xref: /openbmc/linux/security/selinux/hooks.c (revision 442155c1bd84f82bff2d05d0ec4d0090df17ecfa)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
67efbb60bSStephen Smalley  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
203a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
211da177e4SLinus Torvalds  *
221da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
231da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
241da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
251da177e4SLinus Torvalds  */
261da177e4SLinus Torvalds 
271da177e4SLinus Torvalds #include <linux/init.h>
280b24dcb7SEric Paris #include <linux/kd.h>
291da177e4SLinus Torvalds #include <linux/kernel.h>
300d094efeSRoland McGrath #include <linux/tracehook.h>
311da177e4SLinus Torvalds #include <linux/errno.h>
323f07c014SIngo Molnar #include <linux/sched/signal.h>
3329930025SIngo Molnar #include <linux/sched/task.h>
343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
351da177e4SLinus Torvalds #include <linux/xattr.h>
361da177e4SLinus Torvalds #include <linux/capability.h>
371da177e4SLinus Torvalds #include <linux/unistd.h>
381da177e4SLinus Torvalds #include <linux/mm.h>
391da177e4SLinus Torvalds #include <linux/mman.h>
401da177e4SLinus Torvalds #include <linux/slab.h>
411da177e4SLinus Torvalds #include <linux/pagemap.h>
420b24dcb7SEric Paris #include <linux/proc_fs.h>
431da177e4SLinus Torvalds #include <linux/swap.h>
441da177e4SLinus Torvalds #include <linux/spinlock.h>
451da177e4SLinus Torvalds #include <linux/syscalls.h>
462a7dba39SEric Paris #include <linux/dcache.h>
471da177e4SLinus Torvalds #include <linux/file.h>
489f3acc31SAl Viro #include <linux/fdtable.h>
491da177e4SLinus Torvalds #include <linux/namei.h>
501da177e4SLinus Torvalds #include <linux/mount.h>
51*442155c1SDavid Howells #include <linux/fs_context.h>
52*442155c1SDavid Howells #include <linux/fs_parser.h>
531da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
541da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
551da177e4SLinus Torvalds #include <linux/tty.h>
561da177e4SLinus Torvalds #include <net/icmp.h>
57227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
581da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5947180068SPaul Moore #include <net/inet_connection_sock.h>
60220deb96SPaul Moore #include <net/net_namespace.h>
61d621d35eSPaul Moore #include <net/netlabel.h>
62f5269710SEric Paris #include <linux/uaccess.h>
631da177e4SLinus Torvalds #include <asm/ioctls.h>
6460063497SArun Sharma #include <linux/atomic.h>
651da177e4SLinus Torvalds #include <linux/bitops.h>
661da177e4SLinus Torvalds #include <linux/interrupt.h>
671da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6877954983SHong zhi guo #include <net/netlink.h>
691da177e4SLinus Torvalds #include <linux/tcp.h>
701da177e4SLinus Torvalds #include <linux/udp.h>
712ee92d46SJames Morris #include <linux/dccp.h>
72d452930fSRichard Haines #include <linux/sctp.h>
73d452930fSRichard Haines #include <net/sctp/structs.h>
741da177e4SLinus Torvalds #include <linux/quota.h>
751da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
761da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
771da177e4SLinus Torvalds #include <linux/parser.h>
781da177e4SLinus Torvalds #include <linux/nfs_mount.h>
791da177e4SLinus Torvalds #include <net/ipv6.h>
801da177e4SLinus Torvalds #include <linux/hugetlb.h>
811da177e4SLinus Torvalds #include <linux/personality.h>
821da177e4SLinus Torvalds #include <linux/audit.h>
836931dfc9SEric Paris #include <linux/string.h>
84877ce7c1SCatherine Zhang #include <linux/selinux.h>
8523970741SEric Paris #include <linux/mutex.h>
86f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8700234592SKees Cook #include <linux/syslog.h>
883486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8944fc7ea0SPaul Gortmaker #include <linux/export.h>
9040401530SAl Viro #include <linux/msg.h>
9140401530SAl Viro #include <linux/shm.h>
92ec27c356SChenbo Feng #include <linux/bpf.h>
93e262e32dSDavid Howells #include <uapi/linux/mount.h>
941da177e4SLinus Torvalds 
951da177e4SLinus Torvalds #include "avc.h"
961da177e4SLinus Torvalds #include "objsec.h"
971da177e4SLinus Torvalds #include "netif.h"
98224dfbd8SPaul Moore #include "netnode.h"
993e112172SPaul Moore #include "netport.h"
100409dcf31SDaniel Jurgens #include "ibpkey.h"
101d28d1e08STrent Jaeger #include "xfrm.h"
102c60475bfSPaul Moore #include "netlabel.h"
1039d57a7f9SAhmed S. Darwish #include "audit.h"
1047b98a585SJames Morris #include "avc_ss.h"
1051da177e4SLinus Torvalds 
106aa8e712cSStephen Smalley struct selinux_state selinux_state;
107aa8e712cSStephen Smalley 
108d621d35eSPaul Moore /* SECMARK reference count */
10956a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
110d621d35eSPaul Moore 
1111da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
112aa8e712cSStephen Smalley static int selinux_enforcing_boot;
1131da177e4SLinus Torvalds 
1141da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1151da177e4SLinus Torvalds {
116f5269710SEric Paris 	unsigned long enforcing;
11729707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
118aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1191da177e4SLinus Torvalds 	return 1;
1201da177e4SLinus Torvalds }
1211da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
122aa8e712cSStephen Smalley #else
123aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1241da177e4SLinus Torvalds #endif
1251da177e4SLinus Torvalds 
1261da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1271da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1281da177e4SLinus Torvalds 
1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1301da177e4SLinus Torvalds {
131f5269710SEric Paris 	unsigned long enabled;
13229707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
133f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1341da177e4SLinus Torvalds 	return 1;
1351da177e4SLinus Torvalds }
1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
13730d55280SStephen Smalley #else
13830d55280SStephen Smalley int selinux_enabled = 1;
1391da177e4SLinus Torvalds #endif
1401da177e4SLinus Torvalds 
141aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot =
142aa8e712cSStephen Smalley 	CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
143aa8e712cSStephen Smalley 
144aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
145aa8e712cSStephen Smalley {
146aa8e712cSStephen Smalley 	unsigned long checkreqprot;
147aa8e712cSStephen Smalley 
148aa8e712cSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot))
149aa8e712cSStephen Smalley 		selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
150aa8e712cSStephen Smalley 	return 1;
151aa8e712cSStephen Smalley }
152aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
153aa8e712cSStephen Smalley 
154e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
15563205654SSangwoo static struct kmem_cache *file_security_cache;
1567cae7e26SJames Morris 
157d621d35eSPaul Moore /**
158d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
159d621d35eSPaul Moore  *
160d621d35eSPaul Moore  * Description:
161d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
162d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
163d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1642be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1652be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
166d621d35eSPaul Moore  *
167d621d35eSPaul Moore  */
168d621d35eSPaul Moore static int selinux_secmark_enabled(void)
169d621d35eSPaul Moore {
170aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
171aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1722be4d74fSChris PeBenito }
1732be4d74fSChris PeBenito 
1742be4d74fSChris PeBenito /**
1752be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1762be4d74fSChris PeBenito  *
1772be4d74fSChris PeBenito  * Description:
1782be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1792be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1802be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1812be4d74fSChris PeBenito  * is always considered enabled.
1822be4d74fSChris PeBenito  *
1832be4d74fSChris PeBenito  */
1842be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1852be4d74fSChris PeBenito {
186aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
187aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
188d621d35eSPaul Moore }
189d621d35eSPaul Moore 
190615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
191615e51fdSPaul Moore {
192615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
193615e51fdSPaul Moore 		sel_netif_flush();
194615e51fdSPaul Moore 		sel_netnode_flush();
195615e51fdSPaul Moore 		sel_netport_flush();
196615e51fdSPaul Moore 		synchronize_net();
197615e51fdSPaul Moore 	}
198615e51fdSPaul Moore 	return 0;
199615e51fdSPaul Moore }
200615e51fdSPaul Moore 
2018f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
2028f408ab6SDaniel Jurgens {
203409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
204409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
2058f408ab6SDaniel Jurgens 		call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
206409dcf31SDaniel Jurgens 	}
2078f408ab6SDaniel Jurgens 
2088f408ab6SDaniel Jurgens 	return 0;
2098f408ab6SDaniel Jurgens }
2108f408ab6SDaniel Jurgens 
211d84f4f99SDavid Howells /*
212d84f4f99SDavid Howells  * initialise the security for the init task
213d84f4f99SDavid Howells  */
214d84f4f99SDavid Howells static void cred_init_security(void)
2151da177e4SLinus Torvalds {
2163b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
2171da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2181da177e4SLinus Torvalds 
21989d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
2201da177e4SLinus Torvalds 	if (!tsec)
221d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
2221da177e4SLinus Torvalds 
223d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
224f1752eecSDavid Howells 	cred->security = tsec;
2251da177e4SLinus Torvalds }
2261da177e4SLinus Torvalds 
227275bb41eSDavid Howells /*
22888e67f3bSDavid Howells  * get the security ID of a set of credentials
22988e67f3bSDavid Howells  */
23088e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
23188e67f3bSDavid Howells {
23288e67f3bSDavid Howells 	const struct task_security_struct *tsec;
23388e67f3bSDavid Howells 
23488e67f3bSDavid Howells 	tsec = cred->security;
23588e67f3bSDavid Howells 	return tsec->sid;
23688e67f3bSDavid Howells }
23788e67f3bSDavid Howells 
23888e67f3bSDavid Howells /*
2393b11a1deSDavid Howells  * get the objective security ID of a task
240275bb41eSDavid Howells  */
241275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
242275bb41eSDavid Howells {
243275bb41eSDavid Howells 	u32 sid;
244275bb41eSDavid Howells 
245275bb41eSDavid Howells 	rcu_read_lock();
24688e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
247275bb41eSDavid Howells 	rcu_read_unlock();
248275bb41eSDavid Howells 	return sid;
249275bb41eSDavid Howells }
250275bb41eSDavid Howells 
25188e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
25288e67f3bSDavid Howells 
2531da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2541da177e4SLinus Torvalds {
2551da177e4SLinus Torvalds 	struct inode_security_struct *isec;
256275bb41eSDavid Howells 	u32 sid = current_sid();
2571da177e4SLinus Torvalds 
258a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2591da177e4SLinus Torvalds 	if (!isec)
2601da177e4SLinus Torvalds 		return -ENOMEM;
2611da177e4SLinus Torvalds 
2629287aed2SAndreas Gruenbacher 	spin_lock_init(&isec->lock);
2631da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2641da177e4SLinus Torvalds 	isec->inode = inode;
2651da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2661da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
267275bb41eSDavid Howells 	isec->task_sid = sid;
26842059112SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
2691da177e4SLinus Torvalds 	inode->i_security = isec;
2701da177e4SLinus Torvalds 
2711da177e4SLinus Torvalds 	return 0;
2721da177e4SLinus Torvalds }
2731da177e4SLinus Torvalds 
2745d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher /*
2775d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2785d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
27942059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
280e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2815d226df4SAndreas Gruenbacher  */
2825d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
283e9193288SAl Viro 				       struct dentry *dentry,
2845d226df4SAndreas Gruenbacher 				       bool may_sleep)
2855d226df4SAndreas Gruenbacher {
2865d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
2875d226df4SAndreas Gruenbacher 
2885d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2895d226df4SAndreas Gruenbacher 
290aa8e712cSStephen Smalley 	if (selinux_state.initialized &&
291aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2925d226df4SAndreas Gruenbacher 		if (!may_sleep)
2935d226df4SAndreas Gruenbacher 			return -ECHILD;
2945d226df4SAndreas Gruenbacher 
2955d226df4SAndreas Gruenbacher 		/*
2965d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2975d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2985d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2995d226df4SAndreas Gruenbacher 		 */
300e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
3015d226df4SAndreas Gruenbacher 	}
3025d226df4SAndreas Gruenbacher 	return 0;
3035d226df4SAndreas Gruenbacher }
3045d226df4SAndreas Gruenbacher 
3055d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
3065d226df4SAndreas Gruenbacher {
3075d226df4SAndreas Gruenbacher 	return inode->i_security;
3085d226df4SAndreas Gruenbacher }
3095d226df4SAndreas Gruenbacher 
3105d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
3115d226df4SAndreas Gruenbacher {
3125d226df4SAndreas Gruenbacher 	int error;
3135d226df4SAndreas Gruenbacher 
3145d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
3155d226df4SAndreas Gruenbacher 	if (error)
3165d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
3175d226df4SAndreas Gruenbacher 	return inode->i_security;
3185d226df4SAndreas Gruenbacher }
3195d226df4SAndreas Gruenbacher 
32083da53c5SAndreas Gruenbacher /*
32183da53c5SAndreas Gruenbacher  * Get the security label of an inode.
32283da53c5SAndreas Gruenbacher  */
32383da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
32483da53c5SAndreas Gruenbacher {
3255d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
32683da53c5SAndreas Gruenbacher 	return inode->i_security;
32783da53c5SAndreas Gruenbacher }
32883da53c5SAndreas Gruenbacher 
3292c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3302c97165bSPaul Moore {
3312c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3322c97165bSPaul Moore 
3332c97165bSPaul Moore 	return inode->i_security;
3342c97165bSPaul Moore }
3352c97165bSPaul Moore 
33683da53c5SAndreas Gruenbacher /*
33783da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
33883da53c5SAndreas Gruenbacher  */
33983da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
34083da53c5SAndreas Gruenbacher {
34183da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
34283da53c5SAndreas Gruenbacher 
3435d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
34483da53c5SAndreas Gruenbacher 	return inode->i_security;
34583da53c5SAndreas Gruenbacher }
34683da53c5SAndreas Gruenbacher 
3473dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head)
3483dc91d43SSteven Rostedt {
3493dc91d43SSteven Rostedt 	struct inode_security_struct *isec;
3503dc91d43SSteven Rostedt 
3513dc91d43SSteven Rostedt 	isec = container_of(head, struct inode_security_struct, rcu);
3523dc91d43SSteven Rostedt 	kmem_cache_free(sel_inode_cache, isec);
3533dc91d43SSteven Rostedt }
3543dc91d43SSteven Rostedt 
3551da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3561da177e4SLinus Torvalds {
3571da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3581da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
3591da177e4SLinus Torvalds 
3609629d04aSWaiman Long 	/*
3619629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3629629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3639629d04aSWaiman Long 	 * time taking a lock doing nothing.
3649629d04aSWaiman Long 	 *
3659629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3669629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3679629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3689629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3699629d04aSWaiman Long 	 */
3709629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3711da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3721da177e4SLinus Torvalds 		list_del_init(&isec->list);
3731da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3749629d04aSWaiman Long 	}
3751da177e4SLinus Torvalds 
3763dc91d43SSteven Rostedt 	/*
3773dc91d43SSteven Rostedt 	 * The inode may still be referenced in a path walk and
3783dc91d43SSteven Rostedt 	 * a call to selinux_inode_permission() can be made
3793dc91d43SSteven Rostedt 	 * after inode_free_security() is called. Ideally, the VFS
3803dc91d43SSteven Rostedt 	 * wouldn't do this, but fixing that is a much harder
3813dc91d43SSteven Rostedt 	 * job. For now, simply free the i_security via RCU, and
3823dc91d43SSteven Rostedt 	 * leave the current inode->i_security pointer intact.
3833dc91d43SSteven Rostedt 	 * The inode will be freed after the RCU grace period too.
3843dc91d43SSteven Rostedt 	 */
3853dc91d43SSteven Rostedt 	call_rcu(&isec->rcu, inode_free_rcu);
3861da177e4SLinus Torvalds }
3871da177e4SLinus Torvalds 
3881da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
3891da177e4SLinus Torvalds {
3901da177e4SLinus Torvalds 	struct file_security_struct *fsec;
391275bb41eSDavid Howells 	u32 sid = current_sid();
3921da177e4SLinus Torvalds 
39363205654SSangwoo 	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
3941da177e4SLinus Torvalds 	if (!fsec)
3951da177e4SLinus Torvalds 		return -ENOMEM;
3961da177e4SLinus Torvalds 
397275bb41eSDavid Howells 	fsec->sid = sid;
398275bb41eSDavid Howells 	fsec->fown_sid = sid;
3991da177e4SLinus Torvalds 	file->f_security = fsec;
4001da177e4SLinus Torvalds 
4011da177e4SLinus Torvalds 	return 0;
4021da177e4SLinus Torvalds }
4031da177e4SLinus Torvalds 
4041da177e4SLinus Torvalds static void file_free_security(struct file *file)
4051da177e4SLinus Torvalds {
4061da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
4071da177e4SLinus Torvalds 	file->f_security = NULL;
40863205654SSangwoo 	kmem_cache_free(file_security_cache, fsec);
4091da177e4SLinus Torvalds }
4101da177e4SLinus Torvalds 
4111da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
4121da177e4SLinus Torvalds {
4131da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
4141da177e4SLinus Torvalds 
41589d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
4161da177e4SLinus Torvalds 	if (!sbsec)
4171da177e4SLinus Torvalds 		return -ENOMEM;
4181da177e4SLinus Torvalds 
419bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
4201da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
4211da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
4221da177e4SLinus Torvalds 	sbsec->sb = sb;
4231da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
4241da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
425c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
4261da177e4SLinus Torvalds 	sb->s_security = sbsec;
4271da177e4SLinus Torvalds 
4281da177e4SLinus Torvalds 	return 0;
4291da177e4SLinus Torvalds }
4301da177e4SLinus Torvalds 
4311da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
4321da177e4SLinus Torvalds {
4331da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4341da177e4SLinus Torvalds 	sb->s_security = NULL;
4351da177e4SLinus Torvalds 	kfree(sbsec);
4361da177e4SLinus Torvalds }
4371da177e4SLinus Torvalds 
438bd323655SAl Viro struct selinux_mnt_opts {
439bd323655SAl Viro 	const char *fscontext, *context, *rootcontext, *defcontext;
440bd323655SAl Viro };
441bd323655SAl Viro 
442204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
443204cc0ccSAl Viro {
444bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
445bd323655SAl Viro 	kfree(opts->fscontext);
446bd323655SAl Viro 	kfree(opts->context);
447bd323655SAl Viro 	kfree(opts->rootcontext);
448bd323655SAl Viro 	kfree(opts->defcontext);
449204cc0ccSAl Viro 	kfree(opts);
450204cc0ccSAl Viro }
451204cc0ccSAl Viro 
4521da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
4531da177e4SLinus Torvalds {
4541da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
4551da177e4SLinus Torvalds }
4561da177e4SLinus Torvalds 
4571da177e4SLinus Torvalds enum {
45831e87930SEric Paris 	Opt_error = -1,
459*442155c1SDavid Howells 	Opt_context = 0,
460*442155c1SDavid Howells 	Opt_defcontext = 1,
4611da177e4SLinus Torvalds 	Opt_fscontext = 2,
462*442155c1SDavid Howells 	Opt_rootcontext = 3,
463*442155c1SDavid Howells 	Opt_seclabel = 4,
4641da177e4SLinus Torvalds };
4651da177e4SLinus Torvalds 
466da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
467169d68efSAl Viro static struct {
468169d68efSAl Viro 	const char *name;
469169d68efSAl Viro 	int len;
470169d68efSAl Viro 	int opt;
471169d68efSAl Viro 	bool has_arg;
472169d68efSAl Viro } tokens[] = {
473da3d76abSAl Viro 	A(context, true),
474da3d76abSAl Viro 	A(fscontext, true),
475da3d76abSAl Viro 	A(defcontext, true),
476da3d76abSAl Viro 	A(rootcontext, true),
477da3d76abSAl Viro 	A(seclabel, false),
4781da177e4SLinus Torvalds };
479169d68efSAl Viro #undef A
480169d68efSAl Viro 
481169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
482169d68efSAl Viro {
483169d68efSAl Viro 	int i;
484169d68efSAl Viro 
485169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
486169d68efSAl Viro 		size_t len = tokens[i].len;
487169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
488169d68efSAl Viro 			continue;
489169d68efSAl Viro 		if (tokens[i].has_arg) {
490169d68efSAl Viro 			if (len == l || s[len] != '=')
491169d68efSAl Viro 				continue;
492169d68efSAl Viro 			*arg = s + len + 1;
493169d68efSAl Viro 		} else if (len != l)
494169d68efSAl Viro 			continue;
495169d68efSAl Viro 		return tokens[i].opt;
496169d68efSAl Viro 	}
497169d68efSAl Viro 	return Opt_error;
498169d68efSAl Viro }
4991da177e4SLinus Torvalds 
5001da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
5011da177e4SLinus Torvalds 
502c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
503c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
504275bb41eSDavid Howells 			const struct cred *cred)
505c312feb2SEric Paris {
506275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
507c312feb2SEric Paris 	int rc;
508c312feb2SEric Paris 
5096b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
5106b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
511c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
512c312feb2SEric Paris 	if (rc)
513c312feb2SEric Paris 		return rc;
514c312feb2SEric Paris 
5156b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
5166b6bc620SStephen Smalley 			  tsec->sid, sid, SECCLASS_FILESYSTEM,
517c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
518c312feb2SEric Paris 	return rc;
519c312feb2SEric Paris }
520c312feb2SEric Paris 
5210808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
5220808925eSEric Paris 			struct superblock_security_struct *sbsec,
523275bb41eSDavid Howells 			const struct cred *cred)
5240808925eSEric Paris {
525275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
5260808925eSEric Paris 	int rc;
5276b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
5286b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
5290808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
5300808925eSEric Paris 	if (rc)
5310808925eSEric Paris 		return rc;
5320808925eSEric Paris 
5336b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
5346b6bc620SStephen Smalley 			  sid, sbsec->sid, SECCLASS_FILESYSTEM,
5350808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
5360808925eSEric Paris 	return rc;
5370808925eSEric Paris }
5380808925eSEric Paris 
539b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
540b43e725dSEric Paris {
541b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
542b43e725dSEric Paris 
543d5f3a5f6SMark Salyzyn 	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
544b43e725dSEric Paris 		sbsec->behavior == SECURITY_FS_USE_TRANS ||
545d5f3a5f6SMark Salyzyn 		sbsec->behavior == SECURITY_FS_USE_TASK ||
5469fc2b4b4SJ. Bruce Fields 		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
547d5f3a5f6SMark Salyzyn 		/* Special handling. Genfs but also in-core setxattr handler */
548d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "sysfs") ||
549d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
550d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
551a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
5522651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
553aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
5542651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
5552651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
556b43e725dSEric Paris }
557b43e725dSEric Paris 
558c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
5591da177e4SLinus Torvalds {
5601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
5611da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
562c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5631da177e4SLinus Torvalds 	int rc = 0;
5641da177e4SLinus Torvalds 
5651da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
5661da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
5671da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
5681da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
5691da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
5701da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
5715d6c3191SAndreas Gruenbacher 		if (!(root_inode->i_opflags & IOP_XATTR)) {
572c103a91eSpeter enderborg 			pr_warn("SELinux: (dev %s, type %s) has no "
57329b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
5741da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
5751da177e4SLinus Torvalds 			goto out;
5761da177e4SLinus Torvalds 		}
5775d6c3191SAndreas Gruenbacher 
5785d6c3191SAndreas Gruenbacher 		rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
5791da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
5801da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
581c103a91eSpeter enderborg 				pr_warn("SELinux: (dev %s, type "
58229b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
58329b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
5841da177e4SLinus Torvalds 			else
585c103a91eSpeter enderborg 				pr_warn("SELinux: (dev %s, type "
58629b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
58729b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
5881da177e4SLinus Torvalds 			goto out;
5891da177e4SLinus Torvalds 		}
5901da177e4SLinus Torvalds 	}
5911da177e4SLinus Torvalds 
592eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5930b4d3452SScott Mayhew 
5940b4d3452SScott Mayhew 	/*
5950b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5960b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5970b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5980b4d3452SScott Mayhew 	 */
599b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
60012f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
6010b4d3452SScott Mayhew 	else
6020b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
603ddd29ec6SDavid P. Quigley 
6041da177e4SLinus Torvalds 	/* Initialize the root inode. */
605c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
6061da177e4SLinus Torvalds 
6071da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
6081da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
6091da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
6101da177e4SLinus Torvalds 	   populates itself. */
6111da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
6128d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
6131da177e4SLinus Torvalds 		struct inode_security_struct *isec =
6148d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
6151da177e4SLinus Torvalds 					   struct inode_security_struct, list);
6161da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
617923190d3SStephen Smalley 		list_del_init(&isec->list);
6181da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
6191da177e4SLinus Torvalds 		inode = igrab(inode);
6201da177e4SLinus Torvalds 		if (inode) {
6211da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
6221da177e4SLinus Torvalds 				inode_doinit(inode);
6231da177e4SLinus Torvalds 			iput(inode);
6241da177e4SLinus Torvalds 		}
6251da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
6261da177e4SLinus Torvalds 	}
6271da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
6281da177e4SLinus Torvalds out:
629c9180a57SEric Paris 	return rc;
630c9180a57SEric Paris }
631c9180a57SEric Paris 
632c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
633c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
634c9180a57SEric Paris {
6350d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
6360d90a7ecSDavid P. Quigley 
637c9180a57SEric Paris 	/* check if the old mount command had the same options */
6380d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
639c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
640c9180a57SEric Paris 		    (old_sid != new_sid))
641c9180a57SEric Paris 			return 1;
642c9180a57SEric Paris 
643c9180a57SEric Paris 	/* check if we were passed the same options twice,
644c9180a57SEric Paris 	 * aka someone passed context=a,context=b
645c9180a57SEric Paris 	 */
6460d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6470d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
648c9180a57SEric Paris 			return 1;
649c9180a57SEric Paris 	return 0;
650c9180a57SEric Paris }
651e0007529SEric Paris 
652bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
653bd323655SAl Viro {
654bd323655SAl Viro 	int rc = security_context_str_to_sid(&selinux_state, s,
655bd323655SAl Viro 					     sid, GFP_KERNEL);
656bd323655SAl Viro 	if (rc)
657bd323655SAl Viro 		pr_warn("SELinux: security_context_str_to_sid"
658bd323655SAl Viro 		       "(%s) failed for (dev %s, type %s) errno=%d\n",
659bd323655SAl Viro 		       s, sb->s_id, sb->s_type->name, rc);
660bd323655SAl Viro 	return rc;
661bd323655SAl Viro }
662bd323655SAl Viro 
663c9180a57SEric Paris /*
664c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
665c9180a57SEric Paris  * labeling information.
666c9180a57SEric Paris  */
667e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
668204cc0ccSAl Viro 				void *mnt_opts,
669649f6e77SDavid Quigley 				unsigned long kern_flags,
670649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
671c9180a57SEric Paris {
672275bb41eSDavid Howells 	const struct cred *cred = current_cred();
673c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
67483da53c5SAndreas Gruenbacher 	struct dentry *root = sbsec->sb->s_root;
675bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6762c97165bSPaul Moore 	struct inode_security_struct *root_isec;
677c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
678c9180a57SEric Paris 	u32 defcontext_sid = 0;
679bd323655SAl Viro 	int rc = 0;
680c9180a57SEric Paris 
681c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
682c9180a57SEric Paris 
683aa8e712cSStephen Smalley 	if (!selinux_state.initialized) {
684bd323655SAl Viro 		if (!opts) {
685c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
686c9180a57SEric Paris 			   after the initial policy is loaded and the security
687c9180a57SEric Paris 			   server is ready to handle calls. */
688c9180a57SEric Paris 			goto out;
689c9180a57SEric Paris 		}
690c9180a57SEric Paris 		rc = -EINVAL;
691c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
692744ba35eSEric Paris 			"before the security server is initialized\n");
693c9180a57SEric Paris 		goto out;
694c9180a57SEric Paris 	}
695649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
696649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
697649f6e77SDavid Quigley 		 * place the results is not allowed */
698649f6e77SDavid Quigley 		rc = -EINVAL;
699649f6e77SDavid Quigley 		goto out;
700649f6e77SDavid Quigley 	}
701c9180a57SEric Paris 
702c9180a57SEric Paris 	/*
703e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
704e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
705e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
706e0007529SEric Paris 	 * we need to skip the double mount verification.
707e0007529SEric Paris 	 *
708e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
709e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
710e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
711e0007529SEric Paris 	 * will be used for both mounts)
712e0007529SEric Paris 	 */
7130d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
714bd323655SAl Viro 	    && !opts)
715e0007529SEric Paris 		goto out;
716e0007529SEric Paris 
7172c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
7182c97165bSPaul Moore 
719e0007529SEric Paris 	/*
720c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
721c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
722c9180a57SEric Paris 	 * than once with different security options.
723c9180a57SEric Paris 	 */
724bd323655SAl Viro 	if (opts) {
725bd323655SAl Viro 		if (opts->fscontext) {
726bd323655SAl Viro 			rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
727bd323655SAl Viro 			if (rc)
728c9180a57SEric Paris 				goto out;
729c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
730c9180a57SEric Paris 					fscontext_sid))
731c9180a57SEric Paris 				goto out_double_mount;
732c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
733bd323655SAl Viro 		}
734bd323655SAl Viro 		if (opts->context) {
735bd323655SAl Viro 			rc = parse_sid(sb, opts->context, &context_sid);
736bd323655SAl Viro 			if (rc)
737bd323655SAl Viro 				goto out;
738c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
739c9180a57SEric Paris 					context_sid))
740c9180a57SEric Paris 				goto out_double_mount;
741c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
742bd323655SAl Viro 		}
743bd323655SAl Viro 		if (opts->rootcontext) {
744bd323655SAl Viro 			rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
745bd323655SAl Viro 			if (rc)
746bd323655SAl Viro 				goto out;
747c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
748c9180a57SEric Paris 					rootcontext_sid))
749c9180a57SEric Paris 				goto out_double_mount;
750c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
751bd323655SAl Viro 		}
752bd323655SAl Viro 		if (opts->defcontext) {
753bd323655SAl Viro 			rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
754bd323655SAl Viro 			if (rc)
755bd323655SAl Viro 				goto out;
756c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
757c9180a57SEric Paris 					defcontext_sid))
758c9180a57SEric Paris 				goto out_double_mount;
759c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
760c9180a57SEric Paris 		}
761c9180a57SEric Paris 	}
762c9180a57SEric Paris 
7630d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
764c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
765bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
766c9180a57SEric Paris 			goto out_double_mount;
767c9180a57SEric Paris 		rc = 0;
768c9180a57SEric Paris 		goto out;
769c9180a57SEric Paris 	}
770c9180a57SEric Paris 
771089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
772134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
773134509d5SStephen Smalley 
7748e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7756a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
7768e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "sysfs") ||
777901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "pstore") ||
778901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
779901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
780134509d5SStephen Smalley 		sbsec->flags |= SE_SBGENFS;
781c9180a57SEric Paris 
782eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
783eb9ae686SDavid Quigley 		/*
784eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
785eb9ae686SDavid Quigley 		 * filesystem type.
786eb9ae686SDavid Quigley 		 */
787aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, sb);
788c9180a57SEric Paris 		if (rc) {
789c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
790089be43eSJames Morris 					__func__, sb->s_type->name, rc);
791c9180a57SEric Paris 			goto out;
792c9180a57SEric Paris 		}
793eb9ae686SDavid Quigley 	}
794aad82892SSeth Forshee 
795aad82892SSeth Forshee 	/*
79601593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
79701593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
79801593d32SStephen Smalley 	 * line and security labels must be ignored.
799aad82892SSeth Forshee 	 */
80001593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
80101593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
80201593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
80301593d32SStephen Smalley 	    strcmp(sb->s_type->name, "devpts")) {
804aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
805aad82892SSeth Forshee 		    defcontext_sid) {
806aad82892SSeth Forshee 			rc = -EACCES;
807aad82892SSeth Forshee 			goto out;
808aad82892SSeth Forshee 		}
809aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
810aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
811aa8e712cSStephen Smalley 			rc = security_transition_sid(&selinux_state,
812aa8e712cSStephen Smalley 						     current_sid(),
813aa8e712cSStephen Smalley 						     current_sid(),
814aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
815aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
816aad82892SSeth Forshee 			if (rc)
817aad82892SSeth Forshee 				goto out;
818aad82892SSeth Forshee 		}
819aad82892SSeth Forshee 		goto out_set_opts;
820aad82892SSeth Forshee 	}
821aad82892SSeth Forshee 
822c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
823c9180a57SEric Paris 	if (fscontext_sid) {
824275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
825c9180a57SEric Paris 		if (rc)
826c9180a57SEric Paris 			goto out;
827c9180a57SEric Paris 
828c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
829c9180a57SEric Paris 	}
830c9180a57SEric Paris 
831c9180a57SEric Paris 	/*
832c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
833c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
834c9180a57SEric Paris 	 * the superblock context if not already set.
835c9180a57SEric Paris 	 */
836eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
837eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
838eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
839eb9ae686SDavid Quigley 	}
840eb9ae686SDavid Quigley 
841c9180a57SEric Paris 	if (context_sid) {
842c9180a57SEric Paris 		if (!fscontext_sid) {
843275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
844275bb41eSDavid Howells 							  cred);
845c9180a57SEric Paris 			if (rc)
846c9180a57SEric Paris 				goto out;
847c9180a57SEric Paris 			sbsec->sid = context_sid;
848c9180a57SEric Paris 		} else {
849275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
850275bb41eSDavid Howells 							     cred);
851c9180a57SEric Paris 			if (rc)
852c9180a57SEric Paris 				goto out;
853c9180a57SEric Paris 		}
854c9180a57SEric Paris 		if (!rootcontext_sid)
855c9180a57SEric Paris 			rootcontext_sid = context_sid;
856c9180a57SEric Paris 
857c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
858c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
859c9180a57SEric Paris 	}
860c9180a57SEric Paris 
861c9180a57SEric Paris 	if (rootcontext_sid) {
862275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
863275bb41eSDavid Howells 						     cred);
864c9180a57SEric Paris 		if (rc)
865c9180a57SEric Paris 			goto out;
866c9180a57SEric Paris 
867c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8686f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
869c9180a57SEric Paris 	}
870c9180a57SEric Paris 
871c9180a57SEric Paris 	if (defcontext_sid) {
872eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
873eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
874c9180a57SEric Paris 			rc = -EINVAL;
875c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
876c9180a57SEric Paris 			       "invalid for this filesystem type\n");
877c9180a57SEric Paris 			goto out;
878c9180a57SEric Paris 		}
879c9180a57SEric Paris 
880c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
881c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
882275bb41eSDavid Howells 							     sbsec, cred);
883c9180a57SEric Paris 			if (rc)
884c9180a57SEric Paris 				goto out;
885c9180a57SEric Paris 		}
886c9180a57SEric Paris 
887c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
888c9180a57SEric Paris 	}
889c9180a57SEric Paris 
890aad82892SSeth Forshee out_set_opts:
891c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
892c9180a57SEric Paris out:
893bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8941da177e4SLinus Torvalds 	return rc;
895c9180a57SEric Paris out_double_mount:
896c9180a57SEric Paris 	rc = -EINVAL;
897c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
898bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
899bd323655SAl Viro 	       sb->s_type->name);
900c9180a57SEric Paris 	goto out;
901c9180a57SEric Paris }
902c9180a57SEric Paris 
903094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
904094f7b69SJeff Layton 				    const struct super_block *newsb)
905094f7b69SJeff Layton {
906094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
907094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
908094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
909094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
910094f7b69SJeff Layton 
911094f7b69SJeff Layton 	if (oldflags != newflags)
912094f7b69SJeff Layton 		goto mismatch;
913094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
914094f7b69SJeff Layton 		goto mismatch;
915094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
916094f7b69SJeff Layton 		goto mismatch;
917094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
918094f7b69SJeff Layton 		goto mismatch;
919094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
92083da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
92183da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
922094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
923094f7b69SJeff Layton 			goto mismatch;
924094f7b69SJeff Layton 	}
925094f7b69SJeff Layton 	return 0;
926094f7b69SJeff Layton mismatch:
927c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
928094f7b69SJeff Layton 			    "different security settings for (dev %s, "
929094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
930094f7b69SJeff Layton 	return -EBUSY;
931094f7b69SJeff Layton }
932094f7b69SJeff Layton 
933094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
9340b4d3452SScott Mayhew 					struct super_block *newsb,
9350b4d3452SScott Mayhew 					unsigned long kern_flags,
9360b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
937c9180a57SEric Paris {
9380b4d3452SScott Mayhew 	int rc = 0;
939c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
940c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
941c9180a57SEric Paris 
942c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
943c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
944c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
945c9180a57SEric Paris 
9460f5e6420SEric Paris 	/*
9470f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
948e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
9490f5e6420SEric Paris 	 */
950aa8e712cSStephen Smalley 	if (!selinux_state.initialized)
951094f7b69SJeff Layton 		return 0;
952c9180a57SEric Paris 
9530b4d3452SScott Mayhew 	/*
9540b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
9550b4d3452SScott Mayhew 	 * place the results is not allowed.
9560b4d3452SScott Mayhew 	 */
9570b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
9580b4d3452SScott Mayhew 		return -EINVAL;
9590b4d3452SScott Mayhew 
960c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9610d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
962c9180a57SEric Paris 
963094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9640d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
965094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9665a552617SEric Paris 
967c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
968c9180a57SEric Paris 
969c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
970c9180a57SEric Paris 
971c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
972c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
973c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
974c9180a57SEric Paris 
9750b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9760b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
977aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, newsb);
9780b4d3452SScott Mayhew 		if (rc)
9790b4d3452SScott Mayhew 			goto out;
9800b4d3452SScott Mayhew 	}
9810b4d3452SScott Mayhew 
9820b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9830b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9840b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9850b4d3452SScott Mayhew 	}
9860b4d3452SScott Mayhew 
987c9180a57SEric Paris 	if (set_context) {
988c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
989c9180a57SEric Paris 
990c9180a57SEric Paris 		if (!set_fscontext)
991c9180a57SEric Paris 			newsbsec->sid = sid;
992c9180a57SEric Paris 		if (!set_rootcontext) {
99383da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
994c9180a57SEric Paris 			newisec->sid = sid;
995c9180a57SEric Paris 		}
996c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
997c9180a57SEric Paris 	}
998c9180a57SEric Paris 	if (set_rootcontext) {
99983da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
100083da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1001c9180a57SEric Paris 
1002c9180a57SEric Paris 		newisec->sid = oldisec->sid;
1003c9180a57SEric Paris 	}
1004c9180a57SEric Paris 
1005c9180a57SEric Paris 	sb_finish_set_opts(newsb);
10060b4d3452SScott Mayhew out:
1007c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
10080b4d3452SScott Mayhew 	return rc;
1009c9180a57SEric Paris }
1010c9180a57SEric Paris 
1011ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
1012c9180a57SEric Paris {
1013ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
1014c9180a57SEric Paris 
1015da3d76abSAl Viro 	if (token == Opt_seclabel)	/* eaten and completely ignored */
1016e0007529SEric Paris 		return 0;
1017e0007529SEric Paris 
1018ba641862SAl Viro 	if (!opts) {
1019ba641862SAl Viro 		opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
1020ba641862SAl Viro 		if (!opts)
1021ba641862SAl Viro 			return -ENOMEM;
1022ba641862SAl Viro 		*mnt_opts = opts;
1023ba641862SAl Viro 	}
1024ba641862SAl Viro 	if (!s)
1025ba641862SAl Viro 		return -ENOMEM;
1026ba641862SAl Viro 	switch (token) {
1027ba641862SAl Viro 	case Opt_context:
1028ba641862SAl Viro 		if (opts->context || opts->defcontext)
1029ba641862SAl Viro 			goto Einval;
1030ba641862SAl Viro 		opts->context = s;
1031ba641862SAl Viro 		break;
1032ba641862SAl Viro 	case Opt_fscontext:
1033ba641862SAl Viro 		if (opts->fscontext)
1034ba641862SAl Viro 			goto Einval;
1035ba641862SAl Viro 		opts->fscontext = s;
1036ba641862SAl Viro 		break;
1037ba641862SAl Viro 	case Opt_rootcontext:
1038ba641862SAl Viro 		if (opts->rootcontext)
1039ba641862SAl Viro 			goto Einval;
1040ba641862SAl Viro 		opts->rootcontext = s;
1041ba641862SAl Viro 		break;
1042ba641862SAl Viro 	case Opt_defcontext:
1043ba641862SAl Viro 		if (opts->context || opts->defcontext)
1044ba641862SAl Viro 			goto Einval;
1045ba641862SAl Viro 		opts->defcontext = s;
1046ba641862SAl Viro 		break;
1047ba641862SAl Viro 	}
1048ba641862SAl Viro 	return 0;
1049ba641862SAl Viro Einval:
1050ba641862SAl Viro 	pr_warn(SEL_MOUNT_FAIL_MSG);
1051ba641862SAl Viro 	return -EINVAL;
1052ba641862SAl Viro }
1053ba641862SAl Viro 
1054757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len,
1055204cc0ccSAl Viro 			       void **mnt_opts)
1056c9180a57SEric Paris {
1057757cbe59SAl Viro 	int token = Opt_error;
1058757cbe59SAl Viro 	int rc, i;
1059c9180a57SEric Paris 
1060757cbe59SAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
1061757cbe59SAl Viro 		if (strcmp(option, tokens[i].name) == 0) {
1062757cbe59SAl Viro 			token = tokens[i].opt;
1063757cbe59SAl Viro 			break;
1064757cbe59SAl Viro 		}
1065169d68efSAl Viro 	}
1066169d68efSAl Viro 
1067757cbe59SAl Viro 	if (token == Opt_error)
1068757cbe59SAl Viro 		return -EINVAL;
1069c9180a57SEric Paris 
1070757cbe59SAl Viro 	if (token != Opt_seclabel)
1071757cbe59SAl Viro 		val = kmemdup_nul(val, len, GFP_KERNEL);
1072757cbe59SAl Viro 	rc = selinux_add_opt(token, val, mnt_opts);
1073757cbe59SAl Viro 	if (unlikely(rc)) {
1074757cbe59SAl Viro 		kfree(val);
1075757cbe59SAl Viro 		if (*mnt_opts) {
1076ba641862SAl Viro 			selinux_free_mnt_opts(*mnt_opts);
1077ba641862SAl Viro 			*mnt_opts = NULL;
1078757cbe59SAl Viro 		}
1079757cbe59SAl Viro 	}
1080c9180a57SEric Paris 	return rc;
10811da177e4SLinus Torvalds }
10821da177e4SLinus Torvalds 
1083e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10842069f457SEric Paris {
1085e3489f89SAl Viro 	char *context = NULL;
1086e3489f89SAl Viro 	u32 len;
1087e3489f89SAl Viro 	int rc;
10882069f457SEric Paris 
1089e3489f89SAl Viro 	rc = security_sid_to_context(&selinux_state, sid,
1090e3489f89SAl Viro 					     &context, &len);
1091e3489f89SAl Viro 	if (!rc) {
1092e3489f89SAl Viro 		bool has_comma = context && strchr(context, ',');
109311689d47SDavid P. Quigley 
1094*442155c1SDavid Howells 		seq_putc(m, '=');
10952069f457SEric Paris 		if (has_comma)
10962069f457SEric Paris 			seq_putc(m, '\"');
1097e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10982069f457SEric Paris 		if (has_comma)
10992069f457SEric Paris 			seq_putc(m, '\"');
11002069f457SEric Paris 	}
11011da177e4SLinus Torvalds 	kfree(context);
11021da177e4SLinus Torvalds 	return rc;
11031da177e4SLinus Torvalds }
11042069f457SEric Paris 
11052069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
11062069f457SEric Paris {
1107e3489f89SAl Viro 	struct superblock_security_struct *sbsec = sb->s_security;
11082069f457SEric Paris 	int rc;
11092069f457SEric Paris 
1110e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1111e3489f89SAl Viro 		return 0;
1112e3489f89SAl Viro 
1113e3489f89SAl Viro 	if (!selinux_state.initialized)
1114e3489f89SAl Viro 		return 0;
1115e3489f89SAl Viro 
1116e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1117e3489f89SAl Viro 		seq_putc(m, ',');
1118e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1119e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1120e3489f89SAl Viro 		if (rc)
11212069f457SEric Paris 			return rc;
1122383795c2SEric Paris 	}
1123e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1124e3489f89SAl Viro 		seq_putc(m, ',');
1125e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1126e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1127e3489f89SAl Viro 		if (rc)
11282069f457SEric Paris 			return rc;
11292069f457SEric Paris 	}
1130e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1131e3489f89SAl Viro 		seq_putc(m, ',');
1132e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1133e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1134e3489f89SAl Viro 		if (rc)
1135e3489f89SAl Viro 			return rc;
1136e3489f89SAl Viro 	}
1137e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1138e3489f89SAl Viro 		struct dentry *root = sbsec->sb->s_root;
1139e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1140e3489f89SAl Viro 		seq_putc(m, ',');
1141e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1142e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1143e3489f89SAl Viro 		if (rc)
1144e3489f89SAl Viro 			return rc;
1145e3489f89SAl Viro 	}
1146e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1147e3489f89SAl Viro 		seq_putc(m, ',');
1148*442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1149e3489f89SAl Viro 	}
1150e3489f89SAl Viro 	return 0;
1151e3489f89SAl Viro }
11522069f457SEric Paris 
11531da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11541da177e4SLinus Torvalds {
11551da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11561da177e4SLinus Torvalds 	case S_IFSOCK:
11571da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11581da177e4SLinus Torvalds 	case S_IFLNK:
11591da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11601da177e4SLinus Torvalds 	case S_IFREG:
11611da177e4SLinus Torvalds 		return SECCLASS_FILE;
11621da177e4SLinus Torvalds 	case S_IFBLK:
11631da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11641da177e4SLinus Torvalds 	case S_IFDIR:
11651da177e4SLinus Torvalds 		return SECCLASS_DIR;
11661da177e4SLinus Torvalds 	case S_IFCHR:
11671da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11681da177e4SLinus Torvalds 	case S_IFIFO:
11691da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11701da177e4SLinus Torvalds 
11711da177e4SLinus Torvalds 	}
11721da177e4SLinus Torvalds 
11731da177e4SLinus Torvalds 	return SECCLASS_FILE;
11741da177e4SLinus Torvalds }
11751da177e4SLinus Torvalds 
117613402580SJames Morris static inline int default_protocol_stream(int protocol)
117713402580SJames Morris {
117813402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
117913402580SJames Morris }
118013402580SJames Morris 
118113402580SJames Morris static inline int default_protocol_dgram(int protocol)
118213402580SJames Morris {
118313402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
118413402580SJames Morris }
118513402580SJames Morris 
11861da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11871da177e4SLinus Torvalds {
1188aa8e712cSStephen Smalley 	int extsockclass = selinux_policycap_extsockclass();
1189da69a530SStephen Smalley 
11901da177e4SLinus Torvalds 	switch (family) {
11911da177e4SLinus Torvalds 	case PF_UNIX:
11921da177e4SLinus Torvalds 		switch (type) {
11931da177e4SLinus Torvalds 		case SOCK_STREAM:
11941da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11951da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11961da177e4SLinus Torvalds 		case SOCK_DGRAM:
11972a764b52SLuis Ressel 		case SOCK_RAW:
11981da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11991da177e4SLinus Torvalds 		}
12001da177e4SLinus Torvalds 		break;
12011da177e4SLinus Torvalds 	case PF_INET:
12021da177e4SLinus Torvalds 	case PF_INET6:
12031da177e4SLinus Torvalds 		switch (type) {
12041da177e4SLinus Torvalds 		case SOCK_STREAM:
1205da69a530SStephen Smalley 		case SOCK_SEQPACKET:
120613402580SJames Morris 			if (default_protocol_stream(protocol))
12071da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1208da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1209da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
121013402580SJames Morris 			else
121113402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12121da177e4SLinus Torvalds 		case SOCK_DGRAM:
121313402580SJames Morris 			if (default_protocol_dgram(protocol))
12141da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1215ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1216ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1217da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
121813402580SJames Morris 			else
121913402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12202ee92d46SJames Morris 		case SOCK_DCCP:
12212ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
122213402580SJames Morris 		default:
12231da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12241da177e4SLinus Torvalds 		}
12251da177e4SLinus Torvalds 		break;
12261da177e4SLinus Torvalds 	case PF_NETLINK:
12271da177e4SLinus Torvalds 		switch (protocol) {
12281da177e4SLinus Torvalds 		case NETLINK_ROUTE:
12291da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
12307f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
12311da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
12321da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12331da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12341da177e4SLinus Torvalds 		case NETLINK_XFRM:
12351da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12361da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12371da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12386c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12396c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12401da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12411da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12426c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12436c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12446c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12456c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12466c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12476c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12481da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12491da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12500c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12510c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12526c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
12536c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12546c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12556c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12566c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12576c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12586c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12596c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12601da177e4SLinus Torvalds 		default:
12611da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12621da177e4SLinus Torvalds 		}
12631da177e4SLinus Torvalds 	case PF_PACKET:
12641da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12651da177e4SLinus Torvalds 	case PF_KEY:
12661da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12673e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12683e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12691da177e4SLinus Torvalds 	}
12701da177e4SLinus Torvalds 
1271da69a530SStephen Smalley 	if (extsockclass) {
1272da69a530SStephen Smalley 		switch (family) {
1273da69a530SStephen Smalley 		case PF_AX25:
1274da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1275da69a530SStephen Smalley 		case PF_IPX:
1276da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1277da69a530SStephen Smalley 		case PF_NETROM:
1278da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1279da69a530SStephen Smalley 		case PF_ATMPVC:
1280da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1281da69a530SStephen Smalley 		case PF_X25:
1282da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1283da69a530SStephen Smalley 		case PF_ROSE:
1284da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1285da69a530SStephen Smalley 		case PF_DECnet:
1286da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1287da69a530SStephen Smalley 		case PF_ATMSVC:
1288da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1289da69a530SStephen Smalley 		case PF_RDS:
1290da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1291da69a530SStephen Smalley 		case PF_IRDA:
1292da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1293da69a530SStephen Smalley 		case PF_PPPOX:
1294da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1295da69a530SStephen Smalley 		case PF_LLC:
1296da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1297da69a530SStephen Smalley 		case PF_CAN:
1298da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1299da69a530SStephen Smalley 		case PF_TIPC:
1300da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1301da69a530SStephen Smalley 		case PF_BLUETOOTH:
1302da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1303da69a530SStephen Smalley 		case PF_IUCV:
1304da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1305da69a530SStephen Smalley 		case PF_RXRPC:
1306da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1307da69a530SStephen Smalley 		case PF_ISDN:
1308da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1309da69a530SStephen Smalley 		case PF_PHONET:
1310da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1311da69a530SStephen Smalley 		case PF_IEEE802154:
1312da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1313da69a530SStephen Smalley 		case PF_CAIF:
1314da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1315da69a530SStephen Smalley 		case PF_ALG:
1316da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1317da69a530SStephen Smalley 		case PF_NFC:
1318da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1319da69a530SStephen Smalley 		case PF_VSOCK:
1320da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1321da69a530SStephen Smalley 		case PF_KCM:
1322da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1323da69a530SStephen Smalley 		case PF_QIPCRTR:
1324da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
13253051bf36SLinus Torvalds 		case PF_SMC:
13263051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
132768e8b849SBjörn Töpel 		case PF_XDP:
132868e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
132968e8b849SBjörn Töpel #if PF_MAX > 45
1330da69a530SStephen Smalley #error New address family defined, please update this function.
1331da69a530SStephen Smalley #endif
1332da69a530SStephen Smalley 		}
1333da69a530SStephen Smalley 	}
1334da69a530SStephen Smalley 
13351da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
13361da177e4SLinus Torvalds }
13371da177e4SLinus Torvalds 
1338134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
13391da177e4SLinus Torvalds 				 u16 tclass,
1340134509d5SStephen Smalley 				 u16 flags,
13411da177e4SLinus Torvalds 				 u32 *sid)
13421da177e4SLinus Torvalds {
13438e6c9693SLucian Adrian Grijincu 	int rc;
1344fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
13458e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
13461da177e4SLinus Torvalds 
13471da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
13481da177e4SLinus Torvalds 	if (!buffer)
13491da177e4SLinus Torvalds 		return -ENOMEM;
13501da177e4SLinus Torvalds 
13518e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13528e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13538e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13548e6c9693SLucian Adrian Grijincu 	else {
1355134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13568e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13578e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13588e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13598e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13608e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13618e6c9693SLucian Adrian Grijincu 				path++;
13621da177e4SLinus Torvalds 			}
1363134509d5SStephen Smalley 		}
1364aa8e712cSStephen Smalley 		rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1365aa8e712cSStephen Smalley 					path, tclass, sid);
13667bb185edSStephen Smalley 		if (rc == -ENOENT) {
13677bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13687bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13697bb185edSStephen Smalley 			rc = 0;
13707bb185edSStephen Smalley 		}
13718e6c9693SLucian Adrian Grijincu 	}
13721da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13731da177e4SLinus Torvalds 	return rc;
13741da177e4SLinus Torvalds }
13751da177e4SLinus Torvalds 
13761da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13771da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13781da177e4SLinus Torvalds {
13791da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
13801da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
13819287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
13829287aed2SAndreas Gruenbacher 	u16 sclass;
13831da177e4SLinus Torvalds 	struct dentry *dentry;
13841da177e4SLinus Torvalds #define INITCONTEXTLEN 255
13851da177e4SLinus Torvalds 	char *context = NULL;
13861da177e4SLinus Torvalds 	unsigned len = 0;
13871da177e4SLinus Torvalds 	int rc = 0;
13881da177e4SLinus Torvalds 
13896f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139013457d07SAndreas Gruenbacher 		return 0;
13911da177e4SLinus Torvalds 
13929287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
13936f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139423970741SEric Paris 		goto out_unlock;
13951da177e4SLinus Torvalds 
139613457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
139713457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
139813457d07SAndreas Gruenbacher 
13991da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
14000d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14011da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14021da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14031da177e4SLinus Torvalds 		   server is ready to handle calls. */
14041da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14051da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14061da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14071da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
140823970741SEric Paris 		goto out_unlock;
14091da177e4SLinus Torvalds 	}
14101da177e4SLinus Torvalds 
14119287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14129287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14139287aed2SAndreas Gruenbacher 	sid = isec->sid;
14149287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14159287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14169287aed2SAndreas Gruenbacher 
14171da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1418eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1419eb9ae686SDavid Quigley 		break;
14201da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14215d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14229287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14231da177e4SLinus Torvalds 			break;
14241da177e4SLinus Torvalds 		}
14251da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14261da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14271da177e4SLinus Torvalds 		if (opt_dentry) {
14281da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14291da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14301da177e4SLinus Torvalds 		} else {
1431b127125dSAl Viro 			/*
1432b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1433b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1434b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1435b127125dSAl Viro 			 * two, depending upon that...
1436b127125dSAl Viro 			 */
14371da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1438b127125dSAl Viro 			if (!dentry)
1439b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14401da177e4SLinus Torvalds 		}
14411da177e4SLinus Torvalds 		if (!dentry) {
1442df7f54c0SEric Paris 			/*
1443df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1444df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1445df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1446df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1447df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1448df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1449df7f54c0SEric Paris 			 * be used again by userspace.
1450df7f54c0SEric Paris 			 */
14519287aed2SAndreas Gruenbacher 			goto out;
14521da177e4SLinus Torvalds 		}
14531da177e4SLinus Torvalds 
14541da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
14554cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
14561da177e4SLinus Torvalds 		if (!context) {
14571da177e4SLinus Torvalds 			rc = -ENOMEM;
14581da177e4SLinus Torvalds 			dput(dentry);
14599287aed2SAndreas Gruenbacher 			goto out;
14601da177e4SLinus Torvalds 		}
14614cb912f1SEric Paris 		context[len] = '\0';
14625d6c3191SAndreas Gruenbacher 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
14631da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1464314dabb8SJames Morris 			kfree(context);
1465314dabb8SJames Morris 
14661da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
14675d6c3191SAndreas Gruenbacher 			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
14681da177e4SLinus Torvalds 			if (rc < 0) {
14691da177e4SLinus Torvalds 				dput(dentry);
14709287aed2SAndreas Gruenbacher 				goto out;
14711da177e4SLinus Torvalds 			}
14721da177e4SLinus Torvalds 			len = rc;
14734cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
14741da177e4SLinus Torvalds 			if (!context) {
14751da177e4SLinus Torvalds 				rc = -ENOMEM;
14761da177e4SLinus Torvalds 				dput(dentry);
14779287aed2SAndreas Gruenbacher 				goto out;
14781da177e4SLinus Torvalds 			}
14794cb912f1SEric Paris 			context[len] = '\0';
14805d6c3191SAndreas Gruenbacher 			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
14811da177e4SLinus Torvalds 		}
14821da177e4SLinus Torvalds 		dput(dentry);
14831da177e4SLinus Torvalds 		if (rc < 0) {
14841da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1485c103a91eSpeter enderborg 				pr_warn("SELinux: %s:  getxattr returned "
1486dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
14871da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
14881da177e4SLinus Torvalds 				kfree(context);
14899287aed2SAndreas Gruenbacher 				goto out;
14901da177e4SLinus Torvalds 			}
14911da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
14921da177e4SLinus Torvalds 			sid = sbsec->def_sid;
14931da177e4SLinus Torvalds 			rc = 0;
14941da177e4SLinus Torvalds 		} else {
1495aa8e712cSStephen Smalley 			rc = security_context_to_sid_default(&selinux_state,
1496aa8e712cSStephen Smalley 							     context, rc, &sid,
1497869ab514SStephen Smalley 							     sbsec->def_sid,
1498869ab514SStephen Smalley 							     GFP_NOFS);
14991da177e4SLinus Torvalds 			if (rc) {
15004ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
15014ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
15024ba0a8adSEric Paris 
15034ba0a8adSEric Paris 				if (rc == -EINVAL) {
15044ba0a8adSEric Paris 					if (printk_ratelimit())
1505c103a91eSpeter enderborg 						pr_notice("SELinux: inode=%lu on dev=%s was found to have an invalid "
15064ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
15074ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
15084ba0a8adSEric Paris 				} else {
1509c103a91eSpeter enderborg 					pr_warn("SELinux: %s:  context_to_sid(%s) "
15101da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
15114ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
15124ba0a8adSEric Paris 				}
15131da177e4SLinus Torvalds 				kfree(context);
15141da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
15151da177e4SLinus Torvalds 				rc = 0;
15161da177e4SLinus Torvalds 				break;
15171da177e4SLinus Torvalds 			}
15181da177e4SLinus Torvalds 		}
15191da177e4SLinus Torvalds 		kfree(context);
15201da177e4SLinus Torvalds 		break;
15211da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
15229287aed2SAndreas Gruenbacher 		sid = task_sid;
15231da177e4SLinus Torvalds 		break;
15241da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
15251da177e4SLinus Torvalds 		/* Default to the fs SID. */
15269287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15271da177e4SLinus Torvalds 
15281da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1529aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, task_sid, sid,
1530aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
15311da177e4SLinus Torvalds 		if (rc)
15329287aed2SAndreas Gruenbacher 			goto out;
15331da177e4SLinus Torvalds 		break;
1534c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
15359287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1536c312feb2SEric Paris 		break;
15371da177e4SLinus Torvalds 	default:
1538c312feb2SEric Paris 		/* Default to the fs superblock SID. */
15399287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15401da177e4SLinus Torvalds 
1541134509d5SStephen Smalley 		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1542f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1543f64410ecSPaul Moore 			 * procfs inodes */
1544b127125dSAl Viro 			if (opt_dentry) {
1545f64410ecSPaul Moore 				/* Called from d_instantiate or
1546f64410ecSPaul Moore 				 * d_splice_alias. */
1547f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1548b127125dSAl Viro 			} else {
1549f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1550b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1551b127125dSAl Viro 				 * a connected one, so try that first.
1552b127125dSAl Viro 				 */
1553f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1554b127125dSAl Viro 				if (!dentry)
1555b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1556b127125dSAl Viro 			}
1557f64410ecSPaul Moore 			/*
1558f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1559f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1560f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1561f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1562f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1563f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1564f64410ecSPaul Moore 			 * could be used again by userspace.
1565f64410ecSPaul Moore 			 */
1566f64410ecSPaul Moore 			if (!dentry)
15679287aed2SAndreas Gruenbacher 				goto out;
15689287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1569134509d5SStephen Smalley 						   sbsec->flags, &sid);
1570f64410ecSPaul Moore 			dput(dentry);
15711da177e4SLinus Torvalds 			if (rc)
15729287aed2SAndreas Gruenbacher 				goto out;
15731da177e4SLinus Torvalds 		}
15741da177e4SLinus Torvalds 		break;
15751da177e4SLinus Torvalds 	}
15761da177e4SLinus Torvalds 
15779287aed2SAndreas Gruenbacher out:
15789287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15799287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
15809287aed2SAndreas Gruenbacher 		if (!sid || rc) {
15819287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15829287aed2SAndreas Gruenbacher 			goto out_unlock;
15839287aed2SAndreas Gruenbacher 		}
15849287aed2SAndreas Gruenbacher 
15856f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15869287aed2SAndreas Gruenbacher 		isec->sid = sid;
15879287aed2SAndreas Gruenbacher 	}
15881da177e4SLinus Torvalds 
158923970741SEric Paris out_unlock:
15909287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15911da177e4SLinus Torvalds 	return rc;
15921da177e4SLinus Torvalds }
15931da177e4SLinus Torvalds 
15941da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15951da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15961da177e4SLinus Torvalds {
15971da177e4SLinus Torvalds 	u32 perm = 0;
15981da177e4SLinus Torvalds 
15991da177e4SLinus Torvalds 	switch (sig) {
16001da177e4SLinus Torvalds 	case SIGCHLD:
16011da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
16021da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
16031da177e4SLinus Torvalds 		break;
16041da177e4SLinus Torvalds 	case SIGKILL:
16051da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16061da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
16071da177e4SLinus Torvalds 		break;
16081da177e4SLinus Torvalds 	case SIGSTOP:
16091da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16101da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
16111da177e4SLinus Torvalds 		break;
16121da177e4SLinus Torvalds 	default:
16131da177e4SLinus Torvalds 		/* All other signals. */
16141da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
16151da177e4SLinus Torvalds 		break;
16161da177e4SLinus Torvalds 	}
16171da177e4SLinus Torvalds 
16181da177e4SLinus Torvalds 	return perm;
16191da177e4SLinus Torvalds }
16201da177e4SLinus Torvalds 
1621b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1622b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1623b68e418cSStephen Smalley #endif
1624b68e418cSStephen Smalley 
16251da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
16266a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
16278e4ff6f2SStephen Smalley 			       int cap, int audit, bool initns)
16281da177e4SLinus Torvalds {
16292bf49690SThomas Liu 	struct common_audit_data ad;
163006112163SEric Paris 	struct av_decision avd;
1631b68e418cSStephen Smalley 	u16 sclass;
16323699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1633b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
163406112163SEric Paris 	int rc;
16351da177e4SLinus Torvalds 
163650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16371da177e4SLinus Torvalds 	ad.u.cap = cap;
16381da177e4SLinus Torvalds 
1639b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1640b68e418cSStephen Smalley 	case 0:
16418e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1642b68e418cSStephen Smalley 		break;
1643b68e418cSStephen Smalley 	case 1:
16448e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1645b68e418cSStephen Smalley 		break;
1646b68e418cSStephen Smalley 	default:
1647c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1648b68e418cSStephen Smalley 		BUG();
1649a35c6c83SEric Paris 		return -EINVAL;
1650b68e418cSStephen Smalley 	}
165106112163SEric Paris 
16526b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
16536b6bc620SStephen Smalley 				  sid, sid, sclass, av, 0, &avd);
16549ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
16556b6bc620SStephen Smalley 		int rc2 = avc_audit(&selinux_state,
16566b6bc620SStephen Smalley 				    sid, sid, sclass, av, &avd, rc, &ad, 0);
16579ade0cf4SEric Paris 		if (rc2)
16589ade0cf4SEric Paris 			return rc2;
16599ade0cf4SEric Paris 	}
166006112163SEric Paris 	return rc;
16611da177e4SLinus Torvalds }
16621da177e4SLinus Torvalds 
16631da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16641da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16651da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
166688e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16671da177e4SLinus Torvalds 			  struct inode *inode,
16681da177e4SLinus Torvalds 			  u32 perms,
166919e49834SLinus Torvalds 			  struct common_audit_data *adp)
16701da177e4SLinus Torvalds {
16711da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1672275bb41eSDavid Howells 	u32 sid;
16731da177e4SLinus Torvalds 
1674e0e81739SDavid Howells 	validate_creds(cred);
1675e0e81739SDavid Howells 
1676bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1677bbaca6c2SStephen Smalley 		return 0;
1678bbaca6c2SStephen Smalley 
167988e67f3bSDavid Howells 	sid = cred_sid(cred);
16801da177e4SLinus Torvalds 	isec = inode->i_security;
16811da177e4SLinus Torvalds 
16826b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
16836b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, adp);
16841da177e4SLinus Torvalds }
16851da177e4SLinus Torvalds 
16861da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16871da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16881da177e4SLinus Torvalds    pathname if needed. */
168988e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16901da177e4SLinus Torvalds 				  struct dentry *dentry,
16911da177e4SLinus Torvalds 				  u32 av)
16921da177e4SLinus Torvalds {
1693c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16942bf49690SThomas Liu 	struct common_audit_data ad;
169588e67f3bSDavid Howells 
169650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16972875fa00SEric Paris 	ad.u.dentry = dentry;
16985d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
169919e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17002875fa00SEric Paris }
17012875fa00SEric Paris 
17022875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
17032875fa00SEric Paris    the path to help the auditing code to more easily generate the
17042875fa00SEric Paris    pathname if needed. */
17052875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
17063f7036a0SAl Viro 				const struct path *path,
17072875fa00SEric Paris 				u32 av)
17082875fa00SEric Paris {
1709c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
17102875fa00SEric Paris 	struct common_audit_data ad;
17112875fa00SEric Paris 
171250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
17132875fa00SEric Paris 	ad.u.path = *path;
17145d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
171519e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17161da177e4SLinus Torvalds }
17171da177e4SLinus Torvalds 
171813f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
171913f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
172013f8e981SDavid Howells 				     struct file *file,
172113f8e981SDavid Howells 				     u32 av)
172213f8e981SDavid Howells {
172313f8e981SDavid Howells 	struct common_audit_data ad;
172413f8e981SDavid Howells 
172543af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
172643af5de7SVivek Goyal 	ad.u.file = file;
172719e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
172813f8e981SDavid Howells }
172913f8e981SDavid Howells 
1730f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1731f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid);
1732f66e448cSChenbo Feng #endif
1733f66e448cSChenbo Feng 
17341da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17351da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17361da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17371da177e4SLinus Torvalds    check a particular permission to the file.
17381da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17391da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17401da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17411da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
174288e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17431da177e4SLinus Torvalds 			 struct file *file,
17441da177e4SLinus Torvalds 			 u32 av)
17451da177e4SLinus Torvalds {
17461da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1747496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17482bf49690SThomas Liu 	struct common_audit_data ad;
174988e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17501da177e4SLinus Torvalds 	int rc;
17511da177e4SLinus Torvalds 
175243af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
175343af5de7SVivek Goyal 	ad.u.file = file;
17541da177e4SLinus Torvalds 
1755275bb41eSDavid Howells 	if (sid != fsec->sid) {
17566b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
17576b6bc620SStephen Smalley 				  sid, fsec->sid,
17581da177e4SLinus Torvalds 				  SECCLASS_FD,
17591da177e4SLinus Torvalds 				  FD__USE,
17601da177e4SLinus Torvalds 				  &ad);
17611da177e4SLinus Torvalds 		if (rc)
176288e67f3bSDavid Howells 			goto out;
17631da177e4SLinus Torvalds 	}
17641da177e4SLinus Torvalds 
1765f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1766f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1767f66e448cSChenbo Feng 	if (rc)
1768f66e448cSChenbo Feng 		return rc;
1769f66e448cSChenbo Feng #endif
1770f66e448cSChenbo Feng 
17711da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
177288e67f3bSDavid Howells 	rc = 0;
17731da177e4SLinus Torvalds 	if (av)
177419e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17751da177e4SLinus Torvalds 
177688e67f3bSDavid Howells out:
177788e67f3bSDavid Howells 	return rc;
17781da177e4SLinus Torvalds }
17791da177e4SLinus Torvalds 
1780c3c188b2SDavid Howells /*
1781c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1782c3c188b2SDavid Howells  */
1783c957f6dfSVivek Goyal static int
1784c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1785c957f6dfSVivek Goyal 				 struct inode *dir,
1786c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1787c3c188b2SDavid Howells 				 u32 *_new_isid)
1788c3c188b2SDavid Howells {
1789c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1790c3c188b2SDavid Howells 
1791c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1792c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1793c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1794c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1795c3c188b2SDavid Howells 		   tsec->create_sid) {
1796c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1797c3c188b2SDavid Howells 	} else {
179820cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1799aa8e712cSStephen Smalley 		return security_transition_sid(&selinux_state, tsec->sid,
1800aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1801c3c188b2SDavid Howells 					       name, _new_isid);
1802c3c188b2SDavid Howells 	}
1803c3c188b2SDavid Howells 
1804c3c188b2SDavid Howells 	return 0;
1805c3c188b2SDavid Howells }
1806c3c188b2SDavid Howells 
18071da177e4SLinus Torvalds /* Check whether a task can create a file. */
18081da177e4SLinus Torvalds static int may_create(struct inode *dir,
18091da177e4SLinus Torvalds 		      struct dentry *dentry,
18101da177e4SLinus Torvalds 		      u16 tclass)
18111da177e4SLinus Torvalds {
18125fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
18131da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
18141da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1815275bb41eSDavid Howells 	u32 sid, newsid;
18162bf49690SThomas Liu 	struct common_audit_data ad;
18171da177e4SLinus Torvalds 	int rc;
18181da177e4SLinus Torvalds 
181983da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
18201da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
18211da177e4SLinus Torvalds 
1822275bb41eSDavid Howells 	sid = tsec->sid;
1823275bb41eSDavid Howells 
182450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1825a269434dSEric Paris 	ad.u.dentry = dentry;
18261da177e4SLinus Torvalds 
18276b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18286b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR,
18291da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
18301da177e4SLinus Torvalds 			  &ad);
18311da177e4SLinus Torvalds 	if (rc)
18321da177e4SLinus Torvalds 		return rc;
18331da177e4SLinus Torvalds 
1834c957f6dfSVivek Goyal 	rc = selinux_determine_inode_label(current_security(), dir,
1835c957f6dfSVivek Goyal 					   &dentry->d_name, tclass, &newsid);
18361da177e4SLinus Torvalds 	if (rc)
18371da177e4SLinus Torvalds 		return rc;
18381da177e4SLinus Torvalds 
18396b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18406b6bc620SStephen Smalley 			  sid, newsid, tclass, FILE__CREATE, &ad);
18411da177e4SLinus Torvalds 	if (rc)
18421da177e4SLinus Torvalds 		return rc;
18431da177e4SLinus Torvalds 
18446b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
18456b6bc620SStephen Smalley 			    newsid, sbsec->sid,
18461da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18471da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18481da177e4SLinus Torvalds }
18491da177e4SLinus Torvalds 
18501da177e4SLinus Torvalds #define MAY_LINK	0
18511da177e4SLinus Torvalds #define MAY_UNLINK	1
18521da177e4SLinus Torvalds #define MAY_RMDIR	2
18531da177e4SLinus Torvalds 
18541da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18551da177e4SLinus Torvalds static int may_link(struct inode *dir,
18561da177e4SLinus Torvalds 		    struct dentry *dentry,
18571da177e4SLinus Torvalds 		    int kind)
18581da177e4SLinus Torvalds 
18591da177e4SLinus Torvalds {
18601da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18612bf49690SThomas Liu 	struct common_audit_data ad;
1862275bb41eSDavid Howells 	u32 sid = current_sid();
18631da177e4SLinus Torvalds 	u32 av;
18641da177e4SLinus Torvalds 	int rc;
18651da177e4SLinus Torvalds 
186683da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
186783da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18681da177e4SLinus Torvalds 
186950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1870a269434dSEric Paris 	ad.u.dentry = dentry;
18711da177e4SLinus Torvalds 
18721da177e4SLinus Torvalds 	av = DIR__SEARCH;
18731da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
18746b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18756b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR, av, &ad);
18761da177e4SLinus Torvalds 	if (rc)
18771da177e4SLinus Torvalds 		return rc;
18781da177e4SLinus Torvalds 
18791da177e4SLinus Torvalds 	switch (kind) {
18801da177e4SLinus Torvalds 	case MAY_LINK:
18811da177e4SLinus Torvalds 		av = FILE__LINK;
18821da177e4SLinus Torvalds 		break;
18831da177e4SLinus Torvalds 	case MAY_UNLINK:
18841da177e4SLinus Torvalds 		av = FILE__UNLINK;
18851da177e4SLinus Torvalds 		break;
18861da177e4SLinus Torvalds 	case MAY_RMDIR:
18871da177e4SLinus Torvalds 		av = DIR__RMDIR;
18881da177e4SLinus Torvalds 		break;
18891da177e4SLinus Torvalds 	default:
1890c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1891744ba35eSEric Paris 			__func__, kind);
18921da177e4SLinus Torvalds 		return 0;
18931da177e4SLinus Torvalds 	}
18941da177e4SLinus Torvalds 
18956b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18966b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass, av, &ad);
18971da177e4SLinus Torvalds 	return rc;
18981da177e4SLinus Torvalds }
18991da177e4SLinus Torvalds 
19001da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
19011da177e4SLinus Torvalds 			     struct dentry *old_dentry,
19021da177e4SLinus Torvalds 			     struct inode *new_dir,
19031da177e4SLinus Torvalds 			     struct dentry *new_dentry)
19041da177e4SLinus Torvalds {
19051da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
19062bf49690SThomas Liu 	struct common_audit_data ad;
1907275bb41eSDavid Howells 	u32 sid = current_sid();
19081da177e4SLinus Torvalds 	u32 av;
19091da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
19101da177e4SLinus Torvalds 	int rc;
19111da177e4SLinus Torvalds 
191283da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
191383da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1914e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
191583da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
19161da177e4SLinus Torvalds 
191750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
19181da177e4SLinus Torvalds 
1919a269434dSEric Paris 	ad.u.dentry = old_dentry;
19206b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19216b6bc620SStephen Smalley 			  sid, old_dsec->sid, SECCLASS_DIR,
19221da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
19231da177e4SLinus Torvalds 	if (rc)
19241da177e4SLinus Torvalds 		return rc;
19256b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19266b6bc620SStephen Smalley 			  sid, old_isec->sid,
19271da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
19281da177e4SLinus Torvalds 	if (rc)
19291da177e4SLinus Torvalds 		return rc;
19301da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
19316b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19326b6bc620SStephen Smalley 				  sid, old_isec->sid,
19331da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19341da177e4SLinus Torvalds 		if (rc)
19351da177e4SLinus Torvalds 			return rc;
19361da177e4SLinus Torvalds 	}
19371da177e4SLinus Torvalds 
1938a269434dSEric Paris 	ad.u.dentry = new_dentry;
19391da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19402c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19411da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
19426b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19436b6bc620SStephen Smalley 			  sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19441da177e4SLinus Torvalds 	if (rc)
19451da177e4SLinus Torvalds 		return rc;
19462c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
194783da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1948e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
19496b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19506b6bc620SStephen Smalley 				  sid, new_isec->sid,
19511da177e4SLinus Torvalds 				  new_isec->sclass,
19521da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19531da177e4SLinus Torvalds 		if (rc)
19541da177e4SLinus Torvalds 			return rc;
19551da177e4SLinus Torvalds 	}
19561da177e4SLinus Torvalds 
19571da177e4SLinus Torvalds 	return 0;
19581da177e4SLinus Torvalds }
19591da177e4SLinus Torvalds 
19601da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
196188e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19621da177e4SLinus Torvalds 			       struct super_block *sb,
19631da177e4SLinus Torvalds 			       u32 perms,
19642bf49690SThomas Liu 			       struct common_audit_data *ad)
19651da177e4SLinus Torvalds {
19661da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
196788e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19681da177e4SLinus Torvalds 
19691da177e4SLinus Torvalds 	sbsec = sb->s_security;
19706b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
19716b6bc620SStephen Smalley 			    sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19721da177e4SLinus Torvalds }
19731da177e4SLinus Torvalds 
19741da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19751da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19761da177e4SLinus Torvalds {
19771da177e4SLinus Torvalds 	u32 av = 0;
19781da177e4SLinus Torvalds 
1979dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19801da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19811da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19821da177e4SLinus Torvalds 		if (mask & MAY_READ)
19831da177e4SLinus Torvalds 			av |= FILE__READ;
19841da177e4SLinus Torvalds 
19851da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19861da177e4SLinus Torvalds 			av |= FILE__APPEND;
19871da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19881da177e4SLinus Torvalds 			av |= FILE__WRITE;
19891da177e4SLinus Torvalds 
19901da177e4SLinus Torvalds 	} else {
19911da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19921da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19931da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19941da177e4SLinus Torvalds 			av |= DIR__WRITE;
19951da177e4SLinus Torvalds 		if (mask & MAY_READ)
19961da177e4SLinus Torvalds 			av |= DIR__READ;
19971da177e4SLinus Torvalds 	}
19981da177e4SLinus Torvalds 
19991da177e4SLinus Torvalds 	return av;
20001da177e4SLinus Torvalds }
20011da177e4SLinus Torvalds 
20021da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
20031da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
20041da177e4SLinus Torvalds {
20051da177e4SLinus Torvalds 	u32 av = 0;
20061da177e4SLinus Torvalds 
20071da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
20081da177e4SLinus Torvalds 		av |= FILE__READ;
20091da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
20101da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
20111da177e4SLinus Torvalds 			av |= FILE__APPEND;
20121da177e4SLinus Torvalds 		else
20131da177e4SLinus Torvalds 			av |= FILE__WRITE;
20141da177e4SLinus Torvalds 	}
20150794c66dSStephen Smalley 	if (!av) {
20160794c66dSStephen Smalley 		/*
20170794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
20180794c66dSStephen Smalley 		 */
20190794c66dSStephen Smalley 		av = FILE__IOCTL;
20200794c66dSStephen Smalley 	}
20211da177e4SLinus Torvalds 
20221da177e4SLinus Torvalds 	return av;
20231da177e4SLinus Torvalds }
20241da177e4SLinus Torvalds 
20258b6a5a37SEric Paris /*
20268b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
20278b6a5a37SEric Paris  * open permission.
20288b6a5a37SEric Paris  */
20298b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
20308b6a5a37SEric Paris {
20318b6a5a37SEric Paris 	u32 av = file_to_av(file);
2032ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
20338b6a5a37SEric Paris 
2034aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
2035aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
20368b6a5a37SEric Paris 		av |= FILE__OPEN;
203749b7b8deSEric Paris 
20388b6a5a37SEric Paris 	return av;
20398b6a5a37SEric Paris }
20408b6a5a37SEric Paris 
20411da177e4SLinus Torvalds /* Hook functions begin here. */
20421da177e4SLinus Torvalds 
204379af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
204479af7307SStephen Smalley {
204579af7307SStephen Smalley 	u32 mysid = current_sid();
204679af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
204779af7307SStephen Smalley 
20486b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20496b6bc620SStephen Smalley 			    mysid, mgrsid, SECCLASS_BINDER,
205079af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
205179af7307SStephen Smalley }
205279af7307SStephen Smalley 
205379af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
205479af7307SStephen Smalley 				      struct task_struct *to)
205579af7307SStephen Smalley {
205679af7307SStephen Smalley 	u32 mysid = current_sid();
205779af7307SStephen Smalley 	u32 fromsid = task_sid(from);
205879af7307SStephen Smalley 	u32 tosid = task_sid(to);
205979af7307SStephen Smalley 	int rc;
206079af7307SStephen Smalley 
206179af7307SStephen Smalley 	if (mysid != fromsid) {
20626b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20636b6bc620SStephen Smalley 				  mysid, fromsid, SECCLASS_BINDER,
206479af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
206579af7307SStephen Smalley 		if (rc)
206679af7307SStephen Smalley 			return rc;
206779af7307SStephen Smalley 	}
206879af7307SStephen Smalley 
20696b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20706b6bc620SStephen Smalley 			    fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
207179af7307SStephen Smalley 			    NULL);
207279af7307SStephen Smalley }
207379af7307SStephen Smalley 
207479af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
207579af7307SStephen Smalley 					  struct task_struct *to)
207679af7307SStephen Smalley {
207779af7307SStephen Smalley 	u32 fromsid = task_sid(from);
207879af7307SStephen Smalley 	u32 tosid = task_sid(to);
207979af7307SStephen Smalley 
20806b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20816b6bc620SStephen Smalley 			    fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
208279af7307SStephen Smalley 			    NULL);
208379af7307SStephen Smalley }
208479af7307SStephen Smalley 
208579af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
208679af7307SStephen Smalley 					struct task_struct *to,
208779af7307SStephen Smalley 					struct file *file)
208879af7307SStephen Smalley {
208979af7307SStephen Smalley 	u32 sid = task_sid(to);
209079af7307SStephen Smalley 	struct file_security_struct *fsec = file->f_security;
209183da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
209220cdef8dSPaul Moore 	struct inode_security_struct *isec;
209379af7307SStephen Smalley 	struct common_audit_data ad;
209479af7307SStephen Smalley 	int rc;
209579af7307SStephen Smalley 
209679af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
209779af7307SStephen Smalley 	ad.u.path = file->f_path;
209879af7307SStephen Smalley 
209979af7307SStephen Smalley 	if (sid != fsec->sid) {
21006b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
21016b6bc620SStephen Smalley 				  sid, fsec->sid,
210279af7307SStephen Smalley 				  SECCLASS_FD,
210379af7307SStephen Smalley 				  FD__USE,
210479af7307SStephen Smalley 				  &ad);
210579af7307SStephen Smalley 		if (rc)
210679af7307SStephen Smalley 			return rc;
210779af7307SStephen Smalley 	}
210879af7307SStephen Smalley 
2109f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2110f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2111f66e448cSChenbo Feng 	if (rc)
2112f66e448cSChenbo Feng 		return rc;
2113f66e448cSChenbo Feng #endif
2114f66e448cSChenbo Feng 
211583da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
211679af7307SStephen Smalley 		return 0;
211779af7307SStephen Smalley 
211820cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
21196b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21206b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, file_to_av(file),
212179af7307SStephen Smalley 			    &ad);
212279af7307SStephen Smalley }
212379af7307SStephen Smalley 
21249e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2125006ebb40SStephen Smalley 				     unsigned int mode)
21261da177e4SLinus Torvalds {
2127275bb41eSDavid Howells 	u32 sid = current_sid();
2128275bb41eSDavid Howells 	u32 csid = task_sid(child);
2129006ebb40SStephen Smalley 
2130be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
21316b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21326b6bc620SStephen Smalley 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2133be0554c9SStephen Smalley 
21346b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21356b6bc620SStephen Smalley 			    sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21365cd9c58fSDavid Howells }
21375cd9c58fSDavid Howells 
21385cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21395cd9c58fSDavid Howells {
21406b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21416b6bc620SStephen Smalley 			    task_sid(parent), current_sid(), SECCLASS_PROCESS,
2142be0554c9SStephen Smalley 			    PROCESS__PTRACE, NULL);
21431da177e4SLinus Torvalds }
21441da177e4SLinus Torvalds 
21451da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21461da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21471da177e4SLinus Torvalds {
21486b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21496b6bc620SStephen Smalley 			    current_sid(), task_sid(target), SECCLASS_PROCESS,
2150be0554c9SStephen Smalley 			    PROCESS__GETCAP, NULL);
21511da177e4SLinus Torvalds }
21521da177e4SLinus Torvalds 
2153d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2154d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
215515a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
215615a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21571da177e4SLinus Torvalds {
21586b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21596b6bc620SStephen Smalley 			    cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2160be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
21611da177e4SLinus Torvalds }
21621da177e4SLinus Torvalds 
21635626d3e8SJames Morris /*
21645626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21655626d3e8SJames Morris  * which was removed).
21665626d3e8SJames Morris  *
21675626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21685626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21695626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21705626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21715626d3e8SJames Morris  */
21725626d3e8SJames Morris 
21736a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
21746a9de491SEric Paris 			   int cap, int audit)
21751da177e4SLinus Torvalds {
21768e4ff6f2SStephen Smalley 	return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
21771da177e4SLinus Torvalds }
21781da177e4SLinus Torvalds 
21791da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21801da177e4SLinus Torvalds {
218188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21821da177e4SLinus Torvalds 	int rc = 0;
21831da177e4SLinus Torvalds 
21841da177e4SLinus Torvalds 	if (!sb)
21851da177e4SLinus Torvalds 		return 0;
21861da177e4SLinus Torvalds 
21871da177e4SLinus Torvalds 	switch (cmds) {
21881da177e4SLinus Torvalds 	case Q_SYNC:
21891da177e4SLinus Torvalds 	case Q_QUOTAON:
21901da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21911da177e4SLinus Torvalds 	case Q_SETINFO:
21921da177e4SLinus Torvalds 	case Q_SETQUOTA:
219388e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21941da177e4SLinus Torvalds 		break;
21951da177e4SLinus Torvalds 	case Q_GETFMT:
21961da177e4SLinus Torvalds 	case Q_GETINFO:
21971da177e4SLinus Torvalds 	case Q_GETQUOTA:
219888e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21991da177e4SLinus Torvalds 		break;
22001da177e4SLinus Torvalds 	default:
22011da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
22021da177e4SLinus Torvalds 		break;
22031da177e4SLinus Torvalds 	}
22041da177e4SLinus Torvalds 	return rc;
22051da177e4SLinus Torvalds }
22061da177e4SLinus Torvalds 
22071da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
22081da177e4SLinus Torvalds {
220988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
221088e67f3bSDavid Howells 
22112875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
22121da177e4SLinus Torvalds }
22131da177e4SLinus Torvalds 
221412b3052cSEric Paris static int selinux_syslog(int type)
22151da177e4SLinus Torvalds {
22161da177e4SLinus Torvalds 	switch (type) {
2217d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2218d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
22196b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
22206b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2221be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2222d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2223d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2224d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2225d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
22266b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
22276b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2228be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2229be0554c9SStephen Smalley 				    NULL);
22301da177e4SLinus Torvalds 	}
2231be0554c9SStephen Smalley 	/* All other syslog types */
22326b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
22336b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL,
2234be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
22351da177e4SLinus Torvalds }
22361da177e4SLinus Torvalds 
22371da177e4SLinus Torvalds /*
22381da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22391da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22401da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22411da177e4SLinus Torvalds  *
22421da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22431da177e4SLinus Torvalds  * processes that allocate mappings.
22441da177e4SLinus Torvalds  */
224534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22461da177e4SLinus Torvalds {
22471da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22481da177e4SLinus Torvalds 
2249b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
22508e4ff6f2SStephen Smalley 				 SECURITY_CAP_NOAUDIT, true);
22511da177e4SLinus Torvalds 	if (rc == 0)
22521da177e4SLinus Torvalds 		cap_sys_admin = 1;
22531da177e4SLinus Torvalds 
2254b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22551da177e4SLinus Torvalds }
22561da177e4SLinus Torvalds 
22571da177e4SLinus Torvalds /* binprm security operations */
22581da177e4SLinus Torvalds 
2259be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22600c6181cbSPaul Moore {
22610c6181cbSPaul Moore 	u32 sid = 0;
22620c6181cbSPaul Moore 	struct task_struct *tracer;
22630c6181cbSPaul Moore 
22640c6181cbSPaul Moore 	rcu_read_lock();
2265be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22660c6181cbSPaul Moore 	if (tracer)
22670c6181cbSPaul Moore 		sid = task_sid(tracer);
22680c6181cbSPaul Moore 	rcu_read_unlock();
22690c6181cbSPaul Moore 
22700c6181cbSPaul Moore 	return sid;
22710c6181cbSPaul Moore }
22720c6181cbSPaul Moore 
22737b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22747b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22757b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22767b0d0b40SStephen Smalley {
22777b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2278380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22797b0d0b40SStephen Smalley 	int rc;
2280af63f419SStephen Smalley 	u32 av;
22817b0d0b40SStephen Smalley 
22827b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22837b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22847b0d0b40SStephen Smalley 
22857b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22867b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22877b0d0b40SStephen Smalley 
22887b0d0b40SStephen Smalley 	/*
2289af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2290af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2291af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2292af63f419SStephen Smalley 	 * the old and new contexts.
2293af63f419SStephen Smalley 	 */
2294aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2295af63f419SStephen Smalley 		av = 0;
2296af63f419SStephen Smalley 		if (nnp)
2297af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2298af63f419SStephen Smalley 		if (nosuid)
2299af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
23006b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23016b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
2302af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2303af63f419SStephen Smalley 		if (!rc)
2304af63f419SStephen Smalley 			return 0;
2305af63f419SStephen Smalley 	}
2306af63f419SStephen Smalley 
2307af63f419SStephen Smalley 	/*
2308af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2309af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2310af63f419SStephen Smalley 	 * of the permissions of the current SID.
23117b0d0b40SStephen Smalley 	 */
2312aa8e712cSStephen Smalley 	rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2313aa8e712cSStephen Smalley 					 new_tsec->sid);
2314af63f419SStephen Smalley 	if (!rc)
2315af63f419SStephen Smalley 		return 0;
2316af63f419SStephen Smalley 
23177b0d0b40SStephen Smalley 	/*
23187b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
23197b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
23207b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
23217b0d0b40SStephen Smalley 	 */
23227b0d0b40SStephen Smalley 	if (nnp)
23237b0d0b40SStephen Smalley 		return -EPERM;
23247b0d0b40SStephen Smalley 	return -EACCES;
23257b0d0b40SStephen Smalley }
23267b0d0b40SStephen Smalley 
2327a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
23281da177e4SLinus Torvalds {
2329a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2330a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23311da177e4SLinus Torvalds 	struct inode_security_struct *isec;
23322bf49690SThomas Liu 	struct common_audit_data ad;
2333496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
23341da177e4SLinus Torvalds 	int rc;
23351da177e4SLinus Torvalds 
2336a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2337a6f76f23SDavid Howells 	 * the script interpreter */
2338ddb4a144SKees Cook 	if (bprm->called_set_creds)
23391da177e4SLinus Torvalds 		return 0;
23401da177e4SLinus Torvalds 
2341a6f76f23SDavid Howells 	old_tsec = current_security();
2342a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
234383da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23441da177e4SLinus Torvalds 
23451da177e4SLinus Torvalds 	/* Default to the current task SID. */
2346a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2347a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23481da177e4SLinus Torvalds 
234928eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2350a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2351a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2352a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23531da177e4SLinus Torvalds 
2354a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2355a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23561da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2357a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2358259e5e6cSAndy Lutomirski 
23597b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23607b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23617b0d0b40SStephen Smalley 		if (rc)
23627b0d0b40SStephen Smalley 			return rc;
23631da177e4SLinus Torvalds 	} else {
23641da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2365aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, old_tsec->sid,
2366aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2367652bb9b0SEric Paris 					     &new_tsec->sid);
23681da177e4SLinus Torvalds 		if (rc)
23691da177e4SLinus Torvalds 			return rc;
23707b0d0b40SStephen Smalley 
23717b0d0b40SStephen Smalley 		/*
23727b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23737b0d0b40SStephen Smalley 		 * transition.
23747b0d0b40SStephen Smalley 		 */
23757b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23767b0d0b40SStephen Smalley 		if (rc)
23777b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23781da177e4SLinus Torvalds 	}
23791da177e4SLinus Torvalds 
238043af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
238143af5de7SVivek Goyal 	ad.u.file = bprm->file;
23821da177e4SLinus Torvalds 
2383a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
23846b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23856b6bc620SStephen Smalley 				  old_tsec->sid, isec->sid,
23861da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23871da177e4SLinus Torvalds 		if (rc)
23881da177e4SLinus Torvalds 			return rc;
23891da177e4SLinus Torvalds 	} else {
23901da177e4SLinus Torvalds 		/* Check permissions for the transition. */
23916b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23926b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
23931da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23941da177e4SLinus Torvalds 		if (rc)
23951da177e4SLinus Torvalds 			return rc;
23961da177e4SLinus Torvalds 
23976b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23986b6bc620SStephen Smalley 				  new_tsec->sid, isec->sid,
23991da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
24001da177e4SLinus Torvalds 		if (rc)
24011da177e4SLinus Torvalds 			return rc;
24021da177e4SLinus Torvalds 
2403a6f76f23SDavid Howells 		/* Check for shared state */
2404a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
24056b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
24066b6bc620SStephen Smalley 					  old_tsec->sid, new_tsec->sid,
2407a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2408a6f76f23SDavid Howells 					  NULL);
2409a6f76f23SDavid Howells 			if (rc)
2410a6f76f23SDavid Howells 				return -EPERM;
24111da177e4SLinus Torvalds 		}
24121da177e4SLinus Torvalds 
2413a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2414a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
24159227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2416be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2417a6f76f23SDavid Howells 			if (ptsid != 0) {
24186b6bc620SStephen Smalley 				rc = avc_has_perm(&selinux_state,
24196b6bc620SStephen Smalley 						  ptsid, new_tsec->sid,
2420a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2421a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2422a6f76f23SDavid Howells 				if (rc)
2423a6f76f23SDavid Howells 					return -EPERM;
2424a6f76f23SDavid Howells 			}
2425a6f76f23SDavid Howells 		}
2426a6f76f23SDavid Howells 
2427a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2428a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2429a6f76f23SDavid Howells 
24301da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
24311da177e4SLinus Torvalds 		   the noatsecure permission is granted between
24321da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
24336b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
24346b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
243562874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
243662874c3aSKees Cook 				  NULL);
243762874c3aSKees Cook 		bprm->secureexec |= !!rc;
24381da177e4SLinus Torvalds 	}
24391da177e4SLinus Torvalds 
244062874c3aSKees Cook 	return 0;
24411da177e4SLinus Torvalds }
24421da177e4SLinus Torvalds 
2443c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2444c3c073f8SAl Viro {
2445c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2446c3c073f8SAl Viro }
2447c3c073f8SAl Viro 
24481da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2449745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2450745ca247SDavid Howells 					    struct files_struct *files)
24511da177e4SLinus Torvalds {
24521da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2453b20c8122SStephen Smalley 	struct tty_struct *tty;
245424ec839cSPeter Zijlstra 	int drop_tty = 0;
2455c3c073f8SAl Viro 	unsigned n;
24561da177e4SLinus Torvalds 
245724ec839cSPeter Zijlstra 	tty = get_current_tty();
24581da177e4SLinus Torvalds 	if (tty) {
24594a510969SPeter Hurley 		spin_lock(&tty->files_lock);
246037dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2461d996b62aSNick Piggin 			struct tty_file_private *file_priv;
246237dd0bd0SEric Paris 
24631da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
246413f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
246513f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
246613f8e981SDavid Howells 			   open file may belong to another process and we are
246713f8e981SDavid Howells 			   only interested in the inode-based check here. */
2468d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2469d996b62aSNick Piggin 						struct tty_file_private, list);
2470d996b62aSNick Piggin 			file = file_priv->file;
247113f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
247224ec839cSPeter Zijlstra 				drop_tty = 1;
24731da177e4SLinus Torvalds 		}
24744a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2475452a00d2SAlan Cox 		tty_kref_put(tty);
24761da177e4SLinus Torvalds 	}
247798a27ba4SEric W. Biederman 	/* Reset controlling tty. */
247898a27ba4SEric W. Biederman 	if (drop_tty)
247998a27ba4SEric W. Biederman 		no_tty();
24801da177e4SLinus Torvalds 
24811da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2482c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2483c3c073f8SAl Viro 	if (!n) /* none found? */
2484c3c073f8SAl Viro 		return;
24851da177e4SLinus Torvalds 
2486c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
248745525b26SAl Viro 	if (IS_ERR(devnull))
248845525b26SAl Viro 		devnull = NULL;
2489c3c073f8SAl Viro 	/* replace all the matching ones with this */
2490c3c073f8SAl Viro 	do {
249145525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2492c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
249345525b26SAl Viro 	if (devnull)
2494c3c073f8SAl Viro 		fput(devnull);
24951da177e4SLinus Torvalds }
24961da177e4SLinus Torvalds 
24971da177e4SLinus Torvalds /*
2498a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24991da177e4SLinus Torvalds  */
2500a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
25011da177e4SLinus Torvalds {
2502a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
25031da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
25041da177e4SLinus Torvalds 	int rc, i;
25051da177e4SLinus Torvalds 
2506a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2507a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
25081da177e4SLinus Torvalds 		return;
25091da177e4SLinus Torvalds 
25101da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2511a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
25121da177e4SLinus Torvalds 
2513a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2514a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2515a6f76f23SDavid Howells 
2516a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2517a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2518a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2519a6f76f23SDavid Howells 	 *
2520a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2521a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2522a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2523a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2524a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2525a6f76f23SDavid Howells 	 */
25266b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25276b6bc620SStephen Smalley 			  new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2528a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2529a6f76f23SDavid Howells 	if (rc) {
2530eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2531eb2d55a3SOleg Nesterov 		task_lock(current);
2532a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2533a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2534a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2535a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2536a6f76f23SDavid Howells 		}
2537eb2d55a3SOleg Nesterov 		task_unlock(current);
2538baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2539eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2540a6f76f23SDavid Howells 	}
2541a6f76f23SDavid Howells }
2542a6f76f23SDavid Howells 
2543a6f76f23SDavid Howells /*
2544a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2545a6f76f23SDavid Howells  * due to exec
2546a6f76f23SDavid Howells  */
2547a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2548a6f76f23SDavid Howells {
2549a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2550a6f76f23SDavid Howells 	struct itimerval itimer;
2551a6f76f23SDavid Howells 	u32 osid, sid;
2552a6f76f23SDavid Howells 	int rc, i;
2553a6f76f23SDavid Howells 
2554a6f76f23SDavid Howells 	osid = tsec->osid;
2555a6f76f23SDavid Howells 	sid = tsec->sid;
2556a6f76f23SDavid Howells 
2557a6f76f23SDavid Howells 	if (sid == osid)
2558a6f76f23SDavid Howells 		return;
2559a6f76f23SDavid Howells 
2560a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2561a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2562a6f76f23SDavid Howells 	 * flush and unblock signals.
2563a6f76f23SDavid Howells 	 *
2564a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2565a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2566a6f76f23SDavid Howells 	 */
25676b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25686b6bc620SStephen Smalley 			  osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25691da177e4SLinus Torvalds 	if (rc) {
2570baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
25711da177e4SLinus Torvalds 			memset(&itimer, 0, sizeof itimer);
25721da177e4SLinus Torvalds 			for (i = 0; i < 3; i++)
25731da177e4SLinus Torvalds 				do_setitimer(i, &itimer, NULL);
2574baa73d9eSNicolas Pitre 		}
25751da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25769e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25779e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25789e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25791da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25801da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25819e7c8f8cSOleg Nesterov 			recalc_sigpending();
25823bcac026SDavid Howells 		}
25831da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25841da177e4SLinus Torvalds 	}
25851da177e4SLinus Torvalds 
2586a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2587a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2588ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25890b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2590ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25911da177e4SLinus Torvalds }
25921da177e4SLinus Torvalds 
25931da177e4SLinus Torvalds /* superblock security operations */
25941da177e4SLinus Torvalds 
25951da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25961da177e4SLinus Torvalds {
25971da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
25981da177e4SLinus Torvalds }
25991da177e4SLinus Torvalds 
26001da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
26011da177e4SLinus Torvalds {
26021da177e4SLinus Torvalds 	superblock_free_security(sb);
26031da177e4SLinus Torvalds }
26041da177e4SLinus Torvalds 
260599dbbb59SAl Viro static inline int opt_len(const char *s)
26061da177e4SLinus Torvalds {
260799dbbb59SAl Viro 	bool open_quote = false;
260899dbbb59SAl Viro 	int len;
260999dbbb59SAl Viro 	char c;
26101da177e4SLinus Torvalds 
261199dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
261299dbbb59SAl Viro 		if (c == '"')
26133528a953SCory Olmo 			open_quote = !open_quote;
261499dbbb59SAl Viro 		if (c == ',' && !open_quote)
261599dbbb59SAl Viro 			break;
26161da177e4SLinus Torvalds 	}
261799dbbb59SAl Viro 	return len;
26181da177e4SLinus Torvalds }
26191da177e4SLinus Torvalds 
2620204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
26215b400239SAl Viro {
262299dbbb59SAl Viro 	char *from = options;
262399dbbb59SAl Viro 	char *to = options;
262499dbbb59SAl Viro 	bool first = true;
26255b400239SAl Viro 
262699dbbb59SAl Viro 	while (1) {
262799dbbb59SAl Viro 		int len = opt_len(from);
262899dbbb59SAl Viro 		int token, rc;
262999dbbb59SAl Viro 		char *arg = NULL;
263099dbbb59SAl Viro 
263199dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
263299dbbb59SAl Viro 
263399dbbb59SAl Viro 		if (token != Opt_error) {
263499dbbb59SAl Viro 			char *p, *q;
263599dbbb59SAl Viro 
263699dbbb59SAl Viro 			/* strip quotes */
263799dbbb59SAl Viro 			if (arg) {
263899dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
263999dbbb59SAl Viro 					char c = *p;
264099dbbb59SAl Viro 					if (c != '"')
264199dbbb59SAl Viro 						*q++ = c;
264299dbbb59SAl Viro 				}
264399dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
264499dbbb59SAl Viro 			}
264599dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
264699dbbb59SAl Viro 			if (unlikely(rc)) {
264799dbbb59SAl Viro 				kfree(arg);
264899dbbb59SAl Viro 				if (*mnt_opts) {
264999dbbb59SAl Viro 					selinux_free_mnt_opts(*mnt_opts);
265099dbbb59SAl Viro 					*mnt_opts = NULL;
265199dbbb59SAl Viro 				}
26521da177e4SLinus Torvalds 				return rc;
26531da177e4SLinus Torvalds 			}
265499dbbb59SAl Viro 		} else {
265599dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
265699dbbb59SAl Viro 				from--;
265799dbbb59SAl Viro 				len++;
265899dbbb59SAl Viro 			}
265999dbbb59SAl Viro 			if (to != from)
266099dbbb59SAl Viro 				memmove(to, from, len);
266199dbbb59SAl Viro 			to += len;
266299dbbb59SAl Viro 			first = false;
266399dbbb59SAl Viro 		}
266499dbbb59SAl Viro 		if (!from[len])
266599dbbb59SAl Viro 			break;
266699dbbb59SAl Viro 		from += len + 1;
266799dbbb59SAl Viro 	}
266899dbbb59SAl Viro 	*to = '\0';
266999dbbb59SAl Viro 	return 0;
26705b400239SAl Viro }
26711da177e4SLinus Torvalds 
2672204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2673026eb167SEric Paris {
2674bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
2675026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2676bd323655SAl Viro 	u32 sid;
2677bd323655SAl Viro 	int rc;
2678026eb167SEric Paris 
2679026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2680026eb167SEric Paris 		return 0;
2681026eb167SEric Paris 
2682204cc0ccSAl Viro 	if (!opts)
2683026eb167SEric Paris 		return 0;
2684026eb167SEric Paris 
2685bd323655SAl Viro 	if (opts->fscontext) {
2686bd323655SAl Viro 		rc = parse_sid(sb, opts->fscontext, &sid);
2687026eb167SEric Paris 		if (rc)
2688c039bc3cSAl Viro 			return rc;
2689026eb167SEric Paris 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2690026eb167SEric Paris 			goto out_bad_option;
2691bd323655SAl Viro 	}
2692bd323655SAl Viro 	if (opts->context) {
2693bd323655SAl Viro 		rc = parse_sid(sb, opts->context, &sid);
2694bd323655SAl Viro 		if (rc)
2695bd323655SAl Viro 			return rc;
2696026eb167SEric Paris 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2697026eb167SEric Paris 			goto out_bad_option;
2698bd323655SAl Viro 	}
2699bd323655SAl Viro 	if (opts->rootcontext) {
2700026eb167SEric Paris 		struct inode_security_struct *root_isec;
270183da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
2702bd323655SAl Viro 		rc = parse_sid(sb, opts->rootcontext, &sid);
2703bd323655SAl Viro 		if (rc)
2704bd323655SAl Viro 			return rc;
2705026eb167SEric Paris 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2706026eb167SEric Paris 			goto out_bad_option;
2707026eb167SEric Paris 	}
2708bd323655SAl Viro 	if (opts->defcontext) {
2709bd323655SAl Viro 		rc = parse_sid(sb, opts->defcontext, &sid);
2710bd323655SAl Viro 		if (rc)
2711bd323655SAl Viro 			return rc;
2712026eb167SEric Paris 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2713026eb167SEric Paris 			goto out_bad_option;
2714026eb167SEric Paris 	}
2715c039bc3cSAl Viro 	return 0;
2716026eb167SEric Paris 
2717026eb167SEric Paris out_bad_option:
2718c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
271929b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
272029b1deb2SLinus Torvalds 	       sb->s_type->name);
2721c039bc3cSAl Viro 	return -EINVAL;
2722026eb167SEric Paris }
2723026eb167SEric Paris 
2724a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
27251da177e4SLinus Torvalds {
272688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27272bf49690SThomas Liu 	struct common_audit_data ad;
272874192246SJames Morris 
272950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2730a269434dSEric Paris 	ad.u.dentry = sb->s_root;
273188e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27321da177e4SLinus Torvalds }
27331da177e4SLinus Torvalds 
2734726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27351da177e4SLinus Torvalds {
273688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27372bf49690SThomas Liu 	struct common_audit_data ad;
27381da177e4SLinus Torvalds 
273950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2740a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
274188e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27421da177e4SLinus Torvalds }
27431da177e4SLinus Torvalds 
2744808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27458a04c43bSAl Viro 			 const struct path *path,
2746808d4e3cSAl Viro 			 const char *type,
27471da177e4SLinus Torvalds 			 unsigned long flags,
27481da177e4SLinus Torvalds 			 void *data)
27491da177e4SLinus Torvalds {
275088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27511da177e4SLinus Torvalds 
27521da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2753d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27541da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27551da177e4SLinus Torvalds 	else
27562875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27571da177e4SLinus Torvalds }
27581da177e4SLinus Torvalds 
27591da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27601da177e4SLinus Torvalds {
276188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27621da177e4SLinus Torvalds 
276388e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27641da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27651da177e4SLinus Torvalds }
27661da177e4SLinus Torvalds 
2767*442155c1SDavid Howells static const struct fs_parameter_spec selinux_param_specs[] = {
2768*442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2769*442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2770*442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2771*442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2772*442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2773*442155c1SDavid Howells 	{}
2774*442155c1SDavid Howells };
2775*442155c1SDavid Howells 
2776*442155c1SDavid Howells static const struct fs_parameter_description selinux_fs_parameters = {
2777*442155c1SDavid Howells 	.name		= "SELinux",
2778*442155c1SDavid Howells 	.specs		= selinux_param_specs,
2779*442155c1SDavid Howells };
2780*442155c1SDavid Howells 
2781*442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2782*442155c1SDavid Howells 					  struct fs_parameter *param)
2783*442155c1SDavid Howells {
2784*442155c1SDavid Howells 	struct fs_parse_result result;
2785*442155c1SDavid Howells 	int opt, rc;
2786*442155c1SDavid Howells 
2787*442155c1SDavid Howells 	opt = fs_parse(fc, &selinux_fs_parameters, param, &result);
2788*442155c1SDavid Howells 	if (opt < 0)
2789*442155c1SDavid Howells 		return opt;
2790*442155c1SDavid Howells 
2791*442155c1SDavid Howells 	rc = selinux_add_opt(opt, param->string, &fc->security);
2792*442155c1SDavid Howells 	if (!rc) {
2793*442155c1SDavid Howells 		param->string = NULL;
2794*442155c1SDavid Howells 		rc = 1;
2795*442155c1SDavid Howells 	}
2796*442155c1SDavid Howells 	return rc;
2797*442155c1SDavid Howells }
2798*442155c1SDavid Howells 
27991da177e4SLinus Torvalds /* inode security operations */
28001da177e4SLinus Torvalds 
28011da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28021da177e4SLinus Torvalds {
28031da177e4SLinus Torvalds 	return inode_alloc_security(inode);
28041da177e4SLinus Torvalds }
28051da177e4SLinus Torvalds 
28061da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28071da177e4SLinus Torvalds {
28081da177e4SLinus Torvalds 	inode_free_security(inode);
28091da177e4SLinus Torvalds }
28101da177e4SLinus Torvalds 
2811d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
28124f3ccd76SAl Viro 					const struct qstr *name, void **ctx,
2813d47be3dfSDavid Quigley 					u32 *ctxlen)
2814d47be3dfSDavid Quigley {
2815d47be3dfSDavid Quigley 	u32 newsid;
2816d47be3dfSDavid Quigley 	int rc;
2817d47be3dfSDavid Quigley 
2818c957f6dfSVivek Goyal 	rc = selinux_determine_inode_label(current_security(),
2819c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2820d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2821d47be3dfSDavid Quigley 					   &newsid);
2822c3c188b2SDavid Howells 	if (rc)
2823d47be3dfSDavid Quigley 		return rc;
2824d47be3dfSDavid Quigley 
2825aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2826aa8e712cSStephen Smalley 				       ctxlen);
2827d47be3dfSDavid Quigley }
2828d47be3dfSDavid Quigley 
2829a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2830a518b0a5SVivek Goyal 					  struct qstr *name,
2831a518b0a5SVivek Goyal 					  const struct cred *old,
2832a518b0a5SVivek Goyal 					  struct cred *new)
2833a518b0a5SVivek Goyal {
2834a518b0a5SVivek Goyal 	u32 newsid;
2835a518b0a5SVivek Goyal 	int rc;
2836a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2837a518b0a5SVivek Goyal 
2838a518b0a5SVivek Goyal 	rc = selinux_determine_inode_label(old->security,
2839a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2840a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2841a518b0a5SVivek Goyal 					   &newsid);
2842a518b0a5SVivek Goyal 	if (rc)
2843a518b0a5SVivek Goyal 		return rc;
2844a518b0a5SVivek Goyal 
2845a518b0a5SVivek Goyal 	tsec = new->security;
2846a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2847a518b0a5SVivek Goyal 	return 0;
2848a518b0a5SVivek Goyal }
2849a518b0a5SVivek Goyal 
28505e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
28519548906bSTetsuo Handa 				       const struct qstr *qstr,
28529548906bSTetsuo Handa 				       const char **name,
28532a7dba39SEric Paris 				       void **value, size_t *len)
28545e41ff9eSStephen Smalley {
28555fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
28565e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2857c0d4f464SCorentin LABBE 	u32 newsid, clen;
28585e41ff9eSStephen Smalley 	int rc;
28599548906bSTetsuo Handa 	char *context;
28605e41ff9eSStephen Smalley 
28615e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
28625e41ff9eSStephen Smalley 
28635e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2864275bb41eSDavid Howells 
2865c957f6dfSVivek Goyal 	rc = selinux_determine_inode_label(current_security(),
2866c3c188b2SDavid Howells 		dir, qstr,
28675e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2868c3c188b2SDavid Howells 		&newsid);
2869c3c188b2SDavid Howells 	if (rc)
28705e41ff9eSStephen Smalley 		return rc;
28715e41ff9eSStephen Smalley 
2872296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
28730d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2874296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2875296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2876296fddf7SEric Paris 		isec->sid = newsid;
28776f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2878296fddf7SEric Paris 	}
28795e41ff9eSStephen Smalley 
2880aa8e712cSStephen Smalley 	if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
288125a74f3bSStephen Smalley 		return -EOPNOTSUPP;
288225a74f3bSStephen Smalley 
28839548906bSTetsuo Handa 	if (name)
28849548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
28855e41ff9eSStephen Smalley 
2886570bc1c2SStephen Smalley 	if (value && len) {
2887aa8e712cSStephen Smalley 		rc = security_sid_to_context_force(&selinux_state, newsid,
2888aa8e712cSStephen Smalley 						   &context, &clen);
28899548906bSTetsuo Handa 		if (rc)
28905e41ff9eSStephen Smalley 			return rc;
28915e41ff9eSStephen Smalley 		*value = context;
2892570bc1c2SStephen Smalley 		*len = clen;
2893570bc1c2SStephen Smalley 	}
28945e41ff9eSStephen Smalley 
28955e41ff9eSStephen Smalley 	return 0;
28965e41ff9eSStephen Smalley }
28975e41ff9eSStephen Smalley 
28984acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
28991da177e4SLinus Torvalds {
29001da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
29011da177e4SLinus Torvalds }
29021da177e4SLinus Torvalds 
29031da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
29041da177e4SLinus Torvalds {
29051da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
29061da177e4SLinus Torvalds }
29071da177e4SLinus Torvalds 
29081da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
29091da177e4SLinus Torvalds {
29101da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
29111da177e4SLinus Torvalds }
29121da177e4SLinus Torvalds 
29131da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
29141da177e4SLinus Torvalds {
29151da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
29161da177e4SLinus Torvalds }
29171da177e4SLinus Torvalds 
291818bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
29191da177e4SLinus Torvalds {
29201da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
29211da177e4SLinus Torvalds }
29221da177e4SLinus Torvalds 
29231da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
29241da177e4SLinus Torvalds {
29251da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
29261da177e4SLinus Torvalds }
29271da177e4SLinus Torvalds 
29281a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
29291da177e4SLinus Torvalds {
29301da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
29311da177e4SLinus Torvalds }
29321da177e4SLinus Torvalds 
29331da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
29341da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
29351da177e4SLinus Torvalds {
29361da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
29371da177e4SLinus Torvalds }
29381da177e4SLinus Torvalds 
29391da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
29401da177e4SLinus Torvalds {
294188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
294288e67f3bSDavid Howells 
29432875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
29441da177e4SLinus Torvalds }
29451da177e4SLinus Torvalds 
2946bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2947bda0be7aSNeilBrown 				     bool rcu)
29481da177e4SLinus Torvalds {
294988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2950bda0be7aSNeilBrown 	struct common_audit_data ad;
2951bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2952bda0be7aSNeilBrown 	u32 sid;
29531da177e4SLinus Torvalds 
2954bda0be7aSNeilBrown 	validate_creds(cred);
2955bda0be7aSNeilBrown 
2956bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2957bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2958bda0be7aSNeilBrown 	sid = cred_sid(cred);
29595d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
29605d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
29615d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
2962bda0be7aSNeilBrown 
29636b6bc620SStephen Smalley 	return avc_has_perm_flags(&selinux_state,
29646b6bc620SStephen Smalley 				  sid, isec->sid, isec->sclass, FILE__READ, &ad,
2965bda0be7aSNeilBrown 				  rcu ? MAY_NOT_BLOCK : 0);
29661da177e4SLinus Torvalds }
29671da177e4SLinus Torvalds 
2968d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2969d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2970626b9740SStephen Smalley 					   int result,
2971d4cf970dSEric Paris 					   unsigned flags)
2972d4cf970dSEric Paris {
2973d4cf970dSEric Paris 	struct common_audit_data ad;
2974d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2975d4cf970dSEric Paris 	int rc;
2976d4cf970dSEric Paris 
297750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2978d4cf970dSEric Paris 	ad.u.inode = inode;
2979d4cf970dSEric Paris 
29806b6bc620SStephen Smalley 	rc = slow_avc_audit(&selinux_state,
29816b6bc620SStephen Smalley 			    current_sid(), isec->sid, isec->sclass, perms,
2982626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
2983d4cf970dSEric Paris 	if (rc)
2984d4cf970dSEric Paris 		return rc;
2985d4cf970dSEric Paris 	return 0;
2986d4cf970dSEric Paris }
2987d4cf970dSEric Paris 
2988e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
29891da177e4SLinus Torvalds {
299088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2991b782e0a6SEric Paris 	u32 perms;
2992b782e0a6SEric Paris 	bool from_access;
2993cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
29942e334057SEric Paris 	struct inode_security_struct *isec;
29952e334057SEric Paris 	u32 sid;
29962e334057SEric Paris 	struct av_decision avd;
29972e334057SEric Paris 	int rc, rc2;
29982e334057SEric Paris 	u32 audited, denied;
29991da177e4SLinus Torvalds 
3000b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3001d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3002d09ca739SEric Paris 
30031da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3004b782e0a6SEric Paris 	if (!mask)
30051da177e4SLinus Torvalds 		return 0;
30061da177e4SLinus Torvalds 
30072e334057SEric Paris 	validate_creds(cred);
3008b782e0a6SEric Paris 
30092e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
30102e334057SEric Paris 		return 0;
3011b782e0a6SEric Paris 
3012b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3013b782e0a6SEric Paris 
30142e334057SEric Paris 	sid = cred_sid(cred);
30155d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
30165d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30175d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
30182e334057SEric Paris 
30196b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
30206b6bc620SStephen Smalley 				  sid, isec->sid, isec->sclass, perms, 0, &avd);
30212e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
30222e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
30232e334057SEric Paris 				     &denied);
30242e334057SEric Paris 	if (likely(!audited))
30252e334057SEric Paris 		return rc;
30262e334057SEric Paris 
3027626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
30282e334057SEric Paris 	if (rc2)
30292e334057SEric Paris 		return rc2;
30302e334057SEric Paris 	return rc;
30311da177e4SLinus Torvalds }
30321da177e4SLinus Torvalds 
30331da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
30341da177e4SLinus Torvalds {
303588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3036ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3037bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
303895dbf739SEric Paris 	__u32 av = FILE__WRITE;
30391da177e4SLinus Torvalds 
3040bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3041bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3042bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3043bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3044bc6a6008SAmerigo Wang 		if (!ia_valid)
30451da177e4SLinus Torvalds 			return 0;
3046bc6a6008SAmerigo Wang 	}
30471da177e4SLinus Torvalds 
3048bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3049bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
30502875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
30511da177e4SLinus Torvalds 
3052aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3053ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3054ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3055ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
305695dbf739SEric Paris 		av |= FILE__OPEN;
305795dbf739SEric Paris 
305895dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
30591da177e4SLinus Torvalds }
30601da177e4SLinus Torvalds 
30613f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
30621da177e4SLinus Torvalds {
30633f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
30641da177e4SLinus Torvalds }
30651da177e4SLinus Torvalds 
3066db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3067db59000aSStephen Smalley {
3068db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3069db59000aSStephen Smalley 	int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3070db59000aSStephen Smalley 
3071db59000aSStephen Smalley 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3072db59000aSStephen Smalley 		return false;
3073db59000aSStephen Smalley 	if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3074db59000aSStephen Smalley 		return false;
3075db59000aSStephen Smalley 	return true;
3076db59000aSStephen Smalley }
3077db59000aSStephen Smalley 
30788f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
30798f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
30801da177e4SLinus Torvalds {
3081c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
308220cdef8dSPaul Moore 	struct inode_security_struct *isec;
30831da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
30842bf49690SThomas Liu 	struct common_audit_data ad;
3085275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
30861da177e4SLinus Torvalds 	int rc = 0;
30871da177e4SLinus Torvalds 
30886b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
30896b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
30906b240306SEric W. Biederman 		if (rc)
30916b240306SEric W. Biederman 			return rc;
30926b240306SEric W. Biederman 
30936b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
30946b240306SEric W. Biederman 		   ordinary setattr permission. */
30956b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
30966b240306SEric W. Biederman 	}
30971da177e4SLinus Torvalds 
30981da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
309912f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
31001da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31011da177e4SLinus Torvalds 
31022e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
31031da177e4SLinus Torvalds 		return -EPERM;
31041da177e4SLinus Torvalds 
310550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3106a269434dSEric Paris 	ad.u.dentry = dentry;
31071da177e4SLinus Torvalds 
310820cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
31096b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
31106b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass,
31111da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
31121da177e4SLinus Torvalds 	if (rc)
31131da177e4SLinus Torvalds 		return rc;
31141da177e4SLinus Torvalds 
3115aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3116aa8e712cSStephen Smalley 				     GFP_KERNEL);
311712b29f34SStephen Smalley 	if (rc == -EINVAL) {
3118db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3119d6ea83ecSEric Paris 			struct audit_buffer *ab;
3120d6ea83ecSEric Paris 			size_t audit_size;
3121d6ea83ecSEric Paris 
3122d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3123d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3124e3fea3f7SAl Viro 			if (value) {
3125add24372SColin Ian King 				const char *str = value;
3126add24372SColin Ian King 
3127d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3128d6ea83ecSEric Paris 					audit_size = size - 1;
3129d6ea83ecSEric Paris 				else
3130d6ea83ecSEric Paris 					audit_size = size;
3131e3fea3f7SAl Viro 			} else {
3132e3fea3f7SAl Viro 				audit_size = 0;
3133e3fea3f7SAl Viro 			}
3134cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3135cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3136d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3137d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3138d6ea83ecSEric Paris 			audit_log_end(ab);
3139d6ea83ecSEric Paris 
314012b29f34SStephen Smalley 			return rc;
3141d6ea83ecSEric Paris 		}
3142aa8e712cSStephen Smalley 		rc = security_context_to_sid_force(&selinux_state, value,
3143aa8e712cSStephen Smalley 						   size, &newsid);
314412b29f34SStephen Smalley 	}
31451da177e4SLinus Torvalds 	if (rc)
31461da177e4SLinus Torvalds 		return rc;
31471da177e4SLinus Torvalds 
31486b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
31496b6bc620SStephen Smalley 			  sid, newsid, isec->sclass,
31501da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
31511da177e4SLinus Torvalds 	if (rc)
31521da177e4SLinus Torvalds 		return rc;
31531da177e4SLinus Torvalds 
3154aa8e712cSStephen Smalley 	rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3155aa8e712cSStephen Smalley 					  sid, isec->sclass);
31561da177e4SLinus Torvalds 	if (rc)
31571da177e4SLinus Torvalds 		return rc;
31581da177e4SLinus Torvalds 
31596b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
31606b6bc620SStephen Smalley 			    newsid,
31611da177e4SLinus Torvalds 			    sbsec->sid,
31621da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
31631da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
31641da177e4SLinus Torvalds 			    &ad);
31651da177e4SLinus Torvalds }
31661da177e4SLinus Torvalds 
31678f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
31688f0cfa52SDavid Howells 					const void *value, size_t size,
31698f0cfa52SDavid Howells 					int flags)
31701da177e4SLinus Torvalds {
3171c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
317220cdef8dSPaul Moore 	struct inode_security_struct *isec;
31731da177e4SLinus Torvalds 	u32 newsid;
31741da177e4SLinus Torvalds 	int rc;
31751da177e4SLinus Torvalds 
31761da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31771da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
31781da177e4SLinus Torvalds 		return;
31791da177e4SLinus Torvalds 	}
31801da177e4SLinus Torvalds 
3181aa8e712cSStephen Smalley 	rc = security_context_to_sid_force(&selinux_state, value, size,
3182aa8e712cSStephen Smalley 					   &newsid);
31831da177e4SLinus Torvalds 	if (rc) {
3184c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
318512b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
318612b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
31871da177e4SLinus Torvalds 		return;
31881da177e4SLinus Torvalds 	}
31891da177e4SLinus Torvalds 
319020cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
31919287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3192aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
31931da177e4SLinus Torvalds 	isec->sid = newsid;
31946f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
31959287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
3196aa9c2669SDavid Quigley 
31971da177e4SLinus Torvalds 	return;
31981da177e4SLinus Torvalds }
31991da177e4SLinus Torvalds 
32008f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
32011da177e4SLinus Torvalds {
320288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
320388e67f3bSDavid Howells 
32042875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32051da177e4SLinus Torvalds }
32061da177e4SLinus Torvalds 
32071da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
32081da177e4SLinus Torvalds {
320988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
321088e67f3bSDavid Howells 
32112875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32121da177e4SLinus Torvalds }
32131da177e4SLinus Torvalds 
32148f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
32151da177e4SLinus Torvalds {
32166b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32176b240306SEric W. Biederman 		int rc = cap_inode_removexattr(dentry, name);
32186b240306SEric W. Biederman 		if (rc)
32196b240306SEric W. Biederman 			return rc;
32206b240306SEric W. Biederman 
32216b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
32226b240306SEric W. Biederman 		   ordinary setattr permission. */
32236b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32246b240306SEric W. Biederman 	}
32251da177e4SLinus Torvalds 
32261da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
32271da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
32281da177e4SLinus Torvalds 	return -EACCES;
32291da177e4SLinus Torvalds }
32301da177e4SLinus Torvalds 
3231d381d8a9SJames Morris /*
3232abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3233d381d8a9SJames Morris  *
3234d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3235d381d8a9SJames Morris  */
3236ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
32371da177e4SLinus Torvalds {
323842492594SDavid P. Quigley 	u32 size;
323942492594SDavid P. Quigley 	int error;
324042492594SDavid P. Quigley 	char *context = NULL;
324120cdef8dSPaul Moore 	struct inode_security_struct *isec;
32421da177e4SLinus Torvalds 
32438c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
32448c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
32451da177e4SLinus Torvalds 
3246abc69bb6SStephen Smalley 	/*
3247abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3248abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3249abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3250abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3251abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3252abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3253abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3254abc69bb6SStephen Smalley 	 */
325520cdef8dSPaul Moore 	isec = inode_security(inode);
3256db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3257aa8e712cSStephen Smalley 		error = security_sid_to_context_force(&selinux_state,
3258aa8e712cSStephen Smalley 						      isec->sid, &context,
3259abc69bb6SStephen Smalley 						      &size);
3260abc69bb6SStephen Smalley 	else
3261aa8e712cSStephen Smalley 		error = security_sid_to_context(&selinux_state, isec->sid,
3262aa8e712cSStephen Smalley 						&context, &size);
326342492594SDavid P. Quigley 	if (error)
326442492594SDavid P. Quigley 		return error;
326542492594SDavid P. Quigley 	error = size;
326642492594SDavid P. Quigley 	if (alloc) {
326742492594SDavid P. Quigley 		*buffer = context;
326842492594SDavid P. Quigley 		goto out_nofree;
326942492594SDavid P. Quigley 	}
327042492594SDavid P. Quigley 	kfree(context);
327142492594SDavid P. Quigley out_nofree:
327242492594SDavid P. Quigley 	return error;
32731da177e4SLinus Torvalds }
32741da177e4SLinus Torvalds 
32751da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
32761da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
32771da177e4SLinus Torvalds {
32782c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
32791da177e4SLinus Torvalds 	u32 newsid;
32801da177e4SLinus Torvalds 	int rc;
32811da177e4SLinus Torvalds 
32821da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
32831da177e4SLinus Torvalds 		return -EOPNOTSUPP;
32841da177e4SLinus Torvalds 
32851da177e4SLinus Torvalds 	if (!value || !size)
32861da177e4SLinus Torvalds 		return -EACCES;
32871da177e4SLinus Torvalds 
3288aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3289aa8e712cSStephen Smalley 				     GFP_KERNEL);
32901da177e4SLinus Torvalds 	if (rc)
32911da177e4SLinus Torvalds 		return rc;
32921da177e4SLinus Torvalds 
32939287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3294aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
32951da177e4SLinus Torvalds 	isec->sid = newsid;
32966f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
32979287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
32981da177e4SLinus Torvalds 	return 0;
32991da177e4SLinus Torvalds }
33001da177e4SLinus Torvalds 
33011da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
33021da177e4SLinus Torvalds {
33031da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
33041da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
33051da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
33061da177e4SLinus Torvalds 	return len;
33071da177e4SLinus Torvalds }
33081da177e4SLinus Torvalds 
3309d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3310713a04aeSAhmed S. Darwish {
3311e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3312713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3313713a04aeSAhmed S. Darwish }
3314713a04aeSAhmed S. Darwish 
331556909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
331656909eb3SVivek Goyal {
331756909eb3SVivek Goyal 	u32 sid;
331856909eb3SVivek Goyal 	struct task_security_struct *tsec;
331956909eb3SVivek Goyal 	struct cred *new_creds = *new;
332056909eb3SVivek Goyal 
332156909eb3SVivek Goyal 	if (new_creds == NULL) {
332256909eb3SVivek Goyal 		new_creds = prepare_creds();
332356909eb3SVivek Goyal 		if (!new_creds)
332456909eb3SVivek Goyal 			return -ENOMEM;
332556909eb3SVivek Goyal 	}
332656909eb3SVivek Goyal 
332756909eb3SVivek Goyal 	tsec = new_creds->security;
332856909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
332956909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
333056909eb3SVivek Goyal 	tsec->create_sid = sid;
333156909eb3SVivek Goyal 	*new = new_creds;
333256909eb3SVivek Goyal 	return 0;
333356909eb3SVivek Goyal }
333456909eb3SVivek Goyal 
333519472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
333619472b69SVivek Goyal {
333719472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
333819472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
333919472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
334019472b69SVivek Goyal 	 */
334119472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
334219472b69SVivek Goyal 		return 1; /* Discard */
334319472b69SVivek Goyal 	/*
334419472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
334519472b69SVivek Goyal 	 * by selinux.
334619472b69SVivek Goyal 	 */
334719472b69SVivek Goyal 	return -EOPNOTSUPP;
334819472b69SVivek Goyal }
334919472b69SVivek Goyal 
33501da177e4SLinus Torvalds /* file security operations */
33511da177e4SLinus Torvalds 
3352788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
33531da177e4SLinus Torvalds {
335488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3355496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
33561da177e4SLinus Torvalds 
33571da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
33581da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
33591da177e4SLinus Torvalds 		mask |= MAY_APPEND;
33601da177e4SLinus Torvalds 
3361389fb800SPaul Moore 	return file_has_perm(cred, file,
33621da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
33631da177e4SLinus Torvalds }
33641da177e4SLinus Torvalds 
3365788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3366788e7dd4SYuichi Nakamura {
3367496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
336820dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
3369b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
337020dda18bSStephen Smalley 	u32 sid = current_sid();
337120dda18bSStephen Smalley 
3372389fb800SPaul Moore 	if (!mask)
3373788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3374788e7dd4SYuichi Nakamura 		return 0;
3375788e7dd4SYuichi Nakamura 
3376b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
337720dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
33786b6bc620SStephen Smalley 	    fsec->pseqno == avc_policy_seqno(&selinux_state))
337983d49856SEric Paris 		/* No change since file_open check. */
338020dda18bSStephen Smalley 		return 0;
338120dda18bSStephen Smalley 
3382788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3383788e7dd4SYuichi Nakamura }
3384788e7dd4SYuichi Nakamura 
33851da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
33861da177e4SLinus Torvalds {
33871da177e4SLinus Torvalds 	return file_alloc_security(file);
33881da177e4SLinus Torvalds }
33891da177e4SLinus Torvalds 
33901da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
33911da177e4SLinus Torvalds {
33921da177e4SLinus Torvalds 	file_free_security(file);
33931da177e4SLinus Torvalds }
33941da177e4SLinus Torvalds 
3395fa1aa143SJeff Vander Stoep /*
3396fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3397fa1aa143SJeff Vander Stoep  * operation to an inode.
3398fa1aa143SJeff Vander Stoep  */
33991d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3400fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3401fa1aa143SJeff Vander Stoep {
3402fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3403fa1aa143SJeff Vander Stoep 	struct file_security_struct *fsec = file->f_security;
3404fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
340520cdef8dSPaul Moore 	struct inode_security_struct *isec;
3406fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3407fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3408fa1aa143SJeff Vander Stoep 	int rc;
3409fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3410fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3411fa1aa143SJeff Vander Stoep 
3412fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3413fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3414fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3415fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3416fa1aa143SJeff Vander Stoep 
3417fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
34186b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
34196b6bc620SStephen Smalley 				  ssid, fsec->sid,
3420fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3421fa1aa143SJeff Vander Stoep 				FD__USE,
3422fa1aa143SJeff Vander Stoep 				&ad);
3423fa1aa143SJeff Vander Stoep 		if (rc)
3424fa1aa143SJeff Vander Stoep 			goto out;
3425fa1aa143SJeff Vander Stoep 	}
3426fa1aa143SJeff Vander Stoep 
3427fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3428fa1aa143SJeff Vander Stoep 		return 0;
3429fa1aa143SJeff Vander Stoep 
343020cdef8dSPaul Moore 	isec = inode_security(inode);
34316b6bc620SStephen Smalley 	rc = avc_has_extended_perms(&selinux_state,
34326b6bc620SStephen Smalley 				    ssid, isec->sid, isec->sclass,
3433fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3434fa1aa143SJeff Vander Stoep out:
3435fa1aa143SJeff Vander Stoep 	return rc;
3436fa1aa143SJeff Vander Stoep }
3437fa1aa143SJeff Vander Stoep 
34381da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
34391da177e4SLinus Torvalds 			      unsigned long arg)
34401da177e4SLinus Torvalds {
344188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
34420b24dcb7SEric Paris 	int error = 0;
34431da177e4SLinus Torvalds 
34440b24dcb7SEric Paris 	switch (cmd) {
34450b24dcb7SEric Paris 	case FIONREAD:
34460b24dcb7SEric Paris 	/* fall through */
34470b24dcb7SEric Paris 	case FIBMAP:
34480b24dcb7SEric Paris 	/* fall through */
34490b24dcb7SEric Paris 	case FIGETBSZ:
34500b24dcb7SEric Paris 	/* fall through */
34512f99c369SAl Viro 	case FS_IOC_GETFLAGS:
34520b24dcb7SEric Paris 	/* fall through */
34532f99c369SAl Viro 	case FS_IOC_GETVERSION:
34540b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
34550b24dcb7SEric Paris 		break;
34561da177e4SLinus Torvalds 
34572f99c369SAl Viro 	case FS_IOC_SETFLAGS:
34580b24dcb7SEric Paris 	/* fall through */
34592f99c369SAl Viro 	case FS_IOC_SETVERSION:
34600b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
34610b24dcb7SEric Paris 		break;
34620b24dcb7SEric Paris 
34630b24dcb7SEric Paris 	/* sys_ioctl() checks */
34640b24dcb7SEric Paris 	case FIONBIO:
34650b24dcb7SEric Paris 	/* fall through */
34660b24dcb7SEric Paris 	case FIOASYNC:
34670b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
34680b24dcb7SEric Paris 		break;
34690b24dcb7SEric Paris 
34700b24dcb7SEric Paris 	case KDSKBENT:
34710b24dcb7SEric Paris 	case KDSKBSENT:
34726a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
34738e4ff6f2SStephen Smalley 					    SECURITY_CAP_AUDIT, true);
34740b24dcb7SEric Paris 		break;
34750b24dcb7SEric Paris 
34760b24dcb7SEric Paris 	/* default case assumes that the command will go
34770b24dcb7SEric Paris 	 * to the file's ioctl() function.
34780b24dcb7SEric Paris 	 */
34790b24dcb7SEric Paris 	default:
3480fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
34810b24dcb7SEric Paris 	}
34820b24dcb7SEric Paris 	return error;
34831da177e4SLinus Torvalds }
34841da177e4SLinus Torvalds 
3485fcaaade1SStephen Smalley static int default_noexec;
3486fcaaade1SStephen Smalley 
34871da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
34881da177e4SLinus Torvalds {
348988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3490be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3491d84f4f99SDavid Howells 	int rc = 0;
349288e67f3bSDavid Howells 
3493fcaaade1SStephen Smalley 	if (default_noexec &&
3494892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3495892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
34961da177e4SLinus Torvalds 		/*
34971da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
34981da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
34991da177e4SLinus Torvalds 		 * This has an additional check.
35001da177e4SLinus Torvalds 		 */
35016b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
35026b6bc620SStephen Smalley 				  sid, sid, SECCLASS_PROCESS,
3503be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
35041da177e4SLinus Torvalds 		if (rc)
3505d84f4f99SDavid Howells 			goto error;
35061da177e4SLinus Torvalds 	}
35071da177e4SLinus Torvalds 
35081da177e4SLinus Torvalds 	if (file) {
35091da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
35101da177e4SLinus Torvalds 		u32 av = FILE__READ;
35111da177e4SLinus Torvalds 
35121da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
35131da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
35141da177e4SLinus Torvalds 			av |= FILE__WRITE;
35151da177e4SLinus Torvalds 
35161da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
35171da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
35181da177e4SLinus Torvalds 
351988e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
35201da177e4SLinus Torvalds 	}
3521d84f4f99SDavid Howells 
3522d84f4f99SDavid Howells error:
3523d84f4f99SDavid Howells 	return rc;
35241da177e4SLinus Torvalds }
35251da177e4SLinus Torvalds 
3526e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
35271da177e4SLinus Torvalds {
3528b1d9e6b0SCasey Schaufler 	int rc = 0;
352998883bfdSPaul Moore 
353098883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
353198883bfdSPaul Moore 		u32 sid = current_sid();
35326b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
35336b6bc620SStephen Smalley 				  sid, sid, SECCLASS_MEMPROTECT,
353498883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
353598883bfdSPaul Moore 	}
353698883bfdSPaul Moore 
353798883bfdSPaul Moore 	return rc;
3538e5467859SAl Viro }
35391da177e4SLinus Torvalds 
3540e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3541e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3542e5467859SAl Viro {
35433ba4bf5fSStephen Smalley 	struct common_audit_data ad;
35443ba4bf5fSStephen Smalley 	int rc;
35453ba4bf5fSStephen Smalley 
35463ba4bf5fSStephen Smalley 	if (file) {
35473ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
35483ba4bf5fSStephen Smalley 		ad.u.file = file;
35493ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
35503ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
35513ba4bf5fSStephen Smalley 		if (rc)
35523ba4bf5fSStephen Smalley 			return rc;
35533ba4bf5fSStephen Smalley 	}
35543ba4bf5fSStephen Smalley 
3555aa8e712cSStephen Smalley 	if (selinux_state.checkreqprot)
35561da177e4SLinus Torvalds 		prot = reqprot;
35571da177e4SLinus Torvalds 
35581da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
35591da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
35601da177e4SLinus Torvalds }
35611da177e4SLinus Torvalds 
35621da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
35631da177e4SLinus Torvalds 				 unsigned long reqprot,
35641da177e4SLinus Torvalds 				 unsigned long prot)
35651da177e4SLinus Torvalds {
356688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3567be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
35681da177e4SLinus Torvalds 
3569aa8e712cSStephen Smalley 	if (selinux_state.checkreqprot)
35701da177e4SLinus Torvalds 		prot = reqprot;
35711da177e4SLinus Torvalds 
3572fcaaade1SStephen Smalley 	if (default_noexec &&
3573fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3574d541bbeeSJames Morris 		int rc = 0;
3575db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3576db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
35776b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
35786b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3579be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
3580db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
3581c2316dbfSStephen Smalley 			   ((vma->vm_start <= vma->vm_mm->start_stack &&
3582c2316dbfSStephen Smalley 			     vma->vm_end >= vma->vm_mm->start_stack) ||
3583d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
35846b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
35856b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3586be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3587db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3588db4c9641SStephen Smalley 			/*
3589db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3590db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3591db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3592db4c9641SStephen Smalley 			 * modified content.  This typically should only
3593db4c9641SStephen Smalley 			 * occur for text relocations.
3594db4c9641SStephen Smalley 			 */
3595d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3596db4c9641SStephen Smalley 		}
35976b992197SLorenzo Hernandez García-Hierro 		if (rc)
35986b992197SLorenzo Hernandez García-Hierro 			return rc;
35996b992197SLorenzo Hernandez García-Hierro 	}
36001da177e4SLinus Torvalds 
36011da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
36021da177e4SLinus Torvalds }
36031da177e4SLinus Torvalds 
36041da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
36051da177e4SLinus Torvalds {
360688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
360788e67f3bSDavid Howells 
360888e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
36091da177e4SLinus Torvalds }
36101da177e4SLinus Torvalds 
36111da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
36121da177e4SLinus Torvalds 			      unsigned long arg)
36131da177e4SLinus Torvalds {
361488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
36151da177e4SLinus Torvalds 	int err = 0;
36161da177e4SLinus Torvalds 
36171da177e4SLinus Torvalds 	switch (cmd) {
36181da177e4SLinus Torvalds 	case F_SETFL:
36191da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
362088e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
36211da177e4SLinus Torvalds 			break;
36221da177e4SLinus Torvalds 		}
36231da177e4SLinus Torvalds 		/* fall through */
36241da177e4SLinus Torvalds 	case F_SETOWN:
36251da177e4SLinus Torvalds 	case F_SETSIG:
36261da177e4SLinus Torvalds 	case F_GETFL:
36271da177e4SLinus Torvalds 	case F_GETOWN:
36281da177e4SLinus Torvalds 	case F_GETSIG:
36291d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
36301da177e4SLinus Torvalds 		/* Just check FD__USE permission */
363188e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
36321da177e4SLinus Torvalds 		break;
36331da177e4SLinus Torvalds 	case F_GETLK:
36341da177e4SLinus Torvalds 	case F_SETLK:
36351da177e4SLinus Torvalds 	case F_SETLKW:
36360d3f7a2dSJeff Layton 	case F_OFD_GETLK:
36370d3f7a2dSJeff Layton 	case F_OFD_SETLK:
36380d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
36391da177e4SLinus Torvalds #if BITS_PER_LONG == 32
36401da177e4SLinus Torvalds 	case F_GETLK64:
36411da177e4SLinus Torvalds 	case F_SETLK64:
36421da177e4SLinus Torvalds 	case F_SETLKW64:
36431da177e4SLinus Torvalds #endif
364488e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
36451da177e4SLinus Torvalds 		break;
36461da177e4SLinus Torvalds 	}
36471da177e4SLinus Torvalds 
36481da177e4SLinus Torvalds 	return err;
36491da177e4SLinus Torvalds }
36501da177e4SLinus Torvalds 
3651e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
36521da177e4SLinus Torvalds {
36531da177e4SLinus Torvalds 	struct file_security_struct *fsec;
36541da177e4SLinus Torvalds 
36551da177e4SLinus Torvalds 	fsec = file->f_security;
3656275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
36571da177e4SLinus Torvalds }
36581da177e4SLinus Torvalds 
36591da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
36601da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
36611da177e4SLinus Torvalds {
36621da177e4SLinus Torvalds 	struct file *file;
366365c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
36641da177e4SLinus Torvalds 	u32 perm;
36651da177e4SLinus Torvalds 	struct file_security_struct *fsec;
36661da177e4SLinus Torvalds 
36671da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3668b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
36691da177e4SLinus Torvalds 
36701da177e4SLinus Torvalds 	fsec = file->f_security;
36711da177e4SLinus Torvalds 
36721da177e4SLinus Torvalds 	if (!signum)
36731da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
36741da177e4SLinus Torvalds 	else
36751da177e4SLinus Torvalds 		perm = signal_to_av(signum);
36761da177e4SLinus Torvalds 
36776b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
36786b6bc620SStephen Smalley 			    fsec->fown_sid, sid,
36791da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
36801da177e4SLinus Torvalds }
36811da177e4SLinus Torvalds 
36821da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
36831da177e4SLinus Torvalds {
368488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
368588e67f3bSDavid Howells 
368688e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
36871da177e4SLinus Torvalds }
36881da177e4SLinus Torvalds 
368994817692SAl Viro static int selinux_file_open(struct file *file)
3690788e7dd4SYuichi Nakamura {
3691788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3692788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3693d84f4f99SDavid Howells 
3694788e7dd4SYuichi Nakamura 	fsec = file->f_security;
369583da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3696788e7dd4SYuichi Nakamura 	/*
3697788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3698788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3699788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3700788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3701788e7dd4SYuichi Nakamura 	 * struct as its SID.
3702788e7dd4SYuichi Nakamura 	 */
3703788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
37046b6bc620SStephen Smalley 	fsec->pseqno = avc_policy_seqno(&selinux_state);
3705788e7dd4SYuichi Nakamura 	/*
3706788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3707788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3708788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3709788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3710788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3711788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3712788e7dd4SYuichi Nakamura 	 */
371394817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3714788e7dd4SYuichi Nakamura }
3715788e7dd4SYuichi Nakamura 
37161da177e4SLinus Torvalds /* task security operations */
37171da177e4SLinus Torvalds 
3718a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
3719a79be238STetsuo Handa 			      unsigned long clone_flags)
37201da177e4SLinus Torvalds {
3721be0554c9SStephen Smalley 	u32 sid = current_sid();
3722be0554c9SStephen Smalley 
37236b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
37246b6bc620SStephen Smalley 			    sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
37251da177e4SLinus Torvalds }
37261da177e4SLinus Torvalds 
3727f1752eecSDavid Howells /*
3728ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3729ee18d64cSDavid Howells  */
3730ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3731ee18d64cSDavid Howells {
3732ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3733ee18d64cSDavid Howells 
3734ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3735ee18d64cSDavid Howells 	if (!tsec)
3736ee18d64cSDavid Howells 		return -ENOMEM;
3737ee18d64cSDavid Howells 
3738ee18d64cSDavid Howells 	cred->security = tsec;
3739ee18d64cSDavid Howells 	return 0;
3740ee18d64cSDavid Howells }
3741ee18d64cSDavid Howells 
3742ee18d64cSDavid Howells /*
3743f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3744f1752eecSDavid Howells  */
3745f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
37461da177e4SLinus Torvalds {
3747f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3748e0e81739SDavid Howells 
37492edeaa34STetsuo Handa 	/*
37502edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
37512edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
37522edeaa34STetsuo Handa 	 */
37532edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3754e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3755f1752eecSDavid Howells 	kfree(tsec);
37561da177e4SLinus Torvalds }
37571da177e4SLinus Torvalds 
3758d84f4f99SDavid Howells /*
3759d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3760d84f4f99SDavid Howells  */
3761d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3762d84f4f99SDavid Howells 				gfp_t gfp)
3763d84f4f99SDavid Howells {
3764d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3765d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3766d84f4f99SDavid Howells 
3767d84f4f99SDavid Howells 	old_tsec = old->security;
3768d84f4f99SDavid Howells 
3769d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3770d84f4f99SDavid Howells 	if (!tsec)
3771d84f4f99SDavid Howells 		return -ENOMEM;
3772d84f4f99SDavid Howells 
3773d84f4f99SDavid Howells 	new->security = tsec;
3774d84f4f99SDavid Howells 	return 0;
3775d84f4f99SDavid Howells }
3776d84f4f99SDavid Howells 
3777d84f4f99SDavid Howells /*
3778ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3779ee18d64cSDavid Howells  */
3780ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3781ee18d64cSDavid Howells {
3782ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3783ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3784ee18d64cSDavid Howells 
3785ee18d64cSDavid Howells 	*tsec = *old_tsec;
3786ee18d64cSDavid Howells }
3787ee18d64cSDavid Howells 
37883ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
37893ec30113SMatthew Garrett {
37903ec30113SMatthew Garrett 	*secid = cred_sid(c);
37913ec30113SMatthew Garrett }
37923ec30113SMatthew Garrett 
3793ee18d64cSDavid Howells /*
37943a3b7ce9SDavid Howells  * set the security data for a kernel service
37953a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
37963a3b7ce9SDavid Howells  */
37973a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
37983a3b7ce9SDavid Howells {
37993a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
38003a3b7ce9SDavid Howells 	u32 sid = current_sid();
38013a3b7ce9SDavid Howells 	int ret;
38023a3b7ce9SDavid Howells 
38036b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
38046b6bc620SStephen Smalley 			   sid, secid,
38053a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
38063a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
38073a3b7ce9SDavid Howells 			   NULL);
38083a3b7ce9SDavid Howells 	if (ret == 0) {
38093a3b7ce9SDavid Howells 		tsec->sid = secid;
38103a3b7ce9SDavid Howells 		tsec->create_sid = 0;
38113a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
38123a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
38133a3b7ce9SDavid Howells 	}
38143a3b7ce9SDavid Howells 	return ret;
38153a3b7ce9SDavid Howells }
38163a3b7ce9SDavid Howells 
38173a3b7ce9SDavid Howells /*
38183a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
38193a3b7ce9SDavid Howells  * objective context of the specified inode
38203a3b7ce9SDavid Howells  */
38213a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
38223a3b7ce9SDavid Howells {
382383da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
38243a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
38253a3b7ce9SDavid Howells 	u32 sid = current_sid();
38263a3b7ce9SDavid Howells 	int ret;
38273a3b7ce9SDavid Howells 
38286b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
38296b6bc620SStephen Smalley 			   sid, isec->sid,
38303a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
38313a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
38323a3b7ce9SDavid Howells 			   NULL);
38333a3b7ce9SDavid Howells 
38343a3b7ce9SDavid Howells 	if (ret == 0)
38353a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3836ef57471aSDavid Howells 	return ret;
38373a3b7ce9SDavid Howells }
38383a3b7ce9SDavid Howells 
3839dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
384025354c4fSEric Paris {
3841dd8dbf2eSEric Paris 	struct common_audit_data ad;
3842dd8dbf2eSEric Paris 
384350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3844dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3845dd8dbf2eSEric Paris 
38466b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
38476b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3848dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
384925354c4fSEric Paris }
385025354c4fSEric Paris 
385161d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
385261d612eaSJeff Vander Stoep {
385361d612eaSJeff Vander Stoep 	struct common_audit_data ad;
385461d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
385561d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
385661d612eaSJeff Vander Stoep 	u32 sid = current_sid();
385761d612eaSJeff Vander Stoep 	int rc;
385861d612eaSJeff Vander Stoep 
385961d612eaSJeff Vander Stoep 	/* init_module */
386061d612eaSJeff Vander Stoep 	if (file == NULL)
38616b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
38626b6bc620SStephen Smalley 				    sid, sid, SECCLASS_SYSTEM,
386361d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
386461d612eaSJeff Vander Stoep 
386561d612eaSJeff Vander Stoep 	/* finit_module */
386620cdef8dSPaul Moore 
386743af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
386843af5de7SVivek Goyal 	ad.u.file = file;
386961d612eaSJeff Vander Stoep 
387061d612eaSJeff Vander Stoep 	fsec = file->f_security;
387161d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
38726b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
38736b6bc620SStephen Smalley 				  sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
387461d612eaSJeff Vander Stoep 		if (rc)
387561d612eaSJeff Vander Stoep 			return rc;
387661d612eaSJeff Vander Stoep 	}
387761d612eaSJeff Vander Stoep 
387820cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
38796b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
38806b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SYSTEM,
388161d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
388261d612eaSJeff Vander Stoep }
388361d612eaSJeff Vander Stoep 
388461d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
388561d612eaSJeff Vander Stoep 				    enum kernel_read_file_id id)
388661d612eaSJeff Vander Stoep {
388761d612eaSJeff Vander Stoep 	int rc = 0;
388861d612eaSJeff Vander Stoep 
388961d612eaSJeff Vander Stoep 	switch (id) {
389061d612eaSJeff Vander Stoep 	case READING_MODULE:
389161d612eaSJeff Vander Stoep 		rc = selinux_kernel_module_from_file(file);
389261d612eaSJeff Vander Stoep 		break;
389361d612eaSJeff Vander Stoep 	default:
389461d612eaSJeff Vander Stoep 		break;
389561d612eaSJeff Vander Stoep 	}
389661d612eaSJeff Vander Stoep 
389761d612eaSJeff Vander Stoep 	return rc;
389861d612eaSJeff Vander Stoep }
389961d612eaSJeff Vander Stoep 
3900c77b8cdfSMimi Zohar static int selinux_kernel_load_data(enum kernel_load_data_id id)
3901c77b8cdfSMimi Zohar {
3902c77b8cdfSMimi Zohar 	int rc = 0;
3903c77b8cdfSMimi Zohar 
3904c77b8cdfSMimi Zohar 	switch (id) {
3905c77b8cdfSMimi Zohar 	case LOADING_MODULE:
3906c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
3907c77b8cdfSMimi Zohar 	default:
3908c77b8cdfSMimi Zohar 		break;
3909c77b8cdfSMimi Zohar 	}
3910c77b8cdfSMimi Zohar 
3911c77b8cdfSMimi Zohar 	return rc;
3912c77b8cdfSMimi Zohar }
3913c77b8cdfSMimi Zohar 
39141da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
39151da177e4SLinus Torvalds {
39166b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39176b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3918be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
39191da177e4SLinus Torvalds }
39201da177e4SLinus Torvalds 
39211da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
39221da177e4SLinus Torvalds {
39236b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39246b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3925be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
39261da177e4SLinus Torvalds }
39271da177e4SLinus Torvalds 
39281da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
39291da177e4SLinus Torvalds {
39306b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39316b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3932be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
39331da177e4SLinus Torvalds }
39341da177e4SLinus Torvalds 
3935f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3936f9008e4cSDavid Quigley {
3937275bb41eSDavid Howells 	*secid = task_sid(p);
3938f9008e4cSDavid Quigley }
3939f9008e4cSDavid Quigley 
39401da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
39411da177e4SLinus Torvalds {
39426b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39436b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3944be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
39451da177e4SLinus Torvalds }
39461da177e4SLinus Torvalds 
394703e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
394803e68060SJames Morris {
39496b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39506b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3951be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
395203e68060SJames Morris }
395303e68060SJames Morris 
3954a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3955a1836a42SDavid Quigley {
39566b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39576b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3958be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
3959a1836a42SDavid Quigley }
3960a1836a42SDavid Quigley 
39614298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
3962791ec491SStephen Smalley 				unsigned int flags)
3963791ec491SStephen Smalley {
3964791ec491SStephen Smalley 	u32 av = 0;
3965791ec491SStephen Smalley 
396684e6885eSStephen Smalley 	if (!flags)
396784e6885eSStephen Smalley 		return 0;
3968791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
3969791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
3970791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
3971791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
39726b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39736b6bc620SStephen Smalley 			    cred_sid(cred), cred_sid(tcred),
3974791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
3975791ec491SStephen Smalley }
3976791ec491SStephen Smalley 
39778fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
39788fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
39791da177e4SLinus Torvalds {
39808fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
39811da177e4SLinus Torvalds 
39821da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
39831da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
39841da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3985d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
39861da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
39876b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
39886b6bc620SStephen Smalley 				    current_sid(), task_sid(p),
3989be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
39901da177e4SLinus Torvalds 
39911da177e4SLinus Torvalds 	return 0;
39921da177e4SLinus Torvalds }
39931da177e4SLinus Torvalds 
3994b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
39951da177e4SLinus Torvalds {
39966b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39976b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
3998be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
39991da177e4SLinus Torvalds }
40001da177e4SLinus Torvalds 
40011da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
40021da177e4SLinus Torvalds {
40036b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40046b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4005be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
40061da177e4SLinus Torvalds }
40071da177e4SLinus Torvalds 
400835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
400935601547SDavid Quigley {
40106b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40116b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4012be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
401335601547SDavid Quigley }
401435601547SDavid Quigley 
4015ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
40166b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
40171da177e4SLinus Torvalds {
40186b4f3d01SStephen Smalley 	u32 secid;
40191da177e4SLinus Torvalds 	u32 perm;
40201da177e4SLinus Torvalds 
40211da177e4SLinus Torvalds 	if (!sig)
40221da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
40231da177e4SLinus Torvalds 	else
40241da177e4SLinus Torvalds 		perm = signal_to_av(sig);
40256b4f3d01SStephen Smalley 	if (!cred)
4026be0554c9SStephen Smalley 		secid = current_sid();
40276b4f3d01SStephen Smalley 	else
40286b4f3d01SStephen Smalley 		secid = cred_sid(cred);
40296b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40306b6bc620SStephen Smalley 			    secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
40311da177e4SLinus Torvalds }
40321da177e4SLinus Torvalds 
40331da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
40341da177e4SLinus Torvalds 				  struct inode *inode)
40351da177e4SLinus Torvalds {
40361da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
4037275bb41eSDavid Howells 	u32 sid = task_sid(p);
40381da177e4SLinus Torvalds 
40399287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4040db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4041275bb41eSDavid Howells 	isec->sid = sid;
40426f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
40439287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
40441da177e4SLinus Torvalds }
40451da177e4SLinus Torvalds 
40461da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
404767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
40482bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
40491da177e4SLinus Torvalds {
40501da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
40511da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
40521da177e4SLinus Torvalds 
4053bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
40541da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
40551da177e4SLinus Torvalds 	if (ih == NULL)
40561da177e4SLinus Torvalds 		goto out;
40571da177e4SLinus Torvalds 
40581da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
40591da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
40601da177e4SLinus Torvalds 		goto out;
40611da177e4SLinus Torvalds 
406248c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
406348c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
40641da177e4SLinus Torvalds 	ret = 0;
40651da177e4SLinus Torvalds 
406667f83cbfSVenkat Yekkirala 	if (proto)
406767f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
406867f83cbfSVenkat Yekkirala 
40691da177e4SLinus Torvalds 	switch (ih->protocol) {
40701da177e4SLinus Torvalds 	case IPPROTO_TCP: {
40711da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
40721da177e4SLinus Torvalds 
40731da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
40741da177e4SLinus Torvalds 			break;
40751da177e4SLinus Torvalds 
40761da177e4SLinus Torvalds 		offset += ihlen;
40771da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
40781da177e4SLinus Torvalds 		if (th == NULL)
40791da177e4SLinus Torvalds 			break;
40801da177e4SLinus Torvalds 
408148c62af6SEric Paris 		ad->u.net->sport = th->source;
408248c62af6SEric Paris 		ad->u.net->dport = th->dest;
40831da177e4SLinus Torvalds 		break;
40841da177e4SLinus Torvalds 	}
40851da177e4SLinus Torvalds 
40861da177e4SLinus Torvalds 	case IPPROTO_UDP: {
40871da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
40881da177e4SLinus Torvalds 
40891da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
40901da177e4SLinus Torvalds 			break;
40911da177e4SLinus Torvalds 
40921da177e4SLinus Torvalds 		offset += ihlen;
40931da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
40941da177e4SLinus Torvalds 		if (uh == NULL)
40951da177e4SLinus Torvalds 			break;
40961da177e4SLinus Torvalds 
409748c62af6SEric Paris 		ad->u.net->sport = uh->source;
409848c62af6SEric Paris 		ad->u.net->dport = uh->dest;
40991da177e4SLinus Torvalds 		break;
41001da177e4SLinus Torvalds 	}
41011da177e4SLinus Torvalds 
41022ee92d46SJames Morris 	case IPPROTO_DCCP: {
41032ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
41042ee92d46SJames Morris 
41052ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
41062ee92d46SJames Morris 			break;
41072ee92d46SJames Morris 
41082ee92d46SJames Morris 		offset += ihlen;
41092ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
41102ee92d46SJames Morris 		if (dh == NULL)
41112ee92d46SJames Morris 			break;
41122ee92d46SJames Morris 
411348c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
411448c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
41152ee92d46SJames Morris 		break;
41162ee92d46SJames Morris 	}
41172ee92d46SJames Morris 
4118d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4119d452930fSRichard Haines 	case IPPROTO_SCTP: {
4120d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4121d452930fSRichard Haines 
4122d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4123d452930fSRichard Haines 			break;
4124d452930fSRichard Haines 
4125d452930fSRichard Haines 		offset += ihlen;
4126d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4127d452930fSRichard Haines 		if (sh == NULL)
4128d452930fSRichard Haines 			break;
4129d452930fSRichard Haines 
4130d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4131d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4132d452930fSRichard Haines 		break;
4133d452930fSRichard Haines 	}
4134d452930fSRichard Haines #endif
41351da177e4SLinus Torvalds 	default:
41361da177e4SLinus Torvalds 		break;
41371da177e4SLinus Torvalds 	}
41381da177e4SLinus Torvalds out:
41391da177e4SLinus Torvalds 	return ret;
41401da177e4SLinus Torvalds }
41411da177e4SLinus Torvalds 
41421a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
41431da177e4SLinus Torvalds 
41441da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
414567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
41462bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
41471da177e4SLinus Torvalds {
41481da177e4SLinus Torvalds 	u8 nexthdr;
41491da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
41501da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
415175f2811cSJesse Gross 	__be16 frag_off;
41521da177e4SLinus Torvalds 
4153bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
41541da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
41551da177e4SLinus Torvalds 	if (ip6 == NULL)
41561da177e4SLinus Torvalds 		goto out;
41571da177e4SLinus Torvalds 
415848c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
415948c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
41601da177e4SLinus Torvalds 	ret = 0;
41611da177e4SLinus Torvalds 
41621da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
41631da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
416475f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
41651da177e4SLinus Torvalds 	if (offset < 0)
41661da177e4SLinus Torvalds 		goto out;
41671da177e4SLinus Torvalds 
416867f83cbfSVenkat Yekkirala 	if (proto)
416967f83cbfSVenkat Yekkirala 		*proto = nexthdr;
417067f83cbfSVenkat Yekkirala 
41711da177e4SLinus Torvalds 	switch (nexthdr) {
41721da177e4SLinus Torvalds 	case IPPROTO_TCP: {
41731da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
41741da177e4SLinus Torvalds 
41751da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
41761da177e4SLinus Torvalds 		if (th == NULL)
41771da177e4SLinus Torvalds 			break;
41781da177e4SLinus Torvalds 
417948c62af6SEric Paris 		ad->u.net->sport = th->source;
418048c62af6SEric Paris 		ad->u.net->dport = th->dest;
41811da177e4SLinus Torvalds 		break;
41821da177e4SLinus Torvalds 	}
41831da177e4SLinus Torvalds 
41841da177e4SLinus Torvalds 	case IPPROTO_UDP: {
41851da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
41861da177e4SLinus Torvalds 
41871da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
41881da177e4SLinus Torvalds 		if (uh == NULL)
41891da177e4SLinus Torvalds 			break;
41901da177e4SLinus Torvalds 
419148c62af6SEric Paris 		ad->u.net->sport = uh->source;
419248c62af6SEric Paris 		ad->u.net->dport = uh->dest;
41931da177e4SLinus Torvalds 		break;
41941da177e4SLinus Torvalds 	}
41951da177e4SLinus Torvalds 
41962ee92d46SJames Morris 	case IPPROTO_DCCP: {
41972ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
41982ee92d46SJames Morris 
41992ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
42002ee92d46SJames Morris 		if (dh == NULL)
42012ee92d46SJames Morris 			break;
42022ee92d46SJames Morris 
420348c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
420448c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
42052ee92d46SJames Morris 		break;
42062ee92d46SJames Morris 	}
42072ee92d46SJames Morris 
4208d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4209d452930fSRichard Haines 	case IPPROTO_SCTP: {
4210d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4211d452930fSRichard Haines 
4212d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4213d452930fSRichard Haines 		if (sh == NULL)
4214d452930fSRichard Haines 			break;
4215d452930fSRichard Haines 
4216d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4217d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4218d452930fSRichard Haines 		break;
4219d452930fSRichard Haines 	}
4220d452930fSRichard Haines #endif
42211da177e4SLinus Torvalds 	/* includes fragments */
42221da177e4SLinus Torvalds 	default:
42231da177e4SLinus Torvalds 		break;
42241da177e4SLinus Torvalds 	}
42251da177e4SLinus Torvalds out:
42261da177e4SLinus Torvalds 	return ret;
42271da177e4SLinus Torvalds }
42281da177e4SLinus Torvalds 
42291da177e4SLinus Torvalds #endif /* IPV6 */
42301da177e4SLinus Torvalds 
42312bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4232cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
42331da177e4SLinus Torvalds {
4234cf9481e2SDavid Howells 	char *addrp;
4235cf9481e2SDavid Howells 	int ret;
42361da177e4SLinus Torvalds 
423748c62af6SEric Paris 	switch (ad->u.net->family) {
42381da177e4SLinus Torvalds 	case PF_INET:
423967f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4240cf9481e2SDavid Howells 		if (ret)
4241cf9481e2SDavid Howells 			goto parse_error;
424248c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
424348c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4244cf9481e2SDavid Howells 		goto okay;
42451da177e4SLinus Torvalds 
42461a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
42471da177e4SLinus Torvalds 	case PF_INET6:
424867f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4249cf9481e2SDavid Howells 		if (ret)
4250cf9481e2SDavid Howells 			goto parse_error;
425148c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
425248c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4253cf9481e2SDavid Howells 		goto okay;
42541da177e4SLinus Torvalds #endif	/* IPV6 */
42551da177e4SLinus Torvalds 	default:
4256cf9481e2SDavid Howells 		addrp = NULL;
4257cf9481e2SDavid Howells 		goto okay;
42581da177e4SLinus Torvalds 	}
42591da177e4SLinus Torvalds 
4260cf9481e2SDavid Howells parse_error:
4261c103a91eSpeter enderborg 	pr_warn(
426271f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
426371f1cb05SPaul Moore 	       " unable to parse packet\n");
42641da177e4SLinus Torvalds 	return ret;
4265cf9481e2SDavid Howells 
4266cf9481e2SDavid Howells okay:
4267cf9481e2SDavid Howells 	if (_addrp)
4268cf9481e2SDavid Howells 		*_addrp = addrp;
4269cf9481e2SDavid Howells 	return 0;
42701da177e4SLinus Torvalds }
42711da177e4SLinus Torvalds 
42724f6a993fSPaul Moore /**
4273220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
42744f6a993fSPaul Moore  * @skb: the packet
427575e22910SPaul Moore  * @family: protocol family
4276220deb96SPaul Moore  * @sid: the packet's peer label SID
42774f6a993fSPaul Moore  *
42784f6a993fSPaul Moore  * Description:
4279220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4280220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4281220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4282220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4283220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4284220deb96SPaul Moore  * peer labels.
42854f6a993fSPaul Moore  *
42864f6a993fSPaul Moore  */
4287220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
42884f6a993fSPaul Moore {
428971f1cb05SPaul Moore 	int err;
42904f6a993fSPaul Moore 	u32 xfrm_sid;
42914f6a993fSPaul Moore 	u32 nlbl_sid;
4292220deb96SPaul Moore 	u32 nlbl_type;
42934f6a993fSPaul Moore 
4294817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4295bed4d7efSPaul Moore 	if (unlikely(err))
4296bed4d7efSPaul Moore 		return -EACCES;
4297bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4298bed4d7efSPaul Moore 	if (unlikely(err))
4299bed4d7efSPaul Moore 		return -EACCES;
4300220deb96SPaul Moore 
4301aa8e712cSStephen Smalley 	err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4302aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
430371f1cb05SPaul Moore 	if (unlikely(err)) {
4304c103a91eSpeter enderborg 		pr_warn(
430571f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
430671f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4307220deb96SPaul Moore 		return -EACCES;
430871f1cb05SPaul Moore 	}
4309220deb96SPaul Moore 
4310220deb96SPaul Moore 	return 0;
43114f6a993fSPaul Moore }
43124f6a993fSPaul Moore 
4313446b8024SPaul Moore /**
4314446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4315446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4316446b8024SPaul Moore  * @skb_sid: the packet's SID
4317446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4318446b8024SPaul Moore  *
4319446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4320446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4321446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4322446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4323446b8024SPaul Moore  *
4324446b8024SPaul Moore  */
4325446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4326446b8024SPaul Moore {
4327446b8024SPaul Moore 	int err = 0;
4328446b8024SPaul Moore 
4329446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4330aa8e712cSStephen Smalley 		err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4331aa8e712cSStephen Smalley 					    conn_sid);
4332446b8024SPaul Moore 	else
4333446b8024SPaul Moore 		*conn_sid = sk_sid;
4334446b8024SPaul Moore 
4335446b8024SPaul Moore 	return err;
4336446b8024SPaul Moore }
4337446b8024SPaul Moore 
43381da177e4SLinus Torvalds /* socket security operations */
4339d4f2d978SPaul Moore 
43402ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
43412ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4342d4f2d978SPaul Moore {
43432ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
43442ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
43452ad18bdfSHarry Ciao 		return 0;
43462ad18bdfSHarry Ciao 	}
43472ad18bdfSHarry Ciao 
4348aa8e712cSStephen Smalley 	return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4349aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4350d4f2d978SPaul Moore }
4351d4f2d978SPaul Moore 
4352be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
43531da177e4SLinus Torvalds {
4354253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
43552bf49690SThomas Liu 	struct common_audit_data ad;
435648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43571da177e4SLinus Torvalds 
4358253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4359253bfae6SPaul Moore 		return 0;
43601da177e4SLinus Torvalds 
436150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
436248c62af6SEric Paris 	ad.u.net = &net;
436348c62af6SEric Paris 	ad.u.net->sk = sk;
43641da177e4SLinus Torvalds 
43656b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
43666b6bc620SStephen Smalley 			    current_sid(), sksec->sid, sksec->sclass, perms,
4367be0554c9SStephen Smalley 			    &ad);
43681da177e4SLinus Torvalds }
43691da177e4SLinus Torvalds 
43701da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
43711da177e4SLinus Torvalds 				 int protocol, int kern)
43721da177e4SLinus Torvalds {
43735fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4374d4f2d978SPaul Moore 	u32 newsid;
4375275bb41eSDavid Howells 	u16 secclass;
43762ad18bdfSHarry Ciao 	int rc;
43771da177e4SLinus Torvalds 
43781da177e4SLinus Torvalds 	if (kern)
4379d4f2d978SPaul Moore 		return 0;
43801da177e4SLinus Torvalds 
4381275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
43822ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
43832ad18bdfSHarry Ciao 	if (rc)
43842ad18bdfSHarry Ciao 		return rc;
43852ad18bdfSHarry Ciao 
43866b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
43876b6bc620SStephen Smalley 			    tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
43881da177e4SLinus Torvalds }
43891da177e4SLinus Torvalds 
43907420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
43911da177e4SLinus Torvalds 				      int type, int protocol, int kern)
43921da177e4SLinus Torvalds {
43935fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
43945d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4395892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
43969287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
43979287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4398275bb41eSDavid Howells 	int err = 0;
4399275bb41eSDavid Howells 
44009287aed2SAndreas Gruenbacher 	if (!kern) {
44019287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
44022ad18bdfSHarry Ciao 		if (err)
44032ad18bdfSHarry Ciao 			return err;
44042ad18bdfSHarry Ciao 	}
4405275bb41eSDavid Howells 
44069287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
44079287aed2SAndreas Gruenbacher 	isec->sid = sid;
44086f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
44091da177e4SLinus Torvalds 
4410892c141eSVenkat Yekkirala 	if (sock->sk) {
4411892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
44129287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
44139287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4414d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4415d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4416d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4417d452930fSRichard Haines 
4418389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4419892c141eSVenkat Yekkirala 	}
4420892c141eSVenkat Yekkirala 
44217420ed23SVenkat Yekkirala 	return err;
44221da177e4SLinus Torvalds }
44231da177e4SLinus Torvalds 
44240b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
44250b811db2SDavid Herrmann 				     struct socket *sockb)
44260b811db2SDavid Herrmann {
44270b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
44280b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
44290b811db2SDavid Herrmann 
44300b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
44310b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
44320b811db2SDavid Herrmann 
44330b811db2SDavid Herrmann 	return 0;
44340b811db2SDavid Herrmann }
44350b811db2SDavid Herrmann 
44361da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
44371da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
44381da177e4SLinus Torvalds    permission check between the socket and the port number. */
44391da177e4SLinus Torvalds 
44401da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
44411da177e4SLinus Torvalds {
4442253bfae6SPaul Moore 	struct sock *sk = sock->sk;
44430f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
44441da177e4SLinus Torvalds 	u16 family;
44451da177e4SLinus Torvalds 	int err;
44461da177e4SLinus Torvalds 
4447be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
44481da177e4SLinus Torvalds 	if (err)
44491da177e4SLinus Torvalds 		goto out;
44501da177e4SLinus Torvalds 
4451d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4452253bfae6SPaul Moore 	family = sk->sk_family;
44531da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
44541da177e4SLinus Torvalds 		char *addrp;
44552bf49690SThomas Liu 		struct common_audit_data ad;
445648c62af6SEric Paris 		struct lsm_network_audit net = {0,};
44571da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
44581da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
44590f8db8ccSAlexey Kodanev 		u16 family_sa = address->sa_family;
44601da177e4SLinus Torvalds 		unsigned short snum;
4461e399f982SJames Morris 		u32 sid, node_perm;
44621da177e4SLinus Torvalds 
4463d452930fSRichard Haines 		/*
4464d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4465d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4466d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4467d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4468d452930fSRichard Haines 		 */
44690f8db8ccSAlexey Kodanev 		switch (family_sa) {
44700f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
447168741a8aSRichard Haines 		case AF_INET:
447268741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
447368741a8aSRichard Haines 				return -EINVAL;
44741da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
44750f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
44760f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
44770f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
44780f8db8ccSAlexey Kodanev 				 */
44790f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
44800f8db8ccSAlexey Kodanev 					goto err_af;
44810f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
44820f8db8ccSAlexey Kodanev 			}
44831da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
44841da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
448568741a8aSRichard Haines 			break;
448668741a8aSRichard Haines 		case AF_INET6:
448768741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
448868741a8aSRichard Haines 				return -EINVAL;
44891da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
44901da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
44911da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
449268741a8aSRichard Haines 			break;
449368741a8aSRichard Haines 		default:
44940f8db8ccSAlexey Kodanev 			goto err_af;
44951da177e4SLinus Torvalds 		}
44961da177e4SLinus Torvalds 
449788b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
449888b7d370SAlexey Kodanev 		ad.u.net = &net;
449988b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
450088b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
450188b7d370SAlexey Kodanev 
4502227b60f5SStephen Hemminger 		if (snum) {
4503227b60f5SStephen Hemminger 			int low, high;
4504227b60f5SStephen Hemminger 
45050bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4506227b60f5SStephen Hemminger 
45074548b683SKrister Johansen 			if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
45084548b683SKrister Johansen 			    snum > high) {
45093e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
45103e112172SPaul Moore 						      snum, &sid);
45111da177e4SLinus Torvalds 				if (err)
45121da177e4SLinus Torvalds 					goto out;
45136b6bc620SStephen Smalley 				err = avc_has_perm(&selinux_state,
45146b6bc620SStephen Smalley 						   sksec->sid, sid,
4515253bfae6SPaul Moore 						   sksec->sclass,
45161da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
45171da177e4SLinus Torvalds 				if (err)
45181da177e4SLinus Torvalds 					goto out;
45191da177e4SLinus Torvalds 			}
4520227b60f5SStephen Hemminger 		}
45211da177e4SLinus Torvalds 
4522253bfae6SPaul Moore 		switch (sksec->sclass) {
452313402580SJames Morris 		case SECCLASS_TCP_SOCKET:
45241da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
45251da177e4SLinus Torvalds 			break;
45261da177e4SLinus Torvalds 
452713402580SJames Morris 		case SECCLASS_UDP_SOCKET:
45281da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
45291da177e4SLinus Torvalds 			break;
45301da177e4SLinus Torvalds 
45312ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
45322ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
45332ee92d46SJames Morris 			break;
45342ee92d46SJames Morris 
4535d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4536d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4537d452930fSRichard Haines 			break;
4538d452930fSRichard Haines 
45391da177e4SLinus Torvalds 		default:
45401da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
45411da177e4SLinus Torvalds 			break;
45421da177e4SLinus Torvalds 		}
45431da177e4SLinus Torvalds 
454488b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
45451da177e4SLinus Torvalds 		if (err)
45461da177e4SLinus Torvalds 			goto out;
45471da177e4SLinus Torvalds 
45480f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
454948c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
45501da177e4SLinus Torvalds 		else
455148c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
45521da177e4SLinus Torvalds 
45536b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
45546b6bc620SStephen Smalley 				   sksec->sid, sid,
4555253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
45561da177e4SLinus Torvalds 		if (err)
45571da177e4SLinus Torvalds 			goto out;
45581da177e4SLinus Torvalds 	}
45591da177e4SLinus Torvalds out:
45601da177e4SLinus Torvalds 	return err;
45610f8db8ccSAlexey Kodanev err_af:
45620f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
45630f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
45640f8db8ccSAlexey Kodanev 		return -EINVAL;
45650f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
45661da177e4SLinus Torvalds }
45671da177e4SLinus Torvalds 
4568d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
45695fb94e9cSMauro Carvalho Chehab  * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.rst
4570d452930fSRichard Haines  */
4571d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4572d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
45731da177e4SLinus Torvalds {
4574014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4575253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45761da177e4SLinus Torvalds 	int err;
45771da177e4SLinus Torvalds 
4578be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
45791da177e4SLinus Torvalds 	if (err)
45801da177e4SLinus Torvalds 		return err;
45811da177e4SLinus Torvalds 
45821da177e4SLinus Torvalds 	/*
4583d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4584d452930fSRichard Haines 	 * for the port.
45851da177e4SLinus Torvalds 	 */
4586253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4587d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4588d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
45892bf49690SThomas Liu 		struct common_audit_data ad;
459048c62af6SEric Paris 		struct lsm_network_audit net = {0,};
45911da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
45921da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
45931da177e4SLinus Torvalds 		unsigned short snum;
45942ee92d46SJames Morris 		u32 sid, perm;
45951da177e4SLinus Torvalds 
4596d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4597d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4598d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4599d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4600d452930fSRichard Haines 		 */
460168741a8aSRichard Haines 		switch (address->sa_family) {
460268741a8aSRichard Haines 		case AF_INET:
46031da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4604911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
46051da177e4SLinus Torvalds 				return -EINVAL;
46061da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
460768741a8aSRichard Haines 			break;
460868741a8aSRichard Haines 		case AF_INET6:
46091da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4610911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
46111da177e4SLinus Torvalds 				return -EINVAL;
46121da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
461368741a8aSRichard Haines 			break;
461468741a8aSRichard Haines 		default:
461568741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
461668741a8aSRichard Haines 			 * others expect -EAFNOSUPPORT.
461768741a8aSRichard Haines 			 */
461868741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
461968741a8aSRichard Haines 				return -EINVAL;
462068741a8aSRichard Haines 			else
462168741a8aSRichard Haines 				return -EAFNOSUPPORT;
46221da177e4SLinus Torvalds 		}
46231da177e4SLinus Torvalds 
46243e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
46251da177e4SLinus Torvalds 		if (err)
4626d452930fSRichard Haines 			return err;
46271da177e4SLinus Torvalds 
4628d452930fSRichard Haines 		switch (sksec->sclass) {
4629d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4630d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4631d452930fSRichard Haines 			break;
4632d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4633d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4634d452930fSRichard Haines 			break;
4635d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4636d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4637d452930fSRichard Haines 			break;
4638d452930fSRichard Haines 		}
46392ee92d46SJames Morris 
464050c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
464148c62af6SEric Paris 		ad.u.net = &net;
464248c62af6SEric Paris 		ad.u.net->dport = htons(snum);
464388b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
46446b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
46456b6bc620SStephen Smalley 				   sksec->sid, sid, sksec->sclass, perm, &ad);
46461da177e4SLinus Torvalds 		if (err)
4647d452930fSRichard Haines 			return err;
46481da177e4SLinus Torvalds 	}
46491da177e4SLinus Torvalds 
4650d452930fSRichard Haines 	return 0;
4651d452930fSRichard Haines }
4652014ab19aSPaul Moore 
4653d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4654d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4655d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4656d452930fSRichard Haines {
4657d452930fSRichard Haines 	int err;
4658d452930fSRichard Haines 	struct sock *sk = sock->sk;
4659d452930fSRichard Haines 
4660d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4661d452930fSRichard Haines 	if (err)
46621da177e4SLinus Torvalds 		return err;
4663d452930fSRichard Haines 
4664d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
46651da177e4SLinus Torvalds }
46661da177e4SLinus Torvalds 
46671da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
46681da177e4SLinus Torvalds {
4669be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
46701da177e4SLinus Torvalds }
46711da177e4SLinus Torvalds 
46721da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
46731da177e4SLinus Torvalds {
46741da177e4SLinus Torvalds 	int err;
46751da177e4SLinus Torvalds 	struct inode_security_struct *isec;
46761da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
46779287aed2SAndreas Gruenbacher 	u16 sclass;
46789287aed2SAndreas Gruenbacher 	u32 sid;
46791da177e4SLinus Torvalds 
4680be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
46811da177e4SLinus Torvalds 	if (err)
46821da177e4SLinus Torvalds 		return err;
46831da177e4SLinus Torvalds 
46845d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
46859287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
46869287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
46879287aed2SAndreas Gruenbacher 	sid = isec->sid;
46889287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
46899287aed2SAndreas Gruenbacher 
46909287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
46919287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
46929287aed2SAndreas Gruenbacher 	newisec->sid = sid;
46936f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
46941da177e4SLinus Torvalds 
46951da177e4SLinus Torvalds 	return 0;
46961da177e4SLinus Torvalds }
46971da177e4SLinus Torvalds 
46981da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
46991da177e4SLinus Torvalds 				  int size)
47001da177e4SLinus Torvalds {
4701be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
47021da177e4SLinus Torvalds }
47031da177e4SLinus Torvalds 
47041da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
47051da177e4SLinus Torvalds 				  int size, int flags)
47061da177e4SLinus Torvalds {
4707be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
47081da177e4SLinus Torvalds }
47091da177e4SLinus Torvalds 
47101da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
47111da177e4SLinus Torvalds {
4712be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
47131da177e4SLinus Torvalds }
47141da177e4SLinus Torvalds 
47151da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
47161da177e4SLinus Torvalds {
4717be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
47181da177e4SLinus Torvalds }
47191da177e4SLinus Torvalds 
47201da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
47211da177e4SLinus Torvalds {
4722f8687afeSPaul Moore 	int err;
4723f8687afeSPaul Moore 
4724be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4725f8687afeSPaul Moore 	if (err)
4726f8687afeSPaul Moore 		return err;
4727f8687afeSPaul Moore 
4728f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
47291da177e4SLinus Torvalds }
47301da177e4SLinus Torvalds 
47311da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
47321da177e4SLinus Torvalds 				     int optname)
47331da177e4SLinus Torvalds {
4734be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
47351da177e4SLinus Torvalds }
47361da177e4SLinus Torvalds 
47371da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
47381da177e4SLinus Torvalds {
4739be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
47401da177e4SLinus Torvalds }
47411da177e4SLinus Torvalds 
47423610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
47433610cda5SDavid S. Miller 					      struct sock *other,
47441da177e4SLinus Torvalds 					      struct sock *newsk)
47451da177e4SLinus Torvalds {
47463610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
47473610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
47484d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
47492bf49690SThomas Liu 	struct common_audit_data ad;
475048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
47511da177e4SLinus Torvalds 	int err;
47521da177e4SLinus Torvalds 
475350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
475448c62af6SEric Paris 	ad.u.net = &net;
475548c62af6SEric Paris 	ad.u.net->sk = other;
47561da177e4SLinus Torvalds 
47576b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
47586b6bc620SStephen Smalley 			   sksec_sock->sid, sksec_other->sid,
47594d1e2451SPaul Moore 			   sksec_other->sclass,
47601da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
47611da177e4SLinus Torvalds 	if (err)
47621da177e4SLinus Torvalds 		return err;
47631da177e4SLinus Torvalds 
47641da177e4SLinus Torvalds 	/* server child socket */
47654d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
4766aa8e712cSStephen Smalley 	err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4767aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
47684d1e2451SPaul Moore 	if (err)
47694237c75cSVenkat Yekkirala 		return err;
47704d1e2451SPaul Moore 
47714d1e2451SPaul Moore 	/* connecting socket */
47724d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
47734d1e2451SPaul Moore 
47744d1e2451SPaul Moore 	return 0;
47751da177e4SLinus Torvalds }
47761da177e4SLinus Torvalds 
47771da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
47781da177e4SLinus Torvalds 					struct socket *other)
47791da177e4SLinus Torvalds {
4780253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4781253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
47822bf49690SThomas Liu 	struct common_audit_data ad;
478348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
47841da177e4SLinus Torvalds 
478550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
478648c62af6SEric Paris 	ad.u.net = &net;
478748c62af6SEric Paris 	ad.u.net->sk = other->sk;
47881da177e4SLinus Torvalds 
47896b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
47906b6bc620SStephen Smalley 			    ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4791253bfae6SPaul Moore 			    &ad);
47921da177e4SLinus Torvalds }
47931da177e4SLinus Torvalds 
4794cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4795cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
47962bf49690SThomas Liu 				    struct common_audit_data *ad)
4797effad8dfSPaul Moore {
4798effad8dfSPaul Moore 	int err;
4799effad8dfSPaul Moore 	u32 if_sid;
4800effad8dfSPaul Moore 	u32 node_sid;
4801effad8dfSPaul Moore 
4802cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4803effad8dfSPaul Moore 	if (err)
4804effad8dfSPaul Moore 		return err;
48056b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
48066b6bc620SStephen Smalley 			   peer_sid, if_sid,
4807effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4808effad8dfSPaul Moore 	if (err)
4809effad8dfSPaul Moore 		return err;
4810effad8dfSPaul Moore 
4811effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4812effad8dfSPaul Moore 	if (err)
4813effad8dfSPaul Moore 		return err;
48146b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
48156b6bc620SStephen Smalley 			    peer_sid, node_sid,
4816effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4817effad8dfSPaul Moore }
4818effad8dfSPaul Moore 
4819220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4820d8395c87SPaul Moore 				       u16 family)
4821220deb96SPaul Moore {
4822277d342fSPaul Moore 	int err = 0;
4823220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4824220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
48252bf49690SThomas Liu 	struct common_audit_data ad;
482648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4827d8395c87SPaul Moore 	char *addrp;
4828d8395c87SPaul Moore 
482950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
483048c62af6SEric Paris 	ad.u.net = &net;
483148c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
483248c62af6SEric Paris 	ad.u.net->family = family;
4833d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4834d8395c87SPaul Moore 	if (err)
4835d8395c87SPaul Moore 		return err;
4836220deb96SPaul Moore 
483758bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
48386b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
48396b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
4840d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4841220deb96SPaul Moore 		if (err)
4842220deb96SPaul Moore 			return err;
484358bfbb51SPaul Moore 	}
4844220deb96SPaul Moore 
4845d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4846220deb96SPaul Moore 	if (err)
4847220deb96SPaul Moore 		return err;
4848d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4849220deb96SPaul Moore 
48504e5ab4cbSJames Morris 	return err;
48514e5ab4cbSJames Morris }
4852d28d1e08STrent Jaeger 
48534e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
48544e5ab4cbSJames Morris {
4855220deb96SPaul Moore 	int err;
48564237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4857220deb96SPaul Moore 	u16 family = sk->sk_family;
4858220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
48592bf49690SThomas Liu 	struct common_audit_data ad;
486048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4861220deb96SPaul Moore 	char *addrp;
4862d8395c87SPaul Moore 	u8 secmark_active;
4863d8395c87SPaul Moore 	u8 peerlbl_active;
48644e5ab4cbSJames Morris 
48654e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4866220deb96SPaul Moore 		return 0;
48674e5ab4cbSJames Morris 
48684e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
486987fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
48704e5ab4cbSJames Morris 		family = PF_INET;
48714e5ab4cbSJames Morris 
4872d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4873d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4874d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4875d8395c87SPaul Moore 	 * as fast and as clean as possible. */
4876aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
4877d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4878d8395c87SPaul Moore 
4879d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
48802be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4881d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4882d8395c87SPaul Moore 		return 0;
4883d8395c87SPaul Moore 
488450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
488548c62af6SEric Paris 	ad.u.net = &net;
488648c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
488748c62af6SEric Paris 	ad.u.net->family = family;
4888224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
48894e5ab4cbSJames Morris 	if (err)
4890220deb96SPaul Moore 		return err;
48914e5ab4cbSJames Morris 
4892d8395c87SPaul Moore 	if (peerlbl_active) {
4893d621d35eSPaul Moore 		u32 peer_sid;
4894220deb96SPaul Moore 
4895220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4896220deb96SPaul Moore 		if (err)
4897220deb96SPaul Moore 			return err;
4898cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4899cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4900dfaebe98SPaul Moore 		if (err) {
4901a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
4902effad8dfSPaul Moore 			return err;
4903dfaebe98SPaul Moore 		}
49046b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
49056b6bc620SStephen Smalley 				   sk_sid, peer_sid, SECCLASS_PEER,
4906d621d35eSPaul Moore 				   PEER__RECV, &ad);
490746d01d63SChad Hanson 		if (err) {
4908a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
490946d01d63SChad Hanson 			return err;
491046d01d63SChad Hanson 		}
4911d621d35eSPaul Moore 	}
4912d621d35eSPaul Moore 
4913d8395c87SPaul Moore 	if (secmark_active) {
49146b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
49156b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
4916effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4917effad8dfSPaul Moore 		if (err)
4918effad8dfSPaul Moore 			return err;
4919effad8dfSPaul Moore 	}
4920effad8dfSPaul Moore 
4921d621d35eSPaul Moore 	return err;
49221da177e4SLinus Torvalds }
49231da177e4SLinus Torvalds 
49242c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
49251da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
49261da177e4SLinus Torvalds {
49271da177e4SLinus Torvalds 	int err = 0;
49281da177e4SLinus Torvalds 	char *scontext;
49291da177e4SLinus Torvalds 	u32 scontext_len;
4930253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
49313de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
49321da177e4SLinus Torvalds 
4933253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4934d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
4935d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
4936dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4937253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4938253bfae6SPaul Moore 		return -ENOPROTOOPT;
49391da177e4SLinus Torvalds 
4940aa8e712cSStephen Smalley 	err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
4941aa8e712cSStephen Smalley 				      &scontext_len);
49421da177e4SLinus Torvalds 	if (err)
4943253bfae6SPaul Moore 		return err;
49441da177e4SLinus Torvalds 
49451da177e4SLinus Torvalds 	if (scontext_len > len) {
49461da177e4SLinus Torvalds 		err = -ERANGE;
49471da177e4SLinus Torvalds 		goto out_len;
49481da177e4SLinus Torvalds 	}
49491da177e4SLinus Torvalds 
49501da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
49511da177e4SLinus Torvalds 		err = -EFAULT;
49521da177e4SLinus Torvalds 
49531da177e4SLinus Torvalds out_len:
49541da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
49551da177e4SLinus Torvalds 		err = -EFAULT;
49561da177e4SLinus Torvalds 	kfree(scontext);
49571da177e4SLinus Torvalds 	return err;
49581da177e4SLinus Torvalds }
49591da177e4SLinus Torvalds 
4960dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
49612c7946a7SCatherine Zhang {
4962dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
496375e22910SPaul Moore 	u16 family;
4964899134f2SPaul Moore 	struct inode_security_struct *isec;
4965877ce7c1SCatherine Zhang 
4966aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4967aa862900SPaul Moore 		family = PF_INET;
4968aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4969aa862900SPaul Moore 		family = PF_INET6;
4970aa862900SPaul Moore 	else if (sock)
497175e22910SPaul Moore 		family = sock->sk->sk_family;
497275e22910SPaul Moore 	else
497375e22910SPaul Moore 		goto out;
497475e22910SPaul Moore 
4975899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
4976899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
4977899134f2SPaul Moore 		peer_secid = isec->sid;
4978899134f2SPaul Moore 	} else if (skb)
4979220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
49802c7946a7SCatherine Zhang 
498175e22910SPaul Moore out:
4982dc49c1f9SCatherine Zhang 	*secid = peer_secid;
498375e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
498475e22910SPaul Moore 		return -EINVAL;
498575e22910SPaul Moore 	return 0;
49862c7946a7SCatherine Zhang }
49872c7946a7SCatherine Zhang 
49887d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
49891da177e4SLinus Torvalds {
499084914b7eSPaul Moore 	struct sk_security_struct *sksec;
499184914b7eSPaul Moore 
499284914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
499384914b7eSPaul Moore 	if (!sksec)
499484914b7eSPaul Moore 		return -ENOMEM;
499584914b7eSPaul Moore 
499684914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
499784914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
49985dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
499984914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
500084914b7eSPaul Moore 	sk->sk_security = sksec;
500184914b7eSPaul Moore 
500284914b7eSPaul Moore 	return 0;
50031da177e4SLinus Torvalds }
50041da177e4SLinus Torvalds 
50051da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
50061da177e4SLinus Torvalds {
500784914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
500884914b7eSPaul Moore 
500984914b7eSPaul Moore 	sk->sk_security = NULL;
501084914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
501184914b7eSPaul Moore 	kfree(sksec);
50121da177e4SLinus Torvalds }
50131da177e4SLinus Torvalds 
5014892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5015892c141eSVenkat Yekkirala {
5016dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5017dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5018892c141eSVenkat Yekkirala 
5019dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5020dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5021dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
502299f59ed0SPaul Moore 
5023dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5024892c141eSVenkat Yekkirala }
5025892c141eSVenkat Yekkirala 
5026beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5027d28d1e08STrent Jaeger {
5028d28d1e08STrent Jaeger 	if (!sk)
5029beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5030892c141eSVenkat Yekkirala 	else {
5031892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
5032d28d1e08STrent Jaeger 
5033beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5034892c141eSVenkat Yekkirala 	}
5035d28d1e08STrent Jaeger }
5036d28d1e08STrent Jaeger 
50379a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
50384237c75cSVenkat Yekkirala {
50395d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
50405d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
50414237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
50424237c75cSVenkat Yekkirala 
50432873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
50442873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
50454237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5046220deb96SPaul Moore 	sksec->sclass = isec->sclass;
50474237c75cSVenkat Yekkirala }
50484237c75cSVenkat Yekkirala 
5049d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5050d452930fSRichard Haines  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5051d452930fSRichard Haines  * already present).
5052d452930fSRichard Haines  */
5053d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5054d452930fSRichard Haines 				      struct sk_buff *skb)
5055d452930fSRichard Haines {
5056d452930fSRichard Haines 	struct sk_security_struct *sksec = ep->base.sk->sk_security;
5057d452930fSRichard Haines 	struct common_audit_data ad;
5058d452930fSRichard Haines 	struct lsm_network_audit net = {0,};
5059d452930fSRichard Haines 	u8 peerlbl_active;
5060d452930fSRichard Haines 	u32 peer_sid = SECINITSID_UNLABELED;
5061d452930fSRichard Haines 	u32 conn_sid;
5062d452930fSRichard Haines 	int err = 0;
5063d452930fSRichard Haines 
5064aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5065d452930fSRichard Haines 		return 0;
5066d452930fSRichard Haines 
5067d452930fSRichard Haines 	peerlbl_active = selinux_peerlbl_enabled();
5068d452930fSRichard Haines 
5069d452930fSRichard Haines 	if (peerlbl_active) {
5070d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5071d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5072d452930fSRichard Haines 		 */
5073d452930fSRichard Haines 		err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5074d452930fSRichard Haines 					      &peer_sid);
5075d452930fSRichard Haines 		if (err)
5076d452930fSRichard Haines 			return err;
5077d452930fSRichard Haines 
5078d452930fSRichard Haines 		if (peer_sid == SECSID_NULL)
5079d452930fSRichard Haines 			peer_sid = SECINITSID_UNLABELED;
5080d452930fSRichard Haines 	}
5081d452930fSRichard Haines 
5082d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5083d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5084d452930fSRichard Haines 
5085d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5086d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5087d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5088d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5089d452930fSRichard Haines 		 */
5090d452930fSRichard Haines 		sksec->peer_sid = peer_sid;
5091d452930fSRichard Haines 	} else if  (sksec->peer_sid != peer_sid) {
5092d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5093d452930fSRichard Haines 		 * consistency among the peer SIDs.
5094d452930fSRichard Haines 		 */
5095d452930fSRichard Haines 		ad.type = LSM_AUDIT_DATA_NET;
5096d452930fSRichard Haines 		ad.u.net = &net;
5097d452930fSRichard Haines 		ad.u.net->sk = ep->base.sk;
50986b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
50996b6bc620SStephen Smalley 				   sksec->peer_sid, peer_sid, sksec->sclass,
5100d452930fSRichard Haines 				   SCTP_SOCKET__ASSOCIATION, &ad);
5101d452930fSRichard Haines 		if (err)
5102d452930fSRichard Haines 			return err;
5103d452930fSRichard Haines 	}
5104d452930fSRichard Haines 
5105d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5106d452930fSRichard Haines 	 * the information in ep. This will be used by SCTP TCP type
5107d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5108d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5109d452930fSRichard Haines 	 * plug this into the new socket.
5110d452930fSRichard Haines 	 */
5111d452930fSRichard Haines 	err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5112d452930fSRichard Haines 	if (err)
5113d452930fSRichard Haines 		return err;
5114d452930fSRichard Haines 
5115d452930fSRichard Haines 	ep->secid = conn_sid;
5116d452930fSRichard Haines 	ep->peer_secid = peer_sid;
5117d452930fSRichard Haines 
5118d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5119d452930fSRichard Haines 	return selinux_netlbl_sctp_assoc_request(ep, skb);
5120d452930fSRichard Haines }
5121d452930fSRichard Haines 
5122d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5123d452930fSRichard Haines  * based on their @optname.
5124d452930fSRichard Haines  */
5125d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5126d452930fSRichard Haines 				     struct sockaddr *address,
5127d452930fSRichard Haines 				     int addrlen)
5128d452930fSRichard Haines {
5129d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5130d452930fSRichard Haines 	void *addr_buf;
5131d452930fSRichard Haines 	struct sockaddr *addr;
5132d452930fSRichard Haines 	struct socket *sock;
5133d452930fSRichard Haines 
5134aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5135d452930fSRichard Haines 		return 0;
5136d452930fSRichard Haines 
5137d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5138d452930fSRichard Haines 	sock = sk->sk_socket;
5139d452930fSRichard Haines 	addr_buf = address;
5140d452930fSRichard Haines 
5141d452930fSRichard Haines 	while (walk_size < addrlen) {
5142c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5143c138325fSOndrej Mosnacek 			return -EINVAL;
5144c138325fSOndrej Mosnacek 
5145d452930fSRichard Haines 		addr = addr_buf;
5146d452930fSRichard Haines 		switch (addr->sa_family) {
51474152dc91SAlexey Kodanev 		case AF_UNSPEC:
5148d452930fSRichard Haines 		case AF_INET:
5149d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5150d452930fSRichard Haines 			break;
5151d452930fSRichard Haines 		case AF_INET6:
5152d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5153d452930fSRichard Haines 			break;
5154d452930fSRichard Haines 		default:
51554152dc91SAlexey Kodanev 			return -EINVAL;
5156d452930fSRichard Haines 		}
5157d452930fSRichard Haines 
5158d452930fSRichard Haines 		err = -EINVAL;
5159d452930fSRichard Haines 		switch (optname) {
5160d452930fSRichard Haines 		/* Bind checks */
5161d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5162d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5163d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5164d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5165d452930fSRichard Haines 			break;
5166d452930fSRichard Haines 		/* Connect checks */
5167d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5168d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5169d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5170d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5171d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5172d452930fSRichard Haines 			if (err)
5173d452930fSRichard Haines 				return err;
5174d452930fSRichard Haines 
5175d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5176d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5177d452930fSRichard Haines 			 * therefore selinux_netlbl_socket_connect_locked() is
5178d452930fSRichard Haines 			 * is called here. The situations handled are:
5179d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5180d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5181d452930fSRichard Haines 			 * primary address is selected.
5182d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5183d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5184d452930fSRichard Haines 			 * selinux_socket_connect().
5185d452930fSRichard Haines 			 */
5186d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5187d452930fSRichard Haines 			break;
5188d452930fSRichard Haines 		}
5189d452930fSRichard Haines 
5190d452930fSRichard Haines 		if (err)
5191d452930fSRichard Haines 			return err;
5192d452930fSRichard Haines 
5193d452930fSRichard Haines 		addr_buf += len;
5194d452930fSRichard Haines 		walk_size += len;
5195d452930fSRichard Haines 	}
5196d452930fSRichard Haines 
5197d452930fSRichard Haines 	return 0;
5198d452930fSRichard Haines }
5199d452930fSRichard Haines 
5200d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5201d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5202d452930fSRichard Haines 				  struct sock *newsk)
5203d452930fSRichard Haines {
5204d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5205d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5206d452930fSRichard Haines 
5207d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5208d452930fSRichard Haines 	 * the non-sctp clone version.
5209d452930fSRichard Haines 	 */
5210aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5211d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5212d452930fSRichard Haines 
5213d452930fSRichard Haines 	newsksec->sid = ep->secid;
5214d452930fSRichard Haines 	newsksec->peer_sid = ep->peer_secid;
5215d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5216d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5217d452930fSRichard Haines }
5218d452930fSRichard Haines 
52199a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
52204237c75cSVenkat Yekkirala 				     struct request_sock *req)
52214237c75cSVenkat Yekkirala {
52224237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
52234237c75cSVenkat Yekkirala 	int err;
52240b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5225446b8024SPaul Moore 	u32 connsid;
52264237c75cSVenkat Yekkirala 	u32 peersid;
52274237c75cSVenkat Yekkirala 
5228aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5229220deb96SPaul Moore 	if (err)
5230220deb96SPaul Moore 		return err;
5231446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
52324237c75cSVenkat Yekkirala 	if (err)
52334237c75cSVenkat Yekkirala 		return err;
5234446b8024SPaul Moore 	req->secid = connsid;
52356b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5236389fb800SPaul Moore 
5237389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
52384237c75cSVenkat Yekkirala }
52394237c75cSVenkat Yekkirala 
52409a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
52419a673e56SAdrian Bunk 				   const struct request_sock *req)
52424237c75cSVenkat Yekkirala {
52434237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
52444237c75cSVenkat Yekkirala 
52454237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
52466b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
52474237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
52484237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
52494237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
52504237c75cSVenkat Yekkirala 	   time it will have been created and available. */
525199f59ed0SPaul Moore 
52529f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
52539f2ad665SPaul Moore 	 * thread with access to newsksec */
5254389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
52554237c75cSVenkat Yekkirala }
52564237c75cSVenkat Yekkirala 
5257014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
52586b877699SVenkat Yekkirala {
5259aa862900SPaul Moore 	u16 family = sk->sk_family;
52606b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
52616b877699SVenkat Yekkirala 
5262aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5263aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5264aa862900SPaul Moore 		family = PF_INET;
5265aa862900SPaul Moore 
5266aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
52676b877699SVenkat Yekkirala }
52686b877699SVenkat Yekkirala 
52692606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
52702606fd1fSEric Paris {
52712606fd1fSEric Paris 	const struct task_security_struct *__tsec;
52722606fd1fSEric Paris 	u32 tsid;
52732606fd1fSEric Paris 
52742606fd1fSEric Paris 	__tsec = current_security();
52752606fd1fSEric Paris 	tsid = __tsec->sid;
52762606fd1fSEric Paris 
52776b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
52786b6bc620SStephen Smalley 			    tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
52796b6bc620SStephen Smalley 			    NULL);
52802606fd1fSEric Paris }
52812606fd1fSEric Paris 
52822606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
52832606fd1fSEric Paris {
52842606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
52852606fd1fSEric Paris }
52862606fd1fSEric Paris 
52872606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
52882606fd1fSEric Paris {
52892606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
52902606fd1fSEric Paris }
52912606fd1fSEric Paris 
52929a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
52939a673e56SAdrian Bunk 				      struct flowi *fl)
52944237c75cSVenkat Yekkirala {
52951d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
52964237c75cSVenkat Yekkirala }
52974237c75cSVenkat Yekkirala 
52985dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
52995dbbaf2dSPaul Moore {
53005dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
53015dbbaf2dSPaul Moore 
53025dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
53035dbbaf2dSPaul Moore 	if (!tunsec)
53045dbbaf2dSPaul Moore 		return -ENOMEM;
53055dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
53065dbbaf2dSPaul Moore 
53075dbbaf2dSPaul Moore 	*security = tunsec;
53085dbbaf2dSPaul Moore 	return 0;
53095dbbaf2dSPaul Moore }
53105dbbaf2dSPaul Moore 
53115dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
53125dbbaf2dSPaul Moore {
53135dbbaf2dSPaul Moore 	kfree(security);
53145dbbaf2dSPaul Moore }
53155dbbaf2dSPaul Moore 
5316ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5317ed6d76e4SPaul Moore {
5318ed6d76e4SPaul Moore 	u32 sid = current_sid();
5319ed6d76e4SPaul Moore 
5320ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5321ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5322ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5323ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5324ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5325ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5326ed6d76e4SPaul Moore 
53276b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
53286b6bc620SStephen Smalley 			    sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5329ed6d76e4SPaul Moore 			    NULL);
5330ed6d76e4SPaul Moore }
5331ed6d76e4SPaul Moore 
53325dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5333ed6d76e4SPaul Moore {
53345dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
53355dbbaf2dSPaul Moore 
53366b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
53376b6bc620SStephen Smalley 			    current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
53385dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
53395dbbaf2dSPaul Moore }
53405dbbaf2dSPaul Moore 
53415dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
53425dbbaf2dSPaul Moore {
53435dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5344ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5345ed6d76e4SPaul Moore 
5346ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5347ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5348ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5349ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5350ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5351ed6d76e4SPaul Moore 	 * protocols were being used */
5352ed6d76e4SPaul Moore 
53535dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5354ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
53555dbbaf2dSPaul Moore 
53565dbbaf2dSPaul Moore 	return 0;
5357ed6d76e4SPaul Moore }
5358ed6d76e4SPaul Moore 
53595dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5360ed6d76e4SPaul Moore {
53615dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5362ed6d76e4SPaul Moore 	u32 sid = current_sid();
5363ed6d76e4SPaul Moore 	int err;
5364ed6d76e4SPaul Moore 
53656b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
53666b6bc620SStephen Smalley 			   sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5367ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5368ed6d76e4SPaul Moore 	if (err)
5369ed6d76e4SPaul Moore 		return err;
53706b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
53716b6bc620SStephen Smalley 			   sid, sid, SECCLASS_TUN_SOCKET,
5372ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5373ed6d76e4SPaul Moore 	if (err)
5374ed6d76e4SPaul Moore 		return err;
53755dbbaf2dSPaul Moore 	tunsec->sid = sid;
5376ed6d76e4SPaul Moore 
5377ed6d76e4SPaul Moore 	return 0;
5378ed6d76e4SPaul Moore }
5379ed6d76e4SPaul Moore 
53801da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
53811da177e4SLinus Torvalds {
53821da177e4SLinus Torvalds 	int err = 0;
53831da177e4SLinus Torvalds 	u32 perm;
53841da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
5385253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
53861da177e4SLinus Torvalds 
538777954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
53881da177e4SLinus Torvalds 		err = -EINVAL;
53891da177e4SLinus Torvalds 		goto out;
53901da177e4SLinus Torvalds 	}
5391b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
53921da177e4SLinus Torvalds 
5393253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
53941da177e4SLinus Torvalds 	if (err) {
53951da177e4SLinus Torvalds 		if (err == -EINVAL) {
539676319946SVladis Dronov 			pr_warn_ratelimited("SELinux: unrecognized netlink"
539776319946SVladis Dronov 			       " message: protocol=%hu nlmsg_type=%hu sclass=%s"
539876319946SVladis Dronov 			       " pig=%d comm=%s\n",
5399cded3fffSMarek Milkovic 			       sk->sk_protocol, nlh->nlmsg_type,
540076319946SVladis Dronov 			       secclass_map[sksec->sclass - 1].name,
540176319946SVladis Dronov 			       task_pid_nr(current), current->comm);
5402e5a5ca96SPaul Moore 			if (!enforcing_enabled(&selinux_state) ||
5403aa8e712cSStephen Smalley 			    security_get_allow_unknown(&selinux_state))
54041da177e4SLinus Torvalds 				err = 0;
54051da177e4SLinus Torvalds 		}
54061da177e4SLinus Torvalds 
54071da177e4SLinus Torvalds 		/* Ignore */
54081da177e4SLinus Torvalds 		if (err == -ENOENT)
54091da177e4SLinus Torvalds 			err = 0;
54101da177e4SLinus Torvalds 		goto out;
54111da177e4SLinus Torvalds 	}
54121da177e4SLinus Torvalds 
5413be0554c9SStephen Smalley 	err = sock_has_perm(sk, perm);
54141da177e4SLinus Torvalds out:
54151da177e4SLinus Torvalds 	return err;
54161da177e4SLinus Torvalds }
54171da177e4SLinus Torvalds 
54181da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
54191da177e4SLinus Torvalds 
5420cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
5421cbe0d6e8SPaul Moore 				       const struct net_device *indev,
5422effad8dfSPaul Moore 				       u16 family)
54231da177e4SLinus Torvalds {
5424dfaebe98SPaul Moore 	int err;
5425effad8dfSPaul Moore 	char *addrp;
5426effad8dfSPaul Moore 	u32 peer_sid;
54272bf49690SThomas Liu 	struct common_audit_data ad;
542848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5429effad8dfSPaul Moore 	u8 secmark_active;
5430948bf85cSPaul Moore 	u8 netlbl_active;
5431effad8dfSPaul Moore 	u8 peerlbl_active;
54324237c75cSVenkat Yekkirala 
5433aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5434effad8dfSPaul Moore 		return NF_ACCEPT;
54354237c75cSVenkat Yekkirala 
5436effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
5437948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
54382be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5439effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5440effad8dfSPaul Moore 		return NF_ACCEPT;
54414237c75cSVenkat Yekkirala 
5442d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5443d8395c87SPaul Moore 		return NF_DROP;
5444d8395c87SPaul Moore 
544550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
544648c62af6SEric Paris 	ad.u.net = &net;
5447cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
544848c62af6SEric Paris 	ad.u.net->family = family;
5449effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5450effad8dfSPaul Moore 		return NF_DROP;
54511da177e4SLinus Torvalds 
5452dfaebe98SPaul Moore 	if (peerlbl_active) {
5453cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5454cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5455dfaebe98SPaul Moore 		if (err) {
5456a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5457effad8dfSPaul Moore 			return NF_DROP;
5458dfaebe98SPaul Moore 		}
5459dfaebe98SPaul Moore 	}
5460effad8dfSPaul Moore 
5461effad8dfSPaul Moore 	if (secmark_active)
54626b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
54636b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5464effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5465effad8dfSPaul Moore 			return NF_DROP;
5466effad8dfSPaul Moore 
5467948bf85cSPaul Moore 	if (netlbl_active)
5468948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5469948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5470948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5471948bf85cSPaul Moore 		 * protection */
5472948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5473948bf85cSPaul Moore 			return NF_DROP;
5474948bf85cSPaul Moore 
5475effad8dfSPaul Moore 	return NF_ACCEPT;
5476effad8dfSPaul Moore }
5477effad8dfSPaul Moore 
547806198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
5479effad8dfSPaul Moore 					 struct sk_buff *skb,
5480238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5481effad8dfSPaul Moore {
5482238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
5483effad8dfSPaul Moore }
5484effad8dfSPaul Moore 
54851a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
548606198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
5487effad8dfSPaul Moore 					 struct sk_buff *skb,
5488238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5489effad8dfSPaul Moore {
5490238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
5491effad8dfSPaul Moore }
5492effad8dfSPaul Moore #endif	/* IPV6 */
5493effad8dfSPaul Moore 
5494948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
5495948bf85cSPaul Moore 				      u16 family)
5496948bf85cSPaul Moore {
549747180068SPaul Moore 	struct sock *sk;
5498948bf85cSPaul Moore 	u32 sid;
5499948bf85cSPaul Moore 
5500948bf85cSPaul Moore 	if (!netlbl_enabled())
5501948bf85cSPaul Moore 		return NF_ACCEPT;
5502948bf85cSPaul Moore 
5503948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5504948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5505948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
550647180068SPaul Moore 	sk = skb->sk;
550747180068SPaul Moore 	if (sk) {
550847180068SPaul Moore 		struct sk_security_struct *sksec;
550947180068SPaul Moore 
5510e446f9dfSEric Dumazet 		if (sk_listener(sk))
551147180068SPaul Moore 			/* if the socket is the listening state then this
551247180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
551347180068SPaul Moore 			 * be labeled based on the connection/request_sock and
551447180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
551547180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
551647180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
551747180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
551847180068SPaul Moore 			 * as any IP option based labeling should be copied
551947180068SPaul Moore 			 * from the initial connection request (in the IP
552047180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
552147180068SPaul Moore 			 * security label in the packet itself this is the
552247180068SPaul Moore 			 * best we can do. */
552347180068SPaul Moore 			return NF_ACCEPT;
552447180068SPaul Moore 
552547180068SPaul Moore 		/* standard practice, label using the parent socket */
552647180068SPaul Moore 		sksec = sk->sk_security;
5527948bf85cSPaul Moore 		sid = sksec->sid;
5528948bf85cSPaul Moore 	} else
5529948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
5530948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5531948bf85cSPaul Moore 		return NF_DROP;
5532948bf85cSPaul Moore 
5533948bf85cSPaul Moore 	return NF_ACCEPT;
5534948bf85cSPaul Moore }
5535948bf85cSPaul Moore 
553606198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
5537948bf85cSPaul Moore 					struct sk_buff *skb,
5538238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
5539948bf85cSPaul Moore {
5540948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
5541948bf85cSPaul Moore }
5542948bf85cSPaul Moore 
55431a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
55442917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv,
55452917f57bSHuw Davies 					struct sk_buff *skb,
55462917f57bSHuw Davies 					const struct nf_hook_state *state)
55472917f57bSHuw Davies {
55482917f57bSHuw Davies 	return selinux_ip_output(skb, PF_INET6);
55492917f57bSHuw Davies }
55502917f57bSHuw Davies #endif	/* IPV6 */
55512917f57bSHuw Davies 
5552effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5553effad8dfSPaul Moore 						int ifindex,
5554d8395c87SPaul Moore 						u16 family)
55554e5ab4cbSJames Morris {
555654abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
55574237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
55582bf49690SThomas Liu 	struct common_audit_data ad;
555948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5560d8395c87SPaul Moore 	char *addrp;
5561d8395c87SPaul Moore 	u8 proto;
55624e5ab4cbSJames Morris 
5563effad8dfSPaul Moore 	if (sk == NULL)
5564effad8dfSPaul Moore 		return NF_ACCEPT;
55654237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
55664e5ab4cbSJames Morris 
556750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
556848c62af6SEric Paris 	ad.u.net = &net;
556948c62af6SEric Paris 	ad.u.net->netif = ifindex;
557048c62af6SEric Paris 	ad.u.net->family = family;
5571d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5572d8395c87SPaul Moore 		return NF_DROP;
5573d8395c87SPaul Moore 
557458bfbb51SPaul Moore 	if (selinux_secmark_enabled())
55756b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
55766b6bc620SStephen Smalley 				 sksec->sid, skb->secmark,
5577d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
55782fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
55791da177e4SLinus Torvalds 
5580d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
55812fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5582effad8dfSPaul Moore 
5583effad8dfSPaul Moore 	return NF_ACCEPT;
5584effad8dfSPaul Moore }
5585effad8dfSPaul Moore 
5586cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5587cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
5588effad8dfSPaul Moore 					 u16 family)
5589effad8dfSPaul Moore {
5590effad8dfSPaul Moore 	u32 secmark_perm;
5591effad8dfSPaul Moore 	u32 peer_sid;
5592cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
5593effad8dfSPaul Moore 	struct sock *sk;
55942bf49690SThomas Liu 	struct common_audit_data ad;
559548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5596effad8dfSPaul Moore 	char *addrp;
5597effad8dfSPaul Moore 	u8 secmark_active;
5598effad8dfSPaul Moore 	u8 peerlbl_active;
5599effad8dfSPaul Moore 
5600effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5601effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5602effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5603effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5604aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5605d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
5606c0828e50SPaul Moore 
5607effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
56082be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5609effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5610effad8dfSPaul Moore 		return NF_ACCEPT;
5611effad8dfSPaul Moore 
561254abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5613c0828e50SPaul Moore 
5614effad8dfSPaul Moore #ifdef CONFIG_XFRM
5615effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5616effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5617effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5618effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5619effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5620c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5621c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5622c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5623c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5624c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5625c0828e50SPaul Moore 	 *       connection. */
5626c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5627e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5628effad8dfSPaul Moore 		return NF_ACCEPT;
5629effad8dfSPaul Moore #endif
5630effad8dfSPaul Moore 
5631d8395c87SPaul Moore 	if (sk == NULL) {
5632446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5633446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5634446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5635446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
56364a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5637d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5638d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
563904f6d70fSEric Paris 				return NF_DROP;
56404a7ab3dcSSteffen Klassert 		} else {
56414a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5642d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
56434a7ab3dcSSteffen Klassert 		}
5644e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5645446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5646446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5647446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5648446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5649446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5650446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5651446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5652446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5653446b8024SPaul Moore 		 * for similar problems. */
5654446b8024SPaul Moore 		u32 skb_sid;
5655e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5656e446f9dfSEric Dumazet 
5657e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5658446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5659446b8024SPaul Moore 			return NF_DROP;
5660c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5661c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5662c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5663c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5664c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5665c0828e50SPaul Moore 		 * pass the packet. */
5666c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5667c0828e50SPaul Moore 			switch (family) {
5668c0828e50SPaul Moore 			case PF_INET:
5669c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5670c0828e50SPaul Moore 					return NF_ACCEPT;
5671c0828e50SPaul Moore 				break;
5672c0828e50SPaul Moore 			case PF_INET6:
5673c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5674c0828e50SPaul Moore 					return NF_ACCEPT;
5675a7a91a19SPaul Moore 				break;
5676c0828e50SPaul Moore 			default:
5677c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5678c0828e50SPaul Moore 			}
5679c0828e50SPaul Moore 		}
5680446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5681446b8024SPaul Moore 			return NF_DROP;
5682446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5683d8395c87SPaul Moore 	} else {
5684446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5685446b8024SPaul Moore 		 * associated socket. */
5686effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5687effad8dfSPaul Moore 		peer_sid = sksec->sid;
5688effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5689effad8dfSPaul Moore 	}
5690effad8dfSPaul Moore 
569150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
569248c62af6SEric Paris 	ad.u.net = &net;
569348c62af6SEric Paris 	ad.u.net->netif = ifindex;
569448c62af6SEric Paris 	ad.u.net->family = family;
5695d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
569604f6d70fSEric Paris 		return NF_DROP;
5697d8395c87SPaul Moore 
5698effad8dfSPaul Moore 	if (secmark_active)
56996b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
57006b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5701effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
57021f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5703effad8dfSPaul Moore 
5704effad8dfSPaul Moore 	if (peerlbl_active) {
5705effad8dfSPaul Moore 		u32 if_sid;
5706effad8dfSPaul Moore 		u32 node_sid;
5707effad8dfSPaul Moore 
5708cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
570904f6d70fSEric Paris 			return NF_DROP;
57106b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
57116b6bc620SStephen Smalley 				 peer_sid, if_sid,
5712effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
57131f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5714effad8dfSPaul Moore 
5715effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
571604f6d70fSEric Paris 			return NF_DROP;
57176b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
57186b6bc620SStephen Smalley 				 peer_sid, node_sid,
5719effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
57201f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5721effad8dfSPaul Moore 	}
5722effad8dfSPaul Moore 
5723effad8dfSPaul Moore 	return NF_ACCEPT;
5724effad8dfSPaul Moore }
5725effad8dfSPaul Moore 
572606198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5727a224be76SDavid S. Miller 					   struct sk_buff *skb,
5728238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
57291da177e4SLinus Torvalds {
5730238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
57311da177e4SLinus Torvalds }
57321da177e4SLinus Torvalds 
57331a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
573406198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5735a224be76SDavid S. Miller 					   struct sk_buff *skb,
5736238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
57371da177e4SLinus Torvalds {
5738238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
57391da177e4SLinus Torvalds }
57401da177e4SLinus Torvalds #endif	/* IPV6 */
57411da177e4SLinus Torvalds 
57421da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
57431da177e4SLinus Torvalds 
57441da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
57451da177e4SLinus Torvalds {
5746941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
57471da177e4SLinus Torvalds }
57481da177e4SLinus Torvalds 
5749be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm,
57501da177e4SLinus Torvalds 			      u16 sclass)
57511da177e4SLinus Torvalds {
57521da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
57531da177e4SLinus Torvalds 
575489d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
57551da177e4SLinus Torvalds 	if (!isec)
57561da177e4SLinus Torvalds 		return -ENOMEM;
57571da177e4SLinus Torvalds 
57581da177e4SLinus Torvalds 	isec->sclass = sclass;
5759be0554c9SStephen Smalley 	isec->sid = current_sid();
57601da177e4SLinus Torvalds 	perm->security = isec;
57611da177e4SLinus Torvalds 
57621da177e4SLinus Torvalds 	return 0;
57631da177e4SLinus Torvalds }
57641da177e4SLinus Torvalds 
57651da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
57661da177e4SLinus Torvalds {
57671da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
57681da177e4SLinus Torvalds 	perm->security = NULL;
57691da177e4SLinus Torvalds 	kfree(isec);
57701da177e4SLinus Torvalds }
57711da177e4SLinus Torvalds 
57721da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
57731da177e4SLinus Torvalds {
57741da177e4SLinus Torvalds 	struct msg_security_struct *msec;
57751da177e4SLinus Torvalds 
577689d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
57771da177e4SLinus Torvalds 	if (!msec)
57781da177e4SLinus Torvalds 		return -ENOMEM;
57791da177e4SLinus Torvalds 
57801da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
57811da177e4SLinus Torvalds 	msg->security = msec;
57821da177e4SLinus Torvalds 
57831da177e4SLinus Torvalds 	return 0;
57841da177e4SLinus Torvalds }
57851da177e4SLinus Torvalds 
57861da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
57871da177e4SLinus Torvalds {
57881da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
57891da177e4SLinus Torvalds 
57901da177e4SLinus Torvalds 	msg->security = NULL;
57911da177e4SLinus Torvalds 	kfree(msec);
57921da177e4SLinus Torvalds }
57931da177e4SLinus Torvalds 
57941da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
57956af963f1SStephen Smalley 			u32 perms)
57961da177e4SLinus Torvalds {
57971da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
57982bf49690SThomas Liu 	struct common_audit_data ad;
5799275bb41eSDavid Howells 	u32 sid = current_sid();
58001da177e4SLinus Torvalds 
58011da177e4SLinus Torvalds 	isec = ipc_perms->security;
58021da177e4SLinus Torvalds 
580350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
58041da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
58051da177e4SLinus Torvalds 
58066b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
58076b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, &ad);
58081da177e4SLinus Torvalds }
58091da177e4SLinus Torvalds 
58101da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
58111da177e4SLinus Torvalds {
58121da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
58131da177e4SLinus Torvalds }
58141da177e4SLinus Torvalds 
58151da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
58161da177e4SLinus Torvalds {
58171da177e4SLinus Torvalds 	msg_msg_free_security(msg);
58181da177e4SLinus Torvalds }
58191da177e4SLinus Torvalds 
58201da177e4SLinus Torvalds /* message queue security operations */
5821d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
58221da177e4SLinus Torvalds {
58231da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
58242bf49690SThomas Liu 	struct common_audit_data ad;
5825275bb41eSDavid Howells 	u32 sid = current_sid();
58261da177e4SLinus Torvalds 	int rc;
58271da177e4SLinus Torvalds 
5828d8c6e854SEric W. Biederman 	rc = ipc_alloc_security(msq, SECCLASS_MSGQ);
58291da177e4SLinus Torvalds 	if (rc)
58301da177e4SLinus Torvalds 		return rc;
58311da177e4SLinus Torvalds 
5832d8c6e854SEric W. Biederman 	isec = msq->security;
58331da177e4SLinus Torvalds 
583450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5835d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
58361da177e4SLinus Torvalds 
58376b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
58386b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
58391da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
58401da177e4SLinus Torvalds 	if (rc) {
5841d8c6e854SEric W. Biederman 		ipc_free_security(msq);
58421da177e4SLinus Torvalds 		return rc;
58431da177e4SLinus Torvalds 	}
58441da177e4SLinus Torvalds 	return 0;
58451da177e4SLinus Torvalds }
58461da177e4SLinus Torvalds 
5847d8c6e854SEric W. Biederman static void selinux_msg_queue_free_security(struct kern_ipc_perm *msq)
58481da177e4SLinus Torvalds {
5849d8c6e854SEric W. Biederman 	ipc_free_security(msq);
58501da177e4SLinus Torvalds }
58511da177e4SLinus Torvalds 
5852d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
58531da177e4SLinus Torvalds {
58541da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
58552bf49690SThomas Liu 	struct common_audit_data ad;
5856275bb41eSDavid Howells 	u32 sid = current_sid();
58571da177e4SLinus Torvalds 
5858d8c6e854SEric W. Biederman 	isec = msq->security;
58591da177e4SLinus Torvalds 
586050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5861d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
58621da177e4SLinus Torvalds 
58636b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
58646b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_MSGQ,
58651da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
58661da177e4SLinus Torvalds }
58671da177e4SLinus Torvalds 
5868d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
58691da177e4SLinus Torvalds {
58701da177e4SLinus Torvalds 	int err;
58711da177e4SLinus Torvalds 	int perms;
58721da177e4SLinus Torvalds 
58731da177e4SLinus Torvalds 	switch (cmd) {
58741da177e4SLinus Torvalds 	case IPC_INFO:
58751da177e4SLinus Torvalds 	case MSG_INFO:
58761da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
58776b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
58786b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
5879be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
58801da177e4SLinus Torvalds 	case IPC_STAT:
58811da177e4SLinus Torvalds 	case MSG_STAT:
588223c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
58831da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
58841da177e4SLinus Torvalds 		break;
58851da177e4SLinus Torvalds 	case IPC_SET:
58861da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
58871da177e4SLinus Torvalds 		break;
58881da177e4SLinus Torvalds 	case IPC_RMID:
58891da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
58901da177e4SLinus Torvalds 		break;
58911da177e4SLinus Torvalds 	default:
58921da177e4SLinus Torvalds 		return 0;
58931da177e4SLinus Torvalds 	}
58941da177e4SLinus Torvalds 
5895d8c6e854SEric W. Biederman 	err = ipc_has_perm(msq, perms);
58961da177e4SLinus Torvalds 	return err;
58971da177e4SLinus Torvalds }
58981da177e4SLinus Torvalds 
5899d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
59001da177e4SLinus Torvalds {
59011da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59021da177e4SLinus Torvalds 	struct msg_security_struct *msec;
59032bf49690SThomas Liu 	struct common_audit_data ad;
5904275bb41eSDavid Howells 	u32 sid = current_sid();
59051da177e4SLinus Torvalds 	int rc;
59061da177e4SLinus Torvalds 
5907d8c6e854SEric W. Biederman 	isec = msq->security;
59081da177e4SLinus Torvalds 	msec = msg->security;
59091da177e4SLinus Torvalds 
59101da177e4SLinus Torvalds 	/*
59111da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
59121da177e4SLinus Torvalds 	 */
59131da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
59141da177e4SLinus Torvalds 		/*
59151da177e4SLinus Torvalds 		 * Compute new sid based on current process and
59161da177e4SLinus Torvalds 		 * message queue this message will be stored in
59171da177e4SLinus Torvalds 		 */
5918aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, sid, isec->sid,
5919aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
59201da177e4SLinus Torvalds 		if (rc)
59211da177e4SLinus Torvalds 			return rc;
59221da177e4SLinus Torvalds 	}
59231da177e4SLinus Torvalds 
592450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5925d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59261da177e4SLinus Torvalds 
59271da177e4SLinus Torvalds 	/* Can this process write to the queue? */
59286b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
59296b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
59301da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
59311da177e4SLinus Torvalds 	if (!rc)
59321da177e4SLinus Torvalds 		/* Can this process send the message */
59336b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
59346b6bc620SStephen Smalley 				  sid, msec->sid, SECCLASS_MSG,
5935275bb41eSDavid Howells 				  MSG__SEND, &ad);
59361da177e4SLinus Torvalds 	if (!rc)
59371da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
59386b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
59396b6bc620SStephen Smalley 				  msec->sid, isec->sid, SECCLASS_MSGQ,
5940275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
59411da177e4SLinus Torvalds 
59421da177e4SLinus Torvalds 	return rc;
59431da177e4SLinus Torvalds }
59441da177e4SLinus Torvalds 
5945d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
59461da177e4SLinus Torvalds 				    struct task_struct *target,
59471da177e4SLinus Torvalds 				    long type, int mode)
59481da177e4SLinus Torvalds {
59491da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59501da177e4SLinus Torvalds 	struct msg_security_struct *msec;
59512bf49690SThomas Liu 	struct common_audit_data ad;
5952275bb41eSDavid Howells 	u32 sid = task_sid(target);
59531da177e4SLinus Torvalds 	int rc;
59541da177e4SLinus Torvalds 
5955d8c6e854SEric W. Biederman 	isec = msq->security;
59561da177e4SLinus Torvalds 	msec = msg->security;
59571da177e4SLinus Torvalds 
595850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5959d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59601da177e4SLinus Torvalds 
59616b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
59626b6bc620SStephen Smalley 			  sid, isec->sid,
59631da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
59641da177e4SLinus Torvalds 	if (!rc)
59656b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
59666b6bc620SStephen Smalley 				  sid, msec->sid,
59671da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
59681da177e4SLinus Torvalds 	return rc;
59691da177e4SLinus Torvalds }
59701da177e4SLinus Torvalds 
59711da177e4SLinus Torvalds /* Shared Memory security operations */
59727191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
59731da177e4SLinus Torvalds {
59741da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59752bf49690SThomas Liu 	struct common_audit_data ad;
5976275bb41eSDavid Howells 	u32 sid = current_sid();
59771da177e4SLinus Torvalds 	int rc;
59781da177e4SLinus Torvalds 
59797191adffSEric W. Biederman 	rc = ipc_alloc_security(shp, SECCLASS_SHM);
59801da177e4SLinus Torvalds 	if (rc)
59811da177e4SLinus Torvalds 		return rc;
59821da177e4SLinus Torvalds 
59837191adffSEric W. Biederman 	isec = shp->security;
59841da177e4SLinus Torvalds 
598550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
59867191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
59871da177e4SLinus Torvalds 
59886b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
59896b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SHM,
59901da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
59911da177e4SLinus Torvalds 	if (rc) {
59927191adffSEric W. Biederman 		ipc_free_security(shp);
59931da177e4SLinus Torvalds 		return rc;
59941da177e4SLinus Torvalds 	}
59951da177e4SLinus Torvalds 	return 0;
59961da177e4SLinus Torvalds }
59971da177e4SLinus Torvalds 
59987191adffSEric W. Biederman static void selinux_shm_free_security(struct kern_ipc_perm *shp)
59991da177e4SLinus Torvalds {
60007191adffSEric W. Biederman 	ipc_free_security(shp);
60011da177e4SLinus Torvalds }
60021da177e4SLinus Torvalds 
60037191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
60041da177e4SLinus Torvalds {
60051da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60062bf49690SThomas Liu 	struct common_audit_data ad;
6007275bb41eSDavid Howells 	u32 sid = current_sid();
60081da177e4SLinus Torvalds 
60097191adffSEric W. Biederman 	isec = shp->security;
60101da177e4SLinus Torvalds 
601150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60127191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
60131da177e4SLinus Torvalds 
60146b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
60156b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SHM,
60161da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
60171da177e4SLinus Torvalds }
60181da177e4SLinus Torvalds 
60191da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
60207191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
60211da177e4SLinus Torvalds {
60221da177e4SLinus Torvalds 	int perms;
60231da177e4SLinus Torvalds 	int err;
60241da177e4SLinus Torvalds 
60251da177e4SLinus Torvalds 	switch (cmd) {
60261da177e4SLinus Torvalds 	case IPC_INFO:
60271da177e4SLinus Torvalds 	case SHM_INFO:
60281da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
60296b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
60306b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6031be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
60321da177e4SLinus Torvalds 	case IPC_STAT:
60331da177e4SLinus Torvalds 	case SHM_STAT:
6034c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
60351da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
60361da177e4SLinus Torvalds 		break;
60371da177e4SLinus Torvalds 	case IPC_SET:
60381da177e4SLinus Torvalds 		perms = SHM__SETATTR;
60391da177e4SLinus Torvalds 		break;
60401da177e4SLinus Torvalds 	case SHM_LOCK:
60411da177e4SLinus Torvalds 	case SHM_UNLOCK:
60421da177e4SLinus Torvalds 		perms = SHM__LOCK;
60431da177e4SLinus Torvalds 		break;
60441da177e4SLinus Torvalds 	case IPC_RMID:
60451da177e4SLinus Torvalds 		perms = SHM__DESTROY;
60461da177e4SLinus Torvalds 		break;
60471da177e4SLinus Torvalds 	default:
60481da177e4SLinus Torvalds 		return 0;
60491da177e4SLinus Torvalds 	}
60501da177e4SLinus Torvalds 
60517191adffSEric W. Biederman 	err = ipc_has_perm(shp, perms);
60521da177e4SLinus Torvalds 	return err;
60531da177e4SLinus Torvalds }
60541da177e4SLinus Torvalds 
60557191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
60561da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
60571da177e4SLinus Torvalds {
60581da177e4SLinus Torvalds 	u32 perms;
60591da177e4SLinus Torvalds 
60601da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
60611da177e4SLinus Torvalds 		perms = SHM__READ;
60621da177e4SLinus Torvalds 	else
60631da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
60641da177e4SLinus Torvalds 
60657191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
60661da177e4SLinus Torvalds }
60671da177e4SLinus Torvalds 
60681da177e4SLinus Torvalds /* Semaphore security operations */
6069aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
60701da177e4SLinus Torvalds {
60711da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60722bf49690SThomas Liu 	struct common_audit_data ad;
6073275bb41eSDavid Howells 	u32 sid = current_sid();
60741da177e4SLinus Torvalds 	int rc;
60751da177e4SLinus Torvalds 
6076aefad959SEric W. Biederman 	rc = ipc_alloc_security(sma, SECCLASS_SEM);
60771da177e4SLinus Torvalds 	if (rc)
60781da177e4SLinus Torvalds 		return rc;
60791da177e4SLinus Torvalds 
6080aefad959SEric W. Biederman 	isec = sma->security;
60811da177e4SLinus Torvalds 
608250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6083aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
60841da177e4SLinus Torvalds 
60856b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60866b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SEM,
60871da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
60881da177e4SLinus Torvalds 	if (rc) {
6089aefad959SEric W. Biederman 		ipc_free_security(sma);
60901da177e4SLinus Torvalds 		return rc;
60911da177e4SLinus Torvalds 	}
60921da177e4SLinus Torvalds 	return 0;
60931da177e4SLinus Torvalds }
60941da177e4SLinus Torvalds 
6095aefad959SEric W. Biederman static void selinux_sem_free_security(struct kern_ipc_perm *sma)
60961da177e4SLinus Torvalds {
6097aefad959SEric W. Biederman 	ipc_free_security(sma);
60981da177e4SLinus Torvalds }
60991da177e4SLinus Torvalds 
6100aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
61011da177e4SLinus Torvalds {
61021da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61032bf49690SThomas Liu 	struct common_audit_data ad;
6104275bb41eSDavid Howells 	u32 sid = current_sid();
61051da177e4SLinus Torvalds 
6106aefad959SEric W. Biederman 	isec = sma->security;
61071da177e4SLinus Torvalds 
610850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6109aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61101da177e4SLinus Torvalds 
61116b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
61126b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SEM,
61131da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
61141da177e4SLinus Torvalds }
61151da177e4SLinus Torvalds 
61161da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
6117aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
61181da177e4SLinus Torvalds {
61191da177e4SLinus Torvalds 	int err;
61201da177e4SLinus Torvalds 	u32 perms;
61211da177e4SLinus Torvalds 
61221da177e4SLinus Torvalds 	switch (cmd) {
61231da177e4SLinus Torvalds 	case IPC_INFO:
61241da177e4SLinus Torvalds 	case SEM_INFO:
61251da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
61266b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
61276b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6128be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61291da177e4SLinus Torvalds 	case GETPID:
61301da177e4SLinus Torvalds 	case GETNCNT:
61311da177e4SLinus Torvalds 	case GETZCNT:
61321da177e4SLinus Torvalds 		perms = SEM__GETATTR;
61331da177e4SLinus Torvalds 		break;
61341da177e4SLinus Torvalds 	case GETVAL:
61351da177e4SLinus Torvalds 	case GETALL:
61361da177e4SLinus Torvalds 		perms = SEM__READ;
61371da177e4SLinus Torvalds 		break;
61381da177e4SLinus Torvalds 	case SETVAL:
61391da177e4SLinus Torvalds 	case SETALL:
61401da177e4SLinus Torvalds 		perms = SEM__WRITE;
61411da177e4SLinus Torvalds 		break;
61421da177e4SLinus Torvalds 	case IPC_RMID:
61431da177e4SLinus Torvalds 		perms = SEM__DESTROY;
61441da177e4SLinus Torvalds 		break;
61451da177e4SLinus Torvalds 	case IPC_SET:
61461da177e4SLinus Torvalds 		perms = SEM__SETATTR;
61471da177e4SLinus Torvalds 		break;
61481da177e4SLinus Torvalds 	case IPC_STAT:
61491da177e4SLinus Torvalds 	case SEM_STAT:
6150a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
61511da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
61521da177e4SLinus Torvalds 		break;
61531da177e4SLinus Torvalds 	default:
61541da177e4SLinus Torvalds 		return 0;
61551da177e4SLinus Torvalds 	}
61561da177e4SLinus Torvalds 
6157aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
61581da177e4SLinus Torvalds 	return err;
61591da177e4SLinus Torvalds }
61601da177e4SLinus Torvalds 
6161aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
61621da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
61631da177e4SLinus Torvalds {
61641da177e4SLinus Torvalds 	u32 perms;
61651da177e4SLinus Torvalds 
61661da177e4SLinus Torvalds 	if (alter)
61671da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
61681da177e4SLinus Torvalds 	else
61691da177e4SLinus Torvalds 		perms = SEM__READ;
61701da177e4SLinus Torvalds 
6171aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
61721da177e4SLinus Torvalds }
61731da177e4SLinus Torvalds 
61741da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
61751da177e4SLinus Torvalds {
61761da177e4SLinus Torvalds 	u32 av = 0;
61771da177e4SLinus Torvalds 
61781da177e4SLinus Torvalds 	av = 0;
61791da177e4SLinus Torvalds 	if (flag & S_IRUGO)
61801da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
61811da177e4SLinus Torvalds 	if (flag & S_IWUGO)
61821da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
61831da177e4SLinus Torvalds 
61841da177e4SLinus Torvalds 	if (av == 0)
61851da177e4SLinus Torvalds 		return 0;
61861da177e4SLinus Torvalds 
61876af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
61881da177e4SLinus Torvalds }
61891da177e4SLinus Torvalds 
6190713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6191713a04aeSAhmed S. Darwish {
6192713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
6193713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6194713a04aeSAhmed S. Darwish }
6195713a04aeSAhmed S. Darwish 
61961da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
61971da177e4SLinus Torvalds {
61981da177e4SLinus Torvalds 	if (inode)
61991da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
62001da177e4SLinus Torvalds }
62011da177e4SLinus Torvalds 
62021da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
620304ff9708SAl Viro 			       char *name, char **value)
62041da177e4SLinus Torvalds {
6205275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
62068c8570fbSDustin Kirkland 	u32 sid;
62071da177e4SLinus Torvalds 	int error;
620804ff9708SAl Viro 	unsigned len;
62091da177e4SLinus Torvalds 
6210275bb41eSDavid Howells 	rcu_read_lock();
6211275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
62121da177e4SLinus Torvalds 
6213be0554c9SStephen Smalley 	if (current != p) {
62146b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62156b6bc620SStephen Smalley 				     current_sid(), __tsec->sid,
6216be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6217be0554c9SStephen Smalley 		if (error)
6218be0554c9SStephen Smalley 			goto bad;
6219be0554c9SStephen Smalley 	}
6220be0554c9SStephen Smalley 
62211da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6222275bb41eSDavid Howells 		sid = __tsec->sid;
62231da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6224275bb41eSDavid Howells 		sid = __tsec->osid;
62251da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6226275bb41eSDavid Howells 		sid = __tsec->exec_sid;
62271da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6228275bb41eSDavid Howells 		sid = __tsec->create_sid;
62294eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6230275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
623142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6232275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6233be0554c9SStephen Smalley 	else {
6234be0554c9SStephen Smalley 		error = -EINVAL;
6235be0554c9SStephen Smalley 		goto bad;
6236be0554c9SStephen Smalley 	}
6237275bb41eSDavid Howells 	rcu_read_unlock();
62381da177e4SLinus Torvalds 
62391da177e4SLinus Torvalds 	if (!sid)
62401da177e4SLinus Torvalds 		return 0;
62411da177e4SLinus Torvalds 
6242aa8e712cSStephen Smalley 	error = security_sid_to_context(&selinux_state, sid, value, &len);
624304ff9708SAl Viro 	if (error)
624404ff9708SAl Viro 		return error;
624504ff9708SAl Viro 	return len;
6246275bb41eSDavid Howells 
6247be0554c9SStephen Smalley bad:
6248275bb41eSDavid Howells 	rcu_read_unlock();
6249be0554c9SStephen Smalley 	return error;
62501da177e4SLinus Torvalds }
62511da177e4SLinus Torvalds 
6252b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
62531da177e4SLinus Torvalds {
62541da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6255d84f4f99SDavid Howells 	struct cred *new;
6256be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
62571da177e4SLinus Torvalds 	int error;
62581da177e4SLinus Torvalds 	char *str = value;
62591da177e4SLinus Torvalds 
62601da177e4SLinus Torvalds 	/*
62611da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
62621da177e4SLinus Torvalds 	 */
62631da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
62646b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62656b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6266be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
62671da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
62686b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62696b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6270be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
62714eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
62726b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62736b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6274be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
627542c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
62766b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62776b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6278be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
62791da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
62806b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62816b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6282be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
62831da177e4SLinus Torvalds 	else
62841da177e4SLinus Torvalds 		error = -EINVAL;
62851da177e4SLinus Torvalds 	if (error)
62861da177e4SLinus Torvalds 		return error;
62871da177e4SLinus Torvalds 
62881da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6289a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
62901da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
62911da177e4SLinus Torvalds 			str[size-1] = 0;
62921da177e4SLinus Torvalds 			size--;
62931da177e4SLinus Torvalds 		}
6294aa8e712cSStephen Smalley 		error = security_context_to_sid(&selinux_state, value, size,
6295aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
629612b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6297db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6298d6ea83ecSEric Paris 				struct audit_buffer *ab;
6299d6ea83ecSEric Paris 				size_t audit_size;
6300d6ea83ecSEric Paris 
6301d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6302d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6303d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6304d6ea83ecSEric Paris 					audit_size = size - 1;
6305d6ea83ecSEric Paris 				else
6306d6ea83ecSEric Paris 					audit_size = size;
6307cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6308cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6309cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6310d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6311d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6312d6ea83ecSEric Paris 				audit_log_end(ab);
6313d6ea83ecSEric Paris 
631412b29f34SStephen Smalley 				return error;
6315d6ea83ecSEric Paris 			}
6316aa8e712cSStephen Smalley 			error = security_context_to_sid_force(
6317aa8e712cSStephen Smalley 						      &selinux_state,
6318aa8e712cSStephen Smalley 						      value, size, &sid);
631912b29f34SStephen Smalley 		}
63201da177e4SLinus Torvalds 		if (error)
63211da177e4SLinus Torvalds 			return error;
63221da177e4SLinus Torvalds 	}
63231da177e4SLinus Torvalds 
6324d84f4f99SDavid Howells 	new = prepare_creds();
6325d84f4f99SDavid Howells 	if (!new)
6326d84f4f99SDavid Howells 		return -ENOMEM;
6327d84f4f99SDavid Howells 
63281da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
63291da177e4SLinus Torvalds 	   performed during the actual operation (execve,
63301da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6331d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
63321da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
63331da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
6334d84f4f99SDavid Howells 	tsec = new->security;
6335d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
63361da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6337d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
63381da177e4SLinus Torvalds 		tsec->create_sid = sid;
6339d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
63406b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63416b6bc620SStephen Smalley 				     mysid, sid, SECCLASS_KEY, KEY__CREATE,
6342be0554c9SStephen Smalley 				     NULL);
63434eb582cfSMichael LeMay 		if (error)
6344d84f4f99SDavid Howells 			goto abort_change;
63454eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6346d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
634742c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6348d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6349d84f4f99SDavid Howells 		error = -EINVAL;
63501da177e4SLinus Torvalds 		if (sid == 0)
6351d84f4f99SDavid Howells 			goto abort_change;
6352d9250deaSKaiGai Kohei 
6353d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
6354d84f4f99SDavid Howells 		error = -EPERM;
63555bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6356aa8e712cSStephen Smalley 			error = security_bounded_transition(&selinux_state,
6357aa8e712cSStephen Smalley 							    tsec->sid, sid);
6358d84f4f99SDavid Howells 			if (error)
6359d84f4f99SDavid Howells 				goto abort_change;
63601da177e4SLinus Torvalds 		}
63611da177e4SLinus Torvalds 
63621da177e4SLinus Torvalds 		/* Check permissions for the transition. */
63636b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63646b6bc620SStephen Smalley 				     tsec->sid, sid, SECCLASS_PROCESS,
63651da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
63661da177e4SLinus Torvalds 		if (error)
6367d84f4f99SDavid Howells 			goto abort_change;
63681da177e4SLinus Torvalds 
63691da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
63701da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6371be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
63720c6181cbSPaul Moore 		if (ptsid != 0) {
63736b6bc620SStephen Smalley 			error = avc_has_perm(&selinux_state,
63746b6bc620SStephen Smalley 					     ptsid, sid, SECCLASS_PROCESS,
6375d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6376d84f4f99SDavid Howells 			if (error)
6377d84f4f99SDavid Howells 				goto abort_change;
6378d84f4f99SDavid Howells 		}
6379d84f4f99SDavid Howells 
6380d84f4f99SDavid Howells 		tsec->sid = sid;
6381d84f4f99SDavid Howells 	} else {
6382d84f4f99SDavid Howells 		error = -EINVAL;
6383d84f4f99SDavid Howells 		goto abort_change;
6384d84f4f99SDavid Howells 	}
6385d84f4f99SDavid Howells 
6386d84f4f99SDavid Howells 	commit_creds(new);
63871da177e4SLinus Torvalds 	return size;
6388d84f4f99SDavid Howells 
6389d84f4f99SDavid Howells abort_change:
6390d84f4f99SDavid Howells 	abort_creds(new);
6391d84f4f99SDavid Howells 	return error;
63921da177e4SLinus Torvalds }
63931da177e4SLinus Torvalds 
6394746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6395746df9b5SDavid Quigley {
6396746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6397746df9b5SDavid Quigley }
6398746df9b5SDavid Quigley 
6399dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6400dc49c1f9SCatherine Zhang {
6401aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, secid,
6402aa8e712cSStephen Smalley 				       secdata, seclen);
6403dc49c1f9SCatherine Zhang }
6404dc49c1f9SCatherine Zhang 
64057bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
640663cb3449SDavid Howells {
6407aa8e712cSStephen Smalley 	return security_context_to_sid(&selinux_state, secdata, seclen,
6408aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
640963cb3449SDavid Howells }
641063cb3449SDavid Howells 
6411dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6412dc49c1f9SCatherine Zhang {
6413dc49c1f9SCatherine Zhang 	kfree(secdata);
6414dc49c1f9SCatherine Zhang }
6415dc49c1f9SCatherine Zhang 
64166f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
64176f3be9f5SAndreas Gruenbacher {
64186f3be9f5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
64196f3be9f5SAndreas Gruenbacher 
64209287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
64216f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
64229287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
64236f3be9f5SAndreas Gruenbacher }
64246f3be9f5SAndreas Gruenbacher 
64251ee65e37SDavid P. Quigley /*
64261ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
64271ee65e37SDavid P. Quigley  */
64281ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
64291ee65e37SDavid P. Quigley {
64301ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
64311ee65e37SDavid P. Quigley }
64321ee65e37SDavid P. Quigley 
64331ee65e37SDavid P. Quigley /*
64341ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
64351ee65e37SDavid P. Quigley  */
64361ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
64371ee65e37SDavid P. Quigley {
64381ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
64391ee65e37SDavid P. Quigley }
64401ee65e37SDavid P. Quigley 
64411ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
64421ee65e37SDavid P. Quigley {
64431ee65e37SDavid P. Quigley 	int len = 0;
64441ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
64451ee65e37SDavid P. Quigley 						ctx, true);
64461ee65e37SDavid P. Quigley 	if (len < 0)
64471ee65e37SDavid P. Quigley 		return len;
64481ee65e37SDavid P. Quigley 	*ctxlen = len;
64491ee65e37SDavid P. Quigley 	return 0;
64501ee65e37SDavid P. Quigley }
6451d720024eSMichael LeMay #ifdef CONFIG_KEYS
6452d720024eSMichael LeMay 
6453d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
64547e047ef5SDavid Howells 			     unsigned long flags)
6455d720024eSMichael LeMay {
6456d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6457d720024eSMichael LeMay 	struct key_security_struct *ksec;
6458d720024eSMichael LeMay 
6459d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6460d720024eSMichael LeMay 	if (!ksec)
6461d720024eSMichael LeMay 		return -ENOMEM;
6462d720024eSMichael LeMay 
6463d84f4f99SDavid Howells 	tsec = cred->security;
6464d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6465d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
64664eb582cfSMichael LeMay 	else
6467d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6468d720024eSMichael LeMay 
6469275bb41eSDavid Howells 	k->security = ksec;
6470d720024eSMichael LeMay 	return 0;
6471d720024eSMichael LeMay }
6472d720024eSMichael LeMay 
6473d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6474d720024eSMichael LeMay {
6475d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6476d720024eSMichael LeMay 
6477d720024eSMichael LeMay 	k->security = NULL;
6478d720024eSMichael LeMay 	kfree(ksec);
6479d720024eSMichael LeMay }
6480d720024eSMichael LeMay 
6481d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6482d84f4f99SDavid Howells 				  const struct cred *cred,
6483f5895943SDavid Howells 				  unsigned perm)
6484d720024eSMichael LeMay {
6485d720024eSMichael LeMay 	struct key *key;
6486d720024eSMichael LeMay 	struct key_security_struct *ksec;
6487275bb41eSDavid Howells 	u32 sid;
6488d720024eSMichael LeMay 
6489d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
6490d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
6491d720024eSMichael LeMay 	   appear to be created. */
6492d720024eSMichael LeMay 	if (perm == 0)
6493d720024eSMichael LeMay 		return 0;
6494d720024eSMichael LeMay 
6495d84f4f99SDavid Howells 	sid = cred_sid(cred);
6496275bb41eSDavid Howells 
6497275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6498275bb41eSDavid Howells 	ksec = key->security;
6499275bb41eSDavid Howells 
65006b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
65016b6bc620SStephen Smalley 			    sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6502d720024eSMichael LeMay }
6503d720024eSMichael LeMay 
650470a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
650570a5bb72SDavid Howells {
650670a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
650770a5bb72SDavid Howells 	char *context = NULL;
650870a5bb72SDavid Howells 	unsigned len;
650970a5bb72SDavid Howells 	int rc;
651070a5bb72SDavid Howells 
6511aa8e712cSStephen Smalley 	rc = security_sid_to_context(&selinux_state, ksec->sid,
6512aa8e712cSStephen Smalley 				     &context, &len);
651370a5bb72SDavid Howells 	if (!rc)
651470a5bb72SDavid Howells 		rc = len;
651570a5bb72SDavid Howells 	*_buffer = context;
651670a5bb72SDavid Howells 	return rc;
651770a5bb72SDavid Howells }
65183a976fa6SDaniel Jurgens #endif
651970a5bb72SDavid Howells 
65203a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6521cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6522cfc4d882SDaniel Jurgens {
6523cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6524cfc4d882SDaniel Jurgens 	int err;
6525cfc4d882SDaniel Jurgens 	u32 sid = 0;
6526cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6527cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6528cfc4d882SDaniel Jurgens 
6529409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6530cfc4d882SDaniel Jurgens 	if (err)
6531cfc4d882SDaniel Jurgens 		return err;
6532cfc4d882SDaniel Jurgens 
6533cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6534cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6535cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6536cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
65376b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
65386b6bc620SStephen Smalley 			    sec->sid, sid,
6539cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6540cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6541cfc4d882SDaniel Jurgens }
6542cfc4d882SDaniel Jurgens 
6543ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6544ab861dfcSDaniel Jurgens 					    u8 port_num)
6545ab861dfcSDaniel Jurgens {
6546ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6547ab861dfcSDaniel Jurgens 	int err;
6548ab861dfcSDaniel Jurgens 	u32 sid = 0;
6549ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6550ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6551ab861dfcSDaniel Jurgens 
6552aa8e712cSStephen Smalley 	err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6553aa8e712cSStephen Smalley 				      &sid);
6554ab861dfcSDaniel Jurgens 
6555ab861dfcSDaniel Jurgens 	if (err)
6556ab861dfcSDaniel Jurgens 		return err;
6557ab861dfcSDaniel Jurgens 
6558ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6559ab861dfcSDaniel Jurgens 	strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6560ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6561ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
65626b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
65636b6bc620SStephen Smalley 			    sec->sid, sid,
6564ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6565ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6566ab861dfcSDaniel Jurgens }
6567ab861dfcSDaniel Jurgens 
65683a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
65693a976fa6SDaniel Jurgens {
65703a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
65713a976fa6SDaniel Jurgens 
65723a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
65733a976fa6SDaniel Jurgens 	if (!sec)
65743a976fa6SDaniel Jurgens 		return -ENOMEM;
65753a976fa6SDaniel Jurgens 	sec->sid = current_sid();
65763a976fa6SDaniel Jurgens 
65773a976fa6SDaniel Jurgens 	*ib_sec = sec;
65783a976fa6SDaniel Jurgens 	return 0;
65793a976fa6SDaniel Jurgens }
65803a976fa6SDaniel Jurgens 
65813a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
65823a976fa6SDaniel Jurgens {
65833a976fa6SDaniel Jurgens 	kfree(ib_sec);
65843a976fa6SDaniel Jurgens }
6585d720024eSMichael LeMay #endif
6586d720024eSMichael LeMay 
6587ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6588ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6589ec27c356SChenbo Feng 				     unsigned int size)
6590ec27c356SChenbo Feng {
6591ec27c356SChenbo Feng 	u32 sid = current_sid();
6592ec27c356SChenbo Feng 	int ret;
6593ec27c356SChenbo Feng 
6594ec27c356SChenbo Feng 	switch (cmd) {
6595ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
65966b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
65976b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6598ec27c356SChenbo Feng 				   NULL);
6599ec27c356SChenbo Feng 		break;
6600ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
66016b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66026b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6603ec27c356SChenbo Feng 				   NULL);
6604ec27c356SChenbo Feng 		break;
6605ec27c356SChenbo Feng 	default:
6606ec27c356SChenbo Feng 		ret = 0;
6607ec27c356SChenbo Feng 		break;
6608ec27c356SChenbo Feng 	}
6609ec27c356SChenbo Feng 
6610ec27c356SChenbo Feng 	return ret;
6611ec27c356SChenbo Feng }
6612ec27c356SChenbo Feng 
6613ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6614ec27c356SChenbo Feng {
6615ec27c356SChenbo Feng 	u32 av = 0;
6616ec27c356SChenbo Feng 
6617ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6618ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6619ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6620ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6621ec27c356SChenbo Feng 	return av;
6622ec27c356SChenbo Feng }
6623ec27c356SChenbo Feng 
6624f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
6625f66e448cSChenbo Feng  * if it is a bpf related object. And apply correspinding checks on the bpf
6626f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6627f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6628f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6629f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6630f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6631f66e448cSChenbo Feng  */
6632f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid)
6633f66e448cSChenbo Feng {
6634f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6635f66e448cSChenbo Feng 	struct bpf_prog *prog;
6636f66e448cSChenbo Feng 	struct bpf_map *map;
6637f66e448cSChenbo Feng 	int ret;
6638f66e448cSChenbo Feng 
6639f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6640f66e448cSChenbo Feng 		map = file->private_data;
6641f66e448cSChenbo Feng 		bpfsec = map->security;
66426b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66436b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6644f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6645f66e448cSChenbo Feng 		if (ret)
6646f66e448cSChenbo Feng 			return ret;
6647f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6648f66e448cSChenbo Feng 		prog = file->private_data;
6649f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
66506b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66516b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6652f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6653f66e448cSChenbo Feng 		if (ret)
6654f66e448cSChenbo Feng 			return ret;
6655f66e448cSChenbo Feng 	}
6656f66e448cSChenbo Feng 	return 0;
6657f66e448cSChenbo Feng }
6658f66e448cSChenbo Feng 
6659ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6660ec27c356SChenbo Feng {
6661ec27c356SChenbo Feng 	u32 sid = current_sid();
6662ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6663ec27c356SChenbo Feng 
6664ec27c356SChenbo Feng 	bpfsec = map->security;
66656b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
66666b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6667ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6668ec27c356SChenbo Feng }
6669ec27c356SChenbo Feng 
6670ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6671ec27c356SChenbo Feng {
6672ec27c356SChenbo Feng 	u32 sid = current_sid();
6673ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6674ec27c356SChenbo Feng 
6675ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
66766b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
66776b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6678ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6679ec27c356SChenbo Feng }
6680ec27c356SChenbo Feng 
6681ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6682ec27c356SChenbo Feng {
6683ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6684ec27c356SChenbo Feng 
6685ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6686ec27c356SChenbo Feng 	if (!bpfsec)
6687ec27c356SChenbo Feng 		return -ENOMEM;
6688ec27c356SChenbo Feng 
6689ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6690ec27c356SChenbo Feng 	map->security = bpfsec;
6691ec27c356SChenbo Feng 
6692ec27c356SChenbo Feng 	return 0;
6693ec27c356SChenbo Feng }
6694ec27c356SChenbo Feng 
6695ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6696ec27c356SChenbo Feng {
6697ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6698ec27c356SChenbo Feng 
6699ec27c356SChenbo Feng 	map->security = NULL;
6700ec27c356SChenbo Feng 	kfree(bpfsec);
6701ec27c356SChenbo Feng }
6702ec27c356SChenbo Feng 
6703ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6704ec27c356SChenbo Feng {
6705ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6706ec27c356SChenbo Feng 
6707ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6708ec27c356SChenbo Feng 	if (!bpfsec)
6709ec27c356SChenbo Feng 		return -ENOMEM;
6710ec27c356SChenbo Feng 
6711ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6712ec27c356SChenbo Feng 	aux->security = bpfsec;
6713ec27c356SChenbo Feng 
6714ec27c356SChenbo Feng 	return 0;
6715ec27c356SChenbo Feng }
6716ec27c356SChenbo Feng 
6717ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6718ec27c356SChenbo Feng {
6719ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6720ec27c356SChenbo Feng 
6721ec27c356SChenbo Feng 	aux->security = NULL;
6722ec27c356SChenbo Feng 	kfree(bpfsec);
6723ec27c356SChenbo Feng }
6724ec27c356SChenbo Feng #endif
6725ec27c356SChenbo Feng 
6726ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6727e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6728e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6729e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6730e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6731076c54c5SAhmed S. Darwish 
6732e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6733e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6734e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
6735e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
6736e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
6737e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
6738e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
6739e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
6740e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
674179af7307SStephen Smalley 
6742e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
67431da177e4SLinus Torvalds 
6744e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6745e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6746e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
67471da177e4SLinus Torvalds 
6748*442155c1SDavid Howells 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
6749*442155c1SDavid Howells 
6750e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6751e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
67525b400239SAl Viro 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
6753204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
6754e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6755e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6756e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6757e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6758e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
6759e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
6760e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6761e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6762757cbe59SAl Viro 	LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
67631da177e4SLinus Torvalds 
6764e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6765a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6766e0007529SEric Paris 
6767e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6768e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6769e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6770e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
6771e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
6772e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6773e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6774e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6775e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6776e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6777e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6778e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6779e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6780e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6781e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6782e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6783e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6784e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6785e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6786e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6787e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6788e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6789e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6790e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6791e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
679256909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
679319472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
67941da177e4SLinus Torvalds 
6795e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
6796e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6797e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6798e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6799e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6800e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6801e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6802e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
6803e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6804e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6805e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6806e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
68071da177e4SLinus Torvalds 
6808e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
68091da177e4SLinus Torvalds 
6810a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
6811e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6812e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, selinux_cred_free),
6813e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6814e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
68153ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
6816e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6817e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6818e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6819c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
682061d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6821e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6822e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6823e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6824e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6825e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6826e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6827e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6828791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
6829e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6830e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6831e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6832e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6833e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
6834e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6835788e7dd4SYuichi Nakamura 
6836e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6837e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
68381da177e4SLinus Torvalds 
6839e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6840e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
68411da177e4SLinus Torvalds 
6842e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_alloc_security,
6843e20b043aSCasey Schaufler 			selinux_msg_queue_alloc_security),
6844e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6845e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6846e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6847e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6848e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
68491da177e4SLinus Torvalds 
6850e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6851e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6852e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6853e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6854e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
68551da177e4SLinus Torvalds 
6856e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6857e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6858e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6859e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6860e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
68611da177e4SLinus Torvalds 
6862e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
68631da177e4SLinus Torvalds 
6864e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6865e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
68661da177e4SLinus Torvalds 
6867e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6868e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6869e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6870e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
68716f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6872e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6873e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6874e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
68751da177e4SLinus Torvalds 
6876e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6877e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6878dc49c1f9SCatherine Zhang 
6879e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
6880e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
68810b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
6882e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6883e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6884e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6885e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6886e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6887e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6888e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6889e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6890e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6891e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6892e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6893e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6894e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
6895e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
6896e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6897e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6898e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6899e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6900e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6901e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6902d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
6903d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
6904d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
6905e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6906e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6907e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6908e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6909e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6910e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6911e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6912e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6913e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6914e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6915e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6916e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6917e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
69183a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6919cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
6920ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
6921ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
69223a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
69233a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
69243a976fa6SDaniel Jurgens #endif
6925d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6926e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6927e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6928e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6929e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6930e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6931e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6932e20b043aSCasey Schaufler 			selinux_xfrm_state_alloc_acquire),
6933e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6934e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6935e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6936e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6937e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
6938e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
69391da177e4SLinus Torvalds #endif
6940d720024eSMichael LeMay 
6941d720024eSMichael LeMay #ifdef CONFIG_KEYS
6942e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6943e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
6944e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
6945e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6946d720024eSMichael LeMay #endif
69479d57a7f9SAhmed S. Darwish 
69489d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
6949e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6950e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6951e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6952e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
69539d57a7f9SAhmed S. Darwish #endif
6954ec27c356SChenbo Feng 
6955ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6956ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
6957ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
6958ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
6959ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
6960ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
6961ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
6962ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
6963ec27c356SChenbo Feng #endif
69641da177e4SLinus Torvalds };
69651da177e4SLinus Torvalds 
69661da177e4SLinus Torvalds static __init int selinux_init(void)
69671da177e4SLinus Torvalds {
6968b1d9e6b0SCasey Schaufler 	if (!security_module_enable("selinux")) {
6969076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
6970076c54c5SAhmed S. Darwish 		return 0;
6971076c54c5SAhmed S. Darwish 	}
6972076c54c5SAhmed S. Darwish 
69731da177e4SLinus Torvalds 	if (!selinux_enabled) {
6974c103a91eSpeter enderborg 		pr_info("SELinux:  Disabled at boot.\n");
69751da177e4SLinus Torvalds 		return 0;
69761da177e4SLinus Torvalds 	}
69771da177e4SLinus Torvalds 
6978c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
69791da177e4SLinus Torvalds 
6980aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
6981e5a5ca96SPaul Moore 	enforcing_set(&selinux_state, selinux_enforcing_boot);
6982aa8e712cSStephen Smalley 	selinux_state.checkreqprot = selinux_checkreqprot_boot;
6983aa8e712cSStephen Smalley 	selinux_ss_init(&selinux_state.ss);
69846b6bc620SStephen Smalley 	selinux_avc_init(&selinux_state.avc);
6985aa8e712cSStephen Smalley 
69861da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
6987d84f4f99SDavid Howells 	cred_init_security();
69881da177e4SLinus Torvalds 
6989fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6990fcaaade1SStephen Smalley 
69917cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
69927cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
699320c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
699463205654SSangwoo 	file_security_cache = kmem_cache_create("selinux_file_security",
699563205654SSangwoo 					    sizeof(struct file_security_struct),
699663205654SSangwoo 					    0, SLAB_PANIC, NULL);
69971da177e4SLinus Torvalds 	avc_init();
69981da177e4SLinus Torvalds 
6999aa8e712cSStephen Smalley 	avtab_cache_init();
7000aa8e712cSStephen Smalley 
7001aa8e712cSStephen Smalley 	ebitmap_cache_init();
7002aa8e712cSStephen Smalley 
7003aa8e712cSStephen Smalley 	hashtab_cache_init();
7004aa8e712cSStephen Smalley 
7005d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
70061da177e4SLinus Torvalds 
7007615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7008615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7009615e51fdSPaul Moore 
70108f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
70118f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
70128f408ab6SDaniel Jurgens 
7013aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7014c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7015828dfe1dSEric Paris 	else
7016c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7017d720024eSMichael LeMay 
7018*442155c1SDavid Howells 	fs_validate_description(&selinux_fs_parameters);
7019*442155c1SDavid Howells 
70201da177e4SLinus Torvalds 	return 0;
70211da177e4SLinus Torvalds }
70221da177e4SLinus Torvalds 
7023e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7024e8c26255SAl Viro {
7025204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7026e8c26255SAl Viro }
7027e8c26255SAl Viro 
70281da177e4SLinus Torvalds void selinux_complete_init(void)
70291da177e4SLinus Torvalds {
7030c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
70311da177e4SLinus Torvalds 
70321da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7033c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7034e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
70351da177e4SLinus Torvalds }
70361da177e4SLinus Torvalds 
70371da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
70381da177e4SLinus Torvalds    all processes and objects when they are created. */
70393d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
704007aed2f2SKees Cook 	.name = "selinux",
70413d6e5f6dSKees Cook 	.init = selinux_init,
70423d6e5f6dSKees Cook };
70431da177e4SLinus Torvalds 
7044c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
70451da177e4SLinus Torvalds 
7046591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7047effad8dfSPaul Moore 	{
7048effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
70492597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
70506e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
70511da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7052effad8dfSPaul Moore 	},
7053effad8dfSPaul Moore 	{
7054effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
70552597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7056effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7057effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7058948bf85cSPaul Moore 	},
7059948bf85cSPaul Moore 	{
7060948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
70612597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7062948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7063948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
706425db6beaSJiri Pirko 	},
70651a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7066effad8dfSPaul Moore 	{
7067effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
70682597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
70696e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
70701da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7071effad8dfSPaul Moore 	},
7072effad8dfSPaul Moore 	{
7073effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
70742597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7075effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7076effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
707725db6beaSJiri Pirko 	},
70782917f57bSHuw Davies 	{
70792917f57bSHuw Davies 		.hook =		selinux_ipv6_output,
70802917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
70812917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
70822917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
70832917f57bSHuw Davies 	},
70841da177e4SLinus Torvalds #endif	/* IPV6 */
708525db6beaSJiri Pirko };
70861da177e4SLinus Torvalds 
70878e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
70888e71bf75SFlorian Westphal {
70898e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
70908e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
70918e71bf75SFlorian Westphal }
70928e71bf75SFlorian Westphal 
70938e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
70948e71bf75SFlorian Westphal {
70958e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
70968e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
70978e71bf75SFlorian Westphal }
70988e71bf75SFlorian Westphal 
70998e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
71008e71bf75SFlorian Westphal 	.init = selinux_nf_register,
71018e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
71028e71bf75SFlorian Westphal };
71038e71bf75SFlorian Westphal 
71041da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
71051da177e4SLinus Torvalds {
710625db6beaSJiri Pirko 	int err;
71071da177e4SLinus Torvalds 
71081da177e4SLinus Torvalds 	if (!selinux_enabled)
710925db6beaSJiri Pirko 		return 0;
71101da177e4SLinus Torvalds 
7111c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
71121da177e4SLinus Torvalds 
71138e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
71141da177e4SLinus Torvalds 	if (err)
71158e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
71161da177e4SLinus Torvalds 
711725db6beaSJiri Pirko 	return 0;
71181da177e4SLinus Torvalds }
71191da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
71201da177e4SLinus Torvalds 
71211da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
71221da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
71231da177e4SLinus Torvalds {
7124c103a91eSpeter enderborg 	pr_debug("SELinux:  Unregistering netfilter hooks\n");
71251da177e4SLinus Torvalds 
71268e71bf75SFlorian Westphal 	unregister_pernet_subsys(&selinux_net_ops);
71271da177e4SLinus Torvalds }
71281da177e4SLinus Torvalds #endif
71291da177e4SLinus Torvalds 
7130c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
71311da177e4SLinus Torvalds 
71321da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
71331da177e4SLinus Torvalds #define selinux_nf_ip_exit()
71341da177e4SLinus Torvalds #endif
71351da177e4SLinus Torvalds 
7136c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
71371da177e4SLinus Torvalds 
71381da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7139aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state)
71401da177e4SLinus Torvalds {
7141aa8e712cSStephen Smalley 	if (state->initialized) {
71421da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
71431da177e4SLinus Torvalds 		return -EINVAL;
71441da177e4SLinus Torvalds 	}
71451da177e4SLinus Torvalds 
7146aa8e712cSStephen Smalley 	if (state->disabled) {
71471da177e4SLinus Torvalds 		/* Only do this once. */
71481da177e4SLinus Torvalds 		return -EINVAL;
71491da177e4SLinus Torvalds 	}
71501da177e4SLinus Torvalds 
7151aa8e712cSStephen Smalley 	state->disabled = 1;
7152aa8e712cSStephen Smalley 
7153c103a91eSpeter enderborg 	pr_info("SELinux:  Disabled at runtime.\n");
71541da177e4SLinus Torvalds 
715530d55280SStephen Smalley 	selinux_enabled = 0;
71561da177e4SLinus Torvalds 
7157b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
71581da177e4SLinus Torvalds 
7159af8ff049SEric Paris 	/* Try to destroy the avc node cache */
7160af8ff049SEric Paris 	avc_disable();
7161af8ff049SEric Paris 
71621da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
71631da177e4SLinus Torvalds 	selinux_nf_ip_exit();
71641da177e4SLinus Torvalds 
71651da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
71661da177e4SLinus Torvalds 	exit_sel_fs();
71671da177e4SLinus Torvalds 
71681da177e4SLinus Torvalds 	return 0;
71691da177e4SLinus Torvalds }
71701da177e4SLinus Torvalds #endif
7171