xref: /openbmc/linux/security/selinux/hooks.c (revision 4040153087478993cbf0809f444400a3c808074c)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
310b24dcb7SEric Paris #include <linux/ext2_fs.h>
321da177e4SLinus Torvalds #include <linux/sched.h>
331da177e4SLinus Torvalds #include <linux/security.h>
341da177e4SLinus Torvalds #include <linux/xattr.h>
351da177e4SLinus Torvalds #include <linux/capability.h>
361da177e4SLinus Torvalds #include <linux/unistd.h>
371da177e4SLinus Torvalds #include <linux/mm.h>
381da177e4SLinus Torvalds #include <linux/mman.h>
391da177e4SLinus Torvalds #include <linux/slab.h>
401da177e4SLinus Torvalds #include <linux/pagemap.h>
410b24dcb7SEric Paris #include <linux/proc_fs.h>
421da177e4SLinus Torvalds #include <linux/swap.h>
431da177e4SLinus Torvalds #include <linux/spinlock.h>
441da177e4SLinus Torvalds #include <linux/syscalls.h>
452a7dba39SEric Paris #include <linux/dcache.h>
461da177e4SLinus Torvalds #include <linux/file.h>
479f3acc31SAl Viro #include <linux/fdtable.h>
481da177e4SLinus Torvalds #include <linux/namei.h>
491da177e4SLinus Torvalds #include <linux/mount.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
521da177e4SLinus Torvalds #include <linux/tty.h>
531da177e4SLinus Torvalds #include <net/icmp.h>
54227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
641da177e4SLinus Torvalds #include <linux/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
84*40401530SAl Viro #include <linux/msg.h>
85*40401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
9711689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5
98c9180a57SEric Paris 
9920510f2fSJames Morris extern struct security_operations *security_ops;
1001da177e4SLinus Torvalds 
101d621d35eSPaul Moore /* SECMARK reference count */
10256a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103d621d35eSPaul Moore 
1041da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
105828dfe1dSEric Paris int selinux_enforcing;
1061da177e4SLinus Torvalds 
1071da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1081da177e4SLinus Torvalds {
109f5269710SEric Paris 	unsigned long enforcing;
110f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
111f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1121da177e4SLinus Torvalds 	return 1;
1131da177e4SLinus Torvalds }
1141da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1151da177e4SLinus Torvalds #endif
1161da177e4SLinus Torvalds 
1171da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1181da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1191da177e4SLinus Torvalds 
1201da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1211da177e4SLinus Torvalds {
122f5269710SEric Paris 	unsigned long enabled;
123f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
124f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1251da177e4SLinus Torvalds 	return 1;
1261da177e4SLinus Torvalds }
1271da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12830d55280SStephen Smalley #else
12930d55280SStephen Smalley int selinux_enabled = 1;
1301da177e4SLinus Torvalds #endif
1311da177e4SLinus Torvalds 
132e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1337cae7e26SJames Morris 
134d621d35eSPaul Moore /**
135d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136d621d35eSPaul Moore  *
137d621d35eSPaul Moore  * Description:
138d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
139d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
140d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
141d621d35eSPaul Moore  * enabled, false (0) if SECMARK is disabled.
142d621d35eSPaul Moore  *
143d621d35eSPaul Moore  */
144d621d35eSPaul Moore static int selinux_secmark_enabled(void)
145d621d35eSPaul Moore {
146d621d35eSPaul Moore 	return (atomic_read(&selinux_secmark_refcount) > 0);
147d621d35eSPaul Moore }
148d621d35eSPaul Moore 
149d84f4f99SDavid Howells /*
150d84f4f99SDavid Howells  * initialise the security for the init task
151d84f4f99SDavid Howells  */
152d84f4f99SDavid Howells static void cred_init_security(void)
1531da177e4SLinus Torvalds {
1543b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1551da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1561da177e4SLinus Torvalds 
15789d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1581da177e4SLinus Torvalds 	if (!tsec)
159d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1601da177e4SLinus Torvalds 
161d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
162f1752eecSDavid Howells 	cred->security = tsec;
1631da177e4SLinus Torvalds }
1641da177e4SLinus Torvalds 
165275bb41eSDavid Howells /*
16688e67f3bSDavid Howells  * get the security ID of a set of credentials
16788e67f3bSDavid Howells  */
16888e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
16988e67f3bSDavid Howells {
17088e67f3bSDavid Howells 	const struct task_security_struct *tsec;
17188e67f3bSDavid Howells 
17288e67f3bSDavid Howells 	tsec = cred->security;
17388e67f3bSDavid Howells 	return tsec->sid;
17488e67f3bSDavid Howells }
17588e67f3bSDavid Howells 
17688e67f3bSDavid Howells /*
1773b11a1deSDavid Howells  * get the objective security ID of a task
178275bb41eSDavid Howells  */
179275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
180275bb41eSDavid Howells {
181275bb41eSDavid Howells 	u32 sid;
182275bb41eSDavid Howells 
183275bb41eSDavid Howells 	rcu_read_lock();
18488e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
185275bb41eSDavid Howells 	rcu_read_unlock();
186275bb41eSDavid Howells 	return sid;
187275bb41eSDavid Howells }
188275bb41eSDavid Howells 
189275bb41eSDavid Howells /*
1903b11a1deSDavid Howells  * get the subjective security ID of the current task
191275bb41eSDavid Howells  */
192275bb41eSDavid Howells static inline u32 current_sid(void)
193275bb41eSDavid Howells {
1945fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
195275bb41eSDavid Howells 
196275bb41eSDavid Howells 	return tsec->sid;
197275bb41eSDavid Howells }
198275bb41eSDavid Howells 
19988e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
20088e67f3bSDavid Howells 
2011da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2021da177e4SLinus Torvalds {
2031da177e4SLinus Torvalds 	struct inode_security_struct *isec;
204275bb41eSDavid Howells 	u32 sid = current_sid();
2051da177e4SLinus Torvalds 
206a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2071da177e4SLinus Torvalds 	if (!isec)
2081da177e4SLinus Torvalds 		return -ENOMEM;
2091da177e4SLinus Torvalds 
21023970741SEric Paris 	mutex_init(&isec->lock);
2111da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2121da177e4SLinus Torvalds 	isec->inode = inode;
2131da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2141da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
215275bb41eSDavid Howells 	isec->task_sid = sid;
2161da177e4SLinus Torvalds 	inode->i_security = isec;
2171da177e4SLinus Torvalds 
2181da177e4SLinus Torvalds 	return 0;
2191da177e4SLinus Torvalds }
2201da177e4SLinus Torvalds 
2211da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2221da177e4SLinus Torvalds {
2231da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2241da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2251da177e4SLinus Torvalds 
2261da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2271da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2281da177e4SLinus Torvalds 		list_del_init(&isec->list);
2291da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2301da177e4SLinus Torvalds 
2311da177e4SLinus Torvalds 	inode->i_security = NULL;
2327cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2331da177e4SLinus Torvalds }
2341da177e4SLinus Torvalds 
2351da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2361da177e4SLinus Torvalds {
2371da177e4SLinus Torvalds 	struct file_security_struct *fsec;
238275bb41eSDavid Howells 	u32 sid = current_sid();
2391da177e4SLinus Torvalds 
24026d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2411da177e4SLinus Torvalds 	if (!fsec)
2421da177e4SLinus Torvalds 		return -ENOMEM;
2431da177e4SLinus Torvalds 
244275bb41eSDavid Howells 	fsec->sid = sid;
245275bb41eSDavid Howells 	fsec->fown_sid = sid;
2461da177e4SLinus Torvalds 	file->f_security = fsec;
2471da177e4SLinus Torvalds 
2481da177e4SLinus Torvalds 	return 0;
2491da177e4SLinus Torvalds }
2501da177e4SLinus Torvalds 
2511da177e4SLinus Torvalds static void file_free_security(struct file *file)
2521da177e4SLinus Torvalds {
2531da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2541da177e4SLinus Torvalds 	file->f_security = NULL;
2551da177e4SLinus Torvalds 	kfree(fsec);
2561da177e4SLinus Torvalds }
2571da177e4SLinus Torvalds 
2581da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2591da177e4SLinus Torvalds {
2601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2611da177e4SLinus Torvalds 
26289d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2631da177e4SLinus Torvalds 	if (!sbsec)
2641da177e4SLinus Torvalds 		return -ENOMEM;
2651da177e4SLinus Torvalds 
266bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2671da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2681da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2691da177e4SLinus Torvalds 	sbsec->sb = sb;
2701da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2711da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
272c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2731da177e4SLinus Torvalds 	sb->s_security = sbsec;
2741da177e4SLinus Torvalds 
2751da177e4SLinus Torvalds 	return 0;
2761da177e4SLinus Torvalds }
2771da177e4SLinus Torvalds 
2781da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2791da177e4SLinus Torvalds {
2801da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2811da177e4SLinus Torvalds 	sb->s_security = NULL;
2821da177e4SLinus Torvalds 	kfree(sbsec);
2831da177e4SLinus Torvalds }
2841da177e4SLinus Torvalds 
2851da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
2861da177e4SLinus Torvalds 
287634a539eSStephen Hemminger static const char *labeling_behaviors[6] = {
2881da177e4SLinus Torvalds 	"uses xattr",
2891da177e4SLinus Torvalds 	"uses transition SIDs",
2901da177e4SLinus Torvalds 	"uses task SIDs",
2911da177e4SLinus Torvalds 	"uses genfs_contexts",
2921da177e4SLinus Torvalds 	"not configured for labeling",
2931da177e4SLinus Torvalds 	"uses mountpoint labeling",
2941da177e4SLinus Torvalds };
2951da177e4SLinus Torvalds 
2961da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2971da177e4SLinus Torvalds 
2981da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
2991da177e4SLinus Torvalds {
3001da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3011da177e4SLinus Torvalds }
3021da177e4SLinus Torvalds 
3031da177e4SLinus Torvalds enum {
30431e87930SEric Paris 	Opt_error = -1,
3051da177e4SLinus Torvalds 	Opt_context = 1,
3061da177e4SLinus Torvalds 	Opt_fscontext = 2,
307c9180a57SEric Paris 	Opt_defcontext = 3,
308c9180a57SEric Paris 	Opt_rootcontext = 4,
30911689d47SDavid P. Quigley 	Opt_labelsupport = 5,
3101da177e4SLinus Torvalds };
3111da177e4SLinus Torvalds 
312a447c093SSteven Whitehouse static const match_table_t tokens = {
313832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
314832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
315832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
316832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31711689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
31831e87930SEric Paris 	{Opt_error, NULL},
3191da177e4SLinus Torvalds };
3201da177e4SLinus Torvalds 
3211da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3221da177e4SLinus Torvalds 
323c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
324c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
325275bb41eSDavid Howells 			const struct cred *cred)
326c312feb2SEric Paris {
327275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
328c312feb2SEric Paris 	int rc;
329c312feb2SEric Paris 
330c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
332c312feb2SEric Paris 	if (rc)
333c312feb2SEric Paris 		return rc;
334c312feb2SEric Paris 
335c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
337c312feb2SEric Paris 	return rc;
338c312feb2SEric Paris }
339c312feb2SEric Paris 
3400808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3410808925eSEric Paris 			struct superblock_security_struct *sbsec,
342275bb41eSDavid Howells 			const struct cred *cred)
3430808925eSEric Paris {
344275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3450808925eSEric Paris 	int rc;
3460808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3470808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3480808925eSEric Paris 	if (rc)
3490808925eSEric Paris 		return rc;
3500808925eSEric Paris 
3510808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3520808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3530808925eSEric Paris 	return rc;
3540808925eSEric Paris }
3550808925eSEric Paris 
356c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
3571da177e4SLinus Torvalds {
3581da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3591da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
360c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
3611da177e4SLinus Torvalds 	int rc = 0;
3621da177e4SLinus Torvalds 
3631da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
3641da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
3651da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
3661da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
3671da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
3681da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
369c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
3701da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
3711da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
3721da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
3731da177e4SLinus Torvalds 			goto out;
3741da177e4SLinus Torvalds 		}
375c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
3761da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
3771da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
3781da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3791da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
3801da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
3811da177e4SLinus Torvalds 			else
3821da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3831da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
3841da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
3851da177e4SLinus Torvalds 			goto out;
3861da177e4SLinus Torvalds 		}
3871da177e4SLinus Torvalds 	}
3881da177e4SLinus Torvalds 
38911689d47SDavid P. Quigley 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
3901da177e4SLinus Torvalds 
391c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392fadcdb45SEric Paris 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
3931da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
394c9180a57SEric Paris 	else
395fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
3961da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
3971da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
3981da177e4SLinus Torvalds 
39911689d47SDavid P. Quigley 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
40011689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
40111689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
40211689d47SDavid P. Quigley 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
40311689d47SDavid P. Quigley 		sbsec->flags &= ~SE_SBLABELSUPP;
40411689d47SDavid P. Quigley 
405ddd29ec6SDavid P. Quigley 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
406ddd29ec6SDavid P. Quigley 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407ddd29ec6SDavid P. Quigley 		sbsec->flags |= SE_SBLABELSUPP;
408ddd29ec6SDavid P. Quigley 
4091da177e4SLinus Torvalds 	/* Initialize the root inode. */
410c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4111da177e4SLinus Torvalds 
4121da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4131da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4141da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4151da177e4SLinus Torvalds 	   populates itself. */
4161da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4171da177e4SLinus Torvalds next_inode:
4181da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4191da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4201da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4211da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4221da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4231da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4241da177e4SLinus Torvalds 		inode = igrab(inode);
4251da177e4SLinus Torvalds 		if (inode) {
4261da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4271da177e4SLinus Torvalds 				inode_doinit(inode);
4281da177e4SLinus Torvalds 			iput(inode);
4291da177e4SLinus Torvalds 		}
4301da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4311da177e4SLinus Torvalds 		list_del_init(&isec->list);
4321da177e4SLinus Torvalds 		goto next_inode;
4331da177e4SLinus Torvalds 	}
4341da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4351da177e4SLinus Torvalds out:
436c9180a57SEric Paris 	return rc;
437c9180a57SEric Paris }
438c9180a57SEric Paris 
439c9180a57SEric Paris /*
440c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
441c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
442c9180a57SEric Paris  * mount options, or whatever.
443c9180a57SEric Paris  */
444c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
445e0007529SEric Paris 				struct security_mnt_opts *opts)
446c9180a57SEric Paris {
447c9180a57SEric Paris 	int rc = 0, i;
448c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
449c9180a57SEric Paris 	char *context = NULL;
450c9180a57SEric Paris 	u32 len;
451c9180a57SEric Paris 	char tmp;
452c9180a57SEric Paris 
453e0007529SEric Paris 	security_init_mnt_opts(opts);
454c9180a57SEric Paris 
4550d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
456c9180a57SEric Paris 		return -EINVAL;
457c9180a57SEric Paris 
458c9180a57SEric Paris 	if (!ss_initialized)
459c9180a57SEric Paris 		return -EINVAL;
460c9180a57SEric Paris 
4610d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
462c9180a57SEric Paris 	/* count the number of mount options for this sb */
463c9180a57SEric Paris 	for (i = 0; i < 8; i++) {
464c9180a57SEric Paris 		if (tmp & 0x01)
465e0007529SEric Paris 			opts->num_mnt_opts++;
466c9180a57SEric Paris 		tmp >>= 1;
467c9180a57SEric Paris 	}
46811689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
46911689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP)
47011689d47SDavid P. Quigley 		opts->num_mnt_opts++;
471c9180a57SEric Paris 
472e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473e0007529SEric Paris 	if (!opts->mnt_opts) {
474c9180a57SEric Paris 		rc = -ENOMEM;
475c9180a57SEric Paris 		goto out_free;
476c9180a57SEric Paris 	}
477c9180a57SEric Paris 
478e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
480c9180a57SEric Paris 		rc = -ENOMEM;
481c9180a57SEric Paris 		goto out_free;
482c9180a57SEric Paris 	}
483c9180a57SEric Paris 
484c9180a57SEric Paris 	i = 0;
485c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
486c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
487c9180a57SEric Paris 		if (rc)
488c9180a57SEric Paris 			goto out_free;
489e0007529SEric Paris 		opts->mnt_opts[i] = context;
490e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
491c9180a57SEric Paris 	}
492c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
493c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494c9180a57SEric Paris 		if (rc)
495c9180a57SEric Paris 			goto out_free;
496e0007529SEric Paris 		opts->mnt_opts[i] = context;
497e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
498c9180a57SEric Paris 	}
499c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
500c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501c9180a57SEric Paris 		if (rc)
502c9180a57SEric Paris 			goto out_free;
503e0007529SEric Paris 		opts->mnt_opts[i] = context;
504e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
505c9180a57SEric Paris 	}
506c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
507c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
508c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
509c9180a57SEric Paris 
510c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
511c9180a57SEric Paris 		if (rc)
512c9180a57SEric Paris 			goto out_free;
513e0007529SEric Paris 		opts->mnt_opts[i] = context;
514e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
515c9180a57SEric Paris 	}
51611689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP) {
51711689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
51811689d47SDavid P. Quigley 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
51911689d47SDavid P. Quigley 	}
520c9180a57SEric Paris 
521e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
522c9180a57SEric Paris 
523c9180a57SEric Paris 	return 0;
524c9180a57SEric Paris 
525c9180a57SEric Paris out_free:
526e0007529SEric Paris 	security_free_mnt_opts(opts);
527c9180a57SEric Paris 	return rc;
528c9180a57SEric Paris }
529c9180a57SEric Paris 
530c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
531c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
532c9180a57SEric Paris {
5330d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5340d90a7ecSDavid P. Quigley 
535c9180a57SEric Paris 	/* check if the old mount command had the same options */
5360d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
537c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
538c9180a57SEric Paris 		    (old_sid != new_sid))
539c9180a57SEric Paris 			return 1;
540c9180a57SEric Paris 
541c9180a57SEric Paris 	/* check if we were passed the same options twice,
542c9180a57SEric Paris 	 * aka someone passed context=a,context=b
543c9180a57SEric Paris 	 */
5440d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5450d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
546c9180a57SEric Paris 			return 1;
547c9180a57SEric Paris 	return 0;
548c9180a57SEric Paris }
549e0007529SEric Paris 
550c9180a57SEric Paris /*
551c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
552c9180a57SEric Paris  * labeling information.
553c9180a57SEric Paris  */
554e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
555e0007529SEric Paris 				struct security_mnt_opts *opts)
556c9180a57SEric Paris {
557275bb41eSDavid Howells 	const struct cred *cred = current_cred();
558c9180a57SEric Paris 	int rc = 0, i;
559c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
560c9180a57SEric Paris 	const char *name = sb->s_type->name;
561089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
562089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
563c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564c9180a57SEric Paris 	u32 defcontext_sid = 0;
565e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
566e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
567e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
568c9180a57SEric Paris 
569c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
570c9180a57SEric Paris 
571c9180a57SEric Paris 	if (!ss_initialized) {
572c9180a57SEric Paris 		if (!num_opts) {
573c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
574c9180a57SEric Paris 			   after the initial policy is loaded and the security
575c9180a57SEric Paris 			   server is ready to handle calls. */
576c9180a57SEric Paris 			goto out;
577c9180a57SEric Paris 		}
578c9180a57SEric Paris 		rc = -EINVAL;
579744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
580744ba35eSEric Paris 			"before the security server is initialized\n");
581c9180a57SEric Paris 		goto out;
582c9180a57SEric Paris 	}
583c9180a57SEric Paris 
584c9180a57SEric Paris 	/*
585e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
586e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
587e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
588e0007529SEric Paris 	 * we need to skip the double mount verification.
589e0007529SEric Paris 	 *
590e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
591e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
592e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
593e0007529SEric Paris 	 * will be used for both mounts)
594e0007529SEric Paris 	 */
5950d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
596e0007529SEric Paris 	    && (num_opts == 0))
597e0007529SEric Paris 		goto out;
598e0007529SEric Paris 
599e0007529SEric Paris 	/*
600c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
601c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
602c9180a57SEric Paris 	 * than once with different security options.
603c9180a57SEric Paris 	 */
604c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
605c9180a57SEric Paris 		u32 sid;
60611689d47SDavid P. Quigley 
60711689d47SDavid P. Quigley 		if (flags[i] == SE_SBLABELSUPP)
60811689d47SDavid P. Quigley 			continue;
609c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
610c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
611c9180a57SEric Paris 		if (rc) {
612c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
613c9180a57SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
614c9180a57SEric Paris 			       mount_options[i], sb->s_id, name, rc);
615c9180a57SEric Paris 			goto out;
616c9180a57SEric Paris 		}
617c9180a57SEric Paris 		switch (flags[i]) {
618c9180a57SEric Paris 		case FSCONTEXT_MNT:
619c9180a57SEric Paris 			fscontext_sid = sid;
620c9180a57SEric Paris 
621c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622c9180a57SEric Paris 					fscontext_sid))
623c9180a57SEric Paris 				goto out_double_mount;
624c9180a57SEric Paris 
625c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
626c9180a57SEric Paris 			break;
627c9180a57SEric Paris 		case CONTEXT_MNT:
628c9180a57SEric Paris 			context_sid = sid;
629c9180a57SEric Paris 
630c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631c9180a57SEric Paris 					context_sid))
632c9180a57SEric Paris 				goto out_double_mount;
633c9180a57SEric Paris 
634c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
635c9180a57SEric Paris 			break;
636c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
637c9180a57SEric Paris 			rootcontext_sid = sid;
638c9180a57SEric Paris 
639c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640c9180a57SEric Paris 					rootcontext_sid))
641c9180a57SEric Paris 				goto out_double_mount;
642c9180a57SEric Paris 
643c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
644c9180a57SEric Paris 
645c9180a57SEric Paris 			break;
646c9180a57SEric Paris 		case DEFCONTEXT_MNT:
647c9180a57SEric Paris 			defcontext_sid = sid;
648c9180a57SEric Paris 
649c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650c9180a57SEric Paris 					defcontext_sid))
651c9180a57SEric Paris 				goto out_double_mount;
652c9180a57SEric Paris 
653c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
654c9180a57SEric Paris 
655c9180a57SEric Paris 			break;
656c9180a57SEric Paris 		default:
657c9180a57SEric Paris 			rc = -EINVAL;
658c9180a57SEric Paris 			goto out;
659c9180a57SEric Paris 		}
660c9180a57SEric Paris 	}
661c9180a57SEric Paris 
6620d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
663c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
6640d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
665c9180a57SEric Paris 			goto out_double_mount;
666c9180a57SEric Paris 		rc = 0;
667c9180a57SEric Paris 		goto out;
668c9180a57SEric Paris 	}
669c9180a57SEric Paris 
670089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
6710d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
672c9180a57SEric Paris 
673c9180a57SEric Paris 	/* Determine the labeling behavior to use for this filesystem type. */
6740d90a7ecSDavid P. Quigley 	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
675c9180a57SEric Paris 	if (rc) {
676c9180a57SEric Paris 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
677089be43eSJames Morris 		       __func__, sb->s_type->name, rc);
678c9180a57SEric Paris 		goto out;
679c9180a57SEric Paris 	}
680c9180a57SEric Paris 
681c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
682c9180a57SEric Paris 	if (fscontext_sid) {
683275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
684c9180a57SEric Paris 		if (rc)
685c9180a57SEric Paris 			goto out;
686c9180a57SEric Paris 
687c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
688c9180a57SEric Paris 	}
689c9180a57SEric Paris 
690c9180a57SEric Paris 	/*
691c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
692c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
693c9180a57SEric Paris 	 * the superblock context if not already set.
694c9180a57SEric Paris 	 */
695c9180a57SEric Paris 	if (context_sid) {
696c9180a57SEric Paris 		if (!fscontext_sid) {
697275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
698275bb41eSDavid Howells 							  cred);
699c9180a57SEric Paris 			if (rc)
700c9180a57SEric Paris 				goto out;
701c9180a57SEric Paris 			sbsec->sid = context_sid;
702c9180a57SEric Paris 		} else {
703275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
704275bb41eSDavid Howells 							     cred);
705c9180a57SEric Paris 			if (rc)
706c9180a57SEric Paris 				goto out;
707c9180a57SEric Paris 		}
708c9180a57SEric Paris 		if (!rootcontext_sid)
709c9180a57SEric Paris 			rootcontext_sid = context_sid;
710c9180a57SEric Paris 
711c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
712c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713c9180a57SEric Paris 	}
714c9180a57SEric Paris 
715c9180a57SEric Paris 	if (rootcontext_sid) {
716275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717275bb41eSDavid Howells 						     cred);
718c9180a57SEric Paris 		if (rc)
719c9180a57SEric Paris 			goto out;
720c9180a57SEric Paris 
721c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
722c9180a57SEric Paris 		root_isec->initialized = 1;
723c9180a57SEric Paris 	}
724c9180a57SEric Paris 
725c9180a57SEric Paris 	if (defcontext_sid) {
726c9180a57SEric Paris 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727c9180a57SEric Paris 			rc = -EINVAL;
728c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
729c9180a57SEric Paris 			       "invalid for this filesystem type\n");
730c9180a57SEric Paris 			goto out;
731c9180a57SEric Paris 		}
732c9180a57SEric Paris 
733c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
734c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
735275bb41eSDavid Howells 							     sbsec, cred);
736c9180a57SEric Paris 			if (rc)
737c9180a57SEric Paris 				goto out;
738c9180a57SEric Paris 		}
739c9180a57SEric Paris 
740c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
741c9180a57SEric Paris 	}
742c9180a57SEric Paris 
743c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
744c9180a57SEric Paris out:
745bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7461da177e4SLinus Torvalds 	return rc;
747c9180a57SEric Paris out_double_mount:
748c9180a57SEric Paris 	rc = -EINVAL;
749c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
750c9180a57SEric Paris 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
751c9180a57SEric Paris 	goto out;
752c9180a57SEric Paris }
753c9180a57SEric Paris 
754c9180a57SEric Paris static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755c9180a57SEric Paris 					struct super_block *newsb)
756c9180a57SEric Paris {
757c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
759c9180a57SEric Paris 
760c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
761c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
762c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
763c9180a57SEric Paris 
7640f5e6420SEric Paris 	/*
7650f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
766e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
7670f5e6420SEric Paris 	 */
768e8c26255SAl Viro 	if (!ss_initialized)
7690f5e6420SEric Paris 		return;
770c9180a57SEric Paris 
771c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
7720d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
773c9180a57SEric Paris 
7745a552617SEric Paris 	/* if fs is reusing a sb, just let its options stand... */
7750d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
7765a552617SEric Paris 		return;
7775a552617SEric Paris 
778c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
779c9180a57SEric Paris 
780c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
781c9180a57SEric Paris 
782c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
783c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
784c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
785c9180a57SEric Paris 
786c9180a57SEric Paris 	if (set_context) {
787c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
788c9180a57SEric Paris 
789c9180a57SEric Paris 		if (!set_fscontext)
790c9180a57SEric Paris 			newsbsec->sid = sid;
791c9180a57SEric Paris 		if (!set_rootcontext) {
792c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
793c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
794c9180a57SEric Paris 			newisec->sid = sid;
795c9180a57SEric Paris 		}
796c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
797c9180a57SEric Paris 	}
798c9180a57SEric Paris 	if (set_rootcontext) {
799c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
800c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
801c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
802c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
803c9180a57SEric Paris 
804c9180a57SEric Paris 		newisec->sid = oldisec->sid;
805c9180a57SEric Paris 	}
806c9180a57SEric Paris 
807c9180a57SEric Paris 	sb_finish_set_opts(newsb);
808c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
809c9180a57SEric Paris }
810c9180a57SEric Paris 
8112e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8122e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
813c9180a57SEric Paris {
814e0007529SEric Paris 	char *p;
815c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
816c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
817e0007529SEric Paris 	int rc, num_mnt_opts = 0;
818c9180a57SEric Paris 
819e0007529SEric Paris 	opts->num_mnt_opts = 0;
820c9180a57SEric Paris 
821c9180a57SEric Paris 	/* Standard string-based options. */
822c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
823c9180a57SEric Paris 		int token;
824c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
825c9180a57SEric Paris 
826c9180a57SEric Paris 		if (!*p)
827c9180a57SEric Paris 			continue;
828c9180a57SEric Paris 
829c9180a57SEric Paris 		token = match_token(p, tokens, args);
830c9180a57SEric Paris 
831c9180a57SEric Paris 		switch (token) {
832c9180a57SEric Paris 		case Opt_context:
833c9180a57SEric Paris 			if (context || defcontext) {
834c9180a57SEric Paris 				rc = -EINVAL;
835c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836c9180a57SEric Paris 				goto out_err;
837c9180a57SEric Paris 			}
838c9180a57SEric Paris 			context = match_strdup(&args[0]);
839c9180a57SEric Paris 			if (!context) {
840c9180a57SEric Paris 				rc = -ENOMEM;
841c9180a57SEric Paris 				goto out_err;
842c9180a57SEric Paris 			}
843c9180a57SEric Paris 			break;
844c9180a57SEric Paris 
845c9180a57SEric Paris 		case Opt_fscontext:
846c9180a57SEric Paris 			if (fscontext) {
847c9180a57SEric Paris 				rc = -EINVAL;
848c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849c9180a57SEric Paris 				goto out_err;
850c9180a57SEric Paris 			}
851c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
852c9180a57SEric Paris 			if (!fscontext) {
853c9180a57SEric Paris 				rc = -ENOMEM;
854c9180a57SEric Paris 				goto out_err;
855c9180a57SEric Paris 			}
856c9180a57SEric Paris 			break;
857c9180a57SEric Paris 
858c9180a57SEric Paris 		case Opt_rootcontext:
859c9180a57SEric Paris 			if (rootcontext) {
860c9180a57SEric Paris 				rc = -EINVAL;
861c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862c9180a57SEric Paris 				goto out_err;
863c9180a57SEric Paris 			}
864c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
865c9180a57SEric Paris 			if (!rootcontext) {
866c9180a57SEric Paris 				rc = -ENOMEM;
867c9180a57SEric Paris 				goto out_err;
868c9180a57SEric Paris 			}
869c9180a57SEric Paris 			break;
870c9180a57SEric Paris 
871c9180a57SEric Paris 		case Opt_defcontext:
872c9180a57SEric Paris 			if (context || defcontext) {
873c9180a57SEric Paris 				rc = -EINVAL;
874c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875c9180a57SEric Paris 				goto out_err;
876c9180a57SEric Paris 			}
877c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
878c9180a57SEric Paris 			if (!defcontext) {
879c9180a57SEric Paris 				rc = -ENOMEM;
880c9180a57SEric Paris 				goto out_err;
881c9180a57SEric Paris 			}
882c9180a57SEric Paris 			break;
88311689d47SDavid P. Quigley 		case Opt_labelsupport:
88411689d47SDavid P. Quigley 			break;
885c9180a57SEric Paris 		default:
886c9180a57SEric Paris 			rc = -EINVAL;
887c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
888c9180a57SEric Paris 			goto out_err;
889c9180a57SEric Paris 
890c9180a57SEric Paris 		}
891c9180a57SEric Paris 	}
892c9180a57SEric Paris 
893e0007529SEric Paris 	rc = -ENOMEM;
894e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895e0007529SEric Paris 	if (!opts->mnt_opts)
896e0007529SEric Paris 		goto out_err;
897e0007529SEric Paris 
898e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
900e0007529SEric Paris 		kfree(opts->mnt_opts);
901e0007529SEric Paris 		goto out_err;
902c9180a57SEric Paris 	}
903c9180a57SEric Paris 
904e0007529SEric Paris 	if (fscontext) {
905e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
906e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907e0007529SEric Paris 	}
908e0007529SEric Paris 	if (context) {
909e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
910e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911e0007529SEric Paris 	}
912e0007529SEric Paris 	if (rootcontext) {
913e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
914e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915e0007529SEric Paris 	}
916e0007529SEric Paris 	if (defcontext) {
917e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
918e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919e0007529SEric Paris 	}
920e0007529SEric Paris 
921e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
922e0007529SEric Paris 	return 0;
923e0007529SEric Paris 
924c9180a57SEric Paris out_err:
925c9180a57SEric Paris 	kfree(context);
926c9180a57SEric Paris 	kfree(defcontext);
927c9180a57SEric Paris 	kfree(fscontext);
928c9180a57SEric Paris 	kfree(rootcontext);
929c9180a57SEric Paris 	return rc;
9301da177e4SLinus Torvalds }
931e0007529SEric Paris /*
932e0007529SEric Paris  * string mount options parsing and call set the sbsec
933e0007529SEric Paris  */
934e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
935e0007529SEric Paris {
936e0007529SEric Paris 	int rc = 0;
937e0007529SEric Paris 	char *options = data;
938e0007529SEric Paris 	struct security_mnt_opts opts;
939e0007529SEric Paris 
940e0007529SEric Paris 	security_init_mnt_opts(&opts);
941e0007529SEric Paris 
942e0007529SEric Paris 	if (!data)
943e0007529SEric Paris 		goto out;
944e0007529SEric Paris 
945e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946e0007529SEric Paris 
947e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
948e0007529SEric Paris 	if (rc)
949e0007529SEric Paris 		goto out_err;
950e0007529SEric Paris 
951e0007529SEric Paris out:
952e0007529SEric Paris 	rc = selinux_set_mnt_opts(sb, &opts);
953e0007529SEric Paris 
954e0007529SEric Paris out_err:
955e0007529SEric Paris 	security_free_mnt_opts(&opts);
956e0007529SEric Paris 	return rc;
957e0007529SEric Paris }
9581da177e4SLinus Torvalds 
9593583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
9603583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
9612069f457SEric Paris {
9622069f457SEric Paris 	int i;
9632069f457SEric Paris 	char *prefix;
9642069f457SEric Paris 
9652069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
96611689d47SDavid P. Quigley 		char *has_comma;
96711689d47SDavid P. Quigley 
96811689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
96911689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
97011689d47SDavid P. Quigley 		else
97111689d47SDavid P. Quigley 			has_comma = NULL;
9722069f457SEric Paris 
9732069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
9742069f457SEric Paris 		case CONTEXT_MNT:
9752069f457SEric Paris 			prefix = CONTEXT_STR;
9762069f457SEric Paris 			break;
9772069f457SEric Paris 		case FSCONTEXT_MNT:
9782069f457SEric Paris 			prefix = FSCONTEXT_STR;
9792069f457SEric Paris 			break;
9802069f457SEric Paris 		case ROOTCONTEXT_MNT:
9812069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
9822069f457SEric Paris 			break;
9832069f457SEric Paris 		case DEFCONTEXT_MNT:
9842069f457SEric Paris 			prefix = DEFCONTEXT_STR;
9852069f457SEric Paris 			break;
98611689d47SDavid P. Quigley 		case SE_SBLABELSUPP:
98711689d47SDavid P. Quigley 			seq_putc(m, ',');
98811689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
98911689d47SDavid P. Quigley 			continue;
9902069f457SEric Paris 		default:
9912069f457SEric Paris 			BUG();
992a35c6c83SEric Paris 			return;
9932069f457SEric Paris 		};
9942069f457SEric Paris 		/* we need a comma before each option */
9952069f457SEric Paris 		seq_putc(m, ',');
9962069f457SEric Paris 		seq_puts(m, prefix);
9972069f457SEric Paris 		if (has_comma)
9982069f457SEric Paris 			seq_putc(m, '\"');
9992069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10002069f457SEric Paris 		if (has_comma)
10012069f457SEric Paris 			seq_putc(m, '\"');
10022069f457SEric Paris 	}
10032069f457SEric Paris }
10042069f457SEric Paris 
10052069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10062069f457SEric Paris {
10072069f457SEric Paris 	struct security_mnt_opts opts;
10082069f457SEric Paris 	int rc;
10092069f457SEric Paris 
10102069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1011383795c2SEric Paris 	if (rc) {
1012383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1013383795c2SEric Paris 		if (rc == -EINVAL)
1014383795c2SEric Paris 			rc = 0;
10152069f457SEric Paris 		return rc;
1016383795c2SEric Paris 	}
10172069f457SEric Paris 
10182069f457SEric Paris 	selinux_write_opts(m, &opts);
10192069f457SEric Paris 
10202069f457SEric Paris 	security_free_mnt_opts(&opts);
10212069f457SEric Paris 
10222069f457SEric Paris 	return rc;
10232069f457SEric Paris }
10242069f457SEric Paris 
10251da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10261da177e4SLinus Torvalds {
10271da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10281da177e4SLinus Torvalds 	case S_IFSOCK:
10291da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10301da177e4SLinus Torvalds 	case S_IFLNK:
10311da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10321da177e4SLinus Torvalds 	case S_IFREG:
10331da177e4SLinus Torvalds 		return SECCLASS_FILE;
10341da177e4SLinus Torvalds 	case S_IFBLK:
10351da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
10361da177e4SLinus Torvalds 	case S_IFDIR:
10371da177e4SLinus Torvalds 		return SECCLASS_DIR;
10381da177e4SLinus Torvalds 	case S_IFCHR:
10391da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
10401da177e4SLinus Torvalds 	case S_IFIFO:
10411da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
10421da177e4SLinus Torvalds 
10431da177e4SLinus Torvalds 	}
10441da177e4SLinus Torvalds 
10451da177e4SLinus Torvalds 	return SECCLASS_FILE;
10461da177e4SLinus Torvalds }
10471da177e4SLinus Torvalds 
104813402580SJames Morris static inline int default_protocol_stream(int protocol)
104913402580SJames Morris {
105013402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
105113402580SJames Morris }
105213402580SJames Morris 
105313402580SJames Morris static inline int default_protocol_dgram(int protocol)
105413402580SJames Morris {
105513402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
105613402580SJames Morris }
105713402580SJames Morris 
10581da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
10591da177e4SLinus Torvalds {
10601da177e4SLinus Torvalds 	switch (family) {
10611da177e4SLinus Torvalds 	case PF_UNIX:
10621da177e4SLinus Torvalds 		switch (type) {
10631da177e4SLinus Torvalds 		case SOCK_STREAM:
10641da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
10651da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
10661da177e4SLinus Torvalds 		case SOCK_DGRAM:
10671da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
10681da177e4SLinus Torvalds 		}
10691da177e4SLinus Torvalds 		break;
10701da177e4SLinus Torvalds 	case PF_INET:
10711da177e4SLinus Torvalds 	case PF_INET6:
10721da177e4SLinus Torvalds 		switch (type) {
10731da177e4SLinus Torvalds 		case SOCK_STREAM:
107413402580SJames Morris 			if (default_protocol_stream(protocol))
10751da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
107613402580SJames Morris 			else
107713402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
10781da177e4SLinus Torvalds 		case SOCK_DGRAM:
107913402580SJames Morris 			if (default_protocol_dgram(protocol))
10801da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
108113402580SJames Morris 			else
108213402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
10832ee92d46SJames Morris 		case SOCK_DCCP:
10842ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
108513402580SJames Morris 		default:
10861da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
10871da177e4SLinus Torvalds 		}
10881da177e4SLinus Torvalds 		break;
10891da177e4SLinus Torvalds 	case PF_NETLINK:
10901da177e4SLinus Torvalds 		switch (protocol) {
10911da177e4SLinus Torvalds 		case NETLINK_ROUTE:
10921da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
10931da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
10941da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
10957f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
10961da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
10971da177e4SLinus Torvalds 		case NETLINK_NFLOG:
10981da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
10991da177e4SLinus Torvalds 		case NETLINK_XFRM:
11001da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11011da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11021da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11031da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11041da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11051da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11061da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11071da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11081da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11090c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11100c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11111da177e4SLinus Torvalds 		default:
11121da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11131da177e4SLinus Torvalds 		}
11141da177e4SLinus Torvalds 	case PF_PACKET:
11151da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11161da177e4SLinus Torvalds 	case PF_KEY:
11171da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11183e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11193e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11201da177e4SLinus Torvalds 	}
11211da177e4SLinus Torvalds 
11221da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11231da177e4SLinus Torvalds }
11241da177e4SLinus Torvalds 
11251da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11268e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11271da177e4SLinus Torvalds 				u16 tclass,
11281da177e4SLinus Torvalds 				u32 *sid)
11291da177e4SLinus Torvalds {
11308e6c9693SLucian Adrian Grijincu 	int rc;
11318e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
11321da177e4SLinus Torvalds 
11331da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
11341da177e4SLinus Torvalds 	if (!buffer)
11351da177e4SLinus Torvalds 		return -ENOMEM;
11361da177e4SLinus Torvalds 
11378e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
11388e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
11398e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
11408e6c9693SLucian Adrian Grijincu 	else {
11418e6c9693SLucian Adrian Grijincu 		/* each process gets a /proc/PID/ entry. Strip off the
11428e6c9693SLucian Adrian Grijincu 		 * PID part to get a valid selinux labeling.
11438e6c9693SLucian Adrian Grijincu 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
11448e6c9693SLucian Adrian Grijincu 		while (path[1] >= '0' && path[1] <= '9') {
11458e6c9693SLucian Adrian Grijincu 			path[1] = '/';
11468e6c9693SLucian Adrian Grijincu 			path++;
11471da177e4SLinus Torvalds 		}
11481da177e4SLinus Torvalds 		rc = security_genfs_sid("proc", path, tclass, sid);
11498e6c9693SLucian Adrian Grijincu 	}
11501da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
11511da177e4SLinus Torvalds 	return rc;
11521da177e4SLinus Torvalds }
11531da177e4SLinus Torvalds #else
11548e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11551da177e4SLinus Torvalds 				u16 tclass,
11561da177e4SLinus Torvalds 				u32 *sid)
11571da177e4SLinus Torvalds {
11581da177e4SLinus Torvalds 	return -EINVAL;
11591da177e4SLinus Torvalds }
11601da177e4SLinus Torvalds #endif
11611da177e4SLinus Torvalds 
11621da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
11631da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
11641da177e4SLinus Torvalds {
11651da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
11661da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
11671da177e4SLinus Torvalds 	u32 sid;
11681da177e4SLinus Torvalds 	struct dentry *dentry;
11691da177e4SLinus Torvalds #define INITCONTEXTLEN 255
11701da177e4SLinus Torvalds 	char *context = NULL;
11711da177e4SLinus Torvalds 	unsigned len = 0;
11721da177e4SLinus Torvalds 	int rc = 0;
11731da177e4SLinus Torvalds 
11741da177e4SLinus Torvalds 	if (isec->initialized)
11751da177e4SLinus Torvalds 		goto out;
11761da177e4SLinus Torvalds 
117723970741SEric Paris 	mutex_lock(&isec->lock);
11781da177e4SLinus Torvalds 	if (isec->initialized)
117923970741SEric Paris 		goto out_unlock;
11801da177e4SLinus Torvalds 
11811da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
11820d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
11831da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
11841da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
11851da177e4SLinus Torvalds 		   server is ready to handle calls. */
11861da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
11871da177e4SLinus Torvalds 		if (list_empty(&isec->list))
11881da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
11891da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
119023970741SEric Paris 		goto out_unlock;
11911da177e4SLinus Torvalds 	}
11921da177e4SLinus Torvalds 
11931da177e4SLinus Torvalds 	switch (sbsec->behavior) {
11941da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
11951da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
11961da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
11971da177e4SLinus Torvalds 			break;
11981da177e4SLinus Torvalds 		}
11991da177e4SLinus Torvalds 
12001da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12011da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12021da177e4SLinus Torvalds 		if (opt_dentry) {
12031da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12041da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12051da177e4SLinus Torvalds 		} else {
12061da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12071da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12081da177e4SLinus Torvalds 		}
12091da177e4SLinus Torvalds 		if (!dentry) {
1210df7f54c0SEric Paris 			/*
1211df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1212df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1213df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1214df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1215df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1216df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1217df7f54c0SEric Paris 			 * be used again by userspace.
1218df7f54c0SEric Paris 			 */
121923970741SEric Paris 			goto out_unlock;
12201da177e4SLinus Torvalds 		}
12211da177e4SLinus Torvalds 
12221da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
12234cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
12241da177e4SLinus Torvalds 		if (!context) {
12251da177e4SLinus Torvalds 			rc = -ENOMEM;
12261da177e4SLinus Torvalds 			dput(dentry);
122723970741SEric Paris 			goto out_unlock;
12281da177e4SLinus Torvalds 		}
12294cb912f1SEric Paris 		context[len] = '\0';
12301da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12311da177e4SLinus Torvalds 					   context, len);
12321da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1233314dabb8SJames Morris 			kfree(context);
1234314dabb8SJames Morris 
12351da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
12361da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12371da177e4SLinus Torvalds 						   NULL, 0);
12381da177e4SLinus Torvalds 			if (rc < 0) {
12391da177e4SLinus Torvalds 				dput(dentry);
124023970741SEric Paris 				goto out_unlock;
12411da177e4SLinus Torvalds 			}
12421da177e4SLinus Torvalds 			len = rc;
12434cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
12441da177e4SLinus Torvalds 			if (!context) {
12451da177e4SLinus Torvalds 				rc = -ENOMEM;
12461da177e4SLinus Torvalds 				dput(dentry);
124723970741SEric Paris 				goto out_unlock;
12481da177e4SLinus Torvalds 			}
12494cb912f1SEric Paris 			context[len] = '\0';
12501da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
12511da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
12521da177e4SLinus Torvalds 						   context, len);
12531da177e4SLinus Torvalds 		}
12541da177e4SLinus Torvalds 		dput(dentry);
12551da177e4SLinus Torvalds 		if (rc < 0) {
12561da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1257744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1258dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
12591da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
12601da177e4SLinus Torvalds 				kfree(context);
126123970741SEric Paris 				goto out_unlock;
12621da177e4SLinus Torvalds 			}
12631da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
12641da177e4SLinus Torvalds 			sid = sbsec->def_sid;
12651da177e4SLinus Torvalds 			rc = 0;
12661da177e4SLinus Torvalds 		} else {
1267f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1268869ab514SStephen Smalley 							     sbsec->def_sid,
1269869ab514SStephen Smalley 							     GFP_NOFS);
12701da177e4SLinus Torvalds 			if (rc) {
12714ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
12724ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
12734ba0a8adSEric Paris 
12744ba0a8adSEric Paris 				if (rc == -EINVAL) {
12754ba0a8adSEric Paris 					if (printk_ratelimit())
12764ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
12774ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
12784ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
12794ba0a8adSEric Paris 				} else {
1280744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
12811da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
12824ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
12834ba0a8adSEric Paris 				}
12841da177e4SLinus Torvalds 				kfree(context);
12851da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
12861da177e4SLinus Torvalds 				rc = 0;
12871da177e4SLinus Torvalds 				break;
12881da177e4SLinus Torvalds 			}
12891da177e4SLinus Torvalds 		}
12901da177e4SLinus Torvalds 		kfree(context);
12911da177e4SLinus Torvalds 		isec->sid = sid;
12921da177e4SLinus Torvalds 		break;
12931da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
12941da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
12951da177e4SLinus Torvalds 		break;
12961da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
12971da177e4SLinus Torvalds 		/* Default to the fs SID. */
12981da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
12991da177e4SLinus Torvalds 
13001da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13011da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1302652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
13041da177e4SLinus Torvalds 		if (rc)
130523970741SEric Paris 			goto out_unlock;
13061da177e4SLinus Torvalds 		isec->sid = sid;
13071da177e4SLinus Torvalds 		break;
1308c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1309c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1310c312feb2SEric Paris 		break;
13111da177e4SLinus Torvalds 	default:
1312c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13131da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13141da177e4SLinus Torvalds 
13150d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13168e6c9693SLucian Adrian Grijincu 			if (opt_dentry) {
13171da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13188e6c9693SLucian Adrian Grijincu 				rc = selinux_proc_get_sid(opt_dentry,
13191da177e4SLinus Torvalds 							  isec->sclass,
13201da177e4SLinus Torvalds 							  &sid);
13211da177e4SLinus Torvalds 				if (rc)
132223970741SEric Paris 					goto out_unlock;
13231da177e4SLinus Torvalds 				isec->sid = sid;
13241da177e4SLinus Torvalds 			}
13251da177e4SLinus Torvalds 		}
13261da177e4SLinus Torvalds 		break;
13271da177e4SLinus Torvalds 	}
13281da177e4SLinus Torvalds 
13291da177e4SLinus Torvalds 	isec->initialized = 1;
13301da177e4SLinus Torvalds 
133123970741SEric Paris out_unlock:
133223970741SEric Paris 	mutex_unlock(&isec->lock);
13331da177e4SLinus Torvalds out:
13341da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
13351da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13361da177e4SLinus Torvalds 	return rc;
13371da177e4SLinus Torvalds }
13381da177e4SLinus Torvalds 
13391da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
13401da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
13411da177e4SLinus Torvalds {
13421da177e4SLinus Torvalds 	u32 perm = 0;
13431da177e4SLinus Torvalds 
13441da177e4SLinus Torvalds 	switch (sig) {
13451da177e4SLinus Torvalds 	case SIGCHLD:
13461da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
13471da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
13481da177e4SLinus Torvalds 		break;
13491da177e4SLinus Torvalds 	case SIGKILL:
13501da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13511da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
13521da177e4SLinus Torvalds 		break;
13531da177e4SLinus Torvalds 	case SIGSTOP:
13541da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13551da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
13561da177e4SLinus Torvalds 		break;
13571da177e4SLinus Torvalds 	default:
13581da177e4SLinus Torvalds 		/* All other signals. */
13591da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
13601da177e4SLinus Torvalds 		break;
13611da177e4SLinus Torvalds 	}
13621da177e4SLinus Torvalds 
13631da177e4SLinus Torvalds 	return perm;
13641da177e4SLinus Torvalds }
13651da177e4SLinus Torvalds 
1366275bb41eSDavid Howells /*
1367d84f4f99SDavid Howells  * Check permission between a pair of credentials
1368d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1369d84f4f99SDavid Howells  */
1370d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1371d84f4f99SDavid Howells 			 const struct cred *target,
1372d84f4f99SDavid Howells 			 u32 perms)
1373d84f4f99SDavid Howells {
1374d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375d84f4f99SDavid Howells 
1376d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377d84f4f99SDavid Howells }
1378d84f4f99SDavid Howells 
1379d84f4f99SDavid Howells /*
138088e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1381275bb41eSDavid Howells  * fork check, ptrace check, etc.
1382275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
13833b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1384275bb41eSDavid Howells  */
1385275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1386275bb41eSDavid Howells 			 const struct task_struct *tsk2,
13871da177e4SLinus Torvalds 			 u32 perms)
13881da177e4SLinus Torvalds {
1389275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1390275bb41eSDavid Howells 	u32 sid1, sid2;
13911da177e4SLinus Torvalds 
1392275bb41eSDavid Howells 	rcu_read_lock();
1393275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1394275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1395275bb41eSDavid Howells 	rcu_read_unlock();
1396275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
13971da177e4SLinus Torvalds }
13981da177e4SLinus Torvalds 
13993b11a1deSDavid Howells /*
14003b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14013b11a1deSDavid Howells  * fork check, ptrace check, etc.
14023b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14033b11a1deSDavid Howells  * - this uses current's subjective creds
14043b11a1deSDavid Howells  */
14053b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14063b11a1deSDavid Howells 			    u32 perms)
14073b11a1deSDavid Howells {
14083b11a1deSDavid Howells 	u32 sid, tsid;
14093b11a1deSDavid Howells 
14103b11a1deSDavid Howells 	sid = current_sid();
14113b11a1deSDavid Howells 	tsid = task_sid(tsk);
14123b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14133b11a1deSDavid Howells }
14143b11a1deSDavid Howells 
1415b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1416b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1417b68e418cSStephen Smalley #endif
1418b68e418cSStephen Smalley 
14191da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14206a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
142106112163SEric Paris 			       int cap, int audit)
14221da177e4SLinus Torvalds {
14232bf49690SThomas Liu 	struct common_audit_data ad;
142406112163SEric Paris 	struct av_decision avd;
1425b68e418cSStephen Smalley 	u16 sclass;
14263699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1427b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
142806112163SEric Paris 	int rc;
14291da177e4SLinus Torvalds 
14302bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, CAP);
14316a9de491SEric Paris 	ad.tsk = current;
14321da177e4SLinus Torvalds 	ad.u.cap = cap;
14331da177e4SLinus Torvalds 
1434b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1435b68e418cSStephen Smalley 	case 0:
1436b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1437b68e418cSStephen Smalley 		break;
1438b68e418cSStephen Smalley 	case 1:
1439b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1440b68e418cSStephen Smalley 		break;
1441b68e418cSStephen Smalley 	default:
1442b68e418cSStephen Smalley 		printk(KERN_ERR
1443b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1444b68e418cSStephen Smalley 		BUG();
1445a35c6c83SEric Paris 		return -EINVAL;
1446b68e418cSStephen Smalley 	}
144706112163SEric Paris 
1448275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
14499ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
14509ade0cf4SEric Paris 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
14519ade0cf4SEric Paris 		if (rc2)
14529ade0cf4SEric Paris 			return rc2;
14539ade0cf4SEric Paris 	}
145406112163SEric Paris 	return rc;
14551da177e4SLinus Torvalds }
14561da177e4SLinus Torvalds 
14571da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
14581da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
14591da177e4SLinus Torvalds 			   u32 perms)
14601da177e4SLinus Torvalds {
1461275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
14621da177e4SLinus Torvalds 
1463275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
14641da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
14651da177e4SLinus Torvalds }
14661da177e4SLinus Torvalds 
14671da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
14681da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
14691da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
147088e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
14711da177e4SLinus Torvalds 			  struct inode *inode,
14721da177e4SLinus Torvalds 			  u32 perms,
14739ade0cf4SEric Paris 			  struct common_audit_data *adp,
14749ade0cf4SEric Paris 			  unsigned flags)
14751da177e4SLinus Torvalds {
14761da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1477275bb41eSDavid Howells 	u32 sid;
14781da177e4SLinus Torvalds 
1479e0e81739SDavid Howells 	validate_creds(cred);
1480e0e81739SDavid Howells 
1481bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1482bbaca6c2SStephen Smalley 		return 0;
1483bbaca6c2SStephen Smalley 
148488e67f3bSDavid Howells 	sid = cred_sid(cred);
14851da177e4SLinus Torvalds 	isec = inode->i_security;
14861da177e4SLinus Torvalds 
148795f4efb2SLinus Torvalds 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
14881da177e4SLinus Torvalds }
14891da177e4SLinus Torvalds 
149095f4efb2SLinus Torvalds static int inode_has_perm_noadp(const struct cred *cred,
149195f4efb2SLinus Torvalds 				struct inode *inode,
149295f4efb2SLinus Torvalds 				u32 perms,
149395f4efb2SLinus Torvalds 				unsigned flags)
149495f4efb2SLinus Torvalds {
149595f4efb2SLinus Torvalds 	struct common_audit_data ad;
149695f4efb2SLinus Torvalds 
149795f4efb2SLinus Torvalds 	COMMON_AUDIT_DATA_INIT(&ad, INODE);
149895f4efb2SLinus Torvalds 	ad.u.inode = inode;
149995f4efb2SLinus Torvalds 	return inode_has_perm(cred, inode, perms, &ad, flags);
15001da177e4SLinus Torvalds }
15011da177e4SLinus Torvalds 
15021da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
15031da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
15041da177e4SLinus Torvalds    pathname if needed. */
150588e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15061da177e4SLinus Torvalds 				  struct dentry *dentry,
15071da177e4SLinus Torvalds 				  u32 av)
15081da177e4SLinus Torvalds {
15091da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15102bf49690SThomas Liu 	struct common_audit_data ad;
151188e67f3bSDavid Howells 
15122875fa00SEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
15132875fa00SEric Paris 	ad.u.dentry = dentry;
15142875fa00SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15152875fa00SEric Paris }
15162875fa00SEric Paris 
15172875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
15182875fa00SEric Paris    the path to help the auditing code to more easily generate the
15192875fa00SEric Paris    pathname if needed. */
15202875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
15212875fa00SEric Paris 				struct path *path,
15222875fa00SEric Paris 				u32 av)
15232875fa00SEric Paris {
15242875fa00SEric Paris 	struct inode *inode = path->dentry->d_inode;
15252875fa00SEric Paris 	struct common_audit_data ad;
15262875fa00SEric Paris 
1527f48b7399SEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, PATH);
15282875fa00SEric Paris 	ad.u.path = *path;
15299ade0cf4SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15301da177e4SLinus Torvalds }
15311da177e4SLinus Torvalds 
15321da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15331da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15341da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15351da177e4SLinus Torvalds    check a particular permission to the file.
15361da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15371da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15381da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15391da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
154088e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15411da177e4SLinus Torvalds 			 struct file *file,
15421da177e4SLinus Torvalds 			 u32 av)
15431da177e4SLinus Torvalds {
15441da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
154544707fdfSJan Blunck 	struct inode *inode = file->f_path.dentry->d_inode;
15462bf49690SThomas Liu 	struct common_audit_data ad;
154788e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
15481da177e4SLinus Torvalds 	int rc;
15491da177e4SLinus Torvalds 
1550f48b7399SEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, PATH);
1551f48b7399SEric Paris 	ad.u.path = file->f_path;
15521da177e4SLinus Torvalds 
1553275bb41eSDavid Howells 	if (sid != fsec->sid) {
1554275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
15551da177e4SLinus Torvalds 				  SECCLASS_FD,
15561da177e4SLinus Torvalds 				  FD__USE,
15571da177e4SLinus Torvalds 				  &ad);
15581da177e4SLinus Torvalds 		if (rc)
155988e67f3bSDavid Howells 			goto out;
15601da177e4SLinus Torvalds 	}
15611da177e4SLinus Torvalds 
15621da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
156388e67f3bSDavid Howells 	rc = 0;
15641da177e4SLinus Torvalds 	if (av)
15659ade0cf4SEric Paris 		rc = inode_has_perm(cred, inode, av, &ad, 0);
15661da177e4SLinus Torvalds 
156788e67f3bSDavid Howells out:
156888e67f3bSDavid Howells 	return rc;
15691da177e4SLinus Torvalds }
15701da177e4SLinus Torvalds 
15711da177e4SLinus Torvalds /* Check whether a task can create a file. */
15721da177e4SLinus Torvalds static int may_create(struct inode *dir,
15731da177e4SLinus Torvalds 		      struct dentry *dentry,
15741da177e4SLinus Torvalds 		      u16 tclass)
15751da177e4SLinus Torvalds {
15765fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
15771da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
15781da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1579275bb41eSDavid Howells 	u32 sid, newsid;
15802bf49690SThomas Liu 	struct common_audit_data ad;
15811da177e4SLinus Torvalds 	int rc;
15821da177e4SLinus Torvalds 
15831da177e4SLinus Torvalds 	dsec = dir->i_security;
15841da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
15851da177e4SLinus Torvalds 
1586275bb41eSDavid Howells 	sid = tsec->sid;
1587275bb41eSDavid Howells 	newsid = tsec->create_sid;
1588275bb41eSDavid Howells 
1589a269434dSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1590a269434dSEric Paris 	ad.u.dentry = dentry;
15911da177e4SLinus Torvalds 
1592275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
15931da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
15941da177e4SLinus Torvalds 			  &ad);
15951da177e4SLinus Torvalds 	if (rc)
15961da177e4SLinus Torvalds 		return rc;
15971da177e4SLinus Torvalds 
1598cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1599cb1e922fSEric Paris 		rc = security_transition_sid(sid, dsec->sid, tclass,
1600cb1e922fSEric Paris 					     &dentry->d_name, &newsid);
16011da177e4SLinus Torvalds 		if (rc)
16021da177e4SLinus Torvalds 			return rc;
16031da177e4SLinus Torvalds 	}
16041da177e4SLinus Torvalds 
1605275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
16061da177e4SLinus Torvalds 	if (rc)
16071da177e4SLinus Torvalds 		return rc;
16081da177e4SLinus Torvalds 
16091da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
16101da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
16111da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
16121da177e4SLinus Torvalds }
16131da177e4SLinus Torvalds 
16144eb582cfSMichael LeMay /* Check whether a task can create a key. */
16154eb582cfSMichael LeMay static int may_create_key(u32 ksid,
16164eb582cfSMichael LeMay 			  struct task_struct *ctx)
16174eb582cfSMichael LeMay {
1618275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16194eb582cfSMichael LeMay 
1620275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16214eb582cfSMichael LeMay }
16224eb582cfSMichael LeMay 
16231da177e4SLinus Torvalds #define MAY_LINK	0
16241da177e4SLinus Torvalds #define MAY_UNLINK	1
16251da177e4SLinus Torvalds #define MAY_RMDIR	2
16261da177e4SLinus Torvalds 
16271da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16281da177e4SLinus Torvalds static int may_link(struct inode *dir,
16291da177e4SLinus Torvalds 		    struct dentry *dentry,
16301da177e4SLinus Torvalds 		    int kind)
16311da177e4SLinus Torvalds 
16321da177e4SLinus Torvalds {
16331da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16342bf49690SThomas Liu 	struct common_audit_data ad;
1635275bb41eSDavid Howells 	u32 sid = current_sid();
16361da177e4SLinus Torvalds 	u32 av;
16371da177e4SLinus Torvalds 	int rc;
16381da177e4SLinus Torvalds 
16391da177e4SLinus Torvalds 	dsec = dir->i_security;
16401da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16411da177e4SLinus Torvalds 
1642a269434dSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1643a269434dSEric Paris 	ad.u.dentry = dentry;
16441da177e4SLinus Torvalds 
16451da177e4SLinus Torvalds 	av = DIR__SEARCH;
16461da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1647275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
16481da177e4SLinus Torvalds 	if (rc)
16491da177e4SLinus Torvalds 		return rc;
16501da177e4SLinus Torvalds 
16511da177e4SLinus Torvalds 	switch (kind) {
16521da177e4SLinus Torvalds 	case MAY_LINK:
16531da177e4SLinus Torvalds 		av = FILE__LINK;
16541da177e4SLinus Torvalds 		break;
16551da177e4SLinus Torvalds 	case MAY_UNLINK:
16561da177e4SLinus Torvalds 		av = FILE__UNLINK;
16571da177e4SLinus Torvalds 		break;
16581da177e4SLinus Torvalds 	case MAY_RMDIR:
16591da177e4SLinus Torvalds 		av = DIR__RMDIR;
16601da177e4SLinus Torvalds 		break;
16611da177e4SLinus Torvalds 	default:
1662744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1663744ba35eSEric Paris 			__func__, kind);
16641da177e4SLinus Torvalds 		return 0;
16651da177e4SLinus Torvalds 	}
16661da177e4SLinus Torvalds 
1667275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
16681da177e4SLinus Torvalds 	return rc;
16691da177e4SLinus Torvalds }
16701da177e4SLinus Torvalds 
16711da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
16721da177e4SLinus Torvalds 			     struct dentry *old_dentry,
16731da177e4SLinus Torvalds 			     struct inode *new_dir,
16741da177e4SLinus Torvalds 			     struct dentry *new_dentry)
16751da177e4SLinus Torvalds {
16761da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
16772bf49690SThomas Liu 	struct common_audit_data ad;
1678275bb41eSDavid Howells 	u32 sid = current_sid();
16791da177e4SLinus Torvalds 	u32 av;
16801da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
16811da177e4SLinus Torvalds 	int rc;
16821da177e4SLinus Torvalds 
16831da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
16841da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
16851da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
16861da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
16871da177e4SLinus Torvalds 
1688a269434dSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
16891da177e4SLinus Torvalds 
1690a269434dSEric Paris 	ad.u.dentry = old_dentry;
1691275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
16921da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
16931da177e4SLinus Torvalds 	if (rc)
16941da177e4SLinus Torvalds 		return rc;
1695275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
16961da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
16971da177e4SLinus Torvalds 	if (rc)
16981da177e4SLinus Torvalds 		return rc;
16991da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1700275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
17011da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
17021da177e4SLinus Torvalds 		if (rc)
17031da177e4SLinus Torvalds 			return rc;
17041da177e4SLinus Torvalds 	}
17051da177e4SLinus Torvalds 
1706a269434dSEric Paris 	ad.u.dentry = new_dentry;
17071da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
17081da177e4SLinus Torvalds 	if (new_dentry->d_inode)
17091da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1710275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
17111da177e4SLinus Torvalds 	if (rc)
17121da177e4SLinus Torvalds 		return rc;
17131da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
17141da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
17151da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1716275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
17171da177e4SLinus Torvalds 				  new_isec->sclass,
17181da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17191da177e4SLinus Torvalds 		if (rc)
17201da177e4SLinus Torvalds 			return rc;
17211da177e4SLinus Torvalds 	}
17221da177e4SLinus Torvalds 
17231da177e4SLinus Torvalds 	return 0;
17241da177e4SLinus Torvalds }
17251da177e4SLinus Torvalds 
17261da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
172788e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17281da177e4SLinus Torvalds 			       struct super_block *sb,
17291da177e4SLinus Torvalds 			       u32 perms,
17302bf49690SThomas Liu 			       struct common_audit_data *ad)
17311da177e4SLinus Torvalds {
17321da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
173388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17341da177e4SLinus Torvalds 
17351da177e4SLinus Torvalds 	sbsec = sb->s_security;
1736275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17371da177e4SLinus Torvalds }
17381da177e4SLinus Torvalds 
17391da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17401da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17411da177e4SLinus Torvalds {
17421da177e4SLinus Torvalds 	u32 av = 0;
17431da177e4SLinus Torvalds 
1744dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
17451da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17461da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
17471da177e4SLinus Torvalds 		if (mask & MAY_READ)
17481da177e4SLinus Torvalds 			av |= FILE__READ;
17491da177e4SLinus Torvalds 
17501da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
17511da177e4SLinus Torvalds 			av |= FILE__APPEND;
17521da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
17531da177e4SLinus Torvalds 			av |= FILE__WRITE;
17541da177e4SLinus Torvalds 
17551da177e4SLinus Torvalds 	} else {
17561da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17571da177e4SLinus Torvalds 			av |= DIR__SEARCH;
17581da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
17591da177e4SLinus Torvalds 			av |= DIR__WRITE;
17601da177e4SLinus Torvalds 		if (mask & MAY_READ)
17611da177e4SLinus Torvalds 			av |= DIR__READ;
17621da177e4SLinus Torvalds 	}
17631da177e4SLinus Torvalds 
17641da177e4SLinus Torvalds 	return av;
17651da177e4SLinus Torvalds }
17661da177e4SLinus Torvalds 
17671da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
17681da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
17691da177e4SLinus Torvalds {
17701da177e4SLinus Torvalds 	u32 av = 0;
17711da177e4SLinus Torvalds 
17721da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
17731da177e4SLinus Torvalds 		av |= FILE__READ;
17741da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
17751da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
17761da177e4SLinus Torvalds 			av |= FILE__APPEND;
17771da177e4SLinus Torvalds 		else
17781da177e4SLinus Torvalds 			av |= FILE__WRITE;
17791da177e4SLinus Torvalds 	}
17800794c66dSStephen Smalley 	if (!av) {
17810794c66dSStephen Smalley 		/*
17820794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
17830794c66dSStephen Smalley 		 */
17840794c66dSStephen Smalley 		av = FILE__IOCTL;
17850794c66dSStephen Smalley 	}
17861da177e4SLinus Torvalds 
17871da177e4SLinus Torvalds 	return av;
17881da177e4SLinus Torvalds }
17891da177e4SLinus Torvalds 
17908b6a5a37SEric Paris /*
17918b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
17928b6a5a37SEric Paris  * open permission.
17938b6a5a37SEric Paris  */
17948b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
17958b6a5a37SEric Paris {
17968b6a5a37SEric Paris 	u32 av = file_to_av(file);
17978b6a5a37SEric Paris 
179849b7b8deSEric Paris 	if (selinux_policycap_openperm)
17998b6a5a37SEric Paris 		av |= FILE__OPEN;
180049b7b8deSEric Paris 
18018b6a5a37SEric Paris 	return av;
18028b6a5a37SEric Paris }
18038b6a5a37SEric Paris 
18041da177e4SLinus Torvalds /* Hook functions begin here. */
18051da177e4SLinus Torvalds 
18069e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1807006ebb40SStephen Smalley 				     unsigned int mode)
18081da177e4SLinus Torvalds {
18091da177e4SLinus Torvalds 	int rc;
18101da177e4SLinus Torvalds 
18119e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
18121da177e4SLinus Torvalds 	if (rc)
18131da177e4SLinus Torvalds 		return rc;
18141da177e4SLinus Torvalds 
181569f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
1816275bb41eSDavid Howells 		u32 sid = current_sid();
1817275bb41eSDavid Howells 		u32 csid = task_sid(child);
1818275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1819006ebb40SStephen Smalley 	}
1820006ebb40SStephen Smalley 
18213b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18225cd9c58fSDavid Howells }
18235cd9c58fSDavid Howells 
18245cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18255cd9c58fSDavid Howells {
18265cd9c58fSDavid Howells 	int rc;
18275cd9c58fSDavid Howells 
1828200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
18295cd9c58fSDavid Howells 	if (rc)
18305cd9c58fSDavid Howells 		return rc;
18315cd9c58fSDavid Howells 
18325cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18331da177e4SLinus Torvalds }
18341da177e4SLinus Torvalds 
18351da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18361da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18371da177e4SLinus Torvalds {
18381da177e4SLinus Torvalds 	int error;
18391da177e4SLinus Torvalds 
18403b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18411da177e4SLinus Torvalds 	if (error)
18421da177e4SLinus Torvalds 		return error;
18431da177e4SLinus Torvalds 
1844200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
18451da177e4SLinus Torvalds }
18461da177e4SLinus Torvalds 
1847d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1848d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
184915a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
185015a2460eSDavid Howells 			  const kernel_cap_t *permitted)
18511da177e4SLinus Torvalds {
18521da177e4SLinus Torvalds 	int error;
18531da177e4SLinus Torvalds 
1854200ac532SEric Paris 	error = cap_capset(new, old,
1855d84f4f99SDavid Howells 				      effective, inheritable, permitted);
18561da177e4SLinus Torvalds 	if (error)
18571da177e4SLinus Torvalds 		return error;
18581da177e4SLinus Torvalds 
1859d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
18601da177e4SLinus Torvalds }
18611da177e4SLinus Torvalds 
18625626d3e8SJames Morris /*
18635626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
18645626d3e8SJames Morris  * which was removed).
18655626d3e8SJames Morris  *
18665626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
18675626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
18685626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
18695626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
18705626d3e8SJames Morris  */
18715626d3e8SJames Morris 
18726a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
18736a9de491SEric Paris 			   int cap, int audit)
18741da177e4SLinus Torvalds {
18751da177e4SLinus Torvalds 	int rc;
18761da177e4SLinus Torvalds 
18776a9de491SEric Paris 	rc = cap_capable(cred, ns, cap, audit);
18781da177e4SLinus Torvalds 	if (rc)
18791da177e4SLinus Torvalds 		return rc;
18801da177e4SLinus Torvalds 
18816a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
18821da177e4SLinus Torvalds }
18831da177e4SLinus Torvalds 
18841da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
18851da177e4SLinus Torvalds {
188688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
18871da177e4SLinus Torvalds 	int rc = 0;
18881da177e4SLinus Torvalds 
18891da177e4SLinus Torvalds 	if (!sb)
18901da177e4SLinus Torvalds 		return 0;
18911da177e4SLinus Torvalds 
18921da177e4SLinus Torvalds 	switch (cmds) {
18931da177e4SLinus Torvalds 	case Q_SYNC:
18941da177e4SLinus Torvalds 	case Q_QUOTAON:
18951da177e4SLinus Torvalds 	case Q_QUOTAOFF:
18961da177e4SLinus Torvalds 	case Q_SETINFO:
18971da177e4SLinus Torvalds 	case Q_SETQUOTA:
189888e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
18991da177e4SLinus Torvalds 		break;
19001da177e4SLinus Torvalds 	case Q_GETFMT:
19011da177e4SLinus Torvalds 	case Q_GETINFO:
19021da177e4SLinus Torvalds 	case Q_GETQUOTA:
190388e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
19041da177e4SLinus Torvalds 		break;
19051da177e4SLinus Torvalds 	default:
19061da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
19071da177e4SLinus Torvalds 		break;
19081da177e4SLinus Torvalds 	}
19091da177e4SLinus Torvalds 	return rc;
19101da177e4SLinus Torvalds }
19111da177e4SLinus Torvalds 
19121da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
19131da177e4SLinus Torvalds {
191488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
191588e67f3bSDavid Howells 
19162875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
19171da177e4SLinus Torvalds }
19181da177e4SLinus Torvalds 
191912b3052cSEric Paris static int selinux_syslog(int type)
19201da177e4SLinus Torvalds {
19211da177e4SLinus Torvalds 	int rc;
19221da177e4SLinus Torvalds 
19231da177e4SLinus Torvalds 	switch (type) {
1924d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
1925d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
19261da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
19271da177e4SLinus Torvalds 		break;
1928d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
1929d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
1930d78ca3cdSKees Cook 	/* Set level of messages printed to console */
1931d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
19321da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
19331da177e4SLinus Torvalds 		break;
1934d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
1935d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
1936d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
1937d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
1938d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
19391da177e4SLinus Torvalds 	default:
19401da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
19411da177e4SLinus Torvalds 		break;
19421da177e4SLinus Torvalds 	}
19431da177e4SLinus Torvalds 	return rc;
19441da177e4SLinus Torvalds }
19451da177e4SLinus Torvalds 
19461da177e4SLinus Torvalds /*
19471da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
19481da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
19491da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
19501da177e4SLinus Torvalds  *
19511da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
19521da177e4SLinus Torvalds  * processes that allocate mappings.
19531da177e4SLinus Torvalds  */
195434b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
19551da177e4SLinus Torvalds {
19561da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
19571da177e4SLinus Torvalds 
19586a9de491SEric Paris 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
19593699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
19601da177e4SLinus Torvalds 	if (rc == 0)
19611da177e4SLinus Torvalds 		cap_sys_admin = 1;
19621da177e4SLinus Torvalds 
196334b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
19641da177e4SLinus Torvalds }
19651da177e4SLinus Torvalds 
19661da177e4SLinus Torvalds /* binprm security operations */
19671da177e4SLinus Torvalds 
1968a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
19691da177e4SLinus Torvalds {
1970a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
1971a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
19721da177e4SLinus Torvalds 	struct inode_security_struct *isec;
19732bf49690SThomas Liu 	struct common_audit_data ad;
1974a6f76f23SDavid Howells 	struct inode *inode = bprm->file->f_path.dentry->d_inode;
19751da177e4SLinus Torvalds 	int rc;
19761da177e4SLinus Torvalds 
1977200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
19781da177e4SLinus Torvalds 	if (rc)
19791da177e4SLinus Torvalds 		return rc;
19801da177e4SLinus Torvalds 
1981a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
1982a6f76f23SDavid Howells 	 * the script interpreter */
1983a6f76f23SDavid Howells 	if (bprm->cred_prepared)
19841da177e4SLinus Torvalds 		return 0;
19851da177e4SLinus Torvalds 
1986a6f76f23SDavid Howells 	old_tsec = current_security();
1987a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
19881da177e4SLinus Torvalds 	isec = inode->i_security;
19891da177e4SLinus Torvalds 
19901da177e4SLinus Torvalds 	/* Default to the current task SID. */
1991a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
1992a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
19931da177e4SLinus Torvalds 
199428eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
1995a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
1996a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
1997a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
19981da177e4SLinus Torvalds 
1999a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2000a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
20011da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2002a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
20031da177e4SLinus Torvalds 	} else {
20041da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2005a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2006652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2007652bb9b0SEric Paris 					     &new_tsec->sid);
20081da177e4SLinus Torvalds 		if (rc)
20091da177e4SLinus Torvalds 			return rc;
20101da177e4SLinus Torvalds 	}
20111da177e4SLinus Torvalds 
2012f48b7399SEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, PATH);
2013f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
20141da177e4SLinus Torvalds 
20153d5ff529SJosef Sipek 	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2016a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
20171da177e4SLinus Torvalds 
2018a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2019a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
20201da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
20211da177e4SLinus Torvalds 		if (rc)
20221da177e4SLinus Torvalds 			return rc;
20231da177e4SLinus Torvalds 	} else {
20241da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2025a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
20261da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
20271da177e4SLinus Torvalds 		if (rc)
20281da177e4SLinus Torvalds 			return rc;
20291da177e4SLinus Torvalds 
2030a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
20311da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
20321da177e4SLinus Torvalds 		if (rc)
20331da177e4SLinus Torvalds 			return rc;
20341da177e4SLinus Torvalds 
2035a6f76f23SDavid Howells 		/* Check for shared state */
2036a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2037a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2038a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2039a6f76f23SDavid Howells 					  NULL);
2040a6f76f23SDavid Howells 			if (rc)
2041a6f76f23SDavid Howells 				return -EPERM;
20421da177e4SLinus Torvalds 		}
20431da177e4SLinus Torvalds 
2044a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2045a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2046a6f76f23SDavid Howells 		if (bprm->unsafe &
2047a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2048a6f76f23SDavid Howells 			struct task_struct *tracer;
2049a6f76f23SDavid Howells 			struct task_security_struct *sec;
2050a6f76f23SDavid Howells 			u32 ptsid = 0;
2051a6f76f23SDavid Howells 
2052a6f76f23SDavid Howells 			rcu_read_lock();
205306d98473STejun Heo 			tracer = ptrace_parent(current);
2054a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2055a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2056a6f76f23SDavid Howells 				ptsid = sec->sid;
2057a6f76f23SDavid Howells 			}
2058a6f76f23SDavid Howells 			rcu_read_unlock();
2059a6f76f23SDavid Howells 
2060a6f76f23SDavid Howells 			if (ptsid != 0) {
2061a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2062a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2063a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2064a6f76f23SDavid Howells 				if (rc)
2065a6f76f23SDavid Howells 					return -EPERM;
2066a6f76f23SDavid Howells 			}
2067a6f76f23SDavid Howells 		}
2068a6f76f23SDavid Howells 
2069a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2070a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2071a6f76f23SDavid Howells 	}
2072a6f76f23SDavid Howells 
20731da177e4SLinus Torvalds 	return 0;
20741da177e4SLinus Torvalds }
20751da177e4SLinus Torvalds 
20761da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
20771da177e4SLinus Torvalds {
20785fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2079275bb41eSDavid Howells 	u32 sid, osid;
20801da177e4SLinus Torvalds 	int atsecure = 0;
20811da177e4SLinus Torvalds 
2082275bb41eSDavid Howells 	sid = tsec->sid;
2083275bb41eSDavid Howells 	osid = tsec->osid;
2084275bb41eSDavid Howells 
2085275bb41eSDavid Howells 	if (osid != sid) {
20861da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
20871da177e4SLinus Torvalds 		   the noatsecure permission is granted between
20881da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2089275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
20901da177e4SLinus Torvalds 					SECCLASS_PROCESS,
20911da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
20921da177e4SLinus Torvalds 	}
20931da177e4SLinus Torvalds 
2094200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
20951da177e4SLinus Torvalds }
20961da177e4SLinus Torvalds 
20971da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2098745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2099745ca247SDavid Howells 					    struct files_struct *files)
21001da177e4SLinus Torvalds {
21012bf49690SThomas Liu 	struct common_audit_data ad;
21021da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2103b20c8122SStephen Smalley 	struct tty_struct *tty;
2104badf1662SDipankar Sarma 	struct fdtable *fdt;
21051da177e4SLinus Torvalds 	long j = -1;
210624ec839cSPeter Zijlstra 	int drop_tty = 0;
21071da177e4SLinus Torvalds 
210824ec839cSPeter Zijlstra 	tty = get_current_tty();
21091da177e4SLinus Torvalds 	if (tty) {
2110ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
211137dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2112d996b62aSNick Piggin 			struct tty_file_private *file_priv;
211337dd0bd0SEric Paris 			struct inode *inode;
211437dd0bd0SEric Paris 
21151da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
21161da177e4SLinus Torvalds 			   Use inode_has_perm on the tty inode directly rather
21171da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
21181da177e4SLinus Torvalds 			   file may belong to another process and we are only
21191da177e4SLinus Torvalds 			   interested in the inode-based check here. */
2120d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2121d996b62aSNick Piggin 						struct tty_file_private, list);
2122d996b62aSNick Piggin 			file = file_priv->file;
212337dd0bd0SEric Paris 			inode = file->f_path.dentry->d_inode;
212495f4efb2SLinus Torvalds 			if (inode_has_perm_noadp(cred, inode,
212595f4efb2SLinus Torvalds 					   FILE__READ | FILE__WRITE, 0)) {
212624ec839cSPeter Zijlstra 				drop_tty = 1;
21271da177e4SLinus Torvalds 			}
21281da177e4SLinus Torvalds 		}
2129ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2130452a00d2SAlan Cox 		tty_kref_put(tty);
21311da177e4SLinus Torvalds 	}
213298a27ba4SEric W. Biederman 	/* Reset controlling tty. */
213398a27ba4SEric W. Biederman 	if (drop_tty)
213498a27ba4SEric W. Biederman 		no_tty();
21351da177e4SLinus Torvalds 
21361da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
21371da177e4SLinus Torvalds 
2138f48b7399SEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, INODE);
21391da177e4SLinus Torvalds 
21401da177e4SLinus Torvalds 	spin_lock(&files->file_lock);
21411da177e4SLinus Torvalds 	for (;;) {
21421da177e4SLinus Torvalds 		unsigned long set, i;
21431da177e4SLinus Torvalds 		int fd;
21441da177e4SLinus Torvalds 
21451da177e4SLinus Torvalds 		j++;
21461da177e4SLinus Torvalds 		i = j * __NFDBITS;
2147badf1662SDipankar Sarma 		fdt = files_fdtable(files);
2148bbea9f69SVadim Lobanov 		if (i >= fdt->max_fds)
21491da177e4SLinus Torvalds 			break;
2150badf1662SDipankar Sarma 		set = fdt->open_fds->fds_bits[j];
21511da177e4SLinus Torvalds 		if (!set)
21521da177e4SLinus Torvalds 			continue;
21531da177e4SLinus Torvalds 		spin_unlock(&files->file_lock);
21541da177e4SLinus Torvalds 		for ( ; set ; i++, set >>= 1) {
21551da177e4SLinus Torvalds 			if (set & 1) {
21561da177e4SLinus Torvalds 				file = fget(i);
21571da177e4SLinus Torvalds 				if (!file)
21581da177e4SLinus Torvalds 					continue;
215988e67f3bSDavid Howells 				if (file_has_perm(cred,
21601da177e4SLinus Torvalds 						  file,
21611da177e4SLinus Torvalds 						  file_to_av(file))) {
21621da177e4SLinus Torvalds 					sys_close(i);
21631da177e4SLinus Torvalds 					fd = get_unused_fd();
21641da177e4SLinus Torvalds 					if (fd != i) {
21651da177e4SLinus Torvalds 						if (fd >= 0)
21661da177e4SLinus Torvalds 							put_unused_fd(fd);
21671da177e4SLinus Torvalds 						fput(file);
21681da177e4SLinus Torvalds 						continue;
21691da177e4SLinus Torvalds 					}
21701da177e4SLinus Torvalds 					if (devnull) {
2171095975daSNick Piggin 						get_file(devnull);
21721da177e4SLinus Torvalds 					} else {
2173745ca247SDavid Howells 						devnull = dentry_open(
2174745ca247SDavid Howells 							dget(selinux_null),
2175745ca247SDavid Howells 							mntget(selinuxfs_mount),
2176745ca247SDavid Howells 							O_RDWR, cred);
2177fc5d81e6SAkinobu Mita 						if (IS_ERR(devnull)) {
2178fc5d81e6SAkinobu Mita 							devnull = NULL;
21791da177e4SLinus Torvalds 							put_unused_fd(fd);
21801da177e4SLinus Torvalds 							fput(file);
21811da177e4SLinus Torvalds 							continue;
21821da177e4SLinus Torvalds 						}
21831da177e4SLinus Torvalds 					}
21841da177e4SLinus Torvalds 					fd_install(fd, devnull);
21851da177e4SLinus Torvalds 				}
21861da177e4SLinus Torvalds 				fput(file);
21871da177e4SLinus Torvalds 			}
21881da177e4SLinus Torvalds 		}
21891da177e4SLinus Torvalds 		spin_lock(&files->file_lock);
21901da177e4SLinus Torvalds 
21911da177e4SLinus Torvalds 	}
21921da177e4SLinus Torvalds 	spin_unlock(&files->file_lock);
21931da177e4SLinus Torvalds }
21941da177e4SLinus Torvalds 
21951da177e4SLinus Torvalds /*
2196a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
21971da177e4SLinus Torvalds  */
2198a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
21991da177e4SLinus Torvalds {
2200a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22011da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
22021da177e4SLinus Torvalds 	int rc, i;
22031da177e4SLinus Torvalds 
2204a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2205a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
22061da177e4SLinus Torvalds 		return;
22071da177e4SLinus Torvalds 
22081da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2209a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
22101da177e4SLinus Torvalds 
2211a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2212a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2213a6f76f23SDavid Howells 
2214a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2215a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2216a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2217a6f76f23SDavid Howells 	 *
2218a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2219a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2220a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2221a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2222a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2223a6f76f23SDavid Howells 	 */
2224a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2225a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2226a6f76f23SDavid Howells 	if (rc) {
2227eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2228eb2d55a3SOleg Nesterov 		task_lock(current);
2229a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2230a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2231a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2232a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2233a6f76f23SDavid Howells 		}
2234eb2d55a3SOleg Nesterov 		task_unlock(current);
2235eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2236a6f76f23SDavid Howells 	}
2237a6f76f23SDavid Howells }
2238a6f76f23SDavid Howells 
2239a6f76f23SDavid Howells /*
2240a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2241a6f76f23SDavid Howells  * due to exec
2242a6f76f23SDavid Howells  */
2243a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2244a6f76f23SDavid Howells {
2245a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2246a6f76f23SDavid Howells 	struct itimerval itimer;
2247a6f76f23SDavid Howells 	u32 osid, sid;
2248a6f76f23SDavid Howells 	int rc, i;
2249a6f76f23SDavid Howells 
2250a6f76f23SDavid Howells 	osid = tsec->osid;
2251a6f76f23SDavid Howells 	sid = tsec->sid;
2252a6f76f23SDavid Howells 
2253a6f76f23SDavid Howells 	if (sid == osid)
2254a6f76f23SDavid Howells 		return;
2255a6f76f23SDavid Howells 
2256a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2257a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2258a6f76f23SDavid Howells 	 * flush and unblock signals.
2259a6f76f23SDavid Howells 	 *
2260a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2261a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2262a6f76f23SDavid Howells 	 */
2263a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
22641da177e4SLinus Torvalds 	if (rc) {
22651da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
22661da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
22671da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
22681da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
22693bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
22703bcac026SDavid Howells 			__flush_signals(current);
22711da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
22721da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
22733bcac026SDavid Howells 		}
22741da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
22751da177e4SLinus Torvalds 	}
22761da177e4SLinus Torvalds 
2277a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2278a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2279ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
22800b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2281ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
22821da177e4SLinus Torvalds }
22831da177e4SLinus Torvalds 
22841da177e4SLinus Torvalds /* superblock security operations */
22851da177e4SLinus Torvalds 
22861da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
22871da177e4SLinus Torvalds {
22881da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
22891da177e4SLinus Torvalds }
22901da177e4SLinus Torvalds 
22911da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
22921da177e4SLinus Torvalds {
22931da177e4SLinus Torvalds 	superblock_free_security(sb);
22941da177e4SLinus Torvalds }
22951da177e4SLinus Torvalds 
22961da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
22971da177e4SLinus Torvalds {
22981da177e4SLinus Torvalds 	if (plen > olen)
22991da177e4SLinus Torvalds 		return 0;
23001da177e4SLinus Torvalds 
23011da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
23021da177e4SLinus Torvalds }
23031da177e4SLinus Torvalds 
23041da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
23051da177e4SLinus Torvalds {
2306832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2307832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2308832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
230911689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
231011689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
23111da177e4SLinus Torvalds }
23121da177e4SLinus Torvalds 
23131da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
23141da177e4SLinus Torvalds {
23151da177e4SLinus Torvalds 	if (!*first) {
23161da177e4SLinus Torvalds 		**to = ',';
23171da177e4SLinus Torvalds 		*to += 1;
23183528a953SCory Olmo 	} else
23191da177e4SLinus Torvalds 		*first = 0;
23201da177e4SLinus Torvalds 	memcpy(*to, from, len);
23211da177e4SLinus Torvalds 	*to += len;
23221da177e4SLinus Torvalds }
23231da177e4SLinus Torvalds 
23243528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
23253528a953SCory Olmo 				       int len)
23263528a953SCory Olmo {
23273528a953SCory Olmo 	int current_size = 0;
23283528a953SCory Olmo 
23293528a953SCory Olmo 	if (!*first) {
23303528a953SCory Olmo 		**to = '|';
23313528a953SCory Olmo 		*to += 1;
2332828dfe1dSEric Paris 	} else
23333528a953SCory Olmo 		*first = 0;
23343528a953SCory Olmo 
23353528a953SCory Olmo 	while (current_size < len) {
23363528a953SCory Olmo 		if (*from != '"') {
23373528a953SCory Olmo 			**to = *from;
23383528a953SCory Olmo 			*to += 1;
23393528a953SCory Olmo 		}
23403528a953SCory Olmo 		from += 1;
23413528a953SCory Olmo 		current_size += 1;
23423528a953SCory Olmo 	}
23433528a953SCory Olmo }
23443528a953SCory Olmo 
2345e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
23461da177e4SLinus Torvalds {
23471da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
23481da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
23491da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
23503528a953SCory Olmo 	int open_quote = 0;
23511da177e4SLinus Torvalds 
23521da177e4SLinus Torvalds 	in_curr = orig;
23531da177e4SLinus Torvalds 	sec_curr = copy;
23541da177e4SLinus Torvalds 
23551da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
23561da177e4SLinus Torvalds 	if (!nosec) {
23571da177e4SLinus Torvalds 		rc = -ENOMEM;
23581da177e4SLinus Torvalds 		goto out;
23591da177e4SLinus Torvalds 	}
23601da177e4SLinus Torvalds 
23611da177e4SLinus Torvalds 	nosec_save = nosec;
23621da177e4SLinus Torvalds 	fnosec = fsec = 1;
23631da177e4SLinus Torvalds 	in_save = in_end = orig;
23641da177e4SLinus Torvalds 
23651da177e4SLinus Torvalds 	do {
23663528a953SCory Olmo 		if (*in_end == '"')
23673528a953SCory Olmo 			open_quote = !open_quote;
23683528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
23693528a953SCory Olmo 				*in_end == '\0') {
23701da177e4SLinus Torvalds 			int len = in_end - in_curr;
23711da177e4SLinus Torvalds 
23721da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
23733528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
23741da177e4SLinus Torvalds 			else
23751da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
23761da177e4SLinus Torvalds 
23771da177e4SLinus Torvalds 			in_curr = in_end + 1;
23781da177e4SLinus Torvalds 		}
23791da177e4SLinus Torvalds 	} while (*in_end++);
23801da177e4SLinus Torvalds 
23816931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2382da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
23831da177e4SLinus Torvalds out:
23841da177e4SLinus Torvalds 	return rc;
23851da177e4SLinus Torvalds }
23861da177e4SLinus Torvalds 
2387026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2388026eb167SEric Paris {
2389026eb167SEric Paris 	int rc, i, *flags;
2390026eb167SEric Paris 	struct security_mnt_opts opts;
2391026eb167SEric Paris 	char *secdata, **mount_options;
2392026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2393026eb167SEric Paris 
2394026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2395026eb167SEric Paris 		return 0;
2396026eb167SEric Paris 
2397026eb167SEric Paris 	if (!data)
2398026eb167SEric Paris 		return 0;
2399026eb167SEric Paris 
2400026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2401026eb167SEric Paris 		return 0;
2402026eb167SEric Paris 
2403026eb167SEric Paris 	security_init_mnt_opts(&opts);
2404026eb167SEric Paris 	secdata = alloc_secdata();
2405026eb167SEric Paris 	if (!secdata)
2406026eb167SEric Paris 		return -ENOMEM;
2407026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2408026eb167SEric Paris 	if (rc)
2409026eb167SEric Paris 		goto out_free_secdata;
2410026eb167SEric Paris 
2411026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2412026eb167SEric Paris 	if (rc)
2413026eb167SEric Paris 		goto out_free_secdata;
2414026eb167SEric Paris 
2415026eb167SEric Paris 	mount_options = opts.mnt_opts;
2416026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2417026eb167SEric Paris 
2418026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2419026eb167SEric Paris 		u32 sid;
2420026eb167SEric Paris 		size_t len;
2421026eb167SEric Paris 
2422026eb167SEric Paris 		if (flags[i] == SE_SBLABELSUPP)
2423026eb167SEric Paris 			continue;
2424026eb167SEric Paris 		len = strlen(mount_options[i]);
2425026eb167SEric Paris 		rc = security_context_to_sid(mount_options[i], len, &sid);
2426026eb167SEric Paris 		if (rc) {
2427026eb167SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
2428026eb167SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
2429026eb167SEric Paris 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2430026eb167SEric Paris 			goto out_free_opts;
2431026eb167SEric Paris 		}
2432026eb167SEric Paris 		rc = -EINVAL;
2433026eb167SEric Paris 		switch (flags[i]) {
2434026eb167SEric Paris 		case FSCONTEXT_MNT:
2435026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2436026eb167SEric Paris 				goto out_bad_option;
2437026eb167SEric Paris 			break;
2438026eb167SEric Paris 		case CONTEXT_MNT:
2439026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2440026eb167SEric Paris 				goto out_bad_option;
2441026eb167SEric Paris 			break;
2442026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2443026eb167SEric Paris 			struct inode_security_struct *root_isec;
2444026eb167SEric Paris 			root_isec = sb->s_root->d_inode->i_security;
2445026eb167SEric Paris 
2446026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2447026eb167SEric Paris 				goto out_bad_option;
2448026eb167SEric Paris 			break;
2449026eb167SEric Paris 		}
2450026eb167SEric Paris 		case DEFCONTEXT_MNT:
2451026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2452026eb167SEric Paris 				goto out_bad_option;
2453026eb167SEric Paris 			break;
2454026eb167SEric Paris 		default:
2455026eb167SEric Paris 			goto out_free_opts;
2456026eb167SEric Paris 		}
2457026eb167SEric Paris 	}
2458026eb167SEric Paris 
2459026eb167SEric Paris 	rc = 0;
2460026eb167SEric Paris out_free_opts:
2461026eb167SEric Paris 	security_free_mnt_opts(&opts);
2462026eb167SEric Paris out_free_secdata:
2463026eb167SEric Paris 	free_secdata(secdata);
2464026eb167SEric Paris 	return rc;
2465026eb167SEric Paris out_bad_option:
2466026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
2467026eb167SEric Paris 	       "during remount (dev %s, type=%s)\n", sb->s_id,
2468026eb167SEric Paris 	       sb->s_type->name);
2469026eb167SEric Paris 	goto out_free_opts;
2470026eb167SEric Paris }
2471026eb167SEric Paris 
247212204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24731da177e4SLinus Torvalds {
247488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24752bf49690SThomas Liu 	struct common_audit_data ad;
24761da177e4SLinus Torvalds 	int rc;
24771da177e4SLinus Torvalds 
24781da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
24791da177e4SLinus Torvalds 	if (rc)
24801da177e4SLinus Torvalds 		return rc;
24811da177e4SLinus Torvalds 
248274192246SJames Morris 	/* Allow all mounts performed by the kernel */
248374192246SJames Morris 	if (flags & MS_KERNMOUNT)
248474192246SJames Morris 		return 0;
248574192246SJames Morris 
2486a269434dSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2487a269434dSEric Paris 	ad.u.dentry = sb->s_root;
248888e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
24891da177e4SLinus Torvalds }
24901da177e4SLinus Torvalds 
2491726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
24921da177e4SLinus Torvalds {
249388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24942bf49690SThomas Liu 	struct common_audit_data ad;
24951da177e4SLinus Torvalds 
2496a269434dSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2497a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
249888e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
24991da177e4SLinus Torvalds }
25001da177e4SLinus Torvalds 
25011da177e4SLinus Torvalds static int selinux_mount(char *dev_name,
2502b5266eb4SAl Viro 			 struct path *path,
25031da177e4SLinus Torvalds 			 char *type,
25041da177e4SLinus Torvalds 			 unsigned long flags,
25051da177e4SLinus Torvalds 			 void *data)
25061da177e4SLinus Torvalds {
250788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25081da177e4SLinus Torvalds 
25091da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2510d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
25111da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25121da177e4SLinus Torvalds 	else
25132875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
25141da177e4SLinus Torvalds }
25151da177e4SLinus Torvalds 
25161da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25171da177e4SLinus Torvalds {
251888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25191da177e4SLinus Torvalds 
252088e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25211da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25221da177e4SLinus Torvalds }
25231da177e4SLinus Torvalds 
25241da177e4SLinus Torvalds /* inode security operations */
25251da177e4SLinus Torvalds 
25261da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25271da177e4SLinus Torvalds {
25281da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25291da177e4SLinus Torvalds }
25301da177e4SLinus Torvalds 
25311da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25321da177e4SLinus Torvalds {
25331da177e4SLinus Torvalds 	inode_free_security(inode);
25341da177e4SLinus Torvalds }
25351da177e4SLinus Torvalds 
25365e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25372a7dba39SEric Paris 				       const struct qstr *qstr, char **name,
25382a7dba39SEric Paris 				       void **value, size_t *len)
25395e41ff9eSStephen Smalley {
25405fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
25415e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25425e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2543275bb41eSDavid Howells 	u32 sid, newsid, clen;
25445e41ff9eSStephen Smalley 	int rc;
2545570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25465e41ff9eSStephen Smalley 
25475e41ff9eSStephen Smalley 	dsec = dir->i_security;
25485e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25495e41ff9eSStephen Smalley 
2550275bb41eSDavid Howells 	sid = tsec->sid;
25515e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2552275bb41eSDavid Howells 
2553415103f9SEric Paris 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2554415103f9SEric Paris 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2555415103f9SEric Paris 		newsid = sbsec->mntpoint_sid;
2556415103f9SEric Paris 	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2557275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25585e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
2559652bb9b0SEric Paris 					     qstr, &newsid);
25605e41ff9eSStephen Smalley 		if (rc) {
25615e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
25625e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
25635e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2564dd6f953aSHarvey Harrison 			       __func__,
25655e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
25665e41ff9eSStephen Smalley 			return rc;
25675e41ff9eSStephen Smalley 		}
25685e41ff9eSStephen Smalley 	}
25695e41ff9eSStephen Smalley 
2570296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
25710d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2572296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2573296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2574296fddf7SEric Paris 		isec->sid = newsid;
2575296fddf7SEric Paris 		isec->initialized = 1;
2576296fddf7SEric Paris 	}
25775e41ff9eSStephen Smalley 
2578cd89596fSDavid P. Quigley 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
257925a74f3bSStephen Smalley 		return -EOPNOTSUPP;
258025a74f3bSStephen Smalley 
2581570bc1c2SStephen Smalley 	if (name) {
2582a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
25835e41ff9eSStephen Smalley 		if (!namep)
25845e41ff9eSStephen Smalley 			return -ENOMEM;
25855e41ff9eSStephen Smalley 		*name = namep;
2586570bc1c2SStephen Smalley 	}
25875e41ff9eSStephen Smalley 
2588570bc1c2SStephen Smalley 	if (value && len) {
258912b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
25905e41ff9eSStephen Smalley 		if (rc) {
25915e41ff9eSStephen Smalley 			kfree(namep);
25925e41ff9eSStephen Smalley 			return rc;
25935e41ff9eSStephen Smalley 		}
25945e41ff9eSStephen Smalley 		*value = context;
2595570bc1c2SStephen Smalley 		*len = clen;
2596570bc1c2SStephen Smalley 	}
25975e41ff9eSStephen Smalley 
25985e41ff9eSStephen Smalley 	return 0;
25995e41ff9eSStephen Smalley }
26005e41ff9eSStephen Smalley 
26014acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
26021da177e4SLinus Torvalds {
26031da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
26041da177e4SLinus Torvalds }
26051da177e4SLinus Torvalds 
26061da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
26071da177e4SLinus Torvalds {
26081da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
26091da177e4SLinus Torvalds }
26101da177e4SLinus Torvalds 
26111da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26121da177e4SLinus Torvalds {
26131da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26141da177e4SLinus Torvalds }
26151da177e4SLinus Torvalds 
26161da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26171da177e4SLinus Torvalds {
26181da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26191da177e4SLinus Torvalds }
26201da177e4SLinus Torvalds 
262118bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
26221da177e4SLinus Torvalds {
26231da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26241da177e4SLinus Torvalds }
26251da177e4SLinus Torvalds 
26261da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26271da177e4SLinus Torvalds {
26281da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26291da177e4SLinus Torvalds }
26301da177e4SLinus Torvalds 
26311a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
26321da177e4SLinus Torvalds {
26331da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26341da177e4SLinus Torvalds }
26351da177e4SLinus Torvalds 
26361da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26371da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26381da177e4SLinus Torvalds {
26391da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26401da177e4SLinus Torvalds }
26411da177e4SLinus Torvalds 
26421da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26431da177e4SLinus Torvalds {
264488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
264588e67f3bSDavid Howells 
26462875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26471da177e4SLinus Torvalds }
26481da177e4SLinus Torvalds 
26491da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26501da177e4SLinus Torvalds {
265188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26521da177e4SLinus Torvalds 
26532875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26541da177e4SLinus Torvalds }
26551da177e4SLinus Torvalds 
2656e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
26571da177e4SLinus Torvalds {
265888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2659b782e0a6SEric Paris 	struct common_audit_data ad;
2660b782e0a6SEric Paris 	u32 perms;
2661b782e0a6SEric Paris 	bool from_access;
2662cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
26631da177e4SLinus Torvalds 
2664b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2665d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2666d09ca739SEric Paris 
26671da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2668b782e0a6SEric Paris 	if (!mask)
26691da177e4SLinus Torvalds 		return 0;
26701da177e4SLinus Torvalds 
2671f48b7399SEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, INODE);
2672f48b7399SEric Paris 	ad.u.inode = inode;
2673b782e0a6SEric Paris 
2674b782e0a6SEric Paris 	if (from_access)
2675b782e0a6SEric Paris 		ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2676b782e0a6SEric Paris 
2677b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2678b782e0a6SEric Paris 
26799ade0cf4SEric Paris 	return inode_has_perm(cred, inode, perms, &ad, flags);
26801da177e4SLinus Torvalds }
26811da177e4SLinus Torvalds 
26821da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
26831da177e4SLinus Torvalds {
268488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2685bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
26861da177e4SLinus Torvalds 
2687bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2688bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2689bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2690bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2691bc6a6008SAmerigo Wang 		if (!ia_valid)
26921da177e4SLinus Torvalds 			return 0;
2693bc6a6008SAmerigo Wang 	}
26941da177e4SLinus Torvalds 
2695bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2696bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
26972875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
26981da177e4SLinus Torvalds 
26992875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__WRITE);
27001da177e4SLinus Torvalds }
27011da177e4SLinus Torvalds 
27021da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
27031da177e4SLinus Torvalds {
270488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27052875fa00SEric Paris 	struct path path;
270688e67f3bSDavid Howells 
27072875fa00SEric Paris 	path.dentry = dentry;
27082875fa00SEric Paris 	path.mnt = mnt;
27092875fa00SEric Paris 
27102875fa00SEric Paris 	return path_has_perm(cred, &path, FILE__GETATTR);
27111da177e4SLinus Torvalds }
27121da177e4SLinus Torvalds 
27138f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2714b5376771SSerge E. Hallyn {
271588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
271688e67f3bSDavid Howells 
2717b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2718b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2719b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2720b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2721b5376771SSerge E. Hallyn 				return -EPERM;
2722b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2723b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2724b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2725b5376771SSerge E. Hallyn 			return -EPERM;
2726b5376771SSerge E. Hallyn 		}
2727b5376771SSerge E. Hallyn 	}
2728b5376771SSerge E. Hallyn 
2729b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2730b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
27312875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2732b5376771SSerge E. Hallyn }
2733b5376771SSerge E. Hallyn 
27348f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
27358f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
27361da177e4SLinus Torvalds {
27371da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27381da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27391da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
27402bf49690SThomas Liu 	struct common_audit_data ad;
2741275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
27421da177e4SLinus Torvalds 	int rc = 0;
27431da177e4SLinus Torvalds 
2744b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2745b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
27461da177e4SLinus Torvalds 
27471da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
2748cd89596fSDavid P. Quigley 	if (!(sbsec->flags & SE_SBLABELSUPP))
27491da177e4SLinus Torvalds 		return -EOPNOTSUPP;
27501da177e4SLinus Torvalds 
27512e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
27521da177e4SLinus Torvalds 		return -EPERM;
27531da177e4SLinus Torvalds 
2754a269434dSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2755a269434dSEric Paris 	ad.u.dentry = dentry;
27561da177e4SLinus Torvalds 
2757275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
27581da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
27591da177e4SLinus Torvalds 	if (rc)
27601da177e4SLinus Torvalds 		return rc;
27611da177e4SLinus Torvalds 
27621da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
276312b29f34SStephen Smalley 	if (rc == -EINVAL) {
276412b29f34SStephen Smalley 		if (!capable(CAP_MAC_ADMIN))
276512b29f34SStephen Smalley 			return rc;
276612b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
276712b29f34SStephen Smalley 	}
27681da177e4SLinus Torvalds 	if (rc)
27691da177e4SLinus Torvalds 		return rc;
27701da177e4SLinus Torvalds 
2771275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
27721da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
27731da177e4SLinus Torvalds 	if (rc)
27741da177e4SLinus Torvalds 		return rc;
27751da177e4SLinus Torvalds 
2776275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
27771da177e4SLinus Torvalds 					  isec->sclass);
27781da177e4SLinus Torvalds 	if (rc)
27791da177e4SLinus Torvalds 		return rc;
27801da177e4SLinus Torvalds 
27811da177e4SLinus Torvalds 	return avc_has_perm(newsid,
27821da177e4SLinus Torvalds 			    sbsec->sid,
27831da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
27841da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
27851da177e4SLinus Torvalds 			    &ad);
27861da177e4SLinus Torvalds }
27871da177e4SLinus Torvalds 
27888f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
27898f0cfa52SDavid Howells 					const void *value, size_t size,
27908f0cfa52SDavid Howells 					int flags)
27911da177e4SLinus Torvalds {
27921da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27931da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27941da177e4SLinus Torvalds 	u32 newsid;
27951da177e4SLinus Torvalds 	int rc;
27961da177e4SLinus Torvalds 
27971da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
27981da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
27991da177e4SLinus Torvalds 		return;
28001da177e4SLinus Torvalds 	}
28011da177e4SLinus Torvalds 
280212b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
28031da177e4SLinus Torvalds 	if (rc) {
280412b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
280512b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
280612b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
28071da177e4SLinus Torvalds 		return;
28081da177e4SLinus Torvalds 	}
28091da177e4SLinus Torvalds 
28101da177e4SLinus Torvalds 	isec->sid = newsid;
28111da177e4SLinus Torvalds 	return;
28121da177e4SLinus Torvalds }
28131da177e4SLinus Torvalds 
28148f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
28151da177e4SLinus Torvalds {
281688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
281788e67f3bSDavid Howells 
28182875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
28191da177e4SLinus Torvalds }
28201da177e4SLinus Torvalds 
28211da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
28221da177e4SLinus Torvalds {
282388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
282488e67f3bSDavid Howells 
28252875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
28261da177e4SLinus Torvalds }
28271da177e4SLinus Torvalds 
28288f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
28291da177e4SLinus Torvalds {
2830b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2831b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28321da177e4SLinus Torvalds 
28331da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
28341da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
28351da177e4SLinus Torvalds 	return -EACCES;
28361da177e4SLinus Torvalds }
28371da177e4SLinus Torvalds 
2838d381d8a9SJames Morris /*
2839abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2840d381d8a9SJames Morris  *
2841d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2842d381d8a9SJames Morris  */
284342492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
28441da177e4SLinus Torvalds {
284542492594SDavid P. Quigley 	u32 size;
284642492594SDavid P. Quigley 	int error;
284742492594SDavid P. Quigley 	char *context = NULL;
28481da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28491da177e4SLinus Torvalds 
28508c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
28518c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
28521da177e4SLinus Torvalds 
2853abc69bb6SStephen Smalley 	/*
2854abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2855abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2856abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2857abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2858abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2859abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2860abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2861abc69bb6SStephen Smalley 	 */
28626a9de491SEric Paris 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
28633699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2864abc69bb6SStephen Smalley 	if (!error)
2865abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2866abc69bb6SStephen Smalley 						      &size);
2867abc69bb6SStephen Smalley 	else
286842492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
286942492594SDavid P. Quigley 	if (error)
287042492594SDavid P. Quigley 		return error;
287142492594SDavid P. Quigley 	error = size;
287242492594SDavid P. Quigley 	if (alloc) {
287342492594SDavid P. Quigley 		*buffer = context;
287442492594SDavid P. Quigley 		goto out_nofree;
287542492594SDavid P. Quigley 	}
287642492594SDavid P. Quigley 	kfree(context);
287742492594SDavid P. Quigley out_nofree:
287842492594SDavid P. Quigley 	return error;
28791da177e4SLinus Torvalds }
28801da177e4SLinus Torvalds 
28811da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
28821da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
28831da177e4SLinus Torvalds {
28841da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28851da177e4SLinus Torvalds 	u32 newsid;
28861da177e4SLinus Torvalds 	int rc;
28871da177e4SLinus Torvalds 
28881da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
28891da177e4SLinus Torvalds 		return -EOPNOTSUPP;
28901da177e4SLinus Torvalds 
28911da177e4SLinus Torvalds 	if (!value || !size)
28921da177e4SLinus Torvalds 		return -EACCES;
28931da177e4SLinus Torvalds 
28941da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
28951da177e4SLinus Torvalds 	if (rc)
28961da177e4SLinus Torvalds 		return rc;
28971da177e4SLinus Torvalds 
28981da177e4SLinus Torvalds 	isec->sid = newsid;
2899ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
29001da177e4SLinus Torvalds 	return 0;
29011da177e4SLinus Torvalds }
29021da177e4SLinus Torvalds 
29031da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
29041da177e4SLinus Torvalds {
29051da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
29061da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
29071da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
29081da177e4SLinus Torvalds 	return len;
29091da177e4SLinus Torvalds }
29101da177e4SLinus Torvalds 
2911713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2912713a04aeSAhmed S. Darwish {
2913713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
2914713a04aeSAhmed S. Darwish 	*secid = isec->sid;
2915713a04aeSAhmed S. Darwish }
2916713a04aeSAhmed S. Darwish 
29171da177e4SLinus Torvalds /* file security operations */
29181da177e4SLinus Torvalds 
2919788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
29201da177e4SLinus Torvalds {
292188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
29223d5ff529SJosef Sipek 	struct inode *inode = file->f_path.dentry->d_inode;
29231da177e4SLinus Torvalds 
29241da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
29251da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
29261da177e4SLinus Torvalds 		mask |= MAY_APPEND;
29271da177e4SLinus Torvalds 
2928389fb800SPaul Moore 	return file_has_perm(cred, file,
29291da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
29301da177e4SLinus Torvalds }
29311da177e4SLinus Torvalds 
2932788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
2933788e7dd4SYuichi Nakamura {
293420dda18bSStephen Smalley 	struct inode *inode = file->f_path.dentry->d_inode;
293520dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
293620dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
293720dda18bSStephen Smalley 	u32 sid = current_sid();
293820dda18bSStephen Smalley 
2939389fb800SPaul Moore 	if (!mask)
2940788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
2941788e7dd4SYuichi Nakamura 		return 0;
2942788e7dd4SYuichi Nakamura 
294320dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
294420dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
294520dda18bSStephen Smalley 		/* No change since dentry_open check. */
294620dda18bSStephen Smalley 		return 0;
294720dda18bSStephen Smalley 
2948788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
2949788e7dd4SYuichi Nakamura }
2950788e7dd4SYuichi Nakamura 
29511da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
29521da177e4SLinus Torvalds {
29531da177e4SLinus Torvalds 	return file_alloc_security(file);
29541da177e4SLinus Torvalds }
29551da177e4SLinus Torvalds 
29561da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
29571da177e4SLinus Torvalds {
29581da177e4SLinus Torvalds 	file_free_security(file);
29591da177e4SLinus Torvalds }
29601da177e4SLinus Torvalds 
29611da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
29621da177e4SLinus Torvalds 			      unsigned long arg)
29631da177e4SLinus Torvalds {
296488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
29650b24dcb7SEric Paris 	int error = 0;
29661da177e4SLinus Torvalds 
29670b24dcb7SEric Paris 	switch (cmd) {
29680b24dcb7SEric Paris 	case FIONREAD:
29690b24dcb7SEric Paris 	/* fall through */
29700b24dcb7SEric Paris 	case FIBMAP:
29710b24dcb7SEric Paris 	/* fall through */
29720b24dcb7SEric Paris 	case FIGETBSZ:
29730b24dcb7SEric Paris 	/* fall through */
29740b24dcb7SEric Paris 	case EXT2_IOC_GETFLAGS:
29750b24dcb7SEric Paris 	/* fall through */
29760b24dcb7SEric Paris 	case EXT2_IOC_GETVERSION:
29770b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
29780b24dcb7SEric Paris 		break;
29791da177e4SLinus Torvalds 
29800b24dcb7SEric Paris 	case EXT2_IOC_SETFLAGS:
29810b24dcb7SEric Paris 	/* fall through */
29820b24dcb7SEric Paris 	case EXT2_IOC_SETVERSION:
29830b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
29840b24dcb7SEric Paris 		break;
29850b24dcb7SEric Paris 
29860b24dcb7SEric Paris 	/* sys_ioctl() checks */
29870b24dcb7SEric Paris 	case FIONBIO:
29880b24dcb7SEric Paris 	/* fall through */
29890b24dcb7SEric Paris 	case FIOASYNC:
29900b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
29910b24dcb7SEric Paris 		break;
29920b24dcb7SEric Paris 
29930b24dcb7SEric Paris 	case KDSKBENT:
29940b24dcb7SEric Paris 	case KDSKBSENT:
29956a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
29960b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
29970b24dcb7SEric Paris 		break;
29980b24dcb7SEric Paris 
29990b24dcb7SEric Paris 	/* default case assumes that the command will go
30000b24dcb7SEric Paris 	 * to the file's ioctl() function.
30010b24dcb7SEric Paris 	 */
30020b24dcb7SEric Paris 	default:
30030b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__IOCTL);
30040b24dcb7SEric Paris 	}
30050b24dcb7SEric Paris 	return error;
30061da177e4SLinus Torvalds }
30071da177e4SLinus Torvalds 
3008fcaaade1SStephen Smalley static int default_noexec;
3009fcaaade1SStephen Smalley 
30101da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
30111da177e4SLinus Torvalds {
301288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3013d84f4f99SDavid Howells 	int rc = 0;
301488e67f3bSDavid Howells 
3015fcaaade1SStephen Smalley 	if (default_noexec &&
3016fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
30171da177e4SLinus Torvalds 		/*
30181da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
30191da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
30201da177e4SLinus Torvalds 		 * This has an additional check.
30211da177e4SLinus Torvalds 		 */
3022d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
30231da177e4SLinus Torvalds 		if (rc)
3024d84f4f99SDavid Howells 			goto error;
30251da177e4SLinus Torvalds 	}
30261da177e4SLinus Torvalds 
30271da177e4SLinus Torvalds 	if (file) {
30281da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
30291da177e4SLinus Torvalds 		u32 av = FILE__READ;
30301da177e4SLinus Torvalds 
30311da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
30321da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
30331da177e4SLinus Torvalds 			av |= FILE__WRITE;
30341da177e4SLinus Torvalds 
30351da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
30361da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
30371da177e4SLinus Torvalds 
303888e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
30391da177e4SLinus Torvalds 	}
3040d84f4f99SDavid Howells 
3041d84f4f99SDavid Howells error:
3042d84f4f99SDavid Howells 	return rc;
30431da177e4SLinus Torvalds }
30441da177e4SLinus Torvalds 
30451da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3046ed032189SEric Paris 			     unsigned long prot, unsigned long flags,
3047ed032189SEric Paris 			     unsigned long addr, unsigned long addr_only)
30481da177e4SLinus Torvalds {
3049ed032189SEric Paris 	int rc = 0;
3050275bb41eSDavid Howells 	u32 sid = current_sid();
30511da177e4SLinus Torvalds 
305284336d1aSEric Paris 	/*
305384336d1aSEric Paris 	 * notice that we are intentionally putting the SELinux check before
305484336d1aSEric Paris 	 * the secondary cap_file_mmap check.  This is such a likely attempt
305584336d1aSEric Paris 	 * at bad behaviour/exploit that we always want to get the AVC, even
305684336d1aSEric Paris 	 * if DAC would have also denied the operation.
305784336d1aSEric Paris 	 */
3058a2551df7SEric Paris 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3059ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3060ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
306184336d1aSEric Paris 		if (rc)
306284336d1aSEric Paris 			return rc;
306384336d1aSEric Paris 	}
306484336d1aSEric Paris 
306584336d1aSEric Paris 	/* do DAC check on address space usage */
306684336d1aSEric Paris 	rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3067ed032189SEric Paris 	if (rc || addr_only)
30681da177e4SLinus Torvalds 		return rc;
30691da177e4SLinus Torvalds 
30701da177e4SLinus Torvalds 	if (selinux_checkreqprot)
30711da177e4SLinus Torvalds 		prot = reqprot;
30721da177e4SLinus Torvalds 
30731da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
30741da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
30751da177e4SLinus Torvalds }
30761da177e4SLinus Torvalds 
30771da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
30781da177e4SLinus Torvalds 				 unsigned long reqprot,
30791da177e4SLinus Torvalds 				 unsigned long prot)
30801da177e4SLinus Torvalds {
308188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30821da177e4SLinus Torvalds 
30831da177e4SLinus Torvalds 	if (selinux_checkreqprot)
30841da177e4SLinus Torvalds 		prot = reqprot;
30851da177e4SLinus Torvalds 
3086fcaaade1SStephen Smalley 	if (default_noexec &&
3087fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3088d541bbeeSJames Morris 		int rc = 0;
3089db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3090db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3091d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3092db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
30936b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
30946b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
30953b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3096db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3097db4c9641SStephen Smalley 			/*
3098db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3099db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3100db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3101db4c9641SStephen Smalley 			 * modified content.  This typically should only
3102db4c9641SStephen Smalley 			 * occur for text relocations.
3103db4c9641SStephen Smalley 			 */
3104d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3105db4c9641SStephen Smalley 		}
31066b992197SLorenzo Hernandez García-Hierro 		if (rc)
31076b992197SLorenzo Hernandez García-Hierro 			return rc;
31086b992197SLorenzo Hernandez García-Hierro 	}
31091da177e4SLinus Torvalds 
31101da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
31111da177e4SLinus Torvalds }
31121da177e4SLinus Torvalds 
31131da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
31141da177e4SLinus Torvalds {
311588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
311688e67f3bSDavid Howells 
311788e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
31181da177e4SLinus Torvalds }
31191da177e4SLinus Torvalds 
31201da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
31211da177e4SLinus Torvalds 			      unsigned long arg)
31221da177e4SLinus Torvalds {
312388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31241da177e4SLinus Torvalds 	int err = 0;
31251da177e4SLinus Torvalds 
31261da177e4SLinus Torvalds 	switch (cmd) {
31271da177e4SLinus Torvalds 	case F_SETFL:
31283d5ff529SJosef Sipek 		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
31291da177e4SLinus Torvalds 			err = -EINVAL;
31301da177e4SLinus Torvalds 			break;
31311da177e4SLinus Torvalds 		}
31321da177e4SLinus Torvalds 
31331da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
313488e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
31351da177e4SLinus Torvalds 			break;
31361da177e4SLinus Torvalds 		}
31371da177e4SLinus Torvalds 		/* fall through */
31381da177e4SLinus Torvalds 	case F_SETOWN:
31391da177e4SLinus Torvalds 	case F_SETSIG:
31401da177e4SLinus Torvalds 	case F_GETFL:
31411da177e4SLinus Torvalds 	case F_GETOWN:
31421da177e4SLinus Torvalds 	case F_GETSIG:
31431da177e4SLinus Torvalds 		/* Just check FD__USE permission */
314488e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
31451da177e4SLinus Torvalds 		break;
31461da177e4SLinus Torvalds 	case F_GETLK:
31471da177e4SLinus Torvalds 	case F_SETLK:
31481da177e4SLinus Torvalds 	case F_SETLKW:
31491da177e4SLinus Torvalds #if BITS_PER_LONG == 32
31501da177e4SLinus Torvalds 	case F_GETLK64:
31511da177e4SLinus Torvalds 	case F_SETLK64:
31521da177e4SLinus Torvalds 	case F_SETLKW64:
31531da177e4SLinus Torvalds #endif
31543d5ff529SJosef Sipek 		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
31551da177e4SLinus Torvalds 			err = -EINVAL;
31561da177e4SLinus Torvalds 			break;
31571da177e4SLinus Torvalds 		}
315888e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
31591da177e4SLinus Torvalds 		break;
31601da177e4SLinus Torvalds 	}
31611da177e4SLinus Torvalds 
31621da177e4SLinus Torvalds 	return err;
31631da177e4SLinus Torvalds }
31641da177e4SLinus Torvalds 
31651da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
31661da177e4SLinus Torvalds {
31671da177e4SLinus Torvalds 	struct file_security_struct *fsec;
31681da177e4SLinus Torvalds 
31691da177e4SLinus Torvalds 	fsec = file->f_security;
3170275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
31711da177e4SLinus Torvalds 
31721da177e4SLinus Torvalds 	return 0;
31731da177e4SLinus Torvalds }
31741da177e4SLinus Torvalds 
31751da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
31761da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
31771da177e4SLinus Torvalds {
31781da177e4SLinus Torvalds 	struct file *file;
317965c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
31801da177e4SLinus Torvalds 	u32 perm;
31811da177e4SLinus Torvalds 	struct file_security_struct *fsec;
31821da177e4SLinus Torvalds 
31831da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3184b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
31851da177e4SLinus Torvalds 
31861da177e4SLinus Torvalds 	fsec = file->f_security;
31871da177e4SLinus Torvalds 
31881da177e4SLinus Torvalds 	if (!signum)
31891da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
31901da177e4SLinus Torvalds 	else
31911da177e4SLinus Torvalds 		perm = signal_to_av(signum);
31921da177e4SLinus Torvalds 
3193275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
31941da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
31951da177e4SLinus Torvalds }
31961da177e4SLinus Torvalds 
31971da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
31981da177e4SLinus Torvalds {
319988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
320088e67f3bSDavid Howells 
320188e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
32021da177e4SLinus Torvalds }
32031da177e4SLinus Torvalds 
3204745ca247SDavid Howells static int selinux_dentry_open(struct file *file, const struct cred *cred)
3205788e7dd4SYuichi Nakamura {
3206788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3207788e7dd4SYuichi Nakamura 	struct inode *inode;
3208788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3209d84f4f99SDavid Howells 
3210788e7dd4SYuichi Nakamura 	inode = file->f_path.dentry->d_inode;
3211788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3212788e7dd4SYuichi Nakamura 	isec = inode->i_security;
3213788e7dd4SYuichi Nakamura 	/*
3214788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3215788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3216788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3217788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3218788e7dd4SYuichi Nakamura 	 * struct as its SID.
3219788e7dd4SYuichi Nakamura 	 */
3220788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3221788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3222788e7dd4SYuichi Nakamura 	/*
3223788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3224788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3225788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3226788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3227788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3228788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3229788e7dd4SYuichi Nakamura 	 */
323095f4efb2SLinus Torvalds 	return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
3231788e7dd4SYuichi Nakamura }
3232788e7dd4SYuichi Nakamura 
32331da177e4SLinus Torvalds /* task security operations */
32341da177e4SLinus Torvalds 
32351da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
32361da177e4SLinus Torvalds {
32373b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
32381da177e4SLinus Torvalds }
32391da177e4SLinus Torvalds 
3240f1752eecSDavid Howells /*
3241ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3242ee18d64cSDavid Howells  */
3243ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3244ee18d64cSDavid Howells {
3245ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3246ee18d64cSDavid Howells 
3247ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3248ee18d64cSDavid Howells 	if (!tsec)
3249ee18d64cSDavid Howells 		return -ENOMEM;
3250ee18d64cSDavid Howells 
3251ee18d64cSDavid Howells 	cred->security = tsec;
3252ee18d64cSDavid Howells 	return 0;
3253ee18d64cSDavid Howells }
3254ee18d64cSDavid Howells 
3255ee18d64cSDavid Howells /*
3256f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3257f1752eecSDavid Howells  */
3258f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
32591da177e4SLinus Torvalds {
3260f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3261e0e81739SDavid Howells 
32622edeaa34STetsuo Handa 	/*
32632edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
32642edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
32652edeaa34STetsuo Handa 	 */
32662edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3267e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3268f1752eecSDavid Howells 	kfree(tsec);
32691da177e4SLinus Torvalds }
32701da177e4SLinus Torvalds 
3271d84f4f99SDavid Howells /*
3272d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3273d84f4f99SDavid Howells  */
3274d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3275d84f4f99SDavid Howells 				gfp_t gfp)
3276d84f4f99SDavid Howells {
3277d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3278d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3279d84f4f99SDavid Howells 
3280d84f4f99SDavid Howells 	old_tsec = old->security;
3281d84f4f99SDavid Howells 
3282d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3283d84f4f99SDavid Howells 	if (!tsec)
3284d84f4f99SDavid Howells 		return -ENOMEM;
3285d84f4f99SDavid Howells 
3286d84f4f99SDavid Howells 	new->security = tsec;
3287d84f4f99SDavid Howells 	return 0;
3288d84f4f99SDavid Howells }
3289d84f4f99SDavid Howells 
3290d84f4f99SDavid Howells /*
3291ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3292ee18d64cSDavid Howells  */
3293ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3294ee18d64cSDavid Howells {
3295ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3296ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3297ee18d64cSDavid Howells 
3298ee18d64cSDavid Howells 	*tsec = *old_tsec;
3299ee18d64cSDavid Howells }
3300ee18d64cSDavid Howells 
3301ee18d64cSDavid Howells /*
33023a3b7ce9SDavid Howells  * set the security data for a kernel service
33033a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
33043a3b7ce9SDavid Howells  */
33053a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
33063a3b7ce9SDavid Howells {
33073a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33083a3b7ce9SDavid Howells 	u32 sid = current_sid();
33093a3b7ce9SDavid Howells 	int ret;
33103a3b7ce9SDavid Howells 
33113a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
33123a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
33133a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
33143a3b7ce9SDavid Howells 			   NULL);
33153a3b7ce9SDavid Howells 	if (ret == 0) {
33163a3b7ce9SDavid Howells 		tsec->sid = secid;
33173a3b7ce9SDavid Howells 		tsec->create_sid = 0;
33183a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
33193a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
33203a3b7ce9SDavid Howells 	}
33213a3b7ce9SDavid Howells 	return ret;
33223a3b7ce9SDavid Howells }
33233a3b7ce9SDavid Howells 
33243a3b7ce9SDavid Howells /*
33253a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
33263a3b7ce9SDavid Howells  * objective context of the specified inode
33273a3b7ce9SDavid Howells  */
33283a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
33293a3b7ce9SDavid Howells {
33303a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
33313a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33323a3b7ce9SDavid Howells 	u32 sid = current_sid();
33333a3b7ce9SDavid Howells 	int ret;
33343a3b7ce9SDavid Howells 
33353a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
33363a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
33373a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
33383a3b7ce9SDavid Howells 			   NULL);
33393a3b7ce9SDavid Howells 
33403a3b7ce9SDavid Howells 	if (ret == 0)
33413a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3342ef57471aSDavid Howells 	return ret;
33433a3b7ce9SDavid Howells }
33443a3b7ce9SDavid Howells 
3345dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
334625354c4fSEric Paris {
3347dd8dbf2eSEric Paris 	u32 sid;
3348dd8dbf2eSEric Paris 	struct common_audit_data ad;
3349dd8dbf2eSEric Paris 
3350dd8dbf2eSEric Paris 	sid = task_sid(current);
3351dd8dbf2eSEric Paris 
3352dd8dbf2eSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3353dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3354dd8dbf2eSEric Paris 
3355dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3356dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
335725354c4fSEric Paris }
335825354c4fSEric Paris 
33591da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
33601da177e4SLinus Torvalds {
33613b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
33621da177e4SLinus Torvalds }
33631da177e4SLinus Torvalds 
33641da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
33651da177e4SLinus Torvalds {
33663b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
33671da177e4SLinus Torvalds }
33681da177e4SLinus Torvalds 
33691da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
33701da177e4SLinus Torvalds {
33713b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
33721da177e4SLinus Torvalds }
33731da177e4SLinus Torvalds 
3374f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3375f9008e4cSDavid Quigley {
3376275bb41eSDavid Howells 	*secid = task_sid(p);
3377f9008e4cSDavid Quigley }
3378f9008e4cSDavid Quigley 
33791da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
33801da177e4SLinus Torvalds {
33811da177e4SLinus Torvalds 	int rc;
33821da177e4SLinus Torvalds 
3383200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
33841da177e4SLinus Torvalds 	if (rc)
33851da177e4SLinus Torvalds 		return rc;
33861da177e4SLinus Torvalds 
33873b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
33881da177e4SLinus Torvalds }
33891da177e4SLinus Torvalds 
339003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
339103e68060SJames Morris {
3392b5376771SSerge E. Hallyn 	int rc;
3393b5376771SSerge E. Hallyn 
3394200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3395b5376771SSerge E. Hallyn 	if (rc)
3396b5376771SSerge E. Hallyn 		return rc;
3397b5376771SSerge E. Hallyn 
33983b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
339903e68060SJames Morris }
340003e68060SJames Morris 
3401a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3402a1836a42SDavid Quigley {
34033b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3404a1836a42SDavid Quigley }
3405a1836a42SDavid Quigley 
34068fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
34078fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
34081da177e4SLinus Torvalds {
34098fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
34101da177e4SLinus Torvalds 
34111da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
34121da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
34131da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3414d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
34151da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
34168fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
34171da177e4SLinus Torvalds 
34181da177e4SLinus Torvalds 	return 0;
34191da177e4SLinus Torvalds }
34201da177e4SLinus Torvalds 
3421b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
34221da177e4SLinus Torvalds {
3423b5376771SSerge E. Hallyn 	int rc;
3424b5376771SSerge E. Hallyn 
3425b0ae1981SKOSAKI Motohiro 	rc = cap_task_setscheduler(p);
3426b5376771SSerge E. Hallyn 	if (rc)
3427b5376771SSerge E. Hallyn 		return rc;
3428b5376771SSerge E. Hallyn 
34293b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34301da177e4SLinus Torvalds }
34311da177e4SLinus Torvalds 
34321da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
34331da177e4SLinus Torvalds {
34343b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
34351da177e4SLinus Torvalds }
34361da177e4SLinus Torvalds 
343735601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
343835601547SDavid Quigley {
34393b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
344035601547SDavid Quigley }
344135601547SDavid Quigley 
3442f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3443f9008e4cSDavid Quigley 				int sig, u32 secid)
34441da177e4SLinus Torvalds {
34451da177e4SLinus Torvalds 	u32 perm;
34461da177e4SLinus Torvalds 	int rc;
34471da177e4SLinus Torvalds 
34481da177e4SLinus Torvalds 	if (!sig)
34491da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
34501da177e4SLinus Torvalds 	else
34511da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3452f9008e4cSDavid Quigley 	if (secid)
3453275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3454275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3455f9008e4cSDavid Quigley 	else
34563b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3457f9008e4cSDavid Quigley 	return rc;
34581da177e4SLinus Torvalds }
34591da177e4SLinus Torvalds 
34601da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
34611da177e4SLinus Torvalds {
34628a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
34631da177e4SLinus Torvalds }
34641da177e4SLinus Torvalds 
34651da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
34661da177e4SLinus Torvalds 				  struct inode *inode)
34671da177e4SLinus Torvalds {
34681da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3469275bb41eSDavid Howells 	u32 sid = task_sid(p);
34701da177e4SLinus Torvalds 
3471275bb41eSDavid Howells 	isec->sid = sid;
34721da177e4SLinus Torvalds 	isec->initialized = 1;
34731da177e4SLinus Torvalds }
34741da177e4SLinus Torvalds 
34751da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
347667f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
34772bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
34781da177e4SLinus Torvalds {
34791da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
34801da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
34811da177e4SLinus Torvalds 
3482bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
34831da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
34841da177e4SLinus Torvalds 	if (ih == NULL)
34851da177e4SLinus Torvalds 		goto out;
34861da177e4SLinus Torvalds 
34871da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
34881da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
34891da177e4SLinus Torvalds 		goto out;
34901da177e4SLinus Torvalds 
34911da177e4SLinus Torvalds 	ad->u.net.v4info.saddr = ih->saddr;
34921da177e4SLinus Torvalds 	ad->u.net.v4info.daddr = ih->daddr;
34931da177e4SLinus Torvalds 	ret = 0;
34941da177e4SLinus Torvalds 
349567f83cbfSVenkat Yekkirala 	if (proto)
349667f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
349767f83cbfSVenkat Yekkirala 
34981da177e4SLinus Torvalds 	switch (ih->protocol) {
34991da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35001da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35011da177e4SLinus Torvalds 
35021da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35031da177e4SLinus Torvalds 			break;
35041da177e4SLinus Torvalds 
35051da177e4SLinus Torvalds 		offset += ihlen;
35061da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35071da177e4SLinus Torvalds 		if (th == NULL)
35081da177e4SLinus Torvalds 			break;
35091da177e4SLinus Torvalds 
35101da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
35111da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
35121da177e4SLinus Torvalds 		break;
35131da177e4SLinus Torvalds 	}
35141da177e4SLinus Torvalds 
35151da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35161da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35171da177e4SLinus Torvalds 
35181da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35191da177e4SLinus Torvalds 			break;
35201da177e4SLinus Torvalds 
35211da177e4SLinus Torvalds 		offset += ihlen;
35221da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35231da177e4SLinus Torvalds 		if (uh == NULL)
35241da177e4SLinus Torvalds 			break;
35251da177e4SLinus Torvalds 
35261da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
35271da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
35281da177e4SLinus Torvalds 		break;
35291da177e4SLinus Torvalds 	}
35301da177e4SLinus Torvalds 
35312ee92d46SJames Morris 	case IPPROTO_DCCP: {
35322ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
35332ee92d46SJames Morris 
35342ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
35352ee92d46SJames Morris 			break;
35362ee92d46SJames Morris 
35372ee92d46SJames Morris 		offset += ihlen;
35382ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
35392ee92d46SJames Morris 		if (dh == NULL)
35402ee92d46SJames Morris 			break;
35412ee92d46SJames Morris 
35422ee92d46SJames Morris 		ad->u.net.sport = dh->dccph_sport;
35432ee92d46SJames Morris 		ad->u.net.dport = dh->dccph_dport;
35442ee92d46SJames Morris 		break;
35452ee92d46SJames Morris 	}
35462ee92d46SJames Morris 
35471da177e4SLinus Torvalds 	default:
35481da177e4SLinus Torvalds 		break;
35491da177e4SLinus Torvalds 	}
35501da177e4SLinus Torvalds out:
35511da177e4SLinus Torvalds 	return ret;
35521da177e4SLinus Torvalds }
35531da177e4SLinus Torvalds 
35541da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
35551da177e4SLinus Torvalds 
35561da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
355767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
35582bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
35591da177e4SLinus Torvalds {
35601da177e4SLinus Torvalds 	u8 nexthdr;
35611da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
35621da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
356375f2811cSJesse Gross 	__be16 frag_off;
35641da177e4SLinus Torvalds 
3565bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35661da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
35671da177e4SLinus Torvalds 	if (ip6 == NULL)
35681da177e4SLinus Torvalds 		goto out;
35691da177e4SLinus Torvalds 
35704e3fd7a0SAlexey Dobriyan 	ad->u.net.v6info.saddr = ip6->saddr;
35714e3fd7a0SAlexey Dobriyan 	ad->u.net.v6info.daddr = ip6->daddr;
35721da177e4SLinus Torvalds 	ret = 0;
35731da177e4SLinus Torvalds 
35741da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
35751da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
357675f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
35771da177e4SLinus Torvalds 	if (offset < 0)
35781da177e4SLinus Torvalds 		goto out;
35791da177e4SLinus Torvalds 
358067f83cbfSVenkat Yekkirala 	if (proto)
358167f83cbfSVenkat Yekkirala 		*proto = nexthdr;
358267f83cbfSVenkat Yekkirala 
35831da177e4SLinus Torvalds 	switch (nexthdr) {
35841da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35851da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35861da177e4SLinus Torvalds 
35871da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35881da177e4SLinus Torvalds 		if (th == NULL)
35891da177e4SLinus Torvalds 			break;
35901da177e4SLinus Torvalds 
35911da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
35921da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
35931da177e4SLinus Torvalds 		break;
35941da177e4SLinus Torvalds 	}
35951da177e4SLinus Torvalds 
35961da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35971da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35981da177e4SLinus Torvalds 
35991da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
36001da177e4SLinus Torvalds 		if (uh == NULL)
36011da177e4SLinus Torvalds 			break;
36021da177e4SLinus Torvalds 
36031da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
36041da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
36051da177e4SLinus Torvalds 		break;
36061da177e4SLinus Torvalds 	}
36071da177e4SLinus Torvalds 
36082ee92d46SJames Morris 	case IPPROTO_DCCP: {
36092ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36102ee92d46SJames Morris 
36112ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36122ee92d46SJames Morris 		if (dh == NULL)
36132ee92d46SJames Morris 			break;
36142ee92d46SJames Morris 
36152ee92d46SJames Morris 		ad->u.net.sport = dh->dccph_sport;
36162ee92d46SJames Morris 		ad->u.net.dport = dh->dccph_dport;
36172ee92d46SJames Morris 		break;
36182ee92d46SJames Morris 	}
36192ee92d46SJames Morris 
36201da177e4SLinus Torvalds 	/* includes fragments */
36211da177e4SLinus Torvalds 	default:
36221da177e4SLinus Torvalds 		break;
36231da177e4SLinus Torvalds 	}
36241da177e4SLinus Torvalds out:
36251da177e4SLinus Torvalds 	return ret;
36261da177e4SLinus Torvalds }
36271da177e4SLinus Torvalds 
36281da177e4SLinus Torvalds #endif /* IPV6 */
36291da177e4SLinus Torvalds 
36302bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3631cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
36321da177e4SLinus Torvalds {
3633cf9481e2SDavid Howells 	char *addrp;
3634cf9481e2SDavid Howells 	int ret;
36351da177e4SLinus Torvalds 
36361da177e4SLinus Torvalds 	switch (ad->u.net.family) {
36371da177e4SLinus Torvalds 	case PF_INET:
363867f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3639cf9481e2SDavid Howells 		if (ret)
3640cf9481e2SDavid Howells 			goto parse_error;
3641cf9481e2SDavid Howells 		addrp = (char *)(src ? &ad->u.net.v4info.saddr :
36421da177e4SLinus Torvalds 				       &ad->u.net.v4info.daddr);
3643cf9481e2SDavid Howells 		goto okay;
36441da177e4SLinus Torvalds 
36451da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
36461da177e4SLinus Torvalds 	case PF_INET6:
364767f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3648cf9481e2SDavid Howells 		if (ret)
3649cf9481e2SDavid Howells 			goto parse_error;
3650cf9481e2SDavid Howells 		addrp = (char *)(src ? &ad->u.net.v6info.saddr :
36511da177e4SLinus Torvalds 				       &ad->u.net.v6info.daddr);
3652cf9481e2SDavid Howells 		goto okay;
36531da177e4SLinus Torvalds #endif	/* IPV6 */
36541da177e4SLinus Torvalds 	default:
3655cf9481e2SDavid Howells 		addrp = NULL;
3656cf9481e2SDavid Howells 		goto okay;
36571da177e4SLinus Torvalds 	}
36581da177e4SLinus Torvalds 
3659cf9481e2SDavid Howells parse_error:
366071f1cb05SPaul Moore 	printk(KERN_WARNING
366171f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
366271f1cb05SPaul Moore 	       " unable to parse packet\n");
36631da177e4SLinus Torvalds 	return ret;
3664cf9481e2SDavid Howells 
3665cf9481e2SDavid Howells okay:
3666cf9481e2SDavid Howells 	if (_addrp)
3667cf9481e2SDavid Howells 		*_addrp = addrp;
3668cf9481e2SDavid Howells 	return 0;
36691da177e4SLinus Torvalds }
36701da177e4SLinus Torvalds 
36714f6a993fSPaul Moore /**
3672220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
36734f6a993fSPaul Moore  * @skb: the packet
367475e22910SPaul Moore  * @family: protocol family
3675220deb96SPaul Moore  * @sid: the packet's peer label SID
36764f6a993fSPaul Moore  *
36774f6a993fSPaul Moore  * Description:
3678220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3679220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3680220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3681220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3682220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3683220deb96SPaul Moore  * peer labels.
36844f6a993fSPaul Moore  *
36854f6a993fSPaul Moore  */
3686220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
36874f6a993fSPaul Moore {
368871f1cb05SPaul Moore 	int err;
36894f6a993fSPaul Moore 	u32 xfrm_sid;
36904f6a993fSPaul Moore 	u32 nlbl_sid;
3691220deb96SPaul Moore 	u32 nlbl_type;
36924f6a993fSPaul Moore 
36934f6a993fSPaul Moore 	selinux_skb_xfrm_sid(skb, &xfrm_sid);
36945dbe1eb0SPaul Moore 	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3695220deb96SPaul Moore 
369671f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
369771f1cb05SPaul Moore 	if (unlikely(err)) {
369871f1cb05SPaul Moore 		printk(KERN_WARNING
369971f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
370071f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3701220deb96SPaul Moore 		return -EACCES;
370271f1cb05SPaul Moore 	}
3703220deb96SPaul Moore 
3704220deb96SPaul Moore 	return 0;
37054f6a993fSPaul Moore }
37064f6a993fSPaul Moore 
37071da177e4SLinus Torvalds /* socket security operations */
3708d4f2d978SPaul Moore 
37092ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
37102ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
3711d4f2d978SPaul Moore {
37122ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
37132ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
37142ad18bdfSHarry Ciao 		return 0;
37152ad18bdfSHarry Ciao 	}
37162ad18bdfSHarry Ciao 
37172ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
37182ad18bdfSHarry Ciao 				       socksid);
3719d4f2d978SPaul Moore }
3720d4f2d978SPaul Moore 
3721253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
37221da177e4SLinus Torvalds {
3723253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
37242bf49690SThomas Liu 	struct common_audit_data ad;
3725253bfae6SPaul Moore 	u32 tsid = task_sid(task);
37261da177e4SLinus Torvalds 
3727253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
3728253bfae6SPaul Moore 		return 0;
37291da177e4SLinus Torvalds 
37302bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
3731253bfae6SPaul Moore 	ad.u.net.sk = sk;
37321da177e4SLinus Torvalds 
3733253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
37341da177e4SLinus Torvalds }
37351da177e4SLinus Torvalds 
37361da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
37371da177e4SLinus Torvalds 				 int protocol, int kern)
37381da177e4SLinus Torvalds {
37395fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3740d4f2d978SPaul Moore 	u32 newsid;
3741275bb41eSDavid Howells 	u16 secclass;
37422ad18bdfSHarry Ciao 	int rc;
37431da177e4SLinus Torvalds 
37441da177e4SLinus Torvalds 	if (kern)
3745d4f2d978SPaul Moore 		return 0;
37461da177e4SLinus Torvalds 
3747275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
37482ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
37492ad18bdfSHarry Ciao 	if (rc)
37502ad18bdfSHarry Ciao 		return rc;
37512ad18bdfSHarry Ciao 
3752d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
37531da177e4SLinus Torvalds }
37541da177e4SLinus Torvalds 
37557420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
37561da177e4SLinus Torvalds 				      int type, int protocol, int kern)
37571da177e4SLinus Torvalds {
37585fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3759d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3760892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3761275bb41eSDavid Howells 	int err = 0;
3762275bb41eSDavid Howells 
37632ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
37642ad18bdfSHarry Ciao 
3765275bb41eSDavid Howells 	if (kern)
3766275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
37672ad18bdfSHarry Ciao 	else {
37682ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
37692ad18bdfSHarry Ciao 		if (err)
37702ad18bdfSHarry Ciao 			return err;
37712ad18bdfSHarry Ciao 	}
3772275bb41eSDavid Howells 
37731da177e4SLinus Torvalds 	isec->initialized = 1;
37741da177e4SLinus Torvalds 
3775892c141eSVenkat Yekkirala 	if (sock->sk) {
3776892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3777892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3778220deb96SPaul Moore 		sksec->sclass = isec->sclass;
3779389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3780892c141eSVenkat Yekkirala 	}
3781892c141eSVenkat Yekkirala 
37827420ed23SVenkat Yekkirala 	return err;
37831da177e4SLinus Torvalds }
37841da177e4SLinus Torvalds 
37851da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
37861da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
37871da177e4SLinus Torvalds    permission check between the socket and the port number. */
37881da177e4SLinus Torvalds 
37891da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
37901da177e4SLinus Torvalds {
3791253bfae6SPaul Moore 	struct sock *sk = sock->sk;
37921da177e4SLinus Torvalds 	u16 family;
37931da177e4SLinus Torvalds 	int err;
37941da177e4SLinus Torvalds 
3795253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
37961da177e4SLinus Torvalds 	if (err)
37971da177e4SLinus Torvalds 		goto out;
37981da177e4SLinus Torvalds 
37991da177e4SLinus Torvalds 	/*
38001da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
380113402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
380213402580SJames Morris 	 * check the first address now.
38031da177e4SLinus Torvalds 	 */
3804253bfae6SPaul Moore 	family = sk->sk_family;
38051da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
38061da177e4SLinus Torvalds 		char *addrp;
3807253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
38082bf49690SThomas Liu 		struct common_audit_data ad;
38091da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
38101da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
38111da177e4SLinus Torvalds 		unsigned short snum;
3812e399f982SJames Morris 		u32 sid, node_perm;
38131da177e4SLinus Torvalds 
38141da177e4SLinus Torvalds 		if (family == PF_INET) {
38151da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
38161da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
38171da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
38181da177e4SLinus Torvalds 		} else {
38191da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
38201da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
38211da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
38221da177e4SLinus Torvalds 		}
38231da177e4SLinus Torvalds 
3824227b60f5SStephen Hemminger 		if (snum) {
3825227b60f5SStephen Hemminger 			int low, high;
3826227b60f5SStephen Hemminger 
3827227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3828227b60f5SStephen Hemminger 
3829227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
38303e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
38313e112172SPaul Moore 						      snum, &sid);
38321da177e4SLinus Torvalds 				if (err)
38331da177e4SLinus Torvalds 					goto out;
38342bf49690SThomas Liu 				COMMON_AUDIT_DATA_INIT(&ad, NET);
38351da177e4SLinus Torvalds 				ad.u.net.sport = htons(snum);
38361da177e4SLinus Torvalds 				ad.u.net.family = family;
3837253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
3838253bfae6SPaul Moore 						   sksec->sclass,
38391da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
38401da177e4SLinus Torvalds 				if (err)
38411da177e4SLinus Torvalds 					goto out;
38421da177e4SLinus Torvalds 			}
3843227b60f5SStephen Hemminger 		}
38441da177e4SLinus Torvalds 
3845253bfae6SPaul Moore 		switch (sksec->sclass) {
384613402580SJames Morris 		case SECCLASS_TCP_SOCKET:
38471da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
38481da177e4SLinus Torvalds 			break;
38491da177e4SLinus Torvalds 
385013402580SJames Morris 		case SECCLASS_UDP_SOCKET:
38511da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
38521da177e4SLinus Torvalds 			break;
38531da177e4SLinus Torvalds 
38542ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
38552ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
38562ee92d46SJames Morris 			break;
38572ee92d46SJames Morris 
38581da177e4SLinus Torvalds 		default:
38591da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
38601da177e4SLinus Torvalds 			break;
38611da177e4SLinus Torvalds 		}
38621da177e4SLinus Torvalds 
3863224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
38641da177e4SLinus Torvalds 		if (err)
38651da177e4SLinus Torvalds 			goto out;
38661da177e4SLinus Torvalds 
38672bf49690SThomas Liu 		COMMON_AUDIT_DATA_INIT(&ad, NET);
38681da177e4SLinus Torvalds 		ad.u.net.sport = htons(snum);
38691da177e4SLinus Torvalds 		ad.u.net.family = family;
38701da177e4SLinus Torvalds 
38711da177e4SLinus Torvalds 		if (family == PF_INET)
38721da177e4SLinus Torvalds 			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
38731da177e4SLinus Torvalds 		else
38744e3fd7a0SAlexey Dobriyan 			ad.u.net.v6info.saddr = addr6->sin6_addr;
38751da177e4SLinus Torvalds 
3876253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
3877253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
38781da177e4SLinus Torvalds 		if (err)
38791da177e4SLinus Torvalds 			goto out;
38801da177e4SLinus Torvalds 	}
38811da177e4SLinus Torvalds out:
38821da177e4SLinus Torvalds 	return err;
38831da177e4SLinus Torvalds }
38841da177e4SLinus Torvalds 
38851da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
38861da177e4SLinus Torvalds {
3887014ab19aSPaul Moore 	struct sock *sk = sock->sk;
3888253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
38891da177e4SLinus Torvalds 	int err;
38901da177e4SLinus Torvalds 
3891253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
38921da177e4SLinus Torvalds 	if (err)
38931da177e4SLinus Torvalds 		return err;
38941da177e4SLinus Torvalds 
38951da177e4SLinus Torvalds 	/*
38962ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
38971da177e4SLinus Torvalds 	 */
3898253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3899253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
39002bf49690SThomas Liu 		struct common_audit_data ad;
39011da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39021da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
39031da177e4SLinus Torvalds 		unsigned short snum;
39042ee92d46SJames Morris 		u32 sid, perm;
39051da177e4SLinus Torvalds 
39061da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
39071da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3908911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
39091da177e4SLinus Torvalds 				return -EINVAL;
39101da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
39111da177e4SLinus Torvalds 		} else {
39121da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3913911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
39141da177e4SLinus Torvalds 				return -EINVAL;
39151da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
39161da177e4SLinus Torvalds 		}
39171da177e4SLinus Torvalds 
39183e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
39191da177e4SLinus Torvalds 		if (err)
39201da177e4SLinus Torvalds 			goto out;
39211da177e4SLinus Torvalds 
3922253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
39232ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
39242ee92d46SJames Morris 
39252bf49690SThomas Liu 		COMMON_AUDIT_DATA_INIT(&ad, NET);
39261da177e4SLinus Torvalds 		ad.u.net.dport = htons(snum);
39271da177e4SLinus Torvalds 		ad.u.net.family = sk->sk_family;
3928253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
39291da177e4SLinus Torvalds 		if (err)
39301da177e4SLinus Torvalds 			goto out;
39311da177e4SLinus Torvalds 	}
39321da177e4SLinus Torvalds 
3933014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
3934014ab19aSPaul Moore 
39351da177e4SLinus Torvalds out:
39361da177e4SLinus Torvalds 	return err;
39371da177e4SLinus Torvalds }
39381da177e4SLinus Torvalds 
39391da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
39401da177e4SLinus Torvalds {
3941253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
39421da177e4SLinus Torvalds }
39431da177e4SLinus Torvalds 
39441da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
39451da177e4SLinus Torvalds {
39461da177e4SLinus Torvalds 	int err;
39471da177e4SLinus Torvalds 	struct inode_security_struct *isec;
39481da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
39491da177e4SLinus Torvalds 
3950253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
39511da177e4SLinus Torvalds 	if (err)
39521da177e4SLinus Torvalds 		return err;
39531da177e4SLinus Torvalds 
39541da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
39551da177e4SLinus Torvalds 
39561da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
39571da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
39581da177e4SLinus Torvalds 	newisec->sid = isec->sid;
39591da177e4SLinus Torvalds 	newisec->initialized = 1;
39601da177e4SLinus Torvalds 
39611da177e4SLinus Torvalds 	return 0;
39621da177e4SLinus Torvalds }
39631da177e4SLinus Torvalds 
39641da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
39651da177e4SLinus Torvalds 				  int size)
39661da177e4SLinus Torvalds {
3967253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
39681da177e4SLinus Torvalds }
39691da177e4SLinus Torvalds 
39701da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
39711da177e4SLinus Torvalds 				  int size, int flags)
39721da177e4SLinus Torvalds {
3973253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
39741da177e4SLinus Torvalds }
39751da177e4SLinus Torvalds 
39761da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
39771da177e4SLinus Torvalds {
3978253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
39791da177e4SLinus Torvalds }
39801da177e4SLinus Torvalds 
39811da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
39821da177e4SLinus Torvalds {
3983253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
39841da177e4SLinus Torvalds }
39851da177e4SLinus Torvalds 
39861da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
39871da177e4SLinus Torvalds {
3988f8687afeSPaul Moore 	int err;
3989f8687afeSPaul Moore 
3990253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3991f8687afeSPaul Moore 	if (err)
3992f8687afeSPaul Moore 		return err;
3993f8687afeSPaul Moore 
3994f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
39951da177e4SLinus Torvalds }
39961da177e4SLinus Torvalds 
39971da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
39981da177e4SLinus Torvalds 				     int optname)
39991da177e4SLinus Torvalds {
4000253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
40011da177e4SLinus Torvalds }
40021da177e4SLinus Torvalds 
40031da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
40041da177e4SLinus Torvalds {
4005253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
40061da177e4SLinus Torvalds }
40071da177e4SLinus Torvalds 
40083610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
40093610cda5SDavid S. Miller 					      struct sock *other,
40101da177e4SLinus Torvalds 					      struct sock *newsk)
40111da177e4SLinus Torvalds {
40123610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
40133610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
40144d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
40152bf49690SThomas Liu 	struct common_audit_data ad;
40161da177e4SLinus Torvalds 	int err;
40171da177e4SLinus Torvalds 
40182bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
40193610cda5SDavid S. Miller 	ad.u.net.sk = other;
40201da177e4SLinus Torvalds 
40214d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
40224d1e2451SPaul Moore 			   sksec_other->sclass,
40231da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
40241da177e4SLinus Torvalds 	if (err)
40251da177e4SLinus Torvalds 		return err;
40261da177e4SLinus Torvalds 
40271da177e4SLinus Torvalds 	/* server child socket */
40284d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
40294d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
40304d1e2451SPaul Moore 				    &sksec_new->sid);
40314d1e2451SPaul Moore 	if (err)
40324237c75cSVenkat Yekkirala 		return err;
40334d1e2451SPaul Moore 
40344d1e2451SPaul Moore 	/* connecting socket */
40354d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
40364d1e2451SPaul Moore 
40374d1e2451SPaul Moore 	return 0;
40381da177e4SLinus Torvalds }
40391da177e4SLinus Torvalds 
40401da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
40411da177e4SLinus Torvalds 					struct socket *other)
40421da177e4SLinus Torvalds {
4043253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4044253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
40452bf49690SThomas Liu 	struct common_audit_data ad;
40461da177e4SLinus Torvalds 
40472bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
40481da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
40491da177e4SLinus Torvalds 
4050253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4051253bfae6SPaul Moore 			    &ad);
40521da177e4SLinus Torvalds }
40531da177e4SLinus Torvalds 
4054effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4055effad8dfSPaul Moore 				    u32 peer_sid,
40562bf49690SThomas Liu 				    struct common_audit_data *ad)
4057effad8dfSPaul Moore {
4058effad8dfSPaul Moore 	int err;
4059effad8dfSPaul Moore 	u32 if_sid;
4060effad8dfSPaul Moore 	u32 node_sid;
4061effad8dfSPaul Moore 
4062effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
4063effad8dfSPaul Moore 	if (err)
4064effad8dfSPaul Moore 		return err;
4065effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4066effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4067effad8dfSPaul Moore 	if (err)
4068effad8dfSPaul Moore 		return err;
4069effad8dfSPaul Moore 
4070effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4071effad8dfSPaul Moore 	if (err)
4072effad8dfSPaul Moore 		return err;
4073effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4074effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4075effad8dfSPaul Moore }
4076effad8dfSPaul Moore 
4077220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4078d8395c87SPaul Moore 				       u16 family)
4079220deb96SPaul Moore {
4080277d342fSPaul Moore 	int err = 0;
4081220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4082220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
40832bf49690SThomas Liu 	struct common_audit_data ad;
4084d8395c87SPaul Moore 	char *addrp;
4085d8395c87SPaul Moore 
40862bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
40878964be4aSEric Dumazet 	ad.u.net.netif = skb->skb_iif;
4088d8395c87SPaul Moore 	ad.u.net.family = family;
4089d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4090d8395c87SPaul Moore 	if (err)
4091d8395c87SPaul Moore 		return err;
4092220deb96SPaul Moore 
409358bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4094220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4095d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4096220deb96SPaul Moore 		if (err)
4097220deb96SPaul Moore 			return err;
409858bfbb51SPaul Moore 	}
4099220deb96SPaul Moore 
4100d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4101220deb96SPaul Moore 	if (err)
4102220deb96SPaul Moore 		return err;
4103d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4104220deb96SPaul Moore 
41054e5ab4cbSJames Morris 	return err;
41064e5ab4cbSJames Morris }
4107d28d1e08STrent Jaeger 
41084e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
41094e5ab4cbSJames Morris {
4110220deb96SPaul Moore 	int err;
41114237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4112220deb96SPaul Moore 	u16 family = sk->sk_family;
4113220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41142bf49690SThomas Liu 	struct common_audit_data ad;
4115220deb96SPaul Moore 	char *addrp;
4116d8395c87SPaul Moore 	u8 secmark_active;
4117d8395c87SPaul Moore 	u8 peerlbl_active;
41184e5ab4cbSJames Morris 
41194e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4120220deb96SPaul Moore 		return 0;
41214e5ab4cbSJames Morris 
41224e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
412387fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
41244e5ab4cbSJames Morris 		family = PF_INET;
41254e5ab4cbSJames Morris 
4126d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4127d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4128d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4129d8395c87SPaul Moore 	 * as fast and as clean as possible. */
413058bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4131d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4132d8395c87SPaul Moore 
4133d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
4134d8395c87SPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4135d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4136d8395c87SPaul Moore 		return 0;
4137d8395c87SPaul Moore 
41382bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
41398964be4aSEric Dumazet 	ad.u.net.netif = skb->skb_iif;
41404e5ab4cbSJames Morris 	ad.u.net.family = family;
4141224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
41424e5ab4cbSJames Morris 	if (err)
4143220deb96SPaul Moore 		return err;
41444e5ab4cbSJames Morris 
4145d8395c87SPaul Moore 	if (peerlbl_active) {
4146d621d35eSPaul Moore 		u32 peer_sid;
4147220deb96SPaul Moore 
4148220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4149220deb96SPaul Moore 		if (err)
4150220deb96SPaul Moore 			return err;
41518964be4aSEric Dumazet 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4152effad8dfSPaul Moore 					       peer_sid, &ad);
4153dfaebe98SPaul Moore 		if (err) {
4154dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4155effad8dfSPaul Moore 			return err;
4156dfaebe98SPaul Moore 		}
4157d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4158d621d35eSPaul Moore 				   PEER__RECV, &ad);
4159dfaebe98SPaul Moore 		if (err)
4160dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4161d621d35eSPaul Moore 	}
4162d621d35eSPaul Moore 
4163d8395c87SPaul Moore 	if (secmark_active) {
4164effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4165effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4166effad8dfSPaul Moore 		if (err)
4167effad8dfSPaul Moore 			return err;
4168effad8dfSPaul Moore 	}
4169effad8dfSPaul Moore 
4170d621d35eSPaul Moore 	return err;
41711da177e4SLinus Torvalds }
41721da177e4SLinus Torvalds 
41732c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
41741da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
41751da177e4SLinus Torvalds {
41761da177e4SLinus Torvalds 	int err = 0;
41771da177e4SLinus Torvalds 	char *scontext;
41781da177e4SLinus Torvalds 	u32 scontext_len;
4179253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
41803de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
41811da177e4SLinus Torvalds 
4182253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4183253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4184dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4185253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4186253bfae6SPaul Moore 		return -ENOPROTOOPT;
41871da177e4SLinus Torvalds 
41882c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
41891da177e4SLinus Torvalds 	if (err)
4190253bfae6SPaul Moore 		return err;
41911da177e4SLinus Torvalds 
41921da177e4SLinus Torvalds 	if (scontext_len > len) {
41931da177e4SLinus Torvalds 		err = -ERANGE;
41941da177e4SLinus Torvalds 		goto out_len;
41951da177e4SLinus Torvalds 	}
41961da177e4SLinus Torvalds 
41971da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
41981da177e4SLinus Torvalds 		err = -EFAULT;
41991da177e4SLinus Torvalds 
42001da177e4SLinus Torvalds out_len:
42011da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
42021da177e4SLinus Torvalds 		err = -EFAULT;
42031da177e4SLinus Torvalds 	kfree(scontext);
42041da177e4SLinus Torvalds 	return err;
42051da177e4SLinus Torvalds }
42061da177e4SLinus Torvalds 
4207dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
42082c7946a7SCatherine Zhang {
4209dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
421075e22910SPaul Moore 	u16 family;
4211877ce7c1SCatherine Zhang 
4212aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4213aa862900SPaul Moore 		family = PF_INET;
4214aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4215aa862900SPaul Moore 		family = PF_INET6;
4216aa862900SPaul Moore 	else if (sock)
421775e22910SPaul Moore 		family = sock->sk->sk_family;
421875e22910SPaul Moore 	else
421975e22910SPaul Moore 		goto out;
422075e22910SPaul Moore 
422175e22910SPaul Moore 	if (sock && family == PF_UNIX)
4222713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
42233de4bab5SPaul Moore 	else if (skb)
4224220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
42252c7946a7SCatherine Zhang 
422675e22910SPaul Moore out:
4227dc49c1f9SCatherine Zhang 	*secid = peer_secid;
422875e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
422975e22910SPaul Moore 		return -EINVAL;
423075e22910SPaul Moore 	return 0;
42312c7946a7SCatherine Zhang }
42322c7946a7SCatherine Zhang 
42337d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
42341da177e4SLinus Torvalds {
423584914b7eSPaul Moore 	struct sk_security_struct *sksec;
423684914b7eSPaul Moore 
423784914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
423884914b7eSPaul Moore 	if (!sksec)
423984914b7eSPaul Moore 		return -ENOMEM;
424084914b7eSPaul Moore 
424184914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
424284914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
424384914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
424484914b7eSPaul Moore 	sk->sk_security = sksec;
424584914b7eSPaul Moore 
424684914b7eSPaul Moore 	return 0;
42471da177e4SLinus Torvalds }
42481da177e4SLinus Torvalds 
42491da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
42501da177e4SLinus Torvalds {
425184914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
425284914b7eSPaul Moore 
425384914b7eSPaul Moore 	sk->sk_security = NULL;
425484914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
425584914b7eSPaul Moore 	kfree(sksec);
42561da177e4SLinus Torvalds }
42571da177e4SLinus Torvalds 
4258892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4259892c141eSVenkat Yekkirala {
4260dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4261dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4262892c141eSVenkat Yekkirala 
4263dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4264dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4265dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
426699f59ed0SPaul Moore 
4267dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4268892c141eSVenkat Yekkirala }
4269892c141eSVenkat Yekkirala 
4270beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4271d28d1e08STrent Jaeger {
4272d28d1e08STrent Jaeger 	if (!sk)
4273beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4274892c141eSVenkat Yekkirala 	else {
4275892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4276d28d1e08STrent Jaeger 
4277beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4278892c141eSVenkat Yekkirala 	}
4279d28d1e08STrent Jaeger }
4280d28d1e08STrent Jaeger 
42819a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
42824237c75cSVenkat Yekkirala {
42834237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
42844237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
42854237c75cSVenkat Yekkirala 
42862148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
42872148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
42884237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4289220deb96SPaul Moore 	sksec->sclass = isec->sclass;
42904237c75cSVenkat Yekkirala }
42914237c75cSVenkat Yekkirala 
42929a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
42934237c75cSVenkat Yekkirala 				     struct request_sock *req)
42944237c75cSVenkat Yekkirala {
42954237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
42964237c75cSVenkat Yekkirala 	int err;
4297aa862900SPaul Moore 	u16 family = sk->sk_family;
42987420ed23SVenkat Yekkirala 	u32 newsid;
42994237c75cSVenkat Yekkirala 	u32 peersid;
43004237c75cSVenkat Yekkirala 
4301aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4302aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4303aa862900SPaul Moore 		family = PF_INET;
4304aa862900SPaul Moore 
4305aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4306220deb96SPaul Moore 	if (err)
4307220deb96SPaul Moore 		return err;
4308a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4309a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
43103de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4311389fb800SPaul Moore 	} else {
43124237c75cSVenkat Yekkirala 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
43134237c75cSVenkat Yekkirala 		if (err)
43144237c75cSVenkat Yekkirala 			return err;
43154237c75cSVenkat Yekkirala 		req->secid = newsid;
43166b877699SVenkat Yekkirala 		req->peer_secid = peersid;
4317389fb800SPaul Moore 	}
4318389fb800SPaul Moore 
4319389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
43204237c75cSVenkat Yekkirala }
43214237c75cSVenkat Yekkirala 
43229a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
43239a673e56SAdrian Bunk 				   const struct request_sock *req)
43244237c75cSVenkat Yekkirala {
43254237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
43264237c75cSVenkat Yekkirala 
43274237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
43286b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
43294237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
43304237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
43314237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
43324237c75cSVenkat Yekkirala 	   time it will have been created and available. */
433399f59ed0SPaul Moore 
43349f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
43359f2ad665SPaul Moore 	 * thread with access to newsksec */
4336389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
43374237c75cSVenkat Yekkirala }
43384237c75cSVenkat Yekkirala 
4339014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
43406b877699SVenkat Yekkirala {
4341aa862900SPaul Moore 	u16 family = sk->sk_family;
43426b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43436b877699SVenkat Yekkirala 
4344aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4345aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4346aa862900SPaul Moore 		family = PF_INET;
4347aa862900SPaul Moore 
4348aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
43496b877699SVenkat Yekkirala }
43506b877699SVenkat Yekkirala 
43512606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
43522606fd1fSEric Paris {
43532606fd1fSEric Paris 	const struct task_security_struct *__tsec;
43542606fd1fSEric Paris 	u32 tsid;
43552606fd1fSEric Paris 
43562606fd1fSEric Paris 	__tsec = current_security();
43572606fd1fSEric Paris 	tsid = __tsec->sid;
43582606fd1fSEric Paris 
43592606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
43602606fd1fSEric Paris }
43612606fd1fSEric Paris 
43622606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
43632606fd1fSEric Paris {
43642606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
43652606fd1fSEric Paris }
43662606fd1fSEric Paris 
43672606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
43682606fd1fSEric Paris {
43692606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
43702606fd1fSEric Paris }
43712606fd1fSEric Paris 
43729a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
43739a673e56SAdrian Bunk 				      struct flowi *fl)
43744237c75cSVenkat Yekkirala {
43751d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
43764237c75cSVenkat Yekkirala }
43774237c75cSVenkat Yekkirala 
4378ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4379ed6d76e4SPaul Moore {
4380ed6d76e4SPaul Moore 	u32 sid = current_sid();
4381ed6d76e4SPaul Moore 
4382ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4383ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4384ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4385ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4386ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4387ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4388ed6d76e4SPaul Moore 
4389ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4390ed6d76e4SPaul Moore 			    NULL);
4391ed6d76e4SPaul Moore }
4392ed6d76e4SPaul Moore 
4393ed6d76e4SPaul Moore static void selinux_tun_dev_post_create(struct sock *sk)
4394ed6d76e4SPaul Moore {
4395ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4396ed6d76e4SPaul Moore 
4397ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4398ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4399ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4400ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4401ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4402ed6d76e4SPaul Moore 	 * protocols were being used */
4403ed6d76e4SPaul Moore 
4404ed6d76e4SPaul Moore 	/* see the comments in selinux_tun_dev_create() about why we don't use
4405ed6d76e4SPaul Moore 	 * the sockcreate SID here */
4406ed6d76e4SPaul Moore 
4407ed6d76e4SPaul Moore 	sksec->sid = current_sid();
4408ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
4409ed6d76e4SPaul Moore }
4410ed6d76e4SPaul Moore 
4411ed6d76e4SPaul Moore static int selinux_tun_dev_attach(struct sock *sk)
4412ed6d76e4SPaul Moore {
4413ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4414ed6d76e4SPaul Moore 	u32 sid = current_sid();
4415ed6d76e4SPaul Moore 	int err;
4416ed6d76e4SPaul Moore 
4417ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4418ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4419ed6d76e4SPaul Moore 	if (err)
4420ed6d76e4SPaul Moore 		return err;
4421ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4422ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4423ed6d76e4SPaul Moore 	if (err)
4424ed6d76e4SPaul Moore 		return err;
4425ed6d76e4SPaul Moore 
4426ed6d76e4SPaul Moore 	sksec->sid = sid;
4427ed6d76e4SPaul Moore 
4428ed6d76e4SPaul Moore 	return 0;
4429ed6d76e4SPaul Moore }
4430ed6d76e4SPaul Moore 
44311da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
44321da177e4SLinus Torvalds {
44331da177e4SLinus Torvalds 	int err = 0;
44341da177e4SLinus Torvalds 	u32 perm;
44351da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4436253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
44371da177e4SLinus Torvalds 
44381da177e4SLinus Torvalds 	if (skb->len < NLMSG_SPACE(0)) {
44391da177e4SLinus Torvalds 		err = -EINVAL;
44401da177e4SLinus Torvalds 		goto out;
44411da177e4SLinus Torvalds 	}
4442b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
44431da177e4SLinus Torvalds 
4444253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
44451da177e4SLinus Torvalds 	if (err) {
44461da177e4SLinus Torvalds 		if (err == -EINVAL) {
44479ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
44481da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
44491da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
4450253bfae6SPaul Moore 				  nlh->nlmsg_type, sksec->sclass);
445139c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
44521da177e4SLinus Torvalds 				err = 0;
44531da177e4SLinus Torvalds 		}
44541da177e4SLinus Torvalds 
44551da177e4SLinus Torvalds 		/* Ignore */
44561da177e4SLinus Torvalds 		if (err == -ENOENT)
44571da177e4SLinus Torvalds 			err = 0;
44581da177e4SLinus Torvalds 		goto out;
44591da177e4SLinus Torvalds 	}
44601da177e4SLinus Torvalds 
4461253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
44621da177e4SLinus Torvalds out:
44631da177e4SLinus Torvalds 	return err;
44641da177e4SLinus Torvalds }
44651da177e4SLinus Torvalds 
44661da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
44671da177e4SLinus Torvalds 
4468effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4469effad8dfSPaul Moore 				       u16 family)
44701da177e4SLinus Torvalds {
4471dfaebe98SPaul Moore 	int err;
4472effad8dfSPaul Moore 	char *addrp;
4473effad8dfSPaul Moore 	u32 peer_sid;
44742bf49690SThomas Liu 	struct common_audit_data ad;
4475effad8dfSPaul Moore 	u8 secmark_active;
4476948bf85cSPaul Moore 	u8 netlbl_active;
4477effad8dfSPaul Moore 	u8 peerlbl_active;
44784237c75cSVenkat Yekkirala 
4479effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4480effad8dfSPaul Moore 		return NF_ACCEPT;
44814237c75cSVenkat Yekkirala 
4482effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4483948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
4484948bf85cSPaul Moore 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4485effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4486effad8dfSPaul Moore 		return NF_ACCEPT;
44874237c75cSVenkat Yekkirala 
4488d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4489d8395c87SPaul Moore 		return NF_DROP;
4490d8395c87SPaul Moore 
44912bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
4492effad8dfSPaul Moore 	ad.u.net.netif = ifindex;
4493effad8dfSPaul Moore 	ad.u.net.family = family;
4494effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4495effad8dfSPaul Moore 		return NF_DROP;
44961da177e4SLinus Torvalds 
4497dfaebe98SPaul Moore 	if (peerlbl_active) {
4498dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4499dfaebe98SPaul Moore 					       peer_sid, &ad);
4500dfaebe98SPaul Moore 		if (err) {
4501dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4502effad8dfSPaul Moore 			return NF_DROP;
4503dfaebe98SPaul Moore 		}
4504dfaebe98SPaul Moore 	}
4505effad8dfSPaul Moore 
4506effad8dfSPaul Moore 	if (secmark_active)
4507effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4508effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4509effad8dfSPaul Moore 			return NF_DROP;
4510effad8dfSPaul Moore 
4511948bf85cSPaul Moore 	if (netlbl_active)
4512948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4513948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4514948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4515948bf85cSPaul Moore 		 * protection */
4516948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4517948bf85cSPaul Moore 			return NF_DROP;
4518948bf85cSPaul Moore 
4519effad8dfSPaul Moore 	return NF_ACCEPT;
4520effad8dfSPaul Moore }
4521effad8dfSPaul Moore 
4522effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4523effad8dfSPaul Moore 					 struct sk_buff *skb,
4524effad8dfSPaul Moore 					 const struct net_device *in,
4525effad8dfSPaul Moore 					 const struct net_device *out,
4526effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4527effad8dfSPaul Moore {
4528effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4529effad8dfSPaul Moore }
4530effad8dfSPaul Moore 
4531effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4532effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4533effad8dfSPaul Moore 					 struct sk_buff *skb,
4534effad8dfSPaul Moore 					 const struct net_device *in,
4535effad8dfSPaul Moore 					 const struct net_device *out,
4536effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4537effad8dfSPaul Moore {
4538effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4539effad8dfSPaul Moore }
4540effad8dfSPaul Moore #endif	/* IPV6 */
4541effad8dfSPaul Moore 
4542948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4543948bf85cSPaul Moore 				      u16 family)
4544948bf85cSPaul Moore {
4545948bf85cSPaul Moore 	u32 sid;
4546948bf85cSPaul Moore 
4547948bf85cSPaul Moore 	if (!netlbl_enabled())
4548948bf85cSPaul Moore 		return NF_ACCEPT;
4549948bf85cSPaul Moore 
4550948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4551948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4552948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4553948bf85cSPaul Moore 	if (skb->sk) {
4554948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4555948bf85cSPaul Moore 		sid = sksec->sid;
4556948bf85cSPaul Moore 	} else
4557948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4558948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4559948bf85cSPaul Moore 		return NF_DROP;
4560948bf85cSPaul Moore 
4561948bf85cSPaul Moore 	return NF_ACCEPT;
4562948bf85cSPaul Moore }
4563948bf85cSPaul Moore 
4564948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4565948bf85cSPaul Moore 					struct sk_buff *skb,
4566948bf85cSPaul Moore 					const struct net_device *in,
4567948bf85cSPaul Moore 					const struct net_device *out,
4568948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4569948bf85cSPaul Moore {
4570948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4571948bf85cSPaul Moore }
4572948bf85cSPaul Moore 
4573effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4574effad8dfSPaul Moore 						int ifindex,
4575d8395c87SPaul Moore 						u16 family)
45764e5ab4cbSJames Morris {
4577effad8dfSPaul Moore 	struct sock *sk = skb->sk;
45784237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
45792bf49690SThomas Liu 	struct common_audit_data ad;
4580d8395c87SPaul Moore 	char *addrp;
4581d8395c87SPaul Moore 	u8 proto;
45824e5ab4cbSJames Morris 
4583effad8dfSPaul Moore 	if (sk == NULL)
4584effad8dfSPaul Moore 		return NF_ACCEPT;
45854237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
45864e5ab4cbSJames Morris 
45872bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
4588d8395c87SPaul Moore 	ad.u.net.netif = ifindex;
4589d8395c87SPaul Moore 	ad.u.net.family = family;
4590d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4591d8395c87SPaul Moore 		return NF_DROP;
4592d8395c87SPaul Moore 
459358bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4594effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4595d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
45962fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
45971da177e4SLinus Torvalds 
4598d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
45992fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4600effad8dfSPaul Moore 
4601effad8dfSPaul Moore 	return NF_ACCEPT;
4602effad8dfSPaul Moore }
4603effad8dfSPaul Moore 
4604effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4605effad8dfSPaul Moore 					 u16 family)
4606effad8dfSPaul Moore {
4607effad8dfSPaul Moore 	u32 secmark_perm;
4608effad8dfSPaul Moore 	u32 peer_sid;
4609effad8dfSPaul Moore 	struct sock *sk;
46102bf49690SThomas Liu 	struct common_audit_data ad;
4611effad8dfSPaul Moore 	char *addrp;
4612effad8dfSPaul Moore 	u8 secmark_active;
4613effad8dfSPaul Moore 	u8 peerlbl_active;
4614effad8dfSPaul Moore 
4615effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4616effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4617effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4618effad8dfSPaul Moore 	 * as fast and as clean as possible. */
461958bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4620d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4621def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4622effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4623effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4624effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4625effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4626effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4627effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4628adf30907SEric Dumazet 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4629effad8dfSPaul Moore 		return NF_ACCEPT;
4630def8b4faSAlexey Dobriyan #endif
4631effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4632effad8dfSPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4633effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4634effad8dfSPaul Moore 		return NF_ACCEPT;
4635effad8dfSPaul Moore 
4636d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4637d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4638d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4639d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4640effad8dfSPaul Moore 	sk = skb->sk;
4641d8395c87SPaul Moore 	if (sk == NULL) {
46424a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
4643d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
4644d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
464504f6d70fSEric Paris 				return NF_DROP;
46464a7ab3dcSSteffen Klassert 		} else {
46474a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
4648d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
46494a7ab3dcSSteffen Klassert 		}
4650d8395c87SPaul Moore 	} else {
4651effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4652effad8dfSPaul Moore 		peer_sid = sksec->sid;
4653effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4654effad8dfSPaul Moore 	}
4655effad8dfSPaul Moore 
46562bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
4657d8395c87SPaul Moore 	ad.u.net.netif = ifindex;
4658d8395c87SPaul Moore 	ad.u.net.family = family;
4659d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
466004f6d70fSEric Paris 		return NF_DROP;
4661d8395c87SPaul Moore 
4662effad8dfSPaul Moore 	if (secmark_active)
4663effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4664effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
46651f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4666effad8dfSPaul Moore 
4667effad8dfSPaul Moore 	if (peerlbl_active) {
4668effad8dfSPaul Moore 		u32 if_sid;
4669effad8dfSPaul Moore 		u32 node_sid;
4670effad8dfSPaul Moore 
4671effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
467204f6d70fSEric Paris 			return NF_DROP;
4673effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4674effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
46751f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4676effad8dfSPaul Moore 
4677effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
467804f6d70fSEric Paris 			return NF_DROP;
4679effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4680effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
46811f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4682effad8dfSPaul Moore 	}
4683effad8dfSPaul Moore 
4684effad8dfSPaul Moore 	return NF_ACCEPT;
4685effad8dfSPaul Moore }
4686effad8dfSPaul Moore 
4687effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4688a224be76SDavid S. Miller 					   struct sk_buff *skb,
46891da177e4SLinus Torvalds 					   const struct net_device *in,
46901da177e4SLinus Torvalds 					   const struct net_device *out,
46911da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
46921da177e4SLinus Torvalds {
4693effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
46941da177e4SLinus Torvalds }
46951da177e4SLinus Torvalds 
46961da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4697effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4698a224be76SDavid S. Miller 					   struct sk_buff *skb,
46991da177e4SLinus Torvalds 					   const struct net_device *in,
47001da177e4SLinus Torvalds 					   const struct net_device *out,
47011da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
47021da177e4SLinus Torvalds {
4703effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
47041da177e4SLinus Torvalds }
47051da177e4SLinus Torvalds #endif	/* IPV6 */
47061da177e4SLinus Torvalds 
47071da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
47081da177e4SLinus Torvalds 
47091da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
47101da177e4SLinus Torvalds {
47111da177e4SLinus Torvalds 	int err;
47121da177e4SLinus Torvalds 
4713200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
47141da177e4SLinus Torvalds 	if (err)
47151da177e4SLinus Torvalds 		return err;
47161da177e4SLinus Torvalds 
4717941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
47181da177e4SLinus Torvalds }
47191da177e4SLinus Torvalds 
47201da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
47211da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
47221da177e4SLinus Torvalds 			      u16 sclass)
47231da177e4SLinus Torvalds {
47241da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4725275bb41eSDavid Howells 	u32 sid;
47261da177e4SLinus Torvalds 
472789d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
47281da177e4SLinus Torvalds 	if (!isec)
47291da177e4SLinus Torvalds 		return -ENOMEM;
47301da177e4SLinus Torvalds 
4731275bb41eSDavid Howells 	sid = task_sid(task);
47321da177e4SLinus Torvalds 	isec->sclass = sclass;
4733275bb41eSDavid Howells 	isec->sid = sid;
47341da177e4SLinus Torvalds 	perm->security = isec;
47351da177e4SLinus Torvalds 
47361da177e4SLinus Torvalds 	return 0;
47371da177e4SLinus Torvalds }
47381da177e4SLinus Torvalds 
47391da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
47401da177e4SLinus Torvalds {
47411da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
47421da177e4SLinus Torvalds 	perm->security = NULL;
47431da177e4SLinus Torvalds 	kfree(isec);
47441da177e4SLinus Torvalds }
47451da177e4SLinus Torvalds 
47461da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
47471da177e4SLinus Torvalds {
47481da177e4SLinus Torvalds 	struct msg_security_struct *msec;
47491da177e4SLinus Torvalds 
475089d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
47511da177e4SLinus Torvalds 	if (!msec)
47521da177e4SLinus Torvalds 		return -ENOMEM;
47531da177e4SLinus Torvalds 
47541da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
47551da177e4SLinus Torvalds 	msg->security = msec;
47561da177e4SLinus Torvalds 
47571da177e4SLinus Torvalds 	return 0;
47581da177e4SLinus Torvalds }
47591da177e4SLinus Torvalds 
47601da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
47611da177e4SLinus Torvalds {
47621da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
47631da177e4SLinus Torvalds 
47641da177e4SLinus Torvalds 	msg->security = NULL;
47651da177e4SLinus Torvalds 	kfree(msec);
47661da177e4SLinus Torvalds }
47671da177e4SLinus Torvalds 
47681da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
47696af963f1SStephen Smalley 			u32 perms)
47701da177e4SLinus Torvalds {
47711da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
47722bf49690SThomas Liu 	struct common_audit_data ad;
4773275bb41eSDavid Howells 	u32 sid = current_sid();
47741da177e4SLinus Torvalds 
47751da177e4SLinus Torvalds 	isec = ipc_perms->security;
47761da177e4SLinus Torvalds 
47772bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
47781da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
47791da177e4SLinus Torvalds 
4780275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
47811da177e4SLinus Torvalds }
47821da177e4SLinus Torvalds 
47831da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
47841da177e4SLinus Torvalds {
47851da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
47861da177e4SLinus Torvalds }
47871da177e4SLinus Torvalds 
47881da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
47891da177e4SLinus Torvalds {
47901da177e4SLinus Torvalds 	msg_msg_free_security(msg);
47911da177e4SLinus Torvalds }
47921da177e4SLinus Torvalds 
47931da177e4SLinus Torvalds /* message queue security operations */
47941da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
47951da177e4SLinus Torvalds {
47961da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
47972bf49690SThomas Liu 	struct common_audit_data ad;
4798275bb41eSDavid Howells 	u32 sid = current_sid();
47991da177e4SLinus Torvalds 	int rc;
48001da177e4SLinus Torvalds 
48011da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
48021da177e4SLinus Torvalds 	if (rc)
48031da177e4SLinus Torvalds 		return rc;
48041da177e4SLinus Torvalds 
48051da177e4SLinus Torvalds 	isec = msq->q_perm.security;
48061da177e4SLinus Torvalds 
48072bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
48081da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
48091da177e4SLinus Torvalds 
4810275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
48111da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
48121da177e4SLinus Torvalds 	if (rc) {
48131da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
48141da177e4SLinus Torvalds 		return rc;
48151da177e4SLinus Torvalds 	}
48161da177e4SLinus Torvalds 	return 0;
48171da177e4SLinus Torvalds }
48181da177e4SLinus Torvalds 
48191da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
48201da177e4SLinus Torvalds {
48211da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
48221da177e4SLinus Torvalds }
48231da177e4SLinus Torvalds 
48241da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
48251da177e4SLinus Torvalds {
48261da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48272bf49690SThomas Liu 	struct common_audit_data ad;
4828275bb41eSDavid Howells 	u32 sid = current_sid();
48291da177e4SLinus Torvalds 
48301da177e4SLinus Torvalds 	isec = msq->q_perm.security;
48311da177e4SLinus Torvalds 
48322bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
48331da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
48341da177e4SLinus Torvalds 
4835275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
48361da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
48371da177e4SLinus Torvalds }
48381da177e4SLinus Torvalds 
48391da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
48401da177e4SLinus Torvalds {
48411da177e4SLinus Torvalds 	int err;
48421da177e4SLinus Torvalds 	int perms;
48431da177e4SLinus Torvalds 
48441da177e4SLinus Torvalds 	switch (cmd) {
48451da177e4SLinus Torvalds 	case IPC_INFO:
48461da177e4SLinus Torvalds 	case MSG_INFO:
48471da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
48481da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
48491da177e4SLinus Torvalds 	case IPC_STAT:
48501da177e4SLinus Torvalds 	case MSG_STAT:
48511da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
48521da177e4SLinus Torvalds 		break;
48531da177e4SLinus Torvalds 	case IPC_SET:
48541da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
48551da177e4SLinus Torvalds 		break;
48561da177e4SLinus Torvalds 	case IPC_RMID:
48571da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
48581da177e4SLinus Torvalds 		break;
48591da177e4SLinus Torvalds 	default:
48601da177e4SLinus Torvalds 		return 0;
48611da177e4SLinus Torvalds 	}
48621da177e4SLinus Torvalds 
48636af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
48641da177e4SLinus Torvalds 	return err;
48651da177e4SLinus Torvalds }
48661da177e4SLinus Torvalds 
48671da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
48681da177e4SLinus Torvalds {
48691da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48701da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48712bf49690SThomas Liu 	struct common_audit_data ad;
4872275bb41eSDavid Howells 	u32 sid = current_sid();
48731da177e4SLinus Torvalds 	int rc;
48741da177e4SLinus Torvalds 
48751da177e4SLinus Torvalds 	isec = msq->q_perm.security;
48761da177e4SLinus Torvalds 	msec = msg->security;
48771da177e4SLinus Torvalds 
48781da177e4SLinus Torvalds 	/*
48791da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
48801da177e4SLinus Torvalds 	 */
48811da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
48821da177e4SLinus Torvalds 		/*
48831da177e4SLinus Torvalds 		 * Compute new sid based on current process and
48841da177e4SLinus Torvalds 		 * message queue this message will be stored in
48851da177e4SLinus Torvalds 		 */
4886275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4887652bb9b0SEric Paris 					     NULL, &msec->sid);
48881da177e4SLinus Torvalds 		if (rc)
48891da177e4SLinus Torvalds 			return rc;
48901da177e4SLinus Torvalds 	}
48911da177e4SLinus Torvalds 
48922bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
48931da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
48941da177e4SLinus Torvalds 
48951da177e4SLinus Torvalds 	/* Can this process write to the queue? */
4896275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
48971da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
48981da177e4SLinus Torvalds 	if (!rc)
48991da177e4SLinus Torvalds 		/* Can this process send the message */
4900275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4901275bb41eSDavid Howells 				  MSG__SEND, &ad);
49021da177e4SLinus Torvalds 	if (!rc)
49031da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
4904275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4905275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
49061da177e4SLinus Torvalds 
49071da177e4SLinus Torvalds 	return rc;
49081da177e4SLinus Torvalds }
49091da177e4SLinus Torvalds 
49101da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
49111da177e4SLinus Torvalds 				    struct task_struct *target,
49121da177e4SLinus Torvalds 				    long type, int mode)
49131da177e4SLinus Torvalds {
49141da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49151da177e4SLinus Torvalds 	struct msg_security_struct *msec;
49162bf49690SThomas Liu 	struct common_audit_data ad;
4917275bb41eSDavid Howells 	u32 sid = task_sid(target);
49181da177e4SLinus Torvalds 	int rc;
49191da177e4SLinus Torvalds 
49201da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49211da177e4SLinus Torvalds 	msec = msg->security;
49221da177e4SLinus Torvalds 
49232bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
49241da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49251da177e4SLinus Torvalds 
4926275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
49271da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
49281da177e4SLinus Torvalds 	if (!rc)
4929275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
49301da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
49311da177e4SLinus Torvalds 	return rc;
49321da177e4SLinus Torvalds }
49331da177e4SLinus Torvalds 
49341da177e4SLinus Torvalds /* Shared Memory security operations */
49351da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
49361da177e4SLinus Torvalds {
49371da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49382bf49690SThomas Liu 	struct common_audit_data ad;
4939275bb41eSDavid Howells 	u32 sid = current_sid();
49401da177e4SLinus Torvalds 	int rc;
49411da177e4SLinus Torvalds 
49421da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
49431da177e4SLinus Torvalds 	if (rc)
49441da177e4SLinus Torvalds 		return rc;
49451da177e4SLinus Torvalds 
49461da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
49471da177e4SLinus Torvalds 
49482bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
49491da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
49501da177e4SLinus Torvalds 
4951275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
49521da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
49531da177e4SLinus Torvalds 	if (rc) {
49541da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
49551da177e4SLinus Torvalds 		return rc;
49561da177e4SLinus Torvalds 	}
49571da177e4SLinus Torvalds 	return 0;
49581da177e4SLinus Torvalds }
49591da177e4SLinus Torvalds 
49601da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
49611da177e4SLinus Torvalds {
49621da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
49631da177e4SLinus Torvalds }
49641da177e4SLinus Torvalds 
49651da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
49661da177e4SLinus Torvalds {
49671da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49682bf49690SThomas Liu 	struct common_audit_data ad;
4969275bb41eSDavid Howells 	u32 sid = current_sid();
49701da177e4SLinus Torvalds 
49711da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
49721da177e4SLinus Torvalds 
49732bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
49741da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
49751da177e4SLinus Torvalds 
4976275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
49771da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
49781da177e4SLinus Torvalds }
49791da177e4SLinus Torvalds 
49801da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
49811da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
49821da177e4SLinus Torvalds {
49831da177e4SLinus Torvalds 	int perms;
49841da177e4SLinus Torvalds 	int err;
49851da177e4SLinus Torvalds 
49861da177e4SLinus Torvalds 	switch (cmd) {
49871da177e4SLinus Torvalds 	case IPC_INFO:
49881da177e4SLinus Torvalds 	case SHM_INFO:
49891da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49901da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49911da177e4SLinus Torvalds 	case IPC_STAT:
49921da177e4SLinus Torvalds 	case SHM_STAT:
49931da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
49941da177e4SLinus Torvalds 		break;
49951da177e4SLinus Torvalds 	case IPC_SET:
49961da177e4SLinus Torvalds 		perms = SHM__SETATTR;
49971da177e4SLinus Torvalds 		break;
49981da177e4SLinus Torvalds 	case SHM_LOCK:
49991da177e4SLinus Torvalds 	case SHM_UNLOCK:
50001da177e4SLinus Torvalds 		perms = SHM__LOCK;
50011da177e4SLinus Torvalds 		break;
50021da177e4SLinus Torvalds 	case IPC_RMID:
50031da177e4SLinus Torvalds 		perms = SHM__DESTROY;
50041da177e4SLinus Torvalds 		break;
50051da177e4SLinus Torvalds 	default:
50061da177e4SLinus Torvalds 		return 0;
50071da177e4SLinus Torvalds 	}
50081da177e4SLinus Torvalds 
50096af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
50101da177e4SLinus Torvalds 	return err;
50111da177e4SLinus Torvalds }
50121da177e4SLinus Torvalds 
50131da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
50141da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
50151da177e4SLinus Torvalds {
50161da177e4SLinus Torvalds 	u32 perms;
50171da177e4SLinus Torvalds 
50181da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
50191da177e4SLinus Torvalds 		perms = SHM__READ;
50201da177e4SLinus Torvalds 	else
50211da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
50221da177e4SLinus Torvalds 
50236af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
50241da177e4SLinus Torvalds }
50251da177e4SLinus Torvalds 
50261da177e4SLinus Torvalds /* Semaphore security operations */
50271da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
50281da177e4SLinus Torvalds {
50291da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50302bf49690SThomas Liu 	struct common_audit_data ad;
5031275bb41eSDavid Howells 	u32 sid = current_sid();
50321da177e4SLinus Torvalds 	int rc;
50331da177e4SLinus Torvalds 
50341da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
50351da177e4SLinus Torvalds 	if (rc)
50361da177e4SLinus Torvalds 		return rc;
50371da177e4SLinus Torvalds 
50381da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
50391da177e4SLinus Torvalds 
50402bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
50411da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
50421da177e4SLinus Torvalds 
5043275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
50441da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
50451da177e4SLinus Torvalds 	if (rc) {
50461da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
50471da177e4SLinus Torvalds 		return rc;
50481da177e4SLinus Torvalds 	}
50491da177e4SLinus Torvalds 	return 0;
50501da177e4SLinus Torvalds }
50511da177e4SLinus Torvalds 
50521da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
50531da177e4SLinus Torvalds {
50541da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
50551da177e4SLinus Torvalds }
50561da177e4SLinus Torvalds 
50571da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
50581da177e4SLinus Torvalds {
50591da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50602bf49690SThomas Liu 	struct common_audit_data ad;
5061275bb41eSDavid Howells 	u32 sid = current_sid();
50621da177e4SLinus Torvalds 
50631da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
50641da177e4SLinus Torvalds 
50652bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
50661da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
50671da177e4SLinus Torvalds 
5068275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
50691da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
50701da177e4SLinus Torvalds }
50711da177e4SLinus Torvalds 
50721da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
50731da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
50741da177e4SLinus Torvalds {
50751da177e4SLinus Torvalds 	int err;
50761da177e4SLinus Torvalds 	u32 perms;
50771da177e4SLinus Torvalds 
50781da177e4SLinus Torvalds 	switch (cmd) {
50791da177e4SLinus Torvalds 	case IPC_INFO:
50801da177e4SLinus Torvalds 	case SEM_INFO:
50811da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
50821da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
50831da177e4SLinus Torvalds 	case GETPID:
50841da177e4SLinus Torvalds 	case GETNCNT:
50851da177e4SLinus Torvalds 	case GETZCNT:
50861da177e4SLinus Torvalds 		perms = SEM__GETATTR;
50871da177e4SLinus Torvalds 		break;
50881da177e4SLinus Torvalds 	case GETVAL:
50891da177e4SLinus Torvalds 	case GETALL:
50901da177e4SLinus Torvalds 		perms = SEM__READ;
50911da177e4SLinus Torvalds 		break;
50921da177e4SLinus Torvalds 	case SETVAL:
50931da177e4SLinus Torvalds 	case SETALL:
50941da177e4SLinus Torvalds 		perms = SEM__WRITE;
50951da177e4SLinus Torvalds 		break;
50961da177e4SLinus Torvalds 	case IPC_RMID:
50971da177e4SLinus Torvalds 		perms = SEM__DESTROY;
50981da177e4SLinus Torvalds 		break;
50991da177e4SLinus Torvalds 	case IPC_SET:
51001da177e4SLinus Torvalds 		perms = SEM__SETATTR;
51011da177e4SLinus Torvalds 		break;
51021da177e4SLinus Torvalds 	case IPC_STAT:
51031da177e4SLinus Torvalds 	case SEM_STAT:
51041da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
51051da177e4SLinus Torvalds 		break;
51061da177e4SLinus Torvalds 	default:
51071da177e4SLinus Torvalds 		return 0;
51081da177e4SLinus Torvalds 	}
51091da177e4SLinus Torvalds 
51106af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
51111da177e4SLinus Torvalds 	return err;
51121da177e4SLinus Torvalds }
51131da177e4SLinus Torvalds 
51141da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
51151da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
51161da177e4SLinus Torvalds {
51171da177e4SLinus Torvalds 	u32 perms;
51181da177e4SLinus Torvalds 
51191da177e4SLinus Torvalds 	if (alter)
51201da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
51211da177e4SLinus Torvalds 	else
51221da177e4SLinus Torvalds 		perms = SEM__READ;
51231da177e4SLinus Torvalds 
51246af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
51251da177e4SLinus Torvalds }
51261da177e4SLinus Torvalds 
51271da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
51281da177e4SLinus Torvalds {
51291da177e4SLinus Torvalds 	u32 av = 0;
51301da177e4SLinus Torvalds 
51311da177e4SLinus Torvalds 	av = 0;
51321da177e4SLinus Torvalds 	if (flag & S_IRUGO)
51331da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
51341da177e4SLinus Torvalds 	if (flag & S_IWUGO)
51351da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
51361da177e4SLinus Torvalds 
51371da177e4SLinus Torvalds 	if (av == 0)
51381da177e4SLinus Torvalds 		return 0;
51391da177e4SLinus Torvalds 
51406af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
51411da177e4SLinus Torvalds }
51421da177e4SLinus Torvalds 
5143713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5144713a04aeSAhmed S. Darwish {
5145713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5146713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5147713a04aeSAhmed S. Darwish }
5148713a04aeSAhmed S. Darwish 
51491da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
51501da177e4SLinus Torvalds {
51511da177e4SLinus Torvalds 	if (inode)
51521da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
51531da177e4SLinus Torvalds }
51541da177e4SLinus Torvalds 
51551da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
515604ff9708SAl Viro 			       char *name, char **value)
51571da177e4SLinus Torvalds {
5158275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
51598c8570fbSDustin Kirkland 	u32 sid;
51601da177e4SLinus Torvalds 	int error;
516104ff9708SAl Viro 	unsigned len;
51621da177e4SLinus Torvalds 
51631da177e4SLinus Torvalds 	if (current != p) {
51643b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
51651da177e4SLinus Torvalds 		if (error)
51661da177e4SLinus Torvalds 			return error;
51671da177e4SLinus Torvalds 	}
51681da177e4SLinus Torvalds 
5169275bb41eSDavid Howells 	rcu_read_lock();
5170275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
51711da177e4SLinus Torvalds 
51721da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5173275bb41eSDavid Howells 		sid = __tsec->sid;
51741da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5175275bb41eSDavid Howells 		sid = __tsec->osid;
51761da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5177275bb41eSDavid Howells 		sid = __tsec->exec_sid;
51781da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5179275bb41eSDavid Howells 		sid = __tsec->create_sid;
51804eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5181275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
518242c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5183275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
51841da177e4SLinus Torvalds 	else
5185275bb41eSDavid Howells 		goto invalid;
5186275bb41eSDavid Howells 	rcu_read_unlock();
51871da177e4SLinus Torvalds 
51881da177e4SLinus Torvalds 	if (!sid)
51891da177e4SLinus Torvalds 		return 0;
51901da177e4SLinus Torvalds 
519104ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
519204ff9708SAl Viro 	if (error)
519304ff9708SAl Viro 		return error;
519404ff9708SAl Viro 	return len;
5195275bb41eSDavid Howells 
5196275bb41eSDavid Howells invalid:
5197275bb41eSDavid Howells 	rcu_read_unlock();
5198275bb41eSDavid Howells 	return -EINVAL;
51991da177e4SLinus Torvalds }
52001da177e4SLinus Torvalds 
52011da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
52021da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
52031da177e4SLinus Torvalds {
52041da177e4SLinus Torvalds 	struct task_security_struct *tsec;
52050356357cSRoland McGrath 	struct task_struct *tracer;
5206d84f4f99SDavid Howells 	struct cred *new;
5207d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
52081da177e4SLinus Torvalds 	int error;
52091da177e4SLinus Torvalds 	char *str = value;
52101da177e4SLinus Torvalds 
52111da177e4SLinus Torvalds 	if (current != p) {
52121da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
52131da177e4SLinus Torvalds 		   security attributes. */
52141da177e4SLinus Torvalds 		return -EACCES;
52151da177e4SLinus Torvalds 	}
52161da177e4SLinus Torvalds 
52171da177e4SLinus Torvalds 	/*
52181da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
52191da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
52201da177e4SLinus Torvalds 	 * above restriction is ever removed.
52211da177e4SLinus Torvalds 	 */
52221da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
52233b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
52241da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
52253b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
52264eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
52273b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
522842c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
52293b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
52301da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
52313b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
52321da177e4SLinus Torvalds 	else
52331da177e4SLinus Torvalds 		error = -EINVAL;
52341da177e4SLinus Torvalds 	if (error)
52351da177e4SLinus Torvalds 		return error;
52361da177e4SLinus Torvalds 
52371da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
52381da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
52391da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
52401da177e4SLinus Torvalds 			str[size-1] = 0;
52411da177e4SLinus Torvalds 			size--;
52421da177e4SLinus Torvalds 		}
52431da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
524412b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
524512b29f34SStephen Smalley 			if (!capable(CAP_MAC_ADMIN))
524612b29f34SStephen Smalley 				return error;
524712b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
524812b29f34SStephen Smalley 							      &sid);
524912b29f34SStephen Smalley 		}
52501da177e4SLinus Torvalds 		if (error)
52511da177e4SLinus Torvalds 			return error;
52521da177e4SLinus Torvalds 	}
52531da177e4SLinus Torvalds 
5254d84f4f99SDavid Howells 	new = prepare_creds();
5255d84f4f99SDavid Howells 	if (!new)
5256d84f4f99SDavid Howells 		return -ENOMEM;
5257d84f4f99SDavid Howells 
52581da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
52591da177e4SLinus Torvalds 	   performed during the actual operation (execve,
52601da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5261d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
52621da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
52631da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5264d84f4f99SDavid Howells 	tsec = new->security;
5265d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
52661da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5267d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
52681da177e4SLinus Torvalds 		tsec->create_sid = sid;
5269d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
52704eb582cfSMichael LeMay 		error = may_create_key(sid, p);
52714eb582cfSMichael LeMay 		if (error)
5272d84f4f99SDavid Howells 			goto abort_change;
52734eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5274d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
527542c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5276d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5277d84f4f99SDavid Howells 		error = -EINVAL;
52781da177e4SLinus Torvalds 		if (sid == 0)
5279d84f4f99SDavid Howells 			goto abort_change;
5280d9250deaSKaiGai Kohei 
5281d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5282d84f4f99SDavid Howells 		error = -EPERM;
52835bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5284d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5285d84f4f99SDavid Howells 			if (error)
5286d84f4f99SDavid Howells 				goto abort_change;
52871da177e4SLinus Torvalds 		}
52881da177e4SLinus Torvalds 
52891da177e4SLinus Torvalds 		/* Check permissions for the transition. */
52901da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
52911da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
52921da177e4SLinus Torvalds 		if (error)
5293d84f4f99SDavid Howells 			goto abort_change;
52941da177e4SLinus Torvalds 
52951da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
52961da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5297d84f4f99SDavid Howells 		ptsid = 0;
52981da177e4SLinus Torvalds 		task_lock(p);
529906d98473STejun Heo 		tracer = ptrace_parent(p);
5300d84f4f99SDavid Howells 		if (tracer)
5301d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
53021da177e4SLinus Torvalds 		task_unlock(p);
53031da177e4SLinus Torvalds 
5304d84f4f99SDavid Howells 		if (tracer) {
5305d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5306d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5307d84f4f99SDavid Howells 			if (error)
5308d84f4f99SDavid Howells 				goto abort_change;
5309d84f4f99SDavid Howells 		}
5310d84f4f99SDavid Howells 
5311d84f4f99SDavid Howells 		tsec->sid = sid;
5312d84f4f99SDavid Howells 	} else {
5313d84f4f99SDavid Howells 		error = -EINVAL;
5314d84f4f99SDavid Howells 		goto abort_change;
5315d84f4f99SDavid Howells 	}
5316d84f4f99SDavid Howells 
5317d84f4f99SDavid Howells 	commit_creds(new);
53181da177e4SLinus Torvalds 	return size;
5319d84f4f99SDavid Howells 
5320d84f4f99SDavid Howells abort_change:
5321d84f4f99SDavid Howells 	abort_creds(new);
5322d84f4f99SDavid Howells 	return error;
53231da177e4SLinus Torvalds }
53241da177e4SLinus Torvalds 
5325dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5326dc49c1f9SCatherine Zhang {
5327dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5328dc49c1f9SCatherine Zhang }
5329dc49c1f9SCatherine Zhang 
53307bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
533163cb3449SDavid Howells {
533263cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
533363cb3449SDavid Howells }
533463cb3449SDavid Howells 
5335dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5336dc49c1f9SCatherine Zhang {
5337dc49c1f9SCatherine Zhang 	kfree(secdata);
5338dc49c1f9SCatherine Zhang }
5339dc49c1f9SCatherine Zhang 
53401ee65e37SDavid P. Quigley /*
53411ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
53421ee65e37SDavid P. Quigley  */
53431ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
53441ee65e37SDavid P. Quigley {
53451ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
53461ee65e37SDavid P. Quigley }
53471ee65e37SDavid P. Quigley 
53481ee65e37SDavid P. Quigley /*
53491ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
53501ee65e37SDavid P. Quigley  */
53511ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
53521ee65e37SDavid P. Quigley {
53531ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
53541ee65e37SDavid P. Quigley }
53551ee65e37SDavid P. Quigley 
53561ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
53571ee65e37SDavid P. Quigley {
53581ee65e37SDavid P. Quigley 	int len = 0;
53591ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
53601ee65e37SDavid P. Quigley 						ctx, true);
53611ee65e37SDavid P. Quigley 	if (len < 0)
53621ee65e37SDavid P. Quigley 		return len;
53631ee65e37SDavid P. Quigley 	*ctxlen = len;
53641ee65e37SDavid P. Quigley 	return 0;
53651ee65e37SDavid P. Quigley }
5366d720024eSMichael LeMay #ifdef CONFIG_KEYS
5367d720024eSMichael LeMay 
5368d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
53697e047ef5SDavid Howells 			     unsigned long flags)
5370d720024eSMichael LeMay {
5371d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5372d720024eSMichael LeMay 	struct key_security_struct *ksec;
5373d720024eSMichael LeMay 
5374d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5375d720024eSMichael LeMay 	if (!ksec)
5376d720024eSMichael LeMay 		return -ENOMEM;
5377d720024eSMichael LeMay 
5378d84f4f99SDavid Howells 	tsec = cred->security;
5379d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5380d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
53814eb582cfSMichael LeMay 	else
5382d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5383d720024eSMichael LeMay 
5384275bb41eSDavid Howells 	k->security = ksec;
5385d720024eSMichael LeMay 	return 0;
5386d720024eSMichael LeMay }
5387d720024eSMichael LeMay 
5388d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5389d720024eSMichael LeMay {
5390d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5391d720024eSMichael LeMay 
5392d720024eSMichael LeMay 	k->security = NULL;
5393d720024eSMichael LeMay 	kfree(ksec);
5394d720024eSMichael LeMay }
5395d720024eSMichael LeMay 
5396d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5397d84f4f99SDavid Howells 				  const struct cred *cred,
5398d720024eSMichael LeMay 				  key_perm_t perm)
5399d720024eSMichael LeMay {
5400d720024eSMichael LeMay 	struct key *key;
5401d720024eSMichael LeMay 	struct key_security_struct *ksec;
5402275bb41eSDavid Howells 	u32 sid;
5403d720024eSMichael LeMay 
5404d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5405d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5406d720024eSMichael LeMay 	   appear to be created. */
5407d720024eSMichael LeMay 	if (perm == 0)
5408d720024eSMichael LeMay 		return 0;
5409d720024eSMichael LeMay 
5410d84f4f99SDavid Howells 	sid = cred_sid(cred);
5411275bb41eSDavid Howells 
5412275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5413275bb41eSDavid Howells 	ksec = key->security;
5414275bb41eSDavid Howells 
5415275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5416d720024eSMichael LeMay }
5417d720024eSMichael LeMay 
541870a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
541970a5bb72SDavid Howells {
542070a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
542170a5bb72SDavid Howells 	char *context = NULL;
542270a5bb72SDavid Howells 	unsigned len;
542370a5bb72SDavid Howells 	int rc;
542470a5bb72SDavid Howells 
542570a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
542670a5bb72SDavid Howells 	if (!rc)
542770a5bb72SDavid Howells 		rc = len;
542870a5bb72SDavid Howells 	*_buffer = context;
542970a5bb72SDavid Howells 	return rc;
543070a5bb72SDavid Howells }
543170a5bb72SDavid Howells 
5432d720024eSMichael LeMay #endif
5433d720024eSMichael LeMay 
54341da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5435076c54c5SAhmed S. Darwish 	.name =				"selinux",
5436076c54c5SAhmed S. Darwish 
54379e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
54385cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
54391da177e4SLinus Torvalds 	.capget =			selinux_capget,
5440d84f4f99SDavid Howells 	.capset =			selinux_capset,
54411da177e4SLinus Torvalds 	.capable =			selinux_capable,
54421da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
54431da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
54441da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
54451da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
54461da177e4SLinus Torvalds 
54471da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
54481da177e4SLinus Torvalds 
5449a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5450a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5451a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
54521da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
54531da177e4SLinus Torvalds 
54541da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
54551da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
54561da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
5457026eb167SEric Paris 	.sb_remount =			selinux_sb_remount,
54581da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
54592069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
54601da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
54611da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
54621da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5463c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5464c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5465e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5466e0007529SEric Paris 
54671da177e4SLinus Torvalds 
54681da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
54691da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
54705e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
54711da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
54721da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
54731da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
54741da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
54751da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
54761da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
54771da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
54781da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
54791da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
54801da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
54811da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
54821da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
54831da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
54841da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
54851da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
54861da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
54871da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
54881da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
54891da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
54901da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
54911da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5492713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
54931da177e4SLinus Torvalds 
54941da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
54951da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
54961da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
54971da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
54981da177e4SLinus Torvalds 	.file_mmap =			selinux_file_mmap,
54991da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
55001da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
55011da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
55021da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
55031da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
55041da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
55051da177e4SLinus Torvalds 
5506788e7dd4SYuichi Nakamura 	.dentry_open =			selinux_dentry_open,
5507788e7dd4SYuichi Nakamura 
55081da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5509ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5510f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5511d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5512ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
55133a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
55143a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
551525354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
55161da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
55171da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
55181da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5519f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
55201da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
552103e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5522a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
55231da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
55241da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
55251da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
552635601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
55271da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
55281da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
55291da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
55301da177e4SLinus Torvalds 
55311da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5532713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
55331da177e4SLinus Torvalds 
55341da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
55351da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
55361da177e4SLinus Torvalds 
55371da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
55381da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
55391da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
55401da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
55411da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
55421da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
55431da177e4SLinus Torvalds 
55441da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
55451da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
55461da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
55471da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
55481da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
55491da177e4SLinus Torvalds 
55501da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
55511da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
55521da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
55531da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
55541da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
55551da177e4SLinus Torvalds 
55561da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
55571da177e4SLinus Torvalds 
55581da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
55591da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
55601da177e4SLinus Torvalds 
5561dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
556263cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5563dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
55641ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
55651ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
55661ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5567dc49c1f9SCatherine Zhang 
55681da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
55691da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
55701da177e4SLinus Torvalds 
55711da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
55721da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
55731da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
55741da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
55751da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
55761da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
55771da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
55781da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
55791da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
55801da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
55811da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
55821da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
55831da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
55841da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
55852c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
55862c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
55871da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
55881da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5589892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5590beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
55914237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
55924237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
55934237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
55946b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
55952606fd1fSEric Paris 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
55962606fd1fSEric Paris 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
55972606fd1fSEric Paris 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
55984237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
5599ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
5600ed6d76e4SPaul Moore 	.tun_dev_post_create = 		selinux_tun_dev_post_create,
5601ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
5602d28d1e08STrent Jaeger 
5603d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5604d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5605d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5606d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5607c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5608d28d1e08STrent Jaeger 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
5609d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5610c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5611d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5612e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5613e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
56141da177e4SLinus Torvalds #endif
5615d720024eSMichael LeMay 
5616d720024eSMichael LeMay #ifdef CONFIG_KEYS
5617d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5618d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5619d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
562070a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5621d720024eSMichael LeMay #endif
56229d57a7f9SAhmed S. Darwish 
56239d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
56249d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
56259d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
56269d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
56279d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
56289d57a7f9SAhmed S. Darwish #endif
56291da177e4SLinus Torvalds };
56301da177e4SLinus Torvalds 
56311da177e4SLinus Torvalds static __init int selinux_init(void)
56321da177e4SLinus Torvalds {
5633076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5634076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5635076c54c5SAhmed S. Darwish 		return 0;
5636076c54c5SAhmed S. Darwish 	}
5637076c54c5SAhmed S. Darwish 
56381da177e4SLinus Torvalds 	if (!selinux_enabled) {
56391da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
56401da177e4SLinus Torvalds 		return 0;
56411da177e4SLinus Torvalds 	}
56421da177e4SLinus Torvalds 
56431da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
56441da177e4SLinus Torvalds 
56451da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5646d84f4f99SDavid Howells 	cred_init_security();
56471da177e4SLinus Torvalds 
5648fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5649fcaaade1SStephen Smalley 
56507cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
56517cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
565220c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
56531da177e4SLinus Torvalds 	avc_init();
56541da177e4SLinus Torvalds 
56551da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
56561da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
56571da177e4SLinus Torvalds 
5658828dfe1dSEric Paris 	if (selinux_enforcing)
5659fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5660828dfe1dSEric Paris 	else
5661fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5662d720024eSMichael LeMay 
56631da177e4SLinus Torvalds 	return 0;
56641da177e4SLinus Torvalds }
56651da177e4SLinus Torvalds 
5666e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
5667e8c26255SAl Viro {
5668e8c26255SAl Viro 	superblock_doinit(sb, NULL);
5669e8c26255SAl Viro }
5670e8c26255SAl Viro 
56711da177e4SLinus Torvalds void selinux_complete_init(void)
56721da177e4SLinus Torvalds {
5673fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
56741da177e4SLinus Torvalds 
56751da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5676fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5677e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
56781da177e4SLinus Torvalds }
56791da177e4SLinus Torvalds 
56801da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
56811da177e4SLinus Torvalds    all processes and objects when they are created. */
56821da177e4SLinus Torvalds security_initcall(selinux_init);
56831da177e4SLinus Torvalds 
5684c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
56851da177e4SLinus Torvalds 
5686effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5687effad8dfSPaul Moore 	{
5688effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
56891da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
56901da177e4SLinus Torvalds 		.pf =		PF_INET,
56916e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
56921da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5693effad8dfSPaul Moore 	},
5694effad8dfSPaul Moore 	{
5695effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5696effad8dfSPaul Moore 		.owner =	THIS_MODULE,
5697effad8dfSPaul Moore 		.pf =		PF_INET,
5698effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5699effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5700948bf85cSPaul Moore 	},
5701948bf85cSPaul Moore 	{
5702948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5703948bf85cSPaul Moore 		.owner =	THIS_MODULE,
5704948bf85cSPaul Moore 		.pf =		PF_INET,
5705948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5706948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5707effad8dfSPaul Moore 	}
57081da177e4SLinus Torvalds };
57091da177e4SLinus Torvalds 
57101da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
57111da177e4SLinus Torvalds 
5712effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5713effad8dfSPaul Moore 	{
5714effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
57151da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
57161da177e4SLinus Torvalds 		.pf =		PF_INET6,
57176e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
57181da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5719effad8dfSPaul Moore 	},
5720effad8dfSPaul Moore 	{
5721effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5722effad8dfSPaul Moore 		.owner =	THIS_MODULE,
5723effad8dfSPaul Moore 		.pf =		PF_INET6,
5724effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5725effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5726effad8dfSPaul Moore 	}
57271da177e4SLinus Torvalds };
57281da177e4SLinus Torvalds 
57291da177e4SLinus Torvalds #endif	/* IPV6 */
57301da177e4SLinus Torvalds 
57311da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
57321da177e4SLinus Torvalds {
57331da177e4SLinus Torvalds 	int err = 0;
57341da177e4SLinus Torvalds 
57351da177e4SLinus Torvalds 	if (!selinux_enabled)
57361da177e4SLinus Torvalds 		goto out;
57371da177e4SLinus Torvalds 
5738fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
57391da177e4SLinus Torvalds 
57406c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
57411da177e4SLinus Torvalds 	if (err)
57426c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
57431da177e4SLinus Torvalds 
57441da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
57456c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
57461da177e4SLinus Torvalds 	if (err)
57476c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
57481da177e4SLinus Torvalds #endif	/* IPV6 */
5749d28d1e08STrent Jaeger 
57501da177e4SLinus Torvalds out:
57511da177e4SLinus Torvalds 	return err;
57521da177e4SLinus Torvalds }
57531da177e4SLinus Torvalds 
57541da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
57551da177e4SLinus Torvalds 
57561da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
57571da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
57581da177e4SLinus Torvalds {
5759fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
57601da177e4SLinus Torvalds 
57616c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
57621da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
57636c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
57641da177e4SLinus Torvalds #endif	/* IPV6 */
57651da177e4SLinus Torvalds }
57661da177e4SLinus Torvalds #endif
57671da177e4SLinus Torvalds 
5768c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
57691da177e4SLinus Torvalds 
57701da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
57711da177e4SLinus Torvalds #define selinux_nf_ip_exit()
57721da177e4SLinus Torvalds #endif
57731da177e4SLinus Torvalds 
5774c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
57751da177e4SLinus Torvalds 
57761da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5777828dfe1dSEric Paris static int selinux_disabled;
5778828dfe1dSEric Paris 
57791da177e4SLinus Torvalds int selinux_disable(void)
57801da177e4SLinus Torvalds {
57811da177e4SLinus Torvalds 	if (ss_initialized) {
57821da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
57831da177e4SLinus Torvalds 		return -EINVAL;
57841da177e4SLinus Torvalds 	}
57851da177e4SLinus Torvalds 
57861da177e4SLinus Torvalds 	if (selinux_disabled) {
57871da177e4SLinus Torvalds 		/* Only do this once. */
57881da177e4SLinus Torvalds 		return -EINVAL;
57891da177e4SLinus Torvalds 	}
57901da177e4SLinus Torvalds 
57911da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
57921da177e4SLinus Torvalds 
57931da177e4SLinus Torvalds 	selinux_disabled = 1;
579430d55280SStephen Smalley 	selinux_enabled = 0;
57951da177e4SLinus Torvalds 
5796189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
57971da177e4SLinus Torvalds 
5798af8ff049SEric Paris 	/* Try to destroy the avc node cache */
5799af8ff049SEric Paris 	avc_disable();
5800af8ff049SEric Paris 
58011da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
58021da177e4SLinus Torvalds 	selinux_nf_ip_exit();
58031da177e4SLinus Torvalds 
58041da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
58051da177e4SLinus Torvalds 	exit_sel_fs();
58061da177e4SLinus Torvalds 
58071da177e4SLinus Torvalds 	return 0;
58081da177e4SLinus Torvalds }
58091da177e4SLinus Torvalds #endif
5810