SEric Paris 	/*
752c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
753c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
754c9180a57SEric Paris 	 * the superblock context if not already set.
755c9180a57SEric Paris 	 */
756eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
757eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
758eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
759eb9ae686SDavid Quigley 	}
760eb9ae686SDavid Quigley 
761c9180a57SEric Paris 	if (context_sid) {
762c9180a57SEric Paris 		if (!fscontext_sid) {
763275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
764275bb41eSDavid Howells 							  cred);
765c9180a57SEric Paris 			if (rc)
766c9180a57SEric Paris 				goto out;
767c9180a57SEric Paris 			sbsec->sid = context_sid;
768c9180a57SEric Paris 		} else {
769275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
770275bb41eSDavid Howells 							     cred);
771c9180a57SEric Paris 			if (rc)
772c9180a57SEric Paris 				goto out;
773c9180a57SEric Paris 		}
774c9180a57SEric Paris 		if (!rootcontext_sid)
775c9180a57SEric Paris 			rootcontext_sid = context_sid;
776c9180a57SEric Paris 
777c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
778c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
779c9180a57SEric Paris 	}
780c9180a57SEric Paris 
781c9180a57SEric Paris 	if (rootcontext_sid) {
782275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
783275bb41eSDavid Howells 						     cred);
784c9180a57SEric Paris 		if (rc)
785c9180a57SEric Paris 			goto out;
786c9180a57SEric Paris 
787c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
788c9180a57SEric Paris 		root_isec->initialized = 1;
789c9180a57SEric Paris 	}
790c9180a57SEric Paris 
791c9180a57SEric Paris 	if (defcontext_sid) {
792eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
793eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
794c9180a57SEric Paris 			rc = -EINVAL;
795c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
796c9180a57SEric Paris 			       "invalid for this filesystem type\n");
797c9180a57SEric Paris 			goto out;
798c9180a57SEric Paris 		}
799c9180a57SEric Paris 
800c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
801c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
802275bb41eSDavid Howells 							     sbsec, cred);
803c9180a57SEric Paris 			if (rc)
804c9180a57SEric Paris 				goto out;
805c9180a57SEric Paris 		}
806c9180a57SEric Paris 
807c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
808c9180a57SEric Paris 	}
809c9180a57SEric Paris 
810c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
811c9180a57SEric Paris out:
812bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8131da177e4SLinus Torvalds 	return rc;
814c9180a57SEric Paris out_double_mount:
815c9180a57SEric Paris 	rc = -EINVAL;
816c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
81729b1deb2SLinus Torvalds 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
818c9180a57SEric Paris 	goto out;
819c9180a57SEric Paris }
820c9180a57SEric Paris 
821094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
822094f7b69SJeff Layton 				    const struct super_block *newsb)
823094f7b69SJeff Layton {
824094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
825094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
826094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
827094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
828094f7b69SJeff Layton 
829094f7b69SJeff Layton 	if (oldflags != newflags)
830094f7b69SJeff Layton 		goto mismatch;
831094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
832094f7b69SJeff Layton 		goto mismatch;
833094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
834094f7b69SJeff Layton 		goto mismatch;
835094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
836094f7b69SJeff Layton 		goto mismatch;
837094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
838c6f493d6SDavid Howells 		struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
839c6f493d6SDavid Howells 		struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
840094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
841094f7b69SJeff Layton 			goto mismatch;
842094f7b69SJeff Layton 	}
843094f7b69SJeff Layton 	return 0;
844094f7b69SJeff Layton mismatch:
845094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
846094f7b69SJeff Layton 			    "different security settings for (dev %s, "
847094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
848094f7b69SJeff Layton 	return -EBUSY;
849094f7b69SJeff Layton }
850094f7b69SJeff Layton 
851094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
852c9180a57SEric Paris 					struct super_block *newsb)
853c9180a57SEric Paris {
854c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
855c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
856c9180a57SEric Paris 
857c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
858c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
859c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
860c9180a57SEric Paris 
8610f5e6420SEric Paris 	/*
8620f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
863e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8640f5e6420SEric Paris 	 */
865e8c26255SAl Viro 	if (!ss_initialized)
866094f7b69SJeff Layton 		return 0;
867c9180a57SEric Paris 
868c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8690d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
870c9180a57SEric Paris 
871094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8720d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
873094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
8745a552617SEric Paris 
875c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
876c9180a57SEric Paris 
877c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
878c9180a57SEric Paris 
879c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
880c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
881c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
882c9180a57SEric Paris 
883c9180a57SEric Paris 	if (set_context) {
884c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
885c9180a57SEric Paris 
886c9180a57SEric Paris 		if (!set_fscontext)
887c9180a57SEric Paris 			newsbsec->sid = sid;
888c9180a57SEric Paris 		if (!set_rootcontext) {
889c6f493d6SDavid Howells 			struct inode *newinode = d_backing_inode(newsb->s_root);
890c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
891c9180a57SEric Paris 			newisec->sid = sid;
892c9180a57SEric Paris 		}
893c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
894c9180a57SEric Paris 	}
895c9180a57SEric Paris 	if (set_rootcontext) {
896c6f493d6SDavid Howells 		const struct inode *oldinode = d_backing_inode(oldsb->s_root);
897c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
898c6f493d6SDavid Howells 		struct inode *newinode = d_backing_inode(newsb->s_root);
899c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
900c9180a57SEric Paris 
901c9180a57SEric Paris 		newisec->sid = oldisec->sid;
902c9180a57SEric Paris 	}
903c9180a57SEric Paris 
904c9180a57SEric Paris 	sb_finish_set_opts(newsb);
905c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
906094f7b69SJeff Layton 	return 0;
907c9180a57SEric Paris }
908c9180a57SEric Paris 
9092e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
9102e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
911c9180a57SEric Paris {
912e0007529SEric Paris 	char *p;
913c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
914c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
915e0007529SEric Paris 	int rc, num_mnt_opts = 0;
916c9180a57SEric Paris 
917e0007529SEric Paris 	opts->num_mnt_opts = 0;
918c9180a57SEric Paris 
919c9180a57SEric Paris 	/* Standard string-based options. */
920c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
921c9180a57SEric Paris 		int token;
922c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
923c9180a57SEric Paris 
924c9180a57SEric Paris 		if (!*p)
925c9180a57SEric Paris 			continue;
926c9180a57SEric Paris 
927c9180a57SEric Paris 		token = match_token(p, tokens, args);
928c9180a57SEric Paris 
929c9180a57SEric Paris 		switch (token) {
930c9180a57SEric Paris 		case Opt_context:
931c9180a57SEric Paris 			if (context || defcontext) {
932c9180a57SEric Paris 				rc = -EINVAL;
933c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
934c9180a57SEric Paris 				goto out_err;
935c9180a57SEric Paris 			}
936c9180a57SEric Paris 			context = match_strdup(&args[0]);
937c9180a57SEric Paris 			if (!context) {
938c9180a57SEric Paris 				rc = -ENOMEM;
939c9180a57SEric Paris 				goto out_err;
940c9180a57SEric Paris 			}
941c9180a57SEric Paris 			break;
942c9180a57SEric Paris 
943c9180a57SEric Paris 		case Opt_fscontext:
944c9180a57SEric Paris 			if (fscontext) {
945c9180a57SEric Paris 				rc = -EINVAL;
946c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
947c9180a57SEric Paris 				goto out_err;
948c9180a57SEric Paris 			}
949c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
950c9180a57SEric Paris 			if (!fscontext) {
951c9180a57SEric Paris 				rc = -ENOMEM;
952c9180a57SEric Paris 				goto out_err;
953c9180a57SEric Paris 			}
954c9180a57SEric Paris 			break;
955c9180a57SEric Paris 
956c9180a57SEric Paris 		case Opt_rootcontext:
957c9180a57SEric Paris 			if (rootcontext) {
958c9180a57SEric Paris 				rc = -EINVAL;
959c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
960c9180a57SEric Paris 				goto out_err;
961c9180a57SEric Paris 			}
962c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
963c9180a57SEric Paris 			if (!rootcontext) {
964c9180a57SEric Paris 				rc = -ENOMEM;
965c9180a57SEric Paris 				goto out_err;
966c9180a57SEric Paris 			}
967c9180a57SEric Paris 			break;
968c9180a57SEric Paris 
969c9180a57SEric Paris 		case Opt_defcontext:
970c9180a57SEric Paris 			if (context || defcontext) {
971c9180a57SEric Paris 				rc = -EINVAL;
972c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
973c9180a57SEric Paris 				goto out_err;
974c9180a57SEric Paris 			}
975c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
976c9180a57SEric Paris 			if (!defcontext) {
977c9180a57SEric Paris 				rc = -ENOMEM;
978c9180a57SEric Paris 				goto out_err;
979c9180a57SEric Paris 			}
980c9180a57SEric Paris 			break;
98111689d47SDavid P. Quigley 		case Opt_labelsupport:
98211689d47SDavid P. Quigley 			break;
983c9180a57SEric Paris 		default:
984c9180a57SEric Paris 			rc = -EINVAL;
985c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
986c9180a57SEric Paris 			goto out_err;
987c9180a57SEric Paris 
988c9180a57SEric Paris 		}
989c9180a57SEric Paris 	}
990c9180a57SEric Paris 
991e0007529SEric Paris 	rc = -ENOMEM;
992e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
993e0007529SEric Paris 	if (!opts->mnt_opts)
994e0007529SEric Paris 		goto out_err;
995e0007529SEric Paris 
996e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
997e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
998e0007529SEric Paris 		kfree(opts->mnt_opts);
999e0007529SEric Paris 		goto out_err;
1000c9180a57SEric Paris 	}
1001c9180a57SEric Paris 
1002e0007529SEric Paris 	if (fscontext) {
1003e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
1004e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1005e0007529SEric Paris 	}
1006e0007529SEric Paris 	if (context) {
1007e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
1008e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1009e0007529SEric Paris 	}
1010e0007529SEric Paris 	if (rootcontext) {
1011e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
1012e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1013e0007529SEric Paris 	}
1014e0007529SEric Paris 	if (defcontext) {
1015e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
1016e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1017e0007529SEric Paris 	}
1018e0007529SEric Paris 
1019e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
1020e0007529SEric Paris 	return 0;
1021e0007529SEric Paris 
1022c9180a57SEric Paris out_err:
1023c9180a57SEric Paris 	kfree(context);
1024c9180a57SEric Paris 	kfree(defcontext);
1025c9180a57SEric Paris 	kfree(fscontext);
1026c9180a57SEric Paris 	kfree(rootcontext);
1027c9180a57SEric Paris 	return rc;
10281da177e4SLinus Torvalds }
1029e0007529SEric Paris /*
1030e0007529SEric Paris  * string mount options parsing and call set the sbsec
1031e0007529SEric Paris  */
1032e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
1033e0007529SEric Paris {
1034e0007529SEric Paris 	int rc = 0;
1035e0007529SEric Paris 	char *options = data;
1036e0007529SEric Paris 	struct security_mnt_opts opts;
1037e0007529SEric Paris 
1038e0007529SEric Paris 	security_init_mnt_opts(&opts);
1039e0007529SEric Paris 
1040e0007529SEric Paris 	if (!data)
1041e0007529SEric Paris 		goto out;
1042e0007529SEric Paris 
1043e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1044e0007529SEric Paris 
1045e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1046e0007529SEric Paris 	if (rc)
1047e0007529SEric Paris 		goto out_err;
1048e0007529SEric Paris 
1049e0007529SEric Paris out:
1050649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1051e0007529SEric Paris 
1052e0007529SEric Paris out_err:
1053e0007529SEric Paris 	security_free_mnt_opts(&opts);
1054e0007529SEric Paris 	return rc;
1055e0007529SEric Paris }
10561da177e4SLinus Torvalds 
10573583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
10583583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10592069f457SEric Paris {
10602069f457SEric Paris 	int i;
10612069f457SEric Paris 	char *prefix;
10622069f457SEric Paris 
10632069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
106411689d47SDavid P. Quigley 		char *has_comma;
106511689d47SDavid P. Quigley 
106611689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
106711689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
106811689d47SDavid P. Quigley 		else
106911689d47SDavid P. Quigley 			has_comma = NULL;
10702069f457SEric Paris 
10712069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10722069f457SEric Paris 		case CONTEXT_MNT:
10732069f457SEric Paris 			prefix = CONTEXT_STR;
10742069f457SEric Paris 			break;
10752069f457SEric Paris 		case FSCONTEXT_MNT:
10762069f457SEric Paris 			prefix = FSCONTEXT_STR;
10772069f457SEric Paris 			break;
10782069f457SEric Paris 		case ROOTCONTEXT_MNT:
10792069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10802069f457SEric Paris 			break;
10812069f457SEric Paris 		case DEFCONTEXT_MNT:
10822069f457SEric Paris 			prefix = DEFCONTEXT_STR;
10832069f457SEric Paris 			break;
108412f348b9SEric Paris 		case SBLABEL_MNT:
108511689d47SDavid P. Quigley 			seq_putc(m, ',');
108611689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
108711689d47SDavid P. Quigley 			continue;
10882069f457SEric Paris 		default:
10892069f457SEric Paris 			BUG();
1090a35c6c83SEric Paris 			return;
10912069f457SEric Paris 		};
10922069f457SEric Paris 		/* we need a comma before each option */
10932069f457SEric Paris 		seq_putc(m, ',');
10942069f457SEric Paris 		seq_puts(m, prefix);
10952069f457SEric Paris 		if (has_comma)
10962069f457SEric Paris 			seq_putc(m, '\"');
10972069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10982069f457SEric Paris 		if (has_comma)
10992069f457SEric Paris 			seq_putc(m, '\"');
11002069f457SEric Paris 	}
11012069f457SEric Paris }
11022069f457SEric Paris 
11032069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
11042069f457SEric Paris {
11052069f457SEric Paris 	struct security_mnt_opts opts;
11062069f457SEric Paris 	int rc;
11072069f457SEric Paris 
11082069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1109383795c2SEric Paris 	if (rc) {
1110383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1111383795c2SEric Paris 		if (rc == -EINVAL)
1112383795c2SEric Paris 			rc = 0;
11132069f457SEric Paris 		return rc;
1114383795c2SEric Paris 	}
11152069f457SEric Paris 
11162069f457SEric Paris 	selinux_write_opts(m, &opts);
11172069f457SEric Paris 
11182069f457SEric Paris 	security_free_mnt_opts(&opts);
11192069f457SEric Paris 
11202069f457SEric Paris 	return rc;
11212069f457SEric Paris }
11222069f457SEric Paris 
11231da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11241da177e4SLinus Torvalds {
11251da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11261da177e4SLinus Torvalds 	case S_IFSOCK:
11271da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11281da177e4SLinus Torvalds 	case S_IFLNK:
11291da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11301da177e4SLinus Torvalds 	case S_IFREG:
11311da177e4SLinus Torvalds 		return SECCLASS_FILE;
11321da177e4SLinus Torvalds 	case S_IFBLK:
11331da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11341da177e4SLinus Torvalds 	case S_IFDIR:
11351da177e4SLinus Torvalds 		return SECCLASS_DIR;
11361da177e4SLinus Torvalds 	case S_IFCHR:
11371da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11381da177e4SLinus Torvalds 	case S_IFIFO:
11391da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11401da177e4SLinus Torvalds 
11411da177e4SLinus Torvalds 	}
11421da177e4SLinus Torvalds 
11431da177e4SLinus Torvalds 	return SECCLASS_FILE;
11441da177e4SLinus Torvalds }
11451da177e4SLinus Torvalds 
114613402580SJames Morris static inline int default_protocol_stream(int protocol)
114713402580SJames Morris {
114813402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
114913402580SJames Morris }
115013402580SJames Morris 
115113402580SJames Morris static inline int default_protocol_dgram(int protocol)
115213402580SJames Morris {
115313402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
115413402580SJames Morris }
115513402580SJames Morris 
11561da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11571da177e4SLinus Torvalds {
11581da177e4SLinus Torvalds 	switch (family) {
11591da177e4SLinus Torvalds 	case PF_UNIX:
11601da177e4SLinus Torvalds 		switch (type) {
11611da177e4SLinus Torvalds 		case SOCK_STREAM:
11621da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11631da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11641da177e4SLinus Torvalds 		case SOCK_DGRAM:
11651da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11661da177e4SLinus Torvalds 		}
11671da177e4SLinus Torvalds 		break;
11681da177e4SLinus Torvalds 	case PF_INET:
11691da177e4SLinus Torvalds 	case PF_INET6:
11701da177e4SLinus Torvalds 		switch (type) {
11711da177e4SLinus Torvalds 		case SOCK_STREAM:
117213402580SJames Morris 			if (default_protocol_stream(protocol))
11731da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
117413402580SJames Morris 			else
117513402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11761da177e4SLinus Torvalds 		case SOCK_DGRAM:
117713402580SJames Morris 			if (default_protocol_dgram(protocol))
11781da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
117913402580SJames Morris 			else
118013402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11812ee92d46SJames Morris 		case SOCK_DCCP:
11822ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
118313402580SJames Morris 		default:
11841da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11851da177e4SLinus Torvalds 		}
11861da177e4SLinus Torvalds 		break;
11871da177e4SLinus Torvalds 	case PF_NETLINK:
11881da177e4SLinus Torvalds 		switch (protocol) {
11891da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11901da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11911da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
11921da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
11937f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11941da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11951da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11961da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11971da177e4SLinus Torvalds 		case NETLINK_XFRM:
11981da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11991da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12001da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12011da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12021da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12031da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
12041da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
12051da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12061da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12070c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12080c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12091da177e4SLinus Torvalds 		default:
12101da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12111da177e4SLinus Torvalds 		}
12121da177e4SLinus Torvalds 	case PF_PACKET:
12131da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12141da177e4SLinus Torvalds 	case PF_KEY:
12151da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12163e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12173e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12181da177e4SLinus Torvalds 	}
12191da177e4SLinus Torvalds 
12201da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
12211da177e4SLinus Torvalds }
12221da177e4SLinus Torvalds 
12231da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
12248e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
12251da177e4SLinus Torvalds 				u16 tclass,
12261da177e4SLinus Torvalds 				u32 *sid)
12271da177e4SLinus Torvalds {
12288e6c9693SLucian Adrian Grijincu 	int rc;
12298e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
12301da177e4SLinus Torvalds 
12311da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12321da177e4SLinus Torvalds 	if (!buffer)
12331da177e4SLinus Torvalds 		return -ENOMEM;
12341da177e4SLinus Torvalds 
12358e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
12368e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
12378e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
12388e6c9693SLucian Adrian Grijincu 	else {
12398e6c9693SLucian Adrian Grijincu 		/* each process gets a /proc/PID/ entry. Strip off the
12408e6c9693SLucian Adrian Grijincu 		 * PID part to get a valid selinux labeling.
12418e6c9693SLucian Adrian Grijincu 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
12428e6c9693SLucian Adrian Grijincu 		while (path[1] >= '0' && path[1] <= '9') {
12438e6c9693SLucian Adrian Grijincu 			path[1] = '/';
12448e6c9693SLucian Adrian Grijincu 			path++;
12451da177e4SLinus Torvalds 		}
12461da177e4SLinus Torvalds 		rc = security_genfs_sid("proc", path, tclass, sid);
12478e6c9693SLucian Adrian Grijincu 	}
12481da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
12491da177e4SLinus Torvalds 	return rc;
12501da177e4SLinus Torvalds }
12511da177e4SLinus Torvalds #else
12528e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
12531da177e4SLinus Torvalds 				u16 tclass,
12541da177e4SLinus Torvalds 				u32 *sid)
12551da177e4SLinus Torvalds {
12561da177e4SLinus Torvalds 	return -EINVAL;
12571da177e4SLinus Torvalds }
12581da177e4SLinus Torvalds #endif
12591da177e4SLinus Torvalds 
12601da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12611da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12621da177e4SLinus Torvalds {
12631da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12641da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12651da177e4SLinus Torvalds 	u32 sid;
12661da177e4SLinus Torvalds 	struct dentry *dentry;
12671da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12681da177e4SLinus Torvalds 	char *context = NULL;
12691da177e4SLinus Torvalds 	unsigned len = 0;
12701da177e4SLinus Torvalds 	int rc = 0;
12711da177e4SLinus Torvalds 
12721da177e4SLinus Torvalds 	if (isec->initialized)
12731da177e4SLinus Torvalds 		goto out;
12741da177e4SLinus Torvalds 
127523970741SEric Paris 	mutex_lock(&isec->lock);
12761da177e4SLinus Torvalds 	if (isec->initialized)
127723970741SEric Paris 		goto out_unlock;
12781da177e4SLinus Torvalds 
12791da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
12800d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
12811da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
12821da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
12831da177e4SLinus Torvalds 		   server is ready to handle calls. */
12841da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
12851da177e4SLinus Torvalds 		if (list_empty(&isec->list))
12861da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
12871da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
128823970741SEric Paris 		goto out_unlock;
12891da177e4SLinus Torvalds 	}
12901da177e4SLinus Torvalds 
12911da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1292eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1293eb9ae686SDavid Quigley 		break;
12941da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
12951da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
12961da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
12971da177e4SLinus Torvalds 			break;
12981da177e4SLinus Torvalds 		}
12991da177e4SLinus Torvalds 
13001da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
13011da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
13021da177e4SLinus Torvalds 		if (opt_dentry) {
13031da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
13041da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
13051da177e4SLinus Torvalds 		} else {
13061da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
13071da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
13081da177e4SLinus Torvalds 		}
13091da177e4SLinus Torvalds 		if (!dentry) {
1310df7f54c0SEric Paris 			/*
1311df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1312df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1313df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1314df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1315df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1316df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1317df7f54c0SEric Paris 			 * be used again by userspace.
1318df7f54c0SEric Paris 			 */
131923970741SEric Paris 			goto out_unlock;
13201da177e4SLinus Torvalds 		}
13211da177e4SLinus Torvalds 
13221da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
13234cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
13241da177e4SLinus Torvalds 		if (!context) {
13251da177e4SLinus Torvalds 			rc = -ENOMEM;
13261da177e4SLinus Torvalds 			dput(dentry);
132723970741SEric Paris 			goto out_unlock;
13281da177e4SLinus Torvalds 		}
13294cb912f1SEric Paris 		context[len] = '\0';
13301da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13311da177e4SLinus Torvalds 					   context, len);
13321da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1333314dabb8SJames Morris 			kfree(context);
1334314dabb8SJames Morris 
13351da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
13361da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13371da177e4SLinus Torvalds 						   NULL, 0);
13381da177e4SLinus Torvalds 			if (rc < 0) {
13391da177e4SLinus Torvalds 				dput(dentry);
134023970741SEric Paris 				goto out_unlock;
13411da177e4SLinus Torvalds 			}
13421da177e4SLinus Torvalds 			len = rc;
13434cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
13441da177e4SLinus Torvalds 			if (!context) {
13451da177e4SLinus Torvalds 				rc = -ENOMEM;
13461da177e4SLinus Torvalds 				dput(dentry);
134723970741SEric Paris 				goto out_unlock;
13481da177e4SLinus Torvalds 			}
13494cb912f1SEric Paris 			context[len] = '\0';
13501da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
13511da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
13521da177e4SLinus Torvalds 						   context, len);
13531da177e4SLinus Torvalds 		}
13541da177e4SLinus Torvalds 		dput(dentry);
13551da177e4SLinus Torvalds 		if (rc < 0) {
13561da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1357744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1358dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
13591da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
13601da177e4SLinus Torvalds 				kfree(context);
136123970741SEric Paris 				goto out_unlock;
13621da177e4SLinus Torvalds 			}
13631da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13641da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13651da177e4SLinus Torvalds 			rc = 0;
13661da177e4SLinus Torvalds 		} else {
1367f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1368869ab514SStephen Smalley 							     sbsec->def_sid,
1369869ab514SStephen Smalley 							     GFP_NOFS);
13701da177e4SLinus Torvalds 			if (rc) {
13714ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
13724ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
13734ba0a8adSEric Paris 
13744ba0a8adSEric Paris 				if (rc == -EINVAL) {
13754ba0a8adSEric Paris 					if (printk_ratelimit())
13764ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
13774ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
13784ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
13794ba0a8adSEric Paris 				} else {
1380744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
13811da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
13824ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
13834ba0a8adSEric Paris 				}
13841da177e4SLinus Torvalds 				kfree(context);
13851da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
13861da177e4SLinus Torvalds 				rc = 0;
13871da177e4SLinus Torvalds 				break;
13881da177e4SLinus Torvalds 			}
13891da177e4SLinus Torvalds 		}
13901da177e4SLinus Torvalds 		kfree(context);
13911da177e4SLinus Torvalds 		isec->sid = sid;
13921da177e4SLinus Torvalds 		break;
13931da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
13941da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
13951da177e4SLinus Torvalds 		break;
13961da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
13971da177e4SLinus Torvalds 		/* Default to the fs SID. */
13981da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13991da177e4SLinus Torvalds 
14001da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
14011da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1402652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1403652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
14041da177e4SLinus Torvalds 		if (rc)
140523970741SEric Paris 			goto out_unlock;
14061da177e4SLinus Torvalds 		isec->sid = sid;
14071da177e4SLinus Torvalds 		break;
1408c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1409c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1410c312feb2SEric Paris 		break;
14111da177e4SLinus Torvalds 	default:
1412c312feb2SEric Paris 		/* Default to the fs superblock SID. */
14131da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
14141da177e4SLinus Torvalds 
14150d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1416f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1417f64410ecSPaul Moore 			 * procfs inodes */
1418f64410ecSPaul Moore 			if (opt_dentry)
1419f64410ecSPaul Moore 				/* Called from d_instantiate or
1420f64410ecSPaul Moore 				 * d_splice_alias. */
1421f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1422f64410ecSPaul Moore 			else
1423f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1424f64410ecSPaul Moore 				 * find a dentry. */
1425f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1426f64410ecSPaul Moore 			/*
1427f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1428f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1429f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1430f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1431f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1432f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1433f64410ecSPaul Moore 			 * could be used again by userspace.
1434f64410ecSPaul Moore 			 */
1435f64410ecSPaul Moore 			if (!dentry)
1436f64410ecSPaul Moore 				goto out_unlock;
14371da177e4SLinus Torvalds 			isec->sclass = inode_mode_to_security_class(inode->i_mode);
1438f64410ecSPaul Moore 			rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1439f64410ecSPaul Moore 			dput(dentry);
14401da177e4SLinus Torvalds 			if (rc)
144123970741SEric Paris 				goto out_unlock;
14421da177e4SLinus Torvalds 			isec->sid = sid;
14431da177e4SLinus Torvalds 		}
14441da177e4SLinus Torvalds 		break;
14451da177e4SLinus Torvalds 	}
14461da177e4SLinus Torvalds 
14471da177e4SLinus Torvalds 	isec->initialized = 1;
14481da177e4SLinus Torvalds 
144923970741SEric Paris out_unlock:
145023970741SEric Paris 	mutex_unlock(&isec->lock);
14511da177e4SLinus Torvalds out:
14521da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
14531da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
14541da177e4SLinus Torvalds 	return rc;
14551da177e4SLinus Torvalds }
14561da177e4SLinus Torvalds 
14571da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
14581da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
14591da177e4SLinus Torvalds {
14601da177e4SLinus Torvalds 	u32 perm = 0;
14611da177e4SLinus Torvalds 
14621da177e4SLinus Torvalds 	switch (sig) {
14631da177e4SLinus Torvalds 	case SIGCHLD:
14641da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
14651da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
14661da177e4SLinus Torvalds 		break;
14671da177e4SLinus Torvalds 	case SIGKILL:
14681da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14691da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
14701da177e4SLinus Torvalds 		break;
14711da177e4SLinus Torvalds 	case SIGSTOP:
14721da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14731da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
14741da177e4SLinus Torvalds 		break;
14751da177e4SLinus Torvalds 	default:
14761da177e4SLinus Torvalds 		/* All other signals. */
14771da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
14781da177e4SLinus Torvalds 		break;
14791da177e4SLinus Torvalds 	}
14801da177e4SLinus Torvalds 
14811da177e4SLinus Torvalds 	return perm;
14821da177e4SLinus Torvalds }
14831da177e4SLinus Torvalds 
1484275bb41eSDavid Howells /*
1485d84f4f99SDavid Howells  * Check permission between a pair of credentials
1486d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1487d84f4f99SDavid Howells  */
1488d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1489d84f4f99SDavid Howells 			 const struct cred *target,
1490d84f4f99SDavid Howells 			 u32 perms)
1491d84f4f99SDavid Howells {
1492d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1493d84f4f99SDavid Howells 
1494d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1495d84f4f99SDavid Howells }
1496d84f4f99SDavid Howells 
1497d84f4f99SDavid Howells /*
149888e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1499275bb41eSDavid Howells  * fork check, ptrace check, etc.
1500275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
15013b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1502275bb41eSDavid Howells  */
1503275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1504275bb41eSDavid Howells 			 const struct task_struct *tsk2,
15051da177e4SLinus Torvalds 			 u32 perms)
15061da177e4SLinus Torvalds {
1507275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1508275bb41eSDavid Howells 	u32 sid1, sid2;
15091da177e4SLinus Torvalds 
1510275bb41eSDavid Howells 	rcu_read_lock();
1511275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1512275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1513275bb41eSDavid Howells 	rcu_read_unlock();
1514275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
15151da177e4SLinus Torvalds }
15161da177e4SLinus Torvalds 
15173b11a1deSDavid Howells /*
15183b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
15193b11a1deSDavid Howells  * fork check, ptrace check, etc.
15203b11a1deSDavid Howells  * current is the actor and tsk2 is the target
15213b11a1deSDavid Howells  * - this uses current's subjective creds
15223b11a1deSDavid Howells  */
15233b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
15243b11a1deSDavid Howells 			    u32 perms)
15253b11a1deSDavid Howells {
15263b11a1deSDavid Howells 	u32 sid, tsid;
15273b11a1deSDavid Howells 
15283b11a1deSDavid Howells 	sid = current_sid();
15293b11a1deSDavid Howells 	tsid = task_sid(tsk);
15303b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
15313b11a1deSDavid Howells }
15323b11a1deSDavid Howells 
1533b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1534b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1535b68e418cSStephen Smalley #endif
1536b68e418cSStephen Smalley 
15371da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
15386a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
153906112163SEric Paris 			       int cap, int audit)
15401da177e4SLinus Torvalds {
15412bf49690SThomas Liu 	struct common_audit_data ad;
154206112163SEric Paris 	struct av_decision avd;
1543b68e418cSStephen Smalley 	u16 sclass;
15443699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1545b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
154606112163SEric Paris 	int rc;
15471da177e4SLinus Torvalds 
154850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
15491da177e4SLinus Torvalds 	ad.u.cap = cap;
15501da177e4SLinus Torvalds 
1551b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1552b68e418cSStephen Smalley 	case 0:
1553b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1554b68e418cSStephen Smalley 		break;
1555b68e418cSStephen Smalley 	case 1:
1556b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1557b68e418cSStephen Smalley 		break;
1558b68e418cSStephen Smalley 	default:
1559b68e418cSStephen Smalley 		printk(KERN_ERR
1560b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1561b68e418cSStephen Smalley 		BUG();
1562a35c6c83SEric Paris 		return -EINVAL;
1563b68e418cSStephen Smalley 	}
156406112163SEric Paris 
1565275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
15669ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
1567ab354062SLinus Torvalds 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
15689ade0cf4SEric Paris 		if (rc2)
15699ade0cf4SEric Paris 			return rc2;
15709ade0cf4SEric Paris 	}
157106112163SEric Paris 	return rc;
15721da177e4SLinus Torvalds }
15731da177e4SLinus Torvalds 
15741da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
15751da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
15761da177e4SLinus Torvalds 			   u32 perms)
15771da177e4SLinus Torvalds {
1578275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
15791da177e4SLinus Torvalds 
1580275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
15811da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
15821da177e4SLinus Torvalds }
15831da177e4SLinus Torvalds 
15841da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
15851da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
15861da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
158788e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
15881da177e4SLinus Torvalds 			  struct inode *inode,
15891da177e4SLinus Torvalds 			  u32 perms,
159019e49834SLinus Torvalds 			  struct common_audit_data *adp)
15911da177e4SLinus Torvalds {
15921da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1593275bb41eSDavid Howells 	u32 sid;
15941da177e4SLinus Torvalds 
1595e0e81739SDavid Howells 	validate_creds(cred);
1596e0e81739SDavid Howells 
1597bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1598bbaca6c2SStephen Smalley 		return 0;
1599bbaca6c2SStephen Smalley 
160088e67f3bSDavid Howells 	sid = cred_sid(cred);
16011da177e4SLinus Torvalds 	isec = inode->i_security;
16021da177e4SLinus Torvalds 
160319e49834SLinus Torvalds 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
16041da177e4SLinus Torvalds }
16051da177e4SLinus Torvalds 
16061da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16071da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16081da177e4SLinus Torvalds    pathname if needed. */
160988e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16101da177e4SLinus Torvalds 				  struct dentry *dentry,
16111da177e4SLinus Torvalds 				  u32 av)
16121da177e4SLinus Torvalds {
1613c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16142bf49690SThomas Liu 	struct common_audit_data ad;
161588e67f3bSDavid Howells 
161650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16172875fa00SEric Paris 	ad.u.dentry = dentry;
161819e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16192875fa00SEric Paris }
16202875fa00SEric Paris 
16212875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16222875fa00SEric Paris    the path to help the auditing code to more easily generate the
16232875fa00SEric Paris    pathname if needed. */
16242875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16253f7036a0SAl Viro 				const struct path *path,
16262875fa00SEric Paris 				u32 av)
16272875fa00SEric Paris {
1628c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16292875fa00SEric Paris 	struct common_audit_data ad;
16302875fa00SEric Paris 
163150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16322875fa00SEric Paris 	ad.u.path = *path;
163319e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16341da177e4SLinus Torvalds }
16351da177e4SLinus Torvalds 
163613f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
163713f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
163813f8e981SDavid Howells 				     struct file *file,
163913f8e981SDavid Howells 				     u32 av)
164013f8e981SDavid Howells {
164113f8e981SDavid Howells 	struct common_audit_data ad;
164213f8e981SDavid Howells 
164313f8e981SDavid Howells 	ad.type = LSM_AUDIT_DATA_PATH;
164413f8e981SDavid Howells 	ad.u.path = file->f_path;
164519e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
164613f8e981SDavid Howells }
164713f8e981SDavid Howells 
16481da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
16491da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
16501da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
16511da177e4SLinus Torvalds    check a particular permission to the file.
16521da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
16531da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
16541da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
16551da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
165688e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
16571da177e4SLinus Torvalds 			 struct file *file,
16581da177e4SLinus Torvalds 			 u32 av)
16591da177e4SLinus Torvalds {
16601da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1661496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
16622bf49690SThomas Liu 	struct common_audit_data ad;
166388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
16641da177e4SLinus Torvalds 	int rc;
16651da177e4SLinus Torvalds 
166650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1667f48b7399SEric Paris 	ad.u.path = file->f_path;
16681da177e4SLinus Torvalds 
1669275bb41eSDavid Howells 	if (sid != fsec->sid) {
1670275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
16711da177e4SLinus Torvalds 				  SECCLASS_FD,
16721da177e4SLinus Torvalds 				  FD__USE,
16731da177e4SLinus Torvalds 				  &ad);
16741da177e4SLinus Torvalds 		if (rc)
167588e67f3bSDavid Howells 			goto out;
16761da177e4SLinus Torvalds 	}
16771da177e4SLinus Torvalds 
16781da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
167988e67f3bSDavid Howells 	rc = 0;
16801da177e4SLinus Torvalds 	if (av)
168119e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
16821da177e4SLinus Torvalds 
168388e67f3bSDavid Howells out:
168488e67f3bSDavid Howells 	return rc;
16851da177e4SLinus Torvalds }
16861da177e4SLinus Torvalds 
16871da177e4SLinus Torvalds /* Check whether a task can create a file. */
16881da177e4SLinus Torvalds static int may_create(struct inode *dir,
16891da177e4SLinus Torvalds 		      struct dentry *dentry,
16901da177e4SLinus Torvalds 		      u16 tclass)
16911da177e4SLinus Torvalds {
16925fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
16931da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
16941da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1695275bb41eSDavid Howells 	u32 sid, newsid;
16962bf49690SThomas Liu 	struct common_audit_data ad;
16971da177e4SLinus Torvalds 	int rc;
16981da177e4SLinus Torvalds 
16991da177e4SLinus Torvalds 	dsec = dir->i_security;
17001da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
17011da177e4SLinus Torvalds 
1702275bb41eSDavid Howells 	sid = tsec->sid;
1703275bb41eSDavid Howells 	newsid = tsec->create_sid;
1704275bb41eSDavid Howells 
170550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1706a269434dSEric Paris 	ad.u.dentry = dentry;
17071da177e4SLinus Torvalds 
1708275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
17091da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
17101da177e4SLinus Torvalds 			  &ad);
17111da177e4SLinus Torvalds 	if (rc)
17121da177e4SLinus Torvalds 		return rc;
17131da177e4SLinus Torvalds 
171412f348b9SEric Paris 	if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
1715cb1e922fSEric Paris 		rc = security_transition_sid(sid, dsec->sid, tclass,
1716cb1e922fSEric Paris 					     &dentry->d_name, &newsid);
17171da177e4SLinus Torvalds 		if (rc)
17181da177e4SLinus Torvalds 			return rc;
17191da177e4SLinus Torvalds 	}
17201da177e4SLinus Torvalds 
1721275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
17221da177e4SLinus Torvalds 	if (rc)
17231da177e4SLinus Torvalds 		return rc;
17241da177e4SLinus Torvalds 
17251da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
17261da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
17271da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
17281da177e4SLinus Torvalds }
17291da177e4SLinus Torvalds 
17304eb582cfSMichael LeMay /* Check whether a task can create a key. */
17314eb582cfSMichael LeMay static int may_create_key(u32 ksid,
17324eb582cfSMichael LeMay 			  struct task_struct *ctx)
17334eb582cfSMichael LeMay {
1734275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
17354eb582cfSMichael LeMay 
1736275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
17374eb582cfSMichael LeMay }
17384eb582cfSMichael LeMay 
17391da177e4SLinus Torvalds #define MAY_LINK	0
17401da177e4SLinus Torvalds #define MAY_UNLINK	1
17411da177e4SLinus Torvalds #define MAY_RMDIR	2
17421da177e4SLinus Torvalds 
17431da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
17441da177e4SLinus Torvalds static int may_link(struct inode *dir,
17451da177e4SLinus Torvalds 		    struct dentry *dentry,
17461da177e4SLinus Torvalds 		    int kind)
17471da177e4SLinus Torvalds 
17481da177e4SLinus Torvalds {
17491da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
17502bf49690SThomas Liu 	struct common_audit_data ad;
1751275bb41eSDavid Howells 	u32 sid = current_sid();
17521da177e4SLinus Torvalds 	u32 av;
17531da177e4SLinus Torvalds 	int rc;
17541da177e4SLinus Torvalds 
17551da177e4SLinus Torvalds 	dsec = dir->i_security;
1756c6f493d6SDavid Howells 	isec = d_backing_inode(dentry)->i_security;
17571da177e4SLinus Torvalds 
175850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1759a269434dSEric Paris 	ad.u.dentry = dentry;
17601da177e4SLinus Torvalds 
17611da177e4SLinus Torvalds 	av = DIR__SEARCH;
17621da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1763275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
17641da177e4SLinus Torvalds 	if (rc)
17651da177e4SLinus Torvalds 		return rc;
17661da177e4SLinus Torvalds 
17671da177e4SLinus Torvalds 	switch (kind) {
17681da177e4SLinus Torvalds 	case MAY_LINK:
17691da177e4SLinus Torvalds 		av = FILE__LINK;
17701da177e4SLinus Torvalds 		break;
17711da177e4SLinus Torvalds 	case MAY_UNLINK:
17721da177e4SLinus Torvalds 		av = FILE__UNLINK;
17731da177e4SLinus Torvalds 		break;
17741da177e4SLinus Torvalds 	case MAY_RMDIR:
17751da177e4SLinus Torvalds 		av = DIR__RMDIR;
17761da177e4SLinus Torvalds 		break;
17771da177e4SLinus Torvalds 	default:
1778744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1779744ba35eSEric Paris 			__func__, kind);
17801da177e4SLinus Torvalds 		return 0;
17811da177e4SLinus Torvalds 	}
17821da177e4SLinus Torvalds 
1783275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
17841da177e4SLinus Torvalds 	return rc;
17851da177e4SLinus Torvalds }
17861da177e4SLinus Torvalds 
17871da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
17881da177e4SLinus Torvalds 			     struct dentry *old_dentry,
17891da177e4SLinus Torvalds 			     struct inode *new_dir,
17901da177e4SLinus Torvalds 			     struct dentry *new_dentry)
17911da177e4SLinus Torvalds {
17921da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
17932bf49690SThomas Liu 	struct common_audit_data ad;
1794275bb41eSDavid Howells 	u32 sid = current_sid();
17951da177e4SLinus Torvalds 	u32 av;
17961da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
17971da177e4SLinus Torvalds 	int rc;
17981da177e4SLinus Torvalds 
17991da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
1800c6f493d6SDavid Howells 	old_isec = d_backing_inode(old_dentry)->i_security;
1801e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
18021da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
18031da177e4SLinus Torvalds 
180450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18051da177e4SLinus Torvalds 
1806a269434dSEric Paris 	ad.u.dentry = old_dentry;
1807275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
18081da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
18091da177e4SLinus Torvalds 	if (rc)
18101da177e4SLinus Torvalds 		return rc;
1811275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
18121da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
18131da177e4SLinus Torvalds 	if (rc)
18141da177e4SLinus Torvalds 		return rc;
18151da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1816275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
18171da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
18181da177e4SLinus Torvalds 		if (rc)
18191da177e4SLinus Torvalds 			return rc;
18201da177e4SLinus Torvalds 	}
18211da177e4SLinus Torvalds 
1822a269434dSEric Paris 	ad.u.dentry = new_dentry;
18231da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
18242c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
18251da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1826275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
18271da177e4SLinus Torvalds 	if (rc)
18281da177e4SLinus Torvalds 		return rc;
18292c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
1830c6f493d6SDavid Howells 		new_isec = d_backing_inode(new_dentry)->i_security;
1831e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1832275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
18331da177e4SLinus Torvalds 				  new_isec->sclass,
18341da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
18351da177e4SLinus Torvalds 		if (rc)
18361da177e4SLinus Torvalds 			return rc;
18371da177e4SLinus Torvalds 	}
18381da177e4SLinus Torvalds 
18391da177e4SLinus Torvalds 	return 0;
18401da177e4SLinus Torvalds }
18411da177e4SLinus Torvalds 
18421da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
184388e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
18441da177e4SLinus Torvalds 			       struct super_block *sb,
18451da177e4SLinus Torvalds 			       u32 perms,
18462bf49690SThomas Liu 			       struct common_audit_data *ad)
18471da177e4SLinus Torvalds {
18481da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
184988e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
18501da177e4SLinus Torvalds 
18511da177e4SLinus Torvalds 	sbsec = sb->s_security;
1852275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
18531da177e4SLinus Torvalds }
18541da177e4SLinus Torvalds 
18551da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
18561da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
18571da177e4SLinus Torvalds {
18581da177e4SLinus Torvalds 	u32 av = 0;
18591da177e4SLinus Torvalds 
1860dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
18611da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
18621da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
18631da177e4SLinus Torvalds 		if (mask & MAY_READ)
18641da177e4SLinus Torvalds 			av |= FILE__READ;
18651da177e4SLinus Torvalds 
18661da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
18671da177e4SLinus Torvalds 			av |= FILE__APPEND;
18681da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
18691da177e4SLinus Torvalds 			av |= FILE__WRITE;
18701da177e4SLinus Torvalds 
18711da177e4SLinus Torvalds 	} else {
18721da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
18731da177e4SLinus Torvalds 			av |= DIR__SEARCH;
18741da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
18751da177e4SLinus Torvalds 			av |= DIR__WRITE;
18761da177e4SLinus Torvalds 		if (mask & MAY_READ)
18771da177e4SLinus Torvalds 			av |= DIR__READ;
18781da177e4SLinus Torvalds 	}
18791da177e4SLinus Torvalds 
18801da177e4SLinus Torvalds 	return av;
18811da177e4SLinus Torvalds }
18821da177e4SLinus Torvalds 
18831da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
18841da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
18851da177e4SLinus Torvalds {
18861da177e4SLinus Torvalds 	u32 av = 0;
18871da177e4SLinus Torvalds 
18881da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
18891da177e4SLinus Torvalds 		av |= FILE__READ;
18901da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
18911da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
18921da177e4SLinus Torvalds 			av |= FILE__APPEND;
18931da177e4SLinus Torvalds 		else
18941da177e4SLinus Torvalds 			av |= FILE__WRITE;
18951da177e4SLinus Torvalds 	}
18960794c66dSStephen Smalley 	if (!av) {
18970794c66dSStephen Smalley 		/*
18980794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
18990794c66dSStephen Smalley 		 */
19000794c66dSStephen Smalley 		av = FILE__IOCTL;
19010794c66dSStephen Smalley 	}
19021da177e4SLinus Torvalds 
19031da177e4SLinus Torvalds 	return av;
19041da177e4SLinus Torvalds }
19051da177e4SLinus Torvalds 
19068b6a5a37SEric Paris /*
19078b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
19088b6a5a37SEric Paris  * open permission.
19098b6a5a37SEric Paris  */
19108b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
19118b6a5a37SEric Paris {
19128b6a5a37SEric Paris 	u32 av = file_to_av(file);
19138b6a5a37SEric Paris 
191449b7b8deSEric Paris 	if (selinux_policycap_openperm)
19158b6a5a37SEric Paris 		av |= FILE__OPEN;
191649b7b8deSEric Paris 
19178b6a5a37SEric Paris 	return av;
19188b6a5a37SEric Paris }
19198b6a5a37SEric Paris 
19201da177e4SLinus Torvalds /* Hook functions begin here. */
19211da177e4SLinus Torvalds 
192279af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
192379af7307SStephen Smalley {
192479af7307SStephen Smalley 	u32 mysid = current_sid();
192579af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
192679af7307SStephen Smalley 
192779af7307SStephen Smalley 	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
192879af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
192979af7307SStephen Smalley }
193079af7307SStephen Smalley 
193179af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
193279af7307SStephen Smalley 				      struct task_struct *to)
193379af7307SStephen Smalley {
193479af7307SStephen Smalley 	u32 mysid = current_sid();
193579af7307SStephen Smalley 	u32 fromsid = task_sid(from);
193679af7307SStephen Smalley 	u32 tosid = task_sid(to);
193779af7307SStephen Smalley 	int rc;
193879af7307SStephen Smalley 
193979af7307SStephen Smalley 	if (mysid != fromsid) {
194079af7307SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
194179af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
194279af7307SStephen Smalley 		if (rc)
194379af7307SStephen Smalley 			return rc;
194479af7307SStephen Smalley 	}
194579af7307SStephen Smalley 
194679af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
194779af7307SStephen Smalley 			    NULL);
194879af7307SStephen Smalley }
194979af7307SStephen Smalley 
195079af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
195179af7307SStephen Smalley 					  struct task_struct *to)
195279af7307SStephen Smalley {
195379af7307SStephen Smalley 	u32 fromsid = task_sid(from);
195479af7307SStephen Smalley 	u32 tosid = task_sid(to);
195579af7307SStephen Smalley 
195679af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
195779af7307SStephen Smalley 			    NULL);
195879af7307SStephen Smalley }
195979af7307SStephen Smalley 
196079af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
196179af7307SStephen Smalley 					struct task_struct *to,
196279af7307SStephen Smalley 					struct file *file)
196379af7307SStephen Smalley {
196479af7307SStephen Smalley 	u32 sid = task_sid(to);
196579af7307SStephen Smalley 	struct file_security_struct *fsec = file->f_security;
1966c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(file->f_path.dentry);
196779af7307SStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
196879af7307SStephen Smalley 	struct common_audit_data ad;
196979af7307SStephen Smalley 	int rc;
197079af7307SStephen Smalley 
197179af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
197279af7307SStephen Smalley 	ad.u.path = file->f_path;
197379af7307SStephen Smalley 
197479af7307SStephen Smalley 	if (sid != fsec->sid) {
197579af7307SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
197679af7307SStephen Smalley 				  SECCLASS_FD,
197779af7307SStephen Smalley 				  FD__USE,
197879af7307SStephen Smalley 				  &ad);
197979af7307SStephen Smalley 		if (rc)
198079af7307SStephen Smalley 			return rc;
198179af7307SStephen Smalley 	}
198279af7307SStephen Smalley 
198379af7307SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
198479af7307SStephen Smalley 		return 0;
198579af7307SStephen Smalley 
198679af7307SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
198779af7307SStephen Smalley 			    &ad);
198879af7307SStephen Smalley }
198979af7307SStephen Smalley 
19909e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1991006ebb40SStephen Smalley 				     unsigned int mode)
19921da177e4SLinus Torvalds {
19931da177e4SLinus Torvalds 	int rc;
19941da177e4SLinus Torvalds 
19959e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
19961da177e4SLinus Torvalds 	if (rc)
19971da177e4SLinus Torvalds 		return rc;
19981da177e4SLinus Torvalds 
199969f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
2000275bb41eSDavid Howells 		u32 sid = current_sid();
2001275bb41eSDavid Howells 		u32 csid = task_sid(child);
2002275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2003006ebb40SStephen Smalley 	}
2004006ebb40SStephen Smalley 
20053b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
20065cd9c58fSDavid Howells }
20075cd9c58fSDavid Howells 
20085cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
20095cd9c58fSDavid Howells {
20105cd9c58fSDavid Howells 	int rc;
20115cd9c58fSDavid Howells 
2012200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
20135cd9c58fSDavid Howells 	if (rc)
20145cd9c58fSDavid Howells 		return rc;
20155cd9c58fSDavid Howells 
20165cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
20171da177e4SLinus Torvalds }
20181da177e4SLinus Torvalds 
20191da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
20201da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
20211da177e4SLinus Torvalds {
20221da177e4SLinus Torvalds 	int error;
20231da177e4SLinus Torvalds 
20243b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
20251da177e4SLinus Torvalds 	if (error)
20261da177e4SLinus Torvalds 		return error;
20271da177e4SLinus Torvalds 
2028200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
20291da177e4SLinus Torvalds }
20301da177e4SLinus Torvalds 
2031d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2032d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
203315a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
203415a2460eSDavid Howells 			  const kernel_cap_t *permitted)
20351da177e4SLinus Torvalds {
20361da177e4SLinus Torvalds 	int error;
20371da177e4SLinus Torvalds 
2038200ac532SEric Paris 	error = cap_capset(new, old,
2039d84f4f99SDavid Howells 				      effective, inheritable, permitted);
20401da177e4SLinus Torvalds 	if (error)
20411da177e4SLinus Torvalds 		return error;
20421da177e4SLinus Torvalds 
2043d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
20441da177e4SLinus Torvalds }
20451da177e4SLinus Torvalds 
20465626d3e8SJames Morris /*
20475626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
20485626d3e8SJames Morris  * which was removed).
20495626d3e8SJames Morris  *
20505626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
20515626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
20525626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
20535626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
20545626d3e8SJames Morris  */
20555626d3e8SJames Morris 
20566a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
20576a9de491SEric Paris 			   int cap, int audit)
20581da177e4SLinus Torvalds {
20591da177e4SLinus Torvalds 	int rc;
20601da177e4SLinus Torvalds 
20616a9de491SEric Paris 	rc = cap_capable(cred, ns, cap, audit);
20621da177e4SLinus Torvalds 	if (rc)
20631da177e4SLinus Torvalds 		return rc;
20641da177e4SLinus Torvalds 
20656a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
20661da177e4SLinus Torvalds }
20671da177e4SLinus Torvalds 
20681da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
20691da177e4SLinus Torvalds {
207088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
20711da177e4SLinus Torvalds 	int rc = 0;
20721da177e4SLinus Torvalds 
20731da177e4SLinus Torvalds 	if (!sb)
20741da177e4SLinus Torvalds 		return 0;
20751da177e4SLinus Torvalds 
20761da177e4SLinus Torvalds 	switch (cmds) {
20771da177e4SLinus Torvalds 	case Q_SYNC:
20781da177e4SLinus Torvalds 	case Q_QUOTAON:
20791da177e4SLinus Torvalds 	case Q_QUOTAOFF:
20801da177e4SLinus Torvalds 	case Q_SETINFO:
20811da177e4SLinus Torvalds 	case Q_SETQUOTA:
208288e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
20831da177e4SLinus Torvalds 		break;
20841da177e4SLinus Torvalds 	case Q_GETFMT:
20851da177e4SLinus Torvalds 	case Q_GETINFO:
20861da177e4SLinus Torvalds 	case Q_GETQUOTA:
208788e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
20881da177e4SLinus Torvalds 		break;
20891da177e4SLinus Torvalds 	default:
20901da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
20911da177e4SLinus Torvalds 		break;
20921da177e4SLinus Torvalds 	}
20931da177e4SLinus Torvalds 	return rc;
20941da177e4SLinus Torvalds }
20951da177e4SLinus Torvalds 
20961da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
20971da177e4SLinus Torvalds {
209888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
209988e67f3bSDavid Howells 
21002875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21011da177e4SLinus Torvalds }
21021da177e4SLinus Torvalds 
210312b3052cSEric Paris static int selinux_syslog(int type)
21041da177e4SLinus Torvalds {
21051da177e4SLinus Torvalds 	int rc;
21061da177e4SLinus Torvalds 
21071da177e4SLinus Torvalds 	switch (type) {
2108d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2109d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
21101da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
21111da177e4SLinus Torvalds 		break;
2112d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2113d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2114d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2115d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
21161da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
21171da177e4SLinus Torvalds 		break;
2118d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
2119d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
2120d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
2121d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
2122d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
21231da177e4SLinus Torvalds 	default:
21241da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
21251da177e4SLinus Torvalds 		break;
21261da177e4SLinus Torvalds 	}
21271da177e4SLinus Torvalds 	return rc;
21281da177e4SLinus Torvalds }
21291da177e4SLinus Torvalds 
21301da177e4SLinus Torvalds /*
21311da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
21321da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
21331da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
21341da177e4SLinus Torvalds  *
21351da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
21361da177e4SLinus Torvalds  * processes that allocate mappings.
21371da177e4SLinus Torvalds  */
213834b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
21391da177e4SLinus Torvalds {
21401da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
21411da177e4SLinus Torvalds 
21426a9de491SEric Paris 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
21433699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
21441da177e4SLinus Torvalds 	if (rc == 0)
21451da177e4SLinus Torvalds 		cap_sys_admin = 1;
21461da177e4SLinus Torvalds 
214734b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
21481da177e4SLinus Torvalds }
21491da177e4SLinus Torvalds 
21501da177e4SLinus Torvalds /* binprm security operations */
21511da177e4SLinus Torvalds 
21527b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
21537b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
21547b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
21557b0d0b40SStephen Smalley {
21567b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
21577b0d0b40SStephen Smalley 	int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
21587b0d0b40SStephen Smalley 	int rc;
21597b0d0b40SStephen Smalley 
21607b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
21617b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
21627b0d0b40SStephen Smalley 
21637b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
21647b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
21657b0d0b40SStephen Smalley 
21667b0d0b40SStephen Smalley 	/*
21677b0d0b40SStephen Smalley 	 * The only transitions we permit under NNP or nosuid
21687b0d0b40SStephen Smalley 	 * are transitions to bounded SIDs, i.e. SIDs that are
21697b0d0b40SStephen Smalley 	 * guaranteed to only be allowed a subset of the permissions
21707b0d0b40SStephen Smalley 	 * of the current SID.
21717b0d0b40SStephen Smalley 	 */
21727b0d0b40SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
21737b0d0b40SStephen Smalley 	if (rc) {
21747b0d0b40SStephen Smalley 		/*
21757b0d0b40SStephen Smalley 		 * On failure, preserve the errno values for NNP vs nosuid.
21767b0d0b40SStephen Smalley 		 * NNP:  Operation not permitted for caller.
21777b0d0b40SStephen Smalley 		 * nosuid:  Permission denied to file.
21787b0d0b40SStephen Smalley 		 */
21797b0d0b40SStephen Smalley 		if (nnp)
21807b0d0b40SStephen Smalley 			return -EPERM;
21817b0d0b40SStephen Smalley 		else
21827b0d0b40SStephen Smalley 			return -EACCES;
21837b0d0b40SStephen Smalley 	}
21847b0d0b40SStephen Smalley 	return 0;
21857b0d0b40SStephen Smalley }
21867b0d0b40SStephen Smalley 
2187a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
21881da177e4SLinus Torvalds {
2189a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2190a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
21911da177e4SLinus Torvalds 	struct inode_security_struct *isec;
21922bf49690SThomas Liu 	struct common_audit_data ad;
2193496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
21941da177e4SLinus Torvalds 	int rc;
21951da177e4SLinus Torvalds 
2196200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
21971da177e4SLinus Torvalds 	if (rc)
21981da177e4SLinus Torvalds 		return rc;
21991da177e4SLinus Torvalds 
2200a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2201a6f76f23SDavid Howells 	 * the script interpreter */
2202a6f76f23SDavid Howells 	if (bprm->cred_prepared)
22031da177e4SLinus Torvalds 		return 0;
22041da177e4SLinus Torvalds 
2205a6f76f23SDavid Howells 	old_tsec = current_security();
2206a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
22071da177e4SLinus Torvalds 	isec = inode->i_security;
22081da177e4SLinus Torvalds 
22091da177e4SLinus Torvalds 	/* Default to the current task SID. */
2210a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2211a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
22121da177e4SLinus Torvalds 
221328eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2214a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2215a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2216a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
22171da177e4SLinus Torvalds 
2218a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2219a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
22201da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2221a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2222259e5e6cSAndy Lutomirski 
22237b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
22247b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22257b0d0b40SStephen Smalley 		if (rc)
22267b0d0b40SStephen Smalley 			return rc;
22271da177e4SLinus Torvalds 	} else {
22281da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2229a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2230652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2231652bb9b0SEric Paris 					     &new_tsec->sid);
22321da177e4SLinus Torvalds 		if (rc)
22331da177e4SLinus Torvalds 			return rc;
22347b0d0b40SStephen Smalley 
22357b0d0b40SStephen Smalley 		/*
22367b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
22377b0d0b40SStephen Smalley 		 * transition.
22387b0d0b40SStephen Smalley 		 */
22397b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22407b0d0b40SStephen Smalley 		if (rc)
22417b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
22421da177e4SLinus Torvalds 	}
22431da177e4SLinus Torvalds 
224450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2245f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
22461da177e4SLinus Torvalds 
2247a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2248a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
22491da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
22501da177e4SLinus Torvalds 		if (rc)
22511da177e4SLinus Torvalds 			return rc;
22521da177e4SLinus Torvalds 	} else {
22531da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2254a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
22551da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
22561da177e4SLinus Torvalds 		if (rc)
22571da177e4SLinus Torvalds 			return rc;
22581da177e4SLinus Torvalds 
2259a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
22601da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
22611da177e4SLinus Torvalds 		if (rc)
22621da177e4SLinus Torvalds 			return rc;
22631da177e4SLinus Torvalds 
2264a6f76f23SDavid Howells 		/* Check for shared state */
2265a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2266a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2267a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2268a6f76f23SDavid Howells 					  NULL);
2269a6f76f23SDavid Howells 			if (rc)
2270a6f76f23SDavid Howells 				return -EPERM;
22711da177e4SLinus Torvalds 		}
22721da177e4SLinus Torvalds 
2273a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2274a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2275a6f76f23SDavid Howells 		if (bprm->unsafe &
2276a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2277a6f76f23SDavid Howells 			struct task_struct *tracer;
2278a6f76f23SDavid Howells 			struct task_security_struct *sec;
2279a6f76f23SDavid Howells 			u32 ptsid = 0;
2280a6f76f23SDavid Howells 
2281a6f76f23SDavid Howells 			rcu_read_lock();
228206d98473STejun Heo 			tracer = ptrace_parent(current);
2283a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2284a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2285a6f76f23SDavid Howells 				ptsid = sec->sid;
2286a6f76f23SDavid Howells 			}
2287a6f76f23SDavid Howells 			rcu_read_unlock();
2288a6f76f23SDavid Howells 
2289a6f76f23SDavid Howells 			if (ptsid != 0) {
2290a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2291a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2292a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2293a6f76f23SDavid Howells 				if (rc)
2294a6f76f23SDavid Howells 					return -EPERM;
2295a6f76f23SDavid Howells 			}
2296a6f76f23SDavid Howells 		}
2297a6f76f23SDavid Howells 
2298a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2299a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2300a6f76f23SDavid Howells 	}
2301a6f76f23SDavid Howells 
23021da177e4SLinus Torvalds 	return 0;
23031da177e4SLinus Torvalds }
23041da177e4SLinus Torvalds 
23051da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
23061da177e4SLinus Torvalds {
23075fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2308275bb41eSDavid Howells 	u32 sid, osid;
23091da177e4SLinus Torvalds 	int atsecure = 0;
23101da177e4SLinus Torvalds 
2311275bb41eSDavid Howells 	sid = tsec->sid;
2312275bb41eSDavid Howells 	osid = tsec->osid;
2313275bb41eSDavid Howells 
2314275bb41eSDavid Howells 	if (osid != sid) {
23151da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
23161da177e4SLinus Torvalds 		   the noatsecure permission is granted between
23171da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2318275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
23191da177e4SLinus Torvalds 					SECCLASS_PROCESS,
23201da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
23211da177e4SLinus Torvalds 	}
23221da177e4SLinus Torvalds 
2323200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
23241da177e4SLinus Torvalds }
23251da177e4SLinus Torvalds 
2326c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2327c3c073f8SAl Viro {
2328c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2329c3c073f8SAl Viro }
2330c3c073f8SAl Viro 
23311da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2332745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2333745ca247SDavid Howells 					    struct files_struct *files)
23341da177e4SLinus Torvalds {
23351da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2336b20c8122SStephen Smalley 	struct tty_struct *tty;
233724ec839cSPeter Zijlstra 	int drop_tty = 0;
2338c3c073f8SAl Viro 	unsigned n;
23391da177e4SLinus Torvalds 
234024ec839cSPeter Zijlstra 	tty = get_current_tty();
23411da177e4SLinus Torvalds 	if (tty) {
2342ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
234337dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2344d996b62aSNick Piggin 			struct tty_file_private *file_priv;
234537dd0bd0SEric Paris 
23461da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
234713f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
234813f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
234913f8e981SDavid Howells 			   open file may belong to another process and we are
235013f8e981SDavid Howells 			   only interested in the inode-based check here. */
2351d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2352d996b62aSNick Piggin 						struct tty_file_private, list);
2353d996b62aSNick Piggin 			file = file_priv->file;
235413f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
235524ec839cSPeter Zijlstra 				drop_tty = 1;
23561da177e4SLinus Torvalds 		}
2357ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2358452a00d2SAlan Cox 		tty_kref_put(tty);
23591da177e4SLinus Torvalds 	}
236098a27ba4SEric W. Biederman 	/* Reset controlling tty. */
236198a27ba4SEric W. Biederman 	if (drop_tty)
236298a27ba4SEric W. Biederman 		no_tty();
23631da177e4SLinus Torvalds 
23641da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2365c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2366c3c073f8SAl Viro 	if (!n) /* none found? */
2367c3c073f8SAl Viro 		return;
23681da177e4SLinus Torvalds 
2369c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
237045525b26SAl Viro 	if (IS_ERR(devnull))
237145525b26SAl Viro 		devnull = NULL;
2372c3c073f8SAl Viro 	/* replace all the matching ones with this */
2373c3c073f8SAl Viro 	do {
237445525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2375c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
237645525b26SAl Viro 	if (devnull)
2377c3c073f8SAl Viro 		fput(devnull);
23781da177e4SLinus Torvalds }
23791da177e4SLinus Torvalds 
23801da177e4SLinus Torvalds /*
2381a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
23821da177e4SLinus Torvalds  */
2383a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
23841da177e4SLinus Torvalds {
2385a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23861da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
23871da177e4SLinus Torvalds 	int rc, i;
23881da177e4SLinus Torvalds 
2389a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2390a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
23911da177e4SLinus Torvalds 		return;
23921da177e4SLinus Torvalds 
23931da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2394a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
23951da177e4SLinus Torvalds 
2396a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2397a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2398a6f76f23SDavid Howells 
2399a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2400a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2401a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2402a6f76f23SDavid Howells 	 *
2403a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2404a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2405a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2406a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2407a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2408a6f76f23SDavid Howells 	 */
2409a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2410a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2411a6f76f23SDavid Howells 	if (rc) {
2412eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2413eb2d55a3SOleg Nesterov 		task_lock(current);
2414a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2415a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2416a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2417a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2418a6f76f23SDavid Howells 		}
2419eb2d55a3SOleg Nesterov 		task_unlock(current);
2420eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2421a6f76f23SDavid Howells 	}
2422a6f76f23SDavid Howells }
2423a6f76f23SDavid Howells 
2424a6f76f23SDavid Howells /*
2425a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2426a6f76f23SDavid Howells  * due to exec
2427a6f76f23SDavid Howells  */
2428a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2429a6f76f23SDavid Howells {
2430a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2431a6f76f23SDavid Howells 	struct itimerval itimer;
2432a6f76f23SDavid Howells 	u32 osid, sid;
2433a6f76f23SDavid Howells 	int rc, i;
2434a6f76f23SDavid Howells 
2435a6f76f23SDavid Howells 	osid = tsec->osid;
2436a6f76f23SDavid Howells 	sid = tsec->sid;
2437a6f76f23SDavid Howells 
2438a6f76f23SDavid Howells 	if (sid == osid)
2439a6f76f23SDavid Howells 		return;
2440a6f76f23SDavid Howells 
2441a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2442a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2443a6f76f23SDavid Howells 	 * flush and unblock signals.
2444a6f76f23SDavid Howells 	 *
2445a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2446a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2447a6f76f23SDavid Howells 	 */
2448a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
24491da177e4SLinus Torvalds 	if (rc) {
24501da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
24511da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
24521da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
24531da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
24543bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
24553bcac026SDavid Howells 			__flush_signals(current);
24561da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
24571da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
24583bcac026SDavid Howells 		}
24591da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
24601da177e4SLinus Torvalds 	}
24611da177e4SLinus Torvalds 
2462a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2463a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2464ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
24650b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2466ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
24671da177e4SLinus Torvalds }
24681da177e4SLinus Torvalds 
24691da177e4SLinus Torvalds /* superblock security operations */
24701da177e4SLinus Torvalds 
24711da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
24721da177e4SLinus Torvalds {
24731da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
24741da177e4SLinus Torvalds }
24751da177e4SLinus Torvalds 
24761da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
24771da177e4SLinus Torvalds {
24781da177e4SLinus Torvalds 	superblock_free_security(sb);
24791da177e4SLinus Torvalds }
24801da177e4SLinus Torvalds 
24811da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
24821da177e4SLinus Torvalds {
24831da177e4SLinus Torvalds 	if (plen > olen)
24841da177e4SLinus Torvalds 		return 0;
24851da177e4SLinus Torvalds 
24861da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
24871da177e4SLinus Torvalds }
24881da177e4SLinus Torvalds 
24891da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
24901da177e4SLinus Torvalds {
2491832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2492832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2493832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
249411689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
249511689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
24961da177e4SLinus Torvalds }
24971da177e4SLinus Torvalds 
24981da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
24991da177e4SLinus Torvalds {
25001da177e4SLinus Torvalds 	if (!*first) {
25011da177e4SLinus Torvalds 		**to = ',';
25021da177e4SLinus Torvalds 		*to += 1;
25033528a953SCory Olmo 	} else
25041da177e4SLinus Torvalds 		*first = 0;
25051da177e4SLinus Torvalds 	memcpy(*to, from, len);
25061da177e4SLinus Torvalds 	*to += len;
25071da177e4SLinus Torvalds }
25081da177e4SLinus Torvalds 
25093528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
25103528a953SCory Olmo 				       int len)
25113528a953SCory Olmo {
25123528a953SCory Olmo 	int current_size = 0;
25133528a953SCory Olmo 
25143528a953SCory Olmo 	if (!*first) {
25153528a953SCory Olmo 		**to = '|';
25163528a953SCory Olmo 		*to += 1;
2517828dfe1dSEric Paris 	} else
25183528a953SCory Olmo 		*first = 0;
25193528a953SCory Olmo 
25203528a953SCory Olmo 	while (current_size < len) {
25213528a953SCory Olmo 		if (*from != '"') {
25223528a953SCory Olmo 			**to = *from;
25233528a953SCory Olmo 			*to += 1;
25243528a953SCory Olmo 		}
25253528a953SCory Olmo 		from += 1;
25263528a953SCory Olmo 		current_size += 1;
25273528a953SCory Olmo 	}
25283528a953SCory Olmo }
25293528a953SCory Olmo 
2530e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
25311da177e4SLinus Torvalds {
25321da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
25331da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
25341da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
25353528a953SCory Olmo 	int open_quote = 0;
25361da177e4SLinus Torvalds 
25371da177e4SLinus Torvalds 	in_curr = orig;
25381da177e4SLinus Torvalds 	sec_curr = copy;
25391da177e4SLinus Torvalds 
25401da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
25411da177e4SLinus Torvalds 	if (!nosec) {
25421da177e4SLinus Torvalds 		rc = -ENOMEM;
25431da177e4SLinus Torvalds 		goto out;
25441da177e4SLinus Torvalds 	}
25451da177e4SLinus Torvalds 
25461da177e4SLinus Torvalds 	nosec_save = nosec;
25471da177e4SLinus Torvalds 	fnosec = fsec = 1;
25481da177e4SLinus Torvalds 	in_save = in_end = orig;
25491da177e4SLinus Torvalds 
25501da177e4SLinus Torvalds 	do {
25513528a953SCory Olmo 		if (*in_end == '"')
25523528a953SCory Olmo 			open_quote = !open_quote;
25533528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
25543528a953SCory Olmo 				*in_end == '\0') {
25551da177e4SLinus Torvalds 			int len = in_end - in_curr;
25561da177e4SLinus Torvalds 
25571da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
25583528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
25591da177e4SLinus Torvalds 			else
25601da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
25611da177e4SLinus Torvalds 
25621da177e4SLinus Torvalds 			in_curr = in_end + 1;
25631da177e4SLinus Torvalds 		}
25641da177e4SLinus Torvalds 	} while (*in_end++);
25651da177e4SLinus Torvalds 
25666931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2567da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
25681da177e4SLinus Torvalds out:
25691da177e4SLinus Torvalds 	return rc;
25701da177e4SLinus Torvalds }
25711da177e4SLinus Torvalds 
2572026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2573026eb167SEric Paris {
2574026eb167SEric Paris 	int rc, i, *flags;
2575026eb167SEric Paris 	struct security_mnt_opts opts;
2576026eb167SEric Paris 	char *secdata, **mount_options;
2577026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2578026eb167SEric Paris 
2579026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2580026eb167SEric Paris 		return 0;
2581026eb167SEric Paris 
2582026eb167SEric Paris 	if (!data)
2583026eb167SEric Paris 		return 0;
2584026eb167SEric Paris 
2585026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2586026eb167SEric Paris 		return 0;
2587026eb167SEric Paris 
2588026eb167SEric Paris 	security_init_mnt_opts(&opts);
2589026eb167SEric Paris 	secdata = alloc_secdata();
2590026eb167SEric Paris 	if (!secdata)
2591026eb167SEric Paris 		return -ENOMEM;
2592026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2593026eb167SEric Paris 	if (rc)
2594026eb167SEric Paris 		goto out_free_secdata;
2595026eb167SEric Paris 
2596026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2597026eb167SEric Paris 	if (rc)
2598026eb167SEric Paris 		goto out_free_secdata;
2599026eb167SEric Paris 
2600026eb167SEric Paris 	mount_options = opts.mnt_opts;
2601026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2602026eb167SEric Paris 
2603026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2604026eb167SEric Paris 		u32 sid;
2605026eb167SEric Paris 		size_t len;
2606026eb167SEric Paris 
260712f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
2608026eb167SEric Paris 			continue;
2609026eb167SEric Paris 		len = strlen(mount_options[i]);
261052a4c640SNikolay Aleksandrov 		rc = security_context_to_sid(mount_options[i], len, &sid,
261152a4c640SNikolay Aleksandrov 					     GFP_KERNEL);
2612026eb167SEric Paris 		if (rc) {
2613026eb167SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
261429b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
261529b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2616026eb167SEric Paris 			goto out_free_opts;
2617026eb167SEric Paris 		}
2618026eb167SEric Paris 		rc = -EINVAL;
2619026eb167SEric Paris 		switch (flags[i]) {
2620026eb167SEric Paris 		case FSCONTEXT_MNT:
2621026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2622026eb167SEric Paris 				goto out_bad_option;
2623026eb167SEric Paris 			break;
2624026eb167SEric Paris 		case CONTEXT_MNT:
2625026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2626026eb167SEric Paris 				goto out_bad_option;
2627026eb167SEric Paris 			break;
2628026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2629026eb167SEric Paris 			struct inode_security_struct *root_isec;
2630c6f493d6SDavid Howells 			root_isec = d_backing_inode(sb->s_root)->i_security;
2631026eb167SEric Paris 
2632026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2633026eb167SEric Paris 				goto out_bad_option;
2634026eb167SEric Paris 			break;
2635026eb167SEric Paris 		}
2636026eb167SEric Paris 		case DEFCONTEXT_MNT:
2637026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2638026eb167SEric Paris 				goto out_bad_option;
2639026eb167SEric Paris 			break;
2640026eb167SEric Paris 		default:
2641026eb167SEric Paris 			goto out_free_opts;
2642026eb167SEric Paris 		}
2643026eb167SEric Paris 	}
2644026eb167SEric Paris 
2645026eb167SEric Paris 	rc = 0;
2646026eb167SEric Paris out_free_opts:
2647026eb167SEric Paris 	security_free_mnt_opts(&opts);
2648026eb167SEric Paris out_free_secdata:
2649026eb167SEric Paris 	free_secdata(secdata);
2650026eb167SEric Paris 	return rc;
2651026eb167SEric Paris out_bad_option:
2652026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
265329b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
265429b1deb2SLinus Torvalds 	       sb->s_type->name);
2655026eb167SEric Paris 	goto out_free_opts;
2656026eb167SEric Paris }
2657026eb167SEric Paris 
265812204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
26591da177e4SLinus Torvalds {
266088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26612bf49690SThomas Liu 	struct common_audit_data ad;
26621da177e4SLinus Torvalds 	int rc;
26631da177e4SLinus Torvalds 
26641da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
26651da177e4SLinus Torvalds 	if (rc)
26661da177e4SLinus Torvalds 		return rc;
26671da177e4SLinus Torvalds 
266874192246SJames Morris 	/* Allow all mounts performed by the kernel */
266974192246SJames Morris 	if (flags & MS_KERNMOUNT)
267074192246SJames Morris 		return 0;
267174192246SJames Morris 
267250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2673a269434dSEric Paris 	ad.u.dentry = sb->s_root;
267488e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
26751da177e4SLinus Torvalds }
26761da177e4SLinus Torvalds 
2677726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
26781da177e4SLinus Torvalds {
267988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26802bf49690SThomas Liu 	struct common_audit_data ad;
26811da177e4SLinus Torvalds 
268250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2683a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
268488e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
26851da177e4SLinus Torvalds }
26861da177e4SLinus Torvalds 
2687808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2688b5266eb4SAl Viro 			 struct path *path,
2689808d4e3cSAl Viro 			 const char *type,
26901da177e4SLinus Torvalds 			 unsigned long flags,
26911da177e4SLinus Torvalds 			 void *data)
26921da177e4SLinus Torvalds {
269388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26941da177e4SLinus Torvalds 
26951da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2696d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
26971da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
26981da177e4SLinus Torvalds 	else
26992875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27001da177e4SLinus Torvalds }
27011da177e4SLinus Torvalds 
27021da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27031da177e4SLinus Torvalds {
270488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27051da177e4SLinus Torvalds 
270688e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27071da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27081da177e4SLinus Torvalds }
27091da177e4SLinus Torvalds 
27101da177e4SLinus Torvalds /* inode security operations */
27111da177e4SLinus Torvalds 
27121da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
27131da177e4SLinus Torvalds {
27141da177e4SLinus Torvalds 	return inode_alloc_security(inode);
27151da177e4SLinus Torvalds }
27161da177e4SLinus Torvalds 
27171da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
27181da177e4SLinus Torvalds {
27191da177e4SLinus Torvalds 	inode_free_security(inode);
27201da177e4SLinus Torvalds }
27211da177e4SLinus Torvalds 
2722d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2723d47be3dfSDavid Quigley 					struct qstr *name, void **ctx,
2724d47be3dfSDavid Quigley 					u32 *ctxlen)
2725d47be3dfSDavid Quigley {
2726d47be3dfSDavid Quigley 	const struct cred *cred = current_cred();
2727d47be3dfSDavid Quigley 	struct task_security_struct *tsec;
2728d47be3dfSDavid Quigley 	struct inode_security_struct *dsec;
2729d47be3dfSDavid Quigley 	struct superblock_security_struct *sbsec;
2730c6f493d6SDavid Howells 	struct inode *dir = d_backing_inode(dentry->d_parent);
2731d47be3dfSDavid Quigley 	u32 newsid;
2732d47be3dfSDavid Quigley 	int rc;
2733d47be3dfSDavid Quigley 
2734d47be3dfSDavid Quigley 	tsec = cred->security;
2735d47be3dfSDavid Quigley 	dsec = dir->i_security;
2736d47be3dfSDavid Quigley 	sbsec = dir->i_sb->s_security;
2737d47be3dfSDavid Quigley 
2738d47be3dfSDavid Quigley 	if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2739d47be3dfSDavid Quigley 		newsid = tsec->create_sid;
2740d47be3dfSDavid Quigley 	} else {
2741d47be3dfSDavid Quigley 		rc = security_transition_sid(tsec->sid, dsec->sid,
2742d47be3dfSDavid Quigley 					     inode_mode_to_security_class(mode),
2743d47be3dfSDavid Quigley 					     name,
2744d47be3dfSDavid Quigley 					     &newsid);
2745d47be3dfSDavid Quigley 		if (rc) {
2746d47be3dfSDavid Quigley 			printk(KERN_WARNING
2747d47be3dfSDavid Quigley 				"%s: security_transition_sid failed, rc=%d\n",
2748d47be3dfSDavid Quigley 			       __func__, -rc);
2749d47be3dfSDavid Quigley 			return rc;
2750d47be3dfSDavid Quigley 		}
2751d47be3dfSDavid Quigley 	}
2752d47be3dfSDavid Quigley 
2753d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2754d47be3dfSDavid Quigley }
2755d47be3dfSDavid Quigley 
27565e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
27579548906bSTetsuo Handa 				       const struct qstr *qstr,
27589548906bSTetsuo Handa 				       const char **name,
27592a7dba39SEric Paris 				       void **value, size_t *len)
27605e41ff9eSStephen Smalley {
27615fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
27625e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
27635e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2764275bb41eSDavid Howells 	u32 sid, newsid, clen;
27655e41ff9eSStephen Smalley 	int rc;
27669548906bSTetsuo Handa 	char *context;
27675e41ff9eSStephen Smalley 
27685e41ff9eSStephen Smalley 	dsec = dir->i_security;
27695e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
27705e41ff9eSStephen Smalley 
2771275bb41eSDavid Howells 	sid = tsec->sid;
27725e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2773275bb41eSDavid Howells 
2774415103f9SEric Paris 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2775415103f9SEric Paris 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2776415103f9SEric Paris 		newsid = sbsec->mntpoint_sid;
277712f348b9SEric Paris 	else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
2778275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
27795e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
2780652bb9b0SEric Paris 					     qstr, &newsid);
27815e41ff9eSStephen Smalley 		if (rc) {
27825e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
27835e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
27845e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2785dd6f953aSHarvey Harrison 			       __func__,
27865e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
27875e41ff9eSStephen Smalley 			return rc;
27885e41ff9eSStephen Smalley 		}
27895e41ff9eSStephen Smalley 	}
27905e41ff9eSStephen Smalley 
2791296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
27920d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2793296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2794296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2795296fddf7SEric Paris 		isec->sid = newsid;
2796296fddf7SEric Paris 		isec->initialized = 1;
2797296fddf7SEric Paris 	}
27985e41ff9eSStephen Smalley 
279912f348b9SEric Paris 	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
280025a74f3bSStephen Smalley 		return -EOPNOTSUPP;
280125a74f3bSStephen Smalley 
28029548906bSTetsuo Handa 	if (name)
28039548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
28045e41ff9eSStephen Smalley 
2805570bc1c2SStephen Smalley 	if (value && len) {
280612b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
28079548906bSTetsuo Handa 		if (rc)
28085e41ff9eSStephen Smalley 			return rc;
28095e41ff9eSStephen Smalley 		*value = context;
2810570bc1c2SStephen Smalley 		*len = clen;
2811570bc1c2SStephen Smalley 	}
28125e41ff9eSStephen Smalley 
28135e41ff9eSStephen Smalley 	return 0;
28145e41ff9eSStephen Smalley }
28155e41ff9eSStephen Smalley 
28164acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
28171da177e4SLinus Torvalds {
28181da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
28191da177e4SLinus Torvalds }
28201da177e4SLinus Torvalds 
28211da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
28221da177e4SLinus Torvalds {
28231da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
28241da177e4SLinus Torvalds }
28251da177e4SLinus Torvalds 
28261da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
28271da177e4SLinus Torvalds {
28281da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
28291da177e4SLinus Torvalds }
28301da177e4SLinus Torvalds 
28311da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
28321da177e4SLinus Torvalds {
28331da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
28341da177e4SLinus Torvalds }
28351da177e4SLinus Torvalds 
283618bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
28371da177e4SLinus Torvalds {
28381da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
28391da177e4SLinus Torvalds }
28401da177e4SLinus Torvalds 
28411da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
28421da177e4SLinus Torvalds {
28431da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
28441da177e4SLinus Torvalds }
28451da177e4SLinus Torvalds 
28461a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
28471da177e4SLinus Torvalds {
28481da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
28491da177e4SLinus Torvalds }
28501da177e4SLinus Torvalds 
28511da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
28521da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
28531da177e4SLinus Torvalds {
28541da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
28551da177e4SLinus Torvalds }
28561da177e4SLinus Torvalds 
28571da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
28581da177e4SLinus Torvalds {
285988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
286088e67f3bSDavid Howells 
28612875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
28621da177e4SLinus Torvalds }
28631da177e4SLinus Torvalds 
28641da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
28651da177e4SLinus Torvalds {
286688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28671da177e4SLinus Torvalds 
28682875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
28691da177e4SLinus Torvalds }
28701da177e4SLinus Torvalds 
2871d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2872d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2873626b9740SStephen Smalley 					   int result,
2874d4cf970dSEric Paris 					   unsigned flags)
2875d4cf970dSEric Paris {
2876d4cf970dSEric Paris 	struct common_audit_data ad;
2877d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2878d4cf970dSEric Paris 	int rc;
2879d4cf970dSEric Paris 
288050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2881d4cf970dSEric Paris 	ad.u.inode = inode;
2882d4cf970dSEric Paris 
2883d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2884626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
2885d4cf970dSEric Paris 	if (rc)
2886d4cf970dSEric Paris 		return rc;
2887d4cf970dSEric Paris 	return 0;
2888d4cf970dSEric Paris }
2889d4cf970dSEric Paris 
2890e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
28911da177e4SLinus Torvalds {
289288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2893b782e0a6SEric Paris 	u32 perms;
2894b782e0a6SEric Paris 	bool from_access;
2895cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
28962e334057SEric Paris 	struct inode_security_struct *isec;
28972e334057SEric Paris 	u32 sid;
28982e334057SEric Paris 	struct av_decision avd;
28992e334057SEric Paris 	int rc, rc2;
29002e334057SEric Paris 	u32 audited, denied;
29011da177e4SLinus Torvalds 
2902b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2903d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2904d09ca739SEric Paris 
29051da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2906b782e0a6SEric Paris 	if (!mask)
29071da177e4SLinus Torvalds 		return 0;
29081da177e4SLinus Torvalds 
29092e334057SEric Paris 	validate_creds(cred);
2910b782e0a6SEric Paris 
29112e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
29122e334057SEric Paris 		return 0;
2913b782e0a6SEric Paris 
2914b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2915b782e0a6SEric Paris 
29162e334057SEric Paris 	sid = cred_sid(cred);
29172e334057SEric Paris 	isec = inode->i_security;
29182e334057SEric Paris 
29192e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
29202e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
29212e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
29222e334057SEric Paris 				     &denied);
29232e334057SEric Paris 	if (likely(!audited))
29242e334057SEric Paris 		return rc;
29252e334057SEric Paris 
2926626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
29272e334057SEric Paris 	if (rc2)
29282e334057SEric Paris 		return rc2;
29292e334057SEric Paris 	return rc;
29301da177e4SLinus Torvalds }
29311da177e4SLinus Torvalds 
29321da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
29331da177e4SLinus Torvalds {
293488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2935bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
293695dbf739SEric Paris 	__u32 av = FILE__WRITE;
29371da177e4SLinus Torvalds 
2938bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2939bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2940bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2941bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2942bc6a6008SAmerigo Wang 		if (!ia_valid)
29431da177e4SLinus Torvalds 			return 0;
2944bc6a6008SAmerigo Wang 	}
29451da177e4SLinus Torvalds 
2946bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2947bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
29482875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
29491da177e4SLinus Torvalds 
29503d2195c3SEric Paris 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
295195dbf739SEric Paris 		av |= FILE__OPEN;
295295dbf739SEric Paris 
295395dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
29541da177e4SLinus Torvalds }
29551da177e4SLinus Torvalds 
29563f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
29571da177e4SLinus Torvalds {
29583f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
29591da177e4SLinus Torvalds }
29601da177e4SLinus Torvalds 
29618f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2962b5376771SSerge E. Hallyn {
296388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
296488e67f3bSDavid Howells 
2965b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2966b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2967b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2968b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2969b5376771SSerge E. Hallyn 				return -EPERM;
2970b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2971b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2972b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2973b5376771SSerge E. Hallyn 			return -EPERM;
2974b5376771SSerge E. Hallyn 		}
2975b5376771SSerge E. Hallyn 	}
2976b5376771SSerge E. Hallyn 
2977b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2978b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
29792875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2980b5376771SSerge E. Hallyn }
2981b5376771SSerge E. Hallyn 
29828f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
29838f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
29841da177e4SLinus Torvalds {
2985c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
29861da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29871da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
29882bf49690SThomas Liu 	struct common_audit_data ad;
2989275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
29901da177e4SLinus Torvalds 	int rc = 0;
29911da177e4SLinus Torvalds 
2992b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2993b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
29941da177e4SLinus Torvalds 
29951da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
299612f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
29971da177e4SLinus Torvalds 		return -EOPNOTSUPP;
29981da177e4SLinus Torvalds 
29992e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
30001da177e4SLinus Torvalds 		return -EPERM;
30011da177e4SLinus Torvalds 
300250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3003a269434dSEric Paris 	ad.u.dentry = dentry;
30041da177e4SLinus Torvalds 
3005275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
30061da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
30071da177e4SLinus Torvalds 	if (rc)
30081da177e4SLinus Torvalds 		return rc;
30091da177e4SLinus Torvalds 
301052a4c640SNikolay Aleksandrov 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
301112b29f34SStephen Smalley 	if (rc == -EINVAL) {
3012d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
3013d6ea83ecSEric Paris 			struct audit_buffer *ab;
3014d6ea83ecSEric Paris 			size_t audit_size;
3015d6ea83ecSEric Paris 			const char *str;
3016d6ea83ecSEric Paris 
3017d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3018d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3019e3fea3f7SAl Viro 			if (value) {
3020d6ea83ecSEric Paris 				str = value;
3021d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3022d6ea83ecSEric Paris 					audit_size = size - 1;
3023d6ea83ecSEric Paris 				else
3024d6ea83ecSEric Paris 					audit_size = size;
3025e3fea3f7SAl Viro 			} else {
3026e3fea3f7SAl Viro 				str = "";
3027e3fea3f7SAl Viro 				audit_size = 0;
3028e3fea3f7SAl Viro 			}
3029d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3030d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3031d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3032d6ea83ecSEric Paris 			audit_log_end(ab);
3033d6ea83ecSEric Paris 
303412b29f34SStephen Smalley 			return rc;
3035d6ea83ecSEric Paris 		}
303612b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
303712b29f34SStephen Smalley 	}
30381da177e4SLinus Torvalds 	if (rc)
30391da177e4SLinus Torvalds 		return rc;
30401da177e4SLinus Torvalds 
3041275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
30421da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
30431da177e4SLinus Torvalds 	if (rc)
30441da177e4SLinus Torvalds 		return rc;
30451da177e4SLinus Torvalds 
3046275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
30471da177e4SLinus Torvalds 					  isec->sclass);
30481da177e4SLinus Torvalds 	if (rc)
30491da177e4SLinus Torvalds 		return rc;
30501da177e4SLinus Torvalds 
30511da177e4SLinus Torvalds 	return avc_has_perm(newsid,
30521da177e4SLinus Torvalds 			    sbsec->sid,
30531da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
30541da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
30551da177e4SLinus Torvalds 			    &ad);
30561da177e4SLinus Torvalds }
30571da177e4SLinus Torvalds 
30588f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
30598f0cfa52SDavid Howells 					const void *value, size_t size,
30608f0cfa52SDavid Howells 					int flags)
30611da177e4SLinus Torvalds {
3062c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
30631da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
30641da177e4SLinus Torvalds 	u32 newsid;
30651da177e4SLinus Torvalds 	int rc;
30661da177e4SLinus Torvalds 
30671da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
30681da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
30691da177e4SLinus Torvalds 		return;
30701da177e4SLinus Torvalds 	}
30711da177e4SLinus Torvalds 
307212b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
30731da177e4SLinus Torvalds 	if (rc) {
307412b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
307512b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
307612b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
30771da177e4SLinus Torvalds 		return;
30781da177e4SLinus Torvalds 	}
30791da177e4SLinus Torvalds 
3080aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
30811da177e4SLinus Torvalds 	isec->sid = newsid;
3082aa9c2669SDavid Quigley 	isec->initialized = 1;
3083aa9c2669SDavid Quigley 
30841da177e4SLinus Torvalds 	return;
30851da177e4SLinus Torvalds }
30861da177e4SLinus Torvalds 
30878f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
30881da177e4SLinus Torvalds {
308988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
309088e67f3bSDavid Howells 
30912875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
30921da177e4SLinus Torvalds }
30931da177e4SLinus Torvalds 
30941da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
30951da177e4SLinus Torvalds {
309688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
309788e67f3bSDavid Howells 
30982875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
30991da177e4SLinus Torvalds }
31001da177e4SLinus Torvalds 
31018f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
31021da177e4SLinus Torvalds {
3103b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3104b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
31051da177e4SLinus Torvalds 
31061da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
31071da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
31081da177e4SLinus Torvalds 	return -EACCES;
31091da177e4SLinus Torvalds }
31101da177e4SLinus Torvalds 
3111d381d8a9SJames Morris /*
3112abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3113d381d8a9SJames Morris  *
3114d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3115d381d8a9SJames Morris  */
311642492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
31171da177e4SLinus Torvalds {
311842492594SDavid P. Quigley 	u32 size;
311942492594SDavid P. Quigley 	int error;
312042492594SDavid P. Quigley 	char *context = NULL;
31211da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
31221da177e4SLinus Torvalds 
31238c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31248c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
31251da177e4SLinus Torvalds 
3126abc69bb6SStephen Smalley 	/*
3127abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3128abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3129abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3130abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3131abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3132abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3133abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3134abc69bb6SStephen Smalley 	 */
31356a9de491SEric Paris 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
31363699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
3137abc69bb6SStephen Smalley 	if (!error)
3138abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3139abc69bb6SStephen Smalley 						      &size);
3140abc69bb6SStephen Smalley 	else
314142492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
314242492594SDavid P. Quigley 	if (error)
314342492594SDavid P. Quigley 		return error;
314442492594SDavid P. Quigley 	error = size;
314542492594SDavid P. Quigley 	if (alloc) {
314642492594SDavid P. Quigley 		*buffer = context;
314742492594SDavid P. Quigley 		goto out_nofree;
314842492594SDavid P. Quigley 	}
314942492594SDavid P. Quigley 	kfree(context);
315042492594SDavid P. Quigley out_nofree:
315142492594SDavid P. Quigley 	return error;
31521da177e4SLinus Torvalds }
31531da177e4SLinus Torvalds 
31541da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
31551da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
31561da177e4SLinus Torvalds {
31571da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
31581da177e4SLinus Torvalds 	u32 newsid;
31591da177e4SLinus Torvalds 	int rc;
31601da177e4SLinus Torvalds 
31611da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31621da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31631da177e4SLinus Torvalds 
31641da177e4SLinus Torvalds 	if (!value || !size)
31651da177e4SLinus Torvalds 		return -EACCES;
31661da177e4SLinus Torvalds 
316752a4c640SNikolay Aleksandrov 	rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
31681da177e4SLinus Torvalds 	if (rc)
31691da177e4SLinus Torvalds 		return rc;
31701da177e4SLinus Torvalds 
3171aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
31721da177e4SLinus Torvalds 	isec->sid = newsid;
3173ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
31741da177e4SLinus Torvalds 	return 0;
31751da177e4SLinus Torvalds }
31761da177e4SLinus Torvalds 
31771da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
31781da177e4SLinus Torvalds {
31791da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
31801da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
31811da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
31821da177e4SLinus Torvalds 	return len;
31831da177e4SLinus Torvalds }
31841da177e4SLinus Torvalds 
3185713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3186713a04aeSAhmed S. Darwish {
3187713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
3188713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3189713a04aeSAhmed S. Darwish }
3190713a04aeSAhmed S. Darwish 
31911da177e4SLinus Torvalds /* file security operations */
31921da177e4SLinus Torvalds 
3193788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
31941da177e4SLinus Torvalds {
319588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3196496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
31971da177e4SLinus Torvalds 
31981da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
31991da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
32001da177e4SLinus Torvalds 		mask |= MAY_APPEND;
32011da177e4SLinus Torvalds 
3202389fb800SPaul Moore 	return file_has_perm(cred, file,
32031da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
32041da177e4SLinus Torvalds }
32051da177e4SLinus Torvalds 
3206788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3207788e7dd4SYuichi Nakamura {
3208496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
320920dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
321020dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
321120dda18bSStephen Smalley 	u32 sid = current_sid();
321220dda18bSStephen Smalley 
3213389fb800SPaul Moore 	if (!mask)
3214788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3215788e7dd4SYuichi Nakamura 		return 0;
3216788e7dd4SYuichi Nakamura 
321720dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
321820dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
321983d49856SEric Paris 		/* No change since file_open check. */
322020dda18bSStephen Smalley 		return 0;
322120dda18bSStephen Smalley 
3222788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3223788e7dd4SYuichi Nakamura }
3224788e7dd4SYuichi Nakamura 
32251da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
32261da177e4SLinus Torvalds {
32271da177e4SLinus Torvalds 	return file_alloc_security(file);
32281da177e4SLinus Torvalds }
32291da177e4SLinus Torvalds 
32301da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
32311da177e4SLinus Torvalds {
32321da177e4SLinus Torvalds 	file_free_security(file);
32331da177e4SLinus Torvalds }
32341da177e4SLinus Torvalds 
32351da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
32361da177e4SLinus Torvalds 			      unsigned long arg)
32371da177e4SLinus Torvalds {
323888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
32390b24dcb7SEric Paris 	int error = 0;
32401da177e4SLinus Torvalds 
32410b24dcb7SEric Paris 	switch (cmd) {
32420b24dcb7SEric Paris 	case FIONREAD:
32430b24dcb7SEric Paris 	/* fall through */
32440b24dcb7SEric Paris 	case FIBMAP:
32450b24dcb7SEric Paris 	/* fall through */
32460b24dcb7SEric Paris 	case FIGETBSZ:
32470b24dcb7SEric Paris 	/* fall through */
32482f99c369SAl Viro 	case FS_IOC_GETFLAGS:
32490b24dcb7SEric Paris 	/* fall through */
32502f99c369SAl Viro 	case FS_IOC_GETVERSION:
32510b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
32520b24dcb7SEric Paris 		break;
32531da177e4SLinus Torvalds 
32542f99c369SAl Viro 	case FS_IOC_SETFLAGS:
32550b24dcb7SEric Paris 	/* fall through */
32562f99c369SAl Viro 	case FS_IOC_SETVERSION:
32570b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
32580b24dcb7SEric Paris 		break;
32590b24dcb7SEric Paris 
32600b24dcb7SEric Paris 	/* sys_ioctl() checks */
32610b24dcb7SEric Paris 	case FIONBIO:
32620b24dcb7SEric Paris 	/* fall through */
32630b24dcb7SEric Paris 	case FIOASYNC:
32640b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
32650b24dcb7SEric Paris 		break;
32660b24dcb7SEric Paris 
32670b24dcb7SEric Paris 	case KDSKBENT:
32680b24dcb7SEric Paris 	case KDSKBSENT:
32696a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
32700b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
32710b24dcb7SEric Paris 		break;
32720b24dcb7SEric Paris 
32730b24dcb7SEric Paris 	/* default case assumes that the command will go
32740b24dcb7SEric Paris 	 * to the file's ioctl() function.
32750b24dcb7SEric Paris 	 */
32760b24dcb7SEric Paris 	default:
32770b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__IOCTL);
32780b24dcb7SEric Paris 	}
32790b24dcb7SEric Paris 	return error;
32801da177e4SLinus Torvalds }
32811da177e4SLinus Torvalds 
3282fcaaade1SStephen Smalley static int default_noexec;
3283fcaaade1SStephen Smalley 
32841da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
32851da177e4SLinus Torvalds {
328688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3287d84f4f99SDavid Howells 	int rc = 0;
328888e67f3bSDavid Howells 
3289fcaaade1SStephen Smalley 	if (default_noexec &&
3290fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
32911da177e4SLinus Torvalds 		/*
32921da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
32931da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
32941da177e4SLinus Torvalds 		 * This has an additional check.
32951da177e4SLinus Torvalds 		 */
3296d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
32971da177e4SLinus Torvalds 		if (rc)
3298d84f4f99SDavid Howells 			goto error;
32991da177e4SLinus Torvalds 	}
33001da177e4SLinus Torvalds 
33011da177e4SLinus Torvalds 	if (file) {
33021da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
33031da177e4SLinus Torvalds 		u32 av = FILE__READ;
33041da177e4SLinus Torvalds 
33051da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
33061da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
33071da177e4SLinus Torvalds 			av |= FILE__WRITE;
33081da177e4SLinus Torvalds 
33091da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
33101da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
33111da177e4SLinus Torvalds 
331288e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
33131da177e4SLinus Torvalds 	}
3314d84f4f99SDavid Howells 
3315d84f4f99SDavid Howells error:
3316d84f4f99SDavid Howells 	return rc;
33171da177e4SLinus Torvalds }
33181da177e4SLinus Torvalds 
3319e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
33201da177e4SLinus Torvalds {
332198883bfdSPaul Moore 	int rc;
332284336d1aSEric Paris 
332384336d1aSEric Paris 	/* do DAC check on address space usage */
332498883bfdSPaul Moore 	rc = cap_mmap_addr(addr);
332598883bfdSPaul Moore 	if (rc)
332698883bfdSPaul Moore 		return rc;
332798883bfdSPaul Moore 
332898883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
332998883bfdSPaul Moore 		u32 sid = current_sid();
333098883bfdSPaul Moore 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
333198883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
333298883bfdSPaul Moore 	}
333398883bfdSPaul Moore 
333498883bfdSPaul Moore 	return rc;
3335e5467859SAl Viro }
33361da177e4SLinus Torvalds 
3337e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3338e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3339e5467859SAl Viro {
33401da177e4SLinus Torvalds 	if (selinux_checkreqprot)
33411da177e4SLinus Torvalds 		prot = reqprot;
33421da177e4SLinus Torvalds 
33431da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
33441da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
33451da177e4SLinus Torvalds }
33461da177e4SLinus Torvalds 
33471da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
33481da177e4SLinus Torvalds 				 unsigned long reqprot,
33491da177e4SLinus Torvalds 				 unsigned long prot)
33501da177e4SLinus Torvalds {
335188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
33521da177e4SLinus Torvalds 
33531da177e4SLinus Torvalds 	if (selinux_checkreqprot)
33541da177e4SLinus Torvalds 		prot = reqprot;
33551da177e4SLinus Torvalds 
3356fcaaade1SStephen Smalley 	if (default_noexec &&
3357fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3358d541bbeeSJames Morris 		int rc = 0;
3359db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3360db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3361d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3362db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
33636b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
33646b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
33653b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3366db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3367db4c9641SStephen Smalley 			/*
3368db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3369db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3370db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3371db4c9641SStephen Smalley 			 * modified content.  This typically should only
3372db4c9641SStephen Smalley 			 * occur for text relocations.
3373db4c9641SStephen Smalley 			 */
3374d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3375db4c9641SStephen Smalley 		}
33766b992197SLorenzo Hernandez García-Hierro 		if (rc)
33776b992197SLorenzo Hernandez García-Hierro 			return rc;
33786b992197SLorenzo Hernandez García-Hierro 	}
33791da177e4SLinus Torvalds 
33801da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
33811da177e4SLinus Torvalds }
33821da177e4SLinus Torvalds 
33831da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
33841da177e4SLinus Torvalds {
338588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
338688e67f3bSDavid Howells 
338788e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
33881da177e4SLinus Torvalds }
33891da177e4SLinus Torvalds 
33901da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
33911da177e4SLinus Torvalds 			      unsigned long arg)
33921da177e4SLinus Torvalds {
339388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
33941da177e4SLinus Torvalds 	int err = 0;
33951da177e4SLinus Torvalds 
33961da177e4SLinus Torvalds 	switch (cmd) {
33971da177e4SLinus Torvalds 	case F_SETFL:
33981da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
339988e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
34001da177e4SLinus Torvalds 			break;
34011da177e4SLinus Torvalds 		}
34021da177e4SLinus Torvalds 		/* fall through */
34031da177e4SLinus Torvalds 	case F_SETOWN:
34041da177e4SLinus Torvalds 	case F_SETSIG:
34051da177e4SLinus Torvalds 	case F_GETFL:
34061da177e4SLinus Torvalds 	case F_GETOWN:
34071da177e4SLinus Torvalds 	case F_GETSIG:
34081d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
34091da177e4SLinus Torvalds 		/* Just check FD__USE permission */
341088e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
34111da177e4SLinus Torvalds 		break;
34121da177e4SLinus Torvalds 	case F_GETLK:
34131da177e4SLinus Torvalds 	case F_SETLK:
34141da177e4SLinus Torvalds 	case F_SETLKW:
34150d3f7a2dSJeff Layton 	case F_OFD_GETLK:
34160d3f7a2dSJeff Layton 	case F_OFD_SETLK:
34170d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
34181da177e4SLinus Torvalds #if BITS_PER_LONG == 32
34191da177e4SLinus Torvalds 	case F_GETLK64:
34201da177e4SLinus Torvalds 	case F_SETLK64:
34211da177e4SLinus Torvalds 	case F_SETLKW64:
34221da177e4SLinus Torvalds #endif
342388e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
34241da177e4SLinus Torvalds 		break;
34251da177e4SLinus Torvalds 	}
34261da177e4SLinus Torvalds 
34271da177e4SLinus Torvalds 	return err;
34281da177e4SLinus Torvalds }
34291da177e4SLinus Torvalds 
3430e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
34311da177e4SLinus Torvalds {
34321da177e4SLinus Torvalds 	struct file_security_struct *fsec;
34331da177e4SLinus Torvalds 
34341da177e4SLinus Torvalds 	fsec = file->f_security;
3435275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
34361da177e4SLinus Torvalds }
34371da177e4SLinus Torvalds 
34381da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
34391da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
34401da177e4SLinus Torvalds {
34411da177e4SLinus Torvalds 	struct file *file;
344265c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
34431da177e4SLinus Torvalds 	u32 perm;
34441da177e4SLinus Torvalds 	struct file_security_struct *fsec;
34451da177e4SLinus Torvalds 
34461da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3447b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
34481da177e4SLinus Torvalds 
34491da177e4SLinus Torvalds 	fsec = file->f_security;
34501da177e4SLinus Torvalds 
34511da177e4SLinus Torvalds 	if (!signum)
34521da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
34531da177e4SLinus Torvalds 	else
34541da177e4SLinus Torvalds 		perm = signal_to_av(signum);
34551da177e4SLinus Torvalds 
3456275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
34571da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
34581da177e4SLinus Torvalds }
34591da177e4SLinus Torvalds 
34601da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
34611da177e4SLinus Torvalds {
346288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
346388e67f3bSDavid Howells 
346488e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
34651da177e4SLinus Torvalds }
34661da177e4SLinus Torvalds 
346783d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3468788e7dd4SYuichi Nakamura {
3469788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3470788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3471d84f4f99SDavid Howells 
3472788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3473496ad9aaSAl Viro 	isec = file_inode(file)->i_security;
3474788e7dd4SYuichi Nakamura 	/*
3475788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3476788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3477788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3478788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3479788e7dd4SYuichi Nakamura 	 * struct as its SID.
3480788e7dd4SYuichi Nakamura 	 */
3481788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3482788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3483788e7dd4SYuichi Nakamura 	/*
3484788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3485788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3486788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3487788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3488788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3489788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3490788e7dd4SYuichi Nakamura 	 */
349113f8e981SDavid Howells 	return file_path_has_perm(cred, file, open_file_to_av(file));
3492788e7dd4SYuichi Nakamura }
3493788e7dd4SYuichi Nakamura 
34941da177e4SLinus Torvalds /* task security operations */
34951da177e4SLinus Torvalds 
34961da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
34971da177e4SLinus Torvalds {
34983b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
34991da177e4SLinus Torvalds }
35001da177e4SLinus Torvalds 
3501f1752eecSDavid Howells /*
3502ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3503ee18d64cSDavid Howells  */
3504ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3505ee18d64cSDavid Howells {
3506ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3507ee18d64cSDavid Howells 
3508ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3509ee18d64cSDavid Howells 	if (!tsec)
3510ee18d64cSDavid Howells 		return -ENOMEM;
3511ee18d64cSDavid Howells 
3512ee18d64cSDavid Howells 	cred->security = tsec;
3513ee18d64cSDavid Howells 	return 0;
3514ee18d64cSDavid Howells }
3515ee18d64cSDavid Howells 
3516ee18d64cSDavid Howells /*
3517f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3518f1752eecSDavid Howells  */
3519f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
35201da177e4SLinus Torvalds {
3521f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3522e0e81739SDavid Howells 
35232edeaa34STetsuo Handa 	/*
35242edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
35252edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
35262edeaa34STetsuo Handa 	 */
35272edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3528e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3529f1752eecSDavid Howells 	kfree(tsec);
35301da177e4SLinus Torvalds }
35311da177e4SLinus Torvalds 
3532d84f4f99SDavid Howells /*
3533d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3534d84f4f99SDavid Howells  */
3535d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3536d84f4f99SDavid Howells 				gfp_t gfp)
3537d84f4f99SDavid Howells {
3538d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3539d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3540d84f4f99SDavid Howells 
3541d84f4f99SDavid Howells 	old_tsec = old->security;
3542d84f4f99SDavid Howells 
3543d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3544d84f4f99SDavid Howells 	if (!tsec)
3545d84f4f99SDavid Howells 		return -ENOMEM;
3546d84f4f99SDavid Howells 
3547d84f4f99SDavid Howells 	new->security = tsec;
3548d84f4f99SDavid Howells 	return 0;
3549d84f4f99SDavid Howells }
3550d84f4f99SDavid Howells 
3551d84f4f99SDavid Howells /*
3552ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3553ee18d64cSDavid Howells  */
3554ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3555ee18d64cSDavid Howells {
3556ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3557ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3558ee18d64cSDavid Howells 
3559ee18d64cSDavid Howells 	*tsec = *old_tsec;
3560ee18d64cSDavid Howells }
3561ee18d64cSDavid Howells 
3562ee18d64cSDavid Howells /*
35633a3b7ce9SDavid Howells  * set the security data for a kernel service
35643a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
35653a3b7ce9SDavid Howells  */
35663a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
35673a3b7ce9SDavid Howells {
35683a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
35693a3b7ce9SDavid Howells 	u32 sid = current_sid();
35703a3b7ce9SDavid Howells 	int ret;
35713a3b7ce9SDavid Howells 
35723a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
35733a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
35743a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
35753a3b7ce9SDavid Howells 			   NULL);
35763a3b7ce9SDavid Howells 	if (ret == 0) {
35773a3b7ce9SDavid Howells 		tsec->sid = secid;
35783a3b7ce9SDavid Howells 		tsec->create_sid = 0;
35793a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
35803a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
35813a3b7ce9SDavid Howells 	}
35823a3b7ce9SDavid Howells 	return ret;
35833a3b7ce9SDavid Howells }
35843a3b7ce9SDavid Howells 
35853a3b7ce9SDavid Howells /*
35863a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
35873a3b7ce9SDavid Howells  * objective context of the specified inode
35883a3b7ce9SDavid Howells  */
35893a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
35903a3b7ce9SDavid Howells {
35913a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
35923a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
35933a3b7ce9SDavid Howells 	u32 sid = current_sid();
35943a3b7ce9SDavid Howells 	int ret;
35953a3b7ce9SDavid Howells 
35963a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
35973a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
35983a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
35993a3b7ce9SDavid Howells 			   NULL);
36003a3b7ce9SDavid Howells 
36013a3b7ce9SDavid Howells 	if (ret == 0)
36023a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3603ef57471aSDavid Howells 	return ret;
36043a3b7ce9SDavid Howells }
36053a3b7ce9SDavid Howells 
3606dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
360725354c4fSEric Paris {
3608dd8dbf2eSEric Paris 	u32 sid;
3609dd8dbf2eSEric Paris 	struct common_audit_data ad;
3610dd8dbf2eSEric Paris 
3611dd8dbf2eSEric Paris 	sid = task_sid(current);
3612dd8dbf2eSEric Paris 
361350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3614dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3615dd8dbf2eSEric Paris 
3616dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3617dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
361825354c4fSEric Paris }
361925354c4fSEric Paris 
36201da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
36211da177e4SLinus Torvalds {
36223b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
36231da177e4SLinus Torvalds }
36241da177e4SLinus Torvalds 
36251da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
36261da177e4SLinus Torvalds {
36273b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
36281da177e4SLinus Torvalds }
36291da177e4SLinus Torvalds 
36301da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
36311da177e4SLinus Torvalds {
36323b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
36331da177e4SLinus Torvalds }
36341da177e4SLinus Torvalds 
3635f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3636f9008e4cSDavid Quigley {
3637275bb41eSDavid Howells 	*secid = task_sid(p);
3638f9008e4cSDavid Quigley }
3639f9008e4cSDavid Quigley 
36401da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
36411da177e4SLinus Torvalds {
36421da177e4SLinus Torvalds 	int rc;
36431da177e4SLinus Torvalds 
3644200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
36451da177e4SLinus Torvalds 	if (rc)
36461da177e4SLinus Torvalds 		return rc;
36471da177e4SLinus Torvalds 
36483b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
36491da177e4SLinus Torvalds }
36501da177e4SLinus Torvalds 
365103e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
365203e68060SJames Morris {
3653b5376771SSerge E. Hallyn 	int rc;
3654b5376771SSerge E. Hallyn 
3655200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3656b5376771SSerge E. Hallyn 	if (rc)
3657b5376771SSerge E. Hallyn 		return rc;
3658b5376771SSerge E. Hallyn 
36593b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
366003e68060SJames Morris }
366103e68060SJames Morris 
3662a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3663a1836a42SDavid Quigley {
36643b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3665a1836a42SDavid Quigley }
3666a1836a42SDavid Quigley 
36678fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
36688fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
36691da177e4SLinus Torvalds {
36708fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
36711da177e4SLinus Torvalds 
36721da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
36731da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
36741da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3675d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
36761da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
36778fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
36781da177e4SLinus Torvalds 
36791da177e4SLinus Torvalds 	return 0;
36801da177e4SLinus Torvalds }
36811da177e4SLinus Torvalds 
3682b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
36831da177e4SLinus Torvalds {
3684b5376771SSerge E. Hallyn 	int rc;
3685b5376771SSerge E. Hallyn 
3686b0ae1981SKOSAKI Motohiro 	rc = cap_task_setscheduler(p);
3687b5376771SSerge E. Hallyn 	if (rc)
3688b5376771SSerge E. Hallyn 		return rc;
3689b5376771SSerge E. Hallyn 
36903b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
36911da177e4SLinus Torvalds }
36921da177e4SLinus Torvalds 
36931da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
36941da177e4SLinus Torvalds {
36953b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
36961da177e4SLinus Torvalds }
36971da177e4SLinus Torvalds 
369835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
369935601547SDavid Quigley {
37003b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
370135601547SDavid Quigley }
370235601547SDavid Quigley 
3703f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3704f9008e4cSDavid Quigley 				int sig, u32 secid)
37051da177e4SLinus Torvalds {
37061da177e4SLinus Torvalds 	u32 perm;
37071da177e4SLinus Torvalds 	int rc;
37081da177e4SLinus Torvalds 
37091da177e4SLinus Torvalds 	if (!sig)
37101da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
37111da177e4SLinus Torvalds 	else
37121da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3713f9008e4cSDavid Quigley 	if (secid)
3714275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3715275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3716f9008e4cSDavid Quigley 	else
37173b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3718f9008e4cSDavid Quigley 	return rc;
37191da177e4SLinus Torvalds }
37201da177e4SLinus Torvalds 
37211da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
37221da177e4SLinus Torvalds {
37238a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
37241da177e4SLinus Torvalds }
37251da177e4SLinus Torvalds 
37261da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
37271da177e4SLinus Torvalds 				  struct inode *inode)
37281da177e4SLinus Torvalds {
37291da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3730275bb41eSDavid Howells 	u32 sid = task_sid(p);
37311da177e4SLinus Torvalds 
3732275bb41eSDavid Howells 	isec->sid = sid;
37331da177e4SLinus Torvalds 	isec->initialized = 1;
37341da177e4SLinus Torvalds }
37351da177e4SLinus Torvalds 
37361da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
373767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
37382bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
37391da177e4SLinus Torvalds {
37401da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
37411da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
37421da177e4SLinus Torvalds 
3743bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
37441da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
37451da177e4SLinus Torvalds 	if (ih == NULL)
37461da177e4SLinus Torvalds 		goto out;
37471da177e4SLinus Torvalds 
37481da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
37491da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
37501da177e4SLinus Torvalds 		goto out;
37511da177e4SLinus Torvalds 
375248c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
375348c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
37541da177e4SLinus Torvalds 	ret = 0;
37551da177e4SLinus Torvalds 
375667f83cbfSVenkat Yekkirala 	if (proto)
375767f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
375867f83cbfSVenkat Yekkirala 
37591da177e4SLinus Torvalds 	switch (ih->protocol) {
37601da177e4SLinus Torvalds 	case IPPROTO_TCP: {
37611da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
37621da177e4SLinus Torvalds 
37631da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
37641da177e4SLinus Torvalds 			break;
37651da177e4SLinus Torvalds 
37661da177e4SLinus Torvalds 		offset += ihlen;
37671da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
37681da177e4SLinus Torvalds 		if (th == NULL)
37691da177e4SLinus Torvalds 			break;
37701da177e4SLinus Torvalds 
377148c62af6SEric Paris 		ad->u.net->sport = th->source;
377248c62af6SEric Paris 		ad->u.net->dport = th->dest;
37731da177e4SLinus Torvalds 		break;
37741da177e4SLinus Torvalds 	}
37751da177e4SLinus Torvalds 
37761da177e4SLinus Torvalds 	case IPPROTO_UDP: {
37771da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
37781da177e4SLinus Torvalds 
37791da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
37801da177e4SLinus Torvalds 			break;
37811da177e4SLinus Torvalds 
37821da177e4SLinus Torvalds 		offset += ihlen;
37831da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
37841da177e4SLinus Torvalds 		if (uh == NULL)
37851da177e4SLinus Torvalds 			break;
37861da177e4SLinus Torvalds 
378748c62af6SEric Paris 		ad->u.net->sport = uh->source;
378848c62af6SEric Paris 		ad->u.net->dport = uh->dest;
37891da177e4SLinus Torvalds 		break;
37901da177e4SLinus Torvalds 	}
37911da177e4SLinus Torvalds 
37922ee92d46SJames Morris 	case IPPROTO_DCCP: {
37932ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
37942ee92d46SJames Morris 
37952ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
37962ee92d46SJames Morris 			break;
37972ee92d46SJames Morris 
37982ee92d46SJames Morris 		offset += ihlen;
37992ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
38002ee92d46SJames Morris 		if (dh == NULL)
38012ee92d46SJames Morris 			break;
38022ee92d46SJames Morris 
380348c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
380448c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
38052ee92d46SJames Morris 		break;
38062ee92d46SJames Morris 	}
38072ee92d46SJames Morris 
38081da177e4SLinus Torvalds 	default:
38091da177e4SLinus Torvalds 		break;
38101da177e4SLinus Torvalds 	}
38111da177e4SLinus Torvalds out:
38121da177e4SLinus Torvalds 	return ret;
38131da177e4SLinus Torvalds }
38141da177e4SLinus Torvalds 
38151da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
38161da177e4SLinus Torvalds 
38171da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
381867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
38192bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
38201da177e4SLinus Torvalds {
38211da177e4SLinus Torvalds 	u8 nexthdr;
38221da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
38231da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
382475f2811cSJesse Gross 	__be16 frag_off;
38251da177e4SLinus Torvalds 
3826bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
38271da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
38281da177e4SLinus Torvalds 	if (ip6 == NULL)
38291da177e4SLinus Torvalds 		goto out;
38301da177e4SLinus Torvalds 
383148c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
383248c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
38331da177e4SLinus Torvalds 	ret = 0;
38341da177e4SLinus Torvalds 
38351da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
38361da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
383775f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
38381da177e4SLinus Torvalds 	if (offset < 0)
38391da177e4SLinus Torvalds 		goto out;
38401da177e4SLinus Torvalds 
384167f83cbfSVenkat Yekkirala 	if (proto)
384267f83cbfSVenkat Yekkirala 		*proto = nexthdr;
384367f83cbfSVenkat Yekkirala 
38441da177e4SLinus Torvalds 	switch (nexthdr) {
38451da177e4SLinus Torvalds 	case IPPROTO_TCP: {
38461da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
38471da177e4SLinus Torvalds 
38481da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
38491da177e4SLinus Torvalds 		if (th == NULL)
38501da177e4SLinus Torvalds 			break;
38511da177e4SLinus Torvalds 
385248c62af6SEric Paris 		ad->u.net->sport = th->source;
385348c62af6SEric Paris 		ad->u.net->dport = th->dest;
38541da177e4SLinus Torvalds 		break;
38551da177e4SLinus Torvalds 	}
38561da177e4SLinus Torvalds 
38571da177e4SLinus Torvalds 	case IPPROTO_UDP: {
38581da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
38591da177e4SLinus Torvalds 
38601da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
38611da177e4SLinus Torvalds 		if (uh == NULL)
38621da177e4SLinus Torvalds 			break;
38631da177e4SLinus Torvalds 
386448c62af6SEric Paris 		ad->u.net->sport = uh->source;
386548c62af6SEric Paris 		ad->u.net->dport = uh->dest;
38661da177e4SLinus Torvalds 		break;
38671da177e4SLinus Torvalds 	}
38681da177e4SLinus Torvalds 
38692ee92d46SJames Morris 	case IPPROTO_DCCP: {
38702ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
38712ee92d46SJames Morris 
38722ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
38732ee92d46SJames Morris 		if (dh == NULL)
38742ee92d46SJames Morris 			break;
38752ee92d46SJames Morris 
387648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
387748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
38782ee92d46SJames Morris 		break;
38792ee92d46SJames Morris 	}
38802ee92d46SJames Morris 
38811da177e4SLinus Torvalds 	/* includes fragments */
38821da177e4SLinus Torvalds 	default:
38831da177e4SLinus Torvalds 		break;
38841da177e4SLinus Torvalds 	}
38851da177e4SLinus Torvalds out:
38861da177e4SLinus Torvalds 	return ret;
38871da177e4SLinus Torvalds }
38881da177e4SLinus Torvalds 
38891da177e4SLinus Torvalds #endif /* IPV6 */
38901da177e4SLinus Torvalds 
38912bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3892cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
38931da177e4SLinus Torvalds {
3894cf9481e2SDavid Howells 	char *addrp;
3895cf9481e2SDavid Howells 	int ret;
38961da177e4SLinus Torvalds 
389748c62af6SEric Paris 	switch (ad->u.net->family) {
38981da177e4SLinus Torvalds 	case PF_INET:
389967f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3900cf9481e2SDavid Howells 		if (ret)
3901cf9481e2SDavid Howells 			goto parse_error;
390248c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
390348c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3904cf9481e2SDavid Howells 		goto okay;
39051da177e4SLinus Torvalds 
39061da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
39071da177e4SLinus Torvalds 	case PF_INET6:
390867f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3909cf9481e2SDavid Howells 		if (ret)
3910cf9481e2SDavid Howells 			goto parse_error;
391148c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
391248c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3913cf9481e2SDavid Howells 		goto okay;
39141da177e4SLinus Torvalds #endif	/* IPV6 */
39151da177e4SLinus Torvalds 	default:
3916cf9481e2SDavid Howells 		addrp = NULL;
3917cf9481e2SDavid Howells 		goto okay;
39181da177e4SLinus Torvalds 	}
39191da177e4SLinus Torvalds 
3920cf9481e2SDavid Howells parse_error:
392171f1cb05SPaul Moore 	printk(KERN_WARNING
392271f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
392371f1cb05SPaul Moore 	       " unable to parse packet\n");
39241da177e4SLinus Torvalds 	return ret;
3925cf9481e2SDavid Howells 
3926cf9481e2SDavid Howells okay:
3927cf9481e2SDavid Howells 	if (_addrp)
3928cf9481e2SDavid Howells 		*_addrp = addrp;
3929cf9481e2SDavid Howells 	return 0;
39301da177e4SLinus Torvalds }
39311da177e4SLinus Torvalds 
39324f6a993fSPaul Moore /**
3933220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
39344f6a993fSPaul Moore  * @skb: the packet
393575e22910SPaul Moore  * @family: protocol family
3936220deb96SPaul Moore  * @sid: the packet's peer label SID
39374f6a993fSPaul Moore  *
39384f6a993fSPaul Moore  * Description:
3939220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3940220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3941220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3942220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3943220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3944220deb96SPaul Moore  * peer labels.
39454f6a993fSPaul Moore  *
39464f6a993fSPaul Moore  */
3947220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
39484f6a993fSPaul Moore {
394971f1cb05SPaul Moore 	int err;
39504f6a993fSPaul Moore 	u32 xfrm_sid;
39514f6a993fSPaul Moore 	u32 nlbl_sid;
3952220deb96SPaul Moore 	u32 nlbl_type;
39534f6a993fSPaul Moore 
3954817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
3955bed4d7efSPaul Moore 	if (unlikely(err))
3956bed4d7efSPaul Moore 		return -EACCES;
3957bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3958bed4d7efSPaul Moore 	if (unlikely(err))
3959bed4d7efSPaul Moore 		return -EACCES;
3960220deb96SPaul Moore 
396171f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
396271f1cb05SPaul Moore 	if (unlikely(err)) {
396371f1cb05SPaul Moore 		printk(KERN_WARNING
396471f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
396571f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3966220deb96SPaul Moore 		return -EACCES;
396771f1cb05SPaul Moore 	}
3968220deb96SPaul Moore 
3969220deb96SPaul Moore 	return 0;
39704f6a993fSPaul Moore }
39714f6a993fSPaul Moore 
3972446b8024SPaul Moore /**
3973446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
3974446b8024SPaul Moore  * @sk_sid: the parent socket's SID
3975446b8024SPaul Moore  * @skb_sid: the packet's SID
3976446b8024SPaul Moore  * @conn_sid: the resulting connection SID
3977446b8024SPaul Moore  *
3978446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
3979446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
3980446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
3981446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
3982446b8024SPaul Moore  *
3983446b8024SPaul Moore  */
3984446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3985446b8024SPaul Moore {
3986446b8024SPaul Moore 	int err = 0;
3987446b8024SPaul Moore 
3988446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
3989446b8024SPaul Moore 		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3990446b8024SPaul Moore 	else
3991446b8024SPaul Moore 		*conn_sid = sk_sid;
3992446b8024SPaul Moore 
3993446b8024SPaul Moore 	return err;
3994446b8024SPaul Moore }
3995446b8024SPaul Moore 
39961da177e4SLinus Torvalds /* socket security operations */
3997d4f2d978SPaul Moore 
39982ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
39992ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4000d4f2d978SPaul Moore {
40012ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
40022ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
40032ad18bdfSHarry Ciao 		return 0;
40042ad18bdfSHarry Ciao 	}
40052ad18bdfSHarry Ciao 
40062ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
40072ad18bdfSHarry Ciao 				       socksid);
4008d4f2d978SPaul Moore }
4009d4f2d978SPaul Moore 
4010253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
40111da177e4SLinus Torvalds {
4012253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
40132bf49690SThomas Liu 	struct common_audit_data ad;
401448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4015253bfae6SPaul Moore 	u32 tsid = task_sid(task);
40161da177e4SLinus Torvalds 
4017253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4018253bfae6SPaul Moore 		return 0;
40191da177e4SLinus Torvalds 
402050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
402148c62af6SEric Paris 	ad.u.net = &net;
402248c62af6SEric Paris 	ad.u.net->sk = sk;
40231da177e4SLinus Torvalds 
4024253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
40251da177e4SLinus Torvalds }
40261da177e4SLinus Torvalds 
40271da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
40281da177e4SLinus Torvalds 				 int protocol, int kern)
40291da177e4SLinus Torvalds {
40305fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4031d4f2d978SPaul Moore 	u32 newsid;
4032275bb41eSDavid Howells 	u16 secclass;
40332ad18bdfSHarry Ciao 	int rc;
40341da177e4SLinus Torvalds 
40351da177e4SLinus Torvalds 	if (kern)
4036d4f2d978SPaul Moore 		return 0;
40371da177e4SLinus Torvalds 
4038275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
40392ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
40402ad18bdfSHarry Ciao 	if (rc)
40412ad18bdfSHarry Ciao 		return rc;
40422ad18bdfSHarry Ciao 
4043d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
40441da177e4SLinus Torvalds }
40451da177e4SLinus Torvalds 
40467420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
40471da177e4SLinus Torvalds 				      int type, int protocol, int kern)
40481da177e4SLinus Torvalds {
40495fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4050d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4051892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
4052275bb41eSDavid Howells 	int err = 0;
4053275bb41eSDavid Howells 
40542ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
40552ad18bdfSHarry Ciao 
4056275bb41eSDavid Howells 	if (kern)
4057275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
40582ad18bdfSHarry Ciao 	else {
40592ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
40602ad18bdfSHarry Ciao 		if (err)
40612ad18bdfSHarry Ciao 			return err;
40622ad18bdfSHarry Ciao 	}
4063275bb41eSDavid Howells 
40641da177e4SLinus Torvalds 	isec->initialized = 1;
40651da177e4SLinus Torvalds 
4066892c141eSVenkat Yekkirala 	if (sock->sk) {
4067892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
4068892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
4069220deb96SPaul Moore 		sksec->sclass = isec->sclass;
4070389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4071892c141eSVenkat Yekkirala 	}
4072892c141eSVenkat Yekkirala 
40737420ed23SVenkat Yekkirala 	return err;
40741da177e4SLinus Torvalds }
40751da177e4SLinus Torvalds 
40761da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
40771da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
40781da177e4SLinus Torvalds    permission check between the socket and the port number. */
40791da177e4SLinus Torvalds 
40801da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
40811da177e4SLinus Torvalds {
4082253bfae6SPaul Moore 	struct sock *sk = sock->sk;
40831da177e4SLinus Torvalds 	u16 family;
40841da177e4SLinus Torvalds 	int err;
40851da177e4SLinus Torvalds 
4086253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
40871da177e4SLinus Torvalds 	if (err)
40881da177e4SLinus Torvalds 		goto out;
40891da177e4SLinus Torvalds 
40901da177e4SLinus Torvalds 	/*
40911da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
409213402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
409313402580SJames Morris 	 * check the first address now.
40941da177e4SLinus Torvalds 	 */
4095253bfae6SPaul Moore 	family = sk->sk_family;
40961da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
40971da177e4SLinus Torvalds 		char *addrp;
4098253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
40992bf49690SThomas Liu 		struct common_audit_data ad;
410048c62af6SEric Paris 		struct lsm_network_audit net = {0,};
41011da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
41021da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
41031da177e4SLinus Torvalds 		unsigned short snum;
4104e399f982SJames Morris 		u32 sid, node_perm;
41051da177e4SLinus Torvalds 
41061da177e4SLinus Torvalds 		if (family == PF_INET) {
41071da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
41081da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
41091da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
41101da177e4SLinus Torvalds 		} else {
41111da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
41121da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
41131da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
41141da177e4SLinus Torvalds 		}
41151da177e4SLinus Torvalds 
4116227b60f5SStephen Hemminger 		if (snum) {
4117227b60f5SStephen Hemminger 			int low, high;
4118227b60f5SStephen Hemminger 
41190bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4120227b60f5SStephen Hemminger 
4121227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
41223e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
41233e112172SPaul Moore 						      snum, &sid);
41241da177e4SLinus Torvalds 				if (err)
41251da177e4SLinus Torvalds 					goto out;
412650c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
412748c62af6SEric Paris 				ad.u.net = &net;
412848c62af6SEric Paris 				ad.u.net->sport = htons(snum);
412948c62af6SEric Paris 				ad.u.net->family = family;
4130253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
4131253bfae6SPaul Moore 						   sksec->sclass,
41321da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
41331da177e4SLinus Torvalds 				if (err)
41341da177e4SLinus Torvalds 					goto out;
41351da177e4SLinus Torvalds 			}
4136227b60f5SStephen Hemminger 		}
41371da177e4SLinus Torvalds 
4138253bfae6SPaul Moore 		switch (sksec->sclass) {
413913402580SJames Morris 		case SECCLASS_TCP_SOCKET:
41401da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
41411da177e4SLinus Torvalds 			break;
41421da177e4SLinus Torvalds 
414313402580SJames Morris 		case SECCLASS_UDP_SOCKET:
41441da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
41451da177e4SLinus Torvalds 			break;
41461da177e4SLinus Torvalds 
41472ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
41482ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
41492ee92d46SJames Morris 			break;
41502ee92d46SJames Morris 
41511da177e4SLinus Torvalds 		default:
41521da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
41531da177e4SLinus Torvalds 			break;
41541da177e4SLinus Torvalds 		}
41551da177e4SLinus Torvalds 
4156224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
41571da177e4SLinus Torvalds 		if (err)
41581da177e4SLinus Torvalds 			goto out;
41591da177e4SLinus Torvalds 
416050c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
416148c62af6SEric Paris 		ad.u.net = &net;
416248c62af6SEric Paris 		ad.u.net->sport = htons(snum);
416348c62af6SEric Paris 		ad.u.net->family = family;
41641da177e4SLinus Torvalds 
41651da177e4SLinus Torvalds 		if (family == PF_INET)
416648c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
41671da177e4SLinus Torvalds 		else
416848c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
41691da177e4SLinus Torvalds 
4170253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
4171253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
41721da177e4SLinus Torvalds 		if (err)
41731da177e4SLinus Torvalds 			goto out;
41741da177e4SLinus Torvalds 	}
41751da177e4SLinus Torvalds out:
41761da177e4SLinus Torvalds 	return err;
41771da177e4SLinus Torvalds }
41781da177e4SLinus Torvalds 
41791da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
41801da177e4SLinus Torvalds {
4181014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4182253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
41831da177e4SLinus Torvalds 	int err;
41841da177e4SLinus Torvalds 
4185253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
41861da177e4SLinus Torvalds 	if (err)
41871da177e4SLinus Torvalds 		return err;
41881da177e4SLinus Torvalds 
41891da177e4SLinus Torvalds 	/*
41902ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
41911da177e4SLinus Torvalds 	 */
4192253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4193253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
41942bf49690SThomas Liu 		struct common_audit_data ad;
419548c62af6SEric Paris 		struct lsm_network_audit net = {0,};
41961da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
41971da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
41981da177e4SLinus Torvalds 		unsigned short snum;
41992ee92d46SJames Morris 		u32 sid, perm;
42001da177e4SLinus Torvalds 
42011da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
42021da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4203911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
42041da177e4SLinus Torvalds 				return -EINVAL;
42051da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
42061da177e4SLinus Torvalds 		} else {
42071da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4208911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
42091da177e4SLinus Torvalds 				return -EINVAL;
42101da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
42111da177e4SLinus Torvalds 		}
42121da177e4SLinus Torvalds 
42133e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
42141da177e4SLinus Torvalds 		if (err)
42151da177e4SLinus Torvalds 			goto out;
42161da177e4SLinus Torvalds 
4217253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
42182ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
42192ee92d46SJames Morris 
422050c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
422148c62af6SEric Paris 		ad.u.net = &net;
422248c62af6SEric Paris 		ad.u.net->dport = htons(snum);
422348c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4224253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
42251da177e4SLinus Torvalds 		if (err)
42261da177e4SLinus Torvalds 			goto out;
42271da177e4SLinus Torvalds 	}
42281da177e4SLinus Torvalds 
4229014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4230014ab19aSPaul Moore 
42311da177e4SLinus Torvalds out:
42321da177e4SLinus Torvalds 	return err;
42331da177e4SLinus Torvalds }
42341da177e4SLinus Torvalds 
42351da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
42361da177e4SLinus Torvalds {
4237253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
42381da177e4SLinus Torvalds }
42391da177e4SLinus Torvalds 
42401da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
42411da177e4SLinus Torvalds {
42421da177e4SLinus Torvalds 	int err;
42431da177e4SLinus Torvalds 	struct inode_security_struct *isec;
42441da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
42451da177e4SLinus Torvalds 
4246253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
42471da177e4SLinus Torvalds 	if (err)
42481da177e4SLinus Torvalds 		return err;
42491da177e4SLinus Torvalds 
42501da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
42511da177e4SLinus Torvalds 
42521da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
42531da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
42541da177e4SLinus Torvalds 	newisec->sid = isec->sid;
42551da177e4SLinus Torvalds 	newisec->initialized = 1;
42561da177e4SLinus Torvalds 
42571da177e4SLinus Torvalds 	return 0;
42581da177e4SLinus Torvalds }
42591da177e4SLinus Torvalds 
42601da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
42611da177e4SLinus Torvalds 				  int size)
42621da177e4SLinus Torvalds {
4263253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
42641da177e4SLinus Torvalds }
42651da177e4SLinus Torvalds 
42661da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
42671da177e4SLinus Torvalds 				  int size, int flags)
42681da177e4SLinus Torvalds {
4269253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
42701da177e4SLinus Torvalds }
42711da177e4SLinus Torvalds 
42721da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
42731da177e4SLinus Torvalds {
4274253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
42751da177e4SLinus Torvalds }
42761da177e4SLinus Torvalds 
42771da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
42781da177e4SLinus Torvalds {
4279253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
42801da177e4SLinus Torvalds }
42811da177e4SLinus Torvalds 
42821da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
42831da177e4SLinus Torvalds {
4284f8687afeSPaul Moore 	int err;
4285f8687afeSPaul Moore 
4286253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4287f8687afeSPaul Moore 	if (err)
4288f8687afeSPaul Moore 		return err;
4289f8687afeSPaul Moore 
4290f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
42911da177e4SLinus Torvalds }
42921da177e4SLinus Torvalds 
42931da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
42941da177e4SLinus Torvalds 				     int optname)
42951da177e4SLinus Torvalds {
4296253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
42971da177e4SLinus Torvalds }
42981da177e4SLinus Torvalds 
42991da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
43001da177e4SLinus Torvalds {
4301253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
43021da177e4SLinus Torvalds }
43031da177e4SLinus Torvalds 
43043610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
43053610cda5SDavid S. Miller 					      struct sock *other,
43061da177e4SLinus Torvalds 					      struct sock *newsk)
43071da177e4SLinus Torvalds {
43083610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
43093610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
43104d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
43112bf49690SThomas Liu 	struct common_audit_data ad;
431248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43131da177e4SLinus Torvalds 	int err;
43141da177e4SLinus Torvalds 
431550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
431648c62af6SEric Paris 	ad.u.net = &net;
431748c62af6SEric Paris 	ad.u.net->sk = other;
43181da177e4SLinus Torvalds 
43194d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
43204d1e2451SPaul Moore 			   sksec_other->sclass,
43211da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
43221da177e4SLinus Torvalds 	if (err)
43231da177e4SLinus Torvalds 		return err;
43241da177e4SLinus Torvalds 
43251da177e4SLinus Torvalds 	/* server child socket */
43264d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
43274d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
43284d1e2451SPaul Moore 				    &sksec_new->sid);
43294d1e2451SPaul Moore 	if (err)
43304237c75cSVenkat Yekkirala 		return err;
43314d1e2451SPaul Moore 
43324d1e2451SPaul Moore 	/* connecting socket */
43334d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
43344d1e2451SPaul Moore 
43354d1e2451SPaul Moore 	return 0;
43361da177e4SLinus Torvalds }
43371da177e4SLinus Torvalds 
43381da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
43391da177e4SLinus Torvalds 					struct socket *other)
43401da177e4SLinus Torvalds {
4341253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4342253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
43432bf49690SThomas Liu 	struct common_audit_data ad;
434448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43451da177e4SLinus Torvalds 
434650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
434748c62af6SEric Paris 	ad.u.net = &net;
434848c62af6SEric Paris 	ad.u.net->sk = other->sk;
43491da177e4SLinus Torvalds 
4350253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4351253bfae6SPaul Moore 			    &ad);
43521da177e4SLinus Torvalds }
43531da177e4SLinus Torvalds 
4354cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4355cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
43562bf49690SThomas Liu 				    struct common_audit_data *ad)
4357effad8dfSPaul Moore {
4358effad8dfSPaul Moore 	int err;
4359effad8dfSPaul Moore 	u32 if_sid;
4360effad8dfSPaul Moore 	u32 node_sid;
4361effad8dfSPaul Moore 
4362cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4363effad8dfSPaul Moore 	if (err)
4364effad8dfSPaul Moore 		return err;
4365effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4366effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4367effad8dfSPaul Moore 	if (err)
4368effad8dfSPaul Moore 		return err;
4369effad8dfSPaul Moore 
4370effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4371effad8dfSPaul Moore 	if (err)
4372effad8dfSPaul Moore 		return err;
4373effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4374effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4375effad8dfSPaul Moore }
4376effad8dfSPaul Moore 
4377220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4378d8395c87SPaul Moore 				       u16 family)
4379220deb96SPaul Moore {
4380277d342fSPaul Moore 	int err = 0;
4381220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4382220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
43832bf49690SThomas Liu 	struct common_audit_data ad;
438448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4385d8395c87SPaul Moore 	char *addrp;
4386d8395c87SPaul Moore 
438750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
438848c62af6SEric Paris 	ad.u.net = &net;
438948c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
439048c62af6SEric Paris 	ad.u.net->family = family;
4391d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4392d8395c87SPaul Moore 	if (err)
4393d8395c87SPaul Moore 		return err;
4394220deb96SPaul Moore 
439558bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4396220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4397d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4398220deb96SPaul Moore 		if (err)
4399220deb96SPaul Moore 			return err;
440058bfbb51SPaul Moore 	}
4401220deb96SPaul Moore 
4402d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4403220deb96SPaul Moore 	if (err)
4404220deb96SPaul Moore 		return err;
4405d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4406220deb96SPaul Moore 
44074e5ab4cbSJames Morris 	return err;
44084e5ab4cbSJames Morris }
4409d28d1e08STrent Jaeger 
44104e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
44114e5ab4cbSJames Morris {
4412220deb96SPaul Moore 	int err;
44134237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4414220deb96SPaul Moore 	u16 family = sk->sk_family;
4415220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
44162bf49690SThomas Liu 	struct common_audit_data ad;
441748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4418220deb96SPaul Moore 	char *addrp;
4419d8395c87SPaul Moore 	u8 secmark_active;
4420d8395c87SPaul Moore 	u8 peerlbl_active;
44214e5ab4cbSJames Morris 
44224e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4423220deb96SPaul Moore 		return 0;
44244e5ab4cbSJames Morris 
44254e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
442687fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
44274e5ab4cbSJames Morris 		family = PF_INET;
44284e5ab4cbSJames Morris 
4429d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4430d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4431d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4432d8395c87SPaul Moore 	 * as fast and as clean as possible. */
443358bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4434d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4435d8395c87SPaul Moore 
4436d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
44372be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4438d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4439d8395c87SPaul Moore 		return 0;
4440d8395c87SPaul Moore 
444150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
444248c62af6SEric Paris 	ad.u.net = &net;
444348c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
444448c62af6SEric Paris 	ad.u.net->family = family;
4445224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
44464e5ab4cbSJames Morris 	if (err)
4447220deb96SPaul Moore 		return err;
44484e5ab4cbSJames Morris 
4449d8395c87SPaul Moore 	if (peerlbl_active) {
4450d621d35eSPaul Moore 		u32 peer_sid;
4451220deb96SPaul Moore 
4452220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4453220deb96SPaul Moore 		if (err)
4454220deb96SPaul Moore 			return err;
4455cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4456cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4457dfaebe98SPaul Moore 		if (err) {
4458dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4459effad8dfSPaul Moore 			return err;
4460dfaebe98SPaul Moore 		}
4461d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4462d621d35eSPaul Moore 				   PEER__RECV, &ad);
446346d01d63SChad Hanson 		if (err) {
4464dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
446546d01d63SChad Hanson 			return err;
446646d01d63SChad Hanson 		}
4467d621d35eSPaul Moore 	}
4468d621d35eSPaul Moore 
4469d8395c87SPaul Moore 	if (secmark_active) {
4470effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4471effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4472effad8dfSPaul Moore 		if (err)
4473effad8dfSPaul Moore 			return err;
4474effad8dfSPaul Moore 	}
4475effad8dfSPaul Moore 
4476d621d35eSPaul Moore 	return err;
44771da177e4SLinus Torvalds }
44781da177e4SLinus Torvalds 
44792c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
44801da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
44811da177e4SLinus Torvalds {
44821da177e4SLinus Torvalds 	int err = 0;
44831da177e4SLinus Torvalds 	char *scontext;
44841da177e4SLinus Torvalds 	u32 scontext_len;
4485253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
44863de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
44871da177e4SLinus Torvalds 
4488253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4489253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4490dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4491253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4492253bfae6SPaul Moore 		return -ENOPROTOOPT;
44931da177e4SLinus Torvalds 
44942c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
44951da177e4SLinus Torvalds 	if (err)
4496253bfae6SPaul Moore 		return err;
44971da177e4SLinus Torvalds 
44981da177e4SLinus Torvalds 	if (scontext_len > len) {
44991da177e4SLinus Torvalds 		err = -ERANGE;
45001da177e4SLinus Torvalds 		goto out_len;
45011da177e4SLinus Torvalds 	}
45021da177e4SLinus Torvalds 
45031da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
45041da177e4SLinus Torvalds 		err = -EFAULT;
45051da177e4SLinus Torvalds 
45061da177e4SLinus Torvalds out_len:
45071da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
45081da177e4SLinus Torvalds 		err = -EFAULT;
45091da177e4SLinus Torvalds 	kfree(scontext);
45101da177e4SLinus Torvalds 	return err;
45111da177e4SLinus Torvalds }
45121da177e4SLinus Torvalds 
4513dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
45142c7946a7SCatherine Zhang {
4515dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
451675e22910SPaul Moore 	u16 family;
4517877ce7c1SCatherine Zhang 
4518aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4519aa862900SPaul Moore 		family = PF_INET;
4520aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4521aa862900SPaul Moore 		family = PF_INET6;
4522aa862900SPaul Moore 	else if (sock)
452375e22910SPaul Moore 		family = sock->sk->sk_family;
452475e22910SPaul Moore 	else
452575e22910SPaul Moore 		goto out;
452675e22910SPaul Moore 
452775e22910SPaul Moore 	if (sock && family == PF_UNIX)
4528713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
45293de4bab5SPaul Moore 	else if (skb)
4530220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
45312c7946a7SCatherine Zhang 
453275e22910SPaul Moore out:
4533dc49c1f9SCatherine Zhang 	*secid = peer_secid;
453475e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
453575e22910SPaul Moore 		return -EINVAL;
453675e22910SPaul Moore 	return 0;
45372c7946a7SCatherine Zhang }
45382c7946a7SCatherine Zhang 
45397d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
45401da177e4SLinus Torvalds {
454184914b7eSPaul Moore 	struct sk_security_struct *sksec;
454284914b7eSPaul Moore 
454384914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
454484914b7eSPaul Moore 	if (!sksec)
454584914b7eSPaul Moore 		return -ENOMEM;
454684914b7eSPaul Moore 
454784914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
454884914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
454984914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
455084914b7eSPaul Moore 	sk->sk_security = sksec;
455184914b7eSPaul Moore 
455284914b7eSPaul Moore 	return 0;
45531da177e4SLinus Torvalds }
45541da177e4SLinus Torvalds 
45551da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
45561da177e4SLinus Torvalds {
455784914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
455884914b7eSPaul Moore 
455984914b7eSPaul Moore 	sk->sk_security = NULL;
456084914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
456184914b7eSPaul Moore 	kfree(sksec);
45621da177e4SLinus Torvalds }
45631da177e4SLinus Torvalds 
4564892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4565892c141eSVenkat Yekkirala {
4566dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4567dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4568892c141eSVenkat Yekkirala 
4569dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4570dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4571dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
457299f59ed0SPaul Moore 
4573dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4574892c141eSVenkat Yekkirala }
4575892c141eSVenkat Yekkirala 
4576beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4577d28d1e08STrent Jaeger {
4578d28d1e08STrent Jaeger 	if (!sk)
4579beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4580892c141eSVenkat Yekkirala 	else {
4581892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4582d28d1e08STrent Jaeger 
4583beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4584892c141eSVenkat Yekkirala 	}
4585d28d1e08STrent Jaeger }
4586d28d1e08STrent Jaeger 
45879a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
45884237c75cSVenkat Yekkirala {
45894237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
45904237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
45914237c75cSVenkat Yekkirala 
45922873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
45932873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
45944237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4595220deb96SPaul Moore 	sksec->sclass = isec->sclass;
45964237c75cSVenkat Yekkirala }
45974237c75cSVenkat Yekkirala 
45989a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
45994237c75cSVenkat Yekkirala 				     struct request_sock *req)
46004237c75cSVenkat Yekkirala {
46014237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46024237c75cSVenkat Yekkirala 	int err;
46030b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
4604446b8024SPaul Moore 	u32 connsid;
46054237c75cSVenkat Yekkirala 	u32 peersid;
46064237c75cSVenkat Yekkirala 
4607aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4608220deb96SPaul Moore 	if (err)
4609220deb96SPaul Moore 		return err;
4610446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
46114237c75cSVenkat Yekkirala 	if (err)
46124237c75cSVenkat Yekkirala 		return err;
4613446b8024SPaul Moore 	req->secid = connsid;
46146b877699SVenkat Yekkirala 	req->peer_secid = peersid;
4615389fb800SPaul Moore 
4616389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
46174237c75cSVenkat Yekkirala }
46184237c75cSVenkat Yekkirala 
46199a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
46209a673e56SAdrian Bunk 				   const struct request_sock *req)
46214237c75cSVenkat Yekkirala {
46224237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
46234237c75cSVenkat Yekkirala 
46244237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
46256b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
46264237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
46274237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
46284237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
46294237c75cSVenkat Yekkirala 	   time it will have been created and available. */
463099f59ed0SPaul Moore 
46319f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
46329f2ad665SPaul Moore 	 * thread with access to newsksec */
4633389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
46344237c75cSVenkat Yekkirala }
46354237c75cSVenkat Yekkirala 
4636014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
46376b877699SVenkat Yekkirala {
4638aa862900SPaul Moore 	u16 family = sk->sk_family;
46396b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46406b877699SVenkat Yekkirala 
4641aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4642aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4643aa862900SPaul Moore 		family = PF_INET;
4644aa862900SPaul Moore 
4645aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
46466b877699SVenkat Yekkirala }
46476b877699SVenkat Yekkirala 
46482606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
46492606fd1fSEric Paris {
46502606fd1fSEric Paris 	const struct task_security_struct *__tsec;
46512606fd1fSEric Paris 	u32 tsid;
46522606fd1fSEric Paris 
46532606fd1fSEric Paris 	__tsec = current_security();
46542606fd1fSEric Paris 	tsid = __tsec->sid;
46552606fd1fSEric Paris 
46562606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
46572606fd1fSEric Paris }
46582606fd1fSEric Paris 
46592606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
46602606fd1fSEric Paris {
46612606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
46622606fd1fSEric Paris }
46632606fd1fSEric Paris 
46642606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
46652606fd1fSEric Paris {
46662606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
46672606fd1fSEric Paris }
46682606fd1fSEric Paris 
46699a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
46709a673e56SAdrian Bunk 				      struct flowi *fl)
46714237c75cSVenkat Yekkirala {
46721d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
46734237c75cSVenkat Yekkirala }
46744237c75cSVenkat Yekkirala 
46755dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
46765dbbaf2dSPaul Moore {
46775dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
46785dbbaf2dSPaul Moore 
46795dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
46805dbbaf2dSPaul Moore 	if (!tunsec)
46815dbbaf2dSPaul Moore 		return -ENOMEM;
46825dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
46835dbbaf2dSPaul Moore 
46845dbbaf2dSPaul Moore 	*security = tunsec;
46855dbbaf2dSPaul Moore 	return 0;
46865dbbaf2dSPaul Moore }
46875dbbaf2dSPaul Moore 
46885dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
46895dbbaf2dSPaul Moore {
46905dbbaf2dSPaul Moore 	kfree(security);
46915dbbaf2dSPaul Moore }
46925dbbaf2dSPaul Moore 
4693ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4694ed6d76e4SPaul Moore {
4695ed6d76e4SPaul Moore 	u32 sid = current_sid();
4696ed6d76e4SPaul Moore 
4697ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4698ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4699ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4700ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4701ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4702ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4703ed6d76e4SPaul Moore 
4704ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4705ed6d76e4SPaul Moore 			    NULL);
4706ed6d76e4SPaul Moore }
4707ed6d76e4SPaul Moore 
47085dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4709ed6d76e4SPaul Moore {
47105dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
47115dbbaf2dSPaul Moore 
47125dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
47135dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
47145dbbaf2dSPaul Moore }
47155dbbaf2dSPaul Moore 
47165dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
47175dbbaf2dSPaul Moore {
47185dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4719ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4720ed6d76e4SPaul Moore 
4721ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4722ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4723ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4724ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4725ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4726ed6d76e4SPaul Moore 	 * protocols were being used */
4727ed6d76e4SPaul Moore 
47285dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4729ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
47305dbbaf2dSPaul Moore 
47315dbbaf2dSPaul Moore 	return 0;
4732ed6d76e4SPaul Moore }
4733ed6d76e4SPaul Moore 
47345dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4735ed6d76e4SPaul Moore {
47365dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4737ed6d76e4SPaul Moore 	u32 sid = current_sid();
4738ed6d76e4SPaul Moore 	int err;
4739ed6d76e4SPaul Moore 
47405dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4741ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4742ed6d76e4SPaul Moore 	if (err)
4743ed6d76e4SPaul Moore 		return err;
4744ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4745ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4746ed6d76e4SPaul Moore 	if (err)
4747ed6d76e4SPaul Moore 		return err;
47485dbbaf2dSPaul Moore 	tunsec->sid = sid;
4749ed6d76e4SPaul Moore 
4750ed6d76e4SPaul Moore 	return 0;
4751ed6d76e4SPaul Moore }
4752ed6d76e4SPaul Moore 
47531da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
47541da177e4SLinus Torvalds {
47551da177e4SLinus Torvalds 	int err = 0;
47561da177e4SLinus Torvalds 	u32 perm;
47571da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4758253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
47591da177e4SLinus Torvalds 
476077954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
47611da177e4SLinus Torvalds 		err = -EINVAL;
47621da177e4SLinus Torvalds 		goto out;
47631da177e4SLinus Torvalds 	}
4764b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
47651da177e4SLinus Torvalds 
4766253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
47671da177e4SLinus Torvalds 	if (err) {
47681da177e4SLinus Torvalds 		if (err == -EINVAL) {
4769d950f84cSRichard Guy Briggs 			printk(KERN_WARNING
4770d950f84cSRichard Guy Briggs 			       "SELinux: unrecognized netlink message:"
4771e173fb26SRichard Guy Briggs 			       " protocol=%hu nlmsg_type=%hu sclass=%hu\n",
4772e173fb26SRichard Guy Briggs 			       sk->sk_protocol, nlh->nlmsg_type, sksec->sclass);
477339c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
47741da177e4SLinus Torvalds 				err = 0;
47751da177e4SLinus Torvalds 		}
47761da177e4SLinus Torvalds 
47771da177e4SLinus Torvalds 		/* Ignore */
47781da177e4SLinus Torvalds 		if (err == -ENOENT)
47791da177e4SLinus Torvalds 			err = 0;
47801da177e4SLinus Torvalds 		goto out;
47811da177e4SLinus Torvalds 	}
47821da177e4SLinus Torvalds 
4783253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
47841da177e4SLinus Torvalds out:
47851da177e4SLinus Torvalds 	return err;
47861da177e4SLinus Torvalds }
47871da177e4SLinus Torvalds 
47881da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
47891da177e4SLinus Torvalds 
4790cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
4791cbe0d6e8SPaul Moore 				       const struct net_device *indev,
4792effad8dfSPaul Moore 				       u16 family)
47931da177e4SLinus Torvalds {
4794dfaebe98SPaul Moore 	int err;
4795effad8dfSPaul Moore 	char *addrp;
4796effad8dfSPaul Moore 	u32 peer_sid;
47972bf49690SThomas Liu 	struct common_audit_data ad;
479848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4799effad8dfSPaul Moore 	u8 secmark_active;
4800948bf85cSPaul Moore 	u8 netlbl_active;
4801effad8dfSPaul Moore 	u8 peerlbl_active;
48024237c75cSVenkat Yekkirala 
4803effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4804effad8dfSPaul Moore 		return NF_ACCEPT;
48054237c75cSVenkat Yekkirala 
4806effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4807948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
48082be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4809effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4810effad8dfSPaul Moore 		return NF_ACCEPT;
48114237c75cSVenkat Yekkirala 
4812d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4813d8395c87SPaul Moore 		return NF_DROP;
4814d8395c87SPaul Moore 
481550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
481648c62af6SEric Paris 	ad.u.net = &net;
4817cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
481848c62af6SEric Paris 	ad.u.net->family = family;
4819effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4820effad8dfSPaul Moore 		return NF_DROP;
48211da177e4SLinus Torvalds 
4822dfaebe98SPaul Moore 	if (peerlbl_active) {
4823cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4824cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4825dfaebe98SPaul Moore 		if (err) {
4826dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4827effad8dfSPaul Moore 			return NF_DROP;
4828dfaebe98SPaul Moore 		}
4829dfaebe98SPaul Moore 	}
4830effad8dfSPaul Moore 
4831effad8dfSPaul Moore 	if (secmark_active)
4832effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4833effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4834effad8dfSPaul Moore 			return NF_DROP;
4835effad8dfSPaul Moore 
4836948bf85cSPaul Moore 	if (netlbl_active)
4837948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4838948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4839948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4840948bf85cSPaul Moore 		 * protection */
4841948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4842948bf85cSPaul Moore 			return NF_DROP;
4843948bf85cSPaul Moore 
4844effad8dfSPaul Moore 	return NF_ACCEPT;
4845effad8dfSPaul Moore }
4846effad8dfSPaul Moore 
4847795aa6efSPatrick McHardy static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
4848effad8dfSPaul Moore 					 struct sk_buff *skb,
4849238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4850effad8dfSPaul Moore {
4851238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
4852effad8dfSPaul Moore }
4853effad8dfSPaul Moore 
4854effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4855795aa6efSPatrick McHardy static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
4856effad8dfSPaul Moore 					 struct sk_buff *skb,
4857238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4858effad8dfSPaul Moore {
4859238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
4860effad8dfSPaul Moore }
4861effad8dfSPaul Moore #endif	/* IPV6 */
4862effad8dfSPaul Moore 
4863948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4864948bf85cSPaul Moore 				      u16 family)
4865948bf85cSPaul Moore {
486647180068SPaul Moore 	struct sock *sk;
4867948bf85cSPaul Moore 	u32 sid;
4868948bf85cSPaul Moore 
4869948bf85cSPaul Moore 	if (!netlbl_enabled())
4870948bf85cSPaul Moore 		return NF_ACCEPT;
4871948bf85cSPaul Moore 
4872948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4873948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4874948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
487547180068SPaul Moore 	sk = skb->sk;
487647180068SPaul Moore 	if (sk) {
487747180068SPaul Moore 		struct sk_security_struct *sksec;
487847180068SPaul Moore 
487947180068SPaul Moore 		if (sk->sk_state == TCP_LISTEN)
488047180068SPaul Moore 			/* if the socket is the listening state then this
488147180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
488247180068SPaul Moore 			 * be labeled based on the connection/request_sock and
488347180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
488447180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
488547180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
488647180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
488747180068SPaul Moore 			 * as any IP option based labeling should be copied
488847180068SPaul Moore 			 * from the initial connection request (in the IP
488947180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
489047180068SPaul Moore 			 * security label in the packet itself this is the
489147180068SPaul Moore 			 * best we can do. */
489247180068SPaul Moore 			return NF_ACCEPT;
489347180068SPaul Moore 
489447180068SPaul Moore 		/* standard practice, label using the parent socket */
489547180068SPaul Moore 		sksec = sk->sk_security;
4896948bf85cSPaul Moore 		sid = sksec->sid;
4897948bf85cSPaul Moore 	} else
4898948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4899948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4900948bf85cSPaul Moore 		return NF_DROP;
4901948bf85cSPaul Moore 
4902948bf85cSPaul Moore 	return NF_ACCEPT;
4903948bf85cSPaul Moore }
4904948bf85cSPaul Moore 
4905795aa6efSPatrick McHardy static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
4906948bf85cSPaul Moore 					struct sk_buff *skb,
4907238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
4908948bf85cSPaul Moore {
4909948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4910948bf85cSPaul Moore }
4911948bf85cSPaul Moore 
4912effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4913effad8dfSPaul Moore 						int ifindex,
4914d8395c87SPaul Moore 						u16 family)
49154e5ab4cbSJames Morris {
4916effad8dfSPaul Moore 	struct sock *sk = skb->sk;
49174237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
49182bf49690SThomas Liu 	struct common_audit_data ad;
491948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4920d8395c87SPaul Moore 	char *addrp;
4921d8395c87SPaul Moore 	u8 proto;
49224e5ab4cbSJames Morris 
4923effad8dfSPaul Moore 	if (sk == NULL)
4924effad8dfSPaul Moore 		return NF_ACCEPT;
49254237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
49264e5ab4cbSJames Morris 
492750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
492848c62af6SEric Paris 	ad.u.net = &net;
492948c62af6SEric Paris 	ad.u.net->netif = ifindex;
493048c62af6SEric Paris 	ad.u.net->family = family;
4931d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4932d8395c87SPaul Moore 		return NF_DROP;
4933d8395c87SPaul Moore 
493458bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4935effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4936d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
49372fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
49381da177e4SLinus Torvalds 
4939d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
49402fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4941effad8dfSPaul Moore 
4942effad8dfSPaul Moore 	return NF_ACCEPT;
4943effad8dfSPaul Moore }
4944effad8dfSPaul Moore 
4945cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4946cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
4947effad8dfSPaul Moore 					 u16 family)
4948effad8dfSPaul Moore {
4949effad8dfSPaul Moore 	u32 secmark_perm;
4950effad8dfSPaul Moore 	u32 peer_sid;
4951cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
4952effad8dfSPaul Moore 	struct sock *sk;
49532bf49690SThomas Liu 	struct common_audit_data ad;
495448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4955effad8dfSPaul Moore 	char *addrp;
4956effad8dfSPaul Moore 	u8 secmark_active;
4957effad8dfSPaul Moore 	u8 peerlbl_active;
4958effad8dfSPaul Moore 
4959effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4960effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4961effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4962effad8dfSPaul Moore 	 * as fast and as clean as possible. */
496358bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4964d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4965c0828e50SPaul Moore 
4966effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
49672be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4968effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4969effad8dfSPaul Moore 		return NF_ACCEPT;
4970effad8dfSPaul Moore 
4971effad8dfSPaul Moore 	sk = skb->sk;
4972c0828e50SPaul Moore 
4973effad8dfSPaul Moore #ifdef CONFIG_XFRM
4974effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4975effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4976effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4977effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4978effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4979c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
4980c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4981c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
4982c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
4983c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
4984c0828e50SPaul Moore 	 *       connection. */
4985c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4986c0828e50SPaul Moore 	    !(sk != NULL && sk->sk_state == TCP_LISTEN))
4987effad8dfSPaul Moore 		return NF_ACCEPT;
4988effad8dfSPaul Moore #endif
4989effad8dfSPaul Moore 
4990d8395c87SPaul Moore 	if (sk == NULL) {
4991446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
4992446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
4993446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
4994446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
49954a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
4996d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
4997d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
499804f6d70fSEric Paris 				return NF_DROP;
49994a7ab3dcSSteffen Klassert 		} else {
50004a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5001d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
50024a7ab3dcSSteffen Klassert 		}
5003446b8024SPaul Moore 	} else if (sk->sk_state == TCP_LISTEN) {
5004446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5005446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5006446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5007446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5008446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5009446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5010446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5011446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5012446b8024SPaul Moore 		 * for similar problems. */
5013446b8024SPaul Moore 		u32 skb_sid;
5014446b8024SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5015446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5016446b8024SPaul Moore 			return NF_DROP;
5017c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5018c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5019c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5020c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5021c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5022c0828e50SPaul Moore 		 * pass the packet. */
5023c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5024c0828e50SPaul Moore 			switch (family) {
5025c0828e50SPaul Moore 			case PF_INET:
5026c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5027c0828e50SPaul Moore 					return NF_ACCEPT;
5028c0828e50SPaul Moore 				break;
5029c0828e50SPaul Moore 			case PF_INET6:
5030c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5031c0828e50SPaul Moore 					return NF_ACCEPT;
5032a7a91a19SPaul Moore 				break;
5033c0828e50SPaul Moore 			default:
5034c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5035c0828e50SPaul Moore 			}
5036c0828e50SPaul Moore 		}
5037446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5038446b8024SPaul Moore 			return NF_DROP;
5039446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5040d8395c87SPaul Moore 	} else {
5041446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5042446b8024SPaul Moore 		 * associated socket. */
5043effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5044effad8dfSPaul Moore 		peer_sid = sksec->sid;
5045effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5046effad8dfSPaul Moore 	}
5047effad8dfSPaul Moore 
504850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
504948c62af6SEric Paris 	ad.u.net = &net;
505048c62af6SEric Paris 	ad.u.net->netif = ifindex;
505148c62af6SEric Paris 	ad.u.net->family = family;
5052d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
505304f6d70fSEric Paris 		return NF_DROP;
5054d8395c87SPaul Moore 
5055effad8dfSPaul Moore 	if (secmark_active)
5056effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
5057effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
50581f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5059effad8dfSPaul Moore 
5060effad8dfSPaul Moore 	if (peerlbl_active) {
5061effad8dfSPaul Moore 		u32 if_sid;
5062effad8dfSPaul Moore 		u32 node_sid;
5063effad8dfSPaul Moore 
5064cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
506504f6d70fSEric Paris 			return NF_DROP;
5066effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
5067effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
50681f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5069effad8dfSPaul Moore 
5070effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
507104f6d70fSEric Paris 			return NF_DROP;
5072effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
5073effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
50741f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5075effad8dfSPaul Moore 	}
5076effad8dfSPaul Moore 
5077effad8dfSPaul Moore 	return NF_ACCEPT;
5078effad8dfSPaul Moore }
5079effad8dfSPaul Moore 
5080795aa6efSPatrick McHardy static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
5081a224be76SDavid S. Miller 					   struct sk_buff *skb,
5082238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
50831da177e4SLinus Torvalds {
5084238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
50851da177e4SLinus Torvalds }
50861da177e4SLinus Torvalds 
50871da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5088795aa6efSPatrick McHardy static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
5089a224be76SDavid S. Miller 					   struct sk_buff *skb,
5090238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
50911da177e4SLinus Torvalds {
5092238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
50931da177e4SLinus Torvalds }
50941da177e4SLinus Torvalds #endif	/* IPV6 */
50951da177e4SLinus Torvalds 
50961da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
50971da177e4SLinus Torvalds 
50981da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
50991da177e4SLinus Torvalds {
51001da177e4SLinus Torvalds 	int err;
51011da177e4SLinus Torvalds 
5102200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
51031da177e4SLinus Torvalds 	if (err)
51041da177e4SLinus Torvalds 		return err;
51051da177e4SLinus Torvalds 
5106941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
51071da177e4SLinus Torvalds }
51081da177e4SLinus Torvalds 
51091da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
51101da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
51111da177e4SLinus Torvalds 			      u16 sclass)
51121da177e4SLinus Torvalds {
51131da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
5114275bb41eSDavid Howells 	u32 sid;
51151da177e4SLinus Torvalds 
511689d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
51171da177e4SLinus Torvalds 	if (!isec)
51181da177e4SLinus Torvalds 		return -ENOMEM;
51191da177e4SLinus Torvalds 
5120275bb41eSDavid Howells 	sid = task_sid(task);
51211da177e4SLinus Torvalds 	isec->sclass = sclass;
5122275bb41eSDavid Howells 	isec->sid = sid;
51231da177e4SLinus Torvalds 	perm->security = isec;
51241da177e4SLinus Torvalds 
51251da177e4SLinus Torvalds 	return 0;
51261da177e4SLinus Torvalds }
51271da177e4SLinus Torvalds 
51281da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
51291da177e4SLinus Torvalds {
51301da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
51311da177e4SLinus Torvalds 	perm->security = NULL;
51321da177e4SLinus Torvalds 	kfree(isec);
51331da177e4SLinus Torvalds }
51341da177e4SLinus Torvalds 
51351da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
51361da177e4SLinus Torvalds {
51371da177e4SLinus Torvalds 	struct msg_security_struct *msec;
51381da177e4SLinus Torvalds 
513989d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
51401da177e4SLinus Torvalds 	if (!msec)
51411da177e4SLinus Torvalds 		return -ENOMEM;
51421da177e4SLinus Torvalds 
51431da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
51441da177e4SLinus Torvalds 	msg->security = msec;
51451da177e4SLinus Torvalds 
51461da177e4SLinus Torvalds 	return 0;
51471da177e4SLinus Torvalds }
51481da177e4SLinus Torvalds 
51491da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
51501da177e4SLinus Torvalds {
51511da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
51521da177e4SLinus Torvalds 
51531da177e4SLinus Torvalds 	msg->security = NULL;
51541da177e4SLinus Torvalds 	kfree(msec);
51551da177e4SLinus Torvalds }
51561da177e4SLinus Torvalds 
51571da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
51586af963f1SStephen Smalley 			u32 perms)
51591da177e4SLinus Torvalds {
51601da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51612bf49690SThomas Liu 	struct common_audit_data ad;
5162275bb41eSDavid Howells 	u32 sid = current_sid();
51631da177e4SLinus Torvalds 
51641da177e4SLinus Torvalds 	isec = ipc_perms->security;
51651da177e4SLinus Torvalds 
516650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51671da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
51681da177e4SLinus Torvalds 
5169275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
51701da177e4SLinus Torvalds }
51711da177e4SLinus Torvalds 
51721da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
51731da177e4SLinus Torvalds {
51741da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
51751da177e4SLinus Torvalds }
51761da177e4SLinus Torvalds 
51771da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
51781da177e4SLinus Torvalds {
51791da177e4SLinus Torvalds 	msg_msg_free_security(msg);
51801da177e4SLinus Torvalds }
51811da177e4SLinus Torvalds 
51821da177e4SLinus Torvalds /* message queue security operations */
51831da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
51841da177e4SLinus Torvalds {
51851da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51862bf49690SThomas Liu 	struct common_audit_data ad;
5187275bb41eSDavid Howells 	u32 sid = current_sid();
51881da177e4SLinus Torvalds 	int rc;
51891da177e4SLinus Torvalds 
51901da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
51911da177e4SLinus Torvalds 	if (rc)
51921da177e4SLinus Torvalds 		return rc;
51931da177e4SLinus Torvalds 
51941da177e4SLinus Torvalds 	isec = msq->q_perm.security;
51951da177e4SLinus Torvalds 
519650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51971da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
51981da177e4SLinus Torvalds 
5199275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52001da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
52011da177e4SLinus Torvalds 	if (rc) {
52021da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
52031da177e4SLinus Torvalds 		return rc;
52041da177e4SLinus Torvalds 	}
52051da177e4SLinus Torvalds 	return 0;
52061da177e4SLinus Torvalds }
52071da177e4SLinus Torvalds 
52081da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
52091da177e4SLinus Torvalds {
52101da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
52111da177e4SLinus Torvalds }
52121da177e4SLinus Torvalds 
52131da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
52141da177e4SLinus Torvalds {
52151da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52162bf49690SThomas Liu 	struct common_audit_data ad;
5217275bb41eSDavid Howells 	u32 sid = current_sid();
52181da177e4SLinus Torvalds 
52191da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52201da177e4SLinus Torvalds 
522150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52221da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52231da177e4SLinus Torvalds 
5224275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52251da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
52261da177e4SLinus Torvalds }
52271da177e4SLinus Torvalds 
52281da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
52291da177e4SLinus Torvalds {
52301da177e4SLinus Torvalds 	int err;
52311da177e4SLinus Torvalds 	int perms;
52321da177e4SLinus Torvalds 
52331da177e4SLinus Torvalds 	switch (cmd) {
52341da177e4SLinus Torvalds 	case IPC_INFO:
52351da177e4SLinus Torvalds 	case MSG_INFO:
52361da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52371da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52381da177e4SLinus Torvalds 	case IPC_STAT:
52391da177e4SLinus Torvalds 	case MSG_STAT:
52401da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
52411da177e4SLinus Torvalds 		break;
52421da177e4SLinus Torvalds 	case IPC_SET:
52431da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
52441da177e4SLinus Torvalds 		break;
52451da177e4SLinus Torvalds 	case IPC_RMID:
52461da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
52471da177e4SLinus Torvalds 		break;
52481da177e4SLinus Torvalds 	default:
52491da177e4SLinus Torvalds 		return 0;
52501da177e4SLinus Torvalds 	}
52511da177e4SLinus Torvalds 
52526af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
52531da177e4SLinus Torvalds 	return err;
52541da177e4SLinus Torvalds }
52551da177e4SLinus Torvalds 
52561da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
52571da177e4SLinus Torvalds {
52581da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52591da177e4SLinus Torvalds 	struct msg_security_struct *msec;
52602bf49690SThomas Liu 	struct common_audit_data ad;
5261275bb41eSDavid Howells 	u32 sid = current_sid();
52621da177e4SLinus Torvalds 	int rc;
52631da177e4SLinus Torvalds 
52641da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52651da177e4SLinus Torvalds 	msec = msg->security;
52661da177e4SLinus Torvalds 
52671da177e4SLinus Torvalds 	/*
52681da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
52691da177e4SLinus Torvalds 	 */
52701da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
52711da177e4SLinus Torvalds 		/*
52721da177e4SLinus Torvalds 		 * Compute new sid based on current process and
52731da177e4SLinus Torvalds 		 * message queue this message will be stored in
52741da177e4SLinus Torvalds 		 */
5275275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5276652bb9b0SEric Paris 					     NULL, &msec->sid);
52771da177e4SLinus Torvalds 		if (rc)
52781da177e4SLinus Torvalds 			return rc;
52791da177e4SLinus Torvalds 	}
52801da177e4SLinus Torvalds 
528150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52821da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52831da177e4SLinus Torvalds 
52841da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5285275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52861da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
52871da177e4SLinus Torvalds 	if (!rc)
52881da177e4SLinus Torvalds 		/* Can this process send the message */
5289275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5290275bb41eSDavid Howells 				  MSG__SEND, &ad);
52911da177e4SLinus Torvalds 	if (!rc)
52921da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5293275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5294275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
52951da177e4SLinus Torvalds 
52961da177e4SLinus Torvalds 	return rc;
52971da177e4SLinus Torvalds }
52981da177e4SLinus Torvalds 
52991da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
53001da177e4SLinus Torvalds 				    struct task_struct *target,
53011da177e4SLinus Torvalds 				    long type, int mode)
53021da177e4SLinus Torvalds {
53031da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53041da177e4SLinus Torvalds 	struct msg_security_struct *msec;
53052bf49690SThomas Liu 	struct common_audit_data ad;
5306275bb41eSDavid Howells 	u32 sid = task_sid(target);
53071da177e4SLinus Torvalds 	int rc;
53081da177e4SLinus Torvalds 
53091da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53101da177e4SLinus Torvalds 	msec = msg->security;
53111da177e4SLinus Torvalds 
531250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53131da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53141da177e4SLinus Torvalds 
5315275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
53161da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
53171da177e4SLinus Torvalds 	if (!rc)
5318275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
53191da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
53201da177e4SLinus Torvalds 	return rc;
53211da177e4SLinus Torvalds }
53221da177e4SLinus Torvalds 
53231da177e4SLinus Torvalds /* Shared Memory security operations */
53241da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
53251da177e4SLinus Torvalds {
53261da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53272bf49690SThomas Liu 	struct common_audit_data ad;
5328275bb41eSDavid Howells 	u32 sid = current_sid();
53291da177e4SLinus Torvalds 	int rc;
53301da177e4SLinus Torvalds 
53311da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
53321da177e4SLinus Torvalds 	if (rc)
53331da177e4SLinus Torvalds 		return rc;
53341da177e4SLinus Torvalds 
53351da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
53361da177e4SLinus Torvalds 
533750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53381da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
53391da177e4SLinus Torvalds 
5340275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
53411da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
53421da177e4SLinus Torvalds 	if (rc) {
53431da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
53441da177e4SLinus Torvalds 		return rc;
53451da177e4SLinus Torvalds 	}
53461da177e4SLinus Torvalds 	return 0;
53471da177e4SLinus Torvalds }
53481da177e4SLinus Torvalds 
53491da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
53501da177e4SLinus Torvalds {
53511da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
53521da177e4SLinus Torvalds }
53531da177e4SLinus Torvalds 
53541da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
53551da177e4SLinus Torvalds {
53561da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53572bf49690SThomas Liu 	struct common_audit_data ad;
5358275bb41eSDavid Howells 	u32 sid = current_sid();
53591da177e4SLinus Torvalds 
53601da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
53611da177e4SLinus Torvalds 
536250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53631da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
53641da177e4SLinus Torvalds 
5365275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
53661da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
53671da177e4SLinus Torvalds }
53681da177e4SLinus Torvalds 
53691da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
53701da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
53711da177e4SLinus Torvalds {
53721da177e4SLinus Torvalds 	int perms;
53731da177e4SLinus Torvalds 	int err;
53741da177e4SLinus Torvalds 
53751da177e4SLinus Torvalds 	switch (cmd) {
53761da177e4SLinus Torvalds 	case IPC_INFO:
53771da177e4SLinus Torvalds 	case SHM_INFO:
53781da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
53791da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
53801da177e4SLinus Torvalds 	case IPC_STAT:
53811da177e4SLinus Torvalds 	case SHM_STAT:
53821da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
53831da177e4SLinus Torvalds 		break;
53841da177e4SLinus Torvalds 	case IPC_SET:
53851da177e4SLinus Torvalds 		perms = SHM__SETATTR;
53861da177e4SLinus Torvalds 		break;
53871da177e4SLinus Torvalds 	case SHM_LOCK:
53881da177e4SLinus Torvalds 	case SHM_UNLOCK:
53891da177e4SLinus Torvalds 		perms = SHM__LOCK;
53901da177e4SLinus Torvalds 		break;
53911da177e4SLinus Torvalds 	case IPC_RMID:
53921da177e4SLinus Torvalds 		perms = SHM__DESTROY;
53931da177e4SLinus Torvalds 		break;
53941da177e4SLinus Torvalds 	default:
53951da177e4SLinus Torvalds 		return 0;
53961da177e4SLinus Torvalds 	}
53971da177e4SLinus Torvalds 
53986af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
53991da177e4SLinus Torvalds 	return err;
54001da177e4SLinus Torvalds }
54011da177e4SLinus Torvalds 
54021da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
54031da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
54041da177e4SLinus Torvalds {
54051da177e4SLinus Torvalds 	u32 perms;
54061da177e4SLinus Torvalds 
54071da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
54081da177e4SLinus Torvalds 		perms = SHM__READ;
54091da177e4SLinus Torvalds 	else
54101da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
54111da177e4SLinus Torvalds 
54126af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
54131da177e4SLinus Torvalds }
54141da177e4SLinus Torvalds 
54151da177e4SLinus Torvalds /* Semaphore security operations */
54161da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
54171da177e4SLinus Torvalds {
54181da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54192bf49690SThomas Liu 	struct common_audit_data ad;
5420275bb41eSDavid Howells 	u32 sid = current_sid();
54211da177e4SLinus Torvalds 	int rc;
54221da177e4SLinus Torvalds 
54231da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
54241da177e4SLinus Torvalds 	if (rc)
54251da177e4SLinus Torvalds 		return rc;
54261da177e4SLinus Torvalds 
54271da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
54281da177e4SLinus Torvalds 
542950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54301da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
54311da177e4SLinus Torvalds 
5432275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
54331da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
54341da177e4SLinus Torvalds 	if (rc) {
54351da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
54361da177e4SLinus Torvalds 		return rc;
54371da177e4SLinus Torvalds 	}
54381da177e4SLinus Torvalds 	return 0;
54391da177e4SLinus Torvalds }
54401da177e4SLinus Torvalds 
54411da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
54421da177e4SLinus Torvalds {
54431da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
54441da177e4SLinus Torvalds }
54451da177e4SLinus Torvalds 
54461da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
54471da177e4SLinus Torvalds {
54481da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54492bf49690SThomas Liu 	struct common_audit_data ad;
5450275bb41eSDavid Howells 	u32 sid = current_sid();
54511da177e4SLinus Torvalds 
54521da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
54531da177e4SLinus Torvalds 
545450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54551da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
54561da177e4SLinus Torvalds 
5457275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
54581da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
54591da177e4SLinus Torvalds }
54601da177e4SLinus Torvalds 
54611da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
54621da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
54631da177e4SLinus Torvalds {
54641da177e4SLinus Torvalds 	int err;
54651da177e4SLinus Torvalds 	u32 perms;
54661da177e4SLinus Torvalds 
54671da177e4SLinus Torvalds 	switch (cmd) {
54681da177e4SLinus Torvalds 	case IPC_INFO:
54691da177e4SLinus Torvalds 	case SEM_INFO:
54701da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
54711da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
54721da177e4SLinus Torvalds 	case GETPID:
54731da177e4SLinus Torvalds 	case GETNCNT:
54741da177e4SLinus Torvalds 	case GETZCNT:
54751da177e4SLinus Torvalds 		perms = SEM__GETATTR;
54761da177e4SLinus Torvalds 		break;
54771da177e4SLinus Torvalds 	case GETVAL:
54781da177e4SLinus Torvalds 	case GETALL:
54791da177e4SLinus Torvalds 		perms = SEM__READ;
54801da177e4SLinus Torvalds 		break;
54811da177e4SLinus Torvalds 	case SETVAL:
54821da177e4SLinus Torvalds 	case SETALL:
54831da177e4SLinus Torvalds 		perms = SEM__WRITE;
54841da177e4SLinus Torvalds 		break;
54851da177e4SLinus Torvalds 	case IPC_RMID:
54861da177e4SLinus Torvalds 		perms = SEM__DESTROY;
54871da177e4SLinus Torvalds 		break;
54881da177e4SLinus Torvalds 	case IPC_SET:
54891da177e4SLinus Torvalds 		perms = SEM__SETATTR;
54901da177e4SLinus Torvalds 		break;
54911da177e4SLinus Torvalds 	case IPC_STAT:
54921da177e4SLinus Torvalds 	case SEM_STAT:
54931da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
54941da177e4SLinus Torvalds 		break;
54951da177e4SLinus Torvalds 	default:
54961da177e4SLinus Torvalds 		return 0;
54971da177e4SLinus Torvalds 	}
54981da177e4SLinus Torvalds 
54996af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
55001da177e4SLinus Torvalds 	return err;
55011da177e4SLinus Torvalds }
55021da177e4SLinus Torvalds 
55031da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
55041da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
55051da177e4SLinus Torvalds {
55061da177e4SLinus Torvalds 	u32 perms;
55071da177e4SLinus Torvalds 
55081da177e4SLinus Torvalds 	if (alter)
55091da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
55101da177e4SLinus Torvalds 	else
55111da177e4SLinus Torvalds 		perms = SEM__READ;
55121da177e4SLinus Torvalds 
55136af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
55141da177e4SLinus Torvalds }
55151da177e4SLinus Torvalds 
55161da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
55171da177e4SLinus Torvalds {
55181da177e4SLinus Torvalds 	u32 av = 0;
55191da177e4SLinus Torvalds 
55201da177e4SLinus Torvalds 	av = 0;
55211da177e4SLinus Torvalds 	if (flag & S_IRUGO)
55221da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
55231da177e4SLinus Torvalds 	if (flag & S_IWUGO)
55241da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
55251da177e4SLinus Torvalds 
55261da177e4SLinus Torvalds 	if (av == 0)
55271da177e4SLinus Torvalds 		return 0;
55281da177e4SLinus Torvalds 
55296af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
55301da177e4SLinus Torvalds }
55311da177e4SLinus Torvalds 
5532713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5533713a04aeSAhmed S. Darwish {
5534713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5535713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5536713a04aeSAhmed S. Darwish }
5537713a04aeSAhmed S. Darwish 
55381da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
55391da177e4SLinus Torvalds {
55401da177e4SLinus Torvalds 	if (inode)
55411da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
55421da177e4SLinus Torvalds }
55431da177e4SLinus Torvalds 
55441da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
554504ff9708SAl Viro 			       char *name, char **value)
55461da177e4SLinus Torvalds {
5547275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
55488c8570fbSDustin Kirkland 	u32 sid;
55491da177e4SLinus Torvalds 	int error;
555004ff9708SAl Viro 	unsigned len;
55511da177e4SLinus Torvalds 
55521da177e4SLinus Torvalds 	if (current != p) {
55533b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
55541da177e4SLinus Torvalds 		if (error)
55551da177e4SLinus Torvalds 			return error;
55561da177e4SLinus Torvalds 	}
55571da177e4SLinus Torvalds 
5558275bb41eSDavid Howells 	rcu_read_lock();
5559275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
55601da177e4SLinus Torvalds 
55611da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5562275bb41eSDavid Howells 		sid = __tsec->sid;
55631da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5564275bb41eSDavid Howells 		sid = __tsec->osid;
55651da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5566275bb41eSDavid Howells 		sid = __tsec->exec_sid;
55671da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5568275bb41eSDavid Howells 		sid = __tsec->create_sid;
55694eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5570275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
557142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5572275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
55731da177e4SLinus Torvalds 	else
5574275bb41eSDavid Howells 		goto invalid;
5575275bb41eSDavid Howells 	rcu_read_unlock();
55761da177e4SLinus Torvalds 
55771da177e4SLinus Torvalds 	if (!sid)
55781da177e4SLinus Torvalds 		return 0;
55791da177e4SLinus Torvalds 
558004ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
558104ff9708SAl Viro 	if (error)
558204ff9708SAl Viro 		return error;
558304ff9708SAl Viro 	return len;
5584275bb41eSDavid Howells 
5585275bb41eSDavid Howells invalid:
5586275bb41eSDavid Howells 	rcu_read_unlock();
5587275bb41eSDavid Howells 	return -EINVAL;
55881da177e4SLinus Torvalds }
55891da177e4SLinus Torvalds 
55901da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
55911da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
55921da177e4SLinus Torvalds {
55931da177e4SLinus Torvalds 	struct task_security_struct *tsec;
55940356357cSRoland McGrath 	struct task_struct *tracer;
5595d84f4f99SDavid Howells 	struct cred *new;
5596d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
55971da177e4SLinus Torvalds 	int error;
55981da177e4SLinus Torvalds 	char *str = value;
55991da177e4SLinus Torvalds 
56001da177e4SLinus Torvalds 	if (current != p) {
56011da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
56021da177e4SLinus Torvalds 		   security attributes. */
56031da177e4SLinus Torvalds 		return -EACCES;
56041da177e4SLinus Torvalds 	}
56051da177e4SLinus Torvalds 
56061da177e4SLinus Torvalds 	/*
56071da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
56081da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
56091da177e4SLinus Torvalds 	 * above restriction is ever removed.
56101da177e4SLinus Torvalds 	 */
56111da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
56123b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
56131da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
56143b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
56154eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
56163b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
561742c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
56183b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
56191da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
56203b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
56211da177e4SLinus Torvalds 	else
56221da177e4SLinus Torvalds 		error = -EINVAL;
56231da177e4SLinus Torvalds 	if (error)
56241da177e4SLinus Torvalds 		return error;
56251da177e4SLinus Torvalds 
56261da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
56271da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
56281da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
56291da177e4SLinus Torvalds 			str[size-1] = 0;
56301da177e4SLinus Torvalds 			size--;
56311da177e4SLinus Torvalds 		}
563252a4c640SNikolay Aleksandrov 		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
563312b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5634d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5635d6ea83ecSEric Paris 				struct audit_buffer *ab;
5636d6ea83ecSEric Paris 				size_t audit_size;
5637d6ea83ecSEric Paris 
5638d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5639d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5640d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5641d6ea83ecSEric Paris 					audit_size = size - 1;
5642d6ea83ecSEric Paris 				else
5643d6ea83ecSEric Paris 					audit_size = size;
5644d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5645d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5646d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5647d6ea83ecSEric Paris 				audit_log_end(ab);
5648d6ea83ecSEric Paris 
564912b29f34SStephen Smalley 				return error;
5650d6ea83ecSEric Paris 			}
565112b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
565212b29f34SStephen Smalley 							      &sid);
565312b29f34SStephen Smalley 		}
56541da177e4SLinus Torvalds 		if (error)
56551da177e4SLinus Torvalds 			return error;
56561da177e4SLinus Torvalds 	}
56571da177e4SLinus Torvalds 
5658d84f4f99SDavid Howells 	new = prepare_creds();
5659d84f4f99SDavid Howells 	if (!new)
5660d84f4f99SDavid Howells 		return -ENOMEM;
5661d84f4f99SDavid Howells 
56621da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
56631da177e4SLinus Torvalds 	   performed during the actual operation (execve,
56641da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5665d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
56661da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
56671da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5668d84f4f99SDavid Howells 	tsec = new->security;
5669d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
56701da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5671d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
56721da177e4SLinus Torvalds 		tsec->create_sid = sid;
5673d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
56744eb582cfSMichael LeMay 		error = may_create_key(sid, p);
56754eb582cfSMichael LeMay 		if (error)
5676d84f4f99SDavid Howells 			goto abort_change;
56774eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5678d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
567942c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5680d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5681d84f4f99SDavid Howells 		error = -EINVAL;
56821da177e4SLinus Torvalds 		if (sid == 0)
5683d84f4f99SDavid Howells 			goto abort_change;
5684d9250deaSKaiGai Kohei 
5685d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5686d84f4f99SDavid Howells 		error = -EPERM;
56875bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5688d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5689d84f4f99SDavid Howells 			if (error)
5690d84f4f99SDavid Howells 				goto abort_change;
56911da177e4SLinus Torvalds 		}
56921da177e4SLinus Torvalds 
56931da177e4SLinus Torvalds 		/* Check permissions for the transition. */
56941da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
56951da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
56961da177e4SLinus Torvalds 		if (error)
5697d84f4f99SDavid Howells 			goto abort_change;
56981da177e4SLinus Torvalds 
56991da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
57001da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5701d84f4f99SDavid Howells 		ptsid = 0;
5702c0c14395SOleg Nesterov 		rcu_read_lock();
570306d98473STejun Heo 		tracer = ptrace_parent(p);
5704d84f4f99SDavid Howells 		if (tracer)
5705d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
5706c0c14395SOleg Nesterov 		rcu_read_unlock();
57071da177e4SLinus Torvalds 
5708d84f4f99SDavid Howells 		if (tracer) {
5709d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5710d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5711d84f4f99SDavid Howells 			if (error)
5712d84f4f99SDavid Howells 				goto abort_change;
5713d84f4f99SDavid Howells 		}
5714d84f4f99SDavid Howells 
5715d84f4f99SDavid Howells 		tsec->sid = sid;
5716d84f4f99SDavid Howells 	} else {
5717d84f4f99SDavid Howells 		error = -EINVAL;
5718d84f4f99SDavid Howells 		goto abort_change;
5719d84f4f99SDavid Howells 	}
5720d84f4f99SDavid Howells 
5721d84f4f99SDavid Howells 	commit_creds(new);
57221da177e4SLinus Torvalds 	return size;
5723d84f4f99SDavid Howells 
5724d84f4f99SDavid Howells abort_change:
5725d84f4f99SDavid Howells 	abort_creds(new);
5726d84f4f99SDavid Howells 	return error;
57271da177e4SLinus Torvalds }
57281da177e4SLinus Torvalds 
5729746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5730746df9b5SDavid Quigley {
5731746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5732746df9b5SDavid Quigley }
5733746df9b5SDavid Quigley 
5734dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5735dc49c1f9SCatherine Zhang {
5736dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5737dc49c1f9SCatherine Zhang }
5738dc49c1f9SCatherine Zhang 
57397bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
574063cb3449SDavid Howells {
574152a4c640SNikolay Aleksandrov 	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
574263cb3449SDavid Howells }
574363cb3449SDavid Howells 
5744dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5745dc49c1f9SCatherine Zhang {
5746dc49c1f9SCatherine Zhang 	kfree(secdata);
5747dc49c1f9SCatherine Zhang }
5748dc49c1f9SCatherine Zhang 
57491ee65e37SDavid P. Quigley /*
57501ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
57511ee65e37SDavid P. Quigley  */
57521ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
57531ee65e37SDavid P. Quigley {
57541ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
57551ee65e37SDavid P. Quigley }
57561ee65e37SDavid P. Quigley 
57571ee65e37SDavid P. Quigley /*
57581ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
57591ee65e37SDavid P. Quigley  */
57601ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
57611ee65e37SDavid P. Quigley {
57621ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
57631ee65e37SDavid P. Quigley }
57641ee65e37SDavid P. Quigley 
57651ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
57661ee65e37SDavid P. Quigley {
57671ee65e37SDavid P. Quigley 	int len = 0;
57681ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
57691ee65e37SDavid P. Quigley 						ctx, true);
57701ee65e37SDavid P. Quigley 	if (len < 0)
57711ee65e37SDavid P. Quigley 		return len;
57721ee65e37SDavid P. Quigley 	*ctxlen = len;
57731ee65e37SDavid P. Quigley 	return 0;
57741ee65e37SDavid P. Quigley }
5775d720024eSMichael LeMay #ifdef CONFIG_KEYS
5776d720024eSMichael LeMay 
5777d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
57787e047ef5SDavid Howells 			     unsigned long flags)
5779d720024eSMichael LeMay {
5780d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5781d720024eSMichael LeMay 	struct key_security_struct *ksec;
5782d720024eSMichael LeMay 
5783d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5784d720024eSMichael LeMay 	if (!ksec)
5785d720024eSMichael LeMay 		return -ENOMEM;
5786d720024eSMichael LeMay 
5787d84f4f99SDavid Howells 	tsec = cred->security;
5788d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5789d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
57904eb582cfSMichael LeMay 	else
5791d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5792d720024eSMichael LeMay 
5793275bb41eSDavid Howells 	k->security = ksec;
5794d720024eSMichael LeMay 	return 0;
5795d720024eSMichael LeMay }
5796d720024eSMichael LeMay 
5797d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5798d720024eSMichael LeMay {
5799d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5800d720024eSMichael LeMay 
5801d720024eSMichael LeMay 	k->security = NULL;
5802d720024eSMichael LeMay 	kfree(ksec);
5803d720024eSMichael LeMay }
5804d720024eSMichael LeMay 
5805d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5806d84f4f99SDavid Howells 				  const struct cred *cred,
5807f5895943SDavid Howells 				  unsigned perm)
5808d720024eSMichael LeMay {
5809d720024eSMichael LeMay 	struct key *key;
5810d720024eSMichael LeMay 	struct key_security_struct *ksec;
5811275bb41eSDavid Howells 	u32 sid;
5812d720024eSMichael LeMay 
5813d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5814d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5815d720024eSMichael LeMay 	   appear to be created. */
5816d720024eSMichael LeMay 	if (perm == 0)
5817d720024eSMichael LeMay 		return 0;
5818d720024eSMichael LeMay 
5819d84f4f99SDavid Howells 	sid = cred_sid(cred);
5820275bb41eSDavid Howells 
5821275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5822275bb41eSDavid Howells 	ksec = key->security;
5823275bb41eSDavid Howells 
5824275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5825d720024eSMichael LeMay }
5826d720024eSMichael LeMay 
582770a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
582870a5bb72SDavid Howells {
582970a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
583070a5bb72SDavid Howells 	char *context = NULL;
583170a5bb72SDavid Howells 	unsigned len;
583270a5bb72SDavid Howells 	int rc;
583370a5bb72SDavid Howells 
583470a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
583570a5bb72SDavid Howells 	if (!rc)
583670a5bb72SDavid Howells 		rc = len;
583770a5bb72SDavid Howells 	*_buffer = context;
583870a5bb72SDavid Howells 	return rc;
583970a5bb72SDavid Howells }
584070a5bb72SDavid Howells 
5841d720024eSMichael LeMay #endif
5842d720024eSMichael LeMay 
58431da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5844076c54c5SAhmed S. Darwish 	.name =				"selinux",
5845076c54c5SAhmed S. Darwish 
584679af7307SStephen Smalley 	.binder_set_context_mgr =	selinux_binder_set_context_mgr,
584779af7307SStephen Smalley 	.binder_transaction =		selinux_binder_transaction,
584879af7307SStephen Smalley 	.binder_transfer_binder =	selinux_binder_transfer_binder,
584979af7307SStephen Smalley 	.binder_transfer_file =		selinux_binder_transfer_file,
585079af7307SStephen Smalley 
58519e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
58525cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
58531da177e4SLinus Torvalds 	.capget =			selinux_capget,
5854d84f4f99SDavid Howells 	.capset =			selinux_capset,
58551da177e4SLinus Torvalds 	.capable =			selinux_capable,
58561da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
58571da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
58581da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
58591da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
58601da177e4SLinus Torvalds 
58611da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
58621da177e4SLinus Torvalds 
5863a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5864a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5865a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
58661da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
58671da177e4SLinus Torvalds 
58681da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
58691da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
58701da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
5871026eb167SEric Paris 	.sb_remount =			selinux_sb_remount,
58721da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
58732069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
58741da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
58751da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
58761da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5877c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5878c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5879e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5880e0007529SEric Paris 
5881d47be3dfSDavid Quigley 	.dentry_init_security =		selinux_dentry_init_security,
58821da177e4SLinus Torvalds 
58831da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
58841da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
58855e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
58861da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
58871da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
58881da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
58891da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
58901da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
58911da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
58921da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
58931da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
58941da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
58951da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
58961da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
58971da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
58981da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
58991da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
59001da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
59011da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
59021da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
59031da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
59041da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
59051da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
59061da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5907713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
59081da177e4SLinus Torvalds 
59091da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
59101da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
59111da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
59121da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
5913e5467859SAl Viro 	.mmap_file =			selinux_mmap_file,
5914e5467859SAl Viro 	.mmap_addr =			selinux_mmap_addr,
59151da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
59161da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
59171da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
59181da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
59191da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
59201da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
59211da177e4SLinus Torvalds 
592283d49856SEric Paris 	.file_open =			selinux_file_open,
5923788e7dd4SYuichi Nakamura 
59241da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5925ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5926f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5927d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5928ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
59293a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
59303a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
593125354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
59321da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
59331da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
59341da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5935f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
59361da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
593703e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5938a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
59391da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
59401da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
59411da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
594235601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
59431da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
59441da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
59451da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
59461da177e4SLinus Torvalds 
59471da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5948713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
59491da177e4SLinus Torvalds 
59501da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
59511da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
59521da177e4SLinus Torvalds 
59531da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
59541da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
59551da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
59561da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
59571da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
59581da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
59591da177e4SLinus Torvalds 
59601da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
59611da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
59621da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
59631da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
59641da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
59651da177e4SLinus Torvalds 
59661da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
59671da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
59681da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
59691da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
59701da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
59711da177e4SLinus Torvalds 
59721da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
59731da177e4SLinus Torvalds 
59741da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
59751da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
59761da177e4SLinus Torvalds 
5977746df9b5SDavid Quigley 	.ismaclabel =			selinux_ismaclabel,
5978dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
597963cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5980dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
59811ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
59821ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
59831ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5984dc49c1f9SCatherine Zhang 
59851da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
59861da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
59871da177e4SLinus Torvalds 
59881da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
59891da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
59901da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
59911da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
59921da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
59931da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
59941da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
59951da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
59961da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
59971da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
59981da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
59991da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
60001da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
60011da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
60022c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
60032c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
60041da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
60051da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
6006892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
6007beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
60084237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
60094237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
60104237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
60116b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
60122606fd1fSEric Paris 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
60132606fd1fSEric Paris 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
60142606fd1fSEric Paris 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
60154237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
60165dbbaf2dSPaul Moore 	.tun_dev_alloc_security =	selinux_tun_dev_alloc_security,
60175dbbaf2dSPaul Moore 	.tun_dev_free_security =	selinux_tun_dev_free_security,
6018ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
60195dbbaf2dSPaul Moore 	.tun_dev_attach_queue =		selinux_tun_dev_attach_queue,
6020ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
60215dbbaf2dSPaul Moore 	.tun_dev_open =			selinux_tun_dev_open,
6022d28d1e08STrent Jaeger 
6023d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6024d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
6025d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
6026d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
6027c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
60282e5aa866SPaul Moore 	.xfrm_state_alloc =		selinux_xfrm_state_alloc,
60292e5aa866SPaul Moore 	.xfrm_state_alloc_acquire =	selinux_xfrm_state_alloc_acquire,
6030d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
6031c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
6032d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
6033e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
6034e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
60351da177e4SLinus Torvalds #endif
6036d720024eSMichael LeMay 
6037d720024eSMichael LeMay #ifdef CONFIG_KEYS
6038d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
6039d720024eSMichael LeMay 	.key_free =			selinux_key_free,
6040d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
604170a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
6042d720024eSMichael LeMay #endif
60439d57a7f9SAhmed S. Darwish 
60449d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
60459d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
60469d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
60479d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
60489d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
60499d57a7f9SAhmed S. Darwish #endif
60501da177e4SLinus Torvalds };
60511da177e4SLinus Torvalds 
60521da177e4SLinus Torvalds static __init int selinux_init(void)
60531da177e4SLinus Torvalds {
6054076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
6055076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
6056076c54c5SAhmed S. Darwish 		return 0;
6057076c54c5SAhmed S. Darwish 	}
6058076c54c5SAhmed S. Darwish 
60591da177e4SLinus Torvalds 	if (!selinux_enabled) {
60601da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
60611da177e4SLinus Torvalds 		return 0;
60621da177e4SLinus Torvalds 	}
60631da177e4SLinus Torvalds 
60641da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
60651da177e4SLinus Torvalds 
60661da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
6067d84f4f99SDavid Howells 	cred_init_security();
60681da177e4SLinus Torvalds 
6069fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6070fcaaade1SStephen Smalley 
60717cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
60727cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
607320c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
60741da177e4SLinus Torvalds 	avc_init();
60751da177e4SLinus Torvalds 
60761da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
60771da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
60781da177e4SLinus Torvalds 
6079615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6080615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
6081615e51fdSPaul Moore 
6082828dfe1dSEric Paris 	if (selinux_enforcing)
6083fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6084828dfe1dSEric Paris 	else
6085fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6086d720024eSMichael LeMay 
60871da177e4SLinus Torvalds 	return 0;
60881da177e4SLinus Torvalds }
60891da177e4SLinus Torvalds 
6090e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
6091e8c26255SAl Viro {
6092e8c26255SAl Viro 	superblock_doinit(sb, NULL);
6093e8c26255SAl Viro }
6094e8c26255SAl Viro 
60951da177e4SLinus Torvalds void selinux_complete_init(void)
60961da177e4SLinus Torvalds {
6097fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
60981da177e4SLinus Torvalds 
60991da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
6100fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6101e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
61021da177e4SLinus Torvalds }
61031da177e4SLinus Torvalds 
61041da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
61051da177e4SLinus Torvalds    all processes and objects when they are created. */
61061da177e4SLinus Torvalds security_initcall(selinux_init);
61071da177e4SLinus Torvalds 
6108c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
61091da177e4SLinus Torvalds 
611025db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = {
6111effad8dfSPaul Moore 	{
6112effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
61131da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
61142597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
61156e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
61161da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
6117effad8dfSPaul Moore 	},
6118effad8dfSPaul Moore 	{
6119effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
6120effad8dfSPaul Moore 		.owner =	THIS_MODULE,
61212597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6122effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6123effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
6124948bf85cSPaul Moore 	},
6125948bf85cSPaul Moore 	{
6126948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
6127948bf85cSPaul Moore 		.owner =	THIS_MODULE,
61282597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6129948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
6130948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
613125db6beaSJiri Pirko 	},
61321da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6133effad8dfSPaul Moore 	{
6134effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
61351da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
61362597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
61376e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
61381da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
6139effad8dfSPaul Moore 	},
6140effad8dfSPaul Moore 	{
6141effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
6142effad8dfSPaul Moore 		.owner =	THIS_MODULE,
61432597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
6144effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6145effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
614625db6beaSJiri Pirko 	},
61471da177e4SLinus Torvalds #endif	/* IPV6 */
614825db6beaSJiri Pirko };
61491da177e4SLinus Torvalds 
61501da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
61511da177e4SLinus Torvalds {
615225db6beaSJiri Pirko 	int err;
61531da177e4SLinus Torvalds 
61541da177e4SLinus Torvalds 	if (!selinux_enabled)
615525db6beaSJiri Pirko 		return 0;
61561da177e4SLinus Torvalds 
6157fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
61581da177e4SLinus Torvalds 
615925db6beaSJiri Pirko 	err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
61601da177e4SLinus Torvalds 	if (err)
616125db6beaSJiri Pirko 		panic("SELinux: nf_register_hooks: error %d\n", err);
61621da177e4SLinus Torvalds 
616325db6beaSJiri Pirko 	return 0;
61641da177e4SLinus Torvalds }
61651da177e4SLinus Torvalds 
61661da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
61671da177e4SLinus Torvalds 
61681da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
61691da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
61701da177e4SLinus Torvalds {
6171fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
61721da177e4SLinus Torvalds 
617325db6beaSJiri Pirko 	nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
61741da177e4SLinus Torvalds }
61751da177e4SLinus Torvalds #endif
61761da177e4SLinus Torvalds 
6177c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
61781da177e4SLinus Torvalds 
61791da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
61801da177e4SLinus Torvalds #define selinux_nf_ip_exit()
61811da177e4SLinus Torvalds #endif
61821da177e4SLinus Torvalds 
6183c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
61841da177e4SLinus Torvalds 
61851da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6186828dfe1dSEric Paris static int selinux_disabled;
6187828dfe1dSEric Paris 
61881da177e4SLinus Torvalds int selinux_disable(void)
61891da177e4SLinus Torvalds {
61901da177e4SLinus Torvalds 	if (ss_initialized) {
61911da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
61921da177e4SLinus Torvalds 		return -EINVAL;
61931da177e4SLinus Torvalds 	}
61941da177e4SLinus Torvalds 
61951da177e4SLinus Torvalds 	if (selinux_disabled) {
61961da177e4SLinus Torvalds 		/* Only do this once. */
61971da177e4SLinus Torvalds 		return -EINVAL;
61981da177e4SLinus Torvalds 	}
61991da177e4SLinus Torvalds 
62001da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
62011da177e4SLinus Torvalds 
62021da177e4SLinus Torvalds 	selinux_disabled = 1;
620330d55280SStephen Smalley 	selinux_enabled = 0;
62041da177e4SLinus Torvalds 
6205189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
62061da177e4SLinus Torvalds 
6207af8ff049SEric Paris 	/* Try to destroy the avc node cache */
6208af8ff049SEric Paris 	avc_disable();
6209af8ff049SEric Paris 
62101da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
62111da177e4SLinus Torvalds 	selinux_nf_ip_exit();
62121da177e4SLinus Torvalds 
62131da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
62141da177e4SLinus Torvalds 	exit_sel_fs();
62151da177e4SLinus Torvalds 
62161da177e4SLinus Torvalds 	return 0;
62171da177e4SLinus Torvalds }
62181da177e4SLinus Torvalds #endif
6219