xref: /openbmc/linux/security/selinux/hooks.c (revision 5c73fceb8c70466c5876ad94c356922ae75a0820)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
321da177e4SLinus Torvalds #include <linux/security.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
54ca10b9e9SEric Dumazet #include <net/sock.h>
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
9711689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5
98c9180a57SEric Paris 
9920510f2fSJames Morris extern struct security_operations *security_ops;
1001da177e4SLinus Torvalds 
101d621d35eSPaul Moore /* SECMARK reference count */
10256a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103d621d35eSPaul Moore 
1041da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
105828dfe1dSEric Paris int selinux_enforcing;
1061da177e4SLinus Torvalds 
1071da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1081da177e4SLinus Torvalds {
109f5269710SEric Paris 	unsigned long enforcing;
110f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
111f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1121da177e4SLinus Torvalds 	return 1;
1131da177e4SLinus Torvalds }
1141da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1151da177e4SLinus Torvalds #endif
1161da177e4SLinus Torvalds 
1171da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1181da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1191da177e4SLinus Torvalds 
1201da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1211da177e4SLinus Torvalds {
122f5269710SEric Paris 	unsigned long enabled;
123f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
124f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1251da177e4SLinus Torvalds 	return 1;
1261da177e4SLinus Torvalds }
1271da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12830d55280SStephen Smalley #else
12930d55280SStephen Smalley int selinux_enabled = 1;
1301da177e4SLinus Torvalds #endif
1311da177e4SLinus Torvalds 
132e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1337cae7e26SJames Morris 
134d621d35eSPaul Moore /**
135d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136d621d35eSPaul Moore  *
137d621d35eSPaul Moore  * Description:
138d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
139d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
140d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
141d621d35eSPaul Moore  * enabled, false (0) if SECMARK is disabled.
142d621d35eSPaul Moore  *
143d621d35eSPaul Moore  */
144d621d35eSPaul Moore static int selinux_secmark_enabled(void)
145d621d35eSPaul Moore {
146d621d35eSPaul Moore 	return (atomic_read(&selinux_secmark_refcount) > 0);
147d621d35eSPaul Moore }
148d621d35eSPaul Moore 
149d84f4f99SDavid Howells /*
150d84f4f99SDavid Howells  * initialise the security for the init task
151d84f4f99SDavid Howells  */
152d84f4f99SDavid Howells static void cred_init_security(void)
1531da177e4SLinus Torvalds {
1543b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1551da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1561da177e4SLinus Torvalds 
15789d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1581da177e4SLinus Torvalds 	if (!tsec)
159d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1601da177e4SLinus Torvalds 
161d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
162f1752eecSDavid Howells 	cred->security = tsec;
1631da177e4SLinus Torvalds }
1641da177e4SLinus Torvalds 
165275bb41eSDavid Howells /*
16688e67f3bSDavid Howells  * get the security ID of a set of credentials
16788e67f3bSDavid Howells  */
16888e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
16988e67f3bSDavid Howells {
17088e67f3bSDavid Howells 	const struct task_security_struct *tsec;
17188e67f3bSDavid Howells 
17288e67f3bSDavid Howells 	tsec = cred->security;
17388e67f3bSDavid Howells 	return tsec->sid;
17488e67f3bSDavid Howells }
17588e67f3bSDavid Howells 
17688e67f3bSDavid Howells /*
1773b11a1deSDavid Howells  * get the objective security ID of a task
178275bb41eSDavid Howells  */
179275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
180275bb41eSDavid Howells {
181275bb41eSDavid Howells 	u32 sid;
182275bb41eSDavid Howells 
183275bb41eSDavid Howells 	rcu_read_lock();
18488e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
185275bb41eSDavid Howells 	rcu_read_unlock();
186275bb41eSDavid Howells 	return sid;
187275bb41eSDavid Howells }
188275bb41eSDavid Howells 
189275bb41eSDavid Howells /*
1903b11a1deSDavid Howells  * get the subjective security ID of the current task
191275bb41eSDavid Howells  */
192275bb41eSDavid Howells static inline u32 current_sid(void)
193275bb41eSDavid Howells {
1945fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
195275bb41eSDavid Howells 
196275bb41eSDavid Howells 	return tsec->sid;
197275bb41eSDavid Howells }
198275bb41eSDavid Howells 
19988e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
20088e67f3bSDavid Howells 
2011da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2021da177e4SLinus Torvalds {
2031da177e4SLinus Torvalds 	struct inode_security_struct *isec;
204275bb41eSDavid Howells 	u32 sid = current_sid();
2051da177e4SLinus Torvalds 
206a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2071da177e4SLinus Torvalds 	if (!isec)
2081da177e4SLinus Torvalds 		return -ENOMEM;
2091da177e4SLinus Torvalds 
21023970741SEric Paris 	mutex_init(&isec->lock);
2111da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2121da177e4SLinus Torvalds 	isec->inode = inode;
2131da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2141da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
215275bb41eSDavid Howells 	isec->task_sid = sid;
2161da177e4SLinus Torvalds 	inode->i_security = isec;
2171da177e4SLinus Torvalds 
2181da177e4SLinus Torvalds 	return 0;
2191da177e4SLinus Torvalds }
2201da177e4SLinus Torvalds 
2211da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2221da177e4SLinus Torvalds {
2231da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2241da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2251da177e4SLinus Torvalds 
2261da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2271da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2281da177e4SLinus Torvalds 		list_del_init(&isec->list);
2291da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2301da177e4SLinus Torvalds 
2311da177e4SLinus Torvalds 	inode->i_security = NULL;
2327cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2331da177e4SLinus Torvalds }
2341da177e4SLinus Torvalds 
2351da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2361da177e4SLinus Torvalds {
2371da177e4SLinus Torvalds 	struct file_security_struct *fsec;
238275bb41eSDavid Howells 	u32 sid = current_sid();
2391da177e4SLinus Torvalds 
24026d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2411da177e4SLinus Torvalds 	if (!fsec)
2421da177e4SLinus Torvalds 		return -ENOMEM;
2431da177e4SLinus Torvalds 
244275bb41eSDavid Howells 	fsec->sid = sid;
245275bb41eSDavid Howells 	fsec->fown_sid = sid;
2461da177e4SLinus Torvalds 	file->f_security = fsec;
2471da177e4SLinus Torvalds 
2481da177e4SLinus Torvalds 	return 0;
2491da177e4SLinus Torvalds }
2501da177e4SLinus Torvalds 
2511da177e4SLinus Torvalds static void file_free_security(struct file *file)
2521da177e4SLinus Torvalds {
2531da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2541da177e4SLinus Torvalds 	file->f_security = NULL;
2551da177e4SLinus Torvalds 	kfree(fsec);
2561da177e4SLinus Torvalds }
2571da177e4SLinus Torvalds 
2581da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2591da177e4SLinus Torvalds {
2601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2611da177e4SLinus Torvalds 
26289d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2631da177e4SLinus Torvalds 	if (!sbsec)
2641da177e4SLinus Torvalds 		return -ENOMEM;
2651da177e4SLinus Torvalds 
266bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2671da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2681da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2691da177e4SLinus Torvalds 	sbsec->sb = sb;
2701da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2711da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
272c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2731da177e4SLinus Torvalds 	sb->s_security = sbsec;
2741da177e4SLinus Torvalds 
2751da177e4SLinus Torvalds 	return 0;
2761da177e4SLinus Torvalds }
2771da177e4SLinus Torvalds 
2781da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2791da177e4SLinus Torvalds {
2801da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2811da177e4SLinus Torvalds 	sb->s_security = NULL;
2821da177e4SLinus Torvalds 	kfree(sbsec);
2831da177e4SLinus Torvalds }
2841da177e4SLinus Torvalds 
2851da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
2861da177e4SLinus Torvalds 
287634a539eSStephen Hemminger static const char *labeling_behaviors[6] = {
2881da177e4SLinus Torvalds 	"uses xattr",
2891da177e4SLinus Torvalds 	"uses transition SIDs",
2901da177e4SLinus Torvalds 	"uses task SIDs",
2911da177e4SLinus Torvalds 	"uses genfs_contexts",
2921da177e4SLinus Torvalds 	"not configured for labeling",
2931da177e4SLinus Torvalds 	"uses mountpoint labeling",
2941da177e4SLinus Torvalds };
2951da177e4SLinus Torvalds 
2961da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2971da177e4SLinus Torvalds 
2981da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
2991da177e4SLinus Torvalds {
3001da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3011da177e4SLinus Torvalds }
3021da177e4SLinus Torvalds 
3031da177e4SLinus Torvalds enum {
30431e87930SEric Paris 	Opt_error = -1,
3051da177e4SLinus Torvalds 	Opt_context = 1,
3061da177e4SLinus Torvalds 	Opt_fscontext = 2,
307c9180a57SEric Paris 	Opt_defcontext = 3,
308c9180a57SEric Paris 	Opt_rootcontext = 4,
30911689d47SDavid P. Quigley 	Opt_labelsupport = 5,
3101da177e4SLinus Torvalds };
3111da177e4SLinus Torvalds 
312a447c093SSteven Whitehouse static const match_table_t tokens = {
313832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
314832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
315832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
316832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31711689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
31831e87930SEric Paris 	{Opt_error, NULL},
3191da177e4SLinus Torvalds };
3201da177e4SLinus Torvalds 
3211da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3221da177e4SLinus Torvalds 
323c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
324c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
325275bb41eSDavid Howells 			const struct cred *cred)
326c312feb2SEric Paris {
327275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
328c312feb2SEric Paris 	int rc;
329c312feb2SEric Paris 
330c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
332c312feb2SEric Paris 	if (rc)
333c312feb2SEric Paris 		return rc;
334c312feb2SEric Paris 
335c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
337c312feb2SEric Paris 	return rc;
338c312feb2SEric Paris }
339c312feb2SEric Paris 
3400808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3410808925eSEric Paris 			struct superblock_security_struct *sbsec,
342275bb41eSDavid Howells 			const struct cred *cred)
3430808925eSEric Paris {
344275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3450808925eSEric Paris 	int rc;
3460808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3470808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3480808925eSEric Paris 	if (rc)
3490808925eSEric Paris 		return rc;
3500808925eSEric Paris 
3510808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3520808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3530808925eSEric Paris 	return rc;
3540808925eSEric Paris }
3550808925eSEric Paris 
356c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
3571da177e4SLinus Torvalds {
3581da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3591da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
360c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
3611da177e4SLinus Torvalds 	int rc = 0;
3621da177e4SLinus Torvalds 
3631da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
3641da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
3651da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
3661da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
3671da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
3681da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
369c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
3701da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
3711da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
3721da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
3731da177e4SLinus Torvalds 			goto out;
3741da177e4SLinus Torvalds 		}
375c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
3761da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
3771da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
3781da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3791da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
3801da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
3811da177e4SLinus Torvalds 			else
3821da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3831da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
3841da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
3851da177e4SLinus Torvalds 			goto out;
3861da177e4SLinus Torvalds 		}
3871da177e4SLinus Torvalds 	}
3881da177e4SLinus Torvalds 
38911689d47SDavid P. Quigley 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
3901da177e4SLinus Torvalds 
391c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392fadcdb45SEric Paris 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
3931da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
394c9180a57SEric Paris 	else
395fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
3961da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
3971da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
3981da177e4SLinus Torvalds 
39911689d47SDavid P. Quigley 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
40011689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
40111689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
40211689d47SDavid P. Quigley 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
40311689d47SDavid P. Quigley 		sbsec->flags &= ~SE_SBLABELSUPP;
40411689d47SDavid P. Quigley 
405ddd29ec6SDavid P. Quigley 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
406ddd29ec6SDavid P. Quigley 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407ddd29ec6SDavid P. Quigley 		sbsec->flags |= SE_SBLABELSUPP;
408ddd29ec6SDavid P. Quigley 
409*5c73fcebSStephen Smalley 	/*
410*5c73fcebSStephen Smalley 	 * Special handling for rootfs. Is genfs but supports
411*5c73fcebSStephen Smalley 	 * setting SELinux context on in-core inodes.
412*5c73fcebSStephen Smalley 	 */
413*5c73fcebSStephen Smalley 	if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
414*5c73fcebSStephen Smalley 		sbsec->flags |= SE_SBLABELSUPP;
415*5c73fcebSStephen Smalley 
4161da177e4SLinus Torvalds 	/* Initialize the root inode. */
417c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4181da177e4SLinus Torvalds 
4191da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4201da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4211da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4221da177e4SLinus Torvalds 	   populates itself. */
4231da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4241da177e4SLinus Torvalds next_inode:
4251da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4261da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4271da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4281da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4291da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4301da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4311da177e4SLinus Torvalds 		inode = igrab(inode);
4321da177e4SLinus Torvalds 		if (inode) {
4331da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4341da177e4SLinus Torvalds 				inode_doinit(inode);
4351da177e4SLinus Torvalds 			iput(inode);
4361da177e4SLinus Torvalds 		}
4371da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4381da177e4SLinus Torvalds 		list_del_init(&isec->list);
4391da177e4SLinus Torvalds 		goto next_inode;
4401da177e4SLinus Torvalds 	}
4411da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4421da177e4SLinus Torvalds out:
443c9180a57SEric Paris 	return rc;
444c9180a57SEric Paris }
445c9180a57SEric Paris 
446c9180a57SEric Paris /*
447c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
448c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
449c9180a57SEric Paris  * mount options, or whatever.
450c9180a57SEric Paris  */
451c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
452e0007529SEric Paris 				struct security_mnt_opts *opts)
453c9180a57SEric Paris {
454c9180a57SEric Paris 	int rc = 0, i;
455c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
456c9180a57SEric Paris 	char *context = NULL;
457c9180a57SEric Paris 	u32 len;
458c9180a57SEric Paris 	char tmp;
459c9180a57SEric Paris 
460e0007529SEric Paris 	security_init_mnt_opts(opts);
461c9180a57SEric Paris 
4620d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
463c9180a57SEric Paris 		return -EINVAL;
464c9180a57SEric Paris 
465c9180a57SEric Paris 	if (!ss_initialized)
466c9180a57SEric Paris 		return -EINVAL;
467c9180a57SEric Paris 
4680d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
469c9180a57SEric Paris 	/* count the number of mount options for this sb */
470c9180a57SEric Paris 	for (i = 0; i < 8; i++) {
471c9180a57SEric Paris 		if (tmp & 0x01)
472e0007529SEric Paris 			opts->num_mnt_opts++;
473c9180a57SEric Paris 		tmp >>= 1;
474c9180a57SEric Paris 	}
47511689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
47611689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP)
47711689d47SDavid P. Quigley 		opts->num_mnt_opts++;
478c9180a57SEric Paris 
479e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
480e0007529SEric Paris 	if (!opts->mnt_opts) {
481c9180a57SEric Paris 		rc = -ENOMEM;
482c9180a57SEric Paris 		goto out_free;
483c9180a57SEric Paris 	}
484c9180a57SEric Paris 
485e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
486e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
487c9180a57SEric Paris 		rc = -ENOMEM;
488c9180a57SEric Paris 		goto out_free;
489c9180a57SEric Paris 	}
490c9180a57SEric Paris 
491c9180a57SEric Paris 	i = 0;
492c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
493c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
494c9180a57SEric Paris 		if (rc)
495c9180a57SEric Paris 			goto out_free;
496e0007529SEric Paris 		opts->mnt_opts[i] = context;
497e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
498c9180a57SEric Paris 	}
499c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
500c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
501c9180a57SEric Paris 		if (rc)
502c9180a57SEric Paris 			goto out_free;
503e0007529SEric Paris 		opts->mnt_opts[i] = context;
504e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
505c9180a57SEric Paris 	}
506c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
507c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
508c9180a57SEric Paris 		if (rc)
509c9180a57SEric Paris 			goto out_free;
510e0007529SEric Paris 		opts->mnt_opts[i] = context;
511e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
512c9180a57SEric Paris 	}
513c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
514c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
515c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
516c9180a57SEric Paris 
517c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
518c9180a57SEric Paris 		if (rc)
519c9180a57SEric Paris 			goto out_free;
520e0007529SEric Paris 		opts->mnt_opts[i] = context;
521e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
522c9180a57SEric Paris 	}
52311689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP) {
52411689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
52511689d47SDavid P. Quigley 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
52611689d47SDavid P. Quigley 	}
527c9180a57SEric Paris 
528e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
529c9180a57SEric Paris 
530c9180a57SEric Paris 	return 0;
531c9180a57SEric Paris 
532c9180a57SEric Paris out_free:
533e0007529SEric Paris 	security_free_mnt_opts(opts);
534c9180a57SEric Paris 	return rc;
535c9180a57SEric Paris }
536c9180a57SEric Paris 
537c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
538c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
539c9180a57SEric Paris {
5400d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5410d90a7ecSDavid P. Quigley 
542c9180a57SEric Paris 	/* check if the old mount command had the same options */
5430d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
544c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
545c9180a57SEric Paris 		    (old_sid != new_sid))
546c9180a57SEric Paris 			return 1;
547c9180a57SEric Paris 
548c9180a57SEric Paris 	/* check if we were passed the same options twice,
549c9180a57SEric Paris 	 * aka someone passed context=a,context=b
550c9180a57SEric Paris 	 */
5510d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5520d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
553c9180a57SEric Paris 			return 1;
554c9180a57SEric Paris 	return 0;
555c9180a57SEric Paris }
556e0007529SEric Paris 
557c9180a57SEric Paris /*
558c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
559c9180a57SEric Paris  * labeling information.
560c9180a57SEric Paris  */
561e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
562e0007529SEric Paris 				struct security_mnt_opts *opts)
563c9180a57SEric Paris {
564275bb41eSDavid Howells 	const struct cred *cred = current_cred();
565c9180a57SEric Paris 	int rc = 0, i;
566c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
567c9180a57SEric Paris 	const char *name = sb->s_type->name;
568089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
569089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
570c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
571c9180a57SEric Paris 	u32 defcontext_sid = 0;
572e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
573e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
574e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
575c9180a57SEric Paris 
576c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
577c9180a57SEric Paris 
578c9180a57SEric Paris 	if (!ss_initialized) {
579c9180a57SEric Paris 		if (!num_opts) {
580c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
581c9180a57SEric Paris 			   after the initial policy is loaded and the security
582c9180a57SEric Paris 			   server is ready to handle calls. */
583c9180a57SEric Paris 			goto out;
584c9180a57SEric Paris 		}
585c9180a57SEric Paris 		rc = -EINVAL;
586744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
587744ba35eSEric Paris 			"before the security server is initialized\n");
588c9180a57SEric Paris 		goto out;
589c9180a57SEric Paris 	}
590c9180a57SEric Paris 
591c9180a57SEric Paris 	/*
592e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
593e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
594e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
595e0007529SEric Paris 	 * we need to skip the double mount verification.
596e0007529SEric Paris 	 *
597e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
598e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
599e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
600e0007529SEric Paris 	 * will be used for both mounts)
601e0007529SEric Paris 	 */
6020d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
603e0007529SEric Paris 	    && (num_opts == 0))
604e0007529SEric Paris 		goto out;
605e0007529SEric Paris 
606e0007529SEric Paris 	/*
607c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
608c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
609c9180a57SEric Paris 	 * than once with different security options.
610c9180a57SEric Paris 	 */
611c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
612c9180a57SEric Paris 		u32 sid;
61311689d47SDavid P. Quigley 
61411689d47SDavid P. Quigley 		if (flags[i] == SE_SBLABELSUPP)
61511689d47SDavid P. Quigley 			continue;
616c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
617c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
618c9180a57SEric Paris 		if (rc) {
619c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
620c9180a57SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
621c9180a57SEric Paris 			       mount_options[i], sb->s_id, name, rc);
622c9180a57SEric Paris 			goto out;
623c9180a57SEric Paris 		}
624c9180a57SEric Paris 		switch (flags[i]) {
625c9180a57SEric Paris 		case FSCONTEXT_MNT:
626c9180a57SEric Paris 			fscontext_sid = sid;
627c9180a57SEric Paris 
628c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
629c9180a57SEric Paris 					fscontext_sid))
630c9180a57SEric Paris 				goto out_double_mount;
631c9180a57SEric Paris 
632c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
633c9180a57SEric Paris 			break;
634c9180a57SEric Paris 		case CONTEXT_MNT:
635c9180a57SEric Paris 			context_sid = sid;
636c9180a57SEric Paris 
637c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
638c9180a57SEric Paris 					context_sid))
639c9180a57SEric Paris 				goto out_double_mount;
640c9180a57SEric Paris 
641c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
642c9180a57SEric Paris 			break;
643c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
644c9180a57SEric Paris 			rootcontext_sid = sid;
645c9180a57SEric Paris 
646c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
647c9180a57SEric Paris 					rootcontext_sid))
648c9180a57SEric Paris 				goto out_double_mount;
649c9180a57SEric Paris 
650c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
651c9180a57SEric Paris 
652c9180a57SEric Paris 			break;
653c9180a57SEric Paris 		case DEFCONTEXT_MNT:
654c9180a57SEric Paris 			defcontext_sid = sid;
655c9180a57SEric Paris 
656c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
657c9180a57SEric Paris 					defcontext_sid))
658c9180a57SEric Paris 				goto out_double_mount;
659c9180a57SEric Paris 
660c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
661c9180a57SEric Paris 
662c9180a57SEric Paris 			break;
663c9180a57SEric Paris 		default:
664c9180a57SEric Paris 			rc = -EINVAL;
665c9180a57SEric Paris 			goto out;
666c9180a57SEric Paris 		}
667c9180a57SEric Paris 	}
668c9180a57SEric Paris 
6690d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
670c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
6710d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
672c9180a57SEric Paris 			goto out_double_mount;
673c9180a57SEric Paris 		rc = 0;
674c9180a57SEric Paris 		goto out;
675c9180a57SEric Paris 	}
676c9180a57SEric Paris 
677089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
6780d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
679c9180a57SEric Paris 
680c9180a57SEric Paris 	/* Determine the labeling behavior to use for this filesystem type. */
6810d90a7ecSDavid P. Quigley 	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
682c9180a57SEric Paris 	if (rc) {
683c9180a57SEric Paris 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
684089be43eSJames Morris 		       __func__, sb->s_type->name, rc);
685c9180a57SEric Paris 		goto out;
686c9180a57SEric Paris 	}
687c9180a57SEric Paris 
688c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
689c9180a57SEric Paris 	if (fscontext_sid) {
690275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
691c9180a57SEric Paris 		if (rc)
692c9180a57SEric Paris 			goto out;
693c9180a57SEric Paris 
694c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
695c9180a57SEric Paris 	}
696c9180a57SEric Paris 
697c9180a57SEric Paris 	/*
698c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
699c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
700c9180a57SEric Paris 	 * the superblock context if not already set.
701c9180a57SEric Paris 	 */
702c9180a57SEric Paris 	if (context_sid) {
703c9180a57SEric Paris 		if (!fscontext_sid) {
704275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
705275bb41eSDavid Howells 							  cred);
706c9180a57SEric Paris 			if (rc)
707c9180a57SEric Paris 				goto out;
708c9180a57SEric Paris 			sbsec->sid = context_sid;
709c9180a57SEric Paris 		} else {
710275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
711275bb41eSDavid Howells 							     cred);
712c9180a57SEric Paris 			if (rc)
713c9180a57SEric Paris 				goto out;
714c9180a57SEric Paris 		}
715c9180a57SEric Paris 		if (!rootcontext_sid)
716c9180a57SEric Paris 			rootcontext_sid = context_sid;
717c9180a57SEric Paris 
718c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
719c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
720c9180a57SEric Paris 	}
721c9180a57SEric Paris 
722c9180a57SEric Paris 	if (rootcontext_sid) {
723275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
724275bb41eSDavid Howells 						     cred);
725c9180a57SEric Paris 		if (rc)
726c9180a57SEric Paris 			goto out;
727c9180a57SEric Paris 
728c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
729c9180a57SEric Paris 		root_isec->initialized = 1;
730c9180a57SEric Paris 	}
731c9180a57SEric Paris 
732c9180a57SEric Paris 	if (defcontext_sid) {
733c9180a57SEric Paris 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
734c9180a57SEric Paris 			rc = -EINVAL;
735c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
736c9180a57SEric Paris 			       "invalid for this filesystem type\n");
737c9180a57SEric Paris 			goto out;
738c9180a57SEric Paris 		}
739c9180a57SEric Paris 
740c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
741c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
742275bb41eSDavid Howells 							     sbsec, cred);
743c9180a57SEric Paris 			if (rc)
744c9180a57SEric Paris 				goto out;
745c9180a57SEric Paris 		}
746c9180a57SEric Paris 
747c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
748c9180a57SEric Paris 	}
749c9180a57SEric Paris 
750c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
751c9180a57SEric Paris out:
752bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7531da177e4SLinus Torvalds 	return rc;
754c9180a57SEric Paris out_double_mount:
755c9180a57SEric Paris 	rc = -EINVAL;
756c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
757c9180a57SEric Paris 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
758c9180a57SEric Paris 	goto out;
759c9180a57SEric Paris }
760c9180a57SEric Paris 
761094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
762094f7b69SJeff Layton 				    const struct super_block *newsb)
763094f7b69SJeff Layton {
764094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
765094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
766094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
767094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
768094f7b69SJeff Layton 
769094f7b69SJeff Layton 	if (oldflags != newflags)
770094f7b69SJeff Layton 		goto mismatch;
771094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
772094f7b69SJeff Layton 		goto mismatch;
773094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
774094f7b69SJeff Layton 		goto mismatch;
775094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
776094f7b69SJeff Layton 		goto mismatch;
777094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
778094f7b69SJeff Layton 		struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
779094f7b69SJeff Layton 		struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
780094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
781094f7b69SJeff Layton 			goto mismatch;
782094f7b69SJeff Layton 	}
783094f7b69SJeff Layton 	return 0;
784094f7b69SJeff Layton mismatch:
785094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
786094f7b69SJeff Layton 			    "different security settings for (dev %s, "
787094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
788094f7b69SJeff Layton 	return -EBUSY;
789094f7b69SJeff Layton }
790094f7b69SJeff Layton 
791094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
792c9180a57SEric Paris 					struct super_block *newsb)
793c9180a57SEric Paris {
794c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
795c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
796c9180a57SEric Paris 
797c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
798c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
799c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
800c9180a57SEric Paris 
8010f5e6420SEric Paris 	/*
8020f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
803e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8040f5e6420SEric Paris 	 */
805e8c26255SAl Viro 	if (!ss_initialized)
806094f7b69SJeff Layton 		return 0;
807c9180a57SEric Paris 
808c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8090d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
810c9180a57SEric Paris 
811094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8120d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
813094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
8145a552617SEric Paris 
815c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
816c9180a57SEric Paris 
817c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
818c9180a57SEric Paris 
819c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
820c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
821c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
822c9180a57SEric Paris 
823c9180a57SEric Paris 	if (set_context) {
824c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
825c9180a57SEric Paris 
826c9180a57SEric Paris 		if (!set_fscontext)
827c9180a57SEric Paris 			newsbsec->sid = sid;
828c9180a57SEric Paris 		if (!set_rootcontext) {
829c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
830c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
831c9180a57SEric Paris 			newisec->sid = sid;
832c9180a57SEric Paris 		}
833c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
834c9180a57SEric Paris 	}
835c9180a57SEric Paris 	if (set_rootcontext) {
836c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
837c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
838c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
839c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
840c9180a57SEric Paris 
841c9180a57SEric Paris 		newisec->sid = oldisec->sid;
842c9180a57SEric Paris 	}
843c9180a57SEric Paris 
844c9180a57SEric Paris 	sb_finish_set_opts(newsb);
845c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
846094f7b69SJeff Layton 	return 0;
847c9180a57SEric Paris }
848c9180a57SEric Paris 
8492e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8502e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
851c9180a57SEric Paris {
852e0007529SEric Paris 	char *p;
853c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
854c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
855e0007529SEric Paris 	int rc, num_mnt_opts = 0;
856c9180a57SEric Paris 
857e0007529SEric Paris 	opts->num_mnt_opts = 0;
858c9180a57SEric Paris 
859c9180a57SEric Paris 	/* Standard string-based options. */
860c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
861c9180a57SEric Paris 		int token;
862c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
863c9180a57SEric Paris 
864c9180a57SEric Paris 		if (!*p)
865c9180a57SEric Paris 			continue;
866c9180a57SEric Paris 
867c9180a57SEric Paris 		token = match_token(p, tokens, args);
868c9180a57SEric Paris 
869c9180a57SEric Paris 		switch (token) {
870c9180a57SEric Paris 		case Opt_context:
871c9180a57SEric Paris 			if (context || defcontext) {
872c9180a57SEric Paris 				rc = -EINVAL;
873c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874c9180a57SEric Paris 				goto out_err;
875c9180a57SEric Paris 			}
876c9180a57SEric Paris 			context = match_strdup(&args[0]);
877c9180a57SEric Paris 			if (!context) {
878c9180a57SEric Paris 				rc = -ENOMEM;
879c9180a57SEric Paris 				goto out_err;
880c9180a57SEric Paris 			}
881c9180a57SEric Paris 			break;
882c9180a57SEric Paris 
883c9180a57SEric Paris 		case Opt_fscontext:
884c9180a57SEric Paris 			if (fscontext) {
885c9180a57SEric Paris 				rc = -EINVAL;
886c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
887c9180a57SEric Paris 				goto out_err;
888c9180a57SEric Paris 			}
889c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
890c9180a57SEric Paris 			if (!fscontext) {
891c9180a57SEric Paris 				rc = -ENOMEM;
892c9180a57SEric Paris 				goto out_err;
893c9180a57SEric Paris 			}
894c9180a57SEric Paris 			break;
895c9180a57SEric Paris 
896c9180a57SEric Paris 		case Opt_rootcontext:
897c9180a57SEric Paris 			if (rootcontext) {
898c9180a57SEric Paris 				rc = -EINVAL;
899c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
900c9180a57SEric Paris 				goto out_err;
901c9180a57SEric Paris 			}
902c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
903c9180a57SEric Paris 			if (!rootcontext) {
904c9180a57SEric Paris 				rc = -ENOMEM;
905c9180a57SEric Paris 				goto out_err;
906c9180a57SEric Paris 			}
907c9180a57SEric Paris 			break;
908c9180a57SEric Paris 
909c9180a57SEric Paris 		case Opt_defcontext:
910c9180a57SEric Paris 			if (context || defcontext) {
911c9180a57SEric Paris 				rc = -EINVAL;
912c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
913c9180a57SEric Paris 				goto out_err;
914c9180a57SEric Paris 			}
915c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
916c9180a57SEric Paris 			if (!defcontext) {
917c9180a57SEric Paris 				rc = -ENOMEM;
918c9180a57SEric Paris 				goto out_err;
919c9180a57SEric Paris 			}
920c9180a57SEric Paris 			break;
92111689d47SDavid P. Quigley 		case Opt_labelsupport:
92211689d47SDavid P. Quigley 			break;
923c9180a57SEric Paris 		default:
924c9180a57SEric Paris 			rc = -EINVAL;
925c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
926c9180a57SEric Paris 			goto out_err;
927c9180a57SEric Paris 
928c9180a57SEric Paris 		}
929c9180a57SEric Paris 	}
930c9180a57SEric Paris 
931e0007529SEric Paris 	rc = -ENOMEM;
932e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
933e0007529SEric Paris 	if (!opts->mnt_opts)
934e0007529SEric Paris 		goto out_err;
935e0007529SEric Paris 
936e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
937e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
938e0007529SEric Paris 		kfree(opts->mnt_opts);
939e0007529SEric Paris 		goto out_err;
940c9180a57SEric Paris 	}
941c9180a57SEric Paris 
942e0007529SEric Paris 	if (fscontext) {
943e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
944e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
945e0007529SEric Paris 	}
946e0007529SEric Paris 	if (context) {
947e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
948e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
949e0007529SEric Paris 	}
950e0007529SEric Paris 	if (rootcontext) {
951e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
952e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
953e0007529SEric Paris 	}
954e0007529SEric Paris 	if (defcontext) {
955e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
956e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
957e0007529SEric Paris 	}
958e0007529SEric Paris 
959e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
960e0007529SEric Paris 	return 0;
961e0007529SEric Paris 
962c9180a57SEric Paris out_err:
963c9180a57SEric Paris 	kfree(context);
964c9180a57SEric Paris 	kfree(defcontext);
965c9180a57SEric Paris 	kfree(fscontext);
966c9180a57SEric Paris 	kfree(rootcontext);
967c9180a57SEric Paris 	return rc;
9681da177e4SLinus Torvalds }
969e0007529SEric Paris /*
970e0007529SEric Paris  * string mount options parsing and call set the sbsec
971e0007529SEric Paris  */
972e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
973e0007529SEric Paris {
974e0007529SEric Paris 	int rc = 0;
975e0007529SEric Paris 	char *options = data;
976e0007529SEric Paris 	struct security_mnt_opts opts;
977e0007529SEric Paris 
978e0007529SEric Paris 	security_init_mnt_opts(&opts);
979e0007529SEric Paris 
980e0007529SEric Paris 	if (!data)
981e0007529SEric Paris 		goto out;
982e0007529SEric Paris 
983e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
984e0007529SEric Paris 
985e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
986e0007529SEric Paris 	if (rc)
987e0007529SEric Paris 		goto out_err;
988e0007529SEric Paris 
989e0007529SEric Paris out:
990e0007529SEric Paris 	rc = selinux_set_mnt_opts(sb, &opts);
991e0007529SEric Paris 
992e0007529SEric Paris out_err:
993e0007529SEric Paris 	security_free_mnt_opts(&opts);
994e0007529SEric Paris 	return rc;
995e0007529SEric Paris }
9961da177e4SLinus Torvalds 
9973583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
9983583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
9992069f457SEric Paris {
10002069f457SEric Paris 	int i;
10012069f457SEric Paris 	char *prefix;
10022069f457SEric Paris 
10032069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
100411689d47SDavid P. Quigley 		char *has_comma;
100511689d47SDavid P. Quigley 
100611689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
100711689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
100811689d47SDavid P. Quigley 		else
100911689d47SDavid P. Quigley 			has_comma = NULL;
10102069f457SEric Paris 
10112069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10122069f457SEric Paris 		case CONTEXT_MNT:
10132069f457SEric Paris 			prefix = CONTEXT_STR;
10142069f457SEric Paris 			break;
10152069f457SEric Paris 		case FSCONTEXT_MNT:
10162069f457SEric Paris 			prefix = FSCONTEXT_STR;
10172069f457SEric Paris 			break;
10182069f457SEric Paris 		case ROOTCONTEXT_MNT:
10192069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10202069f457SEric Paris 			break;
10212069f457SEric Paris 		case DEFCONTEXT_MNT:
10222069f457SEric Paris 			prefix = DEFCONTEXT_STR;
10232069f457SEric Paris 			break;
102411689d47SDavid P. Quigley 		case SE_SBLABELSUPP:
102511689d47SDavid P. Quigley 			seq_putc(m, ',');
102611689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
102711689d47SDavid P. Quigley 			continue;
10282069f457SEric Paris 		default:
10292069f457SEric Paris 			BUG();
1030a35c6c83SEric Paris 			return;
10312069f457SEric Paris 		};
10322069f457SEric Paris 		/* we need a comma before each option */
10332069f457SEric Paris 		seq_putc(m, ',');
10342069f457SEric Paris 		seq_puts(m, prefix);
10352069f457SEric Paris 		if (has_comma)
10362069f457SEric Paris 			seq_putc(m, '\"');
10372069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10382069f457SEric Paris 		if (has_comma)
10392069f457SEric Paris 			seq_putc(m, '\"');
10402069f457SEric Paris 	}
10412069f457SEric Paris }
10422069f457SEric Paris 
10432069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10442069f457SEric Paris {
10452069f457SEric Paris 	struct security_mnt_opts opts;
10462069f457SEric Paris 	int rc;
10472069f457SEric Paris 
10482069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1049383795c2SEric Paris 	if (rc) {
1050383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1051383795c2SEric Paris 		if (rc == -EINVAL)
1052383795c2SEric Paris 			rc = 0;
10532069f457SEric Paris 		return rc;
1054383795c2SEric Paris 	}
10552069f457SEric Paris 
10562069f457SEric Paris 	selinux_write_opts(m, &opts);
10572069f457SEric Paris 
10582069f457SEric Paris 	security_free_mnt_opts(&opts);
10592069f457SEric Paris 
10602069f457SEric Paris 	return rc;
10612069f457SEric Paris }
10622069f457SEric Paris 
10631da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10641da177e4SLinus Torvalds {
10651da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10661da177e4SLinus Torvalds 	case S_IFSOCK:
10671da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10681da177e4SLinus Torvalds 	case S_IFLNK:
10691da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10701da177e4SLinus Torvalds 	case S_IFREG:
10711da177e4SLinus Torvalds 		return SECCLASS_FILE;
10721da177e4SLinus Torvalds 	case S_IFBLK:
10731da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
10741da177e4SLinus Torvalds 	case S_IFDIR:
10751da177e4SLinus Torvalds 		return SECCLASS_DIR;
10761da177e4SLinus Torvalds 	case S_IFCHR:
10771da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
10781da177e4SLinus Torvalds 	case S_IFIFO:
10791da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
10801da177e4SLinus Torvalds 
10811da177e4SLinus Torvalds 	}
10821da177e4SLinus Torvalds 
10831da177e4SLinus Torvalds 	return SECCLASS_FILE;
10841da177e4SLinus Torvalds }
10851da177e4SLinus Torvalds 
108613402580SJames Morris static inline int default_protocol_stream(int protocol)
108713402580SJames Morris {
108813402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
108913402580SJames Morris }
109013402580SJames Morris 
109113402580SJames Morris static inline int default_protocol_dgram(int protocol)
109213402580SJames Morris {
109313402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
109413402580SJames Morris }
109513402580SJames Morris 
10961da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
10971da177e4SLinus Torvalds {
10981da177e4SLinus Torvalds 	switch (family) {
10991da177e4SLinus Torvalds 	case PF_UNIX:
11001da177e4SLinus Torvalds 		switch (type) {
11011da177e4SLinus Torvalds 		case SOCK_STREAM:
11021da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11031da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11041da177e4SLinus Torvalds 		case SOCK_DGRAM:
11051da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11061da177e4SLinus Torvalds 		}
11071da177e4SLinus Torvalds 		break;
11081da177e4SLinus Torvalds 	case PF_INET:
11091da177e4SLinus Torvalds 	case PF_INET6:
11101da177e4SLinus Torvalds 		switch (type) {
11111da177e4SLinus Torvalds 		case SOCK_STREAM:
111213402580SJames Morris 			if (default_protocol_stream(protocol))
11131da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
111413402580SJames Morris 			else
111513402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11161da177e4SLinus Torvalds 		case SOCK_DGRAM:
111713402580SJames Morris 			if (default_protocol_dgram(protocol))
11181da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
111913402580SJames Morris 			else
112013402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11212ee92d46SJames Morris 		case SOCK_DCCP:
11222ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
112313402580SJames Morris 		default:
11241da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11251da177e4SLinus Torvalds 		}
11261da177e4SLinus Torvalds 		break;
11271da177e4SLinus Torvalds 	case PF_NETLINK:
11281da177e4SLinus Torvalds 		switch (protocol) {
11291da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11301da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11311da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
11321da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
11337f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11341da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11351da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11361da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11371da177e4SLinus Torvalds 		case NETLINK_XFRM:
11381da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11391da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11401da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11411da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11421da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11431da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11441da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11451da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11461da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11470c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11480c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11491da177e4SLinus Torvalds 		default:
11501da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11511da177e4SLinus Torvalds 		}
11521da177e4SLinus Torvalds 	case PF_PACKET:
11531da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11541da177e4SLinus Torvalds 	case PF_KEY:
11551da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11563e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11573e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11581da177e4SLinus Torvalds 	}
11591da177e4SLinus Torvalds 
11601da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11611da177e4SLinus Torvalds }
11621da177e4SLinus Torvalds 
11631da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11648e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11651da177e4SLinus Torvalds 				u16 tclass,
11661da177e4SLinus Torvalds 				u32 *sid)
11671da177e4SLinus Torvalds {
11688e6c9693SLucian Adrian Grijincu 	int rc;
11698e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
11701da177e4SLinus Torvalds 
11711da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
11721da177e4SLinus Torvalds 	if (!buffer)
11731da177e4SLinus Torvalds 		return -ENOMEM;
11741da177e4SLinus Torvalds 
11758e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
11768e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
11778e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
11788e6c9693SLucian Adrian Grijincu 	else {
11798e6c9693SLucian Adrian Grijincu 		/* each process gets a /proc/PID/ entry. Strip off the
11808e6c9693SLucian Adrian Grijincu 		 * PID part to get a valid selinux labeling.
11818e6c9693SLucian Adrian Grijincu 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
11828e6c9693SLucian Adrian Grijincu 		while (path[1] >= '0' && path[1] <= '9') {
11838e6c9693SLucian Adrian Grijincu 			path[1] = '/';
11848e6c9693SLucian Adrian Grijincu 			path++;
11851da177e4SLinus Torvalds 		}
11861da177e4SLinus Torvalds 		rc = security_genfs_sid("proc", path, tclass, sid);
11878e6c9693SLucian Adrian Grijincu 	}
11881da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
11891da177e4SLinus Torvalds 	return rc;
11901da177e4SLinus Torvalds }
11911da177e4SLinus Torvalds #else
11928e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11931da177e4SLinus Torvalds 				u16 tclass,
11941da177e4SLinus Torvalds 				u32 *sid)
11951da177e4SLinus Torvalds {
11961da177e4SLinus Torvalds 	return -EINVAL;
11971da177e4SLinus Torvalds }
11981da177e4SLinus Torvalds #endif
11991da177e4SLinus Torvalds 
12001da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12011da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12021da177e4SLinus Torvalds {
12031da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12041da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12051da177e4SLinus Torvalds 	u32 sid;
12061da177e4SLinus Torvalds 	struct dentry *dentry;
12071da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12081da177e4SLinus Torvalds 	char *context = NULL;
12091da177e4SLinus Torvalds 	unsigned len = 0;
12101da177e4SLinus Torvalds 	int rc = 0;
12111da177e4SLinus Torvalds 
12121da177e4SLinus Torvalds 	if (isec->initialized)
12131da177e4SLinus Torvalds 		goto out;
12141da177e4SLinus Torvalds 
121523970741SEric Paris 	mutex_lock(&isec->lock);
12161da177e4SLinus Torvalds 	if (isec->initialized)
121723970741SEric Paris 		goto out_unlock;
12181da177e4SLinus Torvalds 
12191da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
12200d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
12211da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
12221da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
12231da177e4SLinus Torvalds 		   server is ready to handle calls. */
12241da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
12251da177e4SLinus Torvalds 		if (list_empty(&isec->list))
12261da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
12271da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
122823970741SEric Paris 		goto out_unlock;
12291da177e4SLinus Torvalds 	}
12301da177e4SLinus Torvalds 
12311da177e4SLinus Torvalds 	switch (sbsec->behavior) {
12321da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
12331da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
12341da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
12351da177e4SLinus Torvalds 			break;
12361da177e4SLinus Torvalds 		}
12371da177e4SLinus Torvalds 
12381da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12391da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12401da177e4SLinus Torvalds 		if (opt_dentry) {
12411da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12421da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12431da177e4SLinus Torvalds 		} else {
12441da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12451da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12461da177e4SLinus Torvalds 		}
12471da177e4SLinus Torvalds 		if (!dentry) {
1248df7f54c0SEric Paris 			/*
1249df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1250df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1251df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1252df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1253df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1254df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1255df7f54c0SEric Paris 			 * be used again by userspace.
1256df7f54c0SEric Paris 			 */
125723970741SEric Paris 			goto out_unlock;
12581da177e4SLinus Torvalds 		}
12591da177e4SLinus Torvalds 
12601da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
12614cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
12621da177e4SLinus Torvalds 		if (!context) {
12631da177e4SLinus Torvalds 			rc = -ENOMEM;
12641da177e4SLinus Torvalds 			dput(dentry);
126523970741SEric Paris 			goto out_unlock;
12661da177e4SLinus Torvalds 		}
12674cb912f1SEric Paris 		context[len] = '\0';
12681da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12691da177e4SLinus Torvalds 					   context, len);
12701da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1271314dabb8SJames Morris 			kfree(context);
1272314dabb8SJames Morris 
12731da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
12741da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12751da177e4SLinus Torvalds 						   NULL, 0);
12761da177e4SLinus Torvalds 			if (rc < 0) {
12771da177e4SLinus Torvalds 				dput(dentry);
127823970741SEric Paris 				goto out_unlock;
12791da177e4SLinus Torvalds 			}
12801da177e4SLinus Torvalds 			len = rc;
12814cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
12821da177e4SLinus Torvalds 			if (!context) {
12831da177e4SLinus Torvalds 				rc = -ENOMEM;
12841da177e4SLinus Torvalds 				dput(dentry);
128523970741SEric Paris 				goto out_unlock;
12861da177e4SLinus Torvalds 			}
12874cb912f1SEric Paris 			context[len] = '\0';
12881da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
12891da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
12901da177e4SLinus Torvalds 						   context, len);
12911da177e4SLinus Torvalds 		}
12921da177e4SLinus Torvalds 		dput(dentry);
12931da177e4SLinus Torvalds 		if (rc < 0) {
12941da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1295744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1296dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
12971da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
12981da177e4SLinus Torvalds 				kfree(context);
129923970741SEric Paris 				goto out_unlock;
13001da177e4SLinus Torvalds 			}
13011da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13021da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13031da177e4SLinus Torvalds 			rc = 0;
13041da177e4SLinus Torvalds 		} else {
1305f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1306869ab514SStephen Smalley 							     sbsec->def_sid,
1307869ab514SStephen Smalley 							     GFP_NOFS);
13081da177e4SLinus Torvalds 			if (rc) {
13094ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
13104ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
13114ba0a8adSEric Paris 
13124ba0a8adSEric Paris 				if (rc == -EINVAL) {
13134ba0a8adSEric Paris 					if (printk_ratelimit())
13144ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
13154ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
13164ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
13174ba0a8adSEric Paris 				} else {
1318744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
13191da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
13204ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
13214ba0a8adSEric Paris 				}
13221da177e4SLinus Torvalds 				kfree(context);
13231da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
13241da177e4SLinus Torvalds 				rc = 0;
13251da177e4SLinus Torvalds 				break;
13261da177e4SLinus Torvalds 			}
13271da177e4SLinus Torvalds 		}
13281da177e4SLinus Torvalds 		kfree(context);
13291da177e4SLinus Torvalds 		isec->sid = sid;
13301da177e4SLinus Torvalds 		break;
13311da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
13321da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
13331da177e4SLinus Torvalds 		break;
13341da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
13351da177e4SLinus Torvalds 		/* Default to the fs SID. */
13361da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13371da177e4SLinus Torvalds 
13381da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13391da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1341652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
13421da177e4SLinus Torvalds 		if (rc)
134323970741SEric Paris 			goto out_unlock;
13441da177e4SLinus Torvalds 		isec->sid = sid;
13451da177e4SLinus Torvalds 		break;
1346c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1347c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1348c312feb2SEric Paris 		break;
13491da177e4SLinus Torvalds 	default:
1350c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13511da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13521da177e4SLinus Torvalds 
13530d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13548e6c9693SLucian Adrian Grijincu 			if (opt_dentry) {
13551da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13568e6c9693SLucian Adrian Grijincu 				rc = selinux_proc_get_sid(opt_dentry,
13571da177e4SLinus Torvalds 							  isec->sclass,
13581da177e4SLinus Torvalds 							  &sid);
13591da177e4SLinus Torvalds 				if (rc)
136023970741SEric Paris 					goto out_unlock;
13611da177e4SLinus Torvalds 				isec->sid = sid;
13621da177e4SLinus Torvalds 			}
13631da177e4SLinus Torvalds 		}
13641da177e4SLinus Torvalds 		break;
13651da177e4SLinus Torvalds 	}
13661da177e4SLinus Torvalds 
13671da177e4SLinus Torvalds 	isec->initialized = 1;
13681da177e4SLinus Torvalds 
136923970741SEric Paris out_unlock:
137023970741SEric Paris 	mutex_unlock(&isec->lock);
13711da177e4SLinus Torvalds out:
13721da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
13731da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13741da177e4SLinus Torvalds 	return rc;
13751da177e4SLinus Torvalds }
13761da177e4SLinus Torvalds 
13771da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
13781da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
13791da177e4SLinus Torvalds {
13801da177e4SLinus Torvalds 	u32 perm = 0;
13811da177e4SLinus Torvalds 
13821da177e4SLinus Torvalds 	switch (sig) {
13831da177e4SLinus Torvalds 	case SIGCHLD:
13841da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
13851da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
13861da177e4SLinus Torvalds 		break;
13871da177e4SLinus Torvalds 	case SIGKILL:
13881da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13891da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
13901da177e4SLinus Torvalds 		break;
13911da177e4SLinus Torvalds 	case SIGSTOP:
13921da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13931da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
13941da177e4SLinus Torvalds 		break;
13951da177e4SLinus Torvalds 	default:
13961da177e4SLinus Torvalds 		/* All other signals. */
13971da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
13981da177e4SLinus Torvalds 		break;
13991da177e4SLinus Torvalds 	}
14001da177e4SLinus Torvalds 
14011da177e4SLinus Torvalds 	return perm;
14021da177e4SLinus Torvalds }
14031da177e4SLinus Torvalds 
1404275bb41eSDavid Howells /*
1405d84f4f99SDavid Howells  * Check permission between a pair of credentials
1406d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1407d84f4f99SDavid Howells  */
1408d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1409d84f4f99SDavid Howells 			 const struct cred *target,
1410d84f4f99SDavid Howells 			 u32 perms)
1411d84f4f99SDavid Howells {
1412d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1413d84f4f99SDavid Howells 
1414d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1415d84f4f99SDavid Howells }
1416d84f4f99SDavid Howells 
1417d84f4f99SDavid Howells /*
141888e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1419275bb41eSDavid Howells  * fork check, ptrace check, etc.
1420275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
14213b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1422275bb41eSDavid Howells  */
1423275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1424275bb41eSDavid Howells 			 const struct task_struct *tsk2,
14251da177e4SLinus Torvalds 			 u32 perms)
14261da177e4SLinus Torvalds {
1427275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1428275bb41eSDavid Howells 	u32 sid1, sid2;
14291da177e4SLinus Torvalds 
1430275bb41eSDavid Howells 	rcu_read_lock();
1431275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1432275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1433275bb41eSDavid Howells 	rcu_read_unlock();
1434275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
14351da177e4SLinus Torvalds }
14361da177e4SLinus Torvalds 
14373b11a1deSDavid Howells /*
14383b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14393b11a1deSDavid Howells  * fork check, ptrace check, etc.
14403b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14413b11a1deSDavid Howells  * - this uses current's subjective creds
14423b11a1deSDavid Howells  */
14433b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14443b11a1deSDavid Howells 			    u32 perms)
14453b11a1deSDavid Howells {
14463b11a1deSDavid Howells 	u32 sid, tsid;
14473b11a1deSDavid Howells 
14483b11a1deSDavid Howells 	sid = current_sid();
14493b11a1deSDavid Howells 	tsid = task_sid(tsk);
14503b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14513b11a1deSDavid Howells }
14523b11a1deSDavid Howells 
1453b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1454b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1455b68e418cSStephen Smalley #endif
1456b68e418cSStephen Smalley 
14571da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14586a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
145906112163SEric Paris 			       int cap, int audit)
14601da177e4SLinus Torvalds {
14612bf49690SThomas Liu 	struct common_audit_data ad;
146206112163SEric Paris 	struct av_decision avd;
1463b68e418cSStephen Smalley 	u16 sclass;
14643699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1465b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
146606112163SEric Paris 	int rc;
14671da177e4SLinus Torvalds 
146850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
14691da177e4SLinus Torvalds 	ad.u.cap = cap;
14701da177e4SLinus Torvalds 
1471b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1472b68e418cSStephen Smalley 	case 0:
1473b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1474b68e418cSStephen Smalley 		break;
1475b68e418cSStephen Smalley 	case 1:
1476b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1477b68e418cSStephen Smalley 		break;
1478b68e418cSStephen Smalley 	default:
1479b68e418cSStephen Smalley 		printk(KERN_ERR
1480b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1481b68e418cSStephen Smalley 		BUG();
1482a35c6c83SEric Paris 		return -EINVAL;
1483b68e418cSStephen Smalley 	}
148406112163SEric Paris 
1485275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
14869ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
14879ade0cf4SEric Paris 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
14889ade0cf4SEric Paris 		if (rc2)
14899ade0cf4SEric Paris 			return rc2;
14909ade0cf4SEric Paris 	}
149106112163SEric Paris 	return rc;
14921da177e4SLinus Torvalds }
14931da177e4SLinus Torvalds 
14941da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
14951da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
14961da177e4SLinus Torvalds 			   u32 perms)
14971da177e4SLinus Torvalds {
1498275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
14991da177e4SLinus Torvalds 
1500275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
15011da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
15021da177e4SLinus Torvalds }
15031da177e4SLinus Torvalds 
15041da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
15051da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
15061da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
150788e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
15081da177e4SLinus Torvalds 			  struct inode *inode,
15091da177e4SLinus Torvalds 			  u32 perms,
15109ade0cf4SEric Paris 			  struct common_audit_data *adp,
15119ade0cf4SEric Paris 			  unsigned flags)
15121da177e4SLinus Torvalds {
15131da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1514275bb41eSDavid Howells 	u32 sid;
15151da177e4SLinus Torvalds 
1516e0e81739SDavid Howells 	validate_creds(cred);
1517e0e81739SDavid Howells 
1518bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1519bbaca6c2SStephen Smalley 		return 0;
1520bbaca6c2SStephen Smalley 
152188e67f3bSDavid Howells 	sid = cred_sid(cred);
15221da177e4SLinus Torvalds 	isec = inode->i_security;
15231da177e4SLinus Torvalds 
152495f4efb2SLinus Torvalds 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
15251da177e4SLinus Torvalds }
15261da177e4SLinus Torvalds 
15271da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
15281da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
15291da177e4SLinus Torvalds    pathname if needed. */
153088e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15311da177e4SLinus Torvalds 				  struct dentry *dentry,
15321da177e4SLinus Torvalds 				  u32 av)
15331da177e4SLinus Torvalds {
15341da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15352bf49690SThomas Liu 	struct common_audit_data ad;
153688e67f3bSDavid Howells 
153750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
15382875fa00SEric Paris 	ad.u.dentry = dentry;
15392875fa00SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15402875fa00SEric Paris }
15412875fa00SEric Paris 
15422875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
15432875fa00SEric Paris    the path to help the auditing code to more easily generate the
15442875fa00SEric Paris    pathname if needed. */
15452875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
15462875fa00SEric Paris 				struct path *path,
15472875fa00SEric Paris 				u32 av)
15482875fa00SEric Paris {
15492875fa00SEric Paris 	struct inode *inode = path->dentry->d_inode;
15502875fa00SEric Paris 	struct common_audit_data ad;
15512875fa00SEric Paris 
155250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
15532875fa00SEric Paris 	ad.u.path = *path;
15549ade0cf4SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15551da177e4SLinus Torvalds }
15561da177e4SLinus Torvalds 
15571da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15581da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15591da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15601da177e4SLinus Torvalds    check a particular permission to the file.
15611da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15621da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15631da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15641da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
156588e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15661da177e4SLinus Torvalds 			 struct file *file,
15671da177e4SLinus Torvalds 			 u32 av)
15681da177e4SLinus Torvalds {
15691da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1570496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15712bf49690SThomas Liu 	struct common_audit_data ad;
157288e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
15731da177e4SLinus Torvalds 	int rc;
15741da177e4SLinus Torvalds 
157550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1576f48b7399SEric Paris 	ad.u.path = file->f_path;
15771da177e4SLinus Torvalds 
1578275bb41eSDavid Howells 	if (sid != fsec->sid) {
1579275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
15801da177e4SLinus Torvalds 				  SECCLASS_FD,
15811da177e4SLinus Torvalds 				  FD__USE,
15821da177e4SLinus Torvalds 				  &ad);
15831da177e4SLinus Torvalds 		if (rc)
158488e67f3bSDavid Howells 			goto out;
15851da177e4SLinus Torvalds 	}
15861da177e4SLinus Torvalds 
15871da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
158888e67f3bSDavid Howells 	rc = 0;
15891da177e4SLinus Torvalds 	if (av)
15909ade0cf4SEric Paris 		rc = inode_has_perm(cred, inode, av, &ad, 0);
15911da177e4SLinus Torvalds 
159288e67f3bSDavid Howells out:
159388e67f3bSDavid Howells 	return rc;
15941da177e4SLinus Torvalds }
15951da177e4SLinus Torvalds 
15961da177e4SLinus Torvalds /* Check whether a task can create a file. */
15971da177e4SLinus Torvalds static int may_create(struct inode *dir,
15981da177e4SLinus Torvalds 		      struct dentry *dentry,
15991da177e4SLinus Torvalds 		      u16 tclass)
16001da177e4SLinus Torvalds {
16015fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
16021da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
16031da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1604275bb41eSDavid Howells 	u32 sid, newsid;
16052bf49690SThomas Liu 	struct common_audit_data ad;
16061da177e4SLinus Torvalds 	int rc;
16071da177e4SLinus Torvalds 
16081da177e4SLinus Torvalds 	dsec = dir->i_security;
16091da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
16101da177e4SLinus Torvalds 
1611275bb41eSDavid Howells 	sid = tsec->sid;
1612275bb41eSDavid Howells 	newsid = tsec->create_sid;
1613275bb41eSDavid Howells 
161450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1615a269434dSEric Paris 	ad.u.dentry = dentry;
16161da177e4SLinus Torvalds 
1617275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
16181da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
16191da177e4SLinus Torvalds 			  &ad);
16201da177e4SLinus Torvalds 	if (rc)
16211da177e4SLinus Torvalds 		return rc;
16221da177e4SLinus Torvalds 
1623cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1624cb1e922fSEric Paris 		rc = security_transition_sid(sid, dsec->sid, tclass,
1625cb1e922fSEric Paris 					     &dentry->d_name, &newsid);
16261da177e4SLinus Torvalds 		if (rc)
16271da177e4SLinus Torvalds 			return rc;
16281da177e4SLinus Torvalds 	}
16291da177e4SLinus Torvalds 
1630275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
16311da177e4SLinus Torvalds 	if (rc)
16321da177e4SLinus Torvalds 		return rc;
16331da177e4SLinus Torvalds 
16341da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
16351da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
16361da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
16371da177e4SLinus Torvalds }
16381da177e4SLinus Torvalds 
16394eb582cfSMichael LeMay /* Check whether a task can create a key. */
16404eb582cfSMichael LeMay static int may_create_key(u32 ksid,
16414eb582cfSMichael LeMay 			  struct task_struct *ctx)
16424eb582cfSMichael LeMay {
1643275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16444eb582cfSMichael LeMay 
1645275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16464eb582cfSMichael LeMay }
16474eb582cfSMichael LeMay 
16481da177e4SLinus Torvalds #define MAY_LINK	0
16491da177e4SLinus Torvalds #define MAY_UNLINK	1
16501da177e4SLinus Torvalds #define MAY_RMDIR	2
16511da177e4SLinus Torvalds 
16521da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16531da177e4SLinus Torvalds static int may_link(struct inode *dir,
16541da177e4SLinus Torvalds 		    struct dentry *dentry,
16551da177e4SLinus Torvalds 		    int kind)
16561da177e4SLinus Torvalds 
16571da177e4SLinus Torvalds {
16581da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16592bf49690SThomas Liu 	struct common_audit_data ad;
1660275bb41eSDavid Howells 	u32 sid = current_sid();
16611da177e4SLinus Torvalds 	u32 av;
16621da177e4SLinus Torvalds 	int rc;
16631da177e4SLinus Torvalds 
16641da177e4SLinus Torvalds 	dsec = dir->i_security;
16651da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16661da177e4SLinus Torvalds 
166750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1668a269434dSEric Paris 	ad.u.dentry = dentry;
16691da177e4SLinus Torvalds 
16701da177e4SLinus Torvalds 	av = DIR__SEARCH;
16711da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1672275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
16731da177e4SLinus Torvalds 	if (rc)
16741da177e4SLinus Torvalds 		return rc;
16751da177e4SLinus Torvalds 
16761da177e4SLinus Torvalds 	switch (kind) {
16771da177e4SLinus Torvalds 	case MAY_LINK:
16781da177e4SLinus Torvalds 		av = FILE__LINK;
16791da177e4SLinus Torvalds 		break;
16801da177e4SLinus Torvalds 	case MAY_UNLINK:
16811da177e4SLinus Torvalds 		av = FILE__UNLINK;
16821da177e4SLinus Torvalds 		break;
16831da177e4SLinus Torvalds 	case MAY_RMDIR:
16841da177e4SLinus Torvalds 		av = DIR__RMDIR;
16851da177e4SLinus Torvalds 		break;
16861da177e4SLinus Torvalds 	default:
1687744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1688744ba35eSEric Paris 			__func__, kind);
16891da177e4SLinus Torvalds 		return 0;
16901da177e4SLinus Torvalds 	}
16911da177e4SLinus Torvalds 
1692275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
16931da177e4SLinus Torvalds 	return rc;
16941da177e4SLinus Torvalds }
16951da177e4SLinus Torvalds 
16961da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
16971da177e4SLinus Torvalds 			     struct dentry *old_dentry,
16981da177e4SLinus Torvalds 			     struct inode *new_dir,
16991da177e4SLinus Torvalds 			     struct dentry *new_dentry)
17001da177e4SLinus Torvalds {
17011da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
17022bf49690SThomas Liu 	struct common_audit_data ad;
1703275bb41eSDavid Howells 	u32 sid = current_sid();
17041da177e4SLinus Torvalds 	u32 av;
17051da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
17061da177e4SLinus Torvalds 	int rc;
17071da177e4SLinus Torvalds 
17081da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
17091da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
17101da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
17111da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
17121da177e4SLinus Torvalds 
171350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17141da177e4SLinus Torvalds 
1715a269434dSEric Paris 	ad.u.dentry = old_dentry;
1716275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
17171da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
17181da177e4SLinus Torvalds 	if (rc)
17191da177e4SLinus Torvalds 		return rc;
1720275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
17211da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
17221da177e4SLinus Torvalds 	if (rc)
17231da177e4SLinus Torvalds 		return rc;
17241da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1725275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
17261da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
17271da177e4SLinus Torvalds 		if (rc)
17281da177e4SLinus Torvalds 			return rc;
17291da177e4SLinus Torvalds 	}
17301da177e4SLinus Torvalds 
1731a269434dSEric Paris 	ad.u.dentry = new_dentry;
17321da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
17331da177e4SLinus Torvalds 	if (new_dentry->d_inode)
17341da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1735275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
17361da177e4SLinus Torvalds 	if (rc)
17371da177e4SLinus Torvalds 		return rc;
17381da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
17391da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
17401da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1741275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
17421da177e4SLinus Torvalds 				  new_isec->sclass,
17431da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17441da177e4SLinus Torvalds 		if (rc)
17451da177e4SLinus Torvalds 			return rc;
17461da177e4SLinus Torvalds 	}
17471da177e4SLinus Torvalds 
17481da177e4SLinus Torvalds 	return 0;
17491da177e4SLinus Torvalds }
17501da177e4SLinus Torvalds 
17511da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
175288e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17531da177e4SLinus Torvalds 			       struct super_block *sb,
17541da177e4SLinus Torvalds 			       u32 perms,
17552bf49690SThomas Liu 			       struct common_audit_data *ad)
17561da177e4SLinus Torvalds {
17571da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
175888e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17591da177e4SLinus Torvalds 
17601da177e4SLinus Torvalds 	sbsec = sb->s_security;
1761275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17621da177e4SLinus Torvalds }
17631da177e4SLinus Torvalds 
17641da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17651da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17661da177e4SLinus Torvalds {
17671da177e4SLinus Torvalds 	u32 av = 0;
17681da177e4SLinus Torvalds 
1769dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
17701da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17711da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
17721da177e4SLinus Torvalds 		if (mask & MAY_READ)
17731da177e4SLinus Torvalds 			av |= FILE__READ;
17741da177e4SLinus Torvalds 
17751da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
17761da177e4SLinus Torvalds 			av |= FILE__APPEND;
17771da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
17781da177e4SLinus Torvalds 			av |= FILE__WRITE;
17791da177e4SLinus Torvalds 
17801da177e4SLinus Torvalds 	} else {
17811da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17821da177e4SLinus Torvalds 			av |= DIR__SEARCH;
17831da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
17841da177e4SLinus Torvalds 			av |= DIR__WRITE;
17851da177e4SLinus Torvalds 		if (mask & MAY_READ)
17861da177e4SLinus Torvalds 			av |= DIR__READ;
17871da177e4SLinus Torvalds 	}
17881da177e4SLinus Torvalds 
17891da177e4SLinus Torvalds 	return av;
17901da177e4SLinus Torvalds }
17911da177e4SLinus Torvalds 
17921da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
17931da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
17941da177e4SLinus Torvalds {
17951da177e4SLinus Torvalds 	u32 av = 0;
17961da177e4SLinus Torvalds 
17971da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
17981da177e4SLinus Torvalds 		av |= FILE__READ;
17991da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
18001da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
18011da177e4SLinus Torvalds 			av |= FILE__APPEND;
18021da177e4SLinus Torvalds 		else
18031da177e4SLinus Torvalds 			av |= FILE__WRITE;
18041da177e4SLinus Torvalds 	}
18050794c66dSStephen Smalley 	if (!av) {
18060794c66dSStephen Smalley 		/*
18070794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
18080794c66dSStephen Smalley 		 */
18090794c66dSStephen Smalley 		av = FILE__IOCTL;
18100794c66dSStephen Smalley 	}
18111da177e4SLinus Torvalds 
18121da177e4SLinus Torvalds 	return av;
18131da177e4SLinus Torvalds }
18141da177e4SLinus Torvalds 
18158b6a5a37SEric Paris /*
18168b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
18178b6a5a37SEric Paris  * open permission.
18188b6a5a37SEric Paris  */
18198b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
18208b6a5a37SEric Paris {
18218b6a5a37SEric Paris 	u32 av = file_to_av(file);
18228b6a5a37SEric Paris 
182349b7b8deSEric Paris 	if (selinux_policycap_openperm)
18248b6a5a37SEric Paris 		av |= FILE__OPEN;
182549b7b8deSEric Paris 
18268b6a5a37SEric Paris 	return av;
18278b6a5a37SEric Paris }
18288b6a5a37SEric Paris 
18291da177e4SLinus Torvalds /* Hook functions begin here. */
18301da177e4SLinus Torvalds 
18319e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1832006ebb40SStephen Smalley 				     unsigned int mode)
18331da177e4SLinus Torvalds {
18341da177e4SLinus Torvalds 	int rc;
18351da177e4SLinus Torvalds 
18369e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
18371da177e4SLinus Torvalds 	if (rc)
18381da177e4SLinus Torvalds 		return rc;
18391da177e4SLinus Torvalds 
184069f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
1841275bb41eSDavid Howells 		u32 sid = current_sid();
1842275bb41eSDavid Howells 		u32 csid = task_sid(child);
1843275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1844006ebb40SStephen Smalley 	}
1845006ebb40SStephen Smalley 
18463b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18475cd9c58fSDavid Howells }
18485cd9c58fSDavid Howells 
18495cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18505cd9c58fSDavid Howells {
18515cd9c58fSDavid Howells 	int rc;
18525cd9c58fSDavid Howells 
1853200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
18545cd9c58fSDavid Howells 	if (rc)
18555cd9c58fSDavid Howells 		return rc;
18565cd9c58fSDavid Howells 
18575cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18581da177e4SLinus Torvalds }
18591da177e4SLinus Torvalds 
18601da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18611da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18621da177e4SLinus Torvalds {
18631da177e4SLinus Torvalds 	int error;
18641da177e4SLinus Torvalds 
18653b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18661da177e4SLinus Torvalds 	if (error)
18671da177e4SLinus Torvalds 		return error;
18681da177e4SLinus Torvalds 
1869200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
18701da177e4SLinus Torvalds }
18711da177e4SLinus Torvalds 
1872d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1873d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
187415a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
187515a2460eSDavid Howells 			  const kernel_cap_t *permitted)
18761da177e4SLinus Torvalds {
18771da177e4SLinus Torvalds 	int error;
18781da177e4SLinus Torvalds 
1879200ac532SEric Paris 	error = cap_capset(new, old,
1880d84f4f99SDavid Howells 				      effective, inheritable, permitted);
18811da177e4SLinus Torvalds 	if (error)
18821da177e4SLinus Torvalds 		return error;
18831da177e4SLinus Torvalds 
1884d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
18851da177e4SLinus Torvalds }
18861da177e4SLinus Torvalds 
18875626d3e8SJames Morris /*
18885626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
18895626d3e8SJames Morris  * which was removed).
18905626d3e8SJames Morris  *
18915626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
18925626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
18935626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
18945626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
18955626d3e8SJames Morris  */
18965626d3e8SJames Morris 
18976a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
18986a9de491SEric Paris 			   int cap, int audit)
18991da177e4SLinus Torvalds {
19001da177e4SLinus Torvalds 	int rc;
19011da177e4SLinus Torvalds 
19026a9de491SEric Paris 	rc = cap_capable(cred, ns, cap, audit);
19031da177e4SLinus Torvalds 	if (rc)
19041da177e4SLinus Torvalds 		return rc;
19051da177e4SLinus Torvalds 
19066a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
19071da177e4SLinus Torvalds }
19081da177e4SLinus Torvalds 
19091da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
19101da177e4SLinus Torvalds {
191188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
19121da177e4SLinus Torvalds 	int rc = 0;
19131da177e4SLinus Torvalds 
19141da177e4SLinus Torvalds 	if (!sb)
19151da177e4SLinus Torvalds 		return 0;
19161da177e4SLinus Torvalds 
19171da177e4SLinus Torvalds 	switch (cmds) {
19181da177e4SLinus Torvalds 	case Q_SYNC:
19191da177e4SLinus Torvalds 	case Q_QUOTAON:
19201da177e4SLinus Torvalds 	case Q_QUOTAOFF:
19211da177e4SLinus Torvalds 	case Q_SETINFO:
19221da177e4SLinus Torvalds 	case Q_SETQUOTA:
192388e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
19241da177e4SLinus Torvalds 		break;
19251da177e4SLinus Torvalds 	case Q_GETFMT:
19261da177e4SLinus Torvalds 	case Q_GETINFO:
19271da177e4SLinus Torvalds 	case Q_GETQUOTA:
192888e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
19291da177e4SLinus Torvalds 		break;
19301da177e4SLinus Torvalds 	default:
19311da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
19321da177e4SLinus Torvalds 		break;
19331da177e4SLinus Torvalds 	}
19341da177e4SLinus Torvalds 	return rc;
19351da177e4SLinus Torvalds }
19361da177e4SLinus Torvalds 
19371da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
19381da177e4SLinus Torvalds {
193988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
194088e67f3bSDavid Howells 
19412875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
19421da177e4SLinus Torvalds }
19431da177e4SLinus Torvalds 
194412b3052cSEric Paris static int selinux_syslog(int type)
19451da177e4SLinus Torvalds {
19461da177e4SLinus Torvalds 	int rc;
19471da177e4SLinus Torvalds 
19481da177e4SLinus Torvalds 	switch (type) {
1949d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
1950d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
19511da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
19521da177e4SLinus Torvalds 		break;
1953d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
1954d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
1955d78ca3cdSKees Cook 	/* Set level of messages printed to console */
1956d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
19571da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
19581da177e4SLinus Torvalds 		break;
1959d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
1960d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
1961d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
1962d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
1963d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
19641da177e4SLinus Torvalds 	default:
19651da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
19661da177e4SLinus Torvalds 		break;
19671da177e4SLinus Torvalds 	}
19681da177e4SLinus Torvalds 	return rc;
19691da177e4SLinus Torvalds }
19701da177e4SLinus Torvalds 
19711da177e4SLinus Torvalds /*
19721da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
19731da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
19741da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
19751da177e4SLinus Torvalds  *
19761da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
19771da177e4SLinus Torvalds  * processes that allocate mappings.
19781da177e4SLinus Torvalds  */
197934b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
19801da177e4SLinus Torvalds {
19811da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
19821da177e4SLinus Torvalds 
19836a9de491SEric Paris 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
19843699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
19851da177e4SLinus Torvalds 	if (rc == 0)
19861da177e4SLinus Torvalds 		cap_sys_admin = 1;
19871da177e4SLinus Torvalds 
198834b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
19891da177e4SLinus Torvalds }
19901da177e4SLinus Torvalds 
19911da177e4SLinus Torvalds /* binprm security operations */
19921da177e4SLinus Torvalds 
1993a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
19941da177e4SLinus Torvalds {
1995a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
1996a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
19971da177e4SLinus Torvalds 	struct inode_security_struct *isec;
19982bf49690SThomas Liu 	struct common_audit_data ad;
1999496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
20001da177e4SLinus Torvalds 	int rc;
20011da177e4SLinus Torvalds 
2002200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
20031da177e4SLinus Torvalds 	if (rc)
20041da177e4SLinus Torvalds 		return rc;
20051da177e4SLinus Torvalds 
2006a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2007a6f76f23SDavid Howells 	 * the script interpreter */
2008a6f76f23SDavid Howells 	if (bprm->cred_prepared)
20091da177e4SLinus Torvalds 		return 0;
20101da177e4SLinus Torvalds 
2011a6f76f23SDavid Howells 	old_tsec = current_security();
2012a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
20131da177e4SLinus Torvalds 	isec = inode->i_security;
20141da177e4SLinus Torvalds 
20151da177e4SLinus Torvalds 	/* Default to the current task SID. */
2016a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2017a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
20181da177e4SLinus Torvalds 
201928eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2020a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2021a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2022a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
20231da177e4SLinus Torvalds 
2024a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2025a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
20261da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2027a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2028259e5e6cSAndy Lutomirski 
2029259e5e6cSAndy Lutomirski 		/*
2030259e5e6cSAndy Lutomirski 		 * Minimize confusion: if no_new_privs and a transition is
2031259e5e6cSAndy Lutomirski 		 * explicitly requested, then fail the exec.
2032259e5e6cSAndy Lutomirski 		 */
2033259e5e6cSAndy Lutomirski 		if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2034259e5e6cSAndy Lutomirski 			return -EPERM;
20351da177e4SLinus Torvalds 	} else {
20361da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2037a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2038652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2039652bb9b0SEric Paris 					     &new_tsec->sid);
20401da177e4SLinus Torvalds 		if (rc)
20411da177e4SLinus Torvalds 			return rc;
20421da177e4SLinus Torvalds 	}
20431da177e4SLinus Torvalds 
204450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2045f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
20461da177e4SLinus Torvalds 
2047259e5e6cSAndy Lutomirski 	if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2048259e5e6cSAndy Lutomirski 	    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2049a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
20501da177e4SLinus Torvalds 
2051a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2052a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
20531da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
20541da177e4SLinus Torvalds 		if (rc)
20551da177e4SLinus Torvalds 			return rc;
20561da177e4SLinus Torvalds 	} else {
20571da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2058a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
20591da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
20601da177e4SLinus Torvalds 		if (rc)
20611da177e4SLinus Torvalds 			return rc;
20621da177e4SLinus Torvalds 
2063a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
20641da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
20651da177e4SLinus Torvalds 		if (rc)
20661da177e4SLinus Torvalds 			return rc;
20671da177e4SLinus Torvalds 
2068a6f76f23SDavid Howells 		/* Check for shared state */
2069a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2070a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2071a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2072a6f76f23SDavid Howells 					  NULL);
2073a6f76f23SDavid Howells 			if (rc)
2074a6f76f23SDavid Howells 				return -EPERM;
20751da177e4SLinus Torvalds 		}
20761da177e4SLinus Torvalds 
2077a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2078a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2079a6f76f23SDavid Howells 		if (bprm->unsafe &
2080a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2081a6f76f23SDavid Howells 			struct task_struct *tracer;
2082a6f76f23SDavid Howells 			struct task_security_struct *sec;
2083a6f76f23SDavid Howells 			u32 ptsid = 0;
2084a6f76f23SDavid Howells 
2085a6f76f23SDavid Howells 			rcu_read_lock();
208606d98473STejun Heo 			tracer = ptrace_parent(current);
2087a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2088a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2089a6f76f23SDavid Howells 				ptsid = sec->sid;
2090a6f76f23SDavid Howells 			}
2091a6f76f23SDavid Howells 			rcu_read_unlock();
2092a6f76f23SDavid Howells 
2093a6f76f23SDavid Howells 			if (ptsid != 0) {
2094a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2095a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2096a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2097a6f76f23SDavid Howells 				if (rc)
2098a6f76f23SDavid Howells 					return -EPERM;
2099a6f76f23SDavid Howells 			}
2100a6f76f23SDavid Howells 		}
2101a6f76f23SDavid Howells 
2102a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2103a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2104a6f76f23SDavid Howells 	}
2105a6f76f23SDavid Howells 
21061da177e4SLinus Torvalds 	return 0;
21071da177e4SLinus Torvalds }
21081da177e4SLinus Torvalds 
21091da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
21101da177e4SLinus Torvalds {
21115fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2112275bb41eSDavid Howells 	u32 sid, osid;
21131da177e4SLinus Torvalds 	int atsecure = 0;
21141da177e4SLinus Torvalds 
2115275bb41eSDavid Howells 	sid = tsec->sid;
2116275bb41eSDavid Howells 	osid = tsec->osid;
2117275bb41eSDavid Howells 
2118275bb41eSDavid Howells 	if (osid != sid) {
21191da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
21201da177e4SLinus Torvalds 		   the noatsecure permission is granted between
21211da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2122275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
21231da177e4SLinus Torvalds 					SECCLASS_PROCESS,
21241da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
21251da177e4SLinus Torvalds 	}
21261da177e4SLinus Torvalds 
2127200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
21281da177e4SLinus Torvalds }
21291da177e4SLinus Torvalds 
2130c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2131c3c073f8SAl Viro {
2132c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2133c3c073f8SAl Viro }
2134c3c073f8SAl Viro 
21351da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2136745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2137745ca247SDavid Howells 					    struct files_struct *files)
21381da177e4SLinus Torvalds {
21391da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2140b20c8122SStephen Smalley 	struct tty_struct *tty;
214124ec839cSPeter Zijlstra 	int drop_tty = 0;
2142c3c073f8SAl Viro 	unsigned n;
21431da177e4SLinus Torvalds 
214424ec839cSPeter Zijlstra 	tty = get_current_tty();
21451da177e4SLinus Torvalds 	if (tty) {
2146ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
214737dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2148d996b62aSNick Piggin 			struct tty_file_private *file_priv;
214937dd0bd0SEric Paris 
21501da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
2151602a8dd6SEric Paris 			   Use path_has_perm on the tty path directly rather
21521da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
21531da177e4SLinus Torvalds 			   file may belong to another process and we are only
21541da177e4SLinus Torvalds 			   interested in the inode-based check here. */
2155d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2156d996b62aSNick Piggin 						struct tty_file_private, list);
2157d996b62aSNick Piggin 			file = file_priv->file;
2158602a8dd6SEric Paris 			if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
215924ec839cSPeter Zijlstra 				drop_tty = 1;
21601da177e4SLinus Torvalds 		}
2161ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2162452a00d2SAlan Cox 		tty_kref_put(tty);
21631da177e4SLinus Torvalds 	}
216498a27ba4SEric W. Biederman 	/* Reset controlling tty. */
216598a27ba4SEric W. Biederman 	if (drop_tty)
216698a27ba4SEric W. Biederman 		no_tty();
21671da177e4SLinus Torvalds 
21681da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2169c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2170c3c073f8SAl Viro 	if (!n) /* none found? */
2171c3c073f8SAl Viro 		return;
21721da177e4SLinus Torvalds 
2173c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
217445525b26SAl Viro 	if (IS_ERR(devnull))
217545525b26SAl Viro 		devnull = NULL;
2176c3c073f8SAl Viro 	/* replace all the matching ones with this */
2177c3c073f8SAl Viro 	do {
217845525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2179c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
218045525b26SAl Viro 	if (devnull)
2181c3c073f8SAl Viro 		fput(devnull);
21821da177e4SLinus Torvalds }
21831da177e4SLinus Torvalds 
21841da177e4SLinus Torvalds /*
2185a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
21861da177e4SLinus Torvalds  */
2187a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
21881da177e4SLinus Torvalds {
2189a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
21901da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
21911da177e4SLinus Torvalds 	int rc, i;
21921da177e4SLinus Torvalds 
2193a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2194a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
21951da177e4SLinus Torvalds 		return;
21961da177e4SLinus Torvalds 
21971da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2198a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
21991da177e4SLinus Torvalds 
2200a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2201a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2202a6f76f23SDavid Howells 
2203a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2204a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2205a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2206a6f76f23SDavid Howells 	 *
2207a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2208a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2209a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2210a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2211a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2212a6f76f23SDavid Howells 	 */
2213a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2214a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2215a6f76f23SDavid Howells 	if (rc) {
2216eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2217eb2d55a3SOleg Nesterov 		task_lock(current);
2218a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2219a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2220a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2221a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2222a6f76f23SDavid Howells 		}
2223eb2d55a3SOleg Nesterov 		task_unlock(current);
2224eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2225a6f76f23SDavid Howells 	}
2226a6f76f23SDavid Howells }
2227a6f76f23SDavid Howells 
2228a6f76f23SDavid Howells /*
2229a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2230a6f76f23SDavid Howells  * due to exec
2231a6f76f23SDavid Howells  */
2232a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2233a6f76f23SDavid Howells {
2234a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2235a6f76f23SDavid Howells 	struct itimerval itimer;
2236a6f76f23SDavid Howells 	u32 osid, sid;
2237a6f76f23SDavid Howells 	int rc, i;
2238a6f76f23SDavid Howells 
2239a6f76f23SDavid Howells 	osid = tsec->osid;
2240a6f76f23SDavid Howells 	sid = tsec->sid;
2241a6f76f23SDavid Howells 
2242a6f76f23SDavid Howells 	if (sid == osid)
2243a6f76f23SDavid Howells 		return;
2244a6f76f23SDavid Howells 
2245a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2246a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2247a6f76f23SDavid Howells 	 * flush and unblock signals.
2248a6f76f23SDavid Howells 	 *
2249a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2250a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2251a6f76f23SDavid Howells 	 */
2252a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
22531da177e4SLinus Torvalds 	if (rc) {
22541da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
22551da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
22561da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
22571da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
22583bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
22593bcac026SDavid Howells 			__flush_signals(current);
22601da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
22611da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
22623bcac026SDavid Howells 		}
22631da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
22641da177e4SLinus Torvalds 	}
22651da177e4SLinus Torvalds 
2266a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2267a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2268ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
22690b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2270ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
22711da177e4SLinus Torvalds }
22721da177e4SLinus Torvalds 
22731da177e4SLinus Torvalds /* superblock security operations */
22741da177e4SLinus Torvalds 
22751da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
22761da177e4SLinus Torvalds {
22771da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
22781da177e4SLinus Torvalds }
22791da177e4SLinus Torvalds 
22801da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
22811da177e4SLinus Torvalds {
22821da177e4SLinus Torvalds 	superblock_free_security(sb);
22831da177e4SLinus Torvalds }
22841da177e4SLinus Torvalds 
22851da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
22861da177e4SLinus Torvalds {
22871da177e4SLinus Torvalds 	if (plen > olen)
22881da177e4SLinus Torvalds 		return 0;
22891da177e4SLinus Torvalds 
22901da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
22911da177e4SLinus Torvalds }
22921da177e4SLinus Torvalds 
22931da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
22941da177e4SLinus Torvalds {
2295832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2296832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2297832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
229811689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
229911689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
23001da177e4SLinus Torvalds }
23011da177e4SLinus Torvalds 
23021da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
23031da177e4SLinus Torvalds {
23041da177e4SLinus Torvalds 	if (!*first) {
23051da177e4SLinus Torvalds 		**to = ',';
23061da177e4SLinus Torvalds 		*to += 1;
23073528a953SCory Olmo 	} else
23081da177e4SLinus Torvalds 		*first = 0;
23091da177e4SLinus Torvalds 	memcpy(*to, from, len);
23101da177e4SLinus Torvalds 	*to += len;
23111da177e4SLinus Torvalds }
23121da177e4SLinus Torvalds 
23133528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
23143528a953SCory Olmo 				       int len)
23153528a953SCory Olmo {
23163528a953SCory Olmo 	int current_size = 0;
23173528a953SCory Olmo 
23183528a953SCory Olmo 	if (!*first) {
23193528a953SCory Olmo 		**to = '|';
23203528a953SCory Olmo 		*to += 1;
2321828dfe1dSEric Paris 	} else
23223528a953SCory Olmo 		*first = 0;
23233528a953SCory Olmo 
23243528a953SCory Olmo 	while (current_size < len) {
23253528a953SCory Olmo 		if (*from != '"') {
23263528a953SCory Olmo 			**to = *from;
23273528a953SCory Olmo 			*to += 1;
23283528a953SCory Olmo 		}
23293528a953SCory Olmo 		from += 1;
23303528a953SCory Olmo 		current_size += 1;
23313528a953SCory Olmo 	}
23323528a953SCory Olmo }
23333528a953SCory Olmo 
2334e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
23351da177e4SLinus Torvalds {
23361da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
23371da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
23381da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
23393528a953SCory Olmo 	int open_quote = 0;
23401da177e4SLinus Torvalds 
23411da177e4SLinus Torvalds 	in_curr = orig;
23421da177e4SLinus Torvalds 	sec_curr = copy;
23431da177e4SLinus Torvalds 
23441da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
23451da177e4SLinus Torvalds 	if (!nosec) {
23461da177e4SLinus Torvalds 		rc = -ENOMEM;
23471da177e4SLinus Torvalds 		goto out;
23481da177e4SLinus Torvalds 	}
23491da177e4SLinus Torvalds 
23501da177e4SLinus Torvalds 	nosec_save = nosec;
23511da177e4SLinus Torvalds 	fnosec = fsec = 1;
23521da177e4SLinus Torvalds 	in_save = in_end = orig;
23531da177e4SLinus Torvalds 
23541da177e4SLinus Torvalds 	do {
23553528a953SCory Olmo 		if (*in_end == '"')
23563528a953SCory Olmo 			open_quote = !open_quote;
23573528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
23583528a953SCory Olmo 				*in_end == '\0') {
23591da177e4SLinus Torvalds 			int len = in_end - in_curr;
23601da177e4SLinus Torvalds 
23611da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
23623528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
23631da177e4SLinus Torvalds 			else
23641da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
23651da177e4SLinus Torvalds 
23661da177e4SLinus Torvalds 			in_curr = in_end + 1;
23671da177e4SLinus Torvalds 		}
23681da177e4SLinus Torvalds 	} while (*in_end++);
23691da177e4SLinus Torvalds 
23706931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2371da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
23721da177e4SLinus Torvalds out:
23731da177e4SLinus Torvalds 	return rc;
23741da177e4SLinus Torvalds }
23751da177e4SLinus Torvalds 
2376026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2377026eb167SEric Paris {
2378026eb167SEric Paris 	int rc, i, *flags;
2379026eb167SEric Paris 	struct security_mnt_opts opts;
2380026eb167SEric Paris 	char *secdata, **mount_options;
2381026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2382026eb167SEric Paris 
2383026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2384026eb167SEric Paris 		return 0;
2385026eb167SEric Paris 
2386026eb167SEric Paris 	if (!data)
2387026eb167SEric Paris 		return 0;
2388026eb167SEric Paris 
2389026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2390026eb167SEric Paris 		return 0;
2391026eb167SEric Paris 
2392026eb167SEric Paris 	security_init_mnt_opts(&opts);
2393026eb167SEric Paris 	secdata = alloc_secdata();
2394026eb167SEric Paris 	if (!secdata)
2395026eb167SEric Paris 		return -ENOMEM;
2396026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2397026eb167SEric Paris 	if (rc)
2398026eb167SEric Paris 		goto out_free_secdata;
2399026eb167SEric Paris 
2400026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2401026eb167SEric Paris 	if (rc)
2402026eb167SEric Paris 		goto out_free_secdata;
2403026eb167SEric Paris 
2404026eb167SEric Paris 	mount_options = opts.mnt_opts;
2405026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2406026eb167SEric Paris 
2407026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2408026eb167SEric Paris 		u32 sid;
2409026eb167SEric Paris 		size_t len;
2410026eb167SEric Paris 
2411026eb167SEric Paris 		if (flags[i] == SE_SBLABELSUPP)
2412026eb167SEric Paris 			continue;
2413026eb167SEric Paris 		len = strlen(mount_options[i]);
2414026eb167SEric Paris 		rc = security_context_to_sid(mount_options[i], len, &sid);
2415026eb167SEric Paris 		if (rc) {
2416026eb167SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
2417026eb167SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
2418026eb167SEric Paris 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2419026eb167SEric Paris 			goto out_free_opts;
2420026eb167SEric Paris 		}
2421026eb167SEric Paris 		rc = -EINVAL;
2422026eb167SEric Paris 		switch (flags[i]) {
2423026eb167SEric Paris 		case FSCONTEXT_MNT:
2424026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2425026eb167SEric Paris 				goto out_bad_option;
2426026eb167SEric Paris 			break;
2427026eb167SEric Paris 		case CONTEXT_MNT:
2428026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2429026eb167SEric Paris 				goto out_bad_option;
2430026eb167SEric Paris 			break;
2431026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2432026eb167SEric Paris 			struct inode_security_struct *root_isec;
2433026eb167SEric Paris 			root_isec = sb->s_root->d_inode->i_security;
2434026eb167SEric Paris 
2435026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2436026eb167SEric Paris 				goto out_bad_option;
2437026eb167SEric Paris 			break;
2438026eb167SEric Paris 		}
2439026eb167SEric Paris 		case DEFCONTEXT_MNT:
2440026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2441026eb167SEric Paris 				goto out_bad_option;
2442026eb167SEric Paris 			break;
2443026eb167SEric Paris 		default:
2444026eb167SEric Paris 			goto out_free_opts;
2445026eb167SEric Paris 		}
2446026eb167SEric Paris 	}
2447026eb167SEric Paris 
2448026eb167SEric Paris 	rc = 0;
2449026eb167SEric Paris out_free_opts:
2450026eb167SEric Paris 	security_free_mnt_opts(&opts);
2451026eb167SEric Paris out_free_secdata:
2452026eb167SEric Paris 	free_secdata(secdata);
2453026eb167SEric Paris 	return rc;
2454026eb167SEric Paris out_bad_option:
2455026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
2456026eb167SEric Paris 	       "during remount (dev %s, type=%s)\n", sb->s_id,
2457026eb167SEric Paris 	       sb->s_type->name);
2458026eb167SEric Paris 	goto out_free_opts;
2459026eb167SEric Paris }
2460026eb167SEric Paris 
246112204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24621da177e4SLinus Torvalds {
246388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24642bf49690SThomas Liu 	struct common_audit_data ad;
24651da177e4SLinus Torvalds 	int rc;
24661da177e4SLinus Torvalds 
24671da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
24681da177e4SLinus Torvalds 	if (rc)
24691da177e4SLinus Torvalds 		return rc;
24701da177e4SLinus Torvalds 
247174192246SJames Morris 	/* Allow all mounts performed by the kernel */
247274192246SJames Morris 	if (flags & MS_KERNMOUNT)
247374192246SJames Morris 		return 0;
247474192246SJames Morris 
247550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2476a269434dSEric Paris 	ad.u.dentry = sb->s_root;
247788e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
24781da177e4SLinus Torvalds }
24791da177e4SLinus Torvalds 
2480726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
24811da177e4SLinus Torvalds {
248288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24832bf49690SThomas Liu 	struct common_audit_data ad;
24841da177e4SLinus Torvalds 
248550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2486a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
248788e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
24881da177e4SLinus Torvalds }
24891da177e4SLinus Torvalds 
2490808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2491b5266eb4SAl Viro 			 struct path *path,
2492808d4e3cSAl Viro 			 const char *type,
24931da177e4SLinus Torvalds 			 unsigned long flags,
24941da177e4SLinus Torvalds 			 void *data)
24951da177e4SLinus Torvalds {
249688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24971da177e4SLinus Torvalds 
24981da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2499d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
25001da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25011da177e4SLinus Torvalds 	else
25022875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
25031da177e4SLinus Torvalds }
25041da177e4SLinus Torvalds 
25051da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25061da177e4SLinus Torvalds {
250788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25081da177e4SLinus Torvalds 
250988e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25101da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25111da177e4SLinus Torvalds }
25121da177e4SLinus Torvalds 
25131da177e4SLinus Torvalds /* inode security operations */
25141da177e4SLinus Torvalds 
25151da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25161da177e4SLinus Torvalds {
25171da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25181da177e4SLinus Torvalds }
25191da177e4SLinus Torvalds 
25201da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25211da177e4SLinus Torvalds {
25221da177e4SLinus Torvalds 	inode_free_security(inode);
25231da177e4SLinus Torvalds }
25241da177e4SLinus Torvalds 
25255e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25262a7dba39SEric Paris 				       const struct qstr *qstr, char **name,
25272a7dba39SEric Paris 				       void **value, size_t *len)
25285e41ff9eSStephen Smalley {
25295fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
25305e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25315e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2532275bb41eSDavid Howells 	u32 sid, newsid, clen;
25335e41ff9eSStephen Smalley 	int rc;
2534570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25355e41ff9eSStephen Smalley 
25365e41ff9eSStephen Smalley 	dsec = dir->i_security;
25375e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25385e41ff9eSStephen Smalley 
2539275bb41eSDavid Howells 	sid = tsec->sid;
25405e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2541275bb41eSDavid Howells 
2542415103f9SEric Paris 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2543415103f9SEric Paris 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2544415103f9SEric Paris 		newsid = sbsec->mntpoint_sid;
2545415103f9SEric Paris 	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2546275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25475e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
2548652bb9b0SEric Paris 					     qstr, &newsid);
25495e41ff9eSStephen Smalley 		if (rc) {
25505e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
25515e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
25525e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2553dd6f953aSHarvey Harrison 			       __func__,
25545e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
25555e41ff9eSStephen Smalley 			return rc;
25565e41ff9eSStephen Smalley 		}
25575e41ff9eSStephen Smalley 	}
25585e41ff9eSStephen Smalley 
2559296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
25600d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2561296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2562296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2563296fddf7SEric Paris 		isec->sid = newsid;
2564296fddf7SEric Paris 		isec->initialized = 1;
2565296fddf7SEric Paris 	}
25665e41ff9eSStephen Smalley 
2567cd89596fSDavid P. Quigley 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
256825a74f3bSStephen Smalley 		return -EOPNOTSUPP;
256925a74f3bSStephen Smalley 
2570570bc1c2SStephen Smalley 	if (name) {
2571a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
25725e41ff9eSStephen Smalley 		if (!namep)
25735e41ff9eSStephen Smalley 			return -ENOMEM;
25745e41ff9eSStephen Smalley 		*name = namep;
2575570bc1c2SStephen Smalley 	}
25765e41ff9eSStephen Smalley 
2577570bc1c2SStephen Smalley 	if (value && len) {
257812b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
25795e41ff9eSStephen Smalley 		if (rc) {
25805e41ff9eSStephen Smalley 			kfree(namep);
25815e41ff9eSStephen Smalley 			return rc;
25825e41ff9eSStephen Smalley 		}
25835e41ff9eSStephen Smalley 		*value = context;
2584570bc1c2SStephen Smalley 		*len = clen;
2585570bc1c2SStephen Smalley 	}
25865e41ff9eSStephen Smalley 
25875e41ff9eSStephen Smalley 	return 0;
25885e41ff9eSStephen Smalley }
25895e41ff9eSStephen Smalley 
25904acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
25911da177e4SLinus Torvalds {
25921da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
25931da177e4SLinus Torvalds }
25941da177e4SLinus Torvalds 
25951da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
25961da177e4SLinus Torvalds {
25971da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
25981da177e4SLinus Torvalds }
25991da177e4SLinus Torvalds 
26001da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26011da177e4SLinus Torvalds {
26021da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26031da177e4SLinus Torvalds }
26041da177e4SLinus Torvalds 
26051da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26061da177e4SLinus Torvalds {
26071da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26081da177e4SLinus Torvalds }
26091da177e4SLinus Torvalds 
261018bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
26111da177e4SLinus Torvalds {
26121da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26131da177e4SLinus Torvalds }
26141da177e4SLinus Torvalds 
26151da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26161da177e4SLinus Torvalds {
26171da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26181da177e4SLinus Torvalds }
26191da177e4SLinus Torvalds 
26201a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
26211da177e4SLinus Torvalds {
26221da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26231da177e4SLinus Torvalds }
26241da177e4SLinus Torvalds 
26251da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26261da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26271da177e4SLinus Torvalds {
26281da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26291da177e4SLinus Torvalds }
26301da177e4SLinus Torvalds 
26311da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26321da177e4SLinus Torvalds {
263388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
263488e67f3bSDavid Howells 
26352875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26361da177e4SLinus Torvalds }
26371da177e4SLinus Torvalds 
26381da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26391da177e4SLinus Torvalds {
264088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26411da177e4SLinus Torvalds 
26422875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26431da177e4SLinus Torvalds }
26441da177e4SLinus Torvalds 
2645d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2646d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2647d4cf970dSEric Paris 					   unsigned flags)
2648d4cf970dSEric Paris {
2649d4cf970dSEric Paris 	struct common_audit_data ad;
2650d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2651d4cf970dSEric Paris 	int rc;
2652d4cf970dSEric Paris 
265350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2654d4cf970dSEric Paris 	ad.u.inode = inode;
2655d4cf970dSEric Paris 
2656d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2657d4cf970dSEric Paris 			    audited, denied, &ad, flags);
2658d4cf970dSEric Paris 	if (rc)
2659d4cf970dSEric Paris 		return rc;
2660d4cf970dSEric Paris 	return 0;
2661d4cf970dSEric Paris }
2662d4cf970dSEric Paris 
2663e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
26641da177e4SLinus Torvalds {
266588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2666b782e0a6SEric Paris 	u32 perms;
2667b782e0a6SEric Paris 	bool from_access;
2668cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
26692e334057SEric Paris 	struct inode_security_struct *isec;
26702e334057SEric Paris 	u32 sid;
26712e334057SEric Paris 	struct av_decision avd;
26722e334057SEric Paris 	int rc, rc2;
26732e334057SEric Paris 	u32 audited, denied;
26741da177e4SLinus Torvalds 
2675b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2676d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2677d09ca739SEric Paris 
26781da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2679b782e0a6SEric Paris 	if (!mask)
26801da177e4SLinus Torvalds 		return 0;
26811da177e4SLinus Torvalds 
26822e334057SEric Paris 	validate_creds(cred);
2683b782e0a6SEric Paris 
26842e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
26852e334057SEric Paris 		return 0;
2686b782e0a6SEric Paris 
2687b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2688b782e0a6SEric Paris 
26892e334057SEric Paris 	sid = cred_sid(cred);
26902e334057SEric Paris 	isec = inode->i_security;
26912e334057SEric Paris 
26922e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
26932e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
26942e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
26952e334057SEric Paris 				     &denied);
26962e334057SEric Paris 	if (likely(!audited))
26972e334057SEric Paris 		return rc;
26982e334057SEric Paris 
2699d4cf970dSEric Paris 	rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
27002e334057SEric Paris 	if (rc2)
27012e334057SEric Paris 		return rc2;
27022e334057SEric Paris 	return rc;
27031da177e4SLinus Torvalds }
27041da177e4SLinus Torvalds 
27051da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
27061da177e4SLinus Torvalds {
270788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2708bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
270995dbf739SEric Paris 	__u32 av = FILE__WRITE;
27101da177e4SLinus Torvalds 
2711bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2712bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2713bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2714bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2715bc6a6008SAmerigo Wang 		if (!ia_valid)
27161da177e4SLinus Torvalds 			return 0;
2717bc6a6008SAmerigo Wang 	}
27181da177e4SLinus Torvalds 
2719bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2720bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
27212875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
27221da177e4SLinus Torvalds 
27233d2195c3SEric Paris 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
272495dbf739SEric Paris 		av |= FILE__OPEN;
272595dbf739SEric Paris 
272695dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
27271da177e4SLinus Torvalds }
27281da177e4SLinus Torvalds 
27291da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
27301da177e4SLinus Torvalds {
273188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27322875fa00SEric Paris 	struct path path;
273388e67f3bSDavid Howells 
27342875fa00SEric Paris 	path.dentry = dentry;
27352875fa00SEric Paris 	path.mnt = mnt;
27362875fa00SEric Paris 
27372875fa00SEric Paris 	return path_has_perm(cred, &path, FILE__GETATTR);
27381da177e4SLinus Torvalds }
27391da177e4SLinus Torvalds 
27408f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2741b5376771SSerge E. Hallyn {
274288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
274388e67f3bSDavid Howells 
2744b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2745b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2746b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2747b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2748b5376771SSerge E. Hallyn 				return -EPERM;
2749b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2750b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2751b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2752b5376771SSerge E. Hallyn 			return -EPERM;
2753b5376771SSerge E. Hallyn 		}
2754b5376771SSerge E. Hallyn 	}
2755b5376771SSerge E. Hallyn 
2756b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2757b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
27582875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2759b5376771SSerge E. Hallyn }
2760b5376771SSerge E. Hallyn 
27618f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
27628f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
27631da177e4SLinus Torvalds {
27641da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27651da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27661da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
27672bf49690SThomas Liu 	struct common_audit_data ad;
2768275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
27691da177e4SLinus Torvalds 	int rc = 0;
27701da177e4SLinus Torvalds 
2771b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2772b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
27731da177e4SLinus Torvalds 
27741da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
2775cd89596fSDavid P. Quigley 	if (!(sbsec->flags & SE_SBLABELSUPP))
27761da177e4SLinus Torvalds 		return -EOPNOTSUPP;
27771da177e4SLinus Torvalds 
27782e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
27791da177e4SLinus Torvalds 		return -EPERM;
27801da177e4SLinus Torvalds 
278150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2782a269434dSEric Paris 	ad.u.dentry = dentry;
27831da177e4SLinus Torvalds 
2784275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
27851da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
27861da177e4SLinus Torvalds 	if (rc)
27871da177e4SLinus Torvalds 		return rc;
27881da177e4SLinus Torvalds 
27891da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
279012b29f34SStephen Smalley 	if (rc == -EINVAL) {
2791d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
2792d6ea83ecSEric Paris 			struct audit_buffer *ab;
2793d6ea83ecSEric Paris 			size_t audit_size;
2794d6ea83ecSEric Paris 			const char *str;
2795d6ea83ecSEric Paris 
2796d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
2797d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
2798e3fea3f7SAl Viro 			if (value) {
2799d6ea83ecSEric Paris 				str = value;
2800d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
2801d6ea83ecSEric Paris 					audit_size = size - 1;
2802d6ea83ecSEric Paris 				else
2803d6ea83ecSEric Paris 					audit_size = size;
2804e3fea3f7SAl Viro 			} else {
2805e3fea3f7SAl Viro 				str = "";
2806e3fea3f7SAl Viro 				audit_size = 0;
2807e3fea3f7SAl Viro 			}
2808d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2809d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
2810d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
2811d6ea83ecSEric Paris 			audit_log_end(ab);
2812d6ea83ecSEric Paris 
281312b29f34SStephen Smalley 			return rc;
2814d6ea83ecSEric Paris 		}
281512b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
281612b29f34SStephen Smalley 	}
28171da177e4SLinus Torvalds 	if (rc)
28181da177e4SLinus Torvalds 		return rc;
28191da177e4SLinus Torvalds 
2820275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
28211da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
28221da177e4SLinus Torvalds 	if (rc)
28231da177e4SLinus Torvalds 		return rc;
28241da177e4SLinus Torvalds 
2825275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
28261da177e4SLinus Torvalds 					  isec->sclass);
28271da177e4SLinus Torvalds 	if (rc)
28281da177e4SLinus Torvalds 		return rc;
28291da177e4SLinus Torvalds 
28301da177e4SLinus Torvalds 	return avc_has_perm(newsid,
28311da177e4SLinus Torvalds 			    sbsec->sid,
28321da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
28331da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
28341da177e4SLinus Torvalds 			    &ad);
28351da177e4SLinus Torvalds }
28361da177e4SLinus Torvalds 
28378f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
28388f0cfa52SDavid Howells 					const void *value, size_t size,
28398f0cfa52SDavid Howells 					int flags)
28401da177e4SLinus Torvalds {
28411da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
28421da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28431da177e4SLinus Torvalds 	u32 newsid;
28441da177e4SLinus Torvalds 	int rc;
28451da177e4SLinus Torvalds 
28461da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
28471da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
28481da177e4SLinus Torvalds 		return;
28491da177e4SLinus Torvalds 	}
28501da177e4SLinus Torvalds 
285112b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
28521da177e4SLinus Torvalds 	if (rc) {
285312b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
285412b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
285512b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
28561da177e4SLinus Torvalds 		return;
28571da177e4SLinus Torvalds 	}
28581da177e4SLinus Torvalds 
28591da177e4SLinus Torvalds 	isec->sid = newsid;
28601da177e4SLinus Torvalds 	return;
28611da177e4SLinus Torvalds }
28621da177e4SLinus Torvalds 
28638f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
28641da177e4SLinus Torvalds {
286588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
286688e67f3bSDavid Howells 
28672875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
28681da177e4SLinus Torvalds }
28691da177e4SLinus Torvalds 
28701da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
28711da177e4SLinus Torvalds {
287288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
287388e67f3bSDavid Howells 
28742875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
28751da177e4SLinus Torvalds }
28761da177e4SLinus Torvalds 
28778f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
28781da177e4SLinus Torvalds {
2879b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2880b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28811da177e4SLinus Torvalds 
28821da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
28831da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
28841da177e4SLinus Torvalds 	return -EACCES;
28851da177e4SLinus Torvalds }
28861da177e4SLinus Torvalds 
2887d381d8a9SJames Morris /*
2888abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2889d381d8a9SJames Morris  *
2890d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2891d381d8a9SJames Morris  */
289242492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
28931da177e4SLinus Torvalds {
289442492594SDavid P. Quigley 	u32 size;
289542492594SDavid P. Quigley 	int error;
289642492594SDavid P. Quigley 	char *context = NULL;
28971da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28981da177e4SLinus Torvalds 
28998c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29008c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
29011da177e4SLinus Torvalds 
2902abc69bb6SStephen Smalley 	/*
2903abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2904abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2905abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2906abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2907abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2908abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2909abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2910abc69bb6SStephen Smalley 	 */
29116a9de491SEric Paris 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
29123699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2913abc69bb6SStephen Smalley 	if (!error)
2914abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2915abc69bb6SStephen Smalley 						      &size);
2916abc69bb6SStephen Smalley 	else
291742492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
291842492594SDavid P. Quigley 	if (error)
291942492594SDavid P. Quigley 		return error;
292042492594SDavid P. Quigley 	error = size;
292142492594SDavid P. Quigley 	if (alloc) {
292242492594SDavid P. Quigley 		*buffer = context;
292342492594SDavid P. Quigley 		goto out_nofree;
292442492594SDavid P. Quigley 	}
292542492594SDavid P. Quigley 	kfree(context);
292642492594SDavid P. Quigley out_nofree:
292742492594SDavid P. Quigley 	return error;
29281da177e4SLinus Torvalds }
29291da177e4SLinus Torvalds 
29301da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
29311da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
29321da177e4SLinus Torvalds {
29331da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29341da177e4SLinus Torvalds 	u32 newsid;
29351da177e4SLinus Torvalds 	int rc;
29361da177e4SLinus Torvalds 
29371da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29381da177e4SLinus Torvalds 		return -EOPNOTSUPP;
29391da177e4SLinus Torvalds 
29401da177e4SLinus Torvalds 	if (!value || !size)
29411da177e4SLinus Torvalds 		return -EACCES;
29421da177e4SLinus Torvalds 
29431da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
29441da177e4SLinus Torvalds 	if (rc)
29451da177e4SLinus Torvalds 		return rc;
29461da177e4SLinus Torvalds 
29471da177e4SLinus Torvalds 	isec->sid = newsid;
2948ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
29491da177e4SLinus Torvalds 	return 0;
29501da177e4SLinus Torvalds }
29511da177e4SLinus Torvalds 
29521da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
29531da177e4SLinus Torvalds {
29541da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
29551da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
29561da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
29571da177e4SLinus Torvalds 	return len;
29581da177e4SLinus Torvalds }
29591da177e4SLinus Torvalds 
2960713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2961713a04aeSAhmed S. Darwish {
2962713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
2963713a04aeSAhmed S. Darwish 	*secid = isec->sid;
2964713a04aeSAhmed S. Darwish }
2965713a04aeSAhmed S. Darwish 
29661da177e4SLinus Torvalds /* file security operations */
29671da177e4SLinus Torvalds 
2968788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
29691da177e4SLinus Torvalds {
297088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2971496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
29721da177e4SLinus Torvalds 
29731da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
29741da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
29751da177e4SLinus Torvalds 		mask |= MAY_APPEND;
29761da177e4SLinus Torvalds 
2977389fb800SPaul Moore 	return file_has_perm(cred, file,
29781da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
29791da177e4SLinus Torvalds }
29801da177e4SLinus Torvalds 
2981788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
2982788e7dd4SYuichi Nakamura {
2983496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
298420dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
298520dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
298620dda18bSStephen Smalley 	u32 sid = current_sid();
298720dda18bSStephen Smalley 
2988389fb800SPaul Moore 	if (!mask)
2989788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
2990788e7dd4SYuichi Nakamura 		return 0;
2991788e7dd4SYuichi Nakamura 
299220dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
299320dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
299483d49856SEric Paris 		/* No change since file_open check. */
299520dda18bSStephen Smalley 		return 0;
299620dda18bSStephen Smalley 
2997788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
2998788e7dd4SYuichi Nakamura }
2999788e7dd4SYuichi Nakamura 
30001da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
30011da177e4SLinus Torvalds {
30021da177e4SLinus Torvalds 	return file_alloc_security(file);
30031da177e4SLinus Torvalds }
30041da177e4SLinus Torvalds 
30051da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
30061da177e4SLinus Torvalds {
30071da177e4SLinus Torvalds 	file_free_security(file);
30081da177e4SLinus Torvalds }
30091da177e4SLinus Torvalds 
30101da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
30111da177e4SLinus Torvalds 			      unsigned long arg)
30121da177e4SLinus Torvalds {
301388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30140b24dcb7SEric Paris 	int error = 0;
30151da177e4SLinus Torvalds 
30160b24dcb7SEric Paris 	switch (cmd) {
30170b24dcb7SEric Paris 	case FIONREAD:
30180b24dcb7SEric Paris 	/* fall through */
30190b24dcb7SEric Paris 	case FIBMAP:
30200b24dcb7SEric Paris 	/* fall through */
30210b24dcb7SEric Paris 	case FIGETBSZ:
30220b24dcb7SEric Paris 	/* fall through */
30232f99c369SAl Viro 	case FS_IOC_GETFLAGS:
30240b24dcb7SEric Paris 	/* fall through */
30252f99c369SAl Viro 	case FS_IOC_GETVERSION:
30260b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
30270b24dcb7SEric Paris 		break;
30281da177e4SLinus Torvalds 
30292f99c369SAl Viro 	case FS_IOC_SETFLAGS:
30300b24dcb7SEric Paris 	/* fall through */
30312f99c369SAl Viro 	case FS_IOC_SETVERSION:
30320b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
30330b24dcb7SEric Paris 		break;
30340b24dcb7SEric Paris 
30350b24dcb7SEric Paris 	/* sys_ioctl() checks */
30360b24dcb7SEric Paris 	case FIONBIO:
30370b24dcb7SEric Paris 	/* fall through */
30380b24dcb7SEric Paris 	case FIOASYNC:
30390b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
30400b24dcb7SEric Paris 		break;
30410b24dcb7SEric Paris 
30420b24dcb7SEric Paris 	case KDSKBENT:
30430b24dcb7SEric Paris 	case KDSKBSENT:
30446a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
30450b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
30460b24dcb7SEric Paris 		break;
30470b24dcb7SEric Paris 
30480b24dcb7SEric Paris 	/* default case assumes that the command will go
30490b24dcb7SEric Paris 	 * to the file's ioctl() function.
30500b24dcb7SEric Paris 	 */
30510b24dcb7SEric Paris 	default:
30520b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__IOCTL);
30530b24dcb7SEric Paris 	}
30540b24dcb7SEric Paris 	return error;
30551da177e4SLinus Torvalds }
30561da177e4SLinus Torvalds 
3057fcaaade1SStephen Smalley static int default_noexec;
3058fcaaade1SStephen Smalley 
30591da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
30601da177e4SLinus Torvalds {
306188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3062d84f4f99SDavid Howells 	int rc = 0;
306388e67f3bSDavid Howells 
3064fcaaade1SStephen Smalley 	if (default_noexec &&
3065fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
30661da177e4SLinus Torvalds 		/*
30671da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
30681da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
30691da177e4SLinus Torvalds 		 * This has an additional check.
30701da177e4SLinus Torvalds 		 */
3071d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
30721da177e4SLinus Torvalds 		if (rc)
3073d84f4f99SDavid Howells 			goto error;
30741da177e4SLinus Torvalds 	}
30751da177e4SLinus Torvalds 
30761da177e4SLinus Torvalds 	if (file) {
30771da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
30781da177e4SLinus Torvalds 		u32 av = FILE__READ;
30791da177e4SLinus Torvalds 
30801da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
30811da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
30821da177e4SLinus Torvalds 			av |= FILE__WRITE;
30831da177e4SLinus Torvalds 
30841da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
30851da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
30861da177e4SLinus Torvalds 
308788e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
30881da177e4SLinus Torvalds 	}
3089d84f4f99SDavid Howells 
3090d84f4f99SDavid Howells error:
3091d84f4f99SDavid Howells 	return rc;
30921da177e4SLinus Torvalds }
30931da177e4SLinus Torvalds 
3094e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
30951da177e4SLinus Torvalds {
3096ed032189SEric Paris 	int rc = 0;
3097275bb41eSDavid Howells 	u32 sid = current_sid();
30981da177e4SLinus Torvalds 
309984336d1aSEric Paris 	/*
310084336d1aSEric Paris 	 * notice that we are intentionally putting the SELinux check before
310184336d1aSEric Paris 	 * the secondary cap_file_mmap check.  This is such a likely attempt
310284336d1aSEric Paris 	 * at bad behaviour/exploit that we always want to get the AVC, even
310384336d1aSEric Paris 	 * if DAC would have also denied the operation.
310484336d1aSEric Paris 	 */
3105a2551df7SEric Paris 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3106ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3107ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
310884336d1aSEric Paris 		if (rc)
310984336d1aSEric Paris 			return rc;
311084336d1aSEric Paris 	}
311184336d1aSEric Paris 
311284336d1aSEric Paris 	/* do DAC check on address space usage */
3113e5467859SAl Viro 	return cap_mmap_addr(addr);
3114e5467859SAl Viro }
31151da177e4SLinus Torvalds 
3116e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3117e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3118e5467859SAl Viro {
31191da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31201da177e4SLinus Torvalds 		prot = reqprot;
31211da177e4SLinus Torvalds 
31221da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
31231da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
31241da177e4SLinus Torvalds }
31251da177e4SLinus Torvalds 
31261da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
31271da177e4SLinus Torvalds 				 unsigned long reqprot,
31281da177e4SLinus Torvalds 				 unsigned long prot)
31291da177e4SLinus Torvalds {
313088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31311da177e4SLinus Torvalds 
31321da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31331da177e4SLinus Torvalds 		prot = reqprot;
31341da177e4SLinus Torvalds 
3135fcaaade1SStephen Smalley 	if (default_noexec &&
3136fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3137d541bbeeSJames Morris 		int rc = 0;
3138db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3139db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3140d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3141db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
31426b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
31436b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
31443b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3145db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3146db4c9641SStephen Smalley 			/*
3147db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3148db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3149db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3150db4c9641SStephen Smalley 			 * modified content.  This typically should only
3151db4c9641SStephen Smalley 			 * occur for text relocations.
3152db4c9641SStephen Smalley 			 */
3153d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3154db4c9641SStephen Smalley 		}
31556b992197SLorenzo Hernandez García-Hierro 		if (rc)
31566b992197SLorenzo Hernandez García-Hierro 			return rc;
31576b992197SLorenzo Hernandez García-Hierro 	}
31581da177e4SLinus Torvalds 
31591da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
31601da177e4SLinus Torvalds }
31611da177e4SLinus Torvalds 
31621da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
31631da177e4SLinus Torvalds {
316488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
316588e67f3bSDavid Howells 
316688e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
31671da177e4SLinus Torvalds }
31681da177e4SLinus Torvalds 
31691da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
31701da177e4SLinus Torvalds 			      unsigned long arg)
31711da177e4SLinus Torvalds {
317288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31731da177e4SLinus Torvalds 	int err = 0;
31741da177e4SLinus Torvalds 
31751da177e4SLinus Torvalds 	switch (cmd) {
31761da177e4SLinus Torvalds 	case F_SETFL:
31771da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
317888e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
31791da177e4SLinus Torvalds 			break;
31801da177e4SLinus Torvalds 		}
31811da177e4SLinus Torvalds 		/* fall through */
31821da177e4SLinus Torvalds 	case F_SETOWN:
31831da177e4SLinus Torvalds 	case F_SETSIG:
31841da177e4SLinus Torvalds 	case F_GETFL:
31851da177e4SLinus Torvalds 	case F_GETOWN:
31861da177e4SLinus Torvalds 	case F_GETSIG:
31871d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
31881da177e4SLinus Torvalds 		/* Just check FD__USE permission */
318988e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
31901da177e4SLinus Torvalds 		break;
31911da177e4SLinus Torvalds 	case F_GETLK:
31921da177e4SLinus Torvalds 	case F_SETLK:
31931da177e4SLinus Torvalds 	case F_SETLKW:
31941da177e4SLinus Torvalds #if BITS_PER_LONG == 32
31951da177e4SLinus Torvalds 	case F_GETLK64:
31961da177e4SLinus Torvalds 	case F_SETLK64:
31971da177e4SLinus Torvalds 	case F_SETLKW64:
31981da177e4SLinus Torvalds #endif
319988e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
32001da177e4SLinus Torvalds 		break;
32011da177e4SLinus Torvalds 	}
32021da177e4SLinus Torvalds 
32031da177e4SLinus Torvalds 	return err;
32041da177e4SLinus Torvalds }
32051da177e4SLinus Torvalds 
32061da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
32071da177e4SLinus Torvalds {
32081da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32091da177e4SLinus Torvalds 
32101da177e4SLinus Torvalds 	fsec = file->f_security;
3211275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
32121da177e4SLinus Torvalds 
32131da177e4SLinus Torvalds 	return 0;
32141da177e4SLinus Torvalds }
32151da177e4SLinus Torvalds 
32161da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
32171da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
32181da177e4SLinus Torvalds {
32191da177e4SLinus Torvalds 	struct file *file;
322065c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
32211da177e4SLinus Torvalds 	u32 perm;
32221da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32231da177e4SLinus Torvalds 
32241da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3225b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
32261da177e4SLinus Torvalds 
32271da177e4SLinus Torvalds 	fsec = file->f_security;
32281da177e4SLinus Torvalds 
32291da177e4SLinus Torvalds 	if (!signum)
32301da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
32311da177e4SLinus Torvalds 	else
32321da177e4SLinus Torvalds 		perm = signal_to_av(signum);
32331da177e4SLinus Torvalds 
3234275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
32351da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
32361da177e4SLinus Torvalds }
32371da177e4SLinus Torvalds 
32381da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
32391da177e4SLinus Torvalds {
324088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
324188e67f3bSDavid Howells 
324288e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
32431da177e4SLinus Torvalds }
32441da177e4SLinus Torvalds 
324583d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3246788e7dd4SYuichi Nakamura {
3247788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3248788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3249d84f4f99SDavid Howells 
3250788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3251496ad9aaSAl Viro 	isec = file_inode(file)->i_security;
3252788e7dd4SYuichi Nakamura 	/*
3253788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3254788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3255788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3256788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3257788e7dd4SYuichi Nakamura 	 * struct as its SID.
3258788e7dd4SYuichi Nakamura 	 */
3259788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3260788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3261788e7dd4SYuichi Nakamura 	/*
3262788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3263788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3264788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3265788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3266788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3267788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3268788e7dd4SYuichi Nakamura 	 */
3269602a8dd6SEric Paris 	return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3270788e7dd4SYuichi Nakamura }
3271788e7dd4SYuichi Nakamura 
32721da177e4SLinus Torvalds /* task security operations */
32731da177e4SLinus Torvalds 
32741da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
32751da177e4SLinus Torvalds {
32763b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
32771da177e4SLinus Torvalds }
32781da177e4SLinus Torvalds 
3279f1752eecSDavid Howells /*
3280ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3281ee18d64cSDavid Howells  */
3282ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3283ee18d64cSDavid Howells {
3284ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3285ee18d64cSDavid Howells 
3286ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3287ee18d64cSDavid Howells 	if (!tsec)
3288ee18d64cSDavid Howells 		return -ENOMEM;
3289ee18d64cSDavid Howells 
3290ee18d64cSDavid Howells 	cred->security = tsec;
3291ee18d64cSDavid Howells 	return 0;
3292ee18d64cSDavid Howells }
3293ee18d64cSDavid Howells 
3294ee18d64cSDavid Howells /*
3295f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3296f1752eecSDavid Howells  */
3297f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
32981da177e4SLinus Torvalds {
3299f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3300e0e81739SDavid Howells 
33012edeaa34STetsuo Handa 	/*
33022edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
33032edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
33042edeaa34STetsuo Handa 	 */
33052edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3306e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3307f1752eecSDavid Howells 	kfree(tsec);
33081da177e4SLinus Torvalds }
33091da177e4SLinus Torvalds 
3310d84f4f99SDavid Howells /*
3311d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3312d84f4f99SDavid Howells  */
3313d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3314d84f4f99SDavid Howells 				gfp_t gfp)
3315d84f4f99SDavid Howells {
3316d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3317d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3318d84f4f99SDavid Howells 
3319d84f4f99SDavid Howells 	old_tsec = old->security;
3320d84f4f99SDavid Howells 
3321d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3322d84f4f99SDavid Howells 	if (!tsec)
3323d84f4f99SDavid Howells 		return -ENOMEM;
3324d84f4f99SDavid Howells 
3325d84f4f99SDavid Howells 	new->security = tsec;
3326d84f4f99SDavid Howells 	return 0;
3327d84f4f99SDavid Howells }
3328d84f4f99SDavid Howells 
3329d84f4f99SDavid Howells /*
3330ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3331ee18d64cSDavid Howells  */
3332ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3333ee18d64cSDavid Howells {
3334ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3335ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3336ee18d64cSDavid Howells 
3337ee18d64cSDavid Howells 	*tsec = *old_tsec;
3338ee18d64cSDavid Howells }
3339ee18d64cSDavid Howells 
3340ee18d64cSDavid Howells /*
33413a3b7ce9SDavid Howells  * set the security data for a kernel service
33423a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
33433a3b7ce9SDavid Howells  */
33443a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
33453a3b7ce9SDavid Howells {
33463a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33473a3b7ce9SDavid Howells 	u32 sid = current_sid();
33483a3b7ce9SDavid Howells 	int ret;
33493a3b7ce9SDavid Howells 
33503a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
33513a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
33523a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
33533a3b7ce9SDavid Howells 			   NULL);
33543a3b7ce9SDavid Howells 	if (ret == 0) {
33553a3b7ce9SDavid Howells 		tsec->sid = secid;
33563a3b7ce9SDavid Howells 		tsec->create_sid = 0;
33573a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
33583a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
33593a3b7ce9SDavid Howells 	}
33603a3b7ce9SDavid Howells 	return ret;
33613a3b7ce9SDavid Howells }
33623a3b7ce9SDavid Howells 
33633a3b7ce9SDavid Howells /*
33643a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
33653a3b7ce9SDavid Howells  * objective context of the specified inode
33663a3b7ce9SDavid Howells  */
33673a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
33683a3b7ce9SDavid Howells {
33693a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
33703a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33713a3b7ce9SDavid Howells 	u32 sid = current_sid();
33723a3b7ce9SDavid Howells 	int ret;
33733a3b7ce9SDavid Howells 
33743a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
33753a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
33763a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
33773a3b7ce9SDavid Howells 			   NULL);
33783a3b7ce9SDavid Howells 
33793a3b7ce9SDavid Howells 	if (ret == 0)
33803a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3381ef57471aSDavid Howells 	return ret;
33823a3b7ce9SDavid Howells }
33833a3b7ce9SDavid Howells 
3384dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
338525354c4fSEric Paris {
3386dd8dbf2eSEric Paris 	u32 sid;
3387dd8dbf2eSEric Paris 	struct common_audit_data ad;
3388dd8dbf2eSEric Paris 
3389dd8dbf2eSEric Paris 	sid = task_sid(current);
3390dd8dbf2eSEric Paris 
339150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3392dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3393dd8dbf2eSEric Paris 
3394dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3395dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
339625354c4fSEric Paris }
339725354c4fSEric Paris 
33981da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
33991da177e4SLinus Torvalds {
34003b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
34011da177e4SLinus Torvalds }
34021da177e4SLinus Torvalds 
34031da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
34041da177e4SLinus Torvalds {
34053b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
34061da177e4SLinus Torvalds }
34071da177e4SLinus Torvalds 
34081da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
34091da177e4SLinus Torvalds {
34103b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
34111da177e4SLinus Torvalds }
34121da177e4SLinus Torvalds 
3413f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3414f9008e4cSDavid Quigley {
3415275bb41eSDavid Howells 	*secid = task_sid(p);
3416f9008e4cSDavid Quigley }
3417f9008e4cSDavid Quigley 
34181da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
34191da177e4SLinus Torvalds {
34201da177e4SLinus Torvalds 	int rc;
34211da177e4SLinus Torvalds 
3422200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
34231da177e4SLinus Torvalds 	if (rc)
34241da177e4SLinus Torvalds 		return rc;
34251da177e4SLinus Torvalds 
34263b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34271da177e4SLinus Torvalds }
34281da177e4SLinus Torvalds 
342903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
343003e68060SJames Morris {
3431b5376771SSerge E. Hallyn 	int rc;
3432b5376771SSerge E. Hallyn 
3433200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3434b5376771SSerge E. Hallyn 	if (rc)
3435b5376771SSerge E. Hallyn 		return rc;
3436b5376771SSerge E. Hallyn 
34373b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
343803e68060SJames Morris }
343903e68060SJames Morris 
3440a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3441a1836a42SDavid Quigley {
34423b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3443a1836a42SDavid Quigley }
3444a1836a42SDavid Quigley 
34458fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
34468fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
34471da177e4SLinus Torvalds {
34488fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
34491da177e4SLinus Torvalds 
34501da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
34511da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
34521da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3453d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
34541da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
34558fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
34561da177e4SLinus Torvalds 
34571da177e4SLinus Torvalds 	return 0;
34581da177e4SLinus Torvalds }
34591da177e4SLinus Torvalds 
3460b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
34611da177e4SLinus Torvalds {
3462b5376771SSerge E. Hallyn 	int rc;
3463b5376771SSerge E. Hallyn 
3464b0ae1981SKOSAKI Motohiro 	rc = cap_task_setscheduler(p);
3465b5376771SSerge E. Hallyn 	if (rc)
3466b5376771SSerge E. Hallyn 		return rc;
3467b5376771SSerge E. Hallyn 
34683b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34691da177e4SLinus Torvalds }
34701da177e4SLinus Torvalds 
34711da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
34721da177e4SLinus Torvalds {
34733b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
34741da177e4SLinus Torvalds }
34751da177e4SLinus Torvalds 
347635601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
347735601547SDavid Quigley {
34783b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
347935601547SDavid Quigley }
348035601547SDavid Quigley 
3481f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3482f9008e4cSDavid Quigley 				int sig, u32 secid)
34831da177e4SLinus Torvalds {
34841da177e4SLinus Torvalds 	u32 perm;
34851da177e4SLinus Torvalds 	int rc;
34861da177e4SLinus Torvalds 
34871da177e4SLinus Torvalds 	if (!sig)
34881da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
34891da177e4SLinus Torvalds 	else
34901da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3491f9008e4cSDavid Quigley 	if (secid)
3492275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3493275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3494f9008e4cSDavid Quigley 	else
34953b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3496f9008e4cSDavid Quigley 	return rc;
34971da177e4SLinus Torvalds }
34981da177e4SLinus Torvalds 
34991da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
35001da177e4SLinus Torvalds {
35018a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
35021da177e4SLinus Torvalds }
35031da177e4SLinus Torvalds 
35041da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
35051da177e4SLinus Torvalds 				  struct inode *inode)
35061da177e4SLinus Torvalds {
35071da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3508275bb41eSDavid Howells 	u32 sid = task_sid(p);
35091da177e4SLinus Torvalds 
3510275bb41eSDavid Howells 	isec->sid = sid;
35111da177e4SLinus Torvalds 	isec->initialized = 1;
35121da177e4SLinus Torvalds }
35131da177e4SLinus Torvalds 
35141da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
351567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
35162bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
35171da177e4SLinus Torvalds {
35181da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
35191da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
35201da177e4SLinus Torvalds 
3521bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35221da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
35231da177e4SLinus Torvalds 	if (ih == NULL)
35241da177e4SLinus Torvalds 		goto out;
35251da177e4SLinus Torvalds 
35261da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
35271da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
35281da177e4SLinus Torvalds 		goto out;
35291da177e4SLinus Torvalds 
353048c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
353148c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
35321da177e4SLinus Torvalds 	ret = 0;
35331da177e4SLinus Torvalds 
353467f83cbfSVenkat Yekkirala 	if (proto)
353567f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
353667f83cbfSVenkat Yekkirala 
35371da177e4SLinus Torvalds 	switch (ih->protocol) {
35381da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35391da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35401da177e4SLinus Torvalds 
35411da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35421da177e4SLinus Torvalds 			break;
35431da177e4SLinus Torvalds 
35441da177e4SLinus Torvalds 		offset += ihlen;
35451da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35461da177e4SLinus Torvalds 		if (th == NULL)
35471da177e4SLinus Torvalds 			break;
35481da177e4SLinus Torvalds 
354948c62af6SEric Paris 		ad->u.net->sport = th->source;
355048c62af6SEric Paris 		ad->u.net->dport = th->dest;
35511da177e4SLinus Torvalds 		break;
35521da177e4SLinus Torvalds 	}
35531da177e4SLinus Torvalds 
35541da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35551da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35561da177e4SLinus Torvalds 
35571da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35581da177e4SLinus Torvalds 			break;
35591da177e4SLinus Torvalds 
35601da177e4SLinus Torvalds 		offset += ihlen;
35611da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35621da177e4SLinus Torvalds 		if (uh == NULL)
35631da177e4SLinus Torvalds 			break;
35641da177e4SLinus Torvalds 
356548c62af6SEric Paris 		ad->u.net->sport = uh->source;
356648c62af6SEric Paris 		ad->u.net->dport = uh->dest;
35671da177e4SLinus Torvalds 		break;
35681da177e4SLinus Torvalds 	}
35691da177e4SLinus Torvalds 
35702ee92d46SJames Morris 	case IPPROTO_DCCP: {
35712ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
35722ee92d46SJames Morris 
35732ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
35742ee92d46SJames Morris 			break;
35752ee92d46SJames Morris 
35762ee92d46SJames Morris 		offset += ihlen;
35772ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
35782ee92d46SJames Morris 		if (dh == NULL)
35792ee92d46SJames Morris 			break;
35802ee92d46SJames Morris 
358148c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
358248c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
35832ee92d46SJames Morris 		break;
35842ee92d46SJames Morris 	}
35852ee92d46SJames Morris 
35861da177e4SLinus Torvalds 	default:
35871da177e4SLinus Torvalds 		break;
35881da177e4SLinus Torvalds 	}
35891da177e4SLinus Torvalds out:
35901da177e4SLinus Torvalds 	return ret;
35911da177e4SLinus Torvalds }
35921da177e4SLinus Torvalds 
35931da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
35941da177e4SLinus Torvalds 
35951da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
359667f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
35972bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
35981da177e4SLinus Torvalds {
35991da177e4SLinus Torvalds 	u8 nexthdr;
36001da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
36011da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
360275f2811cSJesse Gross 	__be16 frag_off;
36031da177e4SLinus Torvalds 
3604bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
36051da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
36061da177e4SLinus Torvalds 	if (ip6 == NULL)
36071da177e4SLinus Torvalds 		goto out;
36081da177e4SLinus Torvalds 
360948c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
361048c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
36111da177e4SLinus Torvalds 	ret = 0;
36121da177e4SLinus Torvalds 
36131da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
36141da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
361575f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
36161da177e4SLinus Torvalds 	if (offset < 0)
36171da177e4SLinus Torvalds 		goto out;
36181da177e4SLinus Torvalds 
361967f83cbfSVenkat Yekkirala 	if (proto)
362067f83cbfSVenkat Yekkirala 		*proto = nexthdr;
362167f83cbfSVenkat Yekkirala 
36221da177e4SLinus Torvalds 	switch (nexthdr) {
36231da177e4SLinus Torvalds 	case IPPROTO_TCP: {
36241da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
36251da177e4SLinus Torvalds 
36261da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
36271da177e4SLinus Torvalds 		if (th == NULL)
36281da177e4SLinus Torvalds 			break;
36291da177e4SLinus Torvalds 
363048c62af6SEric Paris 		ad->u.net->sport = th->source;
363148c62af6SEric Paris 		ad->u.net->dport = th->dest;
36321da177e4SLinus Torvalds 		break;
36331da177e4SLinus Torvalds 	}
36341da177e4SLinus Torvalds 
36351da177e4SLinus Torvalds 	case IPPROTO_UDP: {
36361da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
36371da177e4SLinus Torvalds 
36381da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
36391da177e4SLinus Torvalds 		if (uh == NULL)
36401da177e4SLinus Torvalds 			break;
36411da177e4SLinus Torvalds 
364248c62af6SEric Paris 		ad->u.net->sport = uh->source;
364348c62af6SEric Paris 		ad->u.net->dport = uh->dest;
36441da177e4SLinus Torvalds 		break;
36451da177e4SLinus Torvalds 	}
36461da177e4SLinus Torvalds 
36472ee92d46SJames Morris 	case IPPROTO_DCCP: {
36482ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36492ee92d46SJames Morris 
36502ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36512ee92d46SJames Morris 		if (dh == NULL)
36522ee92d46SJames Morris 			break;
36532ee92d46SJames Morris 
365448c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
365548c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
36562ee92d46SJames Morris 		break;
36572ee92d46SJames Morris 	}
36582ee92d46SJames Morris 
36591da177e4SLinus Torvalds 	/* includes fragments */
36601da177e4SLinus Torvalds 	default:
36611da177e4SLinus Torvalds 		break;
36621da177e4SLinus Torvalds 	}
36631da177e4SLinus Torvalds out:
36641da177e4SLinus Torvalds 	return ret;
36651da177e4SLinus Torvalds }
36661da177e4SLinus Torvalds 
36671da177e4SLinus Torvalds #endif /* IPV6 */
36681da177e4SLinus Torvalds 
36692bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3670cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
36711da177e4SLinus Torvalds {
3672cf9481e2SDavid Howells 	char *addrp;
3673cf9481e2SDavid Howells 	int ret;
36741da177e4SLinus Torvalds 
367548c62af6SEric Paris 	switch (ad->u.net->family) {
36761da177e4SLinus Torvalds 	case PF_INET:
367767f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3678cf9481e2SDavid Howells 		if (ret)
3679cf9481e2SDavid Howells 			goto parse_error;
368048c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
368148c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3682cf9481e2SDavid Howells 		goto okay;
36831da177e4SLinus Torvalds 
36841da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
36851da177e4SLinus Torvalds 	case PF_INET6:
368667f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3687cf9481e2SDavid Howells 		if (ret)
3688cf9481e2SDavid Howells 			goto parse_error;
368948c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
369048c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3691cf9481e2SDavid Howells 		goto okay;
36921da177e4SLinus Torvalds #endif	/* IPV6 */
36931da177e4SLinus Torvalds 	default:
3694cf9481e2SDavid Howells 		addrp = NULL;
3695cf9481e2SDavid Howells 		goto okay;
36961da177e4SLinus Torvalds 	}
36971da177e4SLinus Torvalds 
3698cf9481e2SDavid Howells parse_error:
369971f1cb05SPaul Moore 	printk(KERN_WARNING
370071f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
370171f1cb05SPaul Moore 	       " unable to parse packet\n");
37021da177e4SLinus Torvalds 	return ret;
3703cf9481e2SDavid Howells 
3704cf9481e2SDavid Howells okay:
3705cf9481e2SDavid Howells 	if (_addrp)
3706cf9481e2SDavid Howells 		*_addrp = addrp;
3707cf9481e2SDavid Howells 	return 0;
37081da177e4SLinus Torvalds }
37091da177e4SLinus Torvalds 
37104f6a993fSPaul Moore /**
3711220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
37124f6a993fSPaul Moore  * @skb: the packet
371375e22910SPaul Moore  * @family: protocol family
3714220deb96SPaul Moore  * @sid: the packet's peer label SID
37154f6a993fSPaul Moore  *
37164f6a993fSPaul Moore  * Description:
3717220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3718220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3719220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3720220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3721220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3722220deb96SPaul Moore  * peer labels.
37234f6a993fSPaul Moore  *
37244f6a993fSPaul Moore  */
3725220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
37264f6a993fSPaul Moore {
372771f1cb05SPaul Moore 	int err;
37284f6a993fSPaul Moore 	u32 xfrm_sid;
37294f6a993fSPaul Moore 	u32 nlbl_sid;
3730220deb96SPaul Moore 	u32 nlbl_type;
37314f6a993fSPaul Moore 
3732bed4d7efSPaul Moore 	err = selinux_skb_xfrm_sid(skb, &xfrm_sid);
3733bed4d7efSPaul Moore 	if (unlikely(err))
3734bed4d7efSPaul Moore 		return -EACCES;
3735bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3736bed4d7efSPaul Moore 	if (unlikely(err))
3737bed4d7efSPaul Moore 		return -EACCES;
3738220deb96SPaul Moore 
373971f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
374071f1cb05SPaul Moore 	if (unlikely(err)) {
374171f1cb05SPaul Moore 		printk(KERN_WARNING
374271f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
374371f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3744220deb96SPaul Moore 		return -EACCES;
374571f1cb05SPaul Moore 	}
3746220deb96SPaul Moore 
3747220deb96SPaul Moore 	return 0;
37484f6a993fSPaul Moore }
37494f6a993fSPaul Moore 
37501da177e4SLinus Torvalds /* socket security operations */
3751d4f2d978SPaul Moore 
37522ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
37532ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
3754d4f2d978SPaul Moore {
37552ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
37562ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
37572ad18bdfSHarry Ciao 		return 0;
37582ad18bdfSHarry Ciao 	}
37592ad18bdfSHarry Ciao 
37602ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
37612ad18bdfSHarry Ciao 				       socksid);
3762d4f2d978SPaul Moore }
3763d4f2d978SPaul Moore 
3764253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
37651da177e4SLinus Torvalds {
3766253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
37672bf49690SThomas Liu 	struct common_audit_data ad;
376848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
3769253bfae6SPaul Moore 	u32 tsid = task_sid(task);
37701da177e4SLinus Torvalds 
3771253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
3772253bfae6SPaul Moore 		return 0;
37731da177e4SLinus Torvalds 
377450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
377548c62af6SEric Paris 	ad.u.net = &net;
377648c62af6SEric Paris 	ad.u.net->sk = sk;
37771da177e4SLinus Torvalds 
3778253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
37791da177e4SLinus Torvalds }
37801da177e4SLinus Torvalds 
37811da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
37821da177e4SLinus Torvalds 				 int protocol, int kern)
37831da177e4SLinus Torvalds {
37845fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3785d4f2d978SPaul Moore 	u32 newsid;
3786275bb41eSDavid Howells 	u16 secclass;
37872ad18bdfSHarry Ciao 	int rc;
37881da177e4SLinus Torvalds 
37891da177e4SLinus Torvalds 	if (kern)
3790d4f2d978SPaul Moore 		return 0;
37911da177e4SLinus Torvalds 
3792275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
37932ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
37942ad18bdfSHarry Ciao 	if (rc)
37952ad18bdfSHarry Ciao 		return rc;
37962ad18bdfSHarry Ciao 
3797d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
37981da177e4SLinus Torvalds }
37991da177e4SLinus Torvalds 
38007420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
38011da177e4SLinus Torvalds 				      int type, int protocol, int kern)
38021da177e4SLinus Torvalds {
38035fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3804d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3805892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3806275bb41eSDavid Howells 	int err = 0;
3807275bb41eSDavid Howells 
38082ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
38092ad18bdfSHarry Ciao 
3810275bb41eSDavid Howells 	if (kern)
3811275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
38122ad18bdfSHarry Ciao 	else {
38132ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
38142ad18bdfSHarry Ciao 		if (err)
38152ad18bdfSHarry Ciao 			return err;
38162ad18bdfSHarry Ciao 	}
3817275bb41eSDavid Howells 
38181da177e4SLinus Torvalds 	isec->initialized = 1;
38191da177e4SLinus Torvalds 
3820892c141eSVenkat Yekkirala 	if (sock->sk) {
3821892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3822892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3823220deb96SPaul Moore 		sksec->sclass = isec->sclass;
3824389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3825892c141eSVenkat Yekkirala 	}
3826892c141eSVenkat Yekkirala 
38277420ed23SVenkat Yekkirala 	return err;
38281da177e4SLinus Torvalds }
38291da177e4SLinus Torvalds 
38301da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
38311da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
38321da177e4SLinus Torvalds    permission check between the socket and the port number. */
38331da177e4SLinus Torvalds 
38341da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
38351da177e4SLinus Torvalds {
3836253bfae6SPaul Moore 	struct sock *sk = sock->sk;
38371da177e4SLinus Torvalds 	u16 family;
38381da177e4SLinus Torvalds 	int err;
38391da177e4SLinus Torvalds 
3840253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
38411da177e4SLinus Torvalds 	if (err)
38421da177e4SLinus Torvalds 		goto out;
38431da177e4SLinus Torvalds 
38441da177e4SLinus Torvalds 	/*
38451da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
384613402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
384713402580SJames Morris 	 * check the first address now.
38481da177e4SLinus Torvalds 	 */
3849253bfae6SPaul Moore 	family = sk->sk_family;
38501da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
38511da177e4SLinus Torvalds 		char *addrp;
3852253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
38532bf49690SThomas Liu 		struct common_audit_data ad;
385448c62af6SEric Paris 		struct lsm_network_audit net = {0,};
38551da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
38561da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
38571da177e4SLinus Torvalds 		unsigned short snum;
3858e399f982SJames Morris 		u32 sid, node_perm;
38591da177e4SLinus Torvalds 
38601da177e4SLinus Torvalds 		if (family == PF_INET) {
38611da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
38621da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
38631da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
38641da177e4SLinus Torvalds 		} else {
38651da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
38661da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
38671da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
38681da177e4SLinus Torvalds 		}
38691da177e4SLinus Torvalds 
3870227b60f5SStephen Hemminger 		if (snum) {
3871227b60f5SStephen Hemminger 			int low, high;
3872227b60f5SStephen Hemminger 
3873227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3874227b60f5SStephen Hemminger 
3875227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
38763e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
38773e112172SPaul Moore 						      snum, &sid);
38781da177e4SLinus Torvalds 				if (err)
38791da177e4SLinus Torvalds 					goto out;
388050c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
388148c62af6SEric Paris 				ad.u.net = &net;
388248c62af6SEric Paris 				ad.u.net->sport = htons(snum);
388348c62af6SEric Paris 				ad.u.net->family = family;
3884253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
3885253bfae6SPaul Moore 						   sksec->sclass,
38861da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
38871da177e4SLinus Torvalds 				if (err)
38881da177e4SLinus Torvalds 					goto out;
38891da177e4SLinus Torvalds 			}
3890227b60f5SStephen Hemminger 		}
38911da177e4SLinus Torvalds 
3892253bfae6SPaul Moore 		switch (sksec->sclass) {
389313402580SJames Morris 		case SECCLASS_TCP_SOCKET:
38941da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
38951da177e4SLinus Torvalds 			break;
38961da177e4SLinus Torvalds 
389713402580SJames Morris 		case SECCLASS_UDP_SOCKET:
38981da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
38991da177e4SLinus Torvalds 			break;
39001da177e4SLinus Torvalds 
39012ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
39022ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
39032ee92d46SJames Morris 			break;
39042ee92d46SJames Morris 
39051da177e4SLinus Torvalds 		default:
39061da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
39071da177e4SLinus Torvalds 			break;
39081da177e4SLinus Torvalds 		}
39091da177e4SLinus Torvalds 
3910224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
39111da177e4SLinus Torvalds 		if (err)
39121da177e4SLinus Torvalds 			goto out;
39131da177e4SLinus Torvalds 
391450c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
391548c62af6SEric Paris 		ad.u.net = &net;
391648c62af6SEric Paris 		ad.u.net->sport = htons(snum);
391748c62af6SEric Paris 		ad.u.net->family = family;
39181da177e4SLinus Torvalds 
39191da177e4SLinus Torvalds 		if (family == PF_INET)
392048c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
39211da177e4SLinus Torvalds 		else
392248c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
39231da177e4SLinus Torvalds 
3924253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
3925253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
39261da177e4SLinus Torvalds 		if (err)
39271da177e4SLinus Torvalds 			goto out;
39281da177e4SLinus Torvalds 	}
39291da177e4SLinus Torvalds out:
39301da177e4SLinus Torvalds 	return err;
39311da177e4SLinus Torvalds }
39321da177e4SLinus Torvalds 
39331da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
39341da177e4SLinus Torvalds {
3935014ab19aSPaul Moore 	struct sock *sk = sock->sk;
3936253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
39371da177e4SLinus Torvalds 	int err;
39381da177e4SLinus Torvalds 
3939253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
39401da177e4SLinus Torvalds 	if (err)
39411da177e4SLinus Torvalds 		return err;
39421da177e4SLinus Torvalds 
39431da177e4SLinus Torvalds 	/*
39442ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
39451da177e4SLinus Torvalds 	 */
3946253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3947253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
39482bf49690SThomas Liu 		struct common_audit_data ad;
394948c62af6SEric Paris 		struct lsm_network_audit net = {0,};
39501da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39511da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
39521da177e4SLinus Torvalds 		unsigned short snum;
39532ee92d46SJames Morris 		u32 sid, perm;
39541da177e4SLinus Torvalds 
39551da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
39561da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3957911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
39581da177e4SLinus Torvalds 				return -EINVAL;
39591da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
39601da177e4SLinus Torvalds 		} else {
39611da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3962911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
39631da177e4SLinus Torvalds 				return -EINVAL;
39641da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
39651da177e4SLinus Torvalds 		}
39661da177e4SLinus Torvalds 
39673e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
39681da177e4SLinus Torvalds 		if (err)
39691da177e4SLinus Torvalds 			goto out;
39701da177e4SLinus Torvalds 
3971253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
39722ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
39732ee92d46SJames Morris 
397450c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
397548c62af6SEric Paris 		ad.u.net = &net;
397648c62af6SEric Paris 		ad.u.net->dport = htons(snum);
397748c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
3978253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
39791da177e4SLinus Torvalds 		if (err)
39801da177e4SLinus Torvalds 			goto out;
39811da177e4SLinus Torvalds 	}
39821da177e4SLinus Torvalds 
3983014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
3984014ab19aSPaul Moore 
39851da177e4SLinus Torvalds out:
39861da177e4SLinus Torvalds 	return err;
39871da177e4SLinus Torvalds }
39881da177e4SLinus Torvalds 
39891da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
39901da177e4SLinus Torvalds {
3991253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
39921da177e4SLinus Torvalds }
39931da177e4SLinus Torvalds 
39941da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
39951da177e4SLinus Torvalds {
39961da177e4SLinus Torvalds 	int err;
39971da177e4SLinus Torvalds 	struct inode_security_struct *isec;
39981da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
39991da177e4SLinus Torvalds 
4000253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
40011da177e4SLinus Torvalds 	if (err)
40021da177e4SLinus Torvalds 		return err;
40031da177e4SLinus Torvalds 
40041da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
40051da177e4SLinus Torvalds 
40061da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
40071da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
40081da177e4SLinus Torvalds 	newisec->sid = isec->sid;
40091da177e4SLinus Torvalds 	newisec->initialized = 1;
40101da177e4SLinus Torvalds 
40111da177e4SLinus Torvalds 	return 0;
40121da177e4SLinus Torvalds }
40131da177e4SLinus Torvalds 
40141da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
40151da177e4SLinus Torvalds 				  int size)
40161da177e4SLinus Torvalds {
4017253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
40181da177e4SLinus Torvalds }
40191da177e4SLinus Torvalds 
40201da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
40211da177e4SLinus Torvalds 				  int size, int flags)
40221da177e4SLinus Torvalds {
4023253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
40241da177e4SLinus Torvalds }
40251da177e4SLinus Torvalds 
40261da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
40271da177e4SLinus Torvalds {
4028253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40291da177e4SLinus Torvalds }
40301da177e4SLinus Torvalds 
40311da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
40321da177e4SLinus Torvalds {
4033253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40341da177e4SLinus Torvalds }
40351da177e4SLinus Torvalds 
40361da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
40371da177e4SLinus Torvalds {
4038f8687afeSPaul Moore 	int err;
4039f8687afeSPaul Moore 
4040253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4041f8687afeSPaul Moore 	if (err)
4042f8687afeSPaul Moore 		return err;
4043f8687afeSPaul Moore 
4044f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
40451da177e4SLinus Torvalds }
40461da177e4SLinus Torvalds 
40471da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
40481da177e4SLinus Torvalds 				     int optname)
40491da177e4SLinus Torvalds {
4050253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
40511da177e4SLinus Torvalds }
40521da177e4SLinus Torvalds 
40531da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
40541da177e4SLinus Torvalds {
4055253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
40561da177e4SLinus Torvalds }
40571da177e4SLinus Torvalds 
40583610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
40593610cda5SDavid S. Miller 					      struct sock *other,
40601da177e4SLinus Torvalds 					      struct sock *newsk)
40611da177e4SLinus Torvalds {
40623610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
40633610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
40644d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
40652bf49690SThomas Liu 	struct common_audit_data ad;
406648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
40671da177e4SLinus Torvalds 	int err;
40681da177e4SLinus Torvalds 
406950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
407048c62af6SEric Paris 	ad.u.net = &net;
407148c62af6SEric Paris 	ad.u.net->sk = other;
40721da177e4SLinus Torvalds 
40734d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
40744d1e2451SPaul Moore 			   sksec_other->sclass,
40751da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
40761da177e4SLinus Torvalds 	if (err)
40771da177e4SLinus Torvalds 		return err;
40781da177e4SLinus Torvalds 
40791da177e4SLinus Torvalds 	/* server child socket */
40804d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
40814d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
40824d1e2451SPaul Moore 				    &sksec_new->sid);
40834d1e2451SPaul Moore 	if (err)
40844237c75cSVenkat Yekkirala 		return err;
40854d1e2451SPaul Moore 
40864d1e2451SPaul Moore 	/* connecting socket */
40874d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
40884d1e2451SPaul Moore 
40894d1e2451SPaul Moore 	return 0;
40901da177e4SLinus Torvalds }
40911da177e4SLinus Torvalds 
40921da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
40931da177e4SLinus Torvalds 					struct socket *other)
40941da177e4SLinus Torvalds {
4095253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4096253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
40972bf49690SThomas Liu 	struct common_audit_data ad;
409848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
40991da177e4SLinus Torvalds 
410050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
410148c62af6SEric Paris 	ad.u.net = &net;
410248c62af6SEric Paris 	ad.u.net->sk = other->sk;
41031da177e4SLinus Torvalds 
4104253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4105253bfae6SPaul Moore 			    &ad);
41061da177e4SLinus Torvalds }
41071da177e4SLinus Torvalds 
4108effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4109effad8dfSPaul Moore 				    u32 peer_sid,
41102bf49690SThomas Liu 				    struct common_audit_data *ad)
4111effad8dfSPaul Moore {
4112effad8dfSPaul Moore 	int err;
4113effad8dfSPaul Moore 	u32 if_sid;
4114effad8dfSPaul Moore 	u32 node_sid;
4115effad8dfSPaul Moore 
4116effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
4117effad8dfSPaul Moore 	if (err)
4118effad8dfSPaul Moore 		return err;
4119effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4120effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4121effad8dfSPaul Moore 	if (err)
4122effad8dfSPaul Moore 		return err;
4123effad8dfSPaul Moore 
4124effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4125effad8dfSPaul Moore 	if (err)
4126effad8dfSPaul Moore 		return err;
4127effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4128effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4129effad8dfSPaul Moore }
4130effad8dfSPaul Moore 
4131220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4132d8395c87SPaul Moore 				       u16 family)
4133220deb96SPaul Moore {
4134277d342fSPaul Moore 	int err = 0;
4135220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4136220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41372bf49690SThomas Liu 	struct common_audit_data ad;
413848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4139d8395c87SPaul Moore 	char *addrp;
4140d8395c87SPaul Moore 
414150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
414248c62af6SEric Paris 	ad.u.net = &net;
414348c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
414448c62af6SEric Paris 	ad.u.net->family = family;
4145d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4146d8395c87SPaul Moore 	if (err)
4147d8395c87SPaul Moore 		return err;
4148220deb96SPaul Moore 
414958bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4150220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4151d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4152220deb96SPaul Moore 		if (err)
4153220deb96SPaul Moore 			return err;
415458bfbb51SPaul Moore 	}
4155220deb96SPaul Moore 
4156d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4157220deb96SPaul Moore 	if (err)
4158220deb96SPaul Moore 		return err;
4159d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4160220deb96SPaul Moore 
41614e5ab4cbSJames Morris 	return err;
41624e5ab4cbSJames Morris }
4163d28d1e08STrent Jaeger 
41644e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
41654e5ab4cbSJames Morris {
4166220deb96SPaul Moore 	int err;
41674237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4168220deb96SPaul Moore 	u16 family = sk->sk_family;
4169220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41702bf49690SThomas Liu 	struct common_audit_data ad;
417148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4172220deb96SPaul Moore 	char *addrp;
4173d8395c87SPaul Moore 	u8 secmark_active;
4174d8395c87SPaul Moore 	u8 peerlbl_active;
41754e5ab4cbSJames Morris 
41764e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4177220deb96SPaul Moore 		return 0;
41784e5ab4cbSJames Morris 
41794e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
418087fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
41814e5ab4cbSJames Morris 		family = PF_INET;
41824e5ab4cbSJames Morris 
4183d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4184d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4185d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4186d8395c87SPaul Moore 	 * as fast and as clean as possible. */
418758bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4188d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4189d8395c87SPaul Moore 
4190d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
4191d8395c87SPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4192d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4193d8395c87SPaul Moore 		return 0;
4194d8395c87SPaul Moore 
419550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
419648c62af6SEric Paris 	ad.u.net = &net;
419748c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
419848c62af6SEric Paris 	ad.u.net->family = family;
4199224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
42004e5ab4cbSJames Morris 	if (err)
4201220deb96SPaul Moore 		return err;
42024e5ab4cbSJames Morris 
4203d8395c87SPaul Moore 	if (peerlbl_active) {
4204d621d35eSPaul Moore 		u32 peer_sid;
4205220deb96SPaul Moore 
4206220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4207220deb96SPaul Moore 		if (err)
4208220deb96SPaul Moore 			return err;
42098964be4aSEric Dumazet 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4210effad8dfSPaul Moore 					       peer_sid, &ad);
4211dfaebe98SPaul Moore 		if (err) {
4212dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4213effad8dfSPaul Moore 			return err;
4214dfaebe98SPaul Moore 		}
4215d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4216d621d35eSPaul Moore 				   PEER__RECV, &ad);
4217dfaebe98SPaul Moore 		if (err)
4218dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4219d621d35eSPaul Moore 	}
4220d621d35eSPaul Moore 
4221d8395c87SPaul Moore 	if (secmark_active) {
4222effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4223effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4224effad8dfSPaul Moore 		if (err)
4225effad8dfSPaul Moore 			return err;
4226effad8dfSPaul Moore 	}
4227effad8dfSPaul Moore 
4228d621d35eSPaul Moore 	return err;
42291da177e4SLinus Torvalds }
42301da177e4SLinus Torvalds 
42312c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
42321da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
42331da177e4SLinus Torvalds {
42341da177e4SLinus Torvalds 	int err = 0;
42351da177e4SLinus Torvalds 	char *scontext;
42361da177e4SLinus Torvalds 	u32 scontext_len;
4237253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
42383de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
42391da177e4SLinus Torvalds 
4240253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4241253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4242dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4243253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4244253bfae6SPaul Moore 		return -ENOPROTOOPT;
42451da177e4SLinus Torvalds 
42462c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
42471da177e4SLinus Torvalds 	if (err)
4248253bfae6SPaul Moore 		return err;
42491da177e4SLinus Torvalds 
42501da177e4SLinus Torvalds 	if (scontext_len > len) {
42511da177e4SLinus Torvalds 		err = -ERANGE;
42521da177e4SLinus Torvalds 		goto out_len;
42531da177e4SLinus Torvalds 	}
42541da177e4SLinus Torvalds 
42551da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
42561da177e4SLinus Torvalds 		err = -EFAULT;
42571da177e4SLinus Torvalds 
42581da177e4SLinus Torvalds out_len:
42591da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
42601da177e4SLinus Torvalds 		err = -EFAULT;
42611da177e4SLinus Torvalds 	kfree(scontext);
42621da177e4SLinus Torvalds 	return err;
42631da177e4SLinus Torvalds }
42641da177e4SLinus Torvalds 
4265dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
42662c7946a7SCatherine Zhang {
4267dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
426875e22910SPaul Moore 	u16 family;
4269877ce7c1SCatherine Zhang 
4270aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4271aa862900SPaul Moore 		family = PF_INET;
4272aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4273aa862900SPaul Moore 		family = PF_INET6;
4274aa862900SPaul Moore 	else if (sock)
427575e22910SPaul Moore 		family = sock->sk->sk_family;
427675e22910SPaul Moore 	else
427775e22910SPaul Moore 		goto out;
427875e22910SPaul Moore 
427975e22910SPaul Moore 	if (sock && family == PF_UNIX)
4280713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
42813de4bab5SPaul Moore 	else if (skb)
4282220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
42832c7946a7SCatherine Zhang 
428475e22910SPaul Moore out:
4285dc49c1f9SCatherine Zhang 	*secid = peer_secid;
428675e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
428775e22910SPaul Moore 		return -EINVAL;
428875e22910SPaul Moore 	return 0;
42892c7946a7SCatherine Zhang }
42902c7946a7SCatherine Zhang 
42917d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
42921da177e4SLinus Torvalds {
429384914b7eSPaul Moore 	struct sk_security_struct *sksec;
429484914b7eSPaul Moore 
429584914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
429684914b7eSPaul Moore 	if (!sksec)
429784914b7eSPaul Moore 		return -ENOMEM;
429884914b7eSPaul Moore 
429984914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
430084914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
430184914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
430284914b7eSPaul Moore 	sk->sk_security = sksec;
430384914b7eSPaul Moore 
430484914b7eSPaul Moore 	return 0;
43051da177e4SLinus Torvalds }
43061da177e4SLinus Torvalds 
43071da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
43081da177e4SLinus Torvalds {
430984914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
431084914b7eSPaul Moore 
431184914b7eSPaul Moore 	sk->sk_security = NULL;
431284914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
431384914b7eSPaul Moore 	kfree(sksec);
43141da177e4SLinus Torvalds }
43151da177e4SLinus Torvalds 
4316892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4317892c141eSVenkat Yekkirala {
4318dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4319dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4320892c141eSVenkat Yekkirala 
4321dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4322dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4323dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
432499f59ed0SPaul Moore 
4325dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4326892c141eSVenkat Yekkirala }
4327892c141eSVenkat Yekkirala 
4328beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4329d28d1e08STrent Jaeger {
4330d28d1e08STrent Jaeger 	if (!sk)
4331beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4332892c141eSVenkat Yekkirala 	else {
4333892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4334d28d1e08STrent Jaeger 
4335beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4336892c141eSVenkat Yekkirala 	}
4337d28d1e08STrent Jaeger }
4338d28d1e08STrent Jaeger 
43399a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
43404237c75cSVenkat Yekkirala {
43414237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
43424237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43434237c75cSVenkat Yekkirala 
43442148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
43452148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
43464237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4347220deb96SPaul Moore 	sksec->sclass = isec->sclass;
43484237c75cSVenkat Yekkirala }
43494237c75cSVenkat Yekkirala 
43509a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
43514237c75cSVenkat Yekkirala 				     struct request_sock *req)
43524237c75cSVenkat Yekkirala {
43534237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43544237c75cSVenkat Yekkirala 	int err;
4355aa862900SPaul Moore 	u16 family = sk->sk_family;
43567420ed23SVenkat Yekkirala 	u32 newsid;
43574237c75cSVenkat Yekkirala 	u32 peersid;
43584237c75cSVenkat Yekkirala 
4359aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4360aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4361aa862900SPaul Moore 		family = PF_INET;
4362aa862900SPaul Moore 
4363aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4364220deb96SPaul Moore 	if (err)
4365220deb96SPaul Moore 		return err;
4366a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4367a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
43683de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4369389fb800SPaul Moore 	} else {
43704237c75cSVenkat Yekkirala 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
43714237c75cSVenkat Yekkirala 		if (err)
43724237c75cSVenkat Yekkirala 			return err;
43734237c75cSVenkat Yekkirala 		req->secid = newsid;
43746b877699SVenkat Yekkirala 		req->peer_secid = peersid;
4375389fb800SPaul Moore 	}
4376389fb800SPaul Moore 
4377389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
43784237c75cSVenkat Yekkirala }
43794237c75cSVenkat Yekkirala 
43809a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
43819a673e56SAdrian Bunk 				   const struct request_sock *req)
43824237c75cSVenkat Yekkirala {
43834237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
43844237c75cSVenkat Yekkirala 
43854237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
43866b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
43874237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
43884237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
43894237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
43904237c75cSVenkat Yekkirala 	   time it will have been created and available. */
439199f59ed0SPaul Moore 
43929f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
43939f2ad665SPaul Moore 	 * thread with access to newsksec */
4394389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
43954237c75cSVenkat Yekkirala }
43964237c75cSVenkat Yekkirala 
4397014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
43986b877699SVenkat Yekkirala {
4399aa862900SPaul Moore 	u16 family = sk->sk_family;
44006b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
44016b877699SVenkat Yekkirala 
4402aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4403aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4404aa862900SPaul Moore 		family = PF_INET;
4405aa862900SPaul Moore 
4406aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
44076b877699SVenkat Yekkirala }
44086b877699SVenkat Yekkirala 
4409ca10b9e9SEric Dumazet static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4410ca10b9e9SEric Dumazet {
4411ca10b9e9SEric Dumazet 	skb_set_owner_w(skb, sk);
4412ca10b9e9SEric Dumazet }
4413ca10b9e9SEric Dumazet 
44142606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
44152606fd1fSEric Paris {
44162606fd1fSEric Paris 	const struct task_security_struct *__tsec;
44172606fd1fSEric Paris 	u32 tsid;
44182606fd1fSEric Paris 
44192606fd1fSEric Paris 	__tsec = current_security();
44202606fd1fSEric Paris 	tsid = __tsec->sid;
44212606fd1fSEric Paris 
44222606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
44232606fd1fSEric Paris }
44242606fd1fSEric Paris 
44252606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
44262606fd1fSEric Paris {
44272606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
44282606fd1fSEric Paris }
44292606fd1fSEric Paris 
44302606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
44312606fd1fSEric Paris {
44322606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
44332606fd1fSEric Paris }
44342606fd1fSEric Paris 
44359a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
44369a673e56SAdrian Bunk 				      struct flowi *fl)
44374237c75cSVenkat Yekkirala {
44381d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
44394237c75cSVenkat Yekkirala }
44404237c75cSVenkat Yekkirala 
44415dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
44425dbbaf2dSPaul Moore {
44435dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
44445dbbaf2dSPaul Moore 
44455dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
44465dbbaf2dSPaul Moore 	if (!tunsec)
44475dbbaf2dSPaul Moore 		return -ENOMEM;
44485dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
44495dbbaf2dSPaul Moore 
44505dbbaf2dSPaul Moore 	*security = tunsec;
44515dbbaf2dSPaul Moore 	return 0;
44525dbbaf2dSPaul Moore }
44535dbbaf2dSPaul Moore 
44545dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
44555dbbaf2dSPaul Moore {
44565dbbaf2dSPaul Moore 	kfree(security);
44575dbbaf2dSPaul Moore }
44585dbbaf2dSPaul Moore 
4459ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4460ed6d76e4SPaul Moore {
4461ed6d76e4SPaul Moore 	u32 sid = current_sid();
4462ed6d76e4SPaul Moore 
4463ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4464ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4465ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4466ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4467ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4468ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4469ed6d76e4SPaul Moore 
4470ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4471ed6d76e4SPaul Moore 			    NULL);
4472ed6d76e4SPaul Moore }
4473ed6d76e4SPaul Moore 
44745dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4475ed6d76e4SPaul Moore {
44765dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
44775dbbaf2dSPaul Moore 
44785dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
44795dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
44805dbbaf2dSPaul Moore }
44815dbbaf2dSPaul Moore 
44825dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
44835dbbaf2dSPaul Moore {
44845dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4485ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4486ed6d76e4SPaul Moore 
4487ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4488ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4489ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4490ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4491ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4492ed6d76e4SPaul Moore 	 * protocols were being used */
4493ed6d76e4SPaul Moore 
44945dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4495ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
44965dbbaf2dSPaul Moore 
44975dbbaf2dSPaul Moore 	return 0;
4498ed6d76e4SPaul Moore }
4499ed6d76e4SPaul Moore 
45005dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4501ed6d76e4SPaul Moore {
45025dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4503ed6d76e4SPaul Moore 	u32 sid = current_sid();
4504ed6d76e4SPaul Moore 	int err;
4505ed6d76e4SPaul Moore 
45065dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4507ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4508ed6d76e4SPaul Moore 	if (err)
4509ed6d76e4SPaul Moore 		return err;
4510ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4511ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4512ed6d76e4SPaul Moore 	if (err)
4513ed6d76e4SPaul Moore 		return err;
45145dbbaf2dSPaul Moore 	tunsec->sid = sid;
4515ed6d76e4SPaul Moore 
4516ed6d76e4SPaul Moore 	return 0;
4517ed6d76e4SPaul Moore }
4518ed6d76e4SPaul Moore 
45191da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
45201da177e4SLinus Torvalds {
45211da177e4SLinus Torvalds 	int err = 0;
45221da177e4SLinus Torvalds 	u32 perm;
45231da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4524253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45251da177e4SLinus Torvalds 
452677954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
45271da177e4SLinus Torvalds 		err = -EINVAL;
45281da177e4SLinus Torvalds 		goto out;
45291da177e4SLinus Torvalds 	}
4530b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
45311da177e4SLinus Torvalds 
4532253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
45331da177e4SLinus Torvalds 	if (err) {
45341da177e4SLinus Torvalds 		if (err == -EINVAL) {
45359ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
45361da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
45371da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
4538253bfae6SPaul Moore 				  nlh->nlmsg_type, sksec->sclass);
453939c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
45401da177e4SLinus Torvalds 				err = 0;
45411da177e4SLinus Torvalds 		}
45421da177e4SLinus Torvalds 
45431da177e4SLinus Torvalds 		/* Ignore */
45441da177e4SLinus Torvalds 		if (err == -ENOENT)
45451da177e4SLinus Torvalds 			err = 0;
45461da177e4SLinus Torvalds 		goto out;
45471da177e4SLinus Torvalds 	}
45481da177e4SLinus Torvalds 
4549253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
45501da177e4SLinus Torvalds out:
45511da177e4SLinus Torvalds 	return err;
45521da177e4SLinus Torvalds }
45531da177e4SLinus Torvalds 
45541da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
45551da177e4SLinus Torvalds 
4556effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4557effad8dfSPaul Moore 				       u16 family)
45581da177e4SLinus Torvalds {
4559dfaebe98SPaul Moore 	int err;
4560effad8dfSPaul Moore 	char *addrp;
4561effad8dfSPaul Moore 	u32 peer_sid;
45622bf49690SThomas Liu 	struct common_audit_data ad;
456348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4564effad8dfSPaul Moore 	u8 secmark_active;
4565948bf85cSPaul Moore 	u8 netlbl_active;
4566effad8dfSPaul Moore 	u8 peerlbl_active;
45674237c75cSVenkat Yekkirala 
4568effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4569effad8dfSPaul Moore 		return NF_ACCEPT;
45704237c75cSVenkat Yekkirala 
4571effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4572948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
4573948bf85cSPaul Moore 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4574effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4575effad8dfSPaul Moore 		return NF_ACCEPT;
45764237c75cSVenkat Yekkirala 
4577d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4578d8395c87SPaul Moore 		return NF_DROP;
4579d8395c87SPaul Moore 
458050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
458148c62af6SEric Paris 	ad.u.net = &net;
458248c62af6SEric Paris 	ad.u.net->netif = ifindex;
458348c62af6SEric Paris 	ad.u.net->family = family;
4584effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4585effad8dfSPaul Moore 		return NF_DROP;
45861da177e4SLinus Torvalds 
4587dfaebe98SPaul Moore 	if (peerlbl_active) {
4588dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4589dfaebe98SPaul Moore 					       peer_sid, &ad);
4590dfaebe98SPaul Moore 		if (err) {
4591dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4592effad8dfSPaul Moore 			return NF_DROP;
4593dfaebe98SPaul Moore 		}
4594dfaebe98SPaul Moore 	}
4595effad8dfSPaul Moore 
4596effad8dfSPaul Moore 	if (secmark_active)
4597effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4598effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4599effad8dfSPaul Moore 			return NF_DROP;
4600effad8dfSPaul Moore 
4601948bf85cSPaul Moore 	if (netlbl_active)
4602948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4603948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4604948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4605948bf85cSPaul Moore 		 * protection */
4606948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4607948bf85cSPaul Moore 			return NF_DROP;
4608948bf85cSPaul Moore 
4609effad8dfSPaul Moore 	return NF_ACCEPT;
4610effad8dfSPaul Moore }
4611effad8dfSPaul Moore 
4612effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4613effad8dfSPaul Moore 					 struct sk_buff *skb,
4614effad8dfSPaul Moore 					 const struct net_device *in,
4615effad8dfSPaul Moore 					 const struct net_device *out,
4616effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4617effad8dfSPaul Moore {
4618effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4619effad8dfSPaul Moore }
4620effad8dfSPaul Moore 
4621effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4622effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4623effad8dfSPaul Moore 					 struct sk_buff *skb,
4624effad8dfSPaul Moore 					 const struct net_device *in,
4625effad8dfSPaul Moore 					 const struct net_device *out,
4626effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4627effad8dfSPaul Moore {
4628effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4629effad8dfSPaul Moore }
4630effad8dfSPaul Moore #endif	/* IPV6 */
4631effad8dfSPaul Moore 
4632948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4633948bf85cSPaul Moore 				      u16 family)
4634948bf85cSPaul Moore {
4635948bf85cSPaul Moore 	u32 sid;
4636948bf85cSPaul Moore 
4637948bf85cSPaul Moore 	if (!netlbl_enabled())
4638948bf85cSPaul Moore 		return NF_ACCEPT;
4639948bf85cSPaul Moore 
4640948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4641948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4642948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4643948bf85cSPaul Moore 	if (skb->sk) {
4644948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4645948bf85cSPaul Moore 		sid = sksec->sid;
4646948bf85cSPaul Moore 	} else
4647948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4648948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4649948bf85cSPaul Moore 		return NF_DROP;
4650948bf85cSPaul Moore 
4651948bf85cSPaul Moore 	return NF_ACCEPT;
4652948bf85cSPaul Moore }
4653948bf85cSPaul Moore 
4654948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4655948bf85cSPaul Moore 					struct sk_buff *skb,
4656948bf85cSPaul Moore 					const struct net_device *in,
4657948bf85cSPaul Moore 					const struct net_device *out,
4658948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4659948bf85cSPaul Moore {
4660948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4661948bf85cSPaul Moore }
4662948bf85cSPaul Moore 
4663effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4664effad8dfSPaul Moore 						int ifindex,
4665d8395c87SPaul Moore 						u16 family)
46664e5ab4cbSJames Morris {
4667effad8dfSPaul Moore 	struct sock *sk = skb->sk;
46684237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
46692bf49690SThomas Liu 	struct common_audit_data ad;
467048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4671d8395c87SPaul Moore 	char *addrp;
4672d8395c87SPaul Moore 	u8 proto;
46734e5ab4cbSJames Morris 
4674effad8dfSPaul Moore 	if (sk == NULL)
4675effad8dfSPaul Moore 		return NF_ACCEPT;
46764237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
46774e5ab4cbSJames Morris 
467850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
467948c62af6SEric Paris 	ad.u.net = &net;
468048c62af6SEric Paris 	ad.u.net->netif = ifindex;
468148c62af6SEric Paris 	ad.u.net->family = family;
4682d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4683d8395c87SPaul Moore 		return NF_DROP;
4684d8395c87SPaul Moore 
468558bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4686effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4687d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
46882fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
46891da177e4SLinus Torvalds 
4690d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
46912fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4692effad8dfSPaul Moore 
4693effad8dfSPaul Moore 	return NF_ACCEPT;
4694effad8dfSPaul Moore }
4695effad8dfSPaul Moore 
4696effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4697effad8dfSPaul Moore 					 u16 family)
4698effad8dfSPaul Moore {
4699effad8dfSPaul Moore 	u32 secmark_perm;
4700effad8dfSPaul Moore 	u32 peer_sid;
4701effad8dfSPaul Moore 	struct sock *sk;
47022bf49690SThomas Liu 	struct common_audit_data ad;
470348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4704effad8dfSPaul Moore 	char *addrp;
4705effad8dfSPaul Moore 	u8 secmark_active;
4706effad8dfSPaul Moore 	u8 peerlbl_active;
4707effad8dfSPaul Moore 
4708effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4709effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4710effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4711effad8dfSPaul Moore 	 * as fast and as clean as possible. */
471258bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4713d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4714def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4715effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4716effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4717effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4718effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4719effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4720effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4721adf30907SEric Dumazet 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4722effad8dfSPaul Moore 		return NF_ACCEPT;
4723def8b4faSAlexey Dobriyan #endif
4724effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4725effad8dfSPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4726effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4727effad8dfSPaul Moore 		return NF_ACCEPT;
4728effad8dfSPaul Moore 
4729d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4730d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4731d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4732d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4733effad8dfSPaul Moore 	sk = skb->sk;
4734d8395c87SPaul Moore 	if (sk == NULL) {
47354a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
4736d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
4737d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
473804f6d70fSEric Paris 				return NF_DROP;
47394a7ab3dcSSteffen Klassert 		} else {
47404a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
4741d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
47424a7ab3dcSSteffen Klassert 		}
4743d8395c87SPaul Moore 	} else {
4744effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4745effad8dfSPaul Moore 		peer_sid = sksec->sid;
4746effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4747effad8dfSPaul Moore 	}
4748effad8dfSPaul Moore 
474950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
475048c62af6SEric Paris 	ad.u.net = &net;
475148c62af6SEric Paris 	ad.u.net->netif = ifindex;
475248c62af6SEric Paris 	ad.u.net->family = family;
4753d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
475404f6d70fSEric Paris 		return NF_DROP;
4755d8395c87SPaul Moore 
4756effad8dfSPaul Moore 	if (secmark_active)
4757effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4758effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
47591f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4760effad8dfSPaul Moore 
4761effad8dfSPaul Moore 	if (peerlbl_active) {
4762effad8dfSPaul Moore 		u32 if_sid;
4763effad8dfSPaul Moore 		u32 node_sid;
4764effad8dfSPaul Moore 
4765effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
476604f6d70fSEric Paris 			return NF_DROP;
4767effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4768effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
47691f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4770effad8dfSPaul Moore 
4771effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
477204f6d70fSEric Paris 			return NF_DROP;
4773effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4774effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
47751f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4776effad8dfSPaul Moore 	}
4777effad8dfSPaul Moore 
4778effad8dfSPaul Moore 	return NF_ACCEPT;
4779effad8dfSPaul Moore }
4780effad8dfSPaul Moore 
4781effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4782a224be76SDavid S. Miller 					   struct sk_buff *skb,
47831da177e4SLinus Torvalds 					   const struct net_device *in,
47841da177e4SLinus Torvalds 					   const struct net_device *out,
47851da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
47861da177e4SLinus Torvalds {
4787effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
47881da177e4SLinus Torvalds }
47891da177e4SLinus Torvalds 
47901da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4791effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4792a224be76SDavid S. Miller 					   struct sk_buff *skb,
47931da177e4SLinus Torvalds 					   const struct net_device *in,
47941da177e4SLinus Torvalds 					   const struct net_device *out,
47951da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
47961da177e4SLinus Torvalds {
4797effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
47981da177e4SLinus Torvalds }
47991da177e4SLinus Torvalds #endif	/* IPV6 */
48001da177e4SLinus Torvalds 
48011da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
48021da177e4SLinus Torvalds 
48031da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
48041da177e4SLinus Torvalds {
48051da177e4SLinus Torvalds 	int err;
48061da177e4SLinus Torvalds 
4807200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
48081da177e4SLinus Torvalds 	if (err)
48091da177e4SLinus Torvalds 		return err;
48101da177e4SLinus Torvalds 
4811941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
48121da177e4SLinus Torvalds }
48131da177e4SLinus Torvalds 
48141da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
48151da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
48161da177e4SLinus Torvalds 			      u16 sclass)
48171da177e4SLinus Torvalds {
48181da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4819275bb41eSDavid Howells 	u32 sid;
48201da177e4SLinus Torvalds 
482189d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
48221da177e4SLinus Torvalds 	if (!isec)
48231da177e4SLinus Torvalds 		return -ENOMEM;
48241da177e4SLinus Torvalds 
4825275bb41eSDavid Howells 	sid = task_sid(task);
48261da177e4SLinus Torvalds 	isec->sclass = sclass;
4827275bb41eSDavid Howells 	isec->sid = sid;
48281da177e4SLinus Torvalds 	perm->security = isec;
48291da177e4SLinus Torvalds 
48301da177e4SLinus Torvalds 	return 0;
48311da177e4SLinus Torvalds }
48321da177e4SLinus Torvalds 
48331da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
48341da177e4SLinus Torvalds {
48351da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
48361da177e4SLinus Torvalds 	perm->security = NULL;
48371da177e4SLinus Torvalds 	kfree(isec);
48381da177e4SLinus Torvalds }
48391da177e4SLinus Torvalds 
48401da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
48411da177e4SLinus Torvalds {
48421da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48431da177e4SLinus Torvalds 
484489d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
48451da177e4SLinus Torvalds 	if (!msec)
48461da177e4SLinus Torvalds 		return -ENOMEM;
48471da177e4SLinus Torvalds 
48481da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
48491da177e4SLinus Torvalds 	msg->security = msec;
48501da177e4SLinus Torvalds 
48511da177e4SLinus Torvalds 	return 0;
48521da177e4SLinus Torvalds }
48531da177e4SLinus Torvalds 
48541da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
48551da177e4SLinus Torvalds {
48561da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
48571da177e4SLinus Torvalds 
48581da177e4SLinus Torvalds 	msg->security = NULL;
48591da177e4SLinus Torvalds 	kfree(msec);
48601da177e4SLinus Torvalds }
48611da177e4SLinus Torvalds 
48621da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
48636af963f1SStephen Smalley 			u32 perms)
48641da177e4SLinus Torvalds {
48651da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48662bf49690SThomas Liu 	struct common_audit_data ad;
4867275bb41eSDavid Howells 	u32 sid = current_sid();
48681da177e4SLinus Torvalds 
48691da177e4SLinus Torvalds 	isec = ipc_perms->security;
48701da177e4SLinus Torvalds 
487150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
48721da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
48731da177e4SLinus Torvalds 
4874275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
48751da177e4SLinus Torvalds }
48761da177e4SLinus Torvalds 
48771da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
48781da177e4SLinus Torvalds {
48791da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
48801da177e4SLinus Torvalds }
48811da177e4SLinus Torvalds 
48821da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
48831da177e4SLinus Torvalds {
48841da177e4SLinus Torvalds 	msg_msg_free_security(msg);
48851da177e4SLinus Torvalds }
48861da177e4SLinus Torvalds 
48871da177e4SLinus Torvalds /* message queue security operations */
48881da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
48891da177e4SLinus Torvalds {
48901da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48912bf49690SThomas Liu 	struct common_audit_data ad;
4892275bb41eSDavid Howells 	u32 sid = current_sid();
48931da177e4SLinus Torvalds 	int rc;
48941da177e4SLinus Torvalds 
48951da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
48961da177e4SLinus Torvalds 	if (rc)
48971da177e4SLinus Torvalds 		return rc;
48981da177e4SLinus Torvalds 
48991da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49001da177e4SLinus Torvalds 
490150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49021da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49031da177e4SLinus Torvalds 
4904275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49051da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
49061da177e4SLinus Torvalds 	if (rc) {
49071da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
49081da177e4SLinus Torvalds 		return rc;
49091da177e4SLinus Torvalds 	}
49101da177e4SLinus Torvalds 	return 0;
49111da177e4SLinus Torvalds }
49121da177e4SLinus Torvalds 
49131da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
49141da177e4SLinus Torvalds {
49151da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
49161da177e4SLinus Torvalds }
49171da177e4SLinus Torvalds 
49181da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
49191da177e4SLinus Torvalds {
49201da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49212bf49690SThomas Liu 	struct common_audit_data ad;
4922275bb41eSDavid Howells 	u32 sid = current_sid();
49231da177e4SLinus Torvalds 
49241da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49251da177e4SLinus Torvalds 
492650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49271da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49281da177e4SLinus Torvalds 
4929275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49301da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
49311da177e4SLinus Torvalds }
49321da177e4SLinus Torvalds 
49331da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
49341da177e4SLinus Torvalds {
49351da177e4SLinus Torvalds 	int err;
49361da177e4SLinus Torvalds 	int perms;
49371da177e4SLinus Torvalds 
49381da177e4SLinus Torvalds 	switch (cmd) {
49391da177e4SLinus Torvalds 	case IPC_INFO:
49401da177e4SLinus Torvalds 	case MSG_INFO:
49411da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49421da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49431da177e4SLinus Torvalds 	case IPC_STAT:
49441da177e4SLinus Torvalds 	case MSG_STAT:
49451da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
49461da177e4SLinus Torvalds 		break;
49471da177e4SLinus Torvalds 	case IPC_SET:
49481da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
49491da177e4SLinus Torvalds 		break;
49501da177e4SLinus Torvalds 	case IPC_RMID:
49511da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
49521da177e4SLinus Torvalds 		break;
49531da177e4SLinus Torvalds 	default:
49541da177e4SLinus Torvalds 		return 0;
49551da177e4SLinus Torvalds 	}
49561da177e4SLinus Torvalds 
49576af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
49581da177e4SLinus Torvalds 	return err;
49591da177e4SLinus Torvalds }
49601da177e4SLinus Torvalds 
49611da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
49621da177e4SLinus Torvalds {
49631da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49641da177e4SLinus Torvalds 	struct msg_security_struct *msec;
49652bf49690SThomas Liu 	struct common_audit_data ad;
4966275bb41eSDavid Howells 	u32 sid = current_sid();
49671da177e4SLinus Torvalds 	int rc;
49681da177e4SLinus Torvalds 
49691da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49701da177e4SLinus Torvalds 	msec = msg->security;
49711da177e4SLinus Torvalds 
49721da177e4SLinus Torvalds 	/*
49731da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
49741da177e4SLinus Torvalds 	 */
49751da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
49761da177e4SLinus Torvalds 		/*
49771da177e4SLinus Torvalds 		 * Compute new sid based on current process and
49781da177e4SLinus Torvalds 		 * message queue this message will be stored in
49791da177e4SLinus Torvalds 		 */
4980275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4981652bb9b0SEric Paris 					     NULL, &msec->sid);
49821da177e4SLinus Torvalds 		if (rc)
49831da177e4SLinus Torvalds 			return rc;
49841da177e4SLinus Torvalds 	}
49851da177e4SLinus Torvalds 
498650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49871da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49881da177e4SLinus Torvalds 
49891da177e4SLinus Torvalds 	/* Can this process write to the queue? */
4990275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49911da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
49921da177e4SLinus Torvalds 	if (!rc)
49931da177e4SLinus Torvalds 		/* Can this process send the message */
4994275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4995275bb41eSDavid Howells 				  MSG__SEND, &ad);
49961da177e4SLinus Torvalds 	if (!rc)
49971da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
4998275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4999275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
50001da177e4SLinus Torvalds 
50011da177e4SLinus Torvalds 	return rc;
50021da177e4SLinus Torvalds }
50031da177e4SLinus Torvalds 
50041da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
50051da177e4SLinus Torvalds 				    struct task_struct *target,
50061da177e4SLinus Torvalds 				    long type, int mode)
50071da177e4SLinus Torvalds {
50081da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50091da177e4SLinus Torvalds 	struct msg_security_struct *msec;
50102bf49690SThomas Liu 	struct common_audit_data ad;
5011275bb41eSDavid Howells 	u32 sid = task_sid(target);
50121da177e4SLinus Torvalds 	int rc;
50131da177e4SLinus Torvalds 
50141da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50151da177e4SLinus Torvalds 	msec = msg->security;
50161da177e4SLinus Torvalds 
501750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50181da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50191da177e4SLinus Torvalds 
5020275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
50211da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
50221da177e4SLinus Torvalds 	if (!rc)
5023275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
50241da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
50251da177e4SLinus Torvalds 	return rc;
50261da177e4SLinus Torvalds }
50271da177e4SLinus Torvalds 
50281da177e4SLinus Torvalds /* Shared Memory security operations */
50291da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
50301da177e4SLinus Torvalds {
50311da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50322bf49690SThomas Liu 	struct common_audit_data ad;
5033275bb41eSDavid Howells 	u32 sid = current_sid();
50341da177e4SLinus Torvalds 	int rc;
50351da177e4SLinus Torvalds 
50361da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
50371da177e4SLinus Torvalds 	if (rc)
50381da177e4SLinus Torvalds 		return rc;
50391da177e4SLinus Torvalds 
50401da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50411da177e4SLinus Torvalds 
504250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50431da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50441da177e4SLinus Torvalds 
5045275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
50461da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
50471da177e4SLinus Torvalds 	if (rc) {
50481da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
50491da177e4SLinus Torvalds 		return rc;
50501da177e4SLinus Torvalds 	}
50511da177e4SLinus Torvalds 	return 0;
50521da177e4SLinus Torvalds }
50531da177e4SLinus Torvalds 
50541da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
50551da177e4SLinus Torvalds {
50561da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
50571da177e4SLinus Torvalds }
50581da177e4SLinus Torvalds 
50591da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
50601da177e4SLinus Torvalds {
50611da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50622bf49690SThomas Liu 	struct common_audit_data ad;
5063275bb41eSDavid Howells 	u32 sid = current_sid();
50641da177e4SLinus Torvalds 
50651da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50661da177e4SLinus Torvalds 
506750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50681da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50691da177e4SLinus Torvalds 
5070275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
50711da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
50721da177e4SLinus Torvalds }
50731da177e4SLinus Torvalds 
50741da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
50751da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
50761da177e4SLinus Torvalds {
50771da177e4SLinus Torvalds 	int perms;
50781da177e4SLinus Torvalds 	int err;
50791da177e4SLinus Torvalds 
50801da177e4SLinus Torvalds 	switch (cmd) {
50811da177e4SLinus Torvalds 	case IPC_INFO:
50821da177e4SLinus Torvalds 	case SHM_INFO:
50831da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
50841da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
50851da177e4SLinus Torvalds 	case IPC_STAT:
50861da177e4SLinus Torvalds 	case SHM_STAT:
50871da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
50881da177e4SLinus Torvalds 		break;
50891da177e4SLinus Torvalds 	case IPC_SET:
50901da177e4SLinus Torvalds 		perms = SHM__SETATTR;
50911da177e4SLinus Torvalds 		break;
50921da177e4SLinus Torvalds 	case SHM_LOCK:
50931da177e4SLinus Torvalds 	case SHM_UNLOCK:
50941da177e4SLinus Torvalds 		perms = SHM__LOCK;
50951da177e4SLinus Torvalds 		break;
50961da177e4SLinus Torvalds 	case IPC_RMID:
50971da177e4SLinus Torvalds 		perms = SHM__DESTROY;
50981da177e4SLinus Torvalds 		break;
50991da177e4SLinus Torvalds 	default:
51001da177e4SLinus Torvalds 		return 0;
51011da177e4SLinus Torvalds 	}
51021da177e4SLinus Torvalds 
51036af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
51041da177e4SLinus Torvalds 	return err;
51051da177e4SLinus Torvalds }
51061da177e4SLinus Torvalds 
51071da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
51081da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
51091da177e4SLinus Torvalds {
51101da177e4SLinus Torvalds 	u32 perms;
51111da177e4SLinus Torvalds 
51121da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
51131da177e4SLinus Torvalds 		perms = SHM__READ;
51141da177e4SLinus Torvalds 	else
51151da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
51161da177e4SLinus Torvalds 
51176af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
51181da177e4SLinus Torvalds }
51191da177e4SLinus Torvalds 
51201da177e4SLinus Torvalds /* Semaphore security operations */
51211da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
51221da177e4SLinus Torvalds {
51231da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51242bf49690SThomas Liu 	struct common_audit_data ad;
5125275bb41eSDavid Howells 	u32 sid = current_sid();
51261da177e4SLinus Torvalds 	int rc;
51271da177e4SLinus Torvalds 
51281da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
51291da177e4SLinus Torvalds 	if (rc)
51301da177e4SLinus Torvalds 		return rc;
51311da177e4SLinus Torvalds 
51321da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51331da177e4SLinus Torvalds 
513450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51351da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51361da177e4SLinus Torvalds 
5137275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51381da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
51391da177e4SLinus Torvalds 	if (rc) {
51401da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
51411da177e4SLinus Torvalds 		return rc;
51421da177e4SLinus Torvalds 	}
51431da177e4SLinus Torvalds 	return 0;
51441da177e4SLinus Torvalds }
51451da177e4SLinus Torvalds 
51461da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
51471da177e4SLinus Torvalds {
51481da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
51491da177e4SLinus Torvalds }
51501da177e4SLinus Torvalds 
51511da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
51521da177e4SLinus Torvalds {
51531da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51542bf49690SThomas Liu 	struct common_audit_data ad;
5155275bb41eSDavid Howells 	u32 sid = current_sid();
51561da177e4SLinus Torvalds 
51571da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51581da177e4SLinus Torvalds 
515950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51601da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51611da177e4SLinus Torvalds 
5162275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51631da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
51641da177e4SLinus Torvalds }
51651da177e4SLinus Torvalds 
51661da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
51671da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
51681da177e4SLinus Torvalds {
51691da177e4SLinus Torvalds 	int err;
51701da177e4SLinus Torvalds 	u32 perms;
51711da177e4SLinus Torvalds 
51721da177e4SLinus Torvalds 	switch (cmd) {
51731da177e4SLinus Torvalds 	case IPC_INFO:
51741da177e4SLinus Torvalds 	case SEM_INFO:
51751da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
51761da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
51771da177e4SLinus Torvalds 	case GETPID:
51781da177e4SLinus Torvalds 	case GETNCNT:
51791da177e4SLinus Torvalds 	case GETZCNT:
51801da177e4SLinus Torvalds 		perms = SEM__GETATTR;
51811da177e4SLinus Torvalds 		break;
51821da177e4SLinus Torvalds 	case GETVAL:
51831da177e4SLinus Torvalds 	case GETALL:
51841da177e4SLinus Torvalds 		perms = SEM__READ;
51851da177e4SLinus Torvalds 		break;
51861da177e4SLinus Torvalds 	case SETVAL:
51871da177e4SLinus Torvalds 	case SETALL:
51881da177e4SLinus Torvalds 		perms = SEM__WRITE;
51891da177e4SLinus Torvalds 		break;
51901da177e4SLinus Torvalds 	case IPC_RMID:
51911da177e4SLinus Torvalds 		perms = SEM__DESTROY;
51921da177e4SLinus Torvalds 		break;
51931da177e4SLinus Torvalds 	case IPC_SET:
51941da177e4SLinus Torvalds 		perms = SEM__SETATTR;
51951da177e4SLinus Torvalds 		break;
51961da177e4SLinus Torvalds 	case IPC_STAT:
51971da177e4SLinus Torvalds 	case SEM_STAT:
51981da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
51991da177e4SLinus Torvalds 		break;
52001da177e4SLinus Torvalds 	default:
52011da177e4SLinus Torvalds 		return 0;
52021da177e4SLinus Torvalds 	}
52031da177e4SLinus Torvalds 
52046af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
52051da177e4SLinus Torvalds 	return err;
52061da177e4SLinus Torvalds }
52071da177e4SLinus Torvalds 
52081da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
52091da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
52101da177e4SLinus Torvalds {
52111da177e4SLinus Torvalds 	u32 perms;
52121da177e4SLinus Torvalds 
52131da177e4SLinus Torvalds 	if (alter)
52141da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
52151da177e4SLinus Torvalds 	else
52161da177e4SLinus Torvalds 		perms = SEM__READ;
52171da177e4SLinus Torvalds 
52186af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
52191da177e4SLinus Torvalds }
52201da177e4SLinus Torvalds 
52211da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
52221da177e4SLinus Torvalds {
52231da177e4SLinus Torvalds 	u32 av = 0;
52241da177e4SLinus Torvalds 
52251da177e4SLinus Torvalds 	av = 0;
52261da177e4SLinus Torvalds 	if (flag & S_IRUGO)
52271da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
52281da177e4SLinus Torvalds 	if (flag & S_IWUGO)
52291da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
52301da177e4SLinus Torvalds 
52311da177e4SLinus Torvalds 	if (av == 0)
52321da177e4SLinus Torvalds 		return 0;
52331da177e4SLinus Torvalds 
52346af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
52351da177e4SLinus Torvalds }
52361da177e4SLinus Torvalds 
5237713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5238713a04aeSAhmed S. Darwish {
5239713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5240713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5241713a04aeSAhmed S. Darwish }
5242713a04aeSAhmed S. Darwish 
52431da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
52441da177e4SLinus Torvalds {
52451da177e4SLinus Torvalds 	if (inode)
52461da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
52471da177e4SLinus Torvalds }
52481da177e4SLinus Torvalds 
52491da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
525004ff9708SAl Viro 			       char *name, char **value)
52511da177e4SLinus Torvalds {
5252275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
52538c8570fbSDustin Kirkland 	u32 sid;
52541da177e4SLinus Torvalds 	int error;
525504ff9708SAl Viro 	unsigned len;
52561da177e4SLinus Torvalds 
52571da177e4SLinus Torvalds 	if (current != p) {
52583b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
52591da177e4SLinus Torvalds 		if (error)
52601da177e4SLinus Torvalds 			return error;
52611da177e4SLinus Torvalds 	}
52621da177e4SLinus Torvalds 
5263275bb41eSDavid Howells 	rcu_read_lock();
5264275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
52651da177e4SLinus Torvalds 
52661da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5267275bb41eSDavid Howells 		sid = __tsec->sid;
52681da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5269275bb41eSDavid Howells 		sid = __tsec->osid;
52701da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5271275bb41eSDavid Howells 		sid = __tsec->exec_sid;
52721da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5273275bb41eSDavid Howells 		sid = __tsec->create_sid;
52744eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5275275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
527642c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5277275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
52781da177e4SLinus Torvalds 	else
5279275bb41eSDavid Howells 		goto invalid;
5280275bb41eSDavid Howells 	rcu_read_unlock();
52811da177e4SLinus Torvalds 
52821da177e4SLinus Torvalds 	if (!sid)
52831da177e4SLinus Torvalds 		return 0;
52841da177e4SLinus Torvalds 
528504ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
528604ff9708SAl Viro 	if (error)
528704ff9708SAl Viro 		return error;
528804ff9708SAl Viro 	return len;
5289275bb41eSDavid Howells 
5290275bb41eSDavid Howells invalid:
5291275bb41eSDavid Howells 	rcu_read_unlock();
5292275bb41eSDavid Howells 	return -EINVAL;
52931da177e4SLinus Torvalds }
52941da177e4SLinus Torvalds 
52951da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
52961da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
52971da177e4SLinus Torvalds {
52981da177e4SLinus Torvalds 	struct task_security_struct *tsec;
52990356357cSRoland McGrath 	struct task_struct *tracer;
5300d84f4f99SDavid Howells 	struct cred *new;
5301d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
53021da177e4SLinus Torvalds 	int error;
53031da177e4SLinus Torvalds 	char *str = value;
53041da177e4SLinus Torvalds 
53051da177e4SLinus Torvalds 	if (current != p) {
53061da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
53071da177e4SLinus Torvalds 		   security attributes. */
53081da177e4SLinus Torvalds 		return -EACCES;
53091da177e4SLinus Torvalds 	}
53101da177e4SLinus Torvalds 
53111da177e4SLinus Torvalds 	/*
53121da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
53131da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
53141da177e4SLinus Torvalds 	 * above restriction is ever removed.
53151da177e4SLinus Torvalds 	 */
53161da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
53173b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
53181da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
53193b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
53204eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
53213b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
532242c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
53233b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
53241da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
53253b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
53261da177e4SLinus Torvalds 	else
53271da177e4SLinus Torvalds 		error = -EINVAL;
53281da177e4SLinus Torvalds 	if (error)
53291da177e4SLinus Torvalds 		return error;
53301da177e4SLinus Torvalds 
53311da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
53321da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
53331da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
53341da177e4SLinus Torvalds 			str[size-1] = 0;
53351da177e4SLinus Torvalds 			size--;
53361da177e4SLinus Torvalds 		}
53371da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
533812b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5339d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5340d6ea83ecSEric Paris 				struct audit_buffer *ab;
5341d6ea83ecSEric Paris 				size_t audit_size;
5342d6ea83ecSEric Paris 
5343d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5344d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5345d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5346d6ea83ecSEric Paris 					audit_size = size - 1;
5347d6ea83ecSEric Paris 				else
5348d6ea83ecSEric Paris 					audit_size = size;
5349d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5350d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5351d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5352d6ea83ecSEric Paris 				audit_log_end(ab);
5353d6ea83ecSEric Paris 
535412b29f34SStephen Smalley 				return error;
5355d6ea83ecSEric Paris 			}
535612b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
535712b29f34SStephen Smalley 							      &sid);
535812b29f34SStephen Smalley 		}
53591da177e4SLinus Torvalds 		if (error)
53601da177e4SLinus Torvalds 			return error;
53611da177e4SLinus Torvalds 	}
53621da177e4SLinus Torvalds 
5363d84f4f99SDavid Howells 	new = prepare_creds();
5364d84f4f99SDavid Howells 	if (!new)
5365d84f4f99SDavid Howells 		return -ENOMEM;
5366d84f4f99SDavid Howells 
53671da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
53681da177e4SLinus Torvalds 	   performed during the actual operation (execve,
53691da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5370d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
53711da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
53721da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5373d84f4f99SDavid Howells 	tsec = new->security;
5374d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
53751da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5376d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
53771da177e4SLinus Torvalds 		tsec->create_sid = sid;
5378d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
53794eb582cfSMichael LeMay 		error = may_create_key(sid, p);
53804eb582cfSMichael LeMay 		if (error)
5381d84f4f99SDavid Howells 			goto abort_change;
53824eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5383d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
538442c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5385d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5386d84f4f99SDavid Howells 		error = -EINVAL;
53871da177e4SLinus Torvalds 		if (sid == 0)
5388d84f4f99SDavid Howells 			goto abort_change;
5389d9250deaSKaiGai Kohei 
5390d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5391d84f4f99SDavid Howells 		error = -EPERM;
53925bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5393d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5394d84f4f99SDavid Howells 			if (error)
5395d84f4f99SDavid Howells 				goto abort_change;
53961da177e4SLinus Torvalds 		}
53971da177e4SLinus Torvalds 
53981da177e4SLinus Torvalds 		/* Check permissions for the transition. */
53991da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
54001da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
54011da177e4SLinus Torvalds 		if (error)
5402d84f4f99SDavid Howells 			goto abort_change;
54031da177e4SLinus Torvalds 
54041da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
54051da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5406d84f4f99SDavid Howells 		ptsid = 0;
54071da177e4SLinus Torvalds 		task_lock(p);
540806d98473STejun Heo 		tracer = ptrace_parent(p);
5409d84f4f99SDavid Howells 		if (tracer)
5410d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
54111da177e4SLinus Torvalds 		task_unlock(p);
54121da177e4SLinus Torvalds 
5413d84f4f99SDavid Howells 		if (tracer) {
5414d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5415d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5416d84f4f99SDavid Howells 			if (error)
5417d84f4f99SDavid Howells 				goto abort_change;
5418d84f4f99SDavid Howells 		}
5419d84f4f99SDavid Howells 
5420d84f4f99SDavid Howells 		tsec->sid = sid;
5421d84f4f99SDavid Howells 	} else {
5422d84f4f99SDavid Howells 		error = -EINVAL;
5423d84f4f99SDavid Howells 		goto abort_change;
5424d84f4f99SDavid Howells 	}
5425d84f4f99SDavid Howells 
5426d84f4f99SDavid Howells 	commit_creds(new);
54271da177e4SLinus Torvalds 	return size;
5428d84f4f99SDavid Howells 
5429d84f4f99SDavid Howells abort_change:
5430d84f4f99SDavid Howells 	abort_creds(new);
5431d84f4f99SDavid Howells 	return error;
54321da177e4SLinus Torvalds }
54331da177e4SLinus Torvalds 
5434dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5435dc49c1f9SCatherine Zhang {
5436dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5437dc49c1f9SCatherine Zhang }
5438dc49c1f9SCatherine Zhang 
54397bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
544063cb3449SDavid Howells {
544163cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
544263cb3449SDavid Howells }
544363cb3449SDavid Howells 
5444dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5445dc49c1f9SCatherine Zhang {
5446dc49c1f9SCatherine Zhang 	kfree(secdata);
5447dc49c1f9SCatherine Zhang }
5448dc49c1f9SCatherine Zhang 
54491ee65e37SDavid P. Quigley /*
54501ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
54511ee65e37SDavid P. Quigley  */
54521ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
54531ee65e37SDavid P. Quigley {
54541ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
54551ee65e37SDavid P. Quigley }
54561ee65e37SDavid P. Quigley 
54571ee65e37SDavid P. Quigley /*
54581ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
54591ee65e37SDavid P. Quigley  */
54601ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
54611ee65e37SDavid P. Quigley {
54621ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
54631ee65e37SDavid P. Quigley }
54641ee65e37SDavid P. Quigley 
54651ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
54661ee65e37SDavid P. Quigley {
54671ee65e37SDavid P. Quigley 	int len = 0;
54681ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
54691ee65e37SDavid P. Quigley 						ctx, true);
54701ee65e37SDavid P. Quigley 	if (len < 0)
54711ee65e37SDavid P. Quigley 		return len;
54721ee65e37SDavid P. Quigley 	*ctxlen = len;
54731ee65e37SDavid P. Quigley 	return 0;
54741ee65e37SDavid P. Quigley }
5475d720024eSMichael LeMay #ifdef CONFIG_KEYS
5476d720024eSMichael LeMay 
5477d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
54787e047ef5SDavid Howells 			     unsigned long flags)
5479d720024eSMichael LeMay {
5480d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5481d720024eSMichael LeMay 	struct key_security_struct *ksec;
5482d720024eSMichael LeMay 
5483d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5484d720024eSMichael LeMay 	if (!ksec)
5485d720024eSMichael LeMay 		return -ENOMEM;
5486d720024eSMichael LeMay 
5487d84f4f99SDavid Howells 	tsec = cred->security;
5488d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5489d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
54904eb582cfSMichael LeMay 	else
5491d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5492d720024eSMichael LeMay 
5493275bb41eSDavid Howells 	k->security = ksec;
5494d720024eSMichael LeMay 	return 0;
5495d720024eSMichael LeMay }
5496d720024eSMichael LeMay 
5497d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5498d720024eSMichael LeMay {
5499d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5500d720024eSMichael LeMay 
5501d720024eSMichael LeMay 	k->security = NULL;
5502d720024eSMichael LeMay 	kfree(ksec);
5503d720024eSMichael LeMay }
5504d720024eSMichael LeMay 
5505d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5506d84f4f99SDavid Howells 				  const struct cred *cred,
5507d720024eSMichael LeMay 				  key_perm_t perm)
5508d720024eSMichael LeMay {
5509d720024eSMichael LeMay 	struct key *key;
5510d720024eSMichael LeMay 	struct key_security_struct *ksec;
5511275bb41eSDavid Howells 	u32 sid;
5512d720024eSMichael LeMay 
5513d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5514d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5515d720024eSMichael LeMay 	   appear to be created. */
5516d720024eSMichael LeMay 	if (perm == 0)
5517d720024eSMichael LeMay 		return 0;
5518d720024eSMichael LeMay 
5519d84f4f99SDavid Howells 	sid = cred_sid(cred);
5520275bb41eSDavid Howells 
5521275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5522275bb41eSDavid Howells 	ksec = key->security;
5523275bb41eSDavid Howells 
5524275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5525d720024eSMichael LeMay }
5526d720024eSMichael LeMay 
552770a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
552870a5bb72SDavid Howells {
552970a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
553070a5bb72SDavid Howells 	char *context = NULL;
553170a5bb72SDavid Howells 	unsigned len;
553270a5bb72SDavid Howells 	int rc;
553370a5bb72SDavid Howells 
553470a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
553570a5bb72SDavid Howells 	if (!rc)
553670a5bb72SDavid Howells 		rc = len;
553770a5bb72SDavid Howells 	*_buffer = context;
553870a5bb72SDavid Howells 	return rc;
553970a5bb72SDavid Howells }
554070a5bb72SDavid Howells 
5541d720024eSMichael LeMay #endif
5542d720024eSMichael LeMay 
55431da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5544076c54c5SAhmed S. Darwish 	.name =				"selinux",
5545076c54c5SAhmed S. Darwish 
55469e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
55475cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
55481da177e4SLinus Torvalds 	.capget =			selinux_capget,
5549d84f4f99SDavid Howells 	.capset =			selinux_capset,
55501da177e4SLinus Torvalds 	.capable =			selinux_capable,
55511da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
55521da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
55531da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
55541da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
55551da177e4SLinus Torvalds 
55561da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
55571da177e4SLinus Torvalds 
5558a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5559a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5560a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
55611da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
55621da177e4SLinus Torvalds 
55631da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
55641da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
55651da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
5566026eb167SEric Paris 	.sb_remount =			selinux_sb_remount,
55671da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
55682069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
55691da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
55701da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
55711da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5572c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5573c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5574e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5575e0007529SEric Paris 
55761da177e4SLinus Torvalds 
55771da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
55781da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
55795e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
55801da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
55811da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
55821da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
55831da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
55841da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
55851da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
55861da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
55871da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
55881da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
55891da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
55901da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
55911da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
55921da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
55931da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
55941da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
55951da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
55961da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
55971da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
55981da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
55991da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
56001da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5601713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
56021da177e4SLinus Torvalds 
56031da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
56041da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
56051da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
56061da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
5607e5467859SAl Viro 	.mmap_file =			selinux_mmap_file,
5608e5467859SAl Viro 	.mmap_addr =			selinux_mmap_addr,
56091da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
56101da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
56111da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
56121da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
56131da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
56141da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
56151da177e4SLinus Torvalds 
561683d49856SEric Paris 	.file_open =			selinux_file_open,
5617788e7dd4SYuichi Nakamura 
56181da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5619ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5620f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5621d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5622ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
56233a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
56243a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
562525354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
56261da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
56271da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
56281da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5629f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
56301da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
563103e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5632a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
56331da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
56341da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
56351da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
563635601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
56371da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
56381da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
56391da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
56401da177e4SLinus Torvalds 
56411da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5642713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
56431da177e4SLinus Torvalds 
56441da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
56451da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
56461da177e4SLinus Torvalds 
56471da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
56481da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
56491da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
56501da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
56511da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
56521da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
56531da177e4SLinus Torvalds 
56541da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
56551da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
56561da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
56571da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
56581da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
56591da177e4SLinus Torvalds 
56601da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
56611da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
56621da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
56631da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
56641da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
56651da177e4SLinus Torvalds 
56661da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
56671da177e4SLinus Torvalds 
56681da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
56691da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
56701da177e4SLinus Torvalds 
5671dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
567263cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5673dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
56741ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
56751ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
56761ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5677dc49c1f9SCatherine Zhang 
56781da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
56791da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
56801da177e4SLinus Torvalds 
56811da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
56821da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
56831da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
56841da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
56851da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
56861da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
56871da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
56881da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
56891da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
56901da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
56911da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
56921da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
56931da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
56941da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
56952c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
56962c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
56971da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
56981da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5699892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5700beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
57014237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
57024237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
57034237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
57046b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
57052606fd1fSEric Paris 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
57062606fd1fSEric Paris 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
57072606fd1fSEric Paris 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
57084237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
57095dbbaf2dSPaul Moore 	.tun_dev_alloc_security =	selinux_tun_dev_alloc_security,
57105dbbaf2dSPaul Moore 	.tun_dev_free_security =	selinux_tun_dev_free_security,
5711ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
57125dbbaf2dSPaul Moore 	.tun_dev_attach_queue =		selinux_tun_dev_attach_queue,
5713ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
57145dbbaf2dSPaul Moore 	.tun_dev_open =			selinux_tun_dev_open,
5715ca10b9e9SEric Dumazet 	.skb_owned_by =			selinux_skb_owned_by,
5716d28d1e08STrent Jaeger 
5717d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5718d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5719d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5720d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5721c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
57222e5aa866SPaul Moore 	.xfrm_state_alloc =		selinux_xfrm_state_alloc,
57232e5aa866SPaul Moore 	.xfrm_state_alloc_acquire =	selinux_xfrm_state_alloc_acquire,
5724d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5725c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5726d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5727e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5728e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
57291da177e4SLinus Torvalds #endif
5730d720024eSMichael LeMay 
5731d720024eSMichael LeMay #ifdef CONFIG_KEYS
5732d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5733d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5734d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
573570a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5736d720024eSMichael LeMay #endif
57379d57a7f9SAhmed S. Darwish 
57389d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
57399d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
57409d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
57419d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
57429d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
57439d57a7f9SAhmed S. Darwish #endif
57441da177e4SLinus Torvalds };
57451da177e4SLinus Torvalds 
57461da177e4SLinus Torvalds static __init int selinux_init(void)
57471da177e4SLinus Torvalds {
5748076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5749076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5750076c54c5SAhmed S. Darwish 		return 0;
5751076c54c5SAhmed S. Darwish 	}
5752076c54c5SAhmed S. Darwish 
57531da177e4SLinus Torvalds 	if (!selinux_enabled) {
57541da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
57551da177e4SLinus Torvalds 		return 0;
57561da177e4SLinus Torvalds 	}
57571da177e4SLinus Torvalds 
57581da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
57591da177e4SLinus Torvalds 
57601da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5761d84f4f99SDavid Howells 	cred_init_security();
57621da177e4SLinus Torvalds 
5763fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5764fcaaade1SStephen Smalley 
57657cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
57667cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
576720c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
57681da177e4SLinus Torvalds 	avc_init();
57691da177e4SLinus Torvalds 
57701da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
57711da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
57721da177e4SLinus Torvalds 
5773828dfe1dSEric Paris 	if (selinux_enforcing)
5774fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5775828dfe1dSEric Paris 	else
5776fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5777d720024eSMichael LeMay 
57781da177e4SLinus Torvalds 	return 0;
57791da177e4SLinus Torvalds }
57801da177e4SLinus Torvalds 
5781e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
5782e8c26255SAl Viro {
5783e8c26255SAl Viro 	superblock_doinit(sb, NULL);
5784e8c26255SAl Viro }
5785e8c26255SAl Viro 
57861da177e4SLinus Torvalds void selinux_complete_init(void)
57871da177e4SLinus Torvalds {
5788fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
57891da177e4SLinus Torvalds 
57901da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5791fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5792e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
57931da177e4SLinus Torvalds }
57941da177e4SLinus Torvalds 
57951da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
57961da177e4SLinus Torvalds    all processes and objects when they are created. */
57971da177e4SLinus Torvalds security_initcall(selinux_init);
57981da177e4SLinus Torvalds 
5799c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
58001da177e4SLinus Torvalds 
5801effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5802effad8dfSPaul Moore 	{
5803effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
58041da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58052597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
58066e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58071da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5808effad8dfSPaul Moore 	},
5809effad8dfSPaul Moore 	{
5810effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5811effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58122597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5813effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5814effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5815948bf85cSPaul Moore 	},
5816948bf85cSPaul Moore 	{
5817948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5818948bf85cSPaul Moore 		.owner =	THIS_MODULE,
58192597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5820948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5821948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5822effad8dfSPaul Moore 	}
58231da177e4SLinus Torvalds };
58241da177e4SLinus Torvalds 
58251da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58261da177e4SLinus Torvalds 
5827effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5828effad8dfSPaul Moore 	{
5829effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
58301da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58312597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
58326e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58331da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5834effad8dfSPaul Moore 	},
5835effad8dfSPaul Moore 	{
5836effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5837effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58382597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
5839effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5840effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5841effad8dfSPaul Moore 	}
58421da177e4SLinus Torvalds };
58431da177e4SLinus Torvalds 
58441da177e4SLinus Torvalds #endif	/* IPV6 */
58451da177e4SLinus Torvalds 
58461da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
58471da177e4SLinus Torvalds {
58481da177e4SLinus Torvalds 	int err = 0;
58491da177e4SLinus Torvalds 
58501da177e4SLinus Torvalds 	if (!selinux_enabled)
58511da177e4SLinus Torvalds 		goto out;
58521da177e4SLinus Torvalds 
5853fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
58541da177e4SLinus Torvalds 
58556c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
58561da177e4SLinus Torvalds 	if (err)
58576c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
58581da177e4SLinus Torvalds 
58591da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58606c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
58611da177e4SLinus Torvalds 	if (err)
58626c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
58631da177e4SLinus Torvalds #endif	/* IPV6 */
5864d28d1e08STrent Jaeger 
58651da177e4SLinus Torvalds out:
58661da177e4SLinus Torvalds 	return err;
58671da177e4SLinus Torvalds }
58681da177e4SLinus Torvalds 
58691da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
58701da177e4SLinus Torvalds 
58711da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
58721da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
58731da177e4SLinus Torvalds {
5874fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
58751da177e4SLinus Torvalds 
58766c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
58771da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58786c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
58791da177e4SLinus Torvalds #endif	/* IPV6 */
58801da177e4SLinus Torvalds }
58811da177e4SLinus Torvalds #endif
58821da177e4SLinus Torvalds 
5883c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
58841da177e4SLinus Torvalds 
58851da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
58861da177e4SLinus Torvalds #define selinux_nf_ip_exit()
58871da177e4SLinus Torvalds #endif
58881da177e4SLinus Torvalds 
5889c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
58901da177e4SLinus Torvalds 
58911da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5892828dfe1dSEric Paris static int selinux_disabled;
5893828dfe1dSEric Paris 
58941da177e4SLinus Torvalds int selinux_disable(void)
58951da177e4SLinus Torvalds {
58961da177e4SLinus Torvalds 	if (ss_initialized) {
58971da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
58981da177e4SLinus Torvalds 		return -EINVAL;
58991da177e4SLinus Torvalds 	}
59001da177e4SLinus Torvalds 
59011da177e4SLinus Torvalds 	if (selinux_disabled) {
59021da177e4SLinus Torvalds 		/* Only do this once. */
59031da177e4SLinus Torvalds 		return -EINVAL;
59041da177e4SLinus Torvalds 	}
59051da177e4SLinus Torvalds 
59061da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
59071da177e4SLinus Torvalds 
59081da177e4SLinus Torvalds 	selinux_disabled = 1;
590930d55280SStephen Smalley 	selinux_enabled = 0;
59101da177e4SLinus Torvalds 
5911189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
59121da177e4SLinus Torvalds 
5913af8ff049SEric Paris 	/* Try to destroy the avc node cache */
5914af8ff049SEric Paris 	avc_disable();
5915af8ff049SEric Paris 
59161da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
59171da177e4SLinus Torvalds 	selinux_nf_ip_exit();
59181da177e4SLinus Torvalds 
59191da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
59201da177e4SLinus Torvalds 	exit_sel_fs();
59211da177e4SLinus Torvalds 
59221da177e4SLinus Torvalds 	return 0;
59231da177e4SLinus Torvalds }
59241da177e4SLinus Torvalds #endif
5925