xref: /openbmc/linux/security/selinux/hooks.c (revision 5d6c31910bc0713e37628dc0ce677dcb13c8ccf4)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
541da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5547180068SPaul Moore #include <net/inet_connection_sock.h>
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
97d621d35eSPaul Moore /* SECMARK reference count */
9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99d621d35eSPaul Moore 
1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101828dfe1dSEric Paris int selinux_enforcing;
1021da177e4SLinus Torvalds 
1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1041da177e4SLinus Torvalds {
105f5269710SEric Paris 	unsigned long enforcing;
10629707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
107f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1081da177e4SLinus Torvalds 	return 1;
1091da177e4SLinus Torvalds }
1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1111da177e4SLinus Torvalds #endif
1121da177e4SLinus Torvalds 
1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1151da177e4SLinus Torvalds 
1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1171da177e4SLinus Torvalds {
118f5269710SEric Paris 	unsigned long enabled;
11929707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
120f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1211da177e4SLinus Torvalds 	return 1;
1221da177e4SLinus Torvalds }
1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12430d55280SStephen Smalley #else
12530d55280SStephen Smalley int selinux_enabled = 1;
1261da177e4SLinus Torvalds #endif
1271da177e4SLinus Torvalds 
128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
12963205654SSangwoo static struct kmem_cache *file_security_cache;
1307cae7e26SJames Morris 
131d621d35eSPaul Moore /**
132d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133d621d35eSPaul Moore  *
134d621d35eSPaul Moore  * Description:
135d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
136d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
137d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1382be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1392be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
140d621d35eSPaul Moore  *
141d621d35eSPaul Moore  */
142d621d35eSPaul Moore static int selinux_secmark_enabled(void)
143d621d35eSPaul Moore {
1442be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
1452be4d74fSChris PeBenito }
1462be4d74fSChris PeBenito 
1472be4d74fSChris PeBenito /**
1482be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1492be4d74fSChris PeBenito  *
1502be4d74fSChris PeBenito  * Description:
1512be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1522be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1532be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1542be4d74fSChris PeBenito  * is always considered enabled.
1552be4d74fSChris PeBenito  *
1562be4d74fSChris PeBenito  */
1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1582be4d74fSChris PeBenito {
1592be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
160d621d35eSPaul Moore }
161d621d35eSPaul Moore 
162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
163615e51fdSPaul Moore {
164615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
165615e51fdSPaul Moore 		sel_netif_flush();
166615e51fdSPaul Moore 		sel_netnode_flush();
167615e51fdSPaul Moore 		sel_netport_flush();
168615e51fdSPaul Moore 		synchronize_net();
169615e51fdSPaul Moore 	}
170615e51fdSPaul Moore 	return 0;
171615e51fdSPaul Moore }
172615e51fdSPaul Moore 
173d84f4f99SDavid Howells /*
174d84f4f99SDavid Howells  * initialise the security for the init task
175d84f4f99SDavid Howells  */
176d84f4f99SDavid Howells static void cred_init_security(void)
1771da177e4SLinus Torvalds {
1783b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1791da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1801da177e4SLinus Torvalds 
18189d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1821da177e4SLinus Torvalds 	if (!tsec)
183d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1841da177e4SLinus Torvalds 
185d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
186f1752eecSDavid Howells 	cred->security = tsec;
1871da177e4SLinus Torvalds }
1881da177e4SLinus Torvalds 
189275bb41eSDavid Howells /*
19088e67f3bSDavid Howells  * get the security ID of a set of credentials
19188e67f3bSDavid Howells  */
19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
19388e67f3bSDavid Howells {
19488e67f3bSDavid Howells 	const struct task_security_struct *tsec;
19588e67f3bSDavid Howells 
19688e67f3bSDavid Howells 	tsec = cred->security;
19788e67f3bSDavid Howells 	return tsec->sid;
19888e67f3bSDavid Howells }
19988e67f3bSDavid Howells 
20088e67f3bSDavid Howells /*
2013b11a1deSDavid Howells  * get the objective security ID of a task
202275bb41eSDavid Howells  */
203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
204275bb41eSDavid Howells {
205275bb41eSDavid Howells 	u32 sid;
206275bb41eSDavid Howells 
207275bb41eSDavid Howells 	rcu_read_lock();
20888e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
209275bb41eSDavid Howells 	rcu_read_unlock();
210275bb41eSDavid Howells 	return sid;
211275bb41eSDavid Howells }
212275bb41eSDavid Howells 
213275bb41eSDavid Howells /*
2143b11a1deSDavid Howells  * get the subjective security ID of the current task
215275bb41eSDavid Howells  */
216275bb41eSDavid Howells static inline u32 current_sid(void)
217275bb41eSDavid Howells {
2185fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
219275bb41eSDavid Howells 
220275bb41eSDavid Howells 	return tsec->sid;
221275bb41eSDavid Howells }
222275bb41eSDavid Howells 
22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
22488e67f3bSDavid Howells 
2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2261da177e4SLinus Torvalds {
2271da177e4SLinus Torvalds 	struct inode_security_struct *isec;
228275bb41eSDavid Howells 	u32 sid = current_sid();
2291da177e4SLinus Torvalds 
230a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2311da177e4SLinus Torvalds 	if (!isec)
2321da177e4SLinus Torvalds 		return -ENOMEM;
2331da177e4SLinus Torvalds 
23423970741SEric Paris 	mutex_init(&isec->lock);
2351da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2361da177e4SLinus Torvalds 	isec->inode = inode;
2371da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2381da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
239275bb41eSDavid Howells 	isec->task_sid = sid;
2401da177e4SLinus Torvalds 	inode->i_security = isec;
2411da177e4SLinus Torvalds 
2421da177e4SLinus Torvalds 	return 0;
2431da177e4SLinus Torvalds }
2441da177e4SLinus Torvalds 
2455d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2465d226df4SAndreas Gruenbacher 
2475d226df4SAndreas Gruenbacher /*
2485d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2495d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
2505d226df4SAndreas Gruenbacher  * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
2515d226df4SAndreas Gruenbacher  * invalid.  The @opt_dentry parameter should be set to a dentry of the inode;
2525d226df4SAndreas Gruenbacher  * when no dentry is available, set it to NULL instead.
2535d226df4SAndreas Gruenbacher  */
2545d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
2555d226df4SAndreas Gruenbacher 				       struct dentry *opt_dentry,
2565d226df4SAndreas Gruenbacher 				       bool may_sleep)
2575d226df4SAndreas Gruenbacher {
2585d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
2595d226df4SAndreas Gruenbacher 
2605d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2615d226df4SAndreas Gruenbacher 
2621ac42476SPaul Moore 	if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
2635d226df4SAndreas Gruenbacher 		if (!may_sleep)
2645d226df4SAndreas Gruenbacher 			return -ECHILD;
2655d226df4SAndreas Gruenbacher 
2665d226df4SAndreas Gruenbacher 		/*
2675d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2685d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2695d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2705d226df4SAndreas Gruenbacher 		 */
2715d226df4SAndreas Gruenbacher 		inode_doinit_with_dentry(inode, opt_dentry);
2725d226df4SAndreas Gruenbacher 	}
2735d226df4SAndreas Gruenbacher 	return 0;
2745d226df4SAndreas Gruenbacher }
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2775d226df4SAndreas Gruenbacher {
2785d226df4SAndreas Gruenbacher 	return inode->i_security;
2795d226df4SAndreas Gruenbacher }
2805d226df4SAndreas Gruenbacher 
2815d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2825d226df4SAndreas Gruenbacher {
2835d226df4SAndreas Gruenbacher 	int error;
2845d226df4SAndreas Gruenbacher 
2855d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
2865d226df4SAndreas Gruenbacher 	if (error)
2875d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
2885d226df4SAndreas Gruenbacher 	return inode->i_security;
2895d226df4SAndreas Gruenbacher }
2905d226df4SAndreas Gruenbacher 
29183da53c5SAndreas Gruenbacher /*
29283da53c5SAndreas Gruenbacher  * Get the security label of an inode.
29383da53c5SAndreas Gruenbacher  */
29483da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
29583da53c5SAndreas Gruenbacher {
2965d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
29783da53c5SAndreas Gruenbacher 	return inode->i_security;
29883da53c5SAndreas Gruenbacher }
29983da53c5SAndreas Gruenbacher 
3002c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3012c97165bSPaul Moore {
3022c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3032c97165bSPaul Moore 
3042c97165bSPaul Moore 	return inode->i_security;
3052c97165bSPaul Moore }
3062c97165bSPaul Moore 
30783da53c5SAndreas Gruenbacher /*
30883da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
30983da53c5SAndreas Gruenbacher  */
31083da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
31183da53c5SAndreas Gruenbacher {
31283da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
31383da53c5SAndreas Gruenbacher 
3145d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
31583da53c5SAndreas Gruenbacher 	return inode->i_security;
31683da53c5SAndreas Gruenbacher }
31783da53c5SAndreas Gruenbacher 
3183dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head)
3193dc91d43SSteven Rostedt {
3203dc91d43SSteven Rostedt 	struct inode_security_struct *isec;
3213dc91d43SSteven Rostedt 
3223dc91d43SSteven Rostedt 	isec = container_of(head, struct inode_security_struct, rcu);
3233dc91d43SSteven Rostedt 	kmem_cache_free(sel_inode_cache, isec);
3243dc91d43SSteven Rostedt }
3253dc91d43SSteven Rostedt 
3261da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3271da177e4SLinus Torvalds {
3281da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3291da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
3301da177e4SLinus Torvalds 
3319629d04aSWaiman Long 	/*
3329629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3339629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3349629d04aSWaiman Long 	 * time taking a lock doing nothing.
3359629d04aSWaiman Long 	 *
3369629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3379629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3389629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3399629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3409629d04aSWaiman Long 	 */
3419629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3421da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3431da177e4SLinus Torvalds 		list_del_init(&isec->list);
3441da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3459629d04aSWaiman Long 	}
3461da177e4SLinus Torvalds 
3473dc91d43SSteven Rostedt 	/*
3483dc91d43SSteven Rostedt 	 * The inode may still be referenced in a path walk and
3493dc91d43SSteven Rostedt 	 * a call to selinux_inode_permission() can be made
3503dc91d43SSteven Rostedt 	 * after inode_free_security() is called. Ideally, the VFS
3513dc91d43SSteven Rostedt 	 * wouldn't do this, but fixing that is a much harder
3523dc91d43SSteven Rostedt 	 * job. For now, simply free the i_security via RCU, and
3533dc91d43SSteven Rostedt 	 * leave the current inode->i_security pointer intact.
3543dc91d43SSteven Rostedt 	 * The inode will be freed after the RCU grace period too.
3553dc91d43SSteven Rostedt 	 */
3563dc91d43SSteven Rostedt 	call_rcu(&isec->rcu, inode_free_rcu);
3571da177e4SLinus Torvalds }
3581da177e4SLinus Torvalds 
3591da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
3601da177e4SLinus Torvalds {
3611da177e4SLinus Torvalds 	struct file_security_struct *fsec;
362275bb41eSDavid Howells 	u32 sid = current_sid();
3631da177e4SLinus Torvalds 
36463205654SSangwoo 	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
3651da177e4SLinus Torvalds 	if (!fsec)
3661da177e4SLinus Torvalds 		return -ENOMEM;
3671da177e4SLinus Torvalds 
368275bb41eSDavid Howells 	fsec->sid = sid;
369275bb41eSDavid Howells 	fsec->fown_sid = sid;
3701da177e4SLinus Torvalds 	file->f_security = fsec;
3711da177e4SLinus Torvalds 
3721da177e4SLinus Torvalds 	return 0;
3731da177e4SLinus Torvalds }
3741da177e4SLinus Torvalds 
3751da177e4SLinus Torvalds static void file_free_security(struct file *file)
3761da177e4SLinus Torvalds {
3771da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
3781da177e4SLinus Torvalds 	file->f_security = NULL;
37963205654SSangwoo 	kmem_cache_free(file_security_cache, fsec);
3801da177e4SLinus Torvalds }
3811da177e4SLinus Torvalds 
3821da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
3831da177e4SLinus Torvalds {
3841da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
3851da177e4SLinus Torvalds 
38689d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
3871da177e4SLinus Torvalds 	if (!sbsec)
3881da177e4SLinus Torvalds 		return -ENOMEM;
3891da177e4SLinus Torvalds 
390bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
3911da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
3921da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
3931da177e4SLinus Torvalds 	sbsec->sb = sb;
3941da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
3951da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
396c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
3971da177e4SLinus Torvalds 	sb->s_security = sbsec;
3981da177e4SLinus Torvalds 
3991da177e4SLinus Torvalds 	return 0;
4001da177e4SLinus Torvalds }
4011da177e4SLinus Torvalds 
4021da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
4031da177e4SLinus Torvalds {
4041da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4051da177e4SLinus Torvalds 	sb->s_security = NULL;
4061da177e4SLinus Torvalds 	kfree(sbsec);
4071da177e4SLinus Torvalds }
4081da177e4SLinus Torvalds 
4091da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
4101da177e4SLinus Torvalds 
411eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = {
4121da177e4SLinus Torvalds 	"uses xattr",
4131da177e4SLinus Torvalds 	"uses transition SIDs",
4141da177e4SLinus Torvalds 	"uses task SIDs",
4151da177e4SLinus Torvalds 	"uses genfs_contexts",
4161da177e4SLinus Torvalds 	"not configured for labeling",
4171da177e4SLinus Torvalds 	"uses mountpoint labeling",
418eb9ae686SDavid Quigley 	"uses native labeling",
4191da177e4SLinus Torvalds };
4201da177e4SLinus Torvalds 
4211da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
4221da177e4SLinus Torvalds {
4231da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
4241da177e4SLinus Torvalds }
4251da177e4SLinus Torvalds 
4261da177e4SLinus Torvalds enum {
42731e87930SEric Paris 	Opt_error = -1,
4281da177e4SLinus Torvalds 	Opt_context = 1,
4291da177e4SLinus Torvalds 	Opt_fscontext = 2,
430c9180a57SEric Paris 	Opt_defcontext = 3,
431c9180a57SEric Paris 	Opt_rootcontext = 4,
43211689d47SDavid P. Quigley 	Opt_labelsupport = 5,
433d355987fSEric Paris 	Opt_nextmntopt = 6,
4341da177e4SLinus Torvalds };
4351da177e4SLinus Torvalds 
436d355987fSEric Paris #define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)
437d355987fSEric Paris 
438a447c093SSteven Whitehouse static const match_table_t tokens = {
439832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
440832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
441832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
442832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
44311689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
44431e87930SEric Paris 	{Opt_error, NULL},
4451da177e4SLinus Torvalds };
4461da177e4SLinus Torvalds 
4471da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4481da177e4SLinus Torvalds 
449c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
450c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
451275bb41eSDavid Howells 			const struct cred *cred)
452c312feb2SEric Paris {
453275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
454c312feb2SEric Paris 	int rc;
455c312feb2SEric Paris 
456c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
458c312feb2SEric Paris 	if (rc)
459c312feb2SEric Paris 		return rc;
460c312feb2SEric Paris 
461c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
463c312feb2SEric Paris 	return rc;
464c312feb2SEric Paris }
465c312feb2SEric Paris 
4660808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4670808925eSEric Paris 			struct superblock_security_struct *sbsec,
468275bb41eSDavid Howells 			const struct cred *cred)
4690808925eSEric Paris {
470275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
4710808925eSEric Paris 	int rc;
4720808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4730808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4740808925eSEric Paris 	if (rc)
4750808925eSEric Paris 		return rc;
4760808925eSEric Paris 
4770808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
4780808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4790808925eSEric Paris 	return rc;
4800808925eSEric Paris }
4810808925eSEric Paris 
482b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
483b43e725dSEric Paris {
484b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
485b43e725dSEric Paris 
486d5f3a5f6SMark Salyzyn 	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487b43e725dSEric Paris 		sbsec->behavior == SECURITY_FS_USE_TRANS ||
488d5f3a5f6SMark Salyzyn 		sbsec->behavior == SECURITY_FS_USE_TASK ||
4899fc2b4b4SJ. Bruce Fields 		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
490d5f3a5f6SMark Salyzyn 		/* Special handling. Genfs but also in-core setxattr handler */
491d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "sysfs") ||
492d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
493d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
494d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "rootfs");
495b43e725dSEric Paris }
496b43e725dSEric Paris 
497c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4981da177e4SLinus Torvalds {
4991da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
5001da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
501c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5021da177e4SLinus Torvalds 	int rc = 0;
5031da177e4SLinus Torvalds 
5041da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
5051da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
5061da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
5071da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
5081da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
5091da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
510*5d6c3191SAndreas Gruenbacher 		if (!(root_inode->i_opflags & IOP_XATTR)) {
51129b1deb2SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
51229b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
5131da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
5141da177e4SLinus Torvalds 			goto out;
5151da177e4SLinus Torvalds 		}
516*5d6c3191SAndreas Gruenbacher 
517*5d6c3191SAndreas Gruenbacher 		rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
5181da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
5191da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
5201da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
52129b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
52229b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
5231da177e4SLinus Torvalds 			else
5241da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
52529b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
52629b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
5271da177e4SLinus Torvalds 			goto out;
5281da177e4SLinus Torvalds 		}
5291da177e4SLinus Torvalds 	}
5301da177e4SLinus Torvalds 
531c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
53229b1deb2SLinus Torvalds 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
53329b1deb2SLinus Torvalds 		       sb->s_id, sb->s_type->name);
5341da177e4SLinus Torvalds 
535eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
536b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
53712f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
538ddd29ec6SDavid P. Quigley 
5391da177e4SLinus Torvalds 	/* Initialize the root inode. */
540c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5411da177e4SLinus Torvalds 
5421da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5431da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5441da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5451da177e4SLinus Torvalds 	   populates itself. */
5461da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5471da177e4SLinus Torvalds next_inode:
5481da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
5491da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5501da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
5511da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5521da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
553923190d3SStephen Smalley 		list_del_init(&isec->list);
5541da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5551da177e4SLinus Torvalds 		inode = igrab(inode);
5561da177e4SLinus Torvalds 		if (inode) {
5571da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
5581da177e4SLinus Torvalds 				inode_doinit(inode);
5591da177e4SLinus Torvalds 			iput(inode);
5601da177e4SLinus Torvalds 		}
5611da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5621da177e4SLinus Torvalds 		goto next_inode;
5631da177e4SLinus Torvalds 	}
5641da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
5651da177e4SLinus Torvalds out:
566c9180a57SEric Paris 	return rc;
567c9180a57SEric Paris }
568c9180a57SEric Paris 
569c9180a57SEric Paris /*
570c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
571c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
572c9180a57SEric Paris  * mount options, or whatever.
573c9180a57SEric Paris  */
574c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
575e0007529SEric Paris 				struct security_mnt_opts *opts)
576c9180a57SEric Paris {
577c9180a57SEric Paris 	int rc = 0, i;
578c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
579c9180a57SEric Paris 	char *context = NULL;
580c9180a57SEric Paris 	u32 len;
581c9180a57SEric Paris 	char tmp;
582c9180a57SEric Paris 
583e0007529SEric Paris 	security_init_mnt_opts(opts);
584c9180a57SEric Paris 
5850d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
586c9180a57SEric Paris 		return -EINVAL;
587c9180a57SEric Paris 
588c9180a57SEric Paris 	if (!ss_initialized)
589c9180a57SEric Paris 		return -EINVAL;
590c9180a57SEric Paris 
591af8e50ccSEric Paris 	/* make sure we always check enough bits to cover the mask */
592af8e50ccSEric Paris 	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
593af8e50ccSEric Paris 
5940d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
595c9180a57SEric Paris 	/* count the number of mount options for this sb */
596af8e50ccSEric Paris 	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
597c9180a57SEric Paris 		if (tmp & 0x01)
598e0007529SEric Paris 			opts->num_mnt_opts++;
599c9180a57SEric Paris 		tmp >>= 1;
600c9180a57SEric Paris 	}
60111689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
6020b4bdb35SEric Paris 	if (sbsec->flags & SBLABEL_MNT)
60311689d47SDavid P. Quigley 		opts->num_mnt_opts++;
604c9180a57SEric Paris 
605e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
606e0007529SEric Paris 	if (!opts->mnt_opts) {
607c9180a57SEric Paris 		rc = -ENOMEM;
608c9180a57SEric Paris 		goto out_free;
609c9180a57SEric Paris 	}
610c9180a57SEric Paris 
611e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
612e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
613c9180a57SEric Paris 		rc = -ENOMEM;
614c9180a57SEric Paris 		goto out_free;
615c9180a57SEric Paris 	}
616c9180a57SEric Paris 
617c9180a57SEric Paris 	i = 0;
618c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
619c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
620c9180a57SEric Paris 		if (rc)
621c9180a57SEric Paris 			goto out_free;
622e0007529SEric Paris 		opts->mnt_opts[i] = context;
623e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
624c9180a57SEric Paris 	}
625c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
626c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
627c9180a57SEric Paris 		if (rc)
628c9180a57SEric Paris 			goto out_free;
629e0007529SEric Paris 		opts->mnt_opts[i] = context;
630e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
631c9180a57SEric Paris 	}
632c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
633c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
634c9180a57SEric Paris 		if (rc)
635c9180a57SEric Paris 			goto out_free;
636e0007529SEric Paris 		opts->mnt_opts[i] = context;
637e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
638c9180a57SEric Paris 	}
639c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
64083da53c5SAndreas Gruenbacher 		struct dentry *root = sbsec->sb->s_root;
64183da53c5SAndreas Gruenbacher 		struct inode_security_struct *isec = backing_inode_security(root);
642c9180a57SEric Paris 
643c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
644c9180a57SEric Paris 		if (rc)
645c9180a57SEric Paris 			goto out_free;
646e0007529SEric Paris 		opts->mnt_opts[i] = context;
647e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
648c9180a57SEric Paris 	}
64912f348b9SEric Paris 	if (sbsec->flags & SBLABEL_MNT) {
65011689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
65112f348b9SEric Paris 		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
65211689d47SDavid P. Quigley 	}
653c9180a57SEric Paris 
654e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
655c9180a57SEric Paris 
656c9180a57SEric Paris 	return 0;
657c9180a57SEric Paris 
658c9180a57SEric Paris out_free:
659e0007529SEric Paris 	security_free_mnt_opts(opts);
660c9180a57SEric Paris 	return rc;
661c9180a57SEric Paris }
662c9180a57SEric Paris 
663c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
664c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
665c9180a57SEric Paris {
6660d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
6670d90a7ecSDavid P. Quigley 
668c9180a57SEric Paris 	/* check if the old mount command had the same options */
6690d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
670c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
671c9180a57SEric Paris 		    (old_sid != new_sid))
672c9180a57SEric Paris 			return 1;
673c9180a57SEric Paris 
674c9180a57SEric Paris 	/* check if we were passed the same options twice,
675c9180a57SEric Paris 	 * aka someone passed context=a,context=b
676c9180a57SEric Paris 	 */
6770d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6780d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
679c9180a57SEric Paris 			return 1;
680c9180a57SEric Paris 	return 0;
681c9180a57SEric Paris }
682e0007529SEric Paris 
683c9180a57SEric Paris /*
684c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
685c9180a57SEric Paris  * labeling information.
686c9180a57SEric Paris  */
687e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
688649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
689649f6e77SDavid Quigley 				unsigned long kern_flags,
690649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
691c9180a57SEric Paris {
692275bb41eSDavid Howells 	const struct cred *cred = current_cred();
693c9180a57SEric Paris 	int rc = 0, i;
694c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
69529b1deb2SLinus Torvalds 	const char *name = sb->s_type->name;
69683da53c5SAndreas Gruenbacher 	struct dentry *root = sbsec->sb->s_root;
6972c97165bSPaul Moore 	struct inode_security_struct *root_isec;
698c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
699c9180a57SEric Paris 	u32 defcontext_sid = 0;
700e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
701e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
702e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
703c9180a57SEric Paris 
704c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
705c9180a57SEric Paris 
706c9180a57SEric Paris 	if (!ss_initialized) {
707c9180a57SEric Paris 		if (!num_opts) {
708c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
709c9180a57SEric Paris 			   after the initial policy is loaded and the security
710c9180a57SEric Paris 			   server is ready to handle calls. */
711c9180a57SEric Paris 			goto out;
712c9180a57SEric Paris 		}
713c9180a57SEric Paris 		rc = -EINVAL;
714744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
715744ba35eSEric Paris 			"before the security server is initialized\n");
716c9180a57SEric Paris 		goto out;
717c9180a57SEric Paris 	}
718649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
719649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
720649f6e77SDavid Quigley 		 * place the results is not allowed */
721649f6e77SDavid Quigley 		rc = -EINVAL;
722649f6e77SDavid Quigley 		goto out;
723649f6e77SDavid Quigley 	}
724c9180a57SEric Paris 
725c9180a57SEric Paris 	/*
726e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
727e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
728e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
729e0007529SEric Paris 	 * we need to skip the double mount verification.
730e0007529SEric Paris 	 *
731e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
732e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
733e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
734e0007529SEric Paris 	 * will be used for both mounts)
735e0007529SEric Paris 	 */
7360d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
737e0007529SEric Paris 	    && (num_opts == 0))
738e0007529SEric Paris 		goto out;
739e0007529SEric Paris 
7402c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
7412c97165bSPaul Moore 
742e0007529SEric Paris 	/*
743c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
744c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
745c9180a57SEric Paris 	 * than once with different security options.
746c9180a57SEric Paris 	 */
747c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
748c9180a57SEric Paris 		u32 sid;
74911689d47SDavid P. Quigley 
75012f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
75111689d47SDavid P. Quigley 			continue;
75244be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
753c9180a57SEric Paris 		if (rc) {
75444be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
75529b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
75629b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, name, rc);
757c9180a57SEric Paris 			goto out;
758c9180a57SEric Paris 		}
759c9180a57SEric Paris 		switch (flags[i]) {
760c9180a57SEric Paris 		case FSCONTEXT_MNT:
761c9180a57SEric Paris 			fscontext_sid = sid;
762c9180a57SEric Paris 
763c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
764c9180a57SEric Paris 					fscontext_sid))
765c9180a57SEric Paris 				goto out_double_mount;
766c9180a57SEric Paris 
767c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
768c9180a57SEric Paris 			break;
769c9180a57SEric Paris 		case CONTEXT_MNT:
770c9180a57SEric Paris 			context_sid = sid;
771c9180a57SEric Paris 
772c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
773c9180a57SEric Paris 					context_sid))
774c9180a57SEric Paris 				goto out_double_mount;
775c9180a57SEric Paris 
776c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
777c9180a57SEric Paris 			break;
778c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
779c9180a57SEric Paris 			rootcontext_sid = sid;
780c9180a57SEric Paris 
781c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
782c9180a57SEric Paris 					rootcontext_sid))
783c9180a57SEric Paris 				goto out_double_mount;
784c9180a57SEric Paris 
785c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
786c9180a57SEric Paris 
787c9180a57SEric Paris 			break;
788c9180a57SEric Paris 		case DEFCONTEXT_MNT:
789c9180a57SEric Paris 			defcontext_sid = sid;
790c9180a57SEric Paris 
791c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
792c9180a57SEric Paris 					defcontext_sid))
793c9180a57SEric Paris 				goto out_double_mount;
794c9180a57SEric Paris 
795c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
796c9180a57SEric Paris 
797c9180a57SEric Paris 			break;
798c9180a57SEric Paris 		default:
799c9180a57SEric Paris 			rc = -EINVAL;
800c9180a57SEric Paris 			goto out;
801c9180a57SEric Paris 		}
802c9180a57SEric Paris 	}
803c9180a57SEric Paris 
8040d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
805c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
8060d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
807c9180a57SEric Paris 			goto out_double_mount;
808c9180a57SEric Paris 		rc = 0;
809c9180a57SEric Paris 		goto out;
810c9180a57SEric Paris 	}
811c9180a57SEric Paris 
812089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
813134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
814134509d5SStephen Smalley 
8158e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
8168e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "sysfs") ||
8178e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "pstore"))
818134509d5SStephen Smalley 		sbsec->flags |= SE_SBGENFS;
819c9180a57SEric Paris 
820eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
821eb9ae686SDavid Quigley 		/*
822eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
823eb9ae686SDavid Quigley 		 * filesystem type.
824eb9ae686SDavid Quigley 		 */
825a64c54cfSEric Paris 		rc = security_fs_use(sb);
826c9180a57SEric Paris 		if (rc) {
827eb9ae686SDavid Quigley 			printk(KERN_WARNING
828eb9ae686SDavid Quigley 				"%s: security_fs_use(%s) returned %d\n",
829089be43eSJames Morris 					__func__, sb->s_type->name, rc);
830c9180a57SEric Paris 			goto out;
831c9180a57SEric Paris 		}
832eb9ae686SDavid Quigley 	}
833aad82892SSeth Forshee 
834aad82892SSeth Forshee 	/*
835aad82892SSeth Forshee 	 * If this is a user namespace mount, no contexts are allowed
836aad82892SSeth Forshee 	 * on the command line and security labels must be ignored.
837aad82892SSeth Forshee 	 */
838aad82892SSeth Forshee 	if (sb->s_user_ns != &init_user_ns) {
839aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
840aad82892SSeth Forshee 		    defcontext_sid) {
841aad82892SSeth Forshee 			rc = -EACCES;
842aad82892SSeth Forshee 			goto out;
843aad82892SSeth Forshee 		}
844aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
845aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
846aad82892SSeth Forshee 			rc = security_transition_sid(current_sid(), current_sid(),
847aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
848aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
849aad82892SSeth Forshee 			if (rc)
850aad82892SSeth Forshee 				goto out;
851aad82892SSeth Forshee 		}
852aad82892SSeth Forshee 		goto out_set_opts;
853aad82892SSeth Forshee 	}
854aad82892SSeth Forshee 
855c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
856c9180a57SEric Paris 	if (fscontext_sid) {
857275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
858c9180a57SEric Paris 		if (rc)
859c9180a57SEric Paris 			goto out;
860c9180a57SEric Paris 
861c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
862c9180a57SEric Paris 	}
863c9180a57SEric Paris 
864c9180a57SEric Paris 	/*
865c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
866c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
867c9180a57SEric Paris 	 * the superblock context if not already set.
868c9180a57SEric Paris 	 */
869eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
870eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
871eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
872eb9ae686SDavid Quigley 	}
873eb9ae686SDavid Quigley 
874c9180a57SEric Paris 	if (context_sid) {
875c9180a57SEric Paris 		if (!fscontext_sid) {
876275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
877275bb41eSDavid Howells 							  cred);
878c9180a57SEric Paris 			if (rc)
879c9180a57SEric Paris 				goto out;
880c9180a57SEric Paris 			sbsec->sid = context_sid;
881c9180a57SEric Paris 		} else {
882275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
883275bb41eSDavid Howells 							     cred);
884c9180a57SEric Paris 			if (rc)
885c9180a57SEric Paris 				goto out;
886c9180a57SEric Paris 		}
887c9180a57SEric Paris 		if (!rootcontext_sid)
888c9180a57SEric Paris 			rootcontext_sid = context_sid;
889c9180a57SEric Paris 
890c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
891c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
892c9180a57SEric Paris 	}
893c9180a57SEric Paris 
894c9180a57SEric Paris 	if (rootcontext_sid) {
895275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
896275bb41eSDavid Howells 						     cred);
897c9180a57SEric Paris 		if (rc)
898c9180a57SEric Paris 			goto out;
899c9180a57SEric Paris 
900c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
9016f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
902c9180a57SEric Paris 	}
903c9180a57SEric Paris 
904c9180a57SEric Paris 	if (defcontext_sid) {
905eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
906eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
907c9180a57SEric Paris 			rc = -EINVAL;
908c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
909c9180a57SEric Paris 			       "invalid for this filesystem type\n");
910c9180a57SEric Paris 			goto out;
911c9180a57SEric Paris 		}
912c9180a57SEric Paris 
913c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
914c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
915275bb41eSDavid Howells 							     sbsec, cred);
916c9180a57SEric Paris 			if (rc)
917c9180a57SEric Paris 				goto out;
918c9180a57SEric Paris 		}
919c9180a57SEric Paris 
920c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
921c9180a57SEric Paris 	}
922c9180a57SEric Paris 
923aad82892SSeth Forshee out_set_opts:
924c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
925c9180a57SEric Paris out:
926bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
9271da177e4SLinus Torvalds 	return rc;
928c9180a57SEric Paris out_double_mount:
929c9180a57SEric Paris 	rc = -EINVAL;
930c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
93129b1deb2SLinus Torvalds 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
932c9180a57SEric Paris 	goto out;
933c9180a57SEric Paris }
934c9180a57SEric Paris 
935094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
936094f7b69SJeff Layton 				    const struct super_block *newsb)
937094f7b69SJeff Layton {
938094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
939094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
940094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
941094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
942094f7b69SJeff Layton 
943094f7b69SJeff Layton 	if (oldflags != newflags)
944094f7b69SJeff Layton 		goto mismatch;
945094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
946094f7b69SJeff Layton 		goto mismatch;
947094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
948094f7b69SJeff Layton 		goto mismatch;
949094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
950094f7b69SJeff Layton 		goto mismatch;
951094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
95283da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
95383da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
954094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
955094f7b69SJeff Layton 			goto mismatch;
956094f7b69SJeff Layton 	}
957094f7b69SJeff Layton 	return 0;
958094f7b69SJeff Layton mismatch:
959094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
960094f7b69SJeff Layton 			    "different security settings for (dev %s, "
961094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
962094f7b69SJeff Layton 	return -EBUSY;
963094f7b69SJeff Layton }
964094f7b69SJeff Layton 
965094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
966c9180a57SEric Paris 					struct super_block *newsb)
967c9180a57SEric Paris {
968c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
969c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
970c9180a57SEric Paris 
971c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
972c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
973c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
974c9180a57SEric Paris 
9750f5e6420SEric Paris 	/*
9760f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
977e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
9780f5e6420SEric Paris 	 */
979e8c26255SAl Viro 	if (!ss_initialized)
980094f7b69SJeff Layton 		return 0;
981c9180a57SEric Paris 
982c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9830d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
984c9180a57SEric Paris 
985094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9860d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
987094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9885a552617SEric Paris 
989c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
990c9180a57SEric Paris 
991c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
992c9180a57SEric Paris 
993c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
994c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
995c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
996c9180a57SEric Paris 
997c9180a57SEric Paris 	if (set_context) {
998c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
999c9180a57SEric Paris 
1000c9180a57SEric Paris 		if (!set_fscontext)
1001c9180a57SEric Paris 			newsbsec->sid = sid;
1002c9180a57SEric Paris 		if (!set_rootcontext) {
100383da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1004c9180a57SEric Paris 			newisec->sid = sid;
1005c9180a57SEric Paris 		}
1006c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
1007c9180a57SEric Paris 	}
1008c9180a57SEric Paris 	if (set_rootcontext) {
100983da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
101083da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1011c9180a57SEric Paris 
1012c9180a57SEric Paris 		newisec->sid = oldisec->sid;
1013c9180a57SEric Paris 	}
1014c9180a57SEric Paris 
1015c9180a57SEric Paris 	sb_finish_set_opts(newsb);
1016c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
1017094f7b69SJeff Layton 	return 0;
1018c9180a57SEric Paris }
1019c9180a57SEric Paris 
10202e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
10212e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
1022c9180a57SEric Paris {
1023e0007529SEric Paris 	char *p;
1024c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
1025c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
1026e0007529SEric Paris 	int rc, num_mnt_opts = 0;
1027c9180a57SEric Paris 
1028e0007529SEric Paris 	opts->num_mnt_opts = 0;
1029c9180a57SEric Paris 
1030c9180a57SEric Paris 	/* Standard string-based options. */
1031c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
1032c9180a57SEric Paris 		int token;
1033c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
1034c9180a57SEric Paris 
1035c9180a57SEric Paris 		if (!*p)
1036c9180a57SEric Paris 			continue;
1037c9180a57SEric Paris 
1038c9180a57SEric Paris 		token = match_token(p, tokens, args);
1039c9180a57SEric Paris 
1040c9180a57SEric Paris 		switch (token) {
1041c9180a57SEric Paris 		case Opt_context:
1042c9180a57SEric Paris 			if (context || defcontext) {
1043c9180a57SEric Paris 				rc = -EINVAL;
1044c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1045c9180a57SEric Paris 				goto out_err;
1046c9180a57SEric Paris 			}
1047c9180a57SEric Paris 			context = match_strdup(&args[0]);
1048c9180a57SEric Paris 			if (!context) {
1049c9180a57SEric Paris 				rc = -ENOMEM;
1050c9180a57SEric Paris 				goto out_err;
1051c9180a57SEric Paris 			}
1052c9180a57SEric Paris 			break;
1053c9180a57SEric Paris 
1054c9180a57SEric Paris 		case Opt_fscontext:
1055c9180a57SEric Paris 			if (fscontext) {
1056c9180a57SEric Paris 				rc = -EINVAL;
1057c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1058c9180a57SEric Paris 				goto out_err;
1059c9180a57SEric Paris 			}
1060c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
1061c9180a57SEric Paris 			if (!fscontext) {
1062c9180a57SEric Paris 				rc = -ENOMEM;
1063c9180a57SEric Paris 				goto out_err;
1064c9180a57SEric Paris 			}
1065c9180a57SEric Paris 			break;
1066c9180a57SEric Paris 
1067c9180a57SEric Paris 		case Opt_rootcontext:
1068c9180a57SEric Paris 			if (rootcontext) {
1069c9180a57SEric Paris 				rc = -EINVAL;
1070c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1071c9180a57SEric Paris 				goto out_err;
1072c9180a57SEric Paris 			}
1073c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
1074c9180a57SEric Paris 			if (!rootcontext) {
1075c9180a57SEric Paris 				rc = -ENOMEM;
1076c9180a57SEric Paris 				goto out_err;
1077c9180a57SEric Paris 			}
1078c9180a57SEric Paris 			break;
1079c9180a57SEric Paris 
1080c9180a57SEric Paris 		case Opt_defcontext:
1081c9180a57SEric Paris 			if (context || defcontext) {
1082c9180a57SEric Paris 				rc = -EINVAL;
1083c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1084c9180a57SEric Paris 				goto out_err;
1085c9180a57SEric Paris 			}
1086c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
1087c9180a57SEric Paris 			if (!defcontext) {
1088c9180a57SEric Paris 				rc = -ENOMEM;
1089c9180a57SEric Paris 				goto out_err;
1090c9180a57SEric Paris 			}
1091c9180a57SEric Paris 			break;
109211689d47SDavid P. Quigley 		case Opt_labelsupport:
109311689d47SDavid P. Quigley 			break;
1094c9180a57SEric Paris 		default:
1095c9180a57SEric Paris 			rc = -EINVAL;
1096c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
1097c9180a57SEric Paris 			goto out_err;
1098c9180a57SEric Paris 
1099c9180a57SEric Paris 		}
1100c9180a57SEric Paris 	}
1101c9180a57SEric Paris 
1102e0007529SEric Paris 	rc = -ENOMEM;
1103e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1104e0007529SEric Paris 	if (!opts->mnt_opts)
1105e0007529SEric Paris 		goto out_err;
1106e0007529SEric Paris 
1107e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1108e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
1109e0007529SEric Paris 		kfree(opts->mnt_opts);
1110e0007529SEric Paris 		goto out_err;
1111c9180a57SEric Paris 	}
1112c9180a57SEric Paris 
1113e0007529SEric Paris 	if (fscontext) {
1114e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
1115e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1116e0007529SEric Paris 	}
1117e0007529SEric Paris 	if (context) {
1118e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
1119e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1120e0007529SEric Paris 	}
1121e0007529SEric Paris 	if (rootcontext) {
1122e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
1123e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1124e0007529SEric Paris 	}
1125e0007529SEric Paris 	if (defcontext) {
1126e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
1127e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1128e0007529SEric Paris 	}
1129e0007529SEric Paris 
1130e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
1131e0007529SEric Paris 	return 0;
1132e0007529SEric Paris 
1133c9180a57SEric Paris out_err:
1134c9180a57SEric Paris 	kfree(context);
1135c9180a57SEric Paris 	kfree(defcontext);
1136c9180a57SEric Paris 	kfree(fscontext);
1137c9180a57SEric Paris 	kfree(rootcontext);
1138c9180a57SEric Paris 	return rc;
11391da177e4SLinus Torvalds }
1140e0007529SEric Paris /*
1141e0007529SEric Paris  * string mount options parsing and call set the sbsec
1142e0007529SEric Paris  */
1143e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
1144e0007529SEric Paris {
1145e0007529SEric Paris 	int rc = 0;
1146e0007529SEric Paris 	char *options = data;
1147e0007529SEric Paris 	struct security_mnt_opts opts;
1148e0007529SEric Paris 
1149e0007529SEric Paris 	security_init_mnt_opts(&opts);
1150e0007529SEric Paris 
1151e0007529SEric Paris 	if (!data)
1152e0007529SEric Paris 		goto out;
1153e0007529SEric Paris 
1154e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1155e0007529SEric Paris 
1156e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1157e0007529SEric Paris 	if (rc)
1158e0007529SEric Paris 		goto out_err;
1159e0007529SEric Paris 
1160e0007529SEric Paris out:
1161649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1162e0007529SEric Paris 
1163e0007529SEric Paris out_err:
1164e0007529SEric Paris 	security_free_mnt_opts(&opts);
1165e0007529SEric Paris 	return rc;
1166e0007529SEric Paris }
11671da177e4SLinus Torvalds 
11683583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
11693583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
11702069f457SEric Paris {
11712069f457SEric Paris 	int i;
11722069f457SEric Paris 	char *prefix;
11732069f457SEric Paris 
11742069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
117511689d47SDavid P. Quigley 		char *has_comma;
117611689d47SDavid P. Quigley 
117711689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
117811689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
117911689d47SDavid P. Quigley 		else
118011689d47SDavid P. Quigley 			has_comma = NULL;
11812069f457SEric Paris 
11822069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
11832069f457SEric Paris 		case CONTEXT_MNT:
11842069f457SEric Paris 			prefix = CONTEXT_STR;
11852069f457SEric Paris 			break;
11862069f457SEric Paris 		case FSCONTEXT_MNT:
11872069f457SEric Paris 			prefix = FSCONTEXT_STR;
11882069f457SEric Paris 			break;
11892069f457SEric Paris 		case ROOTCONTEXT_MNT:
11902069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
11912069f457SEric Paris 			break;
11922069f457SEric Paris 		case DEFCONTEXT_MNT:
11932069f457SEric Paris 			prefix = DEFCONTEXT_STR;
11942069f457SEric Paris 			break;
119512f348b9SEric Paris 		case SBLABEL_MNT:
119611689d47SDavid P. Quigley 			seq_putc(m, ',');
119711689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
119811689d47SDavid P. Quigley 			continue;
11992069f457SEric Paris 		default:
12002069f457SEric Paris 			BUG();
1201a35c6c83SEric Paris 			return;
12022069f457SEric Paris 		};
12032069f457SEric Paris 		/* we need a comma before each option */
12042069f457SEric Paris 		seq_putc(m, ',');
12052069f457SEric Paris 		seq_puts(m, prefix);
12062069f457SEric Paris 		if (has_comma)
12072069f457SEric Paris 			seq_putc(m, '\"');
1208a068acf2SKees Cook 		seq_escape(m, opts->mnt_opts[i], "\"\n\\");
12092069f457SEric Paris 		if (has_comma)
12102069f457SEric Paris 			seq_putc(m, '\"');
12112069f457SEric Paris 	}
12122069f457SEric Paris }
12132069f457SEric Paris 
12142069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
12152069f457SEric Paris {
12162069f457SEric Paris 	struct security_mnt_opts opts;
12172069f457SEric Paris 	int rc;
12182069f457SEric Paris 
12192069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1220383795c2SEric Paris 	if (rc) {
1221383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1222383795c2SEric Paris 		if (rc == -EINVAL)
1223383795c2SEric Paris 			rc = 0;
12242069f457SEric Paris 		return rc;
1225383795c2SEric Paris 	}
12262069f457SEric Paris 
12272069f457SEric Paris 	selinux_write_opts(m, &opts);
12282069f457SEric Paris 
12292069f457SEric Paris 	security_free_mnt_opts(&opts);
12302069f457SEric Paris 
12312069f457SEric Paris 	return rc;
12322069f457SEric Paris }
12332069f457SEric Paris 
12341da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
12351da177e4SLinus Torvalds {
12361da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
12371da177e4SLinus Torvalds 	case S_IFSOCK:
12381da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
12391da177e4SLinus Torvalds 	case S_IFLNK:
12401da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
12411da177e4SLinus Torvalds 	case S_IFREG:
12421da177e4SLinus Torvalds 		return SECCLASS_FILE;
12431da177e4SLinus Torvalds 	case S_IFBLK:
12441da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
12451da177e4SLinus Torvalds 	case S_IFDIR:
12461da177e4SLinus Torvalds 		return SECCLASS_DIR;
12471da177e4SLinus Torvalds 	case S_IFCHR:
12481da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
12491da177e4SLinus Torvalds 	case S_IFIFO:
12501da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
12511da177e4SLinus Torvalds 
12521da177e4SLinus Torvalds 	}
12531da177e4SLinus Torvalds 
12541da177e4SLinus Torvalds 	return SECCLASS_FILE;
12551da177e4SLinus Torvalds }
12561da177e4SLinus Torvalds 
125713402580SJames Morris static inline int default_protocol_stream(int protocol)
125813402580SJames Morris {
125913402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
126013402580SJames Morris }
126113402580SJames Morris 
126213402580SJames Morris static inline int default_protocol_dgram(int protocol)
126313402580SJames Morris {
126413402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
126513402580SJames Morris }
126613402580SJames Morris 
12671da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
12681da177e4SLinus Torvalds {
12691da177e4SLinus Torvalds 	switch (family) {
12701da177e4SLinus Torvalds 	case PF_UNIX:
12711da177e4SLinus Torvalds 		switch (type) {
12721da177e4SLinus Torvalds 		case SOCK_STREAM:
12731da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
12741da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
12751da177e4SLinus Torvalds 		case SOCK_DGRAM:
12761da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
12771da177e4SLinus Torvalds 		}
12781da177e4SLinus Torvalds 		break;
12791da177e4SLinus Torvalds 	case PF_INET:
12801da177e4SLinus Torvalds 	case PF_INET6:
12811da177e4SLinus Torvalds 		switch (type) {
12821da177e4SLinus Torvalds 		case SOCK_STREAM:
128313402580SJames Morris 			if (default_protocol_stream(protocol))
12841da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
128513402580SJames Morris 			else
128613402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12871da177e4SLinus Torvalds 		case SOCK_DGRAM:
128813402580SJames Morris 			if (default_protocol_dgram(protocol))
12891da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
129013402580SJames Morris 			else
129113402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12922ee92d46SJames Morris 		case SOCK_DCCP:
12932ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
129413402580SJames Morris 		default:
12951da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12961da177e4SLinus Torvalds 		}
12971da177e4SLinus Torvalds 		break;
12981da177e4SLinus Torvalds 	case PF_NETLINK:
12991da177e4SLinus Torvalds 		switch (protocol) {
13001da177e4SLinus Torvalds 		case NETLINK_ROUTE:
13011da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
13027f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
13031da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
13041da177e4SLinus Torvalds 		case NETLINK_NFLOG:
13051da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
13061da177e4SLinus Torvalds 		case NETLINK_XFRM:
13071da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
13081da177e4SLinus Torvalds 		case NETLINK_SELINUX:
13091da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
13106c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
13116c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
13121da177e4SLinus Torvalds 		case NETLINK_AUDIT:
13131da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
13146c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
13156c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
13166c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
13176c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
13186c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
13196c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
13201da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
13211da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
13220c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
13230c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
13246c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
13256c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
13266c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
13276c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
13286c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
13296c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
13306c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
13316c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
13321da177e4SLinus Torvalds 		default:
13331da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
13341da177e4SLinus Torvalds 		}
13351da177e4SLinus Torvalds 	case PF_PACKET:
13361da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
13371da177e4SLinus Torvalds 	case PF_KEY:
13381da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
13393e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
13403e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
13411da177e4SLinus Torvalds 	}
13421da177e4SLinus Torvalds 
13431da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
13441da177e4SLinus Torvalds }
13451da177e4SLinus Torvalds 
1346134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
13471da177e4SLinus Torvalds 				 u16 tclass,
1348134509d5SStephen Smalley 				 u16 flags,
13491da177e4SLinus Torvalds 				 u32 *sid)
13501da177e4SLinus Torvalds {
13518e6c9693SLucian Adrian Grijincu 	int rc;
1352fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
13538e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
13541da177e4SLinus Torvalds 
13551da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
13561da177e4SLinus Torvalds 	if (!buffer)
13571da177e4SLinus Torvalds 		return -ENOMEM;
13581da177e4SLinus Torvalds 
13598e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13608e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13618e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13628e6c9693SLucian Adrian Grijincu 	else {
1363134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13648e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13658e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13668e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13678e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13688e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13698e6c9693SLucian Adrian Grijincu 				path++;
13701da177e4SLinus Torvalds 			}
1371134509d5SStephen Smalley 		}
1372134509d5SStephen Smalley 		rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
13738e6c9693SLucian Adrian Grijincu 	}
13741da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13751da177e4SLinus Torvalds 	return rc;
13761da177e4SLinus Torvalds }
13771da177e4SLinus Torvalds 
13781da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13791da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13801da177e4SLinus Torvalds {
13811da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
13821da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
13831da177e4SLinus Torvalds 	u32 sid;
13841da177e4SLinus Torvalds 	struct dentry *dentry;
13851da177e4SLinus Torvalds #define INITCONTEXTLEN 255
13861da177e4SLinus Torvalds 	char *context = NULL;
13871da177e4SLinus Torvalds 	unsigned len = 0;
13881da177e4SLinus Torvalds 	int rc = 0;
13891da177e4SLinus Torvalds 
13906f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
13911da177e4SLinus Torvalds 		goto out;
13921da177e4SLinus Torvalds 
139323970741SEric Paris 	mutex_lock(&isec->lock);
13946f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139523970741SEric Paris 		goto out_unlock;
13961da177e4SLinus Torvalds 
13971da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
13980d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
13991da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14001da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14011da177e4SLinus Torvalds 		   server is ready to handle calls. */
14021da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14031da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14041da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14051da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
140623970741SEric Paris 		goto out_unlock;
14071da177e4SLinus Torvalds 	}
14081da177e4SLinus Torvalds 
14091da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1410eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1411eb9ae686SDavid Quigley 		break;
14121da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
1413*5d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14141da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
14151da177e4SLinus Torvalds 			break;
14161da177e4SLinus Torvalds 		}
14171da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14181da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14191da177e4SLinus Torvalds 		if (opt_dentry) {
14201da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14211da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14221da177e4SLinus Torvalds 		} else {
14231da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
14241da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
14251da177e4SLinus Torvalds 		}
14261da177e4SLinus Torvalds 		if (!dentry) {
1427df7f54c0SEric Paris 			/*
1428df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1429df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1430df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1431df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1432df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1433df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1434df7f54c0SEric Paris 			 * be used again by userspace.
1435df7f54c0SEric Paris 			 */
143623970741SEric Paris 			goto out_unlock;
14371da177e4SLinus Torvalds 		}
14381da177e4SLinus Torvalds 
14391da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
14404cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
14411da177e4SLinus Torvalds 		if (!context) {
14421da177e4SLinus Torvalds 			rc = -ENOMEM;
14431da177e4SLinus Torvalds 			dput(dentry);
144423970741SEric Paris 			goto out_unlock;
14451da177e4SLinus Torvalds 		}
14464cb912f1SEric Paris 		context[len] = '\0';
1447*5d6c3191SAndreas Gruenbacher 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
14481da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1449314dabb8SJames Morris 			kfree(context);
1450314dabb8SJames Morris 
14511da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
1452*5d6c3191SAndreas Gruenbacher 			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
14531da177e4SLinus Torvalds 			if (rc < 0) {
14541da177e4SLinus Torvalds 				dput(dentry);
145523970741SEric Paris 				goto out_unlock;
14561da177e4SLinus Torvalds 			}
14571da177e4SLinus Torvalds 			len = rc;
14584cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
14591da177e4SLinus Torvalds 			if (!context) {
14601da177e4SLinus Torvalds 				rc = -ENOMEM;
14611da177e4SLinus Torvalds 				dput(dentry);
146223970741SEric Paris 				goto out_unlock;
14631da177e4SLinus Torvalds 			}
14644cb912f1SEric Paris 			context[len] = '\0';
1465*5d6c3191SAndreas Gruenbacher 			rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
14661da177e4SLinus Torvalds 		}
14671da177e4SLinus Torvalds 		dput(dentry);
14681da177e4SLinus Torvalds 		if (rc < 0) {
14691da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1470744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1471dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
14721da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
14731da177e4SLinus Torvalds 				kfree(context);
147423970741SEric Paris 				goto out_unlock;
14751da177e4SLinus Torvalds 			}
14761da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
14771da177e4SLinus Torvalds 			sid = sbsec->def_sid;
14781da177e4SLinus Torvalds 			rc = 0;
14791da177e4SLinus Torvalds 		} else {
1480f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1481869ab514SStephen Smalley 							     sbsec->def_sid,
1482869ab514SStephen Smalley 							     GFP_NOFS);
14831da177e4SLinus Torvalds 			if (rc) {
14844ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
14854ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
14864ba0a8adSEric Paris 
14874ba0a8adSEric Paris 				if (rc == -EINVAL) {
14884ba0a8adSEric Paris 					if (printk_ratelimit())
14894ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
14904ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
14914ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
14924ba0a8adSEric Paris 				} else {
1493744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
14941da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
14954ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
14964ba0a8adSEric Paris 				}
14971da177e4SLinus Torvalds 				kfree(context);
14981da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
14991da177e4SLinus Torvalds 				rc = 0;
15001da177e4SLinus Torvalds 				break;
15011da177e4SLinus Torvalds 			}
15021da177e4SLinus Torvalds 		}
15031da177e4SLinus Torvalds 		kfree(context);
15041da177e4SLinus Torvalds 		isec->sid = sid;
15051da177e4SLinus Torvalds 		break;
15061da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
15071da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
15081da177e4SLinus Torvalds 		break;
15091da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
15101da177e4SLinus Torvalds 		/* Default to the fs SID. */
15111da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
15121da177e4SLinus Torvalds 
15131da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
15141da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1515652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1516652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
15171da177e4SLinus Torvalds 		if (rc)
151823970741SEric Paris 			goto out_unlock;
15191da177e4SLinus Torvalds 		isec->sid = sid;
15201da177e4SLinus Torvalds 		break;
1521c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1522c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1523c312feb2SEric Paris 		break;
15241da177e4SLinus Torvalds 	default:
1525c312feb2SEric Paris 		/* Default to the fs superblock SID. */
15261da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
15271da177e4SLinus Torvalds 
1528134509d5SStephen Smalley 		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1529f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1530f64410ecSPaul Moore 			 * procfs inodes */
1531f64410ecSPaul Moore 			if (opt_dentry)
1532f64410ecSPaul Moore 				/* Called from d_instantiate or
1533f64410ecSPaul Moore 				 * d_splice_alias. */
1534f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1535f64410ecSPaul Moore 			else
1536f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1537f64410ecSPaul Moore 				 * find a dentry. */
1538f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1539f64410ecSPaul Moore 			/*
1540f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1541f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1542f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1543f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1544f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1545f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1546f64410ecSPaul Moore 			 * could be used again by userspace.
1547f64410ecSPaul Moore 			 */
1548f64410ecSPaul Moore 			if (!dentry)
1549f64410ecSPaul Moore 				goto out_unlock;
15501da177e4SLinus Torvalds 			isec->sclass = inode_mode_to_security_class(inode->i_mode);
1551134509d5SStephen Smalley 			rc = selinux_genfs_get_sid(dentry, isec->sclass,
1552134509d5SStephen Smalley 						   sbsec->flags, &sid);
1553f64410ecSPaul Moore 			dput(dentry);
15541da177e4SLinus Torvalds 			if (rc)
155523970741SEric Paris 				goto out_unlock;
15561da177e4SLinus Torvalds 			isec->sid = sid;
15571da177e4SLinus Torvalds 		}
15581da177e4SLinus Torvalds 		break;
15591da177e4SLinus Torvalds 	}
15601da177e4SLinus Torvalds 
15616f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
15621da177e4SLinus Torvalds 
156323970741SEric Paris out_unlock:
156423970741SEric Paris 	mutex_unlock(&isec->lock);
15651da177e4SLinus Torvalds out:
15661da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
15671da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
15681da177e4SLinus Torvalds 	return rc;
15691da177e4SLinus Torvalds }
15701da177e4SLinus Torvalds 
15711da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15721da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15731da177e4SLinus Torvalds {
15741da177e4SLinus Torvalds 	u32 perm = 0;
15751da177e4SLinus Torvalds 
15761da177e4SLinus Torvalds 	switch (sig) {
15771da177e4SLinus Torvalds 	case SIGCHLD:
15781da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15791da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15801da177e4SLinus Torvalds 		break;
15811da177e4SLinus Torvalds 	case SIGKILL:
15821da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15831da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15841da177e4SLinus Torvalds 		break;
15851da177e4SLinus Torvalds 	case SIGSTOP:
15861da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15871da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
15881da177e4SLinus Torvalds 		break;
15891da177e4SLinus Torvalds 	default:
15901da177e4SLinus Torvalds 		/* All other signals. */
15911da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15921da177e4SLinus Torvalds 		break;
15931da177e4SLinus Torvalds 	}
15941da177e4SLinus Torvalds 
15951da177e4SLinus Torvalds 	return perm;
15961da177e4SLinus Torvalds }
15971da177e4SLinus Torvalds 
1598275bb41eSDavid Howells /*
1599d84f4f99SDavid Howells  * Check permission between a pair of credentials
1600d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1601d84f4f99SDavid Howells  */
1602d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1603d84f4f99SDavid Howells 			 const struct cred *target,
1604d84f4f99SDavid Howells 			 u32 perms)
1605d84f4f99SDavid Howells {
1606d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1607d84f4f99SDavid Howells 
1608d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1609d84f4f99SDavid Howells }
1610d84f4f99SDavid Howells 
1611d84f4f99SDavid Howells /*
161288e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1613275bb41eSDavid Howells  * fork check, ptrace check, etc.
1614275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
16153b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1616275bb41eSDavid Howells  */
1617275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1618275bb41eSDavid Howells 			 const struct task_struct *tsk2,
16191da177e4SLinus Torvalds 			 u32 perms)
16201da177e4SLinus Torvalds {
1621275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1622275bb41eSDavid Howells 	u32 sid1, sid2;
16231da177e4SLinus Torvalds 
1624275bb41eSDavid Howells 	rcu_read_lock();
1625275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1626275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1627275bb41eSDavid Howells 	rcu_read_unlock();
1628275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
16291da177e4SLinus Torvalds }
16301da177e4SLinus Torvalds 
16313b11a1deSDavid Howells /*
16323b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
16333b11a1deSDavid Howells  * fork check, ptrace check, etc.
16343b11a1deSDavid Howells  * current is the actor and tsk2 is the target
16353b11a1deSDavid Howells  * - this uses current's subjective creds
16363b11a1deSDavid Howells  */
16373b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
16383b11a1deSDavid Howells 			    u32 perms)
16393b11a1deSDavid Howells {
16403b11a1deSDavid Howells 	u32 sid, tsid;
16413b11a1deSDavid Howells 
16423b11a1deSDavid Howells 	sid = current_sid();
16433b11a1deSDavid Howells 	tsid = task_sid(tsk);
16443b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
16453b11a1deSDavid Howells }
16463b11a1deSDavid Howells 
1647b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1648b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1649b68e418cSStephen Smalley #endif
1650b68e418cSStephen Smalley 
16511da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
16526a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
16538e4ff6f2SStephen Smalley 			       int cap, int audit, bool initns)
16541da177e4SLinus Torvalds {
16552bf49690SThomas Liu 	struct common_audit_data ad;
165606112163SEric Paris 	struct av_decision avd;
1657b68e418cSStephen Smalley 	u16 sclass;
16583699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1659b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
166006112163SEric Paris 	int rc;
16611da177e4SLinus Torvalds 
166250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16631da177e4SLinus Torvalds 	ad.u.cap = cap;
16641da177e4SLinus Torvalds 
1665b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1666b68e418cSStephen Smalley 	case 0:
16678e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1668b68e418cSStephen Smalley 		break;
1669b68e418cSStephen Smalley 	case 1:
16708e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1671b68e418cSStephen Smalley 		break;
1672b68e418cSStephen Smalley 	default:
1673b68e418cSStephen Smalley 		printk(KERN_ERR
1674b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1675b68e418cSStephen Smalley 		BUG();
1676a35c6c83SEric Paris 		return -EINVAL;
1677b68e418cSStephen Smalley 	}
167806112163SEric Paris 
1679275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
16809ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
16817b20ea25SNeilBrown 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
16829ade0cf4SEric Paris 		if (rc2)
16839ade0cf4SEric Paris 			return rc2;
16849ade0cf4SEric Paris 	}
168506112163SEric Paris 	return rc;
16861da177e4SLinus Torvalds }
16871da177e4SLinus Torvalds 
16881da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
16891da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
16901da177e4SLinus Torvalds 			   u32 perms)
16911da177e4SLinus Torvalds {
1692275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
16931da177e4SLinus Torvalds 
1694275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
16951da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
16961da177e4SLinus Torvalds }
16971da177e4SLinus Torvalds 
16981da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16991da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
17001da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
170188e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
17021da177e4SLinus Torvalds 			  struct inode *inode,
17031da177e4SLinus Torvalds 			  u32 perms,
170419e49834SLinus Torvalds 			  struct common_audit_data *adp)
17051da177e4SLinus Torvalds {
17061da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1707275bb41eSDavid Howells 	u32 sid;
17081da177e4SLinus Torvalds 
1709e0e81739SDavid Howells 	validate_creds(cred);
1710e0e81739SDavid Howells 
1711bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1712bbaca6c2SStephen Smalley 		return 0;
1713bbaca6c2SStephen Smalley 
171488e67f3bSDavid Howells 	sid = cred_sid(cred);
17151da177e4SLinus Torvalds 	isec = inode->i_security;
17161da177e4SLinus Torvalds 
171719e49834SLinus Torvalds 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
17181da177e4SLinus Torvalds }
17191da177e4SLinus Torvalds 
17201da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
17211da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
17221da177e4SLinus Torvalds    pathname if needed. */
172388e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
17241da177e4SLinus Torvalds 				  struct dentry *dentry,
17251da177e4SLinus Torvalds 				  u32 av)
17261da177e4SLinus Torvalds {
1727c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
17282bf49690SThomas Liu 	struct common_audit_data ad;
172988e67f3bSDavid Howells 
173050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17312875fa00SEric Paris 	ad.u.dentry = dentry;
17325d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
173319e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17342875fa00SEric Paris }
17352875fa00SEric Paris 
17362875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
17372875fa00SEric Paris    the path to help the auditing code to more easily generate the
17382875fa00SEric Paris    pathname if needed. */
17392875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
17403f7036a0SAl Viro 				const struct path *path,
17412875fa00SEric Paris 				u32 av)
17422875fa00SEric Paris {
1743c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
17442875fa00SEric Paris 	struct common_audit_data ad;
17452875fa00SEric Paris 
174650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
17472875fa00SEric Paris 	ad.u.path = *path;
17485d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
174919e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17501da177e4SLinus Torvalds }
17511da177e4SLinus Torvalds 
175213f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
175313f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
175413f8e981SDavid Howells 				     struct file *file,
175513f8e981SDavid Howells 				     u32 av)
175613f8e981SDavid Howells {
175713f8e981SDavid Howells 	struct common_audit_data ad;
175813f8e981SDavid Howells 
175913f8e981SDavid Howells 	ad.type = LSM_AUDIT_DATA_PATH;
176013f8e981SDavid Howells 	ad.u.path = file->f_path;
176119e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
176213f8e981SDavid Howells }
176313f8e981SDavid Howells 
17641da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17651da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17661da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17671da177e4SLinus Torvalds    check a particular permission to the file.
17681da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17691da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17701da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17711da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
177288e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17731da177e4SLinus Torvalds 			 struct file *file,
17741da177e4SLinus Torvalds 			 u32 av)
17751da177e4SLinus Torvalds {
17761da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1777496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17782bf49690SThomas Liu 	struct common_audit_data ad;
177988e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17801da177e4SLinus Torvalds 	int rc;
17811da177e4SLinus Torvalds 
178250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1783f48b7399SEric Paris 	ad.u.path = file->f_path;
17841da177e4SLinus Torvalds 
1785275bb41eSDavid Howells 	if (sid != fsec->sid) {
1786275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
17871da177e4SLinus Torvalds 				  SECCLASS_FD,
17881da177e4SLinus Torvalds 				  FD__USE,
17891da177e4SLinus Torvalds 				  &ad);
17901da177e4SLinus Torvalds 		if (rc)
179188e67f3bSDavid Howells 			goto out;
17921da177e4SLinus Torvalds 	}
17931da177e4SLinus Torvalds 
17941da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
179588e67f3bSDavid Howells 	rc = 0;
17961da177e4SLinus Torvalds 	if (av)
179719e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17981da177e4SLinus Torvalds 
179988e67f3bSDavid Howells out:
180088e67f3bSDavid Howells 	return rc;
18011da177e4SLinus Torvalds }
18021da177e4SLinus Torvalds 
1803c3c188b2SDavid Howells /*
1804c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1805c3c188b2SDavid Howells  */
180683da53c5SAndreas Gruenbacher static int selinux_determine_inode_label(struct inode *dir,
1807c3c188b2SDavid Howells 					 const struct qstr *name,
1808c3c188b2SDavid Howells 					 u16 tclass,
1809c3c188b2SDavid Howells 					 u32 *_new_isid)
1810c3c188b2SDavid Howells {
1811c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1812c3c188b2SDavid Howells 	const struct task_security_struct *tsec = current_security();
1813c3c188b2SDavid Howells 
1814c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1815c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1816c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1817c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1818c3c188b2SDavid Howells 		   tsec->create_sid) {
1819c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1820c3c188b2SDavid Howells 	} else {
182120cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1822c3c188b2SDavid Howells 		return security_transition_sid(tsec->sid, dsec->sid, tclass,
1823c3c188b2SDavid Howells 					       name, _new_isid);
1824c3c188b2SDavid Howells 	}
1825c3c188b2SDavid Howells 
1826c3c188b2SDavid Howells 	return 0;
1827c3c188b2SDavid Howells }
1828c3c188b2SDavid Howells 
18291da177e4SLinus Torvalds /* Check whether a task can create a file. */
18301da177e4SLinus Torvalds static int may_create(struct inode *dir,
18311da177e4SLinus Torvalds 		      struct dentry *dentry,
18321da177e4SLinus Torvalds 		      u16 tclass)
18331da177e4SLinus Torvalds {
18345fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
18351da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
18361da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1837275bb41eSDavid Howells 	u32 sid, newsid;
18382bf49690SThomas Liu 	struct common_audit_data ad;
18391da177e4SLinus Torvalds 	int rc;
18401da177e4SLinus Torvalds 
184183da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
18421da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
18431da177e4SLinus Torvalds 
1844275bb41eSDavid Howells 	sid = tsec->sid;
1845275bb41eSDavid Howells 
184650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1847a269434dSEric Paris 	ad.u.dentry = dentry;
18481da177e4SLinus Torvalds 
1849275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
18501da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
18511da177e4SLinus Torvalds 			  &ad);
18521da177e4SLinus Torvalds 	if (rc)
18531da177e4SLinus Torvalds 		return rc;
18541da177e4SLinus Torvalds 
1855c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1856c3c188b2SDavid Howells 					   &newsid);
18571da177e4SLinus Torvalds 	if (rc)
18581da177e4SLinus Torvalds 		return rc;
18591da177e4SLinus Torvalds 
1860275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
18611da177e4SLinus Torvalds 	if (rc)
18621da177e4SLinus Torvalds 		return rc;
18631da177e4SLinus Torvalds 
18641da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
18651da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18661da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18671da177e4SLinus Torvalds }
18681da177e4SLinus Torvalds 
18694eb582cfSMichael LeMay /* Check whether a task can create a key. */
18704eb582cfSMichael LeMay static int may_create_key(u32 ksid,
18714eb582cfSMichael LeMay 			  struct task_struct *ctx)
18724eb582cfSMichael LeMay {
1873275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
18744eb582cfSMichael LeMay 
1875275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
18764eb582cfSMichael LeMay }
18774eb582cfSMichael LeMay 
18781da177e4SLinus Torvalds #define MAY_LINK	0
18791da177e4SLinus Torvalds #define MAY_UNLINK	1
18801da177e4SLinus Torvalds #define MAY_RMDIR	2
18811da177e4SLinus Torvalds 
18821da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18831da177e4SLinus Torvalds static int may_link(struct inode *dir,
18841da177e4SLinus Torvalds 		    struct dentry *dentry,
18851da177e4SLinus Torvalds 		    int kind)
18861da177e4SLinus Torvalds 
18871da177e4SLinus Torvalds {
18881da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18892bf49690SThomas Liu 	struct common_audit_data ad;
1890275bb41eSDavid Howells 	u32 sid = current_sid();
18911da177e4SLinus Torvalds 	u32 av;
18921da177e4SLinus Torvalds 	int rc;
18931da177e4SLinus Torvalds 
189483da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
189583da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18961da177e4SLinus Torvalds 
189750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1898a269434dSEric Paris 	ad.u.dentry = dentry;
18991da177e4SLinus Torvalds 
19001da177e4SLinus Torvalds 	av = DIR__SEARCH;
19011da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1902275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
19031da177e4SLinus Torvalds 	if (rc)
19041da177e4SLinus Torvalds 		return rc;
19051da177e4SLinus Torvalds 
19061da177e4SLinus Torvalds 	switch (kind) {
19071da177e4SLinus Torvalds 	case MAY_LINK:
19081da177e4SLinus Torvalds 		av = FILE__LINK;
19091da177e4SLinus Torvalds 		break;
19101da177e4SLinus Torvalds 	case MAY_UNLINK:
19111da177e4SLinus Torvalds 		av = FILE__UNLINK;
19121da177e4SLinus Torvalds 		break;
19131da177e4SLinus Torvalds 	case MAY_RMDIR:
19141da177e4SLinus Torvalds 		av = DIR__RMDIR;
19151da177e4SLinus Torvalds 		break;
19161da177e4SLinus Torvalds 	default:
1917744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1918744ba35eSEric Paris 			__func__, kind);
19191da177e4SLinus Torvalds 		return 0;
19201da177e4SLinus Torvalds 	}
19211da177e4SLinus Torvalds 
1922275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
19231da177e4SLinus Torvalds 	return rc;
19241da177e4SLinus Torvalds }
19251da177e4SLinus Torvalds 
19261da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
19271da177e4SLinus Torvalds 			     struct dentry *old_dentry,
19281da177e4SLinus Torvalds 			     struct inode *new_dir,
19291da177e4SLinus Torvalds 			     struct dentry *new_dentry)
19301da177e4SLinus Torvalds {
19311da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
19322bf49690SThomas Liu 	struct common_audit_data ad;
1933275bb41eSDavid Howells 	u32 sid = current_sid();
19341da177e4SLinus Torvalds 	u32 av;
19351da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
19361da177e4SLinus Torvalds 	int rc;
19371da177e4SLinus Torvalds 
193883da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
193983da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1940e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
194183da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
19421da177e4SLinus Torvalds 
194350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
19441da177e4SLinus Torvalds 
1945a269434dSEric Paris 	ad.u.dentry = old_dentry;
1946275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
19471da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
19481da177e4SLinus Torvalds 	if (rc)
19491da177e4SLinus Torvalds 		return rc;
1950275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
19511da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
19521da177e4SLinus Torvalds 	if (rc)
19531da177e4SLinus Torvalds 		return rc;
19541da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1955275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
19561da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19571da177e4SLinus Torvalds 		if (rc)
19581da177e4SLinus Torvalds 			return rc;
19591da177e4SLinus Torvalds 	}
19601da177e4SLinus Torvalds 
1961a269434dSEric Paris 	ad.u.dentry = new_dentry;
19621da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19632c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19641da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1965275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19661da177e4SLinus Torvalds 	if (rc)
19671da177e4SLinus Torvalds 		return rc;
19682c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
196983da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1970e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1971275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
19721da177e4SLinus Torvalds 				  new_isec->sclass,
19731da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19741da177e4SLinus Torvalds 		if (rc)
19751da177e4SLinus Torvalds 			return rc;
19761da177e4SLinus Torvalds 	}
19771da177e4SLinus Torvalds 
19781da177e4SLinus Torvalds 	return 0;
19791da177e4SLinus Torvalds }
19801da177e4SLinus Torvalds 
19811da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
198288e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19831da177e4SLinus Torvalds 			       struct super_block *sb,
19841da177e4SLinus Torvalds 			       u32 perms,
19852bf49690SThomas Liu 			       struct common_audit_data *ad)
19861da177e4SLinus Torvalds {
19871da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
198888e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19891da177e4SLinus Torvalds 
19901da177e4SLinus Torvalds 	sbsec = sb->s_security;
1991275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19921da177e4SLinus Torvalds }
19931da177e4SLinus Torvalds 
19941da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19951da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19961da177e4SLinus Torvalds {
19971da177e4SLinus Torvalds 	u32 av = 0;
19981da177e4SLinus Torvalds 
1999dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
20001da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
20011da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
20021da177e4SLinus Torvalds 		if (mask & MAY_READ)
20031da177e4SLinus Torvalds 			av |= FILE__READ;
20041da177e4SLinus Torvalds 
20051da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
20061da177e4SLinus Torvalds 			av |= FILE__APPEND;
20071da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
20081da177e4SLinus Torvalds 			av |= FILE__WRITE;
20091da177e4SLinus Torvalds 
20101da177e4SLinus Torvalds 	} else {
20111da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
20121da177e4SLinus Torvalds 			av |= DIR__SEARCH;
20131da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
20141da177e4SLinus Torvalds 			av |= DIR__WRITE;
20151da177e4SLinus Torvalds 		if (mask & MAY_READ)
20161da177e4SLinus Torvalds 			av |= DIR__READ;
20171da177e4SLinus Torvalds 	}
20181da177e4SLinus Torvalds 
20191da177e4SLinus Torvalds 	return av;
20201da177e4SLinus Torvalds }
20211da177e4SLinus Torvalds 
20221da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
20231da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
20241da177e4SLinus Torvalds {
20251da177e4SLinus Torvalds 	u32 av = 0;
20261da177e4SLinus Torvalds 
20271da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
20281da177e4SLinus Torvalds 		av |= FILE__READ;
20291da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
20301da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
20311da177e4SLinus Torvalds 			av |= FILE__APPEND;
20321da177e4SLinus Torvalds 		else
20331da177e4SLinus Torvalds 			av |= FILE__WRITE;
20341da177e4SLinus Torvalds 	}
20350794c66dSStephen Smalley 	if (!av) {
20360794c66dSStephen Smalley 		/*
20370794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
20380794c66dSStephen Smalley 		 */
20390794c66dSStephen Smalley 		av = FILE__IOCTL;
20400794c66dSStephen Smalley 	}
20411da177e4SLinus Torvalds 
20421da177e4SLinus Torvalds 	return av;
20431da177e4SLinus Torvalds }
20441da177e4SLinus Torvalds 
20458b6a5a37SEric Paris /*
20468b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
20478b6a5a37SEric Paris  * open permission.
20488b6a5a37SEric Paris  */
20498b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
20508b6a5a37SEric Paris {
20518b6a5a37SEric Paris 	u32 av = file_to_av(file);
20528b6a5a37SEric Paris 
205349b7b8deSEric Paris 	if (selinux_policycap_openperm)
20548b6a5a37SEric Paris 		av |= FILE__OPEN;
205549b7b8deSEric Paris 
20568b6a5a37SEric Paris 	return av;
20578b6a5a37SEric Paris }
20588b6a5a37SEric Paris 
20591da177e4SLinus Torvalds /* Hook functions begin here. */
20601da177e4SLinus Torvalds 
206179af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
206279af7307SStephen Smalley {
206379af7307SStephen Smalley 	u32 mysid = current_sid();
206479af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
206579af7307SStephen Smalley 
206679af7307SStephen Smalley 	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
206779af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
206879af7307SStephen Smalley }
206979af7307SStephen Smalley 
207079af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
207179af7307SStephen Smalley 				      struct task_struct *to)
207279af7307SStephen Smalley {
207379af7307SStephen Smalley 	u32 mysid = current_sid();
207479af7307SStephen Smalley 	u32 fromsid = task_sid(from);
207579af7307SStephen Smalley 	u32 tosid = task_sid(to);
207679af7307SStephen Smalley 	int rc;
207779af7307SStephen Smalley 
207879af7307SStephen Smalley 	if (mysid != fromsid) {
207979af7307SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
208079af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
208179af7307SStephen Smalley 		if (rc)
208279af7307SStephen Smalley 			return rc;
208379af7307SStephen Smalley 	}
208479af7307SStephen Smalley 
208579af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
208679af7307SStephen Smalley 			    NULL);
208779af7307SStephen Smalley }
208879af7307SStephen Smalley 
208979af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
209079af7307SStephen Smalley 					  struct task_struct *to)
209179af7307SStephen Smalley {
209279af7307SStephen Smalley 	u32 fromsid = task_sid(from);
209379af7307SStephen Smalley 	u32 tosid = task_sid(to);
209479af7307SStephen Smalley 
209579af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
209679af7307SStephen Smalley 			    NULL);
209779af7307SStephen Smalley }
209879af7307SStephen Smalley 
209979af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
210079af7307SStephen Smalley 					struct task_struct *to,
210179af7307SStephen Smalley 					struct file *file)
210279af7307SStephen Smalley {
210379af7307SStephen Smalley 	u32 sid = task_sid(to);
210479af7307SStephen Smalley 	struct file_security_struct *fsec = file->f_security;
210583da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
210620cdef8dSPaul Moore 	struct inode_security_struct *isec;
210779af7307SStephen Smalley 	struct common_audit_data ad;
210879af7307SStephen Smalley 	int rc;
210979af7307SStephen Smalley 
211079af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
211179af7307SStephen Smalley 	ad.u.path = file->f_path;
211279af7307SStephen Smalley 
211379af7307SStephen Smalley 	if (sid != fsec->sid) {
211479af7307SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
211579af7307SStephen Smalley 				  SECCLASS_FD,
211679af7307SStephen Smalley 				  FD__USE,
211779af7307SStephen Smalley 				  &ad);
211879af7307SStephen Smalley 		if (rc)
211979af7307SStephen Smalley 			return rc;
212079af7307SStephen Smalley 	}
212179af7307SStephen Smalley 
212283da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
212379af7307SStephen Smalley 		return 0;
212479af7307SStephen Smalley 
212520cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
212679af7307SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
212779af7307SStephen Smalley 			    &ad);
212879af7307SStephen Smalley }
212979af7307SStephen Smalley 
21309e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2131006ebb40SStephen Smalley 				     unsigned int mode)
21321da177e4SLinus Torvalds {
213369f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
2134275bb41eSDavid Howells 		u32 sid = current_sid();
2135275bb41eSDavid Howells 		u32 csid = task_sid(child);
2136275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2137006ebb40SStephen Smalley 	}
2138006ebb40SStephen Smalley 
21393b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
21405cd9c58fSDavid Howells }
21415cd9c58fSDavid Howells 
21425cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21435cd9c58fSDavid Howells {
21445cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
21451da177e4SLinus Torvalds }
21461da177e4SLinus Torvalds 
21471da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21481da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21491da177e4SLinus Torvalds {
2150b1d9e6b0SCasey Schaufler 	return current_has_perm(target, PROCESS__GETCAP);
21511da177e4SLinus Torvalds }
21521da177e4SLinus Torvalds 
2153d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2154d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
215515a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
215615a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21571da177e4SLinus Torvalds {
2158d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
21591da177e4SLinus Torvalds }
21601da177e4SLinus Torvalds 
21615626d3e8SJames Morris /*
21625626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21635626d3e8SJames Morris  * which was removed).
21645626d3e8SJames Morris  *
21655626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21665626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21675626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21685626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21695626d3e8SJames Morris  */
21705626d3e8SJames Morris 
21716a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
21726a9de491SEric Paris 			   int cap, int audit)
21731da177e4SLinus Torvalds {
21748e4ff6f2SStephen Smalley 	return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
21751da177e4SLinus Torvalds }
21761da177e4SLinus Torvalds 
21771da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21781da177e4SLinus Torvalds {
217988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21801da177e4SLinus Torvalds 	int rc = 0;
21811da177e4SLinus Torvalds 
21821da177e4SLinus Torvalds 	if (!sb)
21831da177e4SLinus Torvalds 		return 0;
21841da177e4SLinus Torvalds 
21851da177e4SLinus Torvalds 	switch (cmds) {
21861da177e4SLinus Torvalds 	case Q_SYNC:
21871da177e4SLinus Torvalds 	case Q_QUOTAON:
21881da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21891da177e4SLinus Torvalds 	case Q_SETINFO:
21901da177e4SLinus Torvalds 	case Q_SETQUOTA:
219188e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21921da177e4SLinus Torvalds 		break;
21931da177e4SLinus Torvalds 	case Q_GETFMT:
21941da177e4SLinus Torvalds 	case Q_GETINFO:
21951da177e4SLinus Torvalds 	case Q_GETQUOTA:
219688e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21971da177e4SLinus Torvalds 		break;
21981da177e4SLinus Torvalds 	default:
21991da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
22001da177e4SLinus Torvalds 		break;
22011da177e4SLinus Torvalds 	}
22021da177e4SLinus Torvalds 	return rc;
22031da177e4SLinus Torvalds }
22041da177e4SLinus Torvalds 
22051da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
22061da177e4SLinus Torvalds {
220788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
220888e67f3bSDavid Howells 
22092875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
22101da177e4SLinus Torvalds }
22111da177e4SLinus Torvalds 
221212b3052cSEric Paris static int selinux_syslog(int type)
22131da177e4SLinus Torvalds {
22141da177e4SLinus Torvalds 	int rc;
22151da177e4SLinus Torvalds 
22161da177e4SLinus Torvalds 	switch (type) {
2217d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2218d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
22191da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
22201da177e4SLinus Torvalds 		break;
2221d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2222d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2223d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2224d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
22251da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
22261da177e4SLinus Torvalds 		break;
2227d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
2228d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
2229d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
2230d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
2231d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
22321da177e4SLinus Torvalds 	default:
22331da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
22341da177e4SLinus Torvalds 		break;
22351da177e4SLinus Torvalds 	}
22361da177e4SLinus Torvalds 	return rc;
22371da177e4SLinus Torvalds }
22381da177e4SLinus Torvalds 
22391da177e4SLinus Torvalds /*
22401da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22411da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22421da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22431da177e4SLinus Torvalds  *
22441da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22451da177e4SLinus Torvalds  * processes that allocate mappings.
22461da177e4SLinus Torvalds  */
224734b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22481da177e4SLinus Torvalds {
22491da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22501da177e4SLinus Torvalds 
2251b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
22528e4ff6f2SStephen Smalley 				 SECURITY_CAP_NOAUDIT, true);
22531da177e4SLinus Torvalds 	if (rc == 0)
22541da177e4SLinus Torvalds 		cap_sys_admin = 1;
22551da177e4SLinus Torvalds 
2256b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22571da177e4SLinus Torvalds }
22581da177e4SLinus Torvalds 
22591da177e4SLinus Torvalds /* binprm security operations */
22601da177e4SLinus Torvalds 
22610c6181cbSPaul Moore static u32 ptrace_parent_sid(struct task_struct *task)
22620c6181cbSPaul Moore {
22630c6181cbSPaul Moore 	u32 sid = 0;
22640c6181cbSPaul Moore 	struct task_struct *tracer;
22650c6181cbSPaul Moore 
22660c6181cbSPaul Moore 	rcu_read_lock();
22670c6181cbSPaul Moore 	tracer = ptrace_parent(task);
22680c6181cbSPaul Moore 	if (tracer)
22690c6181cbSPaul Moore 		sid = task_sid(tracer);
22700c6181cbSPaul Moore 	rcu_read_unlock();
22710c6181cbSPaul Moore 
22720c6181cbSPaul Moore 	return sid;
22730c6181cbSPaul Moore }
22740c6181cbSPaul Moore 
22757b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22767b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22777b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22787b0d0b40SStephen Smalley {
22797b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2280380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22817b0d0b40SStephen Smalley 	int rc;
22827b0d0b40SStephen Smalley 
22837b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22847b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22857b0d0b40SStephen Smalley 
22867b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22877b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22887b0d0b40SStephen Smalley 
22897b0d0b40SStephen Smalley 	/*
22907b0d0b40SStephen Smalley 	 * The only transitions we permit under NNP or nosuid
22917b0d0b40SStephen Smalley 	 * are transitions to bounded SIDs, i.e. SIDs that are
22927b0d0b40SStephen Smalley 	 * guaranteed to only be allowed a subset of the permissions
22937b0d0b40SStephen Smalley 	 * of the current SID.
22947b0d0b40SStephen Smalley 	 */
22957b0d0b40SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
22967b0d0b40SStephen Smalley 	if (rc) {
22977b0d0b40SStephen Smalley 		/*
22987b0d0b40SStephen Smalley 		 * On failure, preserve the errno values for NNP vs nosuid.
22997b0d0b40SStephen Smalley 		 * NNP:  Operation not permitted for caller.
23007b0d0b40SStephen Smalley 		 * nosuid:  Permission denied to file.
23017b0d0b40SStephen Smalley 		 */
23027b0d0b40SStephen Smalley 		if (nnp)
23037b0d0b40SStephen Smalley 			return -EPERM;
23047b0d0b40SStephen Smalley 		else
23057b0d0b40SStephen Smalley 			return -EACCES;
23067b0d0b40SStephen Smalley 	}
23077b0d0b40SStephen Smalley 	return 0;
23087b0d0b40SStephen Smalley }
23097b0d0b40SStephen Smalley 
2310a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
23111da177e4SLinus Torvalds {
2312a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2313a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23141da177e4SLinus Torvalds 	struct inode_security_struct *isec;
23152bf49690SThomas Liu 	struct common_audit_data ad;
2316496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
23171da177e4SLinus Torvalds 	int rc;
23181da177e4SLinus Torvalds 
2319a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2320a6f76f23SDavid Howells 	 * the script interpreter */
2321a6f76f23SDavid Howells 	if (bprm->cred_prepared)
23221da177e4SLinus Torvalds 		return 0;
23231da177e4SLinus Torvalds 
2324a6f76f23SDavid Howells 	old_tsec = current_security();
2325a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
232683da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23271da177e4SLinus Torvalds 
23281da177e4SLinus Torvalds 	/* Default to the current task SID. */
2329a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2330a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23311da177e4SLinus Torvalds 
233228eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2333a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2334a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2335a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23361da177e4SLinus Torvalds 
2337a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2338a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23391da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2340a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2341259e5e6cSAndy Lutomirski 
23427b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23437b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23447b0d0b40SStephen Smalley 		if (rc)
23457b0d0b40SStephen Smalley 			return rc;
23461da177e4SLinus Torvalds 	} else {
23471da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2348a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2349652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2350652bb9b0SEric Paris 					     &new_tsec->sid);
23511da177e4SLinus Torvalds 		if (rc)
23521da177e4SLinus Torvalds 			return rc;
23537b0d0b40SStephen Smalley 
23547b0d0b40SStephen Smalley 		/*
23557b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23567b0d0b40SStephen Smalley 		 * transition.
23577b0d0b40SStephen Smalley 		 */
23587b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23597b0d0b40SStephen Smalley 		if (rc)
23607b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23611da177e4SLinus Torvalds 	}
23621da177e4SLinus Torvalds 
236350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2364f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
23651da177e4SLinus Torvalds 
2366a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2367a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
23681da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23691da177e4SLinus Torvalds 		if (rc)
23701da177e4SLinus Torvalds 			return rc;
23711da177e4SLinus Torvalds 	} else {
23721da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2373a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
23741da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23751da177e4SLinus Torvalds 		if (rc)
23761da177e4SLinus Torvalds 			return rc;
23771da177e4SLinus Torvalds 
2378a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
23791da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23801da177e4SLinus Torvalds 		if (rc)
23811da177e4SLinus Torvalds 			return rc;
23821da177e4SLinus Torvalds 
2383a6f76f23SDavid Howells 		/* Check for shared state */
2384a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2385a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2386a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2387a6f76f23SDavid Howells 					  NULL);
2388a6f76f23SDavid Howells 			if (rc)
2389a6f76f23SDavid Howells 				return -EPERM;
23901da177e4SLinus Torvalds 		}
23911da177e4SLinus Torvalds 
2392a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2393a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2394a6f76f23SDavid Howells 		if (bprm->unsafe &
2395a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
23960c6181cbSPaul Moore 			u32 ptsid = ptrace_parent_sid(current);
2397a6f76f23SDavid Howells 			if (ptsid != 0) {
2398a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2399a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2400a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2401a6f76f23SDavid Howells 				if (rc)
2402a6f76f23SDavid Howells 					return -EPERM;
2403a6f76f23SDavid Howells 			}
2404a6f76f23SDavid Howells 		}
2405a6f76f23SDavid Howells 
2406a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2407a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2408a6f76f23SDavid Howells 	}
2409a6f76f23SDavid Howells 
24101da177e4SLinus Torvalds 	return 0;
24111da177e4SLinus Torvalds }
24121da177e4SLinus Torvalds 
24131da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
24141da177e4SLinus Torvalds {
24155fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2416275bb41eSDavid Howells 	u32 sid, osid;
24171da177e4SLinus Torvalds 	int atsecure = 0;
24181da177e4SLinus Torvalds 
2419275bb41eSDavid Howells 	sid = tsec->sid;
2420275bb41eSDavid Howells 	osid = tsec->osid;
2421275bb41eSDavid Howells 
2422275bb41eSDavid Howells 	if (osid != sid) {
24231da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
24241da177e4SLinus Torvalds 		   the noatsecure permission is granted between
24251da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2426275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
24271da177e4SLinus Torvalds 					SECCLASS_PROCESS,
24281da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
24291da177e4SLinus Torvalds 	}
24301da177e4SLinus Torvalds 
2431b1d9e6b0SCasey Schaufler 	return !!atsecure;
24321da177e4SLinus Torvalds }
24331da177e4SLinus Torvalds 
2434c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2435c3c073f8SAl Viro {
2436c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2437c3c073f8SAl Viro }
2438c3c073f8SAl Viro 
24391da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2440745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2441745ca247SDavid Howells 					    struct files_struct *files)
24421da177e4SLinus Torvalds {
24431da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2444b20c8122SStephen Smalley 	struct tty_struct *tty;
244524ec839cSPeter Zijlstra 	int drop_tty = 0;
2446c3c073f8SAl Viro 	unsigned n;
24471da177e4SLinus Torvalds 
244824ec839cSPeter Zijlstra 	tty = get_current_tty();
24491da177e4SLinus Torvalds 	if (tty) {
24504a510969SPeter Hurley 		spin_lock(&tty->files_lock);
245137dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2452d996b62aSNick Piggin 			struct tty_file_private *file_priv;
245337dd0bd0SEric Paris 
24541da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
245513f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
245613f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
245713f8e981SDavid Howells 			   open file may belong to another process and we are
245813f8e981SDavid Howells 			   only interested in the inode-based check here. */
2459d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2460d996b62aSNick Piggin 						struct tty_file_private, list);
2461d996b62aSNick Piggin 			file = file_priv->file;
246213f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
246324ec839cSPeter Zijlstra 				drop_tty = 1;
24641da177e4SLinus Torvalds 		}
24654a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2466452a00d2SAlan Cox 		tty_kref_put(tty);
24671da177e4SLinus Torvalds 	}
246898a27ba4SEric W. Biederman 	/* Reset controlling tty. */
246998a27ba4SEric W. Biederman 	if (drop_tty)
247098a27ba4SEric W. Biederman 		no_tty();
24711da177e4SLinus Torvalds 
24721da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2473c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2474c3c073f8SAl Viro 	if (!n) /* none found? */
2475c3c073f8SAl Viro 		return;
24761da177e4SLinus Torvalds 
2477c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
247845525b26SAl Viro 	if (IS_ERR(devnull))
247945525b26SAl Viro 		devnull = NULL;
2480c3c073f8SAl Viro 	/* replace all the matching ones with this */
2481c3c073f8SAl Viro 	do {
248245525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2483c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
248445525b26SAl Viro 	if (devnull)
2485c3c073f8SAl Viro 		fput(devnull);
24861da177e4SLinus Torvalds }
24871da177e4SLinus Torvalds 
24881da177e4SLinus Torvalds /*
2489a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24901da177e4SLinus Torvalds  */
2491a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24921da177e4SLinus Torvalds {
2493a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24941da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24951da177e4SLinus Torvalds 	int rc, i;
24961da177e4SLinus Torvalds 
2497a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2498a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24991da177e4SLinus Torvalds 		return;
25001da177e4SLinus Torvalds 
25011da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2502a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
25031da177e4SLinus Torvalds 
2504a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2505a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2506a6f76f23SDavid Howells 
2507a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2508a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2509a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2510a6f76f23SDavid Howells 	 *
2511a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2512a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2513a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2514a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2515a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2516a6f76f23SDavid Howells 	 */
2517a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2518a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2519a6f76f23SDavid Howells 	if (rc) {
2520eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2521eb2d55a3SOleg Nesterov 		task_lock(current);
2522a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2523a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2524a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2525a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2526a6f76f23SDavid Howells 		}
2527eb2d55a3SOleg Nesterov 		task_unlock(current);
2528eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2529a6f76f23SDavid Howells 	}
2530a6f76f23SDavid Howells }
2531a6f76f23SDavid Howells 
2532a6f76f23SDavid Howells /*
2533a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2534a6f76f23SDavid Howells  * due to exec
2535a6f76f23SDavid Howells  */
2536a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2537a6f76f23SDavid Howells {
2538a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2539a6f76f23SDavid Howells 	struct itimerval itimer;
2540a6f76f23SDavid Howells 	u32 osid, sid;
2541a6f76f23SDavid Howells 	int rc, i;
2542a6f76f23SDavid Howells 
2543a6f76f23SDavid Howells 	osid = tsec->osid;
2544a6f76f23SDavid Howells 	sid = tsec->sid;
2545a6f76f23SDavid Howells 
2546a6f76f23SDavid Howells 	if (sid == osid)
2547a6f76f23SDavid Howells 		return;
2548a6f76f23SDavid Howells 
2549a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2550a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2551a6f76f23SDavid Howells 	 * flush and unblock signals.
2552a6f76f23SDavid Howells 	 *
2553a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2554a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2555a6f76f23SDavid Howells 	 */
2556a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25571da177e4SLinus Torvalds 	if (rc) {
25581da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
25591da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
25601da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
25611da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25629e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25639e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25649e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25651da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25661da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25679e7c8f8cSOleg Nesterov 			recalc_sigpending();
25683bcac026SDavid Howells 		}
25691da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25701da177e4SLinus Torvalds 	}
25711da177e4SLinus Torvalds 
2572a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2573a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2574ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25750b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2576ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25771da177e4SLinus Torvalds }
25781da177e4SLinus Torvalds 
25791da177e4SLinus Torvalds /* superblock security operations */
25801da177e4SLinus Torvalds 
25811da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25821da177e4SLinus Torvalds {
25831da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
25841da177e4SLinus Torvalds }
25851da177e4SLinus Torvalds 
25861da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
25871da177e4SLinus Torvalds {
25881da177e4SLinus Torvalds 	superblock_free_security(sb);
25891da177e4SLinus Torvalds }
25901da177e4SLinus Torvalds 
25911da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
25921da177e4SLinus Torvalds {
25931da177e4SLinus Torvalds 	if (plen > olen)
25941da177e4SLinus Torvalds 		return 0;
25951da177e4SLinus Torvalds 
25961da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
25971da177e4SLinus Torvalds }
25981da177e4SLinus Torvalds 
25991da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
26001da177e4SLinus Torvalds {
2601832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2602832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2603832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
260411689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
260511689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
26061da177e4SLinus Torvalds }
26071da177e4SLinus Torvalds 
26081da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
26091da177e4SLinus Torvalds {
26101da177e4SLinus Torvalds 	if (!*first) {
26111da177e4SLinus Torvalds 		**to = ',';
26121da177e4SLinus Torvalds 		*to += 1;
26133528a953SCory Olmo 	} else
26141da177e4SLinus Torvalds 		*first = 0;
26151da177e4SLinus Torvalds 	memcpy(*to, from, len);
26161da177e4SLinus Torvalds 	*to += len;
26171da177e4SLinus Torvalds }
26181da177e4SLinus Torvalds 
26193528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
26203528a953SCory Olmo 				       int len)
26213528a953SCory Olmo {
26223528a953SCory Olmo 	int current_size = 0;
26233528a953SCory Olmo 
26243528a953SCory Olmo 	if (!*first) {
26253528a953SCory Olmo 		**to = '|';
26263528a953SCory Olmo 		*to += 1;
2627828dfe1dSEric Paris 	} else
26283528a953SCory Olmo 		*first = 0;
26293528a953SCory Olmo 
26303528a953SCory Olmo 	while (current_size < len) {
26313528a953SCory Olmo 		if (*from != '"') {
26323528a953SCory Olmo 			**to = *from;
26333528a953SCory Olmo 			*to += 1;
26343528a953SCory Olmo 		}
26353528a953SCory Olmo 		from += 1;
26363528a953SCory Olmo 		current_size += 1;
26373528a953SCory Olmo 	}
26383528a953SCory Olmo }
26393528a953SCory Olmo 
2640e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
26411da177e4SLinus Torvalds {
26421da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
26431da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
26441da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
26453528a953SCory Olmo 	int open_quote = 0;
26461da177e4SLinus Torvalds 
26471da177e4SLinus Torvalds 	in_curr = orig;
26481da177e4SLinus Torvalds 	sec_curr = copy;
26491da177e4SLinus Torvalds 
26501da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
26511da177e4SLinus Torvalds 	if (!nosec) {
26521da177e4SLinus Torvalds 		rc = -ENOMEM;
26531da177e4SLinus Torvalds 		goto out;
26541da177e4SLinus Torvalds 	}
26551da177e4SLinus Torvalds 
26561da177e4SLinus Torvalds 	nosec_save = nosec;
26571da177e4SLinus Torvalds 	fnosec = fsec = 1;
26581da177e4SLinus Torvalds 	in_save = in_end = orig;
26591da177e4SLinus Torvalds 
26601da177e4SLinus Torvalds 	do {
26613528a953SCory Olmo 		if (*in_end == '"')
26623528a953SCory Olmo 			open_quote = !open_quote;
26633528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
26643528a953SCory Olmo 				*in_end == '\0') {
26651da177e4SLinus Torvalds 			int len = in_end - in_curr;
26661da177e4SLinus Torvalds 
26671da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
26683528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
26691da177e4SLinus Torvalds 			else
26701da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
26711da177e4SLinus Torvalds 
26721da177e4SLinus Torvalds 			in_curr = in_end + 1;
26731da177e4SLinus Torvalds 		}
26741da177e4SLinus Torvalds 	} while (*in_end++);
26751da177e4SLinus Torvalds 
26766931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2677da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
26781da177e4SLinus Torvalds out:
26791da177e4SLinus Torvalds 	return rc;
26801da177e4SLinus Torvalds }
26811da177e4SLinus Torvalds 
2682026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2683026eb167SEric Paris {
2684026eb167SEric Paris 	int rc, i, *flags;
2685026eb167SEric Paris 	struct security_mnt_opts opts;
2686026eb167SEric Paris 	char *secdata, **mount_options;
2687026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2688026eb167SEric Paris 
2689026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2690026eb167SEric Paris 		return 0;
2691026eb167SEric Paris 
2692026eb167SEric Paris 	if (!data)
2693026eb167SEric Paris 		return 0;
2694026eb167SEric Paris 
2695026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2696026eb167SEric Paris 		return 0;
2697026eb167SEric Paris 
2698026eb167SEric Paris 	security_init_mnt_opts(&opts);
2699026eb167SEric Paris 	secdata = alloc_secdata();
2700026eb167SEric Paris 	if (!secdata)
2701026eb167SEric Paris 		return -ENOMEM;
2702026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2703026eb167SEric Paris 	if (rc)
2704026eb167SEric Paris 		goto out_free_secdata;
2705026eb167SEric Paris 
2706026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2707026eb167SEric Paris 	if (rc)
2708026eb167SEric Paris 		goto out_free_secdata;
2709026eb167SEric Paris 
2710026eb167SEric Paris 	mount_options = opts.mnt_opts;
2711026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2712026eb167SEric Paris 
2713026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2714026eb167SEric Paris 		u32 sid;
2715026eb167SEric Paris 
271612f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
2717026eb167SEric Paris 			continue;
271844be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2719026eb167SEric Paris 		if (rc) {
272044be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
272129b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
272229b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2723026eb167SEric Paris 			goto out_free_opts;
2724026eb167SEric Paris 		}
2725026eb167SEric Paris 		rc = -EINVAL;
2726026eb167SEric Paris 		switch (flags[i]) {
2727026eb167SEric Paris 		case FSCONTEXT_MNT:
2728026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2729026eb167SEric Paris 				goto out_bad_option;
2730026eb167SEric Paris 			break;
2731026eb167SEric Paris 		case CONTEXT_MNT:
2732026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2733026eb167SEric Paris 				goto out_bad_option;
2734026eb167SEric Paris 			break;
2735026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2736026eb167SEric Paris 			struct inode_security_struct *root_isec;
273783da53c5SAndreas Gruenbacher 			root_isec = backing_inode_security(sb->s_root);
2738026eb167SEric Paris 
2739026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2740026eb167SEric Paris 				goto out_bad_option;
2741026eb167SEric Paris 			break;
2742026eb167SEric Paris 		}
2743026eb167SEric Paris 		case DEFCONTEXT_MNT:
2744026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2745026eb167SEric Paris 				goto out_bad_option;
2746026eb167SEric Paris 			break;
2747026eb167SEric Paris 		default:
2748026eb167SEric Paris 			goto out_free_opts;
2749026eb167SEric Paris 		}
2750026eb167SEric Paris 	}
2751026eb167SEric Paris 
2752026eb167SEric Paris 	rc = 0;
2753026eb167SEric Paris out_free_opts:
2754026eb167SEric Paris 	security_free_mnt_opts(&opts);
2755026eb167SEric Paris out_free_secdata:
2756026eb167SEric Paris 	free_secdata(secdata);
2757026eb167SEric Paris 	return rc;
2758026eb167SEric Paris out_bad_option:
2759026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
276029b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
276129b1deb2SLinus Torvalds 	       sb->s_type->name);
2762026eb167SEric Paris 	goto out_free_opts;
2763026eb167SEric Paris }
2764026eb167SEric Paris 
276512204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
27661da177e4SLinus Torvalds {
276788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27682bf49690SThomas Liu 	struct common_audit_data ad;
27691da177e4SLinus Torvalds 	int rc;
27701da177e4SLinus Torvalds 
27711da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
27721da177e4SLinus Torvalds 	if (rc)
27731da177e4SLinus Torvalds 		return rc;
27741da177e4SLinus Torvalds 
277574192246SJames Morris 	/* Allow all mounts performed by the kernel */
277674192246SJames Morris 	if (flags & MS_KERNMOUNT)
277774192246SJames Morris 		return 0;
277874192246SJames Morris 
277950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2780a269434dSEric Paris 	ad.u.dentry = sb->s_root;
278188e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27821da177e4SLinus Torvalds }
27831da177e4SLinus Torvalds 
2784726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27851da177e4SLinus Torvalds {
278688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27872bf49690SThomas Liu 	struct common_audit_data ad;
27881da177e4SLinus Torvalds 
278950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2790a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
279188e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27921da177e4SLinus Torvalds }
27931da177e4SLinus Torvalds 
2794808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27958a04c43bSAl Viro 			 const struct path *path,
2796808d4e3cSAl Viro 			 const char *type,
27971da177e4SLinus Torvalds 			 unsigned long flags,
27981da177e4SLinus Torvalds 			 void *data)
27991da177e4SLinus Torvalds {
280088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28011da177e4SLinus Torvalds 
28021da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2803d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
28041da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
28051da177e4SLinus Torvalds 	else
28062875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
28071da177e4SLinus Torvalds }
28081da177e4SLinus Torvalds 
28091da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
28101da177e4SLinus Torvalds {
281188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28121da177e4SLinus Torvalds 
281388e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
28141da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
28151da177e4SLinus Torvalds }
28161da177e4SLinus Torvalds 
28171da177e4SLinus Torvalds /* inode security operations */
28181da177e4SLinus Torvalds 
28191da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28201da177e4SLinus Torvalds {
28211da177e4SLinus Torvalds 	return inode_alloc_security(inode);
28221da177e4SLinus Torvalds }
28231da177e4SLinus Torvalds 
28241da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28251da177e4SLinus Torvalds {
28261da177e4SLinus Torvalds 	inode_free_security(inode);
28271da177e4SLinus Torvalds }
28281da177e4SLinus Torvalds 
2829d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
28304f3ccd76SAl Viro 					const struct qstr *name, void **ctx,
2831d47be3dfSDavid Quigley 					u32 *ctxlen)
2832d47be3dfSDavid Quigley {
2833d47be3dfSDavid Quigley 	u32 newsid;
2834d47be3dfSDavid Quigley 	int rc;
2835d47be3dfSDavid Quigley 
2836c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2837d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2838d47be3dfSDavid Quigley 					   &newsid);
2839c3c188b2SDavid Howells 	if (rc)
2840d47be3dfSDavid Quigley 		return rc;
2841d47be3dfSDavid Quigley 
2842d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2843d47be3dfSDavid Quigley }
2844d47be3dfSDavid Quigley 
28455e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
28469548906bSTetsuo Handa 				       const struct qstr *qstr,
28479548906bSTetsuo Handa 				       const char **name,
28482a7dba39SEric Paris 				       void **value, size_t *len)
28495e41ff9eSStephen Smalley {
28505fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
28515e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2852275bb41eSDavid Howells 	u32 sid, newsid, clen;
28535e41ff9eSStephen Smalley 	int rc;
28549548906bSTetsuo Handa 	char *context;
28555e41ff9eSStephen Smalley 
28565e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
28575e41ff9eSStephen Smalley 
2858275bb41eSDavid Howells 	sid = tsec->sid;
28595e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2860275bb41eSDavid Howells 
2861c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(
2862c3c188b2SDavid Howells 		dir, qstr,
28635e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2864c3c188b2SDavid Howells 		&newsid);
2865c3c188b2SDavid Howells 	if (rc)
28665e41ff9eSStephen Smalley 		return rc;
28675e41ff9eSStephen Smalley 
2868296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
28690d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2870296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2871296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2872296fddf7SEric Paris 		isec->sid = newsid;
28736f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2874296fddf7SEric Paris 	}
28755e41ff9eSStephen Smalley 
287612f348b9SEric Paris 	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
287725a74f3bSStephen Smalley 		return -EOPNOTSUPP;
287825a74f3bSStephen Smalley 
28799548906bSTetsuo Handa 	if (name)
28809548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
28815e41ff9eSStephen Smalley 
2882570bc1c2SStephen Smalley 	if (value && len) {
288312b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
28849548906bSTetsuo Handa 		if (rc)
28855e41ff9eSStephen Smalley 			return rc;
28865e41ff9eSStephen Smalley 		*value = context;
2887570bc1c2SStephen Smalley 		*len = clen;
2888570bc1c2SStephen Smalley 	}
28895e41ff9eSStephen Smalley 
28905e41ff9eSStephen Smalley 	return 0;
28915e41ff9eSStephen Smalley }
28925e41ff9eSStephen Smalley 
28934acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
28941da177e4SLinus Torvalds {
28951da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
28961da177e4SLinus Torvalds }
28971da177e4SLinus Torvalds 
28981da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
28991da177e4SLinus Torvalds {
29001da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
29011da177e4SLinus Torvalds }
29021da177e4SLinus Torvalds 
29031da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
29041da177e4SLinus Torvalds {
29051da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
29061da177e4SLinus Torvalds }
29071da177e4SLinus Torvalds 
29081da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
29091da177e4SLinus Torvalds {
29101da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
29111da177e4SLinus Torvalds }
29121da177e4SLinus Torvalds 
291318bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
29141da177e4SLinus Torvalds {
29151da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
29161da177e4SLinus Torvalds }
29171da177e4SLinus Torvalds 
29181da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
29191da177e4SLinus Torvalds {
29201da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
29211da177e4SLinus Torvalds }
29221da177e4SLinus Torvalds 
29231a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
29241da177e4SLinus Torvalds {
29251da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
29261da177e4SLinus Torvalds }
29271da177e4SLinus Torvalds 
29281da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
29291da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
29301da177e4SLinus Torvalds {
29311da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
29321da177e4SLinus Torvalds }
29331da177e4SLinus Torvalds 
29341da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
29351da177e4SLinus Torvalds {
293688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
293788e67f3bSDavid Howells 
29382875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
29391da177e4SLinus Torvalds }
29401da177e4SLinus Torvalds 
2941bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2942bda0be7aSNeilBrown 				     bool rcu)
29431da177e4SLinus Torvalds {
294488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2945bda0be7aSNeilBrown 	struct common_audit_data ad;
2946bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2947bda0be7aSNeilBrown 	u32 sid;
29481da177e4SLinus Torvalds 
2949bda0be7aSNeilBrown 	validate_creds(cred);
2950bda0be7aSNeilBrown 
2951bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2952bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2953bda0be7aSNeilBrown 	sid = cred_sid(cred);
29545d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
29555d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
29565d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
2957bda0be7aSNeilBrown 
2958bda0be7aSNeilBrown 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2959bda0be7aSNeilBrown 				  rcu ? MAY_NOT_BLOCK : 0);
29601da177e4SLinus Torvalds }
29611da177e4SLinus Torvalds 
2962d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2963d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2964626b9740SStephen Smalley 					   int result,
2965d4cf970dSEric Paris 					   unsigned flags)
2966d4cf970dSEric Paris {
2967d4cf970dSEric Paris 	struct common_audit_data ad;
2968d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2969d4cf970dSEric Paris 	int rc;
2970d4cf970dSEric Paris 
297150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2972d4cf970dSEric Paris 	ad.u.inode = inode;
2973d4cf970dSEric Paris 
2974d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2975626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
2976d4cf970dSEric Paris 	if (rc)
2977d4cf970dSEric Paris 		return rc;
2978d4cf970dSEric Paris 	return 0;
2979d4cf970dSEric Paris }
2980d4cf970dSEric Paris 
2981e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
29821da177e4SLinus Torvalds {
298388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2984b782e0a6SEric Paris 	u32 perms;
2985b782e0a6SEric Paris 	bool from_access;
2986cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
29872e334057SEric Paris 	struct inode_security_struct *isec;
29882e334057SEric Paris 	u32 sid;
29892e334057SEric Paris 	struct av_decision avd;
29902e334057SEric Paris 	int rc, rc2;
29912e334057SEric Paris 	u32 audited, denied;
29921da177e4SLinus Torvalds 
2993b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2994d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2995d09ca739SEric Paris 
29961da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2997b782e0a6SEric Paris 	if (!mask)
29981da177e4SLinus Torvalds 		return 0;
29991da177e4SLinus Torvalds 
30002e334057SEric Paris 	validate_creds(cred);
3001b782e0a6SEric Paris 
30022e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
30032e334057SEric Paris 		return 0;
3004b782e0a6SEric Paris 
3005b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3006b782e0a6SEric Paris 
30072e334057SEric Paris 	sid = cred_sid(cred);
30085d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
30095d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30105d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
30112e334057SEric Paris 
30122e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
30132e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
30142e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
30152e334057SEric Paris 				     &denied);
30162e334057SEric Paris 	if (likely(!audited))
30172e334057SEric Paris 		return rc;
30182e334057SEric Paris 
3019626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
30202e334057SEric Paris 	if (rc2)
30212e334057SEric Paris 		return rc2;
30222e334057SEric Paris 	return rc;
30231da177e4SLinus Torvalds }
30241da177e4SLinus Torvalds 
30251da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
30261da177e4SLinus Torvalds {
302788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3028bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
302995dbf739SEric Paris 	__u32 av = FILE__WRITE;
30301da177e4SLinus Torvalds 
3031bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3032bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3033bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3034bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3035bc6a6008SAmerigo Wang 		if (!ia_valid)
30361da177e4SLinus Torvalds 			return 0;
3037bc6a6008SAmerigo Wang 	}
30381da177e4SLinus Torvalds 
3039bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3040bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
30412875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
30421da177e4SLinus Torvalds 
304344d37ad3SJeff Vander Stoep 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
304444d37ad3SJeff Vander Stoep 			&& !(ia_valid & ATTR_FILE))
304595dbf739SEric Paris 		av |= FILE__OPEN;
304695dbf739SEric Paris 
304795dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
30481da177e4SLinus Torvalds }
30491da177e4SLinus Torvalds 
30503f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
30511da177e4SLinus Torvalds {
30523f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
30531da177e4SLinus Torvalds }
30541da177e4SLinus Torvalds 
30558f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
3056b5376771SSerge E. Hallyn {
305788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
305888e67f3bSDavid Howells 
3059b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
3060b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
3061b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
3062b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
3063b5376771SSerge E. Hallyn 				return -EPERM;
3064b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
3065b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
3066b5376771SSerge E. Hallyn 			   Restrict to administrator. */
3067b5376771SSerge E. Hallyn 			return -EPERM;
3068b5376771SSerge E. Hallyn 		}
3069b5376771SSerge E. Hallyn 	}
3070b5376771SSerge E. Hallyn 
3071b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
3072b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
30732875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
3074b5376771SSerge E. Hallyn }
3075b5376771SSerge E. Hallyn 
30768f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
30778f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
30781da177e4SLinus Torvalds {
3079c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
308020cdef8dSPaul Moore 	struct inode_security_struct *isec;
30811da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
30822bf49690SThomas Liu 	struct common_audit_data ad;
3083275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
30841da177e4SLinus Torvalds 	int rc = 0;
30851da177e4SLinus Torvalds 
3086b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3087b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
30881da177e4SLinus Torvalds 
30891da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
309012f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
30911da177e4SLinus Torvalds 		return -EOPNOTSUPP;
30921da177e4SLinus Torvalds 
30932e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
30941da177e4SLinus Torvalds 		return -EPERM;
30951da177e4SLinus Torvalds 
309650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3097a269434dSEric Paris 	ad.u.dentry = dentry;
30981da177e4SLinus Torvalds 
309920cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
3100275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
31011da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
31021da177e4SLinus Torvalds 	if (rc)
31031da177e4SLinus Torvalds 		return rc;
31041da177e4SLinus Torvalds 
310552a4c640SNikolay Aleksandrov 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
310612b29f34SStephen Smalley 	if (rc == -EINVAL) {
3107d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
3108d6ea83ecSEric Paris 			struct audit_buffer *ab;
3109d6ea83ecSEric Paris 			size_t audit_size;
3110d6ea83ecSEric Paris 			const char *str;
3111d6ea83ecSEric Paris 
3112d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3113d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3114e3fea3f7SAl Viro 			if (value) {
3115d6ea83ecSEric Paris 				str = value;
3116d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3117d6ea83ecSEric Paris 					audit_size = size - 1;
3118d6ea83ecSEric Paris 				else
3119d6ea83ecSEric Paris 					audit_size = size;
3120e3fea3f7SAl Viro 			} else {
3121e3fea3f7SAl Viro 				str = "";
3122e3fea3f7SAl Viro 				audit_size = 0;
3123e3fea3f7SAl Viro 			}
3124d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3125d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3126d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3127d6ea83ecSEric Paris 			audit_log_end(ab);
3128d6ea83ecSEric Paris 
312912b29f34SStephen Smalley 			return rc;
3130d6ea83ecSEric Paris 		}
313112b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
313212b29f34SStephen Smalley 	}
31331da177e4SLinus Torvalds 	if (rc)
31341da177e4SLinus Torvalds 		return rc;
31351da177e4SLinus Torvalds 
3136275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
31371da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
31381da177e4SLinus Torvalds 	if (rc)
31391da177e4SLinus Torvalds 		return rc;
31401da177e4SLinus Torvalds 
3141275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
31421da177e4SLinus Torvalds 					  isec->sclass);
31431da177e4SLinus Torvalds 	if (rc)
31441da177e4SLinus Torvalds 		return rc;
31451da177e4SLinus Torvalds 
31461da177e4SLinus Torvalds 	return avc_has_perm(newsid,
31471da177e4SLinus Torvalds 			    sbsec->sid,
31481da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
31491da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
31501da177e4SLinus Torvalds 			    &ad);
31511da177e4SLinus Torvalds }
31521da177e4SLinus Torvalds 
31538f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
31548f0cfa52SDavid Howells 					const void *value, size_t size,
31558f0cfa52SDavid Howells 					int flags)
31561da177e4SLinus Torvalds {
3157c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
315820cdef8dSPaul Moore 	struct inode_security_struct *isec;
31591da177e4SLinus Torvalds 	u32 newsid;
31601da177e4SLinus Torvalds 	int rc;
31611da177e4SLinus Torvalds 
31621da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31631da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
31641da177e4SLinus Torvalds 		return;
31651da177e4SLinus Torvalds 	}
31661da177e4SLinus Torvalds 
316712b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
31681da177e4SLinus Torvalds 	if (rc) {
316912b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
317012b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
317112b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
31721da177e4SLinus Torvalds 		return;
31731da177e4SLinus Torvalds 	}
31741da177e4SLinus Torvalds 
317520cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
3176aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
31771da177e4SLinus Torvalds 	isec->sid = newsid;
31786f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
3179aa9c2669SDavid Quigley 
31801da177e4SLinus Torvalds 	return;
31811da177e4SLinus Torvalds }
31821da177e4SLinus Torvalds 
31838f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
31841da177e4SLinus Torvalds {
318588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
318688e67f3bSDavid Howells 
31872875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
31881da177e4SLinus Torvalds }
31891da177e4SLinus Torvalds 
31901da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
31911da177e4SLinus Torvalds {
319288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
319388e67f3bSDavid Howells 
31942875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
31951da177e4SLinus Torvalds }
31961da177e4SLinus Torvalds 
31978f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
31981da177e4SLinus Torvalds {
3199b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3200b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
32011da177e4SLinus Torvalds 
32021da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
32031da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
32041da177e4SLinus Torvalds 	return -EACCES;
32051da177e4SLinus Torvalds }
32061da177e4SLinus Torvalds 
3207d381d8a9SJames Morris /*
3208abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3209d381d8a9SJames Morris  *
3210d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3211d381d8a9SJames Morris  */
3212ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
32131da177e4SLinus Torvalds {
321442492594SDavid P. Quigley 	u32 size;
321542492594SDavid P. Quigley 	int error;
321642492594SDavid P. Quigley 	char *context = NULL;
321720cdef8dSPaul Moore 	struct inode_security_struct *isec;
32181da177e4SLinus Torvalds 
32198c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
32208c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
32211da177e4SLinus Torvalds 
3222abc69bb6SStephen Smalley 	/*
3223abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3224abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3225abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3226abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3227abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3228abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3229abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3230abc69bb6SStephen Smalley 	 */
3231b1d9e6b0SCasey Schaufler 	error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3232b1d9e6b0SCasey Schaufler 			    SECURITY_CAP_NOAUDIT);
3233b1d9e6b0SCasey Schaufler 	if (!error)
3234b1d9e6b0SCasey Schaufler 		error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
32358e4ff6f2SStephen Smalley 					    SECURITY_CAP_NOAUDIT, true);
323620cdef8dSPaul Moore 	isec = inode_security(inode);
3237abc69bb6SStephen Smalley 	if (!error)
3238abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3239abc69bb6SStephen Smalley 						      &size);
3240abc69bb6SStephen Smalley 	else
324142492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
324242492594SDavid P. Quigley 	if (error)
324342492594SDavid P. Quigley 		return error;
324442492594SDavid P. Quigley 	error = size;
324542492594SDavid P. Quigley 	if (alloc) {
324642492594SDavid P. Quigley 		*buffer = context;
324742492594SDavid P. Quigley 		goto out_nofree;
324842492594SDavid P. Quigley 	}
324942492594SDavid P. Quigley 	kfree(context);
325042492594SDavid P. Quigley out_nofree:
325142492594SDavid P. Quigley 	return error;
32521da177e4SLinus Torvalds }
32531da177e4SLinus Torvalds 
32541da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
32551da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
32561da177e4SLinus Torvalds {
32572c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
32581da177e4SLinus Torvalds 	u32 newsid;
32591da177e4SLinus Torvalds 	int rc;
32601da177e4SLinus Torvalds 
32611da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
32621da177e4SLinus Torvalds 		return -EOPNOTSUPP;
32631da177e4SLinus Torvalds 
32641da177e4SLinus Torvalds 	if (!value || !size)
32651da177e4SLinus Torvalds 		return -EACCES;
32661da177e4SLinus Torvalds 
326720ba96aeSRasmus Villemoes 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
32681da177e4SLinus Torvalds 	if (rc)
32691da177e4SLinus Torvalds 		return rc;
32701da177e4SLinus Torvalds 
3271aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
32721da177e4SLinus Torvalds 	isec->sid = newsid;
32736f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
32741da177e4SLinus Torvalds 	return 0;
32751da177e4SLinus Torvalds }
32761da177e4SLinus Torvalds 
32771da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
32781da177e4SLinus Torvalds {
32791da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
32801da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
32811da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
32821da177e4SLinus Torvalds 	return len;
32831da177e4SLinus Torvalds }
32841da177e4SLinus Torvalds 
3285d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3286713a04aeSAhmed S. Darwish {
3287e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3288713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3289713a04aeSAhmed S. Darwish }
3290713a04aeSAhmed S. Darwish 
32911da177e4SLinus Torvalds /* file security operations */
32921da177e4SLinus Torvalds 
3293788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
32941da177e4SLinus Torvalds {
329588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3296496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
32971da177e4SLinus Torvalds 
32981da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
32991da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
33001da177e4SLinus Torvalds 		mask |= MAY_APPEND;
33011da177e4SLinus Torvalds 
3302389fb800SPaul Moore 	return file_has_perm(cred, file,
33031da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
33041da177e4SLinus Torvalds }
33051da177e4SLinus Torvalds 
3306788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3307788e7dd4SYuichi Nakamura {
3308496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
330920dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
3310b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
331120dda18bSStephen Smalley 	u32 sid = current_sid();
331220dda18bSStephen Smalley 
3313389fb800SPaul Moore 	if (!mask)
3314788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3315788e7dd4SYuichi Nakamura 		return 0;
3316788e7dd4SYuichi Nakamura 
3317b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
331820dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
331920dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
332083d49856SEric Paris 		/* No change since file_open check. */
332120dda18bSStephen Smalley 		return 0;
332220dda18bSStephen Smalley 
3323788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3324788e7dd4SYuichi Nakamura }
3325788e7dd4SYuichi Nakamura 
33261da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
33271da177e4SLinus Torvalds {
33281da177e4SLinus Torvalds 	return file_alloc_security(file);
33291da177e4SLinus Torvalds }
33301da177e4SLinus Torvalds 
33311da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
33321da177e4SLinus Torvalds {
33331da177e4SLinus Torvalds 	file_free_security(file);
33341da177e4SLinus Torvalds }
33351da177e4SLinus Torvalds 
3336fa1aa143SJeff Vander Stoep /*
3337fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3338fa1aa143SJeff Vander Stoep  * operation to an inode.
3339fa1aa143SJeff Vander Stoep  */
33401d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3341fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3342fa1aa143SJeff Vander Stoep {
3343fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3344fa1aa143SJeff Vander Stoep 	struct file_security_struct *fsec = file->f_security;
3345fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
334620cdef8dSPaul Moore 	struct inode_security_struct *isec;
3347fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3348fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3349fa1aa143SJeff Vander Stoep 	int rc;
3350fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3351fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3352fa1aa143SJeff Vander Stoep 
3353fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3354fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3355fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3356fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3357fa1aa143SJeff Vander Stoep 
3358fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
3359fa1aa143SJeff Vander Stoep 		rc = avc_has_perm(ssid, fsec->sid,
3360fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3361fa1aa143SJeff Vander Stoep 				FD__USE,
3362fa1aa143SJeff Vander Stoep 				&ad);
3363fa1aa143SJeff Vander Stoep 		if (rc)
3364fa1aa143SJeff Vander Stoep 			goto out;
3365fa1aa143SJeff Vander Stoep 	}
3366fa1aa143SJeff Vander Stoep 
3367fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3368fa1aa143SJeff Vander Stoep 		return 0;
3369fa1aa143SJeff Vander Stoep 
337020cdef8dSPaul Moore 	isec = inode_security(inode);
3371fa1aa143SJeff Vander Stoep 	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3372fa1aa143SJeff Vander Stoep 			requested, driver, xperm, &ad);
3373fa1aa143SJeff Vander Stoep out:
3374fa1aa143SJeff Vander Stoep 	return rc;
3375fa1aa143SJeff Vander Stoep }
3376fa1aa143SJeff Vander Stoep 
33771da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
33781da177e4SLinus Torvalds 			      unsigned long arg)
33791da177e4SLinus Torvalds {
338088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
33810b24dcb7SEric Paris 	int error = 0;
33821da177e4SLinus Torvalds 
33830b24dcb7SEric Paris 	switch (cmd) {
33840b24dcb7SEric Paris 	case FIONREAD:
33850b24dcb7SEric Paris 	/* fall through */
33860b24dcb7SEric Paris 	case FIBMAP:
33870b24dcb7SEric Paris 	/* fall through */
33880b24dcb7SEric Paris 	case FIGETBSZ:
33890b24dcb7SEric Paris 	/* fall through */
33902f99c369SAl Viro 	case FS_IOC_GETFLAGS:
33910b24dcb7SEric Paris 	/* fall through */
33922f99c369SAl Viro 	case FS_IOC_GETVERSION:
33930b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
33940b24dcb7SEric Paris 		break;
33951da177e4SLinus Torvalds 
33962f99c369SAl Viro 	case FS_IOC_SETFLAGS:
33970b24dcb7SEric Paris 	/* fall through */
33982f99c369SAl Viro 	case FS_IOC_SETVERSION:
33990b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
34000b24dcb7SEric Paris 		break;
34010b24dcb7SEric Paris 
34020b24dcb7SEric Paris 	/* sys_ioctl() checks */
34030b24dcb7SEric Paris 	case FIONBIO:
34040b24dcb7SEric Paris 	/* fall through */
34050b24dcb7SEric Paris 	case FIOASYNC:
34060b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
34070b24dcb7SEric Paris 		break;
34080b24dcb7SEric Paris 
34090b24dcb7SEric Paris 	case KDSKBENT:
34100b24dcb7SEric Paris 	case KDSKBSENT:
34116a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
34128e4ff6f2SStephen Smalley 					    SECURITY_CAP_AUDIT, true);
34130b24dcb7SEric Paris 		break;
34140b24dcb7SEric Paris 
34150b24dcb7SEric Paris 	/* default case assumes that the command will go
34160b24dcb7SEric Paris 	 * to the file's ioctl() function.
34170b24dcb7SEric Paris 	 */
34180b24dcb7SEric Paris 	default:
3419fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
34200b24dcb7SEric Paris 	}
34210b24dcb7SEric Paris 	return error;
34221da177e4SLinus Torvalds }
34231da177e4SLinus Torvalds 
3424fcaaade1SStephen Smalley static int default_noexec;
3425fcaaade1SStephen Smalley 
34261da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
34271da177e4SLinus Torvalds {
342888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3429d84f4f99SDavid Howells 	int rc = 0;
343088e67f3bSDavid Howells 
3431fcaaade1SStephen Smalley 	if (default_noexec &&
3432892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3433892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
34341da177e4SLinus Torvalds 		/*
34351da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
34361da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
34371da177e4SLinus Torvalds 		 * This has an additional check.
34381da177e4SLinus Torvalds 		 */
3439d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
34401da177e4SLinus Torvalds 		if (rc)
3441d84f4f99SDavid Howells 			goto error;
34421da177e4SLinus Torvalds 	}
34431da177e4SLinus Torvalds 
34441da177e4SLinus Torvalds 	if (file) {
34451da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
34461da177e4SLinus Torvalds 		u32 av = FILE__READ;
34471da177e4SLinus Torvalds 
34481da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
34491da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
34501da177e4SLinus Torvalds 			av |= FILE__WRITE;
34511da177e4SLinus Torvalds 
34521da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
34531da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
34541da177e4SLinus Torvalds 
345588e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
34561da177e4SLinus Torvalds 	}
3457d84f4f99SDavid Howells 
3458d84f4f99SDavid Howells error:
3459d84f4f99SDavid Howells 	return rc;
34601da177e4SLinus Torvalds }
34611da177e4SLinus Torvalds 
3462e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
34631da177e4SLinus Torvalds {
3464b1d9e6b0SCasey Schaufler 	int rc = 0;
346598883bfdSPaul Moore 
346698883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
346798883bfdSPaul Moore 		u32 sid = current_sid();
346898883bfdSPaul Moore 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
346998883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
347098883bfdSPaul Moore 	}
347198883bfdSPaul Moore 
347298883bfdSPaul Moore 	return rc;
3473e5467859SAl Viro }
34741da177e4SLinus Torvalds 
3475e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3476e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3477e5467859SAl Viro {
34781da177e4SLinus Torvalds 	if (selinux_checkreqprot)
34791da177e4SLinus Torvalds 		prot = reqprot;
34801da177e4SLinus Torvalds 
34811da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
34821da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
34831da177e4SLinus Torvalds }
34841da177e4SLinus Torvalds 
34851da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
34861da177e4SLinus Torvalds 				 unsigned long reqprot,
34871da177e4SLinus Torvalds 				 unsigned long prot)
34881da177e4SLinus Torvalds {
348988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
34901da177e4SLinus Torvalds 
34911da177e4SLinus Torvalds 	if (selinux_checkreqprot)
34921da177e4SLinus Torvalds 		prot = reqprot;
34931da177e4SLinus Torvalds 
3494fcaaade1SStephen Smalley 	if (default_noexec &&
3495fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3496d541bbeeSJames Morris 		int rc = 0;
3497db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3498db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3499d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3500db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
3501c2316dbfSStephen Smalley 			   ((vma->vm_start <= vma->vm_mm->start_stack &&
3502c2316dbfSStephen Smalley 			     vma->vm_end >= vma->vm_mm->start_stack) ||
3503c2316dbfSStephen Smalley 			    vma_is_stack_for_task(vma, current))) {
35043b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3505db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3506db4c9641SStephen Smalley 			/*
3507db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3508db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3509db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3510db4c9641SStephen Smalley 			 * modified content.  This typically should only
3511db4c9641SStephen Smalley 			 * occur for text relocations.
3512db4c9641SStephen Smalley 			 */
3513d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3514db4c9641SStephen Smalley 		}
35156b992197SLorenzo Hernandez García-Hierro 		if (rc)
35166b992197SLorenzo Hernandez García-Hierro 			return rc;
35176b992197SLorenzo Hernandez García-Hierro 	}
35181da177e4SLinus Torvalds 
35191da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
35201da177e4SLinus Torvalds }
35211da177e4SLinus Torvalds 
35221da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
35231da177e4SLinus Torvalds {
352488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
352588e67f3bSDavid Howells 
352688e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
35271da177e4SLinus Torvalds }
35281da177e4SLinus Torvalds 
35291da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
35301da177e4SLinus Torvalds 			      unsigned long arg)
35311da177e4SLinus Torvalds {
353288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
35331da177e4SLinus Torvalds 	int err = 0;
35341da177e4SLinus Torvalds 
35351da177e4SLinus Torvalds 	switch (cmd) {
35361da177e4SLinus Torvalds 	case F_SETFL:
35371da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
353888e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
35391da177e4SLinus Torvalds 			break;
35401da177e4SLinus Torvalds 		}
35411da177e4SLinus Torvalds 		/* fall through */
35421da177e4SLinus Torvalds 	case F_SETOWN:
35431da177e4SLinus Torvalds 	case F_SETSIG:
35441da177e4SLinus Torvalds 	case F_GETFL:
35451da177e4SLinus Torvalds 	case F_GETOWN:
35461da177e4SLinus Torvalds 	case F_GETSIG:
35471d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
35481da177e4SLinus Torvalds 		/* Just check FD__USE permission */
354988e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
35501da177e4SLinus Torvalds 		break;
35511da177e4SLinus Torvalds 	case F_GETLK:
35521da177e4SLinus Torvalds 	case F_SETLK:
35531da177e4SLinus Torvalds 	case F_SETLKW:
35540d3f7a2dSJeff Layton 	case F_OFD_GETLK:
35550d3f7a2dSJeff Layton 	case F_OFD_SETLK:
35560d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
35571da177e4SLinus Torvalds #if BITS_PER_LONG == 32
35581da177e4SLinus Torvalds 	case F_GETLK64:
35591da177e4SLinus Torvalds 	case F_SETLK64:
35601da177e4SLinus Torvalds 	case F_SETLKW64:
35611da177e4SLinus Torvalds #endif
356288e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
35631da177e4SLinus Torvalds 		break;
35641da177e4SLinus Torvalds 	}
35651da177e4SLinus Torvalds 
35661da177e4SLinus Torvalds 	return err;
35671da177e4SLinus Torvalds }
35681da177e4SLinus Torvalds 
3569e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
35701da177e4SLinus Torvalds {
35711da177e4SLinus Torvalds 	struct file_security_struct *fsec;
35721da177e4SLinus Torvalds 
35731da177e4SLinus Torvalds 	fsec = file->f_security;
3574275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
35751da177e4SLinus Torvalds }
35761da177e4SLinus Torvalds 
35771da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
35781da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
35791da177e4SLinus Torvalds {
35801da177e4SLinus Torvalds 	struct file *file;
358165c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
35821da177e4SLinus Torvalds 	u32 perm;
35831da177e4SLinus Torvalds 	struct file_security_struct *fsec;
35841da177e4SLinus Torvalds 
35851da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3586b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
35871da177e4SLinus Torvalds 
35881da177e4SLinus Torvalds 	fsec = file->f_security;
35891da177e4SLinus Torvalds 
35901da177e4SLinus Torvalds 	if (!signum)
35911da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
35921da177e4SLinus Torvalds 	else
35931da177e4SLinus Torvalds 		perm = signal_to_av(signum);
35941da177e4SLinus Torvalds 
3595275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
35961da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
35971da177e4SLinus Torvalds }
35981da177e4SLinus Torvalds 
35991da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
36001da177e4SLinus Torvalds {
360188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
360288e67f3bSDavid Howells 
360388e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
36041da177e4SLinus Torvalds }
36051da177e4SLinus Torvalds 
360683d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3607788e7dd4SYuichi Nakamura {
3608788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3609788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3610d84f4f99SDavid Howells 
3611788e7dd4SYuichi Nakamura 	fsec = file->f_security;
361283da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3613788e7dd4SYuichi Nakamura 	/*
3614788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3615788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3616788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3617788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3618788e7dd4SYuichi Nakamura 	 * struct as its SID.
3619788e7dd4SYuichi Nakamura 	 */
3620788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3621788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3622788e7dd4SYuichi Nakamura 	/*
3623788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3624788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3625788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3626788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3627788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3628788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3629788e7dd4SYuichi Nakamura 	 */
363013f8e981SDavid Howells 	return file_path_has_perm(cred, file, open_file_to_av(file));
3631788e7dd4SYuichi Nakamura }
3632788e7dd4SYuichi Nakamura 
36331da177e4SLinus Torvalds /* task security operations */
36341da177e4SLinus Torvalds 
36351da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
36361da177e4SLinus Torvalds {
36373b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
36381da177e4SLinus Torvalds }
36391da177e4SLinus Torvalds 
3640f1752eecSDavid Howells /*
3641ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3642ee18d64cSDavid Howells  */
3643ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3644ee18d64cSDavid Howells {
3645ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3646ee18d64cSDavid Howells 
3647ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3648ee18d64cSDavid Howells 	if (!tsec)
3649ee18d64cSDavid Howells 		return -ENOMEM;
3650ee18d64cSDavid Howells 
3651ee18d64cSDavid Howells 	cred->security = tsec;
3652ee18d64cSDavid Howells 	return 0;
3653ee18d64cSDavid Howells }
3654ee18d64cSDavid Howells 
3655ee18d64cSDavid Howells /*
3656f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3657f1752eecSDavid Howells  */
3658f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
36591da177e4SLinus Torvalds {
3660f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3661e0e81739SDavid Howells 
36622edeaa34STetsuo Handa 	/*
36632edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
36642edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
36652edeaa34STetsuo Handa 	 */
36662edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3667e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3668f1752eecSDavid Howells 	kfree(tsec);
36691da177e4SLinus Torvalds }
36701da177e4SLinus Torvalds 
3671d84f4f99SDavid Howells /*
3672d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3673d84f4f99SDavid Howells  */
3674d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3675d84f4f99SDavid Howells 				gfp_t gfp)
3676d84f4f99SDavid Howells {
3677d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3678d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3679d84f4f99SDavid Howells 
3680d84f4f99SDavid Howells 	old_tsec = old->security;
3681d84f4f99SDavid Howells 
3682d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3683d84f4f99SDavid Howells 	if (!tsec)
3684d84f4f99SDavid Howells 		return -ENOMEM;
3685d84f4f99SDavid Howells 
3686d84f4f99SDavid Howells 	new->security = tsec;
3687d84f4f99SDavid Howells 	return 0;
3688d84f4f99SDavid Howells }
3689d84f4f99SDavid Howells 
3690d84f4f99SDavid Howells /*
3691ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3692ee18d64cSDavid Howells  */
3693ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3694ee18d64cSDavid Howells {
3695ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3696ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3697ee18d64cSDavid Howells 
3698ee18d64cSDavid Howells 	*tsec = *old_tsec;
3699ee18d64cSDavid Howells }
3700ee18d64cSDavid Howells 
3701ee18d64cSDavid Howells /*
37023a3b7ce9SDavid Howells  * set the security data for a kernel service
37033a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
37043a3b7ce9SDavid Howells  */
37053a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
37063a3b7ce9SDavid Howells {
37073a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
37083a3b7ce9SDavid Howells 	u32 sid = current_sid();
37093a3b7ce9SDavid Howells 	int ret;
37103a3b7ce9SDavid Howells 
37113a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
37123a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
37133a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
37143a3b7ce9SDavid Howells 			   NULL);
37153a3b7ce9SDavid Howells 	if (ret == 0) {
37163a3b7ce9SDavid Howells 		tsec->sid = secid;
37173a3b7ce9SDavid Howells 		tsec->create_sid = 0;
37183a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
37193a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
37203a3b7ce9SDavid Howells 	}
37213a3b7ce9SDavid Howells 	return ret;
37223a3b7ce9SDavid Howells }
37233a3b7ce9SDavid Howells 
37243a3b7ce9SDavid Howells /*
37253a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
37263a3b7ce9SDavid Howells  * objective context of the specified inode
37273a3b7ce9SDavid Howells  */
37283a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
37293a3b7ce9SDavid Howells {
373083da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
37313a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
37323a3b7ce9SDavid Howells 	u32 sid = current_sid();
37333a3b7ce9SDavid Howells 	int ret;
37343a3b7ce9SDavid Howells 
37353a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
37363a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
37373a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
37383a3b7ce9SDavid Howells 			   NULL);
37393a3b7ce9SDavid Howells 
37403a3b7ce9SDavid Howells 	if (ret == 0)
37413a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3742ef57471aSDavid Howells 	return ret;
37433a3b7ce9SDavid Howells }
37443a3b7ce9SDavid Howells 
3745dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
374625354c4fSEric Paris {
3747dd8dbf2eSEric Paris 	u32 sid;
3748dd8dbf2eSEric Paris 	struct common_audit_data ad;
3749dd8dbf2eSEric Paris 
3750dd8dbf2eSEric Paris 	sid = task_sid(current);
3751dd8dbf2eSEric Paris 
375250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3753dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3754dd8dbf2eSEric Paris 
3755dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3756dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
375725354c4fSEric Paris }
375825354c4fSEric Paris 
375961d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
376061d612eaSJeff Vander Stoep {
376161d612eaSJeff Vander Stoep 	struct common_audit_data ad;
376261d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
376361d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
376461d612eaSJeff Vander Stoep 	u32 sid = current_sid();
376561d612eaSJeff Vander Stoep 	int rc;
376661d612eaSJeff Vander Stoep 
376761d612eaSJeff Vander Stoep 	/* init_module */
376861d612eaSJeff Vander Stoep 	if (file == NULL)
376961d612eaSJeff Vander Stoep 		return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
377061d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
377161d612eaSJeff Vander Stoep 
377261d612eaSJeff Vander Stoep 	/* finit_module */
377320cdef8dSPaul Moore 
377461d612eaSJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_PATH;
377561d612eaSJeff Vander Stoep 	ad.u.path = file->f_path;
377661d612eaSJeff Vander Stoep 
377761d612eaSJeff Vander Stoep 	fsec = file->f_security;
377861d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
377961d612eaSJeff Vander Stoep 		rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
378061d612eaSJeff Vander Stoep 		if (rc)
378161d612eaSJeff Vander Stoep 			return rc;
378261d612eaSJeff Vander Stoep 	}
378361d612eaSJeff Vander Stoep 
378420cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
378561d612eaSJeff Vander Stoep 	return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
378661d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
378761d612eaSJeff Vander Stoep }
378861d612eaSJeff Vander Stoep 
378961d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
379061d612eaSJeff Vander Stoep 				    enum kernel_read_file_id id)
379161d612eaSJeff Vander Stoep {
379261d612eaSJeff Vander Stoep 	int rc = 0;
379361d612eaSJeff Vander Stoep 
379461d612eaSJeff Vander Stoep 	switch (id) {
379561d612eaSJeff Vander Stoep 	case READING_MODULE:
379661d612eaSJeff Vander Stoep 		rc = selinux_kernel_module_from_file(file);
379761d612eaSJeff Vander Stoep 		break;
379861d612eaSJeff Vander Stoep 	default:
379961d612eaSJeff Vander Stoep 		break;
380061d612eaSJeff Vander Stoep 	}
380161d612eaSJeff Vander Stoep 
380261d612eaSJeff Vander Stoep 	return rc;
380361d612eaSJeff Vander Stoep }
380461d612eaSJeff Vander Stoep 
38051da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
38061da177e4SLinus Torvalds {
38073b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
38081da177e4SLinus Torvalds }
38091da177e4SLinus Torvalds 
38101da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
38111da177e4SLinus Torvalds {
38123b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
38131da177e4SLinus Torvalds }
38141da177e4SLinus Torvalds 
38151da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
38161da177e4SLinus Torvalds {
38173b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
38181da177e4SLinus Torvalds }
38191da177e4SLinus Torvalds 
3820f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3821f9008e4cSDavid Quigley {
3822275bb41eSDavid Howells 	*secid = task_sid(p);
3823f9008e4cSDavid Quigley }
3824f9008e4cSDavid Quigley 
38251da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
38261da177e4SLinus Torvalds {
38273b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
38281da177e4SLinus Torvalds }
38291da177e4SLinus Torvalds 
383003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
383103e68060SJames Morris {
38323b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
383303e68060SJames Morris }
383403e68060SJames Morris 
3835a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3836a1836a42SDavid Quigley {
38373b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3838a1836a42SDavid Quigley }
3839a1836a42SDavid Quigley 
38408fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
38418fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
38421da177e4SLinus Torvalds {
38438fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
38441da177e4SLinus Torvalds 
38451da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
38461da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
38471da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3848d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
38491da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
38508fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
38511da177e4SLinus Torvalds 
38521da177e4SLinus Torvalds 	return 0;
38531da177e4SLinus Torvalds }
38541da177e4SLinus Torvalds 
3855b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
38561da177e4SLinus Torvalds {
38573b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
38581da177e4SLinus Torvalds }
38591da177e4SLinus Torvalds 
38601da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
38611da177e4SLinus Torvalds {
38623b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
38631da177e4SLinus Torvalds }
38641da177e4SLinus Torvalds 
386535601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
386635601547SDavid Quigley {
38673b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
386835601547SDavid Quigley }
386935601547SDavid Quigley 
3870f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3871f9008e4cSDavid Quigley 				int sig, u32 secid)
38721da177e4SLinus Torvalds {
38731da177e4SLinus Torvalds 	u32 perm;
38741da177e4SLinus Torvalds 	int rc;
38751da177e4SLinus Torvalds 
38761da177e4SLinus Torvalds 	if (!sig)
38771da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
38781da177e4SLinus Torvalds 	else
38791da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3880f9008e4cSDavid Quigley 	if (secid)
3881275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3882275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3883f9008e4cSDavid Quigley 	else
38843b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3885f9008e4cSDavid Quigley 	return rc;
38861da177e4SLinus Torvalds }
38871da177e4SLinus Torvalds 
38881da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
38891da177e4SLinus Torvalds {
38908a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
38911da177e4SLinus Torvalds }
38921da177e4SLinus Torvalds 
38931da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
38941da177e4SLinus Torvalds 				  struct inode *inode)
38951da177e4SLinus Torvalds {
38961da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3897275bb41eSDavid Howells 	u32 sid = task_sid(p);
38981da177e4SLinus Torvalds 
3899275bb41eSDavid Howells 	isec->sid = sid;
39006f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
39011da177e4SLinus Torvalds }
39021da177e4SLinus Torvalds 
39031da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
390467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
39052bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
39061da177e4SLinus Torvalds {
39071da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
39081da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
39091da177e4SLinus Torvalds 
3910bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
39111da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
39121da177e4SLinus Torvalds 	if (ih == NULL)
39131da177e4SLinus Torvalds 		goto out;
39141da177e4SLinus Torvalds 
39151da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
39161da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
39171da177e4SLinus Torvalds 		goto out;
39181da177e4SLinus Torvalds 
391948c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
392048c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
39211da177e4SLinus Torvalds 	ret = 0;
39221da177e4SLinus Torvalds 
392367f83cbfSVenkat Yekkirala 	if (proto)
392467f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
392567f83cbfSVenkat Yekkirala 
39261da177e4SLinus Torvalds 	switch (ih->protocol) {
39271da177e4SLinus Torvalds 	case IPPROTO_TCP: {
39281da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
39291da177e4SLinus Torvalds 
39301da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
39311da177e4SLinus Torvalds 			break;
39321da177e4SLinus Torvalds 
39331da177e4SLinus Torvalds 		offset += ihlen;
39341da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
39351da177e4SLinus Torvalds 		if (th == NULL)
39361da177e4SLinus Torvalds 			break;
39371da177e4SLinus Torvalds 
393848c62af6SEric Paris 		ad->u.net->sport = th->source;
393948c62af6SEric Paris 		ad->u.net->dport = th->dest;
39401da177e4SLinus Torvalds 		break;
39411da177e4SLinus Torvalds 	}
39421da177e4SLinus Torvalds 
39431da177e4SLinus Torvalds 	case IPPROTO_UDP: {
39441da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
39451da177e4SLinus Torvalds 
39461da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
39471da177e4SLinus Torvalds 			break;
39481da177e4SLinus Torvalds 
39491da177e4SLinus Torvalds 		offset += ihlen;
39501da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
39511da177e4SLinus Torvalds 		if (uh == NULL)
39521da177e4SLinus Torvalds 			break;
39531da177e4SLinus Torvalds 
395448c62af6SEric Paris 		ad->u.net->sport = uh->source;
395548c62af6SEric Paris 		ad->u.net->dport = uh->dest;
39561da177e4SLinus Torvalds 		break;
39571da177e4SLinus Torvalds 	}
39581da177e4SLinus Torvalds 
39592ee92d46SJames Morris 	case IPPROTO_DCCP: {
39602ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
39612ee92d46SJames Morris 
39622ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
39632ee92d46SJames Morris 			break;
39642ee92d46SJames Morris 
39652ee92d46SJames Morris 		offset += ihlen;
39662ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
39672ee92d46SJames Morris 		if (dh == NULL)
39682ee92d46SJames Morris 			break;
39692ee92d46SJames Morris 
397048c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
397148c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
39722ee92d46SJames Morris 		break;
39732ee92d46SJames Morris 	}
39742ee92d46SJames Morris 
39751da177e4SLinus Torvalds 	default:
39761da177e4SLinus Torvalds 		break;
39771da177e4SLinus Torvalds 	}
39781da177e4SLinus Torvalds out:
39791da177e4SLinus Torvalds 	return ret;
39801da177e4SLinus Torvalds }
39811da177e4SLinus Torvalds 
39821da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
39831da177e4SLinus Torvalds 
39841da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
398567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
39862bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
39871da177e4SLinus Torvalds {
39881da177e4SLinus Torvalds 	u8 nexthdr;
39891da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
39901da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
399175f2811cSJesse Gross 	__be16 frag_off;
39921da177e4SLinus Torvalds 
3993bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
39941da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
39951da177e4SLinus Torvalds 	if (ip6 == NULL)
39961da177e4SLinus Torvalds 		goto out;
39971da177e4SLinus Torvalds 
399848c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
399948c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
40001da177e4SLinus Torvalds 	ret = 0;
40011da177e4SLinus Torvalds 
40021da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
40031da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
400475f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
40051da177e4SLinus Torvalds 	if (offset < 0)
40061da177e4SLinus Torvalds 		goto out;
40071da177e4SLinus Torvalds 
400867f83cbfSVenkat Yekkirala 	if (proto)
400967f83cbfSVenkat Yekkirala 		*proto = nexthdr;
401067f83cbfSVenkat Yekkirala 
40111da177e4SLinus Torvalds 	switch (nexthdr) {
40121da177e4SLinus Torvalds 	case IPPROTO_TCP: {
40131da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
40141da177e4SLinus Torvalds 
40151da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
40161da177e4SLinus Torvalds 		if (th == NULL)
40171da177e4SLinus Torvalds 			break;
40181da177e4SLinus Torvalds 
401948c62af6SEric Paris 		ad->u.net->sport = th->source;
402048c62af6SEric Paris 		ad->u.net->dport = th->dest;
40211da177e4SLinus Torvalds 		break;
40221da177e4SLinus Torvalds 	}
40231da177e4SLinus Torvalds 
40241da177e4SLinus Torvalds 	case IPPROTO_UDP: {
40251da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
40261da177e4SLinus Torvalds 
40271da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
40281da177e4SLinus Torvalds 		if (uh == NULL)
40291da177e4SLinus Torvalds 			break;
40301da177e4SLinus Torvalds 
403148c62af6SEric Paris 		ad->u.net->sport = uh->source;
403248c62af6SEric Paris 		ad->u.net->dport = uh->dest;
40331da177e4SLinus Torvalds 		break;
40341da177e4SLinus Torvalds 	}
40351da177e4SLinus Torvalds 
40362ee92d46SJames Morris 	case IPPROTO_DCCP: {
40372ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
40382ee92d46SJames Morris 
40392ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
40402ee92d46SJames Morris 		if (dh == NULL)
40412ee92d46SJames Morris 			break;
40422ee92d46SJames Morris 
404348c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
404448c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
40452ee92d46SJames Morris 		break;
40462ee92d46SJames Morris 	}
40472ee92d46SJames Morris 
40481da177e4SLinus Torvalds 	/* includes fragments */
40491da177e4SLinus Torvalds 	default:
40501da177e4SLinus Torvalds 		break;
40511da177e4SLinus Torvalds 	}
40521da177e4SLinus Torvalds out:
40531da177e4SLinus Torvalds 	return ret;
40541da177e4SLinus Torvalds }
40551da177e4SLinus Torvalds 
40561da177e4SLinus Torvalds #endif /* IPV6 */
40571da177e4SLinus Torvalds 
40582bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4059cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
40601da177e4SLinus Torvalds {
4061cf9481e2SDavid Howells 	char *addrp;
4062cf9481e2SDavid Howells 	int ret;
40631da177e4SLinus Torvalds 
406448c62af6SEric Paris 	switch (ad->u.net->family) {
40651da177e4SLinus Torvalds 	case PF_INET:
406667f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4067cf9481e2SDavid Howells 		if (ret)
4068cf9481e2SDavid Howells 			goto parse_error;
406948c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
407048c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4071cf9481e2SDavid Howells 		goto okay;
40721da177e4SLinus Torvalds 
40731da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
40741da177e4SLinus Torvalds 	case PF_INET6:
407567f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4076cf9481e2SDavid Howells 		if (ret)
4077cf9481e2SDavid Howells 			goto parse_error;
407848c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
407948c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4080cf9481e2SDavid Howells 		goto okay;
40811da177e4SLinus Torvalds #endif	/* IPV6 */
40821da177e4SLinus Torvalds 	default:
4083cf9481e2SDavid Howells 		addrp = NULL;
4084cf9481e2SDavid Howells 		goto okay;
40851da177e4SLinus Torvalds 	}
40861da177e4SLinus Torvalds 
4087cf9481e2SDavid Howells parse_error:
408871f1cb05SPaul Moore 	printk(KERN_WARNING
408971f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
409071f1cb05SPaul Moore 	       " unable to parse packet\n");
40911da177e4SLinus Torvalds 	return ret;
4092cf9481e2SDavid Howells 
4093cf9481e2SDavid Howells okay:
4094cf9481e2SDavid Howells 	if (_addrp)
4095cf9481e2SDavid Howells 		*_addrp = addrp;
4096cf9481e2SDavid Howells 	return 0;
40971da177e4SLinus Torvalds }
40981da177e4SLinus Torvalds 
40994f6a993fSPaul Moore /**
4100220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
41014f6a993fSPaul Moore  * @skb: the packet
410275e22910SPaul Moore  * @family: protocol family
4103220deb96SPaul Moore  * @sid: the packet's peer label SID
41044f6a993fSPaul Moore  *
41054f6a993fSPaul Moore  * Description:
4106220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4107220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4108220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4109220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4110220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4111220deb96SPaul Moore  * peer labels.
41124f6a993fSPaul Moore  *
41134f6a993fSPaul Moore  */
4114220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
41154f6a993fSPaul Moore {
411671f1cb05SPaul Moore 	int err;
41174f6a993fSPaul Moore 	u32 xfrm_sid;
41184f6a993fSPaul Moore 	u32 nlbl_sid;
4119220deb96SPaul Moore 	u32 nlbl_type;
41204f6a993fSPaul Moore 
4121817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4122bed4d7efSPaul Moore 	if (unlikely(err))
4123bed4d7efSPaul Moore 		return -EACCES;
4124bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4125bed4d7efSPaul Moore 	if (unlikely(err))
4126bed4d7efSPaul Moore 		return -EACCES;
4127220deb96SPaul Moore 
412871f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
412971f1cb05SPaul Moore 	if (unlikely(err)) {
413071f1cb05SPaul Moore 		printk(KERN_WARNING
413171f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
413271f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4133220deb96SPaul Moore 		return -EACCES;
413471f1cb05SPaul Moore 	}
4135220deb96SPaul Moore 
4136220deb96SPaul Moore 	return 0;
41374f6a993fSPaul Moore }
41384f6a993fSPaul Moore 
4139446b8024SPaul Moore /**
4140446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4141446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4142446b8024SPaul Moore  * @skb_sid: the packet's SID
4143446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4144446b8024SPaul Moore  *
4145446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4146446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4147446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4148446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4149446b8024SPaul Moore  *
4150446b8024SPaul Moore  */
4151446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4152446b8024SPaul Moore {
4153446b8024SPaul Moore 	int err = 0;
4154446b8024SPaul Moore 
4155446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4156446b8024SPaul Moore 		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4157446b8024SPaul Moore 	else
4158446b8024SPaul Moore 		*conn_sid = sk_sid;
4159446b8024SPaul Moore 
4160446b8024SPaul Moore 	return err;
4161446b8024SPaul Moore }
4162446b8024SPaul Moore 
41631da177e4SLinus Torvalds /* socket security operations */
4164d4f2d978SPaul Moore 
41652ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
41662ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4167d4f2d978SPaul Moore {
41682ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
41692ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
41702ad18bdfSHarry Ciao 		return 0;
41712ad18bdfSHarry Ciao 	}
41722ad18bdfSHarry Ciao 
41732ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
41742ad18bdfSHarry Ciao 				       socksid);
4175d4f2d978SPaul Moore }
4176d4f2d978SPaul Moore 
4177253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
41781da177e4SLinus Torvalds {
4179253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
41802bf49690SThomas Liu 	struct common_audit_data ad;
418148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4182253bfae6SPaul Moore 	u32 tsid = task_sid(task);
41831da177e4SLinus Torvalds 
4184253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4185253bfae6SPaul Moore 		return 0;
41861da177e4SLinus Torvalds 
418750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
418848c62af6SEric Paris 	ad.u.net = &net;
418948c62af6SEric Paris 	ad.u.net->sk = sk;
41901da177e4SLinus Torvalds 
4191253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
41921da177e4SLinus Torvalds }
41931da177e4SLinus Torvalds 
41941da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
41951da177e4SLinus Torvalds 				 int protocol, int kern)
41961da177e4SLinus Torvalds {
41975fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4198d4f2d978SPaul Moore 	u32 newsid;
4199275bb41eSDavid Howells 	u16 secclass;
42002ad18bdfSHarry Ciao 	int rc;
42011da177e4SLinus Torvalds 
42021da177e4SLinus Torvalds 	if (kern)
4203d4f2d978SPaul Moore 		return 0;
42041da177e4SLinus Torvalds 
4205275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
42062ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
42072ad18bdfSHarry Ciao 	if (rc)
42082ad18bdfSHarry Ciao 		return rc;
42092ad18bdfSHarry Ciao 
4210d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
42111da177e4SLinus Torvalds }
42121da177e4SLinus Torvalds 
42137420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
42141da177e4SLinus Torvalds 				      int type, int protocol, int kern)
42151da177e4SLinus Torvalds {
42165fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
42175d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4218892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
4219275bb41eSDavid Howells 	int err = 0;
4220275bb41eSDavid Howells 
42212ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
42222ad18bdfSHarry Ciao 
4223275bb41eSDavid Howells 	if (kern)
4224275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
42252ad18bdfSHarry Ciao 	else {
42262ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
42272ad18bdfSHarry Ciao 		if (err)
42282ad18bdfSHarry Ciao 			return err;
42292ad18bdfSHarry Ciao 	}
4230275bb41eSDavid Howells 
42316f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
42321da177e4SLinus Torvalds 
4233892c141eSVenkat Yekkirala 	if (sock->sk) {
4234892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
4235892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
4236220deb96SPaul Moore 		sksec->sclass = isec->sclass;
4237389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4238892c141eSVenkat Yekkirala 	}
4239892c141eSVenkat Yekkirala 
42407420ed23SVenkat Yekkirala 	return err;
42411da177e4SLinus Torvalds }
42421da177e4SLinus Torvalds 
42431da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
42441da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
42451da177e4SLinus Torvalds    permission check between the socket and the port number. */
42461da177e4SLinus Torvalds 
42471da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
42481da177e4SLinus Torvalds {
4249253bfae6SPaul Moore 	struct sock *sk = sock->sk;
42501da177e4SLinus Torvalds 	u16 family;
42511da177e4SLinus Torvalds 	int err;
42521da177e4SLinus Torvalds 
4253253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
42541da177e4SLinus Torvalds 	if (err)
42551da177e4SLinus Torvalds 		goto out;
42561da177e4SLinus Torvalds 
42571da177e4SLinus Torvalds 	/*
42581da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
425913402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
426013402580SJames Morris 	 * check the first address now.
42611da177e4SLinus Torvalds 	 */
4262253bfae6SPaul Moore 	family = sk->sk_family;
42631da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
42641da177e4SLinus Torvalds 		char *addrp;
4265253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
42662bf49690SThomas Liu 		struct common_audit_data ad;
426748c62af6SEric Paris 		struct lsm_network_audit net = {0,};
42681da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
42691da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
42701da177e4SLinus Torvalds 		unsigned short snum;
4271e399f982SJames Morris 		u32 sid, node_perm;
42721da177e4SLinus Torvalds 
42731da177e4SLinus Torvalds 		if (family == PF_INET) {
42741da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
42751da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
42761da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
42771da177e4SLinus Torvalds 		} else {
42781da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
42791da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
42801da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
42811da177e4SLinus Torvalds 		}
42821da177e4SLinus Torvalds 
4283227b60f5SStephen Hemminger 		if (snum) {
4284227b60f5SStephen Hemminger 			int low, high;
4285227b60f5SStephen Hemminger 
42860bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4287227b60f5SStephen Hemminger 
4288227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
42893e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
42903e112172SPaul Moore 						      snum, &sid);
42911da177e4SLinus Torvalds 				if (err)
42921da177e4SLinus Torvalds 					goto out;
429350c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
429448c62af6SEric Paris 				ad.u.net = &net;
429548c62af6SEric Paris 				ad.u.net->sport = htons(snum);
429648c62af6SEric Paris 				ad.u.net->family = family;
4297253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
4298253bfae6SPaul Moore 						   sksec->sclass,
42991da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
43001da177e4SLinus Torvalds 				if (err)
43011da177e4SLinus Torvalds 					goto out;
43021da177e4SLinus Torvalds 			}
4303227b60f5SStephen Hemminger 		}
43041da177e4SLinus Torvalds 
4305253bfae6SPaul Moore 		switch (sksec->sclass) {
430613402580SJames Morris 		case SECCLASS_TCP_SOCKET:
43071da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
43081da177e4SLinus Torvalds 			break;
43091da177e4SLinus Torvalds 
431013402580SJames Morris 		case SECCLASS_UDP_SOCKET:
43111da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
43121da177e4SLinus Torvalds 			break;
43131da177e4SLinus Torvalds 
43142ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
43152ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
43162ee92d46SJames Morris 			break;
43172ee92d46SJames Morris 
43181da177e4SLinus Torvalds 		default:
43191da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
43201da177e4SLinus Torvalds 			break;
43211da177e4SLinus Torvalds 		}
43221da177e4SLinus Torvalds 
4323224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
43241da177e4SLinus Torvalds 		if (err)
43251da177e4SLinus Torvalds 			goto out;
43261da177e4SLinus Torvalds 
432750c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
432848c62af6SEric Paris 		ad.u.net = &net;
432948c62af6SEric Paris 		ad.u.net->sport = htons(snum);
433048c62af6SEric Paris 		ad.u.net->family = family;
43311da177e4SLinus Torvalds 
43321da177e4SLinus Torvalds 		if (family == PF_INET)
433348c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
43341da177e4SLinus Torvalds 		else
433548c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
43361da177e4SLinus Torvalds 
4337253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
4338253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
43391da177e4SLinus Torvalds 		if (err)
43401da177e4SLinus Torvalds 			goto out;
43411da177e4SLinus Torvalds 	}
43421da177e4SLinus Torvalds out:
43431da177e4SLinus Torvalds 	return err;
43441da177e4SLinus Torvalds }
43451da177e4SLinus Torvalds 
43461da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
43471da177e4SLinus Torvalds {
4348014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4349253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
43501da177e4SLinus Torvalds 	int err;
43511da177e4SLinus Torvalds 
4352253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
43531da177e4SLinus Torvalds 	if (err)
43541da177e4SLinus Torvalds 		return err;
43551da177e4SLinus Torvalds 
43561da177e4SLinus Torvalds 	/*
43572ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
43581da177e4SLinus Torvalds 	 */
4359253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4360253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
43612bf49690SThomas Liu 		struct common_audit_data ad;
436248c62af6SEric Paris 		struct lsm_network_audit net = {0,};
43631da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
43641da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
43651da177e4SLinus Torvalds 		unsigned short snum;
43662ee92d46SJames Morris 		u32 sid, perm;
43671da177e4SLinus Torvalds 
43681da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
43691da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4370911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
43711da177e4SLinus Torvalds 				return -EINVAL;
43721da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
43731da177e4SLinus Torvalds 		} else {
43741da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4375911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
43761da177e4SLinus Torvalds 				return -EINVAL;
43771da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
43781da177e4SLinus Torvalds 		}
43791da177e4SLinus Torvalds 
43803e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
43811da177e4SLinus Torvalds 		if (err)
43821da177e4SLinus Torvalds 			goto out;
43831da177e4SLinus Torvalds 
4384253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
43852ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
43862ee92d46SJames Morris 
438750c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
438848c62af6SEric Paris 		ad.u.net = &net;
438948c62af6SEric Paris 		ad.u.net->dport = htons(snum);
439048c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4391253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
43921da177e4SLinus Torvalds 		if (err)
43931da177e4SLinus Torvalds 			goto out;
43941da177e4SLinus Torvalds 	}
43951da177e4SLinus Torvalds 
4396014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4397014ab19aSPaul Moore 
43981da177e4SLinus Torvalds out:
43991da177e4SLinus Torvalds 	return err;
44001da177e4SLinus Torvalds }
44011da177e4SLinus Torvalds 
44021da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
44031da177e4SLinus Torvalds {
4404253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
44051da177e4SLinus Torvalds }
44061da177e4SLinus Torvalds 
44071da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
44081da177e4SLinus Torvalds {
44091da177e4SLinus Torvalds 	int err;
44101da177e4SLinus Torvalds 	struct inode_security_struct *isec;
44111da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
44121da177e4SLinus Torvalds 
4413253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
44141da177e4SLinus Torvalds 	if (err)
44151da177e4SLinus Torvalds 		return err;
44161da177e4SLinus Torvalds 
44175d226df4SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
44181da177e4SLinus Torvalds 
44195d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
44201da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
44211da177e4SLinus Torvalds 	newisec->sid = isec->sid;
44226f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
44231da177e4SLinus Torvalds 
44241da177e4SLinus Torvalds 	return 0;
44251da177e4SLinus Torvalds }
44261da177e4SLinus Torvalds 
44271da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
44281da177e4SLinus Torvalds 				  int size)
44291da177e4SLinus Torvalds {
4430253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
44311da177e4SLinus Torvalds }
44321da177e4SLinus Torvalds 
44331da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
44341da177e4SLinus Torvalds 				  int size, int flags)
44351da177e4SLinus Torvalds {
4436253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
44371da177e4SLinus Torvalds }
44381da177e4SLinus Torvalds 
44391da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
44401da177e4SLinus Torvalds {
4441253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
44421da177e4SLinus Torvalds }
44431da177e4SLinus Torvalds 
44441da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
44451da177e4SLinus Torvalds {
4446253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
44471da177e4SLinus Torvalds }
44481da177e4SLinus Torvalds 
44491da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
44501da177e4SLinus Torvalds {
4451f8687afeSPaul Moore 	int err;
4452f8687afeSPaul Moore 
4453253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4454f8687afeSPaul Moore 	if (err)
4455f8687afeSPaul Moore 		return err;
4456f8687afeSPaul Moore 
4457f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
44581da177e4SLinus Torvalds }
44591da177e4SLinus Torvalds 
44601da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
44611da177e4SLinus Torvalds 				     int optname)
44621da177e4SLinus Torvalds {
4463253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
44641da177e4SLinus Torvalds }
44651da177e4SLinus Torvalds 
44661da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
44671da177e4SLinus Torvalds {
4468253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
44691da177e4SLinus Torvalds }
44701da177e4SLinus Torvalds 
44713610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
44723610cda5SDavid S. Miller 					      struct sock *other,
44731da177e4SLinus Torvalds 					      struct sock *newsk)
44741da177e4SLinus Torvalds {
44753610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
44763610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
44774d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
44782bf49690SThomas Liu 	struct common_audit_data ad;
447948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
44801da177e4SLinus Torvalds 	int err;
44811da177e4SLinus Torvalds 
448250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
448348c62af6SEric Paris 	ad.u.net = &net;
448448c62af6SEric Paris 	ad.u.net->sk = other;
44851da177e4SLinus Torvalds 
44864d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
44874d1e2451SPaul Moore 			   sksec_other->sclass,
44881da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
44891da177e4SLinus Torvalds 	if (err)
44901da177e4SLinus Torvalds 		return err;
44911da177e4SLinus Torvalds 
44921da177e4SLinus Torvalds 	/* server child socket */
44934d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
44944d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
44954d1e2451SPaul Moore 				    &sksec_new->sid);
44964d1e2451SPaul Moore 	if (err)
44974237c75cSVenkat Yekkirala 		return err;
44984d1e2451SPaul Moore 
44994d1e2451SPaul Moore 	/* connecting socket */
45004d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
45014d1e2451SPaul Moore 
45024d1e2451SPaul Moore 	return 0;
45031da177e4SLinus Torvalds }
45041da177e4SLinus Torvalds 
45051da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
45061da177e4SLinus Torvalds 					struct socket *other)
45071da177e4SLinus Torvalds {
4508253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4509253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
45102bf49690SThomas Liu 	struct common_audit_data ad;
451148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
45121da177e4SLinus Torvalds 
451350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
451448c62af6SEric Paris 	ad.u.net = &net;
451548c62af6SEric Paris 	ad.u.net->sk = other->sk;
45161da177e4SLinus Torvalds 
4517253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4518253bfae6SPaul Moore 			    &ad);
45191da177e4SLinus Torvalds }
45201da177e4SLinus Torvalds 
4521cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4522cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
45232bf49690SThomas Liu 				    struct common_audit_data *ad)
4524effad8dfSPaul Moore {
4525effad8dfSPaul Moore 	int err;
4526effad8dfSPaul Moore 	u32 if_sid;
4527effad8dfSPaul Moore 	u32 node_sid;
4528effad8dfSPaul Moore 
4529cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4530effad8dfSPaul Moore 	if (err)
4531effad8dfSPaul Moore 		return err;
4532effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4533effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4534effad8dfSPaul Moore 	if (err)
4535effad8dfSPaul Moore 		return err;
4536effad8dfSPaul Moore 
4537effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4538effad8dfSPaul Moore 	if (err)
4539effad8dfSPaul Moore 		return err;
4540effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4541effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4542effad8dfSPaul Moore }
4543effad8dfSPaul Moore 
4544220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4545d8395c87SPaul Moore 				       u16 family)
4546220deb96SPaul Moore {
4547277d342fSPaul Moore 	int err = 0;
4548220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4549220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
45502bf49690SThomas Liu 	struct common_audit_data ad;
455148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4552d8395c87SPaul Moore 	char *addrp;
4553d8395c87SPaul Moore 
455450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
455548c62af6SEric Paris 	ad.u.net = &net;
455648c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
455748c62af6SEric Paris 	ad.u.net->family = family;
4558d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4559d8395c87SPaul Moore 	if (err)
4560d8395c87SPaul Moore 		return err;
4561220deb96SPaul Moore 
456258bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4563220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4564d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4565220deb96SPaul Moore 		if (err)
4566220deb96SPaul Moore 			return err;
456758bfbb51SPaul Moore 	}
4568220deb96SPaul Moore 
4569d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4570220deb96SPaul Moore 	if (err)
4571220deb96SPaul Moore 		return err;
4572d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4573220deb96SPaul Moore 
45744e5ab4cbSJames Morris 	return err;
45754e5ab4cbSJames Morris }
4576d28d1e08STrent Jaeger 
45774e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
45784e5ab4cbSJames Morris {
4579220deb96SPaul Moore 	int err;
45804237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4581220deb96SPaul Moore 	u16 family = sk->sk_family;
4582220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
45832bf49690SThomas Liu 	struct common_audit_data ad;
458448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4585220deb96SPaul Moore 	char *addrp;
4586d8395c87SPaul Moore 	u8 secmark_active;
4587d8395c87SPaul Moore 	u8 peerlbl_active;
45884e5ab4cbSJames Morris 
45894e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4590220deb96SPaul Moore 		return 0;
45914e5ab4cbSJames Morris 
45924e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
459387fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
45944e5ab4cbSJames Morris 		family = PF_INET;
45954e5ab4cbSJames Morris 
4596d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4597d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4598d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4599d8395c87SPaul Moore 	 * as fast and as clean as possible. */
460058bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4601d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4602d8395c87SPaul Moore 
4603d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
46042be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4605d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4606d8395c87SPaul Moore 		return 0;
4607d8395c87SPaul Moore 
460850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
460948c62af6SEric Paris 	ad.u.net = &net;
461048c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
461148c62af6SEric Paris 	ad.u.net->family = family;
4612224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
46134e5ab4cbSJames Morris 	if (err)
4614220deb96SPaul Moore 		return err;
46154e5ab4cbSJames Morris 
4616d8395c87SPaul Moore 	if (peerlbl_active) {
4617d621d35eSPaul Moore 		u32 peer_sid;
4618220deb96SPaul Moore 
4619220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4620220deb96SPaul Moore 		if (err)
4621220deb96SPaul Moore 			return err;
4622cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4623cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4624dfaebe98SPaul Moore 		if (err) {
4625a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
4626effad8dfSPaul Moore 			return err;
4627dfaebe98SPaul Moore 		}
4628d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4629d621d35eSPaul Moore 				   PEER__RECV, &ad);
463046d01d63SChad Hanson 		if (err) {
4631a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
463246d01d63SChad Hanson 			return err;
463346d01d63SChad Hanson 		}
4634d621d35eSPaul Moore 	}
4635d621d35eSPaul Moore 
4636d8395c87SPaul Moore 	if (secmark_active) {
4637effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4638effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4639effad8dfSPaul Moore 		if (err)
4640effad8dfSPaul Moore 			return err;
4641effad8dfSPaul Moore 	}
4642effad8dfSPaul Moore 
4643d621d35eSPaul Moore 	return err;
46441da177e4SLinus Torvalds }
46451da177e4SLinus Torvalds 
46462c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
46471da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
46481da177e4SLinus Torvalds {
46491da177e4SLinus Torvalds 	int err = 0;
46501da177e4SLinus Torvalds 	char *scontext;
46511da177e4SLinus Torvalds 	u32 scontext_len;
4652253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
46533de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
46541da177e4SLinus Torvalds 
4655253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4656253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4657dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4658253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4659253bfae6SPaul Moore 		return -ENOPROTOOPT;
46601da177e4SLinus Torvalds 
46612c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
46621da177e4SLinus Torvalds 	if (err)
4663253bfae6SPaul Moore 		return err;
46641da177e4SLinus Torvalds 
46651da177e4SLinus Torvalds 	if (scontext_len > len) {
46661da177e4SLinus Torvalds 		err = -ERANGE;
46671da177e4SLinus Torvalds 		goto out_len;
46681da177e4SLinus Torvalds 	}
46691da177e4SLinus Torvalds 
46701da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
46711da177e4SLinus Torvalds 		err = -EFAULT;
46721da177e4SLinus Torvalds 
46731da177e4SLinus Torvalds out_len:
46741da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
46751da177e4SLinus Torvalds 		err = -EFAULT;
46761da177e4SLinus Torvalds 	kfree(scontext);
46771da177e4SLinus Torvalds 	return err;
46781da177e4SLinus Torvalds }
46791da177e4SLinus Torvalds 
4680dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
46812c7946a7SCatherine Zhang {
4682dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
468375e22910SPaul Moore 	u16 family;
4684899134f2SPaul Moore 	struct inode_security_struct *isec;
4685877ce7c1SCatherine Zhang 
4686aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4687aa862900SPaul Moore 		family = PF_INET;
4688aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4689aa862900SPaul Moore 		family = PF_INET6;
4690aa862900SPaul Moore 	else if (sock)
469175e22910SPaul Moore 		family = sock->sk->sk_family;
469275e22910SPaul Moore 	else
469375e22910SPaul Moore 		goto out;
469475e22910SPaul Moore 
4695899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
4696899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
4697899134f2SPaul Moore 		peer_secid = isec->sid;
4698899134f2SPaul Moore 	} else if (skb)
4699220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
47002c7946a7SCatherine Zhang 
470175e22910SPaul Moore out:
4702dc49c1f9SCatherine Zhang 	*secid = peer_secid;
470375e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
470475e22910SPaul Moore 		return -EINVAL;
470575e22910SPaul Moore 	return 0;
47062c7946a7SCatherine Zhang }
47072c7946a7SCatherine Zhang 
47087d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
47091da177e4SLinus Torvalds {
471084914b7eSPaul Moore 	struct sk_security_struct *sksec;
471184914b7eSPaul Moore 
471284914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
471384914b7eSPaul Moore 	if (!sksec)
471484914b7eSPaul Moore 		return -ENOMEM;
471584914b7eSPaul Moore 
471684914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
471784914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
47185dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
471984914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
472084914b7eSPaul Moore 	sk->sk_security = sksec;
472184914b7eSPaul Moore 
472284914b7eSPaul Moore 	return 0;
47231da177e4SLinus Torvalds }
47241da177e4SLinus Torvalds 
47251da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
47261da177e4SLinus Torvalds {
472784914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
472884914b7eSPaul Moore 
472984914b7eSPaul Moore 	sk->sk_security = NULL;
473084914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
473184914b7eSPaul Moore 	kfree(sksec);
47321da177e4SLinus Torvalds }
47331da177e4SLinus Torvalds 
4734892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4735892c141eSVenkat Yekkirala {
4736dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4737dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4738892c141eSVenkat Yekkirala 
4739dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4740dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4741dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
474299f59ed0SPaul Moore 
4743dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4744892c141eSVenkat Yekkirala }
4745892c141eSVenkat Yekkirala 
4746beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4747d28d1e08STrent Jaeger {
4748d28d1e08STrent Jaeger 	if (!sk)
4749beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4750892c141eSVenkat Yekkirala 	else {
4751892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4752d28d1e08STrent Jaeger 
4753beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4754892c141eSVenkat Yekkirala 	}
4755d28d1e08STrent Jaeger }
4756d28d1e08STrent Jaeger 
47579a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
47584237c75cSVenkat Yekkirala {
47595d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
47605d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
47614237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
47624237c75cSVenkat Yekkirala 
47632873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
47642873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
47654237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4766220deb96SPaul Moore 	sksec->sclass = isec->sclass;
47674237c75cSVenkat Yekkirala }
47684237c75cSVenkat Yekkirala 
47699a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
47704237c75cSVenkat Yekkirala 				     struct request_sock *req)
47714237c75cSVenkat Yekkirala {
47724237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
47734237c75cSVenkat Yekkirala 	int err;
47740b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
4775446b8024SPaul Moore 	u32 connsid;
47764237c75cSVenkat Yekkirala 	u32 peersid;
47774237c75cSVenkat Yekkirala 
4778aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4779220deb96SPaul Moore 	if (err)
4780220deb96SPaul Moore 		return err;
4781446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
47824237c75cSVenkat Yekkirala 	if (err)
47834237c75cSVenkat Yekkirala 		return err;
4784446b8024SPaul Moore 	req->secid = connsid;
47856b877699SVenkat Yekkirala 	req->peer_secid = peersid;
4786389fb800SPaul Moore 
4787389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
47884237c75cSVenkat Yekkirala }
47894237c75cSVenkat Yekkirala 
47909a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
47919a673e56SAdrian Bunk 				   const struct request_sock *req)
47924237c75cSVenkat Yekkirala {
47934237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
47944237c75cSVenkat Yekkirala 
47954237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
47966b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
47974237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
47984237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
47994237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
48004237c75cSVenkat Yekkirala 	   time it will have been created and available. */
480199f59ed0SPaul Moore 
48029f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
48039f2ad665SPaul Moore 	 * thread with access to newsksec */
4804389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
48054237c75cSVenkat Yekkirala }
48064237c75cSVenkat Yekkirala 
4807014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
48086b877699SVenkat Yekkirala {
4809aa862900SPaul Moore 	u16 family = sk->sk_family;
48106b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
48116b877699SVenkat Yekkirala 
4812aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4813aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4814aa862900SPaul Moore 		family = PF_INET;
4815aa862900SPaul Moore 
4816aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
48176b877699SVenkat Yekkirala }
48186b877699SVenkat Yekkirala 
48192606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
48202606fd1fSEric Paris {
48212606fd1fSEric Paris 	const struct task_security_struct *__tsec;
48222606fd1fSEric Paris 	u32 tsid;
48232606fd1fSEric Paris 
48242606fd1fSEric Paris 	__tsec = current_security();
48252606fd1fSEric Paris 	tsid = __tsec->sid;
48262606fd1fSEric Paris 
48272606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
48282606fd1fSEric Paris }
48292606fd1fSEric Paris 
48302606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
48312606fd1fSEric Paris {
48322606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
48332606fd1fSEric Paris }
48342606fd1fSEric Paris 
48352606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
48362606fd1fSEric Paris {
48372606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
48382606fd1fSEric Paris }
48392606fd1fSEric Paris 
48409a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
48419a673e56SAdrian Bunk 				      struct flowi *fl)
48424237c75cSVenkat Yekkirala {
48431d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
48444237c75cSVenkat Yekkirala }
48454237c75cSVenkat Yekkirala 
48465dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
48475dbbaf2dSPaul Moore {
48485dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
48495dbbaf2dSPaul Moore 
48505dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
48515dbbaf2dSPaul Moore 	if (!tunsec)
48525dbbaf2dSPaul Moore 		return -ENOMEM;
48535dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
48545dbbaf2dSPaul Moore 
48555dbbaf2dSPaul Moore 	*security = tunsec;
48565dbbaf2dSPaul Moore 	return 0;
48575dbbaf2dSPaul Moore }
48585dbbaf2dSPaul Moore 
48595dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
48605dbbaf2dSPaul Moore {
48615dbbaf2dSPaul Moore 	kfree(security);
48625dbbaf2dSPaul Moore }
48635dbbaf2dSPaul Moore 
4864ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4865ed6d76e4SPaul Moore {
4866ed6d76e4SPaul Moore 	u32 sid = current_sid();
4867ed6d76e4SPaul Moore 
4868ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4869ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4870ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4871ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4872ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4873ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4874ed6d76e4SPaul Moore 
4875ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4876ed6d76e4SPaul Moore 			    NULL);
4877ed6d76e4SPaul Moore }
4878ed6d76e4SPaul Moore 
48795dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4880ed6d76e4SPaul Moore {
48815dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
48825dbbaf2dSPaul Moore 
48835dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
48845dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
48855dbbaf2dSPaul Moore }
48865dbbaf2dSPaul Moore 
48875dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
48885dbbaf2dSPaul Moore {
48895dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4890ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4891ed6d76e4SPaul Moore 
4892ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4893ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4894ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4895ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4896ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4897ed6d76e4SPaul Moore 	 * protocols were being used */
4898ed6d76e4SPaul Moore 
48995dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4900ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
49015dbbaf2dSPaul Moore 
49025dbbaf2dSPaul Moore 	return 0;
4903ed6d76e4SPaul Moore }
4904ed6d76e4SPaul Moore 
49055dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4906ed6d76e4SPaul Moore {
49075dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4908ed6d76e4SPaul Moore 	u32 sid = current_sid();
4909ed6d76e4SPaul Moore 	int err;
4910ed6d76e4SPaul Moore 
49115dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4912ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4913ed6d76e4SPaul Moore 	if (err)
4914ed6d76e4SPaul Moore 		return err;
4915ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4916ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4917ed6d76e4SPaul Moore 	if (err)
4918ed6d76e4SPaul Moore 		return err;
49195dbbaf2dSPaul Moore 	tunsec->sid = sid;
4920ed6d76e4SPaul Moore 
4921ed6d76e4SPaul Moore 	return 0;
4922ed6d76e4SPaul Moore }
4923ed6d76e4SPaul Moore 
49241da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
49251da177e4SLinus Torvalds {
49261da177e4SLinus Torvalds 	int err = 0;
49271da177e4SLinus Torvalds 	u32 perm;
49281da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4929253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
49301da177e4SLinus Torvalds 
493177954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
49321da177e4SLinus Torvalds 		err = -EINVAL;
49331da177e4SLinus Torvalds 		goto out;
49341da177e4SLinus Torvalds 	}
4935b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
49361da177e4SLinus Torvalds 
4937253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
49381da177e4SLinus Torvalds 	if (err) {
49391da177e4SLinus Torvalds 		if (err == -EINVAL) {
494076319946SVladis Dronov 			pr_warn_ratelimited("SELinux: unrecognized netlink"
494176319946SVladis Dronov 			       " message: protocol=%hu nlmsg_type=%hu sclass=%s"
494276319946SVladis Dronov 			       " pig=%d comm=%s\n",
4943cded3fffSMarek Milkovic 			       sk->sk_protocol, nlh->nlmsg_type,
494476319946SVladis Dronov 			       secclass_map[sksec->sclass - 1].name,
494576319946SVladis Dronov 			       task_pid_nr(current), current->comm);
494639c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
49471da177e4SLinus Torvalds 				err = 0;
49481da177e4SLinus Torvalds 		}
49491da177e4SLinus Torvalds 
49501da177e4SLinus Torvalds 		/* Ignore */
49511da177e4SLinus Torvalds 		if (err == -ENOENT)
49521da177e4SLinus Torvalds 			err = 0;
49531da177e4SLinus Torvalds 		goto out;
49541da177e4SLinus Torvalds 	}
49551da177e4SLinus Torvalds 
4956253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
49571da177e4SLinus Torvalds out:
49581da177e4SLinus Torvalds 	return err;
49591da177e4SLinus Torvalds }
49601da177e4SLinus Torvalds 
49611da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
49621da177e4SLinus Torvalds 
4963cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
4964cbe0d6e8SPaul Moore 				       const struct net_device *indev,
4965effad8dfSPaul Moore 				       u16 family)
49661da177e4SLinus Torvalds {
4967dfaebe98SPaul Moore 	int err;
4968effad8dfSPaul Moore 	char *addrp;
4969effad8dfSPaul Moore 	u32 peer_sid;
49702bf49690SThomas Liu 	struct common_audit_data ad;
497148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4972effad8dfSPaul Moore 	u8 secmark_active;
4973948bf85cSPaul Moore 	u8 netlbl_active;
4974effad8dfSPaul Moore 	u8 peerlbl_active;
49754237c75cSVenkat Yekkirala 
4976effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4977effad8dfSPaul Moore 		return NF_ACCEPT;
49784237c75cSVenkat Yekkirala 
4979effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4980948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
49812be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4982effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4983effad8dfSPaul Moore 		return NF_ACCEPT;
49844237c75cSVenkat Yekkirala 
4985d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4986d8395c87SPaul Moore 		return NF_DROP;
4987d8395c87SPaul Moore 
498850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
498948c62af6SEric Paris 	ad.u.net = &net;
4990cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
499148c62af6SEric Paris 	ad.u.net->family = family;
4992effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4993effad8dfSPaul Moore 		return NF_DROP;
49941da177e4SLinus Torvalds 
4995dfaebe98SPaul Moore 	if (peerlbl_active) {
4996cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4997cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4998dfaebe98SPaul Moore 		if (err) {
4999a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5000effad8dfSPaul Moore 			return NF_DROP;
5001dfaebe98SPaul Moore 		}
5002dfaebe98SPaul Moore 	}
5003effad8dfSPaul Moore 
5004effad8dfSPaul Moore 	if (secmark_active)
5005effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
5006effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5007effad8dfSPaul Moore 			return NF_DROP;
5008effad8dfSPaul Moore 
5009948bf85cSPaul Moore 	if (netlbl_active)
5010948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5011948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5012948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5013948bf85cSPaul Moore 		 * protection */
5014948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5015948bf85cSPaul Moore 			return NF_DROP;
5016948bf85cSPaul Moore 
5017effad8dfSPaul Moore 	return NF_ACCEPT;
5018effad8dfSPaul Moore }
5019effad8dfSPaul Moore 
502006198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
5021effad8dfSPaul Moore 					 struct sk_buff *skb,
5022238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5023effad8dfSPaul Moore {
5024238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
5025effad8dfSPaul Moore }
5026effad8dfSPaul Moore 
5027effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
502806198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
5029effad8dfSPaul Moore 					 struct sk_buff *skb,
5030238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5031effad8dfSPaul Moore {
5032238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
5033effad8dfSPaul Moore }
5034effad8dfSPaul Moore #endif	/* IPV6 */
5035effad8dfSPaul Moore 
5036948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
5037948bf85cSPaul Moore 				      u16 family)
5038948bf85cSPaul Moore {
503947180068SPaul Moore 	struct sock *sk;
5040948bf85cSPaul Moore 	u32 sid;
5041948bf85cSPaul Moore 
5042948bf85cSPaul Moore 	if (!netlbl_enabled())
5043948bf85cSPaul Moore 		return NF_ACCEPT;
5044948bf85cSPaul Moore 
5045948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5046948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5047948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
504847180068SPaul Moore 	sk = skb->sk;
504947180068SPaul Moore 	if (sk) {
505047180068SPaul Moore 		struct sk_security_struct *sksec;
505147180068SPaul Moore 
5052e446f9dfSEric Dumazet 		if (sk_listener(sk))
505347180068SPaul Moore 			/* if the socket is the listening state then this
505447180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
505547180068SPaul Moore 			 * be labeled based on the connection/request_sock and
505647180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
505747180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
505847180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
505947180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
506047180068SPaul Moore 			 * as any IP option based labeling should be copied
506147180068SPaul Moore 			 * from the initial connection request (in the IP
506247180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
506347180068SPaul Moore 			 * security label in the packet itself this is the
506447180068SPaul Moore 			 * best we can do. */
506547180068SPaul Moore 			return NF_ACCEPT;
506647180068SPaul Moore 
506747180068SPaul Moore 		/* standard practice, label using the parent socket */
506847180068SPaul Moore 		sksec = sk->sk_security;
5069948bf85cSPaul Moore 		sid = sksec->sid;
5070948bf85cSPaul Moore 	} else
5071948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
5072948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5073948bf85cSPaul Moore 		return NF_DROP;
5074948bf85cSPaul Moore 
5075948bf85cSPaul Moore 	return NF_ACCEPT;
5076948bf85cSPaul Moore }
5077948bf85cSPaul Moore 
507806198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
5079948bf85cSPaul Moore 					struct sk_buff *skb,
5080238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
5081948bf85cSPaul Moore {
5082948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
5083948bf85cSPaul Moore }
5084948bf85cSPaul Moore 
50852917f57bSHuw Davies #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
50862917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv,
50872917f57bSHuw Davies 					struct sk_buff *skb,
50882917f57bSHuw Davies 					const struct nf_hook_state *state)
50892917f57bSHuw Davies {
50902917f57bSHuw Davies 	return selinux_ip_output(skb, PF_INET6);
50912917f57bSHuw Davies }
50922917f57bSHuw Davies #endif	/* IPV6 */
50932917f57bSHuw Davies 
5094effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5095effad8dfSPaul Moore 						int ifindex,
5096d8395c87SPaul Moore 						u16 family)
50974e5ab4cbSJames Morris {
509854abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
50994237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
51002bf49690SThomas Liu 	struct common_audit_data ad;
510148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5102d8395c87SPaul Moore 	char *addrp;
5103d8395c87SPaul Moore 	u8 proto;
51044e5ab4cbSJames Morris 
5105effad8dfSPaul Moore 	if (sk == NULL)
5106effad8dfSPaul Moore 		return NF_ACCEPT;
51074237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
51084e5ab4cbSJames Morris 
510950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
511048c62af6SEric Paris 	ad.u.net = &net;
511148c62af6SEric Paris 	ad.u.net->netif = ifindex;
511248c62af6SEric Paris 	ad.u.net->family = family;
5113d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5114d8395c87SPaul Moore 		return NF_DROP;
5115d8395c87SPaul Moore 
511658bfbb51SPaul Moore 	if (selinux_secmark_enabled())
5117effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
5118d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
51192fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
51201da177e4SLinus Torvalds 
5121d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
51222fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5123effad8dfSPaul Moore 
5124effad8dfSPaul Moore 	return NF_ACCEPT;
5125effad8dfSPaul Moore }
5126effad8dfSPaul Moore 
5127cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5128cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
5129effad8dfSPaul Moore 					 u16 family)
5130effad8dfSPaul Moore {
5131effad8dfSPaul Moore 	u32 secmark_perm;
5132effad8dfSPaul Moore 	u32 peer_sid;
5133cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
5134effad8dfSPaul Moore 	struct sock *sk;
51352bf49690SThomas Liu 	struct common_audit_data ad;
513648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5137effad8dfSPaul Moore 	char *addrp;
5138effad8dfSPaul Moore 	u8 secmark_active;
5139effad8dfSPaul Moore 	u8 peerlbl_active;
5140effad8dfSPaul Moore 
5141effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5142effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5143effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5144effad8dfSPaul Moore 	 * as fast and as clean as possible. */
514558bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
5146d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
5147c0828e50SPaul Moore 
5148effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
51492be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5150effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5151effad8dfSPaul Moore 		return NF_ACCEPT;
5152effad8dfSPaul Moore 
515354abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5154c0828e50SPaul Moore 
5155effad8dfSPaul Moore #ifdef CONFIG_XFRM
5156effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5157effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5158effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5159effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5160effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5161c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5162c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5163c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5164c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5165c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5166c0828e50SPaul Moore 	 *       connection. */
5167c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5168e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5169effad8dfSPaul Moore 		return NF_ACCEPT;
5170effad8dfSPaul Moore #endif
5171effad8dfSPaul Moore 
5172d8395c87SPaul Moore 	if (sk == NULL) {
5173446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5174446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5175446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5176446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
51774a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5178d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5179d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
518004f6d70fSEric Paris 				return NF_DROP;
51814a7ab3dcSSteffen Klassert 		} else {
51824a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5183d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
51844a7ab3dcSSteffen Klassert 		}
5185e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5186446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5187446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5188446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5189446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5190446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5191446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5192446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5193446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5194446b8024SPaul Moore 		 * for similar problems. */
5195446b8024SPaul Moore 		u32 skb_sid;
5196e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5197e446f9dfSEric Dumazet 
5198e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5199446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5200446b8024SPaul Moore 			return NF_DROP;
5201c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5202c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5203c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5204c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5205c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5206c0828e50SPaul Moore 		 * pass the packet. */
5207c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5208c0828e50SPaul Moore 			switch (family) {
5209c0828e50SPaul Moore 			case PF_INET:
5210c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5211c0828e50SPaul Moore 					return NF_ACCEPT;
5212c0828e50SPaul Moore 				break;
5213c0828e50SPaul Moore 			case PF_INET6:
5214c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5215c0828e50SPaul Moore 					return NF_ACCEPT;
5216a7a91a19SPaul Moore 				break;
5217c0828e50SPaul Moore 			default:
5218c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5219c0828e50SPaul Moore 			}
5220c0828e50SPaul Moore 		}
5221446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5222446b8024SPaul Moore 			return NF_DROP;
5223446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5224d8395c87SPaul Moore 	} else {
5225446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5226446b8024SPaul Moore 		 * associated socket. */
5227effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5228effad8dfSPaul Moore 		peer_sid = sksec->sid;
5229effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5230effad8dfSPaul Moore 	}
5231effad8dfSPaul Moore 
523250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
523348c62af6SEric Paris 	ad.u.net = &net;
523448c62af6SEric Paris 	ad.u.net->netif = ifindex;
523548c62af6SEric Paris 	ad.u.net->family = family;
5236d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
523704f6d70fSEric Paris 		return NF_DROP;
5238d8395c87SPaul Moore 
5239effad8dfSPaul Moore 	if (secmark_active)
5240effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
5241effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
52421f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5243effad8dfSPaul Moore 
5244effad8dfSPaul Moore 	if (peerlbl_active) {
5245effad8dfSPaul Moore 		u32 if_sid;
5246effad8dfSPaul Moore 		u32 node_sid;
5247effad8dfSPaul Moore 
5248cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
524904f6d70fSEric Paris 			return NF_DROP;
5250effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
5251effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
52521f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5253effad8dfSPaul Moore 
5254effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
525504f6d70fSEric Paris 			return NF_DROP;
5256effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
5257effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
52581f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5259effad8dfSPaul Moore 	}
5260effad8dfSPaul Moore 
5261effad8dfSPaul Moore 	return NF_ACCEPT;
5262effad8dfSPaul Moore }
5263effad8dfSPaul Moore 
526406198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5265a224be76SDavid S. Miller 					   struct sk_buff *skb,
5266238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
52671da177e4SLinus Torvalds {
5268238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
52691da177e4SLinus Torvalds }
52701da177e4SLinus Torvalds 
52711da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
527206198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5273a224be76SDavid S. Miller 					   struct sk_buff *skb,
5274238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
52751da177e4SLinus Torvalds {
5276238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
52771da177e4SLinus Torvalds }
52781da177e4SLinus Torvalds #endif	/* IPV6 */
52791da177e4SLinus Torvalds 
52801da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
52811da177e4SLinus Torvalds 
52821da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
52831da177e4SLinus Torvalds {
5284941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
52851da177e4SLinus Torvalds }
52861da177e4SLinus Torvalds 
52871da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
52881da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
52891da177e4SLinus Torvalds 			      u16 sclass)
52901da177e4SLinus Torvalds {
52911da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
5292275bb41eSDavid Howells 	u32 sid;
52931da177e4SLinus Torvalds 
529489d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
52951da177e4SLinus Torvalds 	if (!isec)
52961da177e4SLinus Torvalds 		return -ENOMEM;
52971da177e4SLinus Torvalds 
5298275bb41eSDavid Howells 	sid = task_sid(task);
52991da177e4SLinus Torvalds 	isec->sclass = sclass;
5300275bb41eSDavid Howells 	isec->sid = sid;
53011da177e4SLinus Torvalds 	perm->security = isec;
53021da177e4SLinus Torvalds 
53031da177e4SLinus Torvalds 	return 0;
53041da177e4SLinus Torvalds }
53051da177e4SLinus Torvalds 
53061da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
53071da177e4SLinus Torvalds {
53081da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
53091da177e4SLinus Torvalds 	perm->security = NULL;
53101da177e4SLinus Torvalds 	kfree(isec);
53111da177e4SLinus Torvalds }
53121da177e4SLinus Torvalds 
53131da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
53141da177e4SLinus Torvalds {
53151da177e4SLinus Torvalds 	struct msg_security_struct *msec;
53161da177e4SLinus Torvalds 
531789d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
53181da177e4SLinus Torvalds 	if (!msec)
53191da177e4SLinus Torvalds 		return -ENOMEM;
53201da177e4SLinus Torvalds 
53211da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
53221da177e4SLinus Torvalds 	msg->security = msec;
53231da177e4SLinus Torvalds 
53241da177e4SLinus Torvalds 	return 0;
53251da177e4SLinus Torvalds }
53261da177e4SLinus Torvalds 
53271da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
53281da177e4SLinus Torvalds {
53291da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
53301da177e4SLinus Torvalds 
53311da177e4SLinus Torvalds 	msg->security = NULL;
53321da177e4SLinus Torvalds 	kfree(msec);
53331da177e4SLinus Torvalds }
53341da177e4SLinus Torvalds 
53351da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
53366af963f1SStephen Smalley 			u32 perms)
53371da177e4SLinus Torvalds {
53381da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53392bf49690SThomas Liu 	struct common_audit_data ad;
5340275bb41eSDavid Howells 	u32 sid = current_sid();
53411da177e4SLinus Torvalds 
53421da177e4SLinus Torvalds 	isec = ipc_perms->security;
53431da177e4SLinus Torvalds 
534450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53451da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
53461da177e4SLinus Torvalds 
5347275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
53481da177e4SLinus Torvalds }
53491da177e4SLinus Torvalds 
53501da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
53511da177e4SLinus Torvalds {
53521da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
53531da177e4SLinus Torvalds }
53541da177e4SLinus Torvalds 
53551da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
53561da177e4SLinus Torvalds {
53571da177e4SLinus Torvalds 	msg_msg_free_security(msg);
53581da177e4SLinus Torvalds }
53591da177e4SLinus Torvalds 
53601da177e4SLinus Torvalds /* message queue security operations */
53611da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
53621da177e4SLinus Torvalds {
53631da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53642bf49690SThomas Liu 	struct common_audit_data ad;
5365275bb41eSDavid Howells 	u32 sid = current_sid();
53661da177e4SLinus Torvalds 	int rc;
53671da177e4SLinus Torvalds 
53681da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
53691da177e4SLinus Torvalds 	if (rc)
53701da177e4SLinus Torvalds 		return rc;
53711da177e4SLinus Torvalds 
53721da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53731da177e4SLinus Torvalds 
537450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53751da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53761da177e4SLinus Torvalds 
5377275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
53781da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
53791da177e4SLinus Torvalds 	if (rc) {
53801da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
53811da177e4SLinus Torvalds 		return rc;
53821da177e4SLinus Torvalds 	}
53831da177e4SLinus Torvalds 	return 0;
53841da177e4SLinus Torvalds }
53851da177e4SLinus Torvalds 
53861da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
53871da177e4SLinus Torvalds {
53881da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
53891da177e4SLinus Torvalds }
53901da177e4SLinus Torvalds 
53911da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
53921da177e4SLinus Torvalds {
53931da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53942bf49690SThomas Liu 	struct common_audit_data ad;
5395275bb41eSDavid Howells 	u32 sid = current_sid();
53961da177e4SLinus Torvalds 
53971da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53981da177e4SLinus Torvalds 
539950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54001da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
54011da177e4SLinus Torvalds 
5402275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
54031da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
54041da177e4SLinus Torvalds }
54051da177e4SLinus Torvalds 
54061da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
54071da177e4SLinus Torvalds {
54081da177e4SLinus Torvalds 	int err;
54091da177e4SLinus Torvalds 	int perms;
54101da177e4SLinus Torvalds 
54111da177e4SLinus Torvalds 	switch (cmd) {
54121da177e4SLinus Torvalds 	case IPC_INFO:
54131da177e4SLinus Torvalds 	case MSG_INFO:
54141da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
54151da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
54161da177e4SLinus Torvalds 	case IPC_STAT:
54171da177e4SLinus Torvalds 	case MSG_STAT:
54181da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
54191da177e4SLinus Torvalds 		break;
54201da177e4SLinus Torvalds 	case IPC_SET:
54211da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
54221da177e4SLinus Torvalds 		break;
54231da177e4SLinus Torvalds 	case IPC_RMID:
54241da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
54251da177e4SLinus Torvalds 		break;
54261da177e4SLinus Torvalds 	default:
54271da177e4SLinus Torvalds 		return 0;
54281da177e4SLinus Torvalds 	}
54291da177e4SLinus Torvalds 
54306af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
54311da177e4SLinus Torvalds 	return err;
54321da177e4SLinus Torvalds }
54331da177e4SLinus Torvalds 
54341da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
54351da177e4SLinus Torvalds {
54361da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54371da177e4SLinus Torvalds 	struct msg_security_struct *msec;
54382bf49690SThomas Liu 	struct common_audit_data ad;
5439275bb41eSDavid Howells 	u32 sid = current_sid();
54401da177e4SLinus Torvalds 	int rc;
54411da177e4SLinus Torvalds 
54421da177e4SLinus Torvalds 	isec = msq->q_perm.security;
54431da177e4SLinus Torvalds 	msec = msg->security;
54441da177e4SLinus Torvalds 
54451da177e4SLinus Torvalds 	/*
54461da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
54471da177e4SLinus Torvalds 	 */
54481da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
54491da177e4SLinus Torvalds 		/*
54501da177e4SLinus Torvalds 		 * Compute new sid based on current process and
54511da177e4SLinus Torvalds 		 * message queue this message will be stored in
54521da177e4SLinus Torvalds 		 */
5453275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5454652bb9b0SEric Paris 					     NULL, &msec->sid);
54551da177e4SLinus Torvalds 		if (rc)
54561da177e4SLinus Torvalds 			return rc;
54571da177e4SLinus Torvalds 	}
54581da177e4SLinus Torvalds 
545950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54601da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
54611da177e4SLinus Torvalds 
54621da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5463275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
54641da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
54651da177e4SLinus Torvalds 	if (!rc)
54661da177e4SLinus Torvalds 		/* Can this process send the message */
5467275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5468275bb41eSDavid Howells 				  MSG__SEND, &ad);
54691da177e4SLinus Torvalds 	if (!rc)
54701da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5471275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5472275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
54731da177e4SLinus Torvalds 
54741da177e4SLinus Torvalds 	return rc;
54751da177e4SLinus Torvalds }
54761da177e4SLinus Torvalds 
54771da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
54781da177e4SLinus Torvalds 				    struct task_struct *target,
54791da177e4SLinus Torvalds 				    long type, int mode)
54801da177e4SLinus Torvalds {
54811da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54821da177e4SLinus Torvalds 	struct msg_security_struct *msec;
54832bf49690SThomas Liu 	struct common_audit_data ad;
5484275bb41eSDavid Howells 	u32 sid = task_sid(target);
54851da177e4SLinus Torvalds 	int rc;
54861da177e4SLinus Torvalds 
54871da177e4SLinus Torvalds 	isec = msq->q_perm.security;
54881da177e4SLinus Torvalds 	msec = msg->security;
54891da177e4SLinus Torvalds 
549050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54911da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
54921da177e4SLinus Torvalds 
5493275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
54941da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
54951da177e4SLinus Torvalds 	if (!rc)
5496275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
54971da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
54981da177e4SLinus Torvalds 	return rc;
54991da177e4SLinus Torvalds }
55001da177e4SLinus Torvalds 
55011da177e4SLinus Torvalds /* Shared Memory security operations */
55021da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
55031da177e4SLinus Torvalds {
55041da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
55052bf49690SThomas Liu 	struct common_audit_data ad;
5506275bb41eSDavid Howells 	u32 sid = current_sid();
55071da177e4SLinus Torvalds 	int rc;
55081da177e4SLinus Torvalds 
55091da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
55101da177e4SLinus Torvalds 	if (rc)
55111da177e4SLinus Torvalds 		return rc;
55121da177e4SLinus Torvalds 
55131da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
55141da177e4SLinus Torvalds 
551550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
55161da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
55171da177e4SLinus Torvalds 
5518275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
55191da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
55201da177e4SLinus Torvalds 	if (rc) {
55211da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
55221da177e4SLinus Torvalds 		return rc;
55231da177e4SLinus Torvalds 	}
55241da177e4SLinus Torvalds 	return 0;
55251da177e4SLinus Torvalds }
55261da177e4SLinus Torvalds 
55271da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
55281da177e4SLinus Torvalds {
55291da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
55301da177e4SLinus Torvalds }
55311da177e4SLinus Torvalds 
55321da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
55331da177e4SLinus Torvalds {
55341da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
55352bf49690SThomas Liu 	struct common_audit_data ad;
5536275bb41eSDavid Howells 	u32 sid = current_sid();
55371da177e4SLinus Torvalds 
55381da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
55391da177e4SLinus Torvalds 
554050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
55411da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
55421da177e4SLinus Torvalds 
5543275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
55441da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
55451da177e4SLinus Torvalds }
55461da177e4SLinus Torvalds 
55471da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
55481da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
55491da177e4SLinus Torvalds {
55501da177e4SLinus Torvalds 	int perms;
55511da177e4SLinus Torvalds 	int err;
55521da177e4SLinus Torvalds 
55531da177e4SLinus Torvalds 	switch (cmd) {
55541da177e4SLinus Torvalds 	case IPC_INFO:
55551da177e4SLinus Torvalds 	case SHM_INFO:
55561da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
55571da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
55581da177e4SLinus Torvalds 	case IPC_STAT:
55591da177e4SLinus Torvalds 	case SHM_STAT:
55601da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
55611da177e4SLinus Torvalds 		break;
55621da177e4SLinus Torvalds 	case IPC_SET:
55631da177e4SLinus Torvalds 		perms = SHM__SETATTR;
55641da177e4SLinus Torvalds 		break;
55651da177e4SLinus Torvalds 	case SHM_LOCK:
55661da177e4SLinus Torvalds 	case SHM_UNLOCK:
55671da177e4SLinus Torvalds 		perms = SHM__LOCK;
55681da177e4SLinus Torvalds 		break;
55691da177e4SLinus Torvalds 	case IPC_RMID:
55701da177e4SLinus Torvalds 		perms = SHM__DESTROY;
55711da177e4SLinus Torvalds 		break;
55721da177e4SLinus Torvalds 	default:
55731da177e4SLinus Torvalds 		return 0;
55741da177e4SLinus Torvalds 	}
55751da177e4SLinus Torvalds 
55766af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
55771da177e4SLinus Torvalds 	return err;
55781da177e4SLinus Torvalds }
55791da177e4SLinus Torvalds 
55801da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
55811da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
55821da177e4SLinus Torvalds {
55831da177e4SLinus Torvalds 	u32 perms;
55841da177e4SLinus Torvalds 
55851da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
55861da177e4SLinus Torvalds 		perms = SHM__READ;
55871da177e4SLinus Torvalds 	else
55881da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
55891da177e4SLinus Torvalds 
55906af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
55911da177e4SLinus Torvalds }
55921da177e4SLinus Torvalds 
55931da177e4SLinus Torvalds /* Semaphore security operations */
55941da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
55951da177e4SLinus Torvalds {
55961da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
55972bf49690SThomas Liu 	struct common_audit_data ad;
5598275bb41eSDavid Howells 	u32 sid = current_sid();
55991da177e4SLinus Torvalds 	int rc;
56001da177e4SLinus Torvalds 
56011da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
56021da177e4SLinus Torvalds 	if (rc)
56031da177e4SLinus Torvalds 		return rc;
56041da177e4SLinus Torvalds 
56051da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
56061da177e4SLinus Torvalds 
560750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
56081da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
56091da177e4SLinus Torvalds 
5610275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
56111da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
56121da177e4SLinus Torvalds 	if (rc) {
56131da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
56141da177e4SLinus Torvalds 		return rc;
56151da177e4SLinus Torvalds 	}
56161da177e4SLinus Torvalds 	return 0;
56171da177e4SLinus Torvalds }
56181da177e4SLinus Torvalds 
56191da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
56201da177e4SLinus Torvalds {
56211da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
56221da177e4SLinus Torvalds }
56231da177e4SLinus Torvalds 
56241da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
56251da177e4SLinus Torvalds {
56261da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
56272bf49690SThomas Liu 	struct common_audit_data ad;
5628275bb41eSDavid Howells 	u32 sid = current_sid();
56291da177e4SLinus Torvalds 
56301da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
56311da177e4SLinus Torvalds 
563250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
56331da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
56341da177e4SLinus Torvalds 
5635275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
56361da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
56371da177e4SLinus Torvalds }
56381da177e4SLinus Torvalds 
56391da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
56401da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
56411da177e4SLinus Torvalds {
56421da177e4SLinus Torvalds 	int err;
56431da177e4SLinus Torvalds 	u32 perms;
56441da177e4SLinus Torvalds 
56451da177e4SLinus Torvalds 	switch (cmd) {
56461da177e4SLinus Torvalds 	case IPC_INFO:
56471da177e4SLinus Torvalds 	case SEM_INFO:
56481da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
56491da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
56501da177e4SLinus Torvalds 	case GETPID:
56511da177e4SLinus Torvalds 	case GETNCNT:
56521da177e4SLinus Torvalds 	case GETZCNT:
56531da177e4SLinus Torvalds 		perms = SEM__GETATTR;
56541da177e4SLinus Torvalds 		break;
56551da177e4SLinus Torvalds 	case GETVAL:
56561da177e4SLinus Torvalds 	case GETALL:
56571da177e4SLinus Torvalds 		perms = SEM__READ;
56581da177e4SLinus Torvalds 		break;
56591da177e4SLinus Torvalds 	case SETVAL:
56601da177e4SLinus Torvalds 	case SETALL:
56611da177e4SLinus Torvalds 		perms = SEM__WRITE;
56621da177e4SLinus Torvalds 		break;
56631da177e4SLinus Torvalds 	case IPC_RMID:
56641da177e4SLinus Torvalds 		perms = SEM__DESTROY;
56651da177e4SLinus Torvalds 		break;
56661da177e4SLinus Torvalds 	case IPC_SET:
56671da177e4SLinus Torvalds 		perms = SEM__SETATTR;
56681da177e4SLinus Torvalds 		break;
56691da177e4SLinus Torvalds 	case IPC_STAT:
56701da177e4SLinus Torvalds 	case SEM_STAT:
56711da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
56721da177e4SLinus Torvalds 		break;
56731da177e4SLinus Torvalds 	default:
56741da177e4SLinus Torvalds 		return 0;
56751da177e4SLinus Torvalds 	}
56761da177e4SLinus Torvalds 
56776af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
56781da177e4SLinus Torvalds 	return err;
56791da177e4SLinus Torvalds }
56801da177e4SLinus Torvalds 
56811da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
56821da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
56831da177e4SLinus Torvalds {
56841da177e4SLinus Torvalds 	u32 perms;
56851da177e4SLinus Torvalds 
56861da177e4SLinus Torvalds 	if (alter)
56871da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
56881da177e4SLinus Torvalds 	else
56891da177e4SLinus Torvalds 		perms = SEM__READ;
56901da177e4SLinus Torvalds 
56916af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
56921da177e4SLinus Torvalds }
56931da177e4SLinus Torvalds 
56941da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
56951da177e4SLinus Torvalds {
56961da177e4SLinus Torvalds 	u32 av = 0;
56971da177e4SLinus Torvalds 
56981da177e4SLinus Torvalds 	av = 0;
56991da177e4SLinus Torvalds 	if (flag & S_IRUGO)
57001da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
57011da177e4SLinus Torvalds 	if (flag & S_IWUGO)
57021da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
57031da177e4SLinus Torvalds 
57041da177e4SLinus Torvalds 	if (av == 0)
57051da177e4SLinus Torvalds 		return 0;
57061da177e4SLinus Torvalds 
57076af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
57081da177e4SLinus Torvalds }
57091da177e4SLinus Torvalds 
5710713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5711713a04aeSAhmed S. Darwish {
5712713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5713713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5714713a04aeSAhmed S. Darwish }
5715713a04aeSAhmed S. Darwish 
57161da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
57171da177e4SLinus Torvalds {
57181da177e4SLinus Torvalds 	if (inode)
57191da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
57201da177e4SLinus Torvalds }
57211da177e4SLinus Torvalds 
57221da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
572304ff9708SAl Viro 			       char *name, char **value)
57241da177e4SLinus Torvalds {
5725275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
57268c8570fbSDustin Kirkland 	u32 sid;
57271da177e4SLinus Torvalds 	int error;
572804ff9708SAl Viro 	unsigned len;
57291da177e4SLinus Torvalds 
57301da177e4SLinus Torvalds 	if (current != p) {
57313b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
57321da177e4SLinus Torvalds 		if (error)
57331da177e4SLinus Torvalds 			return error;
57341da177e4SLinus Torvalds 	}
57351da177e4SLinus Torvalds 
5736275bb41eSDavid Howells 	rcu_read_lock();
5737275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
57381da177e4SLinus Torvalds 
57391da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5740275bb41eSDavid Howells 		sid = __tsec->sid;
57411da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5742275bb41eSDavid Howells 		sid = __tsec->osid;
57431da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5744275bb41eSDavid Howells 		sid = __tsec->exec_sid;
57451da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5746275bb41eSDavid Howells 		sid = __tsec->create_sid;
57474eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5748275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
574942c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5750275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
57511da177e4SLinus Torvalds 	else
5752275bb41eSDavid Howells 		goto invalid;
5753275bb41eSDavid Howells 	rcu_read_unlock();
57541da177e4SLinus Torvalds 
57551da177e4SLinus Torvalds 	if (!sid)
57561da177e4SLinus Torvalds 		return 0;
57571da177e4SLinus Torvalds 
575804ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
575904ff9708SAl Viro 	if (error)
576004ff9708SAl Viro 		return error;
576104ff9708SAl Viro 	return len;
5762275bb41eSDavid Howells 
5763275bb41eSDavid Howells invalid:
5764275bb41eSDavid Howells 	rcu_read_unlock();
5765275bb41eSDavid Howells 	return -EINVAL;
57661da177e4SLinus Torvalds }
57671da177e4SLinus Torvalds 
57681da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
57691da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
57701da177e4SLinus Torvalds {
57711da177e4SLinus Torvalds 	struct task_security_struct *tsec;
5772d84f4f99SDavid Howells 	struct cred *new;
5773d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
57741da177e4SLinus Torvalds 	int error;
57751da177e4SLinus Torvalds 	char *str = value;
57761da177e4SLinus Torvalds 
57771da177e4SLinus Torvalds 	if (current != p) {
57781da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
57791da177e4SLinus Torvalds 		   security attributes. */
57801da177e4SLinus Torvalds 		return -EACCES;
57811da177e4SLinus Torvalds 	}
57821da177e4SLinus Torvalds 
57831da177e4SLinus Torvalds 	/*
57841da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
57851da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
57861da177e4SLinus Torvalds 	 * above restriction is ever removed.
57871da177e4SLinus Torvalds 	 */
57881da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
57893b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
57901da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
57913b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
57924eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
57933b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
579442c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
57953b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
57961da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
57973b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
57981da177e4SLinus Torvalds 	else
57991da177e4SLinus Torvalds 		error = -EINVAL;
58001da177e4SLinus Torvalds 	if (error)
58011da177e4SLinus Torvalds 		return error;
58021da177e4SLinus Torvalds 
58031da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
58041da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
58051da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
58061da177e4SLinus Torvalds 			str[size-1] = 0;
58071da177e4SLinus Torvalds 			size--;
58081da177e4SLinus Torvalds 		}
580952a4c640SNikolay Aleksandrov 		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
581012b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5811d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5812d6ea83ecSEric Paris 				struct audit_buffer *ab;
5813d6ea83ecSEric Paris 				size_t audit_size;
5814d6ea83ecSEric Paris 
5815d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5816d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5817d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5818d6ea83ecSEric Paris 					audit_size = size - 1;
5819d6ea83ecSEric Paris 				else
5820d6ea83ecSEric Paris 					audit_size = size;
5821d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5822d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5823d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5824d6ea83ecSEric Paris 				audit_log_end(ab);
5825d6ea83ecSEric Paris 
582612b29f34SStephen Smalley 				return error;
5827d6ea83ecSEric Paris 			}
582812b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
582912b29f34SStephen Smalley 							      &sid);
583012b29f34SStephen Smalley 		}
58311da177e4SLinus Torvalds 		if (error)
58321da177e4SLinus Torvalds 			return error;
58331da177e4SLinus Torvalds 	}
58341da177e4SLinus Torvalds 
5835d84f4f99SDavid Howells 	new = prepare_creds();
5836d84f4f99SDavid Howells 	if (!new)
5837d84f4f99SDavid Howells 		return -ENOMEM;
5838d84f4f99SDavid Howells 
58391da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
58401da177e4SLinus Torvalds 	   performed during the actual operation (execve,
58411da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5842d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
58431da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
58441da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5845d84f4f99SDavid Howells 	tsec = new->security;
5846d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
58471da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5848d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
58491da177e4SLinus Torvalds 		tsec->create_sid = sid;
5850d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
58514eb582cfSMichael LeMay 		error = may_create_key(sid, p);
58524eb582cfSMichael LeMay 		if (error)
5853d84f4f99SDavid Howells 			goto abort_change;
58544eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5855d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
585642c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5857d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5858d84f4f99SDavid Howells 		error = -EINVAL;
58591da177e4SLinus Torvalds 		if (sid == 0)
5860d84f4f99SDavid Howells 			goto abort_change;
5861d9250deaSKaiGai Kohei 
5862d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5863d84f4f99SDavid Howells 		error = -EPERM;
58645bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5865d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5866d84f4f99SDavid Howells 			if (error)
5867d84f4f99SDavid Howells 				goto abort_change;
58681da177e4SLinus Torvalds 		}
58691da177e4SLinus Torvalds 
58701da177e4SLinus Torvalds 		/* Check permissions for the transition. */
58711da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
58721da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
58731da177e4SLinus Torvalds 		if (error)
5874d84f4f99SDavid Howells 			goto abort_change;
58751da177e4SLinus Torvalds 
58761da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
58771da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
58780c6181cbSPaul Moore 		ptsid = ptrace_parent_sid(p);
58790c6181cbSPaul Moore 		if (ptsid != 0) {
5880d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5881d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5882d84f4f99SDavid Howells 			if (error)
5883d84f4f99SDavid Howells 				goto abort_change;
5884d84f4f99SDavid Howells 		}
5885d84f4f99SDavid Howells 
5886d84f4f99SDavid Howells 		tsec->sid = sid;
5887d84f4f99SDavid Howells 	} else {
5888d84f4f99SDavid Howells 		error = -EINVAL;
5889d84f4f99SDavid Howells 		goto abort_change;
5890d84f4f99SDavid Howells 	}
5891d84f4f99SDavid Howells 
5892d84f4f99SDavid Howells 	commit_creds(new);
58931da177e4SLinus Torvalds 	return size;
5894d84f4f99SDavid Howells 
5895d84f4f99SDavid Howells abort_change:
5896d84f4f99SDavid Howells 	abort_creds(new);
5897d84f4f99SDavid Howells 	return error;
58981da177e4SLinus Torvalds }
58991da177e4SLinus Torvalds 
5900746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5901746df9b5SDavid Quigley {
5902746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5903746df9b5SDavid Quigley }
5904746df9b5SDavid Quigley 
5905dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5906dc49c1f9SCatherine Zhang {
5907dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5908dc49c1f9SCatherine Zhang }
5909dc49c1f9SCatherine Zhang 
59107bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
591163cb3449SDavid Howells {
591252a4c640SNikolay Aleksandrov 	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
591363cb3449SDavid Howells }
591463cb3449SDavid Howells 
5915dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5916dc49c1f9SCatherine Zhang {
5917dc49c1f9SCatherine Zhang 	kfree(secdata);
5918dc49c1f9SCatherine Zhang }
5919dc49c1f9SCatherine Zhang 
59206f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
59216f3be9f5SAndreas Gruenbacher {
59226f3be9f5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
59236f3be9f5SAndreas Gruenbacher 
59246f3be9f5SAndreas Gruenbacher 	mutex_lock(&isec->lock);
59256f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
59266f3be9f5SAndreas Gruenbacher 	mutex_unlock(&isec->lock);
59276f3be9f5SAndreas Gruenbacher }
59286f3be9f5SAndreas Gruenbacher 
59291ee65e37SDavid P. Quigley /*
59301ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
59311ee65e37SDavid P. Quigley  */
59321ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
59331ee65e37SDavid P. Quigley {
59341ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
59351ee65e37SDavid P. Quigley }
59361ee65e37SDavid P. Quigley 
59371ee65e37SDavid P. Quigley /*
59381ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
59391ee65e37SDavid P. Quigley  */
59401ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
59411ee65e37SDavid P. Quigley {
59421ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
59431ee65e37SDavid P. Quigley }
59441ee65e37SDavid P. Quigley 
59451ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
59461ee65e37SDavid P. Quigley {
59471ee65e37SDavid P. Quigley 	int len = 0;
59481ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
59491ee65e37SDavid P. Quigley 						ctx, true);
59501ee65e37SDavid P. Quigley 	if (len < 0)
59511ee65e37SDavid P. Quigley 		return len;
59521ee65e37SDavid P. Quigley 	*ctxlen = len;
59531ee65e37SDavid P. Quigley 	return 0;
59541ee65e37SDavid P. Quigley }
5955d720024eSMichael LeMay #ifdef CONFIG_KEYS
5956d720024eSMichael LeMay 
5957d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
59587e047ef5SDavid Howells 			     unsigned long flags)
5959d720024eSMichael LeMay {
5960d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5961d720024eSMichael LeMay 	struct key_security_struct *ksec;
5962d720024eSMichael LeMay 
5963d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5964d720024eSMichael LeMay 	if (!ksec)
5965d720024eSMichael LeMay 		return -ENOMEM;
5966d720024eSMichael LeMay 
5967d84f4f99SDavid Howells 	tsec = cred->security;
5968d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5969d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
59704eb582cfSMichael LeMay 	else
5971d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5972d720024eSMichael LeMay 
5973275bb41eSDavid Howells 	k->security = ksec;
5974d720024eSMichael LeMay 	return 0;
5975d720024eSMichael LeMay }
5976d720024eSMichael LeMay 
5977d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5978d720024eSMichael LeMay {
5979d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5980d720024eSMichael LeMay 
5981d720024eSMichael LeMay 	k->security = NULL;
5982d720024eSMichael LeMay 	kfree(ksec);
5983d720024eSMichael LeMay }
5984d720024eSMichael LeMay 
5985d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5986d84f4f99SDavid Howells 				  const struct cred *cred,
5987f5895943SDavid Howells 				  unsigned perm)
5988d720024eSMichael LeMay {
5989d720024eSMichael LeMay 	struct key *key;
5990d720024eSMichael LeMay 	struct key_security_struct *ksec;
5991275bb41eSDavid Howells 	u32 sid;
5992d720024eSMichael LeMay 
5993d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5994d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5995d720024eSMichael LeMay 	   appear to be created. */
5996d720024eSMichael LeMay 	if (perm == 0)
5997d720024eSMichael LeMay 		return 0;
5998d720024eSMichael LeMay 
5999d84f4f99SDavid Howells 	sid = cred_sid(cred);
6000275bb41eSDavid Howells 
6001275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6002275bb41eSDavid Howells 	ksec = key->security;
6003275bb41eSDavid Howells 
6004275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6005d720024eSMichael LeMay }
6006d720024eSMichael LeMay 
600770a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
600870a5bb72SDavid Howells {
600970a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
601070a5bb72SDavid Howells 	char *context = NULL;
601170a5bb72SDavid Howells 	unsigned len;
601270a5bb72SDavid Howells 	int rc;
601370a5bb72SDavid Howells 
601470a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
601570a5bb72SDavid Howells 	if (!rc)
601670a5bb72SDavid Howells 		rc = len;
601770a5bb72SDavid Howells 	*_buffer = context;
601870a5bb72SDavid Howells 	return rc;
601970a5bb72SDavid Howells }
602070a5bb72SDavid Howells 
6021d720024eSMichael LeMay #endif
6022d720024eSMichael LeMay 
6023b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = {
6024e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6025e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6026e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6027e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6028076c54c5SAhmed S. Darwish 
6029e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6030e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
6032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
6033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
6034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
6035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
6036e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
6037e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
603879af7307SStephen Smalley 
6039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
60401da177e4SLinus Torvalds 
6041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6042e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6044e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
60451da177e4SLinus Torvalds 
6046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6048e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6049e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6052e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6053e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
6054e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
6055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
60581da177e4SLinus Torvalds 
6059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6060e0007529SEric Paris 
6061e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6062e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6063e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
6065e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
6066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6067e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6068e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6069e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6071e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6072e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6073e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6076e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6077e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6080e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6083e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6084e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6085e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
60861da177e4SLinus Torvalds 
6087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
6088e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6089e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6090e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6091e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6092e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6093e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6094e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
6095e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6096e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6097e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6098e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
60991da177e4SLinus Torvalds 
6100e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
61011da177e4SLinus Torvalds 
6102e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_create, selinux_task_create),
6103e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6104e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, selinux_cred_free),
6105e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6106e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6107e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6109e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
611061d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6111e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6112e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6113e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6114e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6116e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6117e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6119e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6121e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6122e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
6123e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_wait, selinux_task_wait),
6124e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6125788e7dd4SYuichi Nakamura 
6126e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6127e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
61281da177e4SLinus Torvalds 
6129e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6130e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
61311da177e4SLinus Torvalds 
6132e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_alloc_security,
6133e20b043aSCasey Schaufler 			selinux_msg_queue_alloc_security),
6134e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6135e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6137e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6138e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
61391da177e4SLinus Torvalds 
6140e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6141e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6142e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6143e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
61451da177e4SLinus Torvalds 
6146e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6147e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6148e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6149e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6150e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
61511da177e4SLinus Torvalds 
6152e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
61531da177e4SLinus Torvalds 
6154e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
61561da177e4SLinus Torvalds 
6157e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6158e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6159e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6160e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
61616f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6162e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6163e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6164e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
61651da177e4SLinus Torvalds 
6166e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6167e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6168dc49c1f9SCatherine Zhang 
6169e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
6170e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6171e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6172e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6173e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6174e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6175e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6176e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6177e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6178e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6179e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6180e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6181e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6182e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6183e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
6184e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
6185e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6186e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6187e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6188e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6189e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6190e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6191e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6192e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6193e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6194e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6195e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6196e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6197e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6198e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6199e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6200e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6201e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6202e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6203e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6204d28d1e08STrent Jaeger 
6205d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6206e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6207e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6208e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6209e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6210e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6211e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6212e20b043aSCasey Schaufler 			selinux_xfrm_state_alloc_acquire),
6213e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6214e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6215e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6216e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6217e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
6218e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
62191da177e4SLinus Torvalds #endif
6220d720024eSMichael LeMay 
6221d720024eSMichael LeMay #ifdef CONFIG_KEYS
6222e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6223e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
6224e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
6225e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6226d720024eSMichael LeMay #endif
62279d57a7f9SAhmed S. Darwish 
62289d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
6229e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6230e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6231e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6232e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
62339d57a7f9SAhmed S. Darwish #endif
62341da177e4SLinus Torvalds };
62351da177e4SLinus Torvalds 
62361da177e4SLinus Torvalds static __init int selinux_init(void)
62371da177e4SLinus Torvalds {
6238b1d9e6b0SCasey Schaufler 	if (!security_module_enable("selinux")) {
6239076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
6240076c54c5SAhmed S. Darwish 		return 0;
6241076c54c5SAhmed S. Darwish 	}
6242076c54c5SAhmed S. Darwish 
62431da177e4SLinus Torvalds 	if (!selinux_enabled) {
62441da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
62451da177e4SLinus Torvalds 		return 0;
62461da177e4SLinus Torvalds 	}
62471da177e4SLinus Torvalds 
62481da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
62491da177e4SLinus Torvalds 
62501da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
6251d84f4f99SDavid Howells 	cred_init_security();
62521da177e4SLinus Torvalds 
6253fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6254fcaaade1SStephen Smalley 
62557cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
62567cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
625720c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
625863205654SSangwoo 	file_security_cache = kmem_cache_create("selinux_file_security",
625963205654SSangwoo 					    sizeof(struct file_security_struct),
626063205654SSangwoo 					    0, SLAB_PANIC, NULL);
62611da177e4SLinus Torvalds 	avc_init();
62621da177e4SLinus Torvalds 
6263b1d9e6b0SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
62641da177e4SLinus Torvalds 
6265615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6266615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
6267615e51fdSPaul Moore 
6268828dfe1dSEric Paris 	if (selinux_enforcing)
6269fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6270828dfe1dSEric Paris 	else
6271fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6272d720024eSMichael LeMay 
62731da177e4SLinus Torvalds 	return 0;
62741da177e4SLinus Torvalds }
62751da177e4SLinus Torvalds 
6276e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
6277e8c26255SAl Viro {
6278e8c26255SAl Viro 	superblock_doinit(sb, NULL);
6279e8c26255SAl Viro }
6280e8c26255SAl Viro 
62811da177e4SLinus Torvalds void selinux_complete_init(void)
62821da177e4SLinus Torvalds {
6283fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
62841da177e4SLinus Torvalds 
62851da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
6286fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6287e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
62881da177e4SLinus Torvalds }
62891da177e4SLinus Torvalds 
62901da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
62911da177e4SLinus Torvalds    all processes and objects when they are created. */
62921da177e4SLinus Torvalds security_initcall(selinux_init);
62931da177e4SLinus Torvalds 
6294c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
62951da177e4SLinus Torvalds 
629625db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = {
6297effad8dfSPaul Moore 	{
6298effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
62992597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
63006e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
63011da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
6302effad8dfSPaul Moore 	},
6303effad8dfSPaul Moore 	{
6304effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
63052597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6306effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6307effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
6308948bf85cSPaul Moore 	},
6309948bf85cSPaul Moore 	{
6310948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
63112597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6312948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
6313948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
631425db6beaSJiri Pirko 	},
63151da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6316effad8dfSPaul Moore 	{
6317effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
63182597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
63196e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
63201da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
6321effad8dfSPaul Moore 	},
6322effad8dfSPaul Moore 	{
6323effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
63242597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
6325effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6326effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
632725db6beaSJiri Pirko 	},
63282917f57bSHuw Davies 	{
63292917f57bSHuw Davies 		.hook =		selinux_ipv6_output,
63302917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
63312917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
63322917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
63332917f57bSHuw Davies 	},
63341da177e4SLinus Torvalds #endif	/* IPV6 */
633525db6beaSJiri Pirko };
63361da177e4SLinus Torvalds 
63371da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
63381da177e4SLinus Torvalds {
633925db6beaSJiri Pirko 	int err;
63401da177e4SLinus Torvalds 
63411da177e4SLinus Torvalds 	if (!selinux_enabled)
634225db6beaSJiri Pirko 		return 0;
63431da177e4SLinus Torvalds 
6344fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
63451da177e4SLinus Torvalds 
634625db6beaSJiri Pirko 	err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
63471da177e4SLinus Torvalds 	if (err)
634825db6beaSJiri Pirko 		panic("SELinux: nf_register_hooks: error %d\n", err);
63491da177e4SLinus Torvalds 
635025db6beaSJiri Pirko 	return 0;
63511da177e4SLinus Torvalds }
63521da177e4SLinus Torvalds 
63531da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
63541da177e4SLinus Torvalds 
63551da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
63561da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
63571da177e4SLinus Torvalds {
6358fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
63591da177e4SLinus Torvalds 
636025db6beaSJiri Pirko 	nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
63611da177e4SLinus Torvalds }
63621da177e4SLinus Torvalds #endif
63631da177e4SLinus Torvalds 
6364c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
63651da177e4SLinus Torvalds 
63661da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
63671da177e4SLinus Torvalds #define selinux_nf_ip_exit()
63681da177e4SLinus Torvalds #endif
63691da177e4SLinus Torvalds 
6370c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
63711da177e4SLinus Torvalds 
63721da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6373828dfe1dSEric Paris static int selinux_disabled;
6374828dfe1dSEric Paris 
63751da177e4SLinus Torvalds int selinux_disable(void)
63761da177e4SLinus Torvalds {
63771da177e4SLinus Torvalds 	if (ss_initialized) {
63781da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
63791da177e4SLinus Torvalds 		return -EINVAL;
63801da177e4SLinus Torvalds 	}
63811da177e4SLinus Torvalds 
63821da177e4SLinus Torvalds 	if (selinux_disabled) {
63831da177e4SLinus Torvalds 		/* Only do this once. */
63841da177e4SLinus Torvalds 		return -EINVAL;
63851da177e4SLinus Torvalds 	}
63861da177e4SLinus Torvalds 
63871da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
63881da177e4SLinus Torvalds 
63891da177e4SLinus Torvalds 	selinux_disabled = 1;
639030d55280SStephen Smalley 	selinux_enabled = 0;
63911da177e4SLinus Torvalds 
6392b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
63931da177e4SLinus Torvalds 
6394af8ff049SEric Paris 	/* Try to destroy the avc node cache */
6395af8ff049SEric Paris 	avc_disable();
6396af8ff049SEric Paris 
63971da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
63981da177e4SLinus Torvalds 	selinux_nf_ip_exit();
63991da177e4SLinus Torvalds 
64001da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
64011da177e4SLinus Torvalds 	exit_sel_fs();
64021da177e4SLinus Torvalds 
64031da177e4SLinus Torvalds 	return 0;
64041da177e4SLinus Torvalds }
64051da177e4SLinus Torvalds #endif
6406