xref: /openbmc/linux/security/selinux/hooks.c (revision 649f6e7718891fe7691e5084ce3fa623acba3129)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
321da177e4SLinus Torvalds #include <linux/security.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
54ca10b9e9SEric Dumazet #include <net/sock.h>
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
9711689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5
98c9180a57SEric Paris 
9920510f2fSJames Morris extern struct security_operations *security_ops;
1001da177e4SLinus Torvalds 
101d621d35eSPaul Moore /* SECMARK reference count */
10256a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103d621d35eSPaul Moore 
1041da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
105828dfe1dSEric Paris int selinux_enforcing;
1061da177e4SLinus Torvalds 
1071da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1081da177e4SLinus Torvalds {
109f5269710SEric Paris 	unsigned long enforcing;
110f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
111f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1121da177e4SLinus Torvalds 	return 1;
1131da177e4SLinus Torvalds }
1141da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1151da177e4SLinus Torvalds #endif
1161da177e4SLinus Torvalds 
1171da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1181da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1191da177e4SLinus Torvalds 
1201da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1211da177e4SLinus Torvalds {
122f5269710SEric Paris 	unsigned long enabled;
123f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
124f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1251da177e4SLinus Torvalds 	return 1;
1261da177e4SLinus Torvalds }
1271da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12830d55280SStephen Smalley #else
12930d55280SStephen Smalley int selinux_enabled = 1;
1301da177e4SLinus Torvalds #endif
1311da177e4SLinus Torvalds 
132e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1337cae7e26SJames Morris 
134d621d35eSPaul Moore /**
135d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136d621d35eSPaul Moore  *
137d621d35eSPaul Moore  * Description:
138d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
139d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
140d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
141d621d35eSPaul Moore  * enabled, false (0) if SECMARK is disabled.
142d621d35eSPaul Moore  *
143d621d35eSPaul Moore  */
144d621d35eSPaul Moore static int selinux_secmark_enabled(void)
145d621d35eSPaul Moore {
146d621d35eSPaul Moore 	return (atomic_read(&selinux_secmark_refcount) > 0);
147d621d35eSPaul Moore }
148d621d35eSPaul Moore 
149d84f4f99SDavid Howells /*
150d84f4f99SDavid Howells  * initialise the security for the init task
151d84f4f99SDavid Howells  */
152d84f4f99SDavid Howells static void cred_init_security(void)
1531da177e4SLinus Torvalds {
1543b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1551da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1561da177e4SLinus Torvalds 
15789d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1581da177e4SLinus Torvalds 	if (!tsec)
159d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1601da177e4SLinus Torvalds 
161d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
162f1752eecSDavid Howells 	cred->security = tsec;
1631da177e4SLinus Torvalds }
1641da177e4SLinus Torvalds 
165275bb41eSDavid Howells /*
16688e67f3bSDavid Howells  * get the security ID of a set of credentials
16788e67f3bSDavid Howells  */
16888e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
16988e67f3bSDavid Howells {
17088e67f3bSDavid Howells 	const struct task_security_struct *tsec;
17188e67f3bSDavid Howells 
17288e67f3bSDavid Howells 	tsec = cred->security;
17388e67f3bSDavid Howells 	return tsec->sid;
17488e67f3bSDavid Howells }
17588e67f3bSDavid Howells 
17688e67f3bSDavid Howells /*
1773b11a1deSDavid Howells  * get the objective security ID of a task
178275bb41eSDavid Howells  */
179275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
180275bb41eSDavid Howells {
181275bb41eSDavid Howells 	u32 sid;
182275bb41eSDavid Howells 
183275bb41eSDavid Howells 	rcu_read_lock();
18488e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
185275bb41eSDavid Howells 	rcu_read_unlock();
186275bb41eSDavid Howells 	return sid;
187275bb41eSDavid Howells }
188275bb41eSDavid Howells 
189275bb41eSDavid Howells /*
1903b11a1deSDavid Howells  * get the subjective security ID of the current task
191275bb41eSDavid Howells  */
192275bb41eSDavid Howells static inline u32 current_sid(void)
193275bb41eSDavid Howells {
1945fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
195275bb41eSDavid Howells 
196275bb41eSDavid Howells 	return tsec->sid;
197275bb41eSDavid Howells }
198275bb41eSDavid Howells 
19988e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
20088e67f3bSDavid Howells 
2011da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2021da177e4SLinus Torvalds {
2031da177e4SLinus Torvalds 	struct inode_security_struct *isec;
204275bb41eSDavid Howells 	u32 sid = current_sid();
2051da177e4SLinus Torvalds 
206a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2071da177e4SLinus Torvalds 	if (!isec)
2081da177e4SLinus Torvalds 		return -ENOMEM;
2091da177e4SLinus Torvalds 
21023970741SEric Paris 	mutex_init(&isec->lock);
2111da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2121da177e4SLinus Torvalds 	isec->inode = inode;
2131da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2141da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
215275bb41eSDavid Howells 	isec->task_sid = sid;
2161da177e4SLinus Torvalds 	inode->i_security = isec;
2171da177e4SLinus Torvalds 
2181da177e4SLinus Torvalds 	return 0;
2191da177e4SLinus Torvalds }
2201da177e4SLinus Torvalds 
2211da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2221da177e4SLinus Torvalds {
2231da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2241da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2251da177e4SLinus Torvalds 
2261da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2271da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2281da177e4SLinus Torvalds 		list_del_init(&isec->list);
2291da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2301da177e4SLinus Torvalds 
2311da177e4SLinus Torvalds 	inode->i_security = NULL;
2327cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2331da177e4SLinus Torvalds }
2341da177e4SLinus Torvalds 
2351da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2361da177e4SLinus Torvalds {
2371da177e4SLinus Torvalds 	struct file_security_struct *fsec;
238275bb41eSDavid Howells 	u32 sid = current_sid();
2391da177e4SLinus Torvalds 
24026d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2411da177e4SLinus Torvalds 	if (!fsec)
2421da177e4SLinus Torvalds 		return -ENOMEM;
2431da177e4SLinus Torvalds 
244275bb41eSDavid Howells 	fsec->sid = sid;
245275bb41eSDavid Howells 	fsec->fown_sid = sid;
2461da177e4SLinus Torvalds 	file->f_security = fsec;
2471da177e4SLinus Torvalds 
2481da177e4SLinus Torvalds 	return 0;
2491da177e4SLinus Torvalds }
2501da177e4SLinus Torvalds 
2511da177e4SLinus Torvalds static void file_free_security(struct file *file)
2521da177e4SLinus Torvalds {
2531da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2541da177e4SLinus Torvalds 	file->f_security = NULL;
2551da177e4SLinus Torvalds 	kfree(fsec);
2561da177e4SLinus Torvalds }
2571da177e4SLinus Torvalds 
2581da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2591da177e4SLinus Torvalds {
2601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2611da177e4SLinus Torvalds 
26289d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2631da177e4SLinus Torvalds 	if (!sbsec)
2641da177e4SLinus Torvalds 		return -ENOMEM;
2651da177e4SLinus Torvalds 
266bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2671da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2681da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2691da177e4SLinus Torvalds 	sbsec->sb = sb;
2701da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2711da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
272c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2731da177e4SLinus Torvalds 	sb->s_security = sbsec;
2741da177e4SLinus Torvalds 
2751da177e4SLinus Torvalds 	return 0;
2761da177e4SLinus Torvalds }
2771da177e4SLinus Torvalds 
2781da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2791da177e4SLinus Torvalds {
2801da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2811da177e4SLinus Torvalds 	sb->s_security = NULL;
2821da177e4SLinus Torvalds 	kfree(sbsec);
2831da177e4SLinus Torvalds }
2841da177e4SLinus Torvalds 
2851da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
2861da177e4SLinus Torvalds 
287634a539eSStephen Hemminger static const char *labeling_behaviors[6] = {
2881da177e4SLinus Torvalds 	"uses xattr",
2891da177e4SLinus Torvalds 	"uses transition SIDs",
2901da177e4SLinus Torvalds 	"uses task SIDs",
2911da177e4SLinus Torvalds 	"uses genfs_contexts",
2921da177e4SLinus Torvalds 	"not configured for labeling",
2931da177e4SLinus Torvalds 	"uses mountpoint labeling",
2941da177e4SLinus Torvalds };
2951da177e4SLinus Torvalds 
2961da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2971da177e4SLinus Torvalds 
2981da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
2991da177e4SLinus Torvalds {
3001da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3011da177e4SLinus Torvalds }
3021da177e4SLinus Torvalds 
3031da177e4SLinus Torvalds enum {
30431e87930SEric Paris 	Opt_error = -1,
3051da177e4SLinus Torvalds 	Opt_context = 1,
3061da177e4SLinus Torvalds 	Opt_fscontext = 2,
307c9180a57SEric Paris 	Opt_defcontext = 3,
308c9180a57SEric Paris 	Opt_rootcontext = 4,
30911689d47SDavid P. Quigley 	Opt_labelsupport = 5,
3101da177e4SLinus Torvalds };
3111da177e4SLinus Torvalds 
312a447c093SSteven Whitehouse static const match_table_t tokens = {
313832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
314832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
315832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
316832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31711689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
31831e87930SEric Paris 	{Opt_error, NULL},
3191da177e4SLinus Torvalds };
3201da177e4SLinus Torvalds 
3211da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3221da177e4SLinus Torvalds 
323c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
324c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
325275bb41eSDavid Howells 			const struct cred *cred)
326c312feb2SEric Paris {
327275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
328c312feb2SEric Paris 	int rc;
329c312feb2SEric Paris 
330c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
332c312feb2SEric Paris 	if (rc)
333c312feb2SEric Paris 		return rc;
334c312feb2SEric Paris 
335c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
337c312feb2SEric Paris 	return rc;
338c312feb2SEric Paris }
339c312feb2SEric Paris 
3400808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3410808925eSEric Paris 			struct superblock_security_struct *sbsec,
342275bb41eSDavid Howells 			const struct cred *cred)
3430808925eSEric Paris {
344275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3450808925eSEric Paris 	int rc;
3460808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3470808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3480808925eSEric Paris 	if (rc)
3490808925eSEric Paris 		return rc;
3500808925eSEric Paris 
3510808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3520808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3530808925eSEric Paris 	return rc;
3540808925eSEric Paris }
3550808925eSEric Paris 
356c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
3571da177e4SLinus Torvalds {
3581da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3591da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
360c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
3611da177e4SLinus Torvalds 	int rc = 0;
3621da177e4SLinus Torvalds 
3631da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
3641da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
3651da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
3661da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
3671da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
3681da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
369c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
3701da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
3711da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
3721da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
3731da177e4SLinus Torvalds 			goto out;
3741da177e4SLinus Torvalds 		}
375c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
3761da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
3771da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
3781da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3791da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
3801da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
3811da177e4SLinus Torvalds 			else
3821da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3831da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
3841da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
3851da177e4SLinus Torvalds 			goto out;
3861da177e4SLinus Torvalds 		}
3871da177e4SLinus Torvalds 	}
3881da177e4SLinus Torvalds 
38911689d47SDavid P. Quigley 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
3901da177e4SLinus Torvalds 
391c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392fadcdb45SEric Paris 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
3931da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
394c9180a57SEric Paris 	else
395fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
3961da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
3971da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
3981da177e4SLinus Torvalds 
39911689d47SDavid P. Quigley 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
40011689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
40111689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
40211689d47SDavid P. Quigley 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
40311689d47SDavid P. Quigley 		sbsec->flags &= ~SE_SBLABELSUPP;
40411689d47SDavid P. Quigley 
405ddd29ec6SDavid P. Quigley 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
406ddd29ec6SDavid P. Quigley 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407ddd29ec6SDavid P. Quigley 		sbsec->flags |= SE_SBLABELSUPP;
408ddd29ec6SDavid P. Quigley 
4091da177e4SLinus Torvalds 	/* Initialize the root inode. */
410c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4111da177e4SLinus Torvalds 
4121da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4131da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4141da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4151da177e4SLinus Torvalds 	   populates itself. */
4161da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4171da177e4SLinus Torvalds next_inode:
4181da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4191da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4201da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4211da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4221da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4231da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4241da177e4SLinus Torvalds 		inode = igrab(inode);
4251da177e4SLinus Torvalds 		if (inode) {
4261da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4271da177e4SLinus Torvalds 				inode_doinit(inode);
4281da177e4SLinus Torvalds 			iput(inode);
4291da177e4SLinus Torvalds 		}
4301da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4311da177e4SLinus Torvalds 		list_del_init(&isec->list);
4321da177e4SLinus Torvalds 		goto next_inode;
4331da177e4SLinus Torvalds 	}
4341da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4351da177e4SLinus Torvalds out:
436c9180a57SEric Paris 	return rc;
437c9180a57SEric Paris }
438c9180a57SEric Paris 
439c9180a57SEric Paris /*
440c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
441c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
442c9180a57SEric Paris  * mount options, or whatever.
443c9180a57SEric Paris  */
444c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
445e0007529SEric Paris 				struct security_mnt_opts *opts)
446c9180a57SEric Paris {
447c9180a57SEric Paris 	int rc = 0, i;
448c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
449c9180a57SEric Paris 	char *context = NULL;
450c9180a57SEric Paris 	u32 len;
451c9180a57SEric Paris 	char tmp;
452c9180a57SEric Paris 
453e0007529SEric Paris 	security_init_mnt_opts(opts);
454c9180a57SEric Paris 
4550d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
456c9180a57SEric Paris 		return -EINVAL;
457c9180a57SEric Paris 
458c9180a57SEric Paris 	if (!ss_initialized)
459c9180a57SEric Paris 		return -EINVAL;
460c9180a57SEric Paris 
4610d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
462c9180a57SEric Paris 	/* count the number of mount options for this sb */
463c9180a57SEric Paris 	for (i = 0; i < 8; i++) {
464c9180a57SEric Paris 		if (tmp & 0x01)
465e0007529SEric Paris 			opts->num_mnt_opts++;
466c9180a57SEric Paris 		tmp >>= 1;
467c9180a57SEric Paris 	}
46811689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
46911689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP)
47011689d47SDavid P. Quigley 		opts->num_mnt_opts++;
471c9180a57SEric Paris 
472e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473e0007529SEric Paris 	if (!opts->mnt_opts) {
474c9180a57SEric Paris 		rc = -ENOMEM;
475c9180a57SEric Paris 		goto out_free;
476c9180a57SEric Paris 	}
477c9180a57SEric Paris 
478e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
480c9180a57SEric Paris 		rc = -ENOMEM;
481c9180a57SEric Paris 		goto out_free;
482c9180a57SEric Paris 	}
483c9180a57SEric Paris 
484c9180a57SEric Paris 	i = 0;
485c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
486c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
487c9180a57SEric Paris 		if (rc)
488c9180a57SEric Paris 			goto out_free;
489e0007529SEric Paris 		opts->mnt_opts[i] = context;
490e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
491c9180a57SEric Paris 	}
492c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
493c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494c9180a57SEric Paris 		if (rc)
495c9180a57SEric Paris 			goto out_free;
496e0007529SEric Paris 		opts->mnt_opts[i] = context;
497e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
498c9180a57SEric Paris 	}
499c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
500c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501c9180a57SEric Paris 		if (rc)
502c9180a57SEric Paris 			goto out_free;
503e0007529SEric Paris 		opts->mnt_opts[i] = context;
504e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
505c9180a57SEric Paris 	}
506c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
507c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
508c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
509c9180a57SEric Paris 
510c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
511c9180a57SEric Paris 		if (rc)
512c9180a57SEric Paris 			goto out_free;
513e0007529SEric Paris 		opts->mnt_opts[i] = context;
514e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
515c9180a57SEric Paris 	}
51611689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP) {
51711689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
51811689d47SDavid P. Quigley 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
51911689d47SDavid P. Quigley 	}
520c9180a57SEric Paris 
521e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
522c9180a57SEric Paris 
523c9180a57SEric Paris 	return 0;
524c9180a57SEric Paris 
525c9180a57SEric Paris out_free:
526e0007529SEric Paris 	security_free_mnt_opts(opts);
527c9180a57SEric Paris 	return rc;
528c9180a57SEric Paris }
529c9180a57SEric Paris 
530c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
531c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
532c9180a57SEric Paris {
5330d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5340d90a7ecSDavid P. Quigley 
535c9180a57SEric Paris 	/* check if the old mount command had the same options */
5360d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
537c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
538c9180a57SEric Paris 		    (old_sid != new_sid))
539c9180a57SEric Paris 			return 1;
540c9180a57SEric Paris 
541c9180a57SEric Paris 	/* check if we were passed the same options twice,
542c9180a57SEric Paris 	 * aka someone passed context=a,context=b
543c9180a57SEric Paris 	 */
5440d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5450d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
546c9180a57SEric Paris 			return 1;
547c9180a57SEric Paris 	return 0;
548c9180a57SEric Paris }
549e0007529SEric Paris 
550c9180a57SEric Paris /*
551c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
552c9180a57SEric Paris  * labeling information.
553c9180a57SEric Paris  */
554e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
555*649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
556*649f6e77SDavid Quigley 				unsigned long kern_flags,
557*649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
558c9180a57SEric Paris {
559275bb41eSDavid Howells 	const struct cred *cred = current_cred();
560c9180a57SEric Paris 	int rc = 0, i;
561c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
562c9180a57SEric Paris 	const char *name = sb->s_type->name;
563089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
564089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
565c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
566c9180a57SEric Paris 	u32 defcontext_sid = 0;
567e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
568e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
569e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
570c9180a57SEric Paris 
571c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
572c9180a57SEric Paris 
573c9180a57SEric Paris 	if (!ss_initialized) {
574c9180a57SEric Paris 		if (!num_opts) {
575c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
576c9180a57SEric Paris 			   after the initial policy is loaded and the security
577c9180a57SEric Paris 			   server is ready to handle calls. */
578c9180a57SEric Paris 			goto out;
579c9180a57SEric Paris 		}
580c9180a57SEric Paris 		rc = -EINVAL;
581744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
582744ba35eSEric Paris 			"before the security server is initialized\n");
583c9180a57SEric Paris 		goto out;
584c9180a57SEric Paris 	}
585*649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
586*649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
587*649f6e77SDavid Quigley 		 * place the results is not allowed */
588*649f6e77SDavid Quigley 		rc = -EINVAL;
589*649f6e77SDavid Quigley 		goto out;
590*649f6e77SDavid Quigley 	}
591c9180a57SEric Paris 
592c9180a57SEric Paris 	/*
593e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
594e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
595e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
596e0007529SEric Paris 	 * we need to skip the double mount verification.
597e0007529SEric Paris 	 *
598e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
599e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
600e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
601e0007529SEric Paris 	 * will be used for both mounts)
602e0007529SEric Paris 	 */
6030d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
604e0007529SEric Paris 	    && (num_opts == 0))
605e0007529SEric Paris 		goto out;
606e0007529SEric Paris 
607e0007529SEric Paris 	/*
608c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
609c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
610c9180a57SEric Paris 	 * than once with different security options.
611c9180a57SEric Paris 	 */
612c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
613c9180a57SEric Paris 		u32 sid;
61411689d47SDavid P. Quigley 
61511689d47SDavid P. Quigley 		if (flags[i] == SE_SBLABELSUPP)
61611689d47SDavid P. Quigley 			continue;
617c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
618c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
619c9180a57SEric Paris 		if (rc) {
620c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
621c9180a57SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
622c9180a57SEric Paris 			       mount_options[i], sb->s_id, name, rc);
623c9180a57SEric Paris 			goto out;
624c9180a57SEric Paris 		}
625c9180a57SEric Paris 		switch (flags[i]) {
626c9180a57SEric Paris 		case FSCONTEXT_MNT:
627c9180a57SEric Paris 			fscontext_sid = sid;
628c9180a57SEric Paris 
629c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
630c9180a57SEric Paris 					fscontext_sid))
631c9180a57SEric Paris 				goto out_double_mount;
632c9180a57SEric Paris 
633c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
634c9180a57SEric Paris 			break;
635c9180a57SEric Paris 		case CONTEXT_MNT:
636c9180a57SEric Paris 			context_sid = sid;
637c9180a57SEric Paris 
638c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
639c9180a57SEric Paris 					context_sid))
640c9180a57SEric Paris 				goto out_double_mount;
641c9180a57SEric Paris 
642c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
643c9180a57SEric Paris 			break;
644c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
645c9180a57SEric Paris 			rootcontext_sid = sid;
646c9180a57SEric Paris 
647c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
648c9180a57SEric Paris 					rootcontext_sid))
649c9180a57SEric Paris 				goto out_double_mount;
650c9180a57SEric Paris 
651c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
652c9180a57SEric Paris 
653c9180a57SEric Paris 			break;
654c9180a57SEric Paris 		case DEFCONTEXT_MNT:
655c9180a57SEric Paris 			defcontext_sid = sid;
656c9180a57SEric Paris 
657c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
658c9180a57SEric Paris 					defcontext_sid))
659c9180a57SEric Paris 				goto out_double_mount;
660c9180a57SEric Paris 
661c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
662c9180a57SEric Paris 
663c9180a57SEric Paris 			break;
664c9180a57SEric Paris 		default:
665c9180a57SEric Paris 			rc = -EINVAL;
666c9180a57SEric Paris 			goto out;
667c9180a57SEric Paris 		}
668c9180a57SEric Paris 	}
669c9180a57SEric Paris 
6700d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
671c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
6720d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
673c9180a57SEric Paris 			goto out_double_mount;
674c9180a57SEric Paris 		rc = 0;
675c9180a57SEric Paris 		goto out;
676c9180a57SEric Paris 	}
677c9180a57SEric Paris 
678089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
6790d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
680c9180a57SEric Paris 
681c9180a57SEric Paris 	/* Determine the labeling behavior to use for this filesystem type. */
6820d90a7ecSDavid P. Quigley 	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
683c9180a57SEric Paris 	if (rc) {
684c9180a57SEric Paris 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
685089be43eSJames Morris 		       __func__, sb->s_type->name, rc);
686c9180a57SEric Paris 		goto out;
687c9180a57SEric Paris 	}
688c9180a57SEric Paris 
689c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
690c9180a57SEric Paris 	if (fscontext_sid) {
691275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
692c9180a57SEric Paris 		if (rc)
693c9180a57SEric Paris 			goto out;
694c9180a57SEric Paris 
695c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
696c9180a57SEric Paris 	}
697c9180a57SEric Paris 
698c9180a57SEric Paris 	/*
699c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
700c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
701c9180a57SEric Paris 	 * the superblock context if not already set.
702c9180a57SEric Paris 	 */
703c9180a57SEric Paris 	if (context_sid) {
704c9180a57SEric Paris 		if (!fscontext_sid) {
705275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
706275bb41eSDavid Howells 							  cred);
707c9180a57SEric Paris 			if (rc)
708c9180a57SEric Paris 				goto out;
709c9180a57SEric Paris 			sbsec->sid = context_sid;
710c9180a57SEric Paris 		} else {
711275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
712275bb41eSDavid Howells 							     cred);
713c9180a57SEric Paris 			if (rc)
714c9180a57SEric Paris 				goto out;
715c9180a57SEric Paris 		}
716c9180a57SEric Paris 		if (!rootcontext_sid)
717c9180a57SEric Paris 			rootcontext_sid = context_sid;
718c9180a57SEric Paris 
719c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
720c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
721c9180a57SEric Paris 	}
722c9180a57SEric Paris 
723c9180a57SEric Paris 	if (rootcontext_sid) {
724275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
725275bb41eSDavid Howells 						     cred);
726c9180a57SEric Paris 		if (rc)
727c9180a57SEric Paris 			goto out;
728c9180a57SEric Paris 
729c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
730c9180a57SEric Paris 		root_isec->initialized = 1;
731c9180a57SEric Paris 	}
732c9180a57SEric Paris 
733c9180a57SEric Paris 	if (defcontext_sid) {
734c9180a57SEric Paris 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
735c9180a57SEric Paris 			rc = -EINVAL;
736c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
737c9180a57SEric Paris 			       "invalid for this filesystem type\n");
738c9180a57SEric Paris 			goto out;
739c9180a57SEric Paris 		}
740c9180a57SEric Paris 
741c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
742c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
743275bb41eSDavid Howells 							     sbsec, cred);
744c9180a57SEric Paris 			if (rc)
745c9180a57SEric Paris 				goto out;
746c9180a57SEric Paris 		}
747c9180a57SEric Paris 
748c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
749c9180a57SEric Paris 	}
750c9180a57SEric Paris 
751c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
752c9180a57SEric Paris out:
753bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7541da177e4SLinus Torvalds 	return rc;
755c9180a57SEric Paris out_double_mount:
756c9180a57SEric Paris 	rc = -EINVAL;
757c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
758c9180a57SEric Paris 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
759c9180a57SEric Paris 	goto out;
760c9180a57SEric Paris }
761c9180a57SEric Paris 
762094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
763094f7b69SJeff Layton 				    const struct super_block *newsb)
764094f7b69SJeff Layton {
765094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
766094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
767094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
768094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
769094f7b69SJeff Layton 
770094f7b69SJeff Layton 	if (oldflags != newflags)
771094f7b69SJeff Layton 		goto mismatch;
772094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
773094f7b69SJeff Layton 		goto mismatch;
774094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
775094f7b69SJeff Layton 		goto mismatch;
776094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
777094f7b69SJeff Layton 		goto mismatch;
778094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
779094f7b69SJeff Layton 		struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
780094f7b69SJeff Layton 		struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
781094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
782094f7b69SJeff Layton 			goto mismatch;
783094f7b69SJeff Layton 	}
784094f7b69SJeff Layton 	return 0;
785094f7b69SJeff Layton mismatch:
786094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
787094f7b69SJeff Layton 			    "different security settings for (dev %s, "
788094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
789094f7b69SJeff Layton 	return -EBUSY;
790094f7b69SJeff Layton }
791094f7b69SJeff Layton 
792094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
793c9180a57SEric Paris 					struct super_block *newsb)
794c9180a57SEric Paris {
795c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
796c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
797c9180a57SEric Paris 
798c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
799c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
800c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
801c9180a57SEric Paris 
8020f5e6420SEric Paris 	/*
8030f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
804e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8050f5e6420SEric Paris 	 */
806e8c26255SAl Viro 	if (!ss_initialized)
807094f7b69SJeff Layton 		return 0;
808c9180a57SEric Paris 
809c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8100d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
811c9180a57SEric Paris 
812094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8130d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
814094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
8155a552617SEric Paris 
816c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
817c9180a57SEric Paris 
818c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
819c9180a57SEric Paris 
820c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
821c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
822c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
823c9180a57SEric Paris 
824c9180a57SEric Paris 	if (set_context) {
825c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
826c9180a57SEric Paris 
827c9180a57SEric Paris 		if (!set_fscontext)
828c9180a57SEric Paris 			newsbsec->sid = sid;
829c9180a57SEric Paris 		if (!set_rootcontext) {
830c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
831c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
832c9180a57SEric Paris 			newisec->sid = sid;
833c9180a57SEric Paris 		}
834c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
835c9180a57SEric Paris 	}
836c9180a57SEric Paris 	if (set_rootcontext) {
837c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
838c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
839c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
840c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
841c9180a57SEric Paris 
842c9180a57SEric Paris 		newisec->sid = oldisec->sid;
843c9180a57SEric Paris 	}
844c9180a57SEric Paris 
845c9180a57SEric Paris 	sb_finish_set_opts(newsb);
846c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
847094f7b69SJeff Layton 	return 0;
848c9180a57SEric Paris }
849c9180a57SEric Paris 
8502e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8512e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
852c9180a57SEric Paris {
853e0007529SEric Paris 	char *p;
854c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
855c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
856e0007529SEric Paris 	int rc, num_mnt_opts = 0;
857c9180a57SEric Paris 
858e0007529SEric Paris 	opts->num_mnt_opts = 0;
859c9180a57SEric Paris 
860c9180a57SEric Paris 	/* Standard string-based options. */
861c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
862c9180a57SEric Paris 		int token;
863c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
864c9180a57SEric Paris 
865c9180a57SEric Paris 		if (!*p)
866c9180a57SEric Paris 			continue;
867c9180a57SEric Paris 
868c9180a57SEric Paris 		token = match_token(p, tokens, args);
869c9180a57SEric Paris 
870c9180a57SEric Paris 		switch (token) {
871c9180a57SEric Paris 		case Opt_context:
872c9180a57SEric Paris 			if (context || defcontext) {
873c9180a57SEric Paris 				rc = -EINVAL;
874c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875c9180a57SEric Paris 				goto out_err;
876c9180a57SEric Paris 			}
877c9180a57SEric Paris 			context = match_strdup(&args[0]);
878c9180a57SEric Paris 			if (!context) {
879c9180a57SEric Paris 				rc = -ENOMEM;
880c9180a57SEric Paris 				goto out_err;
881c9180a57SEric Paris 			}
882c9180a57SEric Paris 			break;
883c9180a57SEric Paris 
884c9180a57SEric Paris 		case Opt_fscontext:
885c9180a57SEric Paris 			if (fscontext) {
886c9180a57SEric Paris 				rc = -EINVAL;
887c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888c9180a57SEric Paris 				goto out_err;
889c9180a57SEric Paris 			}
890c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
891c9180a57SEric Paris 			if (!fscontext) {
892c9180a57SEric Paris 				rc = -ENOMEM;
893c9180a57SEric Paris 				goto out_err;
894c9180a57SEric Paris 			}
895c9180a57SEric Paris 			break;
896c9180a57SEric Paris 
897c9180a57SEric Paris 		case Opt_rootcontext:
898c9180a57SEric Paris 			if (rootcontext) {
899c9180a57SEric Paris 				rc = -EINVAL;
900c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901c9180a57SEric Paris 				goto out_err;
902c9180a57SEric Paris 			}
903c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
904c9180a57SEric Paris 			if (!rootcontext) {
905c9180a57SEric Paris 				rc = -ENOMEM;
906c9180a57SEric Paris 				goto out_err;
907c9180a57SEric Paris 			}
908c9180a57SEric Paris 			break;
909c9180a57SEric Paris 
910c9180a57SEric Paris 		case Opt_defcontext:
911c9180a57SEric Paris 			if (context || defcontext) {
912c9180a57SEric Paris 				rc = -EINVAL;
913c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914c9180a57SEric Paris 				goto out_err;
915c9180a57SEric Paris 			}
916c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
917c9180a57SEric Paris 			if (!defcontext) {
918c9180a57SEric Paris 				rc = -ENOMEM;
919c9180a57SEric Paris 				goto out_err;
920c9180a57SEric Paris 			}
921c9180a57SEric Paris 			break;
92211689d47SDavid P. Quigley 		case Opt_labelsupport:
92311689d47SDavid P. Quigley 			break;
924c9180a57SEric Paris 		default:
925c9180a57SEric Paris 			rc = -EINVAL;
926c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
927c9180a57SEric Paris 			goto out_err;
928c9180a57SEric Paris 
929c9180a57SEric Paris 		}
930c9180a57SEric Paris 	}
931c9180a57SEric Paris 
932e0007529SEric Paris 	rc = -ENOMEM;
933e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
934e0007529SEric Paris 	if (!opts->mnt_opts)
935e0007529SEric Paris 		goto out_err;
936e0007529SEric Paris 
937e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
938e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
939e0007529SEric Paris 		kfree(opts->mnt_opts);
940e0007529SEric Paris 		goto out_err;
941c9180a57SEric Paris 	}
942c9180a57SEric Paris 
943e0007529SEric Paris 	if (fscontext) {
944e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
945e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
946e0007529SEric Paris 	}
947e0007529SEric Paris 	if (context) {
948e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
949e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
950e0007529SEric Paris 	}
951e0007529SEric Paris 	if (rootcontext) {
952e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
953e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
954e0007529SEric Paris 	}
955e0007529SEric Paris 	if (defcontext) {
956e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
957e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
958e0007529SEric Paris 	}
959e0007529SEric Paris 
960e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
961e0007529SEric Paris 	return 0;
962e0007529SEric Paris 
963c9180a57SEric Paris out_err:
964c9180a57SEric Paris 	kfree(context);
965c9180a57SEric Paris 	kfree(defcontext);
966c9180a57SEric Paris 	kfree(fscontext);
967c9180a57SEric Paris 	kfree(rootcontext);
968c9180a57SEric Paris 	return rc;
9691da177e4SLinus Torvalds }
970e0007529SEric Paris /*
971e0007529SEric Paris  * string mount options parsing and call set the sbsec
972e0007529SEric Paris  */
973e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
974e0007529SEric Paris {
975e0007529SEric Paris 	int rc = 0;
976e0007529SEric Paris 	char *options = data;
977e0007529SEric Paris 	struct security_mnt_opts opts;
978e0007529SEric Paris 
979e0007529SEric Paris 	security_init_mnt_opts(&opts);
980e0007529SEric Paris 
981e0007529SEric Paris 	if (!data)
982e0007529SEric Paris 		goto out;
983e0007529SEric Paris 
984e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
985e0007529SEric Paris 
986e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
987e0007529SEric Paris 	if (rc)
988e0007529SEric Paris 		goto out_err;
989e0007529SEric Paris 
990e0007529SEric Paris out:
991*649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
992e0007529SEric Paris 
993e0007529SEric Paris out_err:
994e0007529SEric Paris 	security_free_mnt_opts(&opts);
995e0007529SEric Paris 	return rc;
996e0007529SEric Paris }
9971da177e4SLinus Torvalds 
9983583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
9993583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10002069f457SEric Paris {
10012069f457SEric Paris 	int i;
10022069f457SEric Paris 	char *prefix;
10032069f457SEric Paris 
10042069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
100511689d47SDavid P. Quigley 		char *has_comma;
100611689d47SDavid P. Quigley 
100711689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
100811689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
100911689d47SDavid P. Quigley 		else
101011689d47SDavid P. Quigley 			has_comma = NULL;
10112069f457SEric Paris 
10122069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10132069f457SEric Paris 		case CONTEXT_MNT:
10142069f457SEric Paris 			prefix = CONTEXT_STR;
10152069f457SEric Paris 			break;
10162069f457SEric Paris 		case FSCONTEXT_MNT:
10172069f457SEric Paris 			prefix = FSCONTEXT_STR;
10182069f457SEric Paris 			break;
10192069f457SEric Paris 		case ROOTCONTEXT_MNT:
10202069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10212069f457SEric Paris 			break;
10222069f457SEric Paris 		case DEFCONTEXT_MNT:
10232069f457SEric Paris 			prefix = DEFCONTEXT_STR;
10242069f457SEric Paris 			break;
102511689d47SDavid P. Quigley 		case SE_SBLABELSUPP:
102611689d47SDavid P. Quigley 			seq_putc(m, ',');
102711689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
102811689d47SDavid P. Quigley 			continue;
10292069f457SEric Paris 		default:
10302069f457SEric Paris 			BUG();
1031a35c6c83SEric Paris 			return;
10322069f457SEric Paris 		};
10332069f457SEric Paris 		/* we need a comma before each option */
10342069f457SEric Paris 		seq_putc(m, ',');
10352069f457SEric Paris 		seq_puts(m, prefix);
10362069f457SEric Paris 		if (has_comma)
10372069f457SEric Paris 			seq_putc(m, '\"');
10382069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10392069f457SEric Paris 		if (has_comma)
10402069f457SEric Paris 			seq_putc(m, '\"');
10412069f457SEric Paris 	}
10422069f457SEric Paris }
10432069f457SEric Paris 
10442069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10452069f457SEric Paris {
10462069f457SEric Paris 	struct security_mnt_opts opts;
10472069f457SEric Paris 	int rc;
10482069f457SEric Paris 
10492069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1050383795c2SEric Paris 	if (rc) {
1051383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1052383795c2SEric Paris 		if (rc == -EINVAL)
1053383795c2SEric Paris 			rc = 0;
10542069f457SEric Paris 		return rc;
1055383795c2SEric Paris 	}
10562069f457SEric Paris 
10572069f457SEric Paris 	selinux_write_opts(m, &opts);
10582069f457SEric Paris 
10592069f457SEric Paris 	security_free_mnt_opts(&opts);
10602069f457SEric Paris 
10612069f457SEric Paris 	return rc;
10622069f457SEric Paris }
10632069f457SEric Paris 
10641da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10651da177e4SLinus Torvalds {
10661da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10671da177e4SLinus Torvalds 	case S_IFSOCK:
10681da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10691da177e4SLinus Torvalds 	case S_IFLNK:
10701da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10711da177e4SLinus Torvalds 	case S_IFREG:
10721da177e4SLinus Torvalds 		return SECCLASS_FILE;
10731da177e4SLinus Torvalds 	case S_IFBLK:
10741da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
10751da177e4SLinus Torvalds 	case S_IFDIR:
10761da177e4SLinus Torvalds 		return SECCLASS_DIR;
10771da177e4SLinus Torvalds 	case S_IFCHR:
10781da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
10791da177e4SLinus Torvalds 	case S_IFIFO:
10801da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
10811da177e4SLinus Torvalds 
10821da177e4SLinus Torvalds 	}
10831da177e4SLinus Torvalds 
10841da177e4SLinus Torvalds 	return SECCLASS_FILE;
10851da177e4SLinus Torvalds }
10861da177e4SLinus Torvalds 
108713402580SJames Morris static inline int default_protocol_stream(int protocol)
108813402580SJames Morris {
108913402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
109013402580SJames Morris }
109113402580SJames Morris 
109213402580SJames Morris static inline int default_protocol_dgram(int protocol)
109313402580SJames Morris {
109413402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
109513402580SJames Morris }
109613402580SJames Morris 
10971da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
10981da177e4SLinus Torvalds {
10991da177e4SLinus Torvalds 	switch (family) {
11001da177e4SLinus Torvalds 	case PF_UNIX:
11011da177e4SLinus Torvalds 		switch (type) {
11021da177e4SLinus Torvalds 		case SOCK_STREAM:
11031da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11041da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11051da177e4SLinus Torvalds 		case SOCK_DGRAM:
11061da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11071da177e4SLinus Torvalds 		}
11081da177e4SLinus Torvalds 		break;
11091da177e4SLinus Torvalds 	case PF_INET:
11101da177e4SLinus Torvalds 	case PF_INET6:
11111da177e4SLinus Torvalds 		switch (type) {
11121da177e4SLinus Torvalds 		case SOCK_STREAM:
111313402580SJames Morris 			if (default_protocol_stream(protocol))
11141da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
111513402580SJames Morris 			else
111613402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11171da177e4SLinus Torvalds 		case SOCK_DGRAM:
111813402580SJames Morris 			if (default_protocol_dgram(protocol))
11191da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
112013402580SJames Morris 			else
112113402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11222ee92d46SJames Morris 		case SOCK_DCCP:
11232ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
112413402580SJames Morris 		default:
11251da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11261da177e4SLinus Torvalds 		}
11271da177e4SLinus Torvalds 		break;
11281da177e4SLinus Torvalds 	case PF_NETLINK:
11291da177e4SLinus Torvalds 		switch (protocol) {
11301da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11311da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11321da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
11331da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
11347f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11351da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11361da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11371da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11381da177e4SLinus Torvalds 		case NETLINK_XFRM:
11391da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11401da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11411da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11421da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11431da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11441da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11451da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11461da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11471da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11480c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11490c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11501da177e4SLinus Torvalds 		default:
11511da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11521da177e4SLinus Torvalds 		}
11531da177e4SLinus Torvalds 	case PF_PACKET:
11541da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11551da177e4SLinus Torvalds 	case PF_KEY:
11561da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11573e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11583e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11591da177e4SLinus Torvalds 	}
11601da177e4SLinus Torvalds 
11611da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11621da177e4SLinus Torvalds }
11631da177e4SLinus Torvalds 
11641da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11658e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11661da177e4SLinus Torvalds 				u16 tclass,
11671da177e4SLinus Torvalds 				u32 *sid)
11681da177e4SLinus Torvalds {
11698e6c9693SLucian Adrian Grijincu 	int rc;
11708e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
11711da177e4SLinus Torvalds 
11721da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
11731da177e4SLinus Torvalds 	if (!buffer)
11741da177e4SLinus Torvalds 		return -ENOMEM;
11751da177e4SLinus Torvalds 
11768e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
11778e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
11788e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
11798e6c9693SLucian Adrian Grijincu 	else {
11808e6c9693SLucian Adrian Grijincu 		/* each process gets a /proc/PID/ entry. Strip off the
11818e6c9693SLucian Adrian Grijincu 		 * PID part to get a valid selinux labeling.
11828e6c9693SLucian Adrian Grijincu 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
11838e6c9693SLucian Adrian Grijincu 		while (path[1] >= '0' && path[1] <= '9') {
11848e6c9693SLucian Adrian Grijincu 			path[1] = '/';
11858e6c9693SLucian Adrian Grijincu 			path++;
11861da177e4SLinus Torvalds 		}
11871da177e4SLinus Torvalds 		rc = security_genfs_sid("proc", path, tclass, sid);
11888e6c9693SLucian Adrian Grijincu 	}
11891da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
11901da177e4SLinus Torvalds 	return rc;
11911da177e4SLinus Torvalds }
11921da177e4SLinus Torvalds #else
11938e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11941da177e4SLinus Torvalds 				u16 tclass,
11951da177e4SLinus Torvalds 				u32 *sid)
11961da177e4SLinus Torvalds {
11971da177e4SLinus Torvalds 	return -EINVAL;
11981da177e4SLinus Torvalds }
11991da177e4SLinus Torvalds #endif
12001da177e4SLinus Torvalds 
12011da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12021da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12031da177e4SLinus Torvalds {
12041da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12051da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12061da177e4SLinus Torvalds 	u32 sid;
12071da177e4SLinus Torvalds 	struct dentry *dentry;
12081da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12091da177e4SLinus Torvalds 	char *context = NULL;
12101da177e4SLinus Torvalds 	unsigned len = 0;
12111da177e4SLinus Torvalds 	int rc = 0;
12121da177e4SLinus Torvalds 
12131da177e4SLinus Torvalds 	if (isec->initialized)
12141da177e4SLinus Torvalds 		goto out;
12151da177e4SLinus Torvalds 
121623970741SEric Paris 	mutex_lock(&isec->lock);
12171da177e4SLinus Torvalds 	if (isec->initialized)
121823970741SEric Paris 		goto out_unlock;
12191da177e4SLinus Torvalds 
12201da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
12210d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
12221da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
12231da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
12241da177e4SLinus Torvalds 		   server is ready to handle calls. */
12251da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
12261da177e4SLinus Torvalds 		if (list_empty(&isec->list))
12271da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
12281da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
122923970741SEric Paris 		goto out_unlock;
12301da177e4SLinus Torvalds 	}
12311da177e4SLinus Torvalds 
12321da177e4SLinus Torvalds 	switch (sbsec->behavior) {
12331da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
12341da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
12351da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
12361da177e4SLinus Torvalds 			break;
12371da177e4SLinus Torvalds 		}
12381da177e4SLinus Torvalds 
12391da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12401da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12411da177e4SLinus Torvalds 		if (opt_dentry) {
12421da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12431da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12441da177e4SLinus Torvalds 		} else {
12451da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12461da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12471da177e4SLinus Torvalds 		}
12481da177e4SLinus Torvalds 		if (!dentry) {
1249df7f54c0SEric Paris 			/*
1250df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1251df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1252df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1253df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1254df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1255df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1256df7f54c0SEric Paris 			 * be used again by userspace.
1257df7f54c0SEric Paris 			 */
125823970741SEric Paris 			goto out_unlock;
12591da177e4SLinus Torvalds 		}
12601da177e4SLinus Torvalds 
12611da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
12624cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
12631da177e4SLinus Torvalds 		if (!context) {
12641da177e4SLinus Torvalds 			rc = -ENOMEM;
12651da177e4SLinus Torvalds 			dput(dentry);
126623970741SEric Paris 			goto out_unlock;
12671da177e4SLinus Torvalds 		}
12684cb912f1SEric Paris 		context[len] = '\0';
12691da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12701da177e4SLinus Torvalds 					   context, len);
12711da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1272314dabb8SJames Morris 			kfree(context);
1273314dabb8SJames Morris 
12741da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
12751da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12761da177e4SLinus Torvalds 						   NULL, 0);
12771da177e4SLinus Torvalds 			if (rc < 0) {
12781da177e4SLinus Torvalds 				dput(dentry);
127923970741SEric Paris 				goto out_unlock;
12801da177e4SLinus Torvalds 			}
12811da177e4SLinus Torvalds 			len = rc;
12824cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
12831da177e4SLinus Torvalds 			if (!context) {
12841da177e4SLinus Torvalds 				rc = -ENOMEM;
12851da177e4SLinus Torvalds 				dput(dentry);
128623970741SEric Paris 				goto out_unlock;
12871da177e4SLinus Torvalds 			}
12884cb912f1SEric Paris 			context[len] = '\0';
12891da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
12901da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
12911da177e4SLinus Torvalds 						   context, len);
12921da177e4SLinus Torvalds 		}
12931da177e4SLinus Torvalds 		dput(dentry);
12941da177e4SLinus Torvalds 		if (rc < 0) {
12951da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1296744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1297dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
12981da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
12991da177e4SLinus Torvalds 				kfree(context);
130023970741SEric Paris 				goto out_unlock;
13011da177e4SLinus Torvalds 			}
13021da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13031da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13041da177e4SLinus Torvalds 			rc = 0;
13051da177e4SLinus Torvalds 		} else {
1306f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1307869ab514SStephen Smalley 							     sbsec->def_sid,
1308869ab514SStephen Smalley 							     GFP_NOFS);
13091da177e4SLinus Torvalds 			if (rc) {
13104ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
13114ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
13124ba0a8adSEric Paris 
13134ba0a8adSEric Paris 				if (rc == -EINVAL) {
13144ba0a8adSEric Paris 					if (printk_ratelimit())
13154ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
13164ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
13174ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
13184ba0a8adSEric Paris 				} else {
1319744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
13201da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
13214ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
13224ba0a8adSEric Paris 				}
13231da177e4SLinus Torvalds 				kfree(context);
13241da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
13251da177e4SLinus Torvalds 				rc = 0;
13261da177e4SLinus Torvalds 				break;
13271da177e4SLinus Torvalds 			}
13281da177e4SLinus Torvalds 		}
13291da177e4SLinus Torvalds 		kfree(context);
13301da177e4SLinus Torvalds 		isec->sid = sid;
13311da177e4SLinus Torvalds 		break;
13321da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
13331da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
13341da177e4SLinus Torvalds 		break;
13351da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
13361da177e4SLinus Torvalds 		/* Default to the fs SID. */
13371da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13381da177e4SLinus Torvalds 
13391da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13401da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1341652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1342652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
13431da177e4SLinus Torvalds 		if (rc)
134423970741SEric Paris 			goto out_unlock;
13451da177e4SLinus Torvalds 		isec->sid = sid;
13461da177e4SLinus Torvalds 		break;
1347c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1348c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1349c312feb2SEric Paris 		break;
13501da177e4SLinus Torvalds 	default:
1351c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13521da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13531da177e4SLinus Torvalds 
13540d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13558e6c9693SLucian Adrian Grijincu 			if (opt_dentry) {
13561da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13578e6c9693SLucian Adrian Grijincu 				rc = selinux_proc_get_sid(opt_dentry,
13581da177e4SLinus Torvalds 							  isec->sclass,
13591da177e4SLinus Torvalds 							  &sid);
13601da177e4SLinus Torvalds 				if (rc)
136123970741SEric Paris 					goto out_unlock;
13621da177e4SLinus Torvalds 				isec->sid = sid;
13631da177e4SLinus Torvalds 			}
13641da177e4SLinus Torvalds 		}
13651da177e4SLinus Torvalds 		break;
13661da177e4SLinus Torvalds 	}
13671da177e4SLinus Torvalds 
13681da177e4SLinus Torvalds 	isec->initialized = 1;
13691da177e4SLinus Torvalds 
137023970741SEric Paris out_unlock:
137123970741SEric Paris 	mutex_unlock(&isec->lock);
13721da177e4SLinus Torvalds out:
13731da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
13741da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13751da177e4SLinus Torvalds 	return rc;
13761da177e4SLinus Torvalds }
13771da177e4SLinus Torvalds 
13781da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
13791da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
13801da177e4SLinus Torvalds {
13811da177e4SLinus Torvalds 	u32 perm = 0;
13821da177e4SLinus Torvalds 
13831da177e4SLinus Torvalds 	switch (sig) {
13841da177e4SLinus Torvalds 	case SIGCHLD:
13851da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
13861da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
13871da177e4SLinus Torvalds 		break;
13881da177e4SLinus Torvalds 	case SIGKILL:
13891da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13901da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
13911da177e4SLinus Torvalds 		break;
13921da177e4SLinus Torvalds 	case SIGSTOP:
13931da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13941da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
13951da177e4SLinus Torvalds 		break;
13961da177e4SLinus Torvalds 	default:
13971da177e4SLinus Torvalds 		/* All other signals. */
13981da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
13991da177e4SLinus Torvalds 		break;
14001da177e4SLinus Torvalds 	}
14011da177e4SLinus Torvalds 
14021da177e4SLinus Torvalds 	return perm;
14031da177e4SLinus Torvalds }
14041da177e4SLinus Torvalds 
1405275bb41eSDavid Howells /*
1406d84f4f99SDavid Howells  * Check permission between a pair of credentials
1407d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1408d84f4f99SDavid Howells  */
1409d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1410d84f4f99SDavid Howells 			 const struct cred *target,
1411d84f4f99SDavid Howells 			 u32 perms)
1412d84f4f99SDavid Howells {
1413d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1414d84f4f99SDavid Howells 
1415d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1416d84f4f99SDavid Howells }
1417d84f4f99SDavid Howells 
1418d84f4f99SDavid Howells /*
141988e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1420275bb41eSDavid Howells  * fork check, ptrace check, etc.
1421275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
14223b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1423275bb41eSDavid Howells  */
1424275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1425275bb41eSDavid Howells 			 const struct task_struct *tsk2,
14261da177e4SLinus Torvalds 			 u32 perms)
14271da177e4SLinus Torvalds {
1428275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1429275bb41eSDavid Howells 	u32 sid1, sid2;
14301da177e4SLinus Torvalds 
1431275bb41eSDavid Howells 	rcu_read_lock();
1432275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1433275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1434275bb41eSDavid Howells 	rcu_read_unlock();
1435275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
14361da177e4SLinus Torvalds }
14371da177e4SLinus Torvalds 
14383b11a1deSDavid Howells /*
14393b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14403b11a1deSDavid Howells  * fork check, ptrace check, etc.
14413b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14423b11a1deSDavid Howells  * - this uses current's subjective creds
14433b11a1deSDavid Howells  */
14443b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14453b11a1deSDavid Howells 			    u32 perms)
14463b11a1deSDavid Howells {
14473b11a1deSDavid Howells 	u32 sid, tsid;
14483b11a1deSDavid Howells 
14493b11a1deSDavid Howells 	sid = current_sid();
14503b11a1deSDavid Howells 	tsid = task_sid(tsk);
14513b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14523b11a1deSDavid Howells }
14533b11a1deSDavid Howells 
1454b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1455b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1456b68e418cSStephen Smalley #endif
1457b68e418cSStephen Smalley 
14581da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14596a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
146006112163SEric Paris 			       int cap, int audit)
14611da177e4SLinus Torvalds {
14622bf49690SThomas Liu 	struct common_audit_data ad;
146306112163SEric Paris 	struct av_decision avd;
1464b68e418cSStephen Smalley 	u16 sclass;
14653699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1466b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
146706112163SEric Paris 	int rc;
14681da177e4SLinus Torvalds 
146950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
14701da177e4SLinus Torvalds 	ad.u.cap = cap;
14711da177e4SLinus Torvalds 
1472b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1473b68e418cSStephen Smalley 	case 0:
1474b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1475b68e418cSStephen Smalley 		break;
1476b68e418cSStephen Smalley 	case 1:
1477b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1478b68e418cSStephen Smalley 		break;
1479b68e418cSStephen Smalley 	default:
1480b68e418cSStephen Smalley 		printk(KERN_ERR
1481b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1482b68e418cSStephen Smalley 		BUG();
1483a35c6c83SEric Paris 		return -EINVAL;
1484b68e418cSStephen Smalley 	}
148506112163SEric Paris 
1486275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
14879ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
14889ade0cf4SEric Paris 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
14899ade0cf4SEric Paris 		if (rc2)
14909ade0cf4SEric Paris 			return rc2;
14919ade0cf4SEric Paris 	}
149206112163SEric Paris 	return rc;
14931da177e4SLinus Torvalds }
14941da177e4SLinus Torvalds 
14951da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
14961da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
14971da177e4SLinus Torvalds 			   u32 perms)
14981da177e4SLinus Torvalds {
1499275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
15001da177e4SLinus Torvalds 
1501275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
15021da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
15031da177e4SLinus Torvalds }
15041da177e4SLinus Torvalds 
15051da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
15061da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
15071da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
150888e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
15091da177e4SLinus Torvalds 			  struct inode *inode,
15101da177e4SLinus Torvalds 			  u32 perms,
15119ade0cf4SEric Paris 			  struct common_audit_data *adp,
15129ade0cf4SEric Paris 			  unsigned flags)
15131da177e4SLinus Torvalds {
15141da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1515275bb41eSDavid Howells 	u32 sid;
15161da177e4SLinus Torvalds 
1517e0e81739SDavid Howells 	validate_creds(cred);
1518e0e81739SDavid Howells 
1519bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1520bbaca6c2SStephen Smalley 		return 0;
1521bbaca6c2SStephen Smalley 
152288e67f3bSDavid Howells 	sid = cred_sid(cred);
15231da177e4SLinus Torvalds 	isec = inode->i_security;
15241da177e4SLinus Torvalds 
152595f4efb2SLinus Torvalds 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
15261da177e4SLinus Torvalds }
15271da177e4SLinus Torvalds 
15281da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
15291da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
15301da177e4SLinus Torvalds    pathname if needed. */
153188e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15321da177e4SLinus Torvalds 				  struct dentry *dentry,
15331da177e4SLinus Torvalds 				  u32 av)
15341da177e4SLinus Torvalds {
15351da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15362bf49690SThomas Liu 	struct common_audit_data ad;
153788e67f3bSDavid Howells 
153850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
15392875fa00SEric Paris 	ad.u.dentry = dentry;
15402875fa00SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15412875fa00SEric Paris }
15422875fa00SEric Paris 
15432875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
15442875fa00SEric Paris    the path to help the auditing code to more easily generate the
15452875fa00SEric Paris    pathname if needed. */
15462875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
15472875fa00SEric Paris 				struct path *path,
15482875fa00SEric Paris 				u32 av)
15492875fa00SEric Paris {
15502875fa00SEric Paris 	struct inode *inode = path->dentry->d_inode;
15512875fa00SEric Paris 	struct common_audit_data ad;
15522875fa00SEric Paris 
155350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
15542875fa00SEric Paris 	ad.u.path = *path;
15559ade0cf4SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15561da177e4SLinus Torvalds }
15571da177e4SLinus Torvalds 
15581da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15591da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15601da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15611da177e4SLinus Torvalds    check a particular permission to the file.
15621da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15631da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15641da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15651da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
156688e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15671da177e4SLinus Torvalds 			 struct file *file,
15681da177e4SLinus Torvalds 			 u32 av)
15691da177e4SLinus Torvalds {
15701da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1571496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15722bf49690SThomas Liu 	struct common_audit_data ad;
157388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
15741da177e4SLinus Torvalds 	int rc;
15751da177e4SLinus Torvalds 
157650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1577f48b7399SEric Paris 	ad.u.path = file->f_path;
15781da177e4SLinus Torvalds 
1579275bb41eSDavid Howells 	if (sid != fsec->sid) {
1580275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
15811da177e4SLinus Torvalds 				  SECCLASS_FD,
15821da177e4SLinus Torvalds 				  FD__USE,
15831da177e4SLinus Torvalds 				  &ad);
15841da177e4SLinus Torvalds 		if (rc)
158588e67f3bSDavid Howells 			goto out;
15861da177e4SLinus Torvalds 	}
15871da177e4SLinus Torvalds 
15881da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
158988e67f3bSDavid Howells 	rc = 0;
15901da177e4SLinus Torvalds 	if (av)
15919ade0cf4SEric Paris 		rc = inode_has_perm(cred, inode, av, &ad, 0);
15921da177e4SLinus Torvalds 
159388e67f3bSDavid Howells out:
159488e67f3bSDavid Howells 	return rc;
15951da177e4SLinus Torvalds }
15961da177e4SLinus Torvalds 
15971da177e4SLinus Torvalds /* Check whether a task can create a file. */
15981da177e4SLinus Torvalds static int may_create(struct inode *dir,
15991da177e4SLinus Torvalds 		      struct dentry *dentry,
16001da177e4SLinus Torvalds 		      u16 tclass)
16011da177e4SLinus Torvalds {
16025fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
16031da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
16041da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1605275bb41eSDavid Howells 	u32 sid, newsid;
16062bf49690SThomas Liu 	struct common_audit_data ad;
16071da177e4SLinus Torvalds 	int rc;
16081da177e4SLinus Torvalds 
16091da177e4SLinus Torvalds 	dsec = dir->i_security;
16101da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
16111da177e4SLinus Torvalds 
1612275bb41eSDavid Howells 	sid = tsec->sid;
1613275bb41eSDavid Howells 	newsid = tsec->create_sid;
1614275bb41eSDavid Howells 
161550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1616a269434dSEric Paris 	ad.u.dentry = dentry;
16171da177e4SLinus Torvalds 
1618275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
16191da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
16201da177e4SLinus Torvalds 			  &ad);
16211da177e4SLinus Torvalds 	if (rc)
16221da177e4SLinus Torvalds 		return rc;
16231da177e4SLinus Torvalds 
1624cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1625cb1e922fSEric Paris 		rc = security_transition_sid(sid, dsec->sid, tclass,
1626cb1e922fSEric Paris 					     &dentry->d_name, &newsid);
16271da177e4SLinus Torvalds 		if (rc)
16281da177e4SLinus Torvalds 			return rc;
16291da177e4SLinus Torvalds 	}
16301da177e4SLinus Torvalds 
1631275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
16321da177e4SLinus Torvalds 	if (rc)
16331da177e4SLinus Torvalds 		return rc;
16341da177e4SLinus Torvalds 
16351da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
16361da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
16371da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
16381da177e4SLinus Torvalds }
16391da177e4SLinus Torvalds 
16404eb582cfSMichael LeMay /* Check whether a task can create a key. */
16414eb582cfSMichael LeMay static int may_create_key(u32 ksid,
16424eb582cfSMichael LeMay 			  struct task_struct *ctx)
16434eb582cfSMichael LeMay {
1644275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16454eb582cfSMichael LeMay 
1646275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16474eb582cfSMichael LeMay }
16484eb582cfSMichael LeMay 
16491da177e4SLinus Torvalds #define MAY_LINK	0
16501da177e4SLinus Torvalds #define MAY_UNLINK	1
16511da177e4SLinus Torvalds #define MAY_RMDIR	2
16521da177e4SLinus Torvalds 
16531da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16541da177e4SLinus Torvalds static int may_link(struct inode *dir,
16551da177e4SLinus Torvalds 		    struct dentry *dentry,
16561da177e4SLinus Torvalds 		    int kind)
16571da177e4SLinus Torvalds 
16581da177e4SLinus Torvalds {
16591da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16602bf49690SThomas Liu 	struct common_audit_data ad;
1661275bb41eSDavid Howells 	u32 sid = current_sid();
16621da177e4SLinus Torvalds 	u32 av;
16631da177e4SLinus Torvalds 	int rc;
16641da177e4SLinus Torvalds 
16651da177e4SLinus Torvalds 	dsec = dir->i_security;
16661da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16671da177e4SLinus Torvalds 
166850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1669a269434dSEric Paris 	ad.u.dentry = dentry;
16701da177e4SLinus Torvalds 
16711da177e4SLinus Torvalds 	av = DIR__SEARCH;
16721da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1673275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
16741da177e4SLinus Torvalds 	if (rc)
16751da177e4SLinus Torvalds 		return rc;
16761da177e4SLinus Torvalds 
16771da177e4SLinus Torvalds 	switch (kind) {
16781da177e4SLinus Torvalds 	case MAY_LINK:
16791da177e4SLinus Torvalds 		av = FILE__LINK;
16801da177e4SLinus Torvalds 		break;
16811da177e4SLinus Torvalds 	case MAY_UNLINK:
16821da177e4SLinus Torvalds 		av = FILE__UNLINK;
16831da177e4SLinus Torvalds 		break;
16841da177e4SLinus Torvalds 	case MAY_RMDIR:
16851da177e4SLinus Torvalds 		av = DIR__RMDIR;
16861da177e4SLinus Torvalds 		break;
16871da177e4SLinus Torvalds 	default:
1688744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1689744ba35eSEric Paris 			__func__, kind);
16901da177e4SLinus Torvalds 		return 0;
16911da177e4SLinus Torvalds 	}
16921da177e4SLinus Torvalds 
1693275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
16941da177e4SLinus Torvalds 	return rc;
16951da177e4SLinus Torvalds }
16961da177e4SLinus Torvalds 
16971da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
16981da177e4SLinus Torvalds 			     struct dentry *old_dentry,
16991da177e4SLinus Torvalds 			     struct inode *new_dir,
17001da177e4SLinus Torvalds 			     struct dentry *new_dentry)
17011da177e4SLinus Torvalds {
17021da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
17032bf49690SThomas Liu 	struct common_audit_data ad;
1704275bb41eSDavid Howells 	u32 sid = current_sid();
17051da177e4SLinus Torvalds 	u32 av;
17061da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
17071da177e4SLinus Torvalds 	int rc;
17081da177e4SLinus Torvalds 
17091da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
17101da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
17111da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
17121da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
17131da177e4SLinus Torvalds 
171450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17151da177e4SLinus Torvalds 
1716a269434dSEric Paris 	ad.u.dentry = old_dentry;
1717275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
17181da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
17191da177e4SLinus Torvalds 	if (rc)
17201da177e4SLinus Torvalds 		return rc;
1721275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
17221da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
17231da177e4SLinus Torvalds 	if (rc)
17241da177e4SLinus Torvalds 		return rc;
17251da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1726275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
17271da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
17281da177e4SLinus Torvalds 		if (rc)
17291da177e4SLinus Torvalds 			return rc;
17301da177e4SLinus Torvalds 	}
17311da177e4SLinus Torvalds 
1732a269434dSEric Paris 	ad.u.dentry = new_dentry;
17331da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
17341da177e4SLinus Torvalds 	if (new_dentry->d_inode)
17351da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1736275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
17371da177e4SLinus Torvalds 	if (rc)
17381da177e4SLinus Torvalds 		return rc;
17391da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
17401da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
17411da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1742275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
17431da177e4SLinus Torvalds 				  new_isec->sclass,
17441da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17451da177e4SLinus Torvalds 		if (rc)
17461da177e4SLinus Torvalds 			return rc;
17471da177e4SLinus Torvalds 	}
17481da177e4SLinus Torvalds 
17491da177e4SLinus Torvalds 	return 0;
17501da177e4SLinus Torvalds }
17511da177e4SLinus Torvalds 
17521da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
175388e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17541da177e4SLinus Torvalds 			       struct super_block *sb,
17551da177e4SLinus Torvalds 			       u32 perms,
17562bf49690SThomas Liu 			       struct common_audit_data *ad)
17571da177e4SLinus Torvalds {
17581da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
175988e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17601da177e4SLinus Torvalds 
17611da177e4SLinus Torvalds 	sbsec = sb->s_security;
1762275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17631da177e4SLinus Torvalds }
17641da177e4SLinus Torvalds 
17651da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17661da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17671da177e4SLinus Torvalds {
17681da177e4SLinus Torvalds 	u32 av = 0;
17691da177e4SLinus Torvalds 
1770dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
17711da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17721da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
17731da177e4SLinus Torvalds 		if (mask & MAY_READ)
17741da177e4SLinus Torvalds 			av |= FILE__READ;
17751da177e4SLinus Torvalds 
17761da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
17771da177e4SLinus Torvalds 			av |= FILE__APPEND;
17781da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
17791da177e4SLinus Torvalds 			av |= FILE__WRITE;
17801da177e4SLinus Torvalds 
17811da177e4SLinus Torvalds 	} else {
17821da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17831da177e4SLinus Torvalds 			av |= DIR__SEARCH;
17841da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
17851da177e4SLinus Torvalds 			av |= DIR__WRITE;
17861da177e4SLinus Torvalds 		if (mask & MAY_READ)
17871da177e4SLinus Torvalds 			av |= DIR__READ;
17881da177e4SLinus Torvalds 	}
17891da177e4SLinus Torvalds 
17901da177e4SLinus Torvalds 	return av;
17911da177e4SLinus Torvalds }
17921da177e4SLinus Torvalds 
17931da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
17941da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
17951da177e4SLinus Torvalds {
17961da177e4SLinus Torvalds 	u32 av = 0;
17971da177e4SLinus Torvalds 
17981da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
17991da177e4SLinus Torvalds 		av |= FILE__READ;
18001da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
18011da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
18021da177e4SLinus Torvalds 			av |= FILE__APPEND;
18031da177e4SLinus Torvalds 		else
18041da177e4SLinus Torvalds 			av |= FILE__WRITE;
18051da177e4SLinus Torvalds 	}
18060794c66dSStephen Smalley 	if (!av) {
18070794c66dSStephen Smalley 		/*
18080794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
18090794c66dSStephen Smalley 		 */
18100794c66dSStephen Smalley 		av = FILE__IOCTL;
18110794c66dSStephen Smalley 	}
18121da177e4SLinus Torvalds 
18131da177e4SLinus Torvalds 	return av;
18141da177e4SLinus Torvalds }
18151da177e4SLinus Torvalds 
18168b6a5a37SEric Paris /*
18178b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
18188b6a5a37SEric Paris  * open permission.
18198b6a5a37SEric Paris  */
18208b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
18218b6a5a37SEric Paris {
18228b6a5a37SEric Paris 	u32 av = file_to_av(file);
18238b6a5a37SEric Paris 
182449b7b8deSEric Paris 	if (selinux_policycap_openperm)
18258b6a5a37SEric Paris 		av |= FILE__OPEN;
182649b7b8deSEric Paris 
18278b6a5a37SEric Paris 	return av;
18288b6a5a37SEric Paris }
18298b6a5a37SEric Paris 
18301da177e4SLinus Torvalds /* Hook functions begin here. */
18311da177e4SLinus Torvalds 
18329e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1833006ebb40SStephen Smalley 				     unsigned int mode)
18341da177e4SLinus Torvalds {
18351da177e4SLinus Torvalds 	int rc;
18361da177e4SLinus Torvalds 
18379e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
18381da177e4SLinus Torvalds 	if (rc)
18391da177e4SLinus Torvalds 		return rc;
18401da177e4SLinus Torvalds 
184169f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
1842275bb41eSDavid Howells 		u32 sid = current_sid();
1843275bb41eSDavid Howells 		u32 csid = task_sid(child);
1844275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1845006ebb40SStephen Smalley 	}
1846006ebb40SStephen Smalley 
18473b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18485cd9c58fSDavid Howells }
18495cd9c58fSDavid Howells 
18505cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18515cd9c58fSDavid Howells {
18525cd9c58fSDavid Howells 	int rc;
18535cd9c58fSDavid Howells 
1854200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
18555cd9c58fSDavid Howells 	if (rc)
18565cd9c58fSDavid Howells 		return rc;
18575cd9c58fSDavid Howells 
18585cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18591da177e4SLinus Torvalds }
18601da177e4SLinus Torvalds 
18611da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18621da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18631da177e4SLinus Torvalds {
18641da177e4SLinus Torvalds 	int error;
18651da177e4SLinus Torvalds 
18663b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18671da177e4SLinus Torvalds 	if (error)
18681da177e4SLinus Torvalds 		return error;
18691da177e4SLinus Torvalds 
1870200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
18711da177e4SLinus Torvalds }
18721da177e4SLinus Torvalds 
1873d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1874d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
187515a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
187615a2460eSDavid Howells 			  const kernel_cap_t *permitted)
18771da177e4SLinus Torvalds {
18781da177e4SLinus Torvalds 	int error;
18791da177e4SLinus Torvalds 
1880200ac532SEric Paris 	error = cap_capset(new, old,
1881d84f4f99SDavid Howells 				      effective, inheritable, permitted);
18821da177e4SLinus Torvalds 	if (error)
18831da177e4SLinus Torvalds 		return error;
18841da177e4SLinus Torvalds 
1885d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
18861da177e4SLinus Torvalds }
18871da177e4SLinus Torvalds 
18885626d3e8SJames Morris /*
18895626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
18905626d3e8SJames Morris  * which was removed).
18915626d3e8SJames Morris  *
18925626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
18935626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
18945626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
18955626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
18965626d3e8SJames Morris  */
18975626d3e8SJames Morris 
18986a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
18996a9de491SEric Paris 			   int cap, int audit)
19001da177e4SLinus Torvalds {
19011da177e4SLinus Torvalds 	int rc;
19021da177e4SLinus Torvalds 
19036a9de491SEric Paris 	rc = cap_capable(cred, ns, cap, audit);
19041da177e4SLinus Torvalds 	if (rc)
19051da177e4SLinus Torvalds 		return rc;
19061da177e4SLinus Torvalds 
19076a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
19081da177e4SLinus Torvalds }
19091da177e4SLinus Torvalds 
19101da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
19111da177e4SLinus Torvalds {
191288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
19131da177e4SLinus Torvalds 	int rc = 0;
19141da177e4SLinus Torvalds 
19151da177e4SLinus Torvalds 	if (!sb)
19161da177e4SLinus Torvalds 		return 0;
19171da177e4SLinus Torvalds 
19181da177e4SLinus Torvalds 	switch (cmds) {
19191da177e4SLinus Torvalds 	case Q_SYNC:
19201da177e4SLinus Torvalds 	case Q_QUOTAON:
19211da177e4SLinus Torvalds 	case Q_QUOTAOFF:
19221da177e4SLinus Torvalds 	case Q_SETINFO:
19231da177e4SLinus Torvalds 	case Q_SETQUOTA:
192488e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
19251da177e4SLinus Torvalds 		break;
19261da177e4SLinus Torvalds 	case Q_GETFMT:
19271da177e4SLinus Torvalds 	case Q_GETINFO:
19281da177e4SLinus Torvalds 	case Q_GETQUOTA:
192988e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
19301da177e4SLinus Torvalds 		break;
19311da177e4SLinus Torvalds 	default:
19321da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
19331da177e4SLinus Torvalds 		break;
19341da177e4SLinus Torvalds 	}
19351da177e4SLinus Torvalds 	return rc;
19361da177e4SLinus Torvalds }
19371da177e4SLinus Torvalds 
19381da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
19391da177e4SLinus Torvalds {
194088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
194188e67f3bSDavid Howells 
19422875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
19431da177e4SLinus Torvalds }
19441da177e4SLinus Torvalds 
194512b3052cSEric Paris static int selinux_syslog(int type)
19461da177e4SLinus Torvalds {
19471da177e4SLinus Torvalds 	int rc;
19481da177e4SLinus Torvalds 
19491da177e4SLinus Torvalds 	switch (type) {
1950d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
1951d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
19521da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
19531da177e4SLinus Torvalds 		break;
1954d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
1955d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
1956d78ca3cdSKees Cook 	/* Set level of messages printed to console */
1957d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
19581da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
19591da177e4SLinus Torvalds 		break;
1960d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
1961d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
1962d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
1963d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
1964d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
19651da177e4SLinus Torvalds 	default:
19661da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
19671da177e4SLinus Torvalds 		break;
19681da177e4SLinus Torvalds 	}
19691da177e4SLinus Torvalds 	return rc;
19701da177e4SLinus Torvalds }
19711da177e4SLinus Torvalds 
19721da177e4SLinus Torvalds /*
19731da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
19741da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
19751da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
19761da177e4SLinus Torvalds  *
19771da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
19781da177e4SLinus Torvalds  * processes that allocate mappings.
19791da177e4SLinus Torvalds  */
198034b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
19811da177e4SLinus Torvalds {
19821da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
19831da177e4SLinus Torvalds 
19846a9de491SEric Paris 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
19853699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
19861da177e4SLinus Torvalds 	if (rc == 0)
19871da177e4SLinus Torvalds 		cap_sys_admin = 1;
19881da177e4SLinus Torvalds 
198934b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
19901da177e4SLinus Torvalds }
19911da177e4SLinus Torvalds 
19921da177e4SLinus Torvalds /* binprm security operations */
19931da177e4SLinus Torvalds 
1994a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
19951da177e4SLinus Torvalds {
1996a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
1997a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
19981da177e4SLinus Torvalds 	struct inode_security_struct *isec;
19992bf49690SThomas Liu 	struct common_audit_data ad;
2000496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
20011da177e4SLinus Torvalds 	int rc;
20021da177e4SLinus Torvalds 
2003200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
20041da177e4SLinus Torvalds 	if (rc)
20051da177e4SLinus Torvalds 		return rc;
20061da177e4SLinus Torvalds 
2007a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2008a6f76f23SDavid Howells 	 * the script interpreter */
2009a6f76f23SDavid Howells 	if (bprm->cred_prepared)
20101da177e4SLinus Torvalds 		return 0;
20111da177e4SLinus Torvalds 
2012a6f76f23SDavid Howells 	old_tsec = current_security();
2013a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
20141da177e4SLinus Torvalds 	isec = inode->i_security;
20151da177e4SLinus Torvalds 
20161da177e4SLinus Torvalds 	/* Default to the current task SID. */
2017a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2018a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
20191da177e4SLinus Torvalds 
202028eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2021a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2022a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2023a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
20241da177e4SLinus Torvalds 
2025a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2026a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
20271da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2028a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2029259e5e6cSAndy Lutomirski 
2030259e5e6cSAndy Lutomirski 		/*
2031259e5e6cSAndy Lutomirski 		 * Minimize confusion: if no_new_privs and a transition is
2032259e5e6cSAndy Lutomirski 		 * explicitly requested, then fail the exec.
2033259e5e6cSAndy Lutomirski 		 */
2034259e5e6cSAndy Lutomirski 		if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2035259e5e6cSAndy Lutomirski 			return -EPERM;
20361da177e4SLinus Torvalds 	} else {
20371da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2038a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2039652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2040652bb9b0SEric Paris 					     &new_tsec->sid);
20411da177e4SLinus Torvalds 		if (rc)
20421da177e4SLinus Torvalds 			return rc;
20431da177e4SLinus Torvalds 	}
20441da177e4SLinus Torvalds 
204550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2046f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
20471da177e4SLinus Torvalds 
2048259e5e6cSAndy Lutomirski 	if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2049259e5e6cSAndy Lutomirski 	    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2050a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
20511da177e4SLinus Torvalds 
2052a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2053a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
20541da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
20551da177e4SLinus Torvalds 		if (rc)
20561da177e4SLinus Torvalds 			return rc;
20571da177e4SLinus Torvalds 	} else {
20581da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2059a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
20601da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
20611da177e4SLinus Torvalds 		if (rc)
20621da177e4SLinus Torvalds 			return rc;
20631da177e4SLinus Torvalds 
2064a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
20651da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
20661da177e4SLinus Torvalds 		if (rc)
20671da177e4SLinus Torvalds 			return rc;
20681da177e4SLinus Torvalds 
2069a6f76f23SDavid Howells 		/* Check for shared state */
2070a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2071a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2072a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2073a6f76f23SDavid Howells 					  NULL);
2074a6f76f23SDavid Howells 			if (rc)
2075a6f76f23SDavid Howells 				return -EPERM;
20761da177e4SLinus Torvalds 		}
20771da177e4SLinus Torvalds 
2078a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2079a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2080a6f76f23SDavid Howells 		if (bprm->unsafe &
2081a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2082a6f76f23SDavid Howells 			struct task_struct *tracer;
2083a6f76f23SDavid Howells 			struct task_security_struct *sec;
2084a6f76f23SDavid Howells 			u32 ptsid = 0;
2085a6f76f23SDavid Howells 
2086a6f76f23SDavid Howells 			rcu_read_lock();
208706d98473STejun Heo 			tracer = ptrace_parent(current);
2088a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2089a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2090a6f76f23SDavid Howells 				ptsid = sec->sid;
2091a6f76f23SDavid Howells 			}
2092a6f76f23SDavid Howells 			rcu_read_unlock();
2093a6f76f23SDavid Howells 
2094a6f76f23SDavid Howells 			if (ptsid != 0) {
2095a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2096a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2097a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2098a6f76f23SDavid Howells 				if (rc)
2099a6f76f23SDavid Howells 					return -EPERM;
2100a6f76f23SDavid Howells 			}
2101a6f76f23SDavid Howells 		}
2102a6f76f23SDavid Howells 
2103a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2104a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2105a6f76f23SDavid Howells 	}
2106a6f76f23SDavid Howells 
21071da177e4SLinus Torvalds 	return 0;
21081da177e4SLinus Torvalds }
21091da177e4SLinus Torvalds 
21101da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
21111da177e4SLinus Torvalds {
21125fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2113275bb41eSDavid Howells 	u32 sid, osid;
21141da177e4SLinus Torvalds 	int atsecure = 0;
21151da177e4SLinus Torvalds 
2116275bb41eSDavid Howells 	sid = tsec->sid;
2117275bb41eSDavid Howells 	osid = tsec->osid;
2118275bb41eSDavid Howells 
2119275bb41eSDavid Howells 	if (osid != sid) {
21201da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
21211da177e4SLinus Torvalds 		   the noatsecure permission is granted between
21221da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2123275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
21241da177e4SLinus Torvalds 					SECCLASS_PROCESS,
21251da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
21261da177e4SLinus Torvalds 	}
21271da177e4SLinus Torvalds 
2128200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
21291da177e4SLinus Torvalds }
21301da177e4SLinus Torvalds 
2131c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2132c3c073f8SAl Viro {
2133c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2134c3c073f8SAl Viro }
2135c3c073f8SAl Viro 
21361da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2137745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2138745ca247SDavid Howells 					    struct files_struct *files)
21391da177e4SLinus Torvalds {
21401da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2141b20c8122SStephen Smalley 	struct tty_struct *tty;
214224ec839cSPeter Zijlstra 	int drop_tty = 0;
2143c3c073f8SAl Viro 	unsigned n;
21441da177e4SLinus Torvalds 
214524ec839cSPeter Zijlstra 	tty = get_current_tty();
21461da177e4SLinus Torvalds 	if (tty) {
2147ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
214837dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2149d996b62aSNick Piggin 			struct tty_file_private *file_priv;
215037dd0bd0SEric Paris 
21511da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
2152602a8dd6SEric Paris 			   Use path_has_perm on the tty path directly rather
21531da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
21541da177e4SLinus Torvalds 			   file may belong to another process and we are only
21551da177e4SLinus Torvalds 			   interested in the inode-based check here. */
2156d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2157d996b62aSNick Piggin 						struct tty_file_private, list);
2158d996b62aSNick Piggin 			file = file_priv->file;
2159602a8dd6SEric Paris 			if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
216024ec839cSPeter Zijlstra 				drop_tty = 1;
21611da177e4SLinus Torvalds 		}
2162ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2163452a00d2SAlan Cox 		tty_kref_put(tty);
21641da177e4SLinus Torvalds 	}
216598a27ba4SEric W. Biederman 	/* Reset controlling tty. */
216698a27ba4SEric W. Biederman 	if (drop_tty)
216798a27ba4SEric W. Biederman 		no_tty();
21681da177e4SLinus Torvalds 
21691da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2170c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2171c3c073f8SAl Viro 	if (!n) /* none found? */
2172c3c073f8SAl Viro 		return;
21731da177e4SLinus Torvalds 
2174c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
217545525b26SAl Viro 	if (IS_ERR(devnull))
217645525b26SAl Viro 		devnull = NULL;
2177c3c073f8SAl Viro 	/* replace all the matching ones with this */
2178c3c073f8SAl Viro 	do {
217945525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2180c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
218145525b26SAl Viro 	if (devnull)
2182c3c073f8SAl Viro 		fput(devnull);
21831da177e4SLinus Torvalds }
21841da177e4SLinus Torvalds 
21851da177e4SLinus Torvalds /*
2186a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
21871da177e4SLinus Torvalds  */
2188a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
21891da177e4SLinus Torvalds {
2190a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
21911da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
21921da177e4SLinus Torvalds 	int rc, i;
21931da177e4SLinus Torvalds 
2194a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2195a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
21961da177e4SLinus Torvalds 		return;
21971da177e4SLinus Torvalds 
21981da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2199a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
22001da177e4SLinus Torvalds 
2201a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2202a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2203a6f76f23SDavid Howells 
2204a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2205a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2206a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2207a6f76f23SDavid Howells 	 *
2208a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2209a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2210a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2211a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2212a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2213a6f76f23SDavid Howells 	 */
2214a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2215a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2216a6f76f23SDavid Howells 	if (rc) {
2217eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2218eb2d55a3SOleg Nesterov 		task_lock(current);
2219a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2220a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2221a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2222a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2223a6f76f23SDavid Howells 		}
2224eb2d55a3SOleg Nesterov 		task_unlock(current);
2225eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2226a6f76f23SDavid Howells 	}
2227a6f76f23SDavid Howells }
2228a6f76f23SDavid Howells 
2229a6f76f23SDavid Howells /*
2230a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2231a6f76f23SDavid Howells  * due to exec
2232a6f76f23SDavid Howells  */
2233a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2234a6f76f23SDavid Howells {
2235a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2236a6f76f23SDavid Howells 	struct itimerval itimer;
2237a6f76f23SDavid Howells 	u32 osid, sid;
2238a6f76f23SDavid Howells 	int rc, i;
2239a6f76f23SDavid Howells 
2240a6f76f23SDavid Howells 	osid = tsec->osid;
2241a6f76f23SDavid Howells 	sid = tsec->sid;
2242a6f76f23SDavid Howells 
2243a6f76f23SDavid Howells 	if (sid == osid)
2244a6f76f23SDavid Howells 		return;
2245a6f76f23SDavid Howells 
2246a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2247a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2248a6f76f23SDavid Howells 	 * flush and unblock signals.
2249a6f76f23SDavid Howells 	 *
2250a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2251a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2252a6f76f23SDavid Howells 	 */
2253a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
22541da177e4SLinus Torvalds 	if (rc) {
22551da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
22561da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
22571da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
22581da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
22593bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
22603bcac026SDavid Howells 			__flush_signals(current);
22611da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
22621da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
22633bcac026SDavid Howells 		}
22641da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
22651da177e4SLinus Torvalds 	}
22661da177e4SLinus Torvalds 
2267a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2268a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2269ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
22700b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2271ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
22721da177e4SLinus Torvalds }
22731da177e4SLinus Torvalds 
22741da177e4SLinus Torvalds /* superblock security operations */
22751da177e4SLinus Torvalds 
22761da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
22771da177e4SLinus Torvalds {
22781da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
22791da177e4SLinus Torvalds }
22801da177e4SLinus Torvalds 
22811da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
22821da177e4SLinus Torvalds {
22831da177e4SLinus Torvalds 	superblock_free_security(sb);
22841da177e4SLinus Torvalds }
22851da177e4SLinus Torvalds 
22861da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
22871da177e4SLinus Torvalds {
22881da177e4SLinus Torvalds 	if (plen > olen)
22891da177e4SLinus Torvalds 		return 0;
22901da177e4SLinus Torvalds 
22911da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
22921da177e4SLinus Torvalds }
22931da177e4SLinus Torvalds 
22941da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
22951da177e4SLinus Torvalds {
2296832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2297832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2298832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
229911689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
230011689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
23011da177e4SLinus Torvalds }
23021da177e4SLinus Torvalds 
23031da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
23041da177e4SLinus Torvalds {
23051da177e4SLinus Torvalds 	if (!*first) {
23061da177e4SLinus Torvalds 		**to = ',';
23071da177e4SLinus Torvalds 		*to += 1;
23083528a953SCory Olmo 	} else
23091da177e4SLinus Torvalds 		*first = 0;
23101da177e4SLinus Torvalds 	memcpy(*to, from, len);
23111da177e4SLinus Torvalds 	*to += len;
23121da177e4SLinus Torvalds }
23131da177e4SLinus Torvalds 
23143528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
23153528a953SCory Olmo 				       int len)
23163528a953SCory Olmo {
23173528a953SCory Olmo 	int current_size = 0;
23183528a953SCory Olmo 
23193528a953SCory Olmo 	if (!*first) {
23203528a953SCory Olmo 		**to = '|';
23213528a953SCory Olmo 		*to += 1;
2322828dfe1dSEric Paris 	} else
23233528a953SCory Olmo 		*first = 0;
23243528a953SCory Olmo 
23253528a953SCory Olmo 	while (current_size < len) {
23263528a953SCory Olmo 		if (*from != '"') {
23273528a953SCory Olmo 			**to = *from;
23283528a953SCory Olmo 			*to += 1;
23293528a953SCory Olmo 		}
23303528a953SCory Olmo 		from += 1;
23313528a953SCory Olmo 		current_size += 1;
23323528a953SCory Olmo 	}
23333528a953SCory Olmo }
23343528a953SCory Olmo 
2335e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
23361da177e4SLinus Torvalds {
23371da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
23381da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
23391da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
23403528a953SCory Olmo 	int open_quote = 0;
23411da177e4SLinus Torvalds 
23421da177e4SLinus Torvalds 	in_curr = orig;
23431da177e4SLinus Torvalds 	sec_curr = copy;
23441da177e4SLinus Torvalds 
23451da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
23461da177e4SLinus Torvalds 	if (!nosec) {
23471da177e4SLinus Torvalds 		rc = -ENOMEM;
23481da177e4SLinus Torvalds 		goto out;
23491da177e4SLinus Torvalds 	}
23501da177e4SLinus Torvalds 
23511da177e4SLinus Torvalds 	nosec_save = nosec;
23521da177e4SLinus Torvalds 	fnosec = fsec = 1;
23531da177e4SLinus Torvalds 	in_save = in_end = orig;
23541da177e4SLinus Torvalds 
23551da177e4SLinus Torvalds 	do {
23563528a953SCory Olmo 		if (*in_end == '"')
23573528a953SCory Olmo 			open_quote = !open_quote;
23583528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
23593528a953SCory Olmo 				*in_end == '\0') {
23601da177e4SLinus Torvalds 			int len = in_end - in_curr;
23611da177e4SLinus Torvalds 
23621da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
23633528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
23641da177e4SLinus Torvalds 			else
23651da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
23661da177e4SLinus Torvalds 
23671da177e4SLinus Torvalds 			in_curr = in_end + 1;
23681da177e4SLinus Torvalds 		}
23691da177e4SLinus Torvalds 	} while (*in_end++);
23701da177e4SLinus Torvalds 
23716931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2372da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
23731da177e4SLinus Torvalds out:
23741da177e4SLinus Torvalds 	return rc;
23751da177e4SLinus Torvalds }
23761da177e4SLinus Torvalds 
2377026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2378026eb167SEric Paris {
2379026eb167SEric Paris 	int rc, i, *flags;
2380026eb167SEric Paris 	struct security_mnt_opts opts;
2381026eb167SEric Paris 	char *secdata, **mount_options;
2382026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2383026eb167SEric Paris 
2384026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2385026eb167SEric Paris 		return 0;
2386026eb167SEric Paris 
2387026eb167SEric Paris 	if (!data)
2388026eb167SEric Paris 		return 0;
2389026eb167SEric Paris 
2390026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2391026eb167SEric Paris 		return 0;
2392026eb167SEric Paris 
2393026eb167SEric Paris 	security_init_mnt_opts(&opts);
2394026eb167SEric Paris 	secdata = alloc_secdata();
2395026eb167SEric Paris 	if (!secdata)
2396026eb167SEric Paris 		return -ENOMEM;
2397026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2398026eb167SEric Paris 	if (rc)
2399026eb167SEric Paris 		goto out_free_secdata;
2400026eb167SEric Paris 
2401026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2402026eb167SEric Paris 	if (rc)
2403026eb167SEric Paris 		goto out_free_secdata;
2404026eb167SEric Paris 
2405026eb167SEric Paris 	mount_options = opts.mnt_opts;
2406026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2407026eb167SEric Paris 
2408026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2409026eb167SEric Paris 		u32 sid;
2410026eb167SEric Paris 		size_t len;
2411026eb167SEric Paris 
2412026eb167SEric Paris 		if (flags[i] == SE_SBLABELSUPP)
2413026eb167SEric Paris 			continue;
2414026eb167SEric Paris 		len = strlen(mount_options[i]);
2415026eb167SEric Paris 		rc = security_context_to_sid(mount_options[i], len, &sid);
2416026eb167SEric Paris 		if (rc) {
2417026eb167SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
2418026eb167SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
2419026eb167SEric Paris 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2420026eb167SEric Paris 			goto out_free_opts;
2421026eb167SEric Paris 		}
2422026eb167SEric Paris 		rc = -EINVAL;
2423026eb167SEric Paris 		switch (flags[i]) {
2424026eb167SEric Paris 		case FSCONTEXT_MNT:
2425026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2426026eb167SEric Paris 				goto out_bad_option;
2427026eb167SEric Paris 			break;
2428026eb167SEric Paris 		case CONTEXT_MNT:
2429026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2430026eb167SEric Paris 				goto out_bad_option;
2431026eb167SEric Paris 			break;
2432026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2433026eb167SEric Paris 			struct inode_security_struct *root_isec;
2434026eb167SEric Paris 			root_isec = sb->s_root->d_inode->i_security;
2435026eb167SEric Paris 
2436026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2437026eb167SEric Paris 				goto out_bad_option;
2438026eb167SEric Paris 			break;
2439026eb167SEric Paris 		}
2440026eb167SEric Paris 		case DEFCONTEXT_MNT:
2441026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2442026eb167SEric Paris 				goto out_bad_option;
2443026eb167SEric Paris 			break;
2444026eb167SEric Paris 		default:
2445026eb167SEric Paris 			goto out_free_opts;
2446026eb167SEric Paris 		}
2447026eb167SEric Paris 	}
2448026eb167SEric Paris 
2449026eb167SEric Paris 	rc = 0;
2450026eb167SEric Paris out_free_opts:
2451026eb167SEric Paris 	security_free_mnt_opts(&opts);
2452026eb167SEric Paris out_free_secdata:
2453026eb167SEric Paris 	free_secdata(secdata);
2454026eb167SEric Paris 	return rc;
2455026eb167SEric Paris out_bad_option:
2456026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
2457026eb167SEric Paris 	       "during remount (dev %s, type=%s)\n", sb->s_id,
2458026eb167SEric Paris 	       sb->s_type->name);
2459026eb167SEric Paris 	goto out_free_opts;
2460026eb167SEric Paris }
2461026eb167SEric Paris 
246212204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24631da177e4SLinus Torvalds {
246488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24652bf49690SThomas Liu 	struct common_audit_data ad;
24661da177e4SLinus Torvalds 	int rc;
24671da177e4SLinus Torvalds 
24681da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
24691da177e4SLinus Torvalds 	if (rc)
24701da177e4SLinus Torvalds 		return rc;
24711da177e4SLinus Torvalds 
247274192246SJames Morris 	/* Allow all mounts performed by the kernel */
247374192246SJames Morris 	if (flags & MS_KERNMOUNT)
247474192246SJames Morris 		return 0;
247574192246SJames Morris 
247650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2477a269434dSEric Paris 	ad.u.dentry = sb->s_root;
247888e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
24791da177e4SLinus Torvalds }
24801da177e4SLinus Torvalds 
2481726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
24821da177e4SLinus Torvalds {
248388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24842bf49690SThomas Liu 	struct common_audit_data ad;
24851da177e4SLinus Torvalds 
248650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2487a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
248888e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
24891da177e4SLinus Torvalds }
24901da177e4SLinus Torvalds 
2491808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2492b5266eb4SAl Viro 			 struct path *path,
2493808d4e3cSAl Viro 			 const char *type,
24941da177e4SLinus Torvalds 			 unsigned long flags,
24951da177e4SLinus Torvalds 			 void *data)
24961da177e4SLinus Torvalds {
249788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24981da177e4SLinus Torvalds 
24991da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2500d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
25011da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25021da177e4SLinus Torvalds 	else
25032875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
25041da177e4SLinus Torvalds }
25051da177e4SLinus Torvalds 
25061da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25071da177e4SLinus Torvalds {
250888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25091da177e4SLinus Torvalds 
251088e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25111da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25121da177e4SLinus Torvalds }
25131da177e4SLinus Torvalds 
25141da177e4SLinus Torvalds /* inode security operations */
25151da177e4SLinus Torvalds 
25161da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25171da177e4SLinus Torvalds {
25181da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25191da177e4SLinus Torvalds }
25201da177e4SLinus Torvalds 
25211da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25221da177e4SLinus Torvalds {
25231da177e4SLinus Torvalds 	inode_free_security(inode);
25241da177e4SLinus Torvalds }
25251da177e4SLinus Torvalds 
2526d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2527d47be3dfSDavid Quigley 					struct qstr *name, void **ctx,
2528d47be3dfSDavid Quigley 					u32 *ctxlen)
2529d47be3dfSDavid Quigley {
2530d47be3dfSDavid Quigley 	const struct cred *cred = current_cred();
2531d47be3dfSDavid Quigley 	struct task_security_struct *tsec;
2532d47be3dfSDavid Quigley 	struct inode_security_struct *dsec;
2533d47be3dfSDavid Quigley 	struct superblock_security_struct *sbsec;
2534d47be3dfSDavid Quigley 	struct inode *dir = dentry->d_parent->d_inode;
2535d47be3dfSDavid Quigley 	u32 newsid;
2536d47be3dfSDavid Quigley 	int rc;
2537d47be3dfSDavid Quigley 
2538d47be3dfSDavid Quigley 	tsec = cred->security;
2539d47be3dfSDavid Quigley 	dsec = dir->i_security;
2540d47be3dfSDavid Quigley 	sbsec = dir->i_sb->s_security;
2541d47be3dfSDavid Quigley 
2542d47be3dfSDavid Quigley 	if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2543d47be3dfSDavid Quigley 		newsid = tsec->create_sid;
2544d47be3dfSDavid Quigley 	} else {
2545d47be3dfSDavid Quigley 		rc = security_transition_sid(tsec->sid, dsec->sid,
2546d47be3dfSDavid Quigley 					     inode_mode_to_security_class(mode),
2547d47be3dfSDavid Quigley 					     name,
2548d47be3dfSDavid Quigley 					     &newsid);
2549d47be3dfSDavid Quigley 		if (rc) {
2550d47be3dfSDavid Quigley 			printk(KERN_WARNING
2551d47be3dfSDavid Quigley 				"%s: security_transition_sid failed, rc=%d\n",
2552d47be3dfSDavid Quigley 			       __func__, -rc);
2553d47be3dfSDavid Quigley 			return rc;
2554d47be3dfSDavid Quigley 		}
2555d47be3dfSDavid Quigley 	}
2556d47be3dfSDavid Quigley 
2557d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2558d47be3dfSDavid Quigley }
2559d47be3dfSDavid Quigley 
25605e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25612a7dba39SEric Paris 				       const struct qstr *qstr, char **name,
25622a7dba39SEric Paris 				       void **value, size_t *len)
25635e41ff9eSStephen Smalley {
25645fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
25655e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25665e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2567275bb41eSDavid Howells 	u32 sid, newsid, clen;
25685e41ff9eSStephen Smalley 	int rc;
2569570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25705e41ff9eSStephen Smalley 
25715e41ff9eSStephen Smalley 	dsec = dir->i_security;
25725e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25735e41ff9eSStephen Smalley 
2574275bb41eSDavid Howells 	sid = tsec->sid;
25755e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2576275bb41eSDavid Howells 
2577415103f9SEric Paris 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2578415103f9SEric Paris 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2579415103f9SEric Paris 		newsid = sbsec->mntpoint_sid;
2580415103f9SEric Paris 	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2581275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25825e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
2583652bb9b0SEric Paris 					     qstr, &newsid);
25845e41ff9eSStephen Smalley 		if (rc) {
25855e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
25865e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
25875e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2588dd6f953aSHarvey Harrison 			       __func__,
25895e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
25905e41ff9eSStephen Smalley 			return rc;
25915e41ff9eSStephen Smalley 		}
25925e41ff9eSStephen Smalley 	}
25935e41ff9eSStephen Smalley 
2594296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
25950d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2596296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2597296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2598296fddf7SEric Paris 		isec->sid = newsid;
2599296fddf7SEric Paris 		isec->initialized = 1;
2600296fddf7SEric Paris 	}
26015e41ff9eSStephen Smalley 
2602cd89596fSDavid P. Quigley 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
260325a74f3bSStephen Smalley 		return -EOPNOTSUPP;
260425a74f3bSStephen Smalley 
2605570bc1c2SStephen Smalley 	if (name) {
2606a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
26075e41ff9eSStephen Smalley 		if (!namep)
26085e41ff9eSStephen Smalley 			return -ENOMEM;
26095e41ff9eSStephen Smalley 		*name = namep;
2610570bc1c2SStephen Smalley 	}
26115e41ff9eSStephen Smalley 
2612570bc1c2SStephen Smalley 	if (value && len) {
261312b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
26145e41ff9eSStephen Smalley 		if (rc) {
26155e41ff9eSStephen Smalley 			kfree(namep);
26165e41ff9eSStephen Smalley 			return rc;
26175e41ff9eSStephen Smalley 		}
26185e41ff9eSStephen Smalley 		*value = context;
2619570bc1c2SStephen Smalley 		*len = clen;
2620570bc1c2SStephen Smalley 	}
26215e41ff9eSStephen Smalley 
26225e41ff9eSStephen Smalley 	return 0;
26235e41ff9eSStephen Smalley }
26245e41ff9eSStephen Smalley 
26254acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
26261da177e4SLinus Torvalds {
26271da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
26281da177e4SLinus Torvalds }
26291da177e4SLinus Torvalds 
26301da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
26311da177e4SLinus Torvalds {
26321da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
26331da177e4SLinus Torvalds }
26341da177e4SLinus Torvalds 
26351da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26361da177e4SLinus Torvalds {
26371da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26381da177e4SLinus Torvalds }
26391da177e4SLinus Torvalds 
26401da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26411da177e4SLinus Torvalds {
26421da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26431da177e4SLinus Torvalds }
26441da177e4SLinus Torvalds 
264518bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
26461da177e4SLinus Torvalds {
26471da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26481da177e4SLinus Torvalds }
26491da177e4SLinus Torvalds 
26501da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26511da177e4SLinus Torvalds {
26521da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26531da177e4SLinus Torvalds }
26541da177e4SLinus Torvalds 
26551a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
26561da177e4SLinus Torvalds {
26571da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26581da177e4SLinus Torvalds }
26591da177e4SLinus Torvalds 
26601da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26611da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26621da177e4SLinus Torvalds {
26631da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26641da177e4SLinus Torvalds }
26651da177e4SLinus Torvalds 
26661da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26671da177e4SLinus Torvalds {
266888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
266988e67f3bSDavid Howells 
26702875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26711da177e4SLinus Torvalds }
26721da177e4SLinus Torvalds 
26731da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26741da177e4SLinus Torvalds {
267588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26761da177e4SLinus Torvalds 
26772875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26781da177e4SLinus Torvalds }
26791da177e4SLinus Torvalds 
2680d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2681d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2682d4cf970dSEric Paris 					   unsigned flags)
2683d4cf970dSEric Paris {
2684d4cf970dSEric Paris 	struct common_audit_data ad;
2685d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2686d4cf970dSEric Paris 	int rc;
2687d4cf970dSEric Paris 
268850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2689d4cf970dSEric Paris 	ad.u.inode = inode;
2690d4cf970dSEric Paris 
2691d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2692d4cf970dSEric Paris 			    audited, denied, &ad, flags);
2693d4cf970dSEric Paris 	if (rc)
2694d4cf970dSEric Paris 		return rc;
2695d4cf970dSEric Paris 	return 0;
2696d4cf970dSEric Paris }
2697d4cf970dSEric Paris 
2698e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
26991da177e4SLinus Torvalds {
270088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2701b782e0a6SEric Paris 	u32 perms;
2702b782e0a6SEric Paris 	bool from_access;
2703cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
27042e334057SEric Paris 	struct inode_security_struct *isec;
27052e334057SEric Paris 	u32 sid;
27062e334057SEric Paris 	struct av_decision avd;
27072e334057SEric Paris 	int rc, rc2;
27082e334057SEric Paris 	u32 audited, denied;
27091da177e4SLinus Torvalds 
2710b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2711d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2712d09ca739SEric Paris 
27131da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2714b782e0a6SEric Paris 	if (!mask)
27151da177e4SLinus Torvalds 		return 0;
27161da177e4SLinus Torvalds 
27172e334057SEric Paris 	validate_creds(cred);
2718b782e0a6SEric Paris 
27192e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
27202e334057SEric Paris 		return 0;
2721b782e0a6SEric Paris 
2722b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2723b782e0a6SEric Paris 
27242e334057SEric Paris 	sid = cred_sid(cred);
27252e334057SEric Paris 	isec = inode->i_security;
27262e334057SEric Paris 
27272e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
27282e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
27292e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
27302e334057SEric Paris 				     &denied);
27312e334057SEric Paris 	if (likely(!audited))
27322e334057SEric Paris 		return rc;
27332e334057SEric Paris 
2734d4cf970dSEric Paris 	rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
27352e334057SEric Paris 	if (rc2)
27362e334057SEric Paris 		return rc2;
27372e334057SEric Paris 	return rc;
27381da177e4SLinus Torvalds }
27391da177e4SLinus Torvalds 
27401da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
27411da177e4SLinus Torvalds {
274288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2743bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
274495dbf739SEric Paris 	__u32 av = FILE__WRITE;
27451da177e4SLinus Torvalds 
2746bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2747bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2748bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2749bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2750bc6a6008SAmerigo Wang 		if (!ia_valid)
27511da177e4SLinus Torvalds 			return 0;
2752bc6a6008SAmerigo Wang 	}
27531da177e4SLinus Torvalds 
2754bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2755bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
27562875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
27571da177e4SLinus Torvalds 
27583d2195c3SEric Paris 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
275995dbf739SEric Paris 		av |= FILE__OPEN;
276095dbf739SEric Paris 
276195dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
27621da177e4SLinus Torvalds }
27631da177e4SLinus Torvalds 
27641da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
27651da177e4SLinus Torvalds {
276688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27672875fa00SEric Paris 	struct path path;
276888e67f3bSDavid Howells 
27692875fa00SEric Paris 	path.dentry = dentry;
27702875fa00SEric Paris 	path.mnt = mnt;
27712875fa00SEric Paris 
27722875fa00SEric Paris 	return path_has_perm(cred, &path, FILE__GETATTR);
27731da177e4SLinus Torvalds }
27741da177e4SLinus Torvalds 
27758f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2776b5376771SSerge E. Hallyn {
277788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
277888e67f3bSDavid Howells 
2779b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2780b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2781b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2782b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2783b5376771SSerge E. Hallyn 				return -EPERM;
2784b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2785b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2786b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2787b5376771SSerge E. Hallyn 			return -EPERM;
2788b5376771SSerge E. Hallyn 		}
2789b5376771SSerge E. Hallyn 	}
2790b5376771SSerge E. Hallyn 
2791b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2792b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
27932875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2794b5376771SSerge E. Hallyn }
2795b5376771SSerge E. Hallyn 
27968f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
27978f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
27981da177e4SLinus Torvalds {
27991da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
28001da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28011da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
28022bf49690SThomas Liu 	struct common_audit_data ad;
2803275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
28041da177e4SLinus Torvalds 	int rc = 0;
28051da177e4SLinus Torvalds 
2806b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2807b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28081da177e4SLinus Torvalds 
28091da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
2810cd89596fSDavid P. Quigley 	if (!(sbsec->flags & SE_SBLABELSUPP))
28111da177e4SLinus Torvalds 		return -EOPNOTSUPP;
28121da177e4SLinus Torvalds 
28132e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
28141da177e4SLinus Torvalds 		return -EPERM;
28151da177e4SLinus Torvalds 
281650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2817a269434dSEric Paris 	ad.u.dentry = dentry;
28181da177e4SLinus Torvalds 
2819275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
28201da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
28211da177e4SLinus Torvalds 	if (rc)
28221da177e4SLinus Torvalds 		return rc;
28231da177e4SLinus Torvalds 
28241da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
282512b29f34SStephen Smalley 	if (rc == -EINVAL) {
2826d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
2827d6ea83ecSEric Paris 			struct audit_buffer *ab;
2828d6ea83ecSEric Paris 			size_t audit_size;
2829d6ea83ecSEric Paris 			const char *str;
2830d6ea83ecSEric Paris 
2831d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
2832d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
2833e3fea3f7SAl Viro 			if (value) {
2834d6ea83ecSEric Paris 				str = value;
2835d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
2836d6ea83ecSEric Paris 					audit_size = size - 1;
2837d6ea83ecSEric Paris 				else
2838d6ea83ecSEric Paris 					audit_size = size;
2839e3fea3f7SAl Viro 			} else {
2840e3fea3f7SAl Viro 				str = "";
2841e3fea3f7SAl Viro 				audit_size = 0;
2842e3fea3f7SAl Viro 			}
2843d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2844d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
2845d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
2846d6ea83ecSEric Paris 			audit_log_end(ab);
2847d6ea83ecSEric Paris 
284812b29f34SStephen Smalley 			return rc;
2849d6ea83ecSEric Paris 		}
285012b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
285112b29f34SStephen Smalley 	}
28521da177e4SLinus Torvalds 	if (rc)
28531da177e4SLinus Torvalds 		return rc;
28541da177e4SLinus Torvalds 
2855275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
28561da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
28571da177e4SLinus Torvalds 	if (rc)
28581da177e4SLinus Torvalds 		return rc;
28591da177e4SLinus Torvalds 
2860275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
28611da177e4SLinus Torvalds 					  isec->sclass);
28621da177e4SLinus Torvalds 	if (rc)
28631da177e4SLinus Torvalds 		return rc;
28641da177e4SLinus Torvalds 
28651da177e4SLinus Torvalds 	return avc_has_perm(newsid,
28661da177e4SLinus Torvalds 			    sbsec->sid,
28671da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
28681da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
28691da177e4SLinus Torvalds 			    &ad);
28701da177e4SLinus Torvalds }
28711da177e4SLinus Torvalds 
28728f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
28738f0cfa52SDavid Howells 					const void *value, size_t size,
28748f0cfa52SDavid Howells 					int flags)
28751da177e4SLinus Torvalds {
28761da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
28771da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28781da177e4SLinus Torvalds 	u32 newsid;
28791da177e4SLinus Torvalds 	int rc;
28801da177e4SLinus Torvalds 
28811da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
28821da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
28831da177e4SLinus Torvalds 		return;
28841da177e4SLinus Torvalds 	}
28851da177e4SLinus Torvalds 
288612b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
28871da177e4SLinus Torvalds 	if (rc) {
288812b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
288912b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
289012b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
28911da177e4SLinus Torvalds 		return;
28921da177e4SLinus Torvalds 	}
28931da177e4SLinus Torvalds 
28941da177e4SLinus Torvalds 	isec->sid = newsid;
28951da177e4SLinus Torvalds 	return;
28961da177e4SLinus Torvalds }
28971da177e4SLinus Torvalds 
28988f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
28991da177e4SLinus Torvalds {
290088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
290188e67f3bSDavid Howells 
29022875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
29031da177e4SLinus Torvalds }
29041da177e4SLinus Torvalds 
29051da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
29061da177e4SLinus Torvalds {
290788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
290888e67f3bSDavid Howells 
29092875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
29101da177e4SLinus Torvalds }
29111da177e4SLinus Torvalds 
29128f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
29131da177e4SLinus Torvalds {
2914b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2915b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
29161da177e4SLinus Torvalds 
29171da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
29181da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
29191da177e4SLinus Torvalds 	return -EACCES;
29201da177e4SLinus Torvalds }
29211da177e4SLinus Torvalds 
2922d381d8a9SJames Morris /*
2923abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2924d381d8a9SJames Morris  *
2925d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2926d381d8a9SJames Morris  */
292742492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
29281da177e4SLinus Torvalds {
292942492594SDavid P. Quigley 	u32 size;
293042492594SDavid P. Quigley 	int error;
293142492594SDavid P. Quigley 	char *context = NULL;
29321da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29331da177e4SLinus Torvalds 
29348c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29358c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
29361da177e4SLinus Torvalds 
2937abc69bb6SStephen Smalley 	/*
2938abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2939abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2940abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2941abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2942abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2943abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2944abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2945abc69bb6SStephen Smalley 	 */
29466a9de491SEric Paris 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
29473699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2948abc69bb6SStephen Smalley 	if (!error)
2949abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2950abc69bb6SStephen Smalley 						      &size);
2951abc69bb6SStephen Smalley 	else
295242492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
295342492594SDavid P. Quigley 	if (error)
295442492594SDavid P. Quigley 		return error;
295542492594SDavid P. Quigley 	error = size;
295642492594SDavid P. Quigley 	if (alloc) {
295742492594SDavid P. Quigley 		*buffer = context;
295842492594SDavid P. Quigley 		goto out_nofree;
295942492594SDavid P. Quigley 	}
296042492594SDavid P. Quigley 	kfree(context);
296142492594SDavid P. Quigley out_nofree:
296242492594SDavid P. Quigley 	return error;
29631da177e4SLinus Torvalds }
29641da177e4SLinus Torvalds 
29651da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
29661da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
29671da177e4SLinus Torvalds {
29681da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29691da177e4SLinus Torvalds 	u32 newsid;
29701da177e4SLinus Torvalds 	int rc;
29711da177e4SLinus Torvalds 
29721da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29731da177e4SLinus Torvalds 		return -EOPNOTSUPP;
29741da177e4SLinus Torvalds 
29751da177e4SLinus Torvalds 	if (!value || !size)
29761da177e4SLinus Torvalds 		return -EACCES;
29771da177e4SLinus Torvalds 
29781da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
29791da177e4SLinus Torvalds 	if (rc)
29801da177e4SLinus Torvalds 		return rc;
29811da177e4SLinus Torvalds 
29821da177e4SLinus Torvalds 	isec->sid = newsid;
2983ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
29841da177e4SLinus Torvalds 	return 0;
29851da177e4SLinus Torvalds }
29861da177e4SLinus Torvalds 
29871da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
29881da177e4SLinus Torvalds {
29891da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
29901da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
29911da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
29921da177e4SLinus Torvalds 	return len;
29931da177e4SLinus Torvalds }
29941da177e4SLinus Torvalds 
2995713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2996713a04aeSAhmed S. Darwish {
2997713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
2998713a04aeSAhmed S. Darwish 	*secid = isec->sid;
2999713a04aeSAhmed S. Darwish }
3000713a04aeSAhmed S. Darwish 
30011da177e4SLinus Torvalds /* file security operations */
30021da177e4SLinus Torvalds 
3003788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
30041da177e4SLinus Torvalds {
300588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3006496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
30071da177e4SLinus Torvalds 
30081da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
30091da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
30101da177e4SLinus Torvalds 		mask |= MAY_APPEND;
30111da177e4SLinus Torvalds 
3012389fb800SPaul Moore 	return file_has_perm(cred, file,
30131da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
30141da177e4SLinus Torvalds }
30151da177e4SLinus Torvalds 
3016788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3017788e7dd4SYuichi Nakamura {
3018496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
301920dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
302020dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
302120dda18bSStephen Smalley 	u32 sid = current_sid();
302220dda18bSStephen Smalley 
3023389fb800SPaul Moore 	if (!mask)
3024788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3025788e7dd4SYuichi Nakamura 		return 0;
3026788e7dd4SYuichi Nakamura 
302720dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
302820dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
302983d49856SEric Paris 		/* No change since file_open check. */
303020dda18bSStephen Smalley 		return 0;
303120dda18bSStephen Smalley 
3032788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3033788e7dd4SYuichi Nakamura }
3034788e7dd4SYuichi Nakamura 
30351da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
30361da177e4SLinus Torvalds {
30371da177e4SLinus Torvalds 	return file_alloc_security(file);
30381da177e4SLinus Torvalds }
30391da177e4SLinus Torvalds 
30401da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
30411da177e4SLinus Torvalds {
30421da177e4SLinus Torvalds 	file_free_security(file);
30431da177e4SLinus Torvalds }
30441da177e4SLinus Torvalds 
30451da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
30461da177e4SLinus Torvalds 			      unsigned long arg)
30471da177e4SLinus Torvalds {
304888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30490b24dcb7SEric Paris 	int error = 0;
30501da177e4SLinus Torvalds 
30510b24dcb7SEric Paris 	switch (cmd) {
30520b24dcb7SEric Paris 	case FIONREAD:
30530b24dcb7SEric Paris 	/* fall through */
30540b24dcb7SEric Paris 	case FIBMAP:
30550b24dcb7SEric Paris 	/* fall through */
30560b24dcb7SEric Paris 	case FIGETBSZ:
30570b24dcb7SEric Paris 	/* fall through */
30582f99c369SAl Viro 	case FS_IOC_GETFLAGS:
30590b24dcb7SEric Paris 	/* fall through */
30602f99c369SAl Viro 	case FS_IOC_GETVERSION:
30610b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
30620b24dcb7SEric Paris 		break;
30631da177e4SLinus Torvalds 
30642f99c369SAl Viro 	case FS_IOC_SETFLAGS:
30650b24dcb7SEric Paris 	/* fall through */
30662f99c369SAl Viro 	case FS_IOC_SETVERSION:
30670b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
30680b24dcb7SEric Paris 		break;
30690b24dcb7SEric Paris 
30700b24dcb7SEric Paris 	/* sys_ioctl() checks */
30710b24dcb7SEric Paris 	case FIONBIO:
30720b24dcb7SEric Paris 	/* fall through */
30730b24dcb7SEric Paris 	case FIOASYNC:
30740b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
30750b24dcb7SEric Paris 		break;
30760b24dcb7SEric Paris 
30770b24dcb7SEric Paris 	case KDSKBENT:
30780b24dcb7SEric Paris 	case KDSKBSENT:
30796a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
30800b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
30810b24dcb7SEric Paris 		break;
30820b24dcb7SEric Paris 
30830b24dcb7SEric Paris 	/* default case assumes that the command will go
30840b24dcb7SEric Paris 	 * to the file's ioctl() function.
30850b24dcb7SEric Paris 	 */
30860b24dcb7SEric Paris 	default:
30870b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__IOCTL);
30880b24dcb7SEric Paris 	}
30890b24dcb7SEric Paris 	return error;
30901da177e4SLinus Torvalds }
30911da177e4SLinus Torvalds 
3092fcaaade1SStephen Smalley static int default_noexec;
3093fcaaade1SStephen Smalley 
30941da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
30951da177e4SLinus Torvalds {
309688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3097d84f4f99SDavid Howells 	int rc = 0;
309888e67f3bSDavid Howells 
3099fcaaade1SStephen Smalley 	if (default_noexec &&
3100fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
31011da177e4SLinus Torvalds 		/*
31021da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
31031da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
31041da177e4SLinus Torvalds 		 * This has an additional check.
31051da177e4SLinus Torvalds 		 */
3106d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
31071da177e4SLinus Torvalds 		if (rc)
3108d84f4f99SDavid Howells 			goto error;
31091da177e4SLinus Torvalds 	}
31101da177e4SLinus Torvalds 
31111da177e4SLinus Torvalds 	if (file) {
31121da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
31131da177e4SLinus Torvalds 		u32 av = FILE__READ;
31141da177e4SLinus Torvalds 
31151da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
31161da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
31171da177e4SLinus Torvalds 			av |= FILE__WRITE;
31181da177e4SLinus Torvalds 
31191da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
31201da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
31211da177e4SLinus Torvalds 
312288e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
31231da177e4SLinus Torvalds 	}
3124d84f4f99SDavid Howells 
3125d84f4f99SDavid Howells error:
3126d84f4f99SDavid Howells 	return rc;
31271da177e4SLinus Torvalds }
31281da177e4SLinus Torvalds 
3129e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
31301da177e4SLinus Torvalds {
3131ed032189SEric Paris 	int rc = 0;
3132275bb41eSDavid Howells 	u32 sid = current_sid();
31331da177e4SLinus Torvalds 
313484336d1aSEric Paris 	/*
313584336d1aSEric Paris 	 * notice that we are intentionally putting the SELinux check before
313684336d1aSEric Paris 	 * the secondary cap_file_mmap check.  This is such a likely attempt
313784336d1aSEric Paris 	 * at bad behaviour/exploit that we always want to get the AVC, even
313884336d1aSEric Paris 	 * if DAC would have also denied the operation.
313984336d1aSEric Paris 	 */
3140a2551df7SEric Paris 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3141ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3142ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
314384336d1aSEric Paris 		if (rc)
314484336d1aSEric Paris 			return rc;
314584336d1aSEric Paris 	}
314684336d1aSEric Paris 
314784336d1aSEric Paris 	/* do DAC check on address space usage */
3148e5467859SAl Viro 	return cap_mmap_addr(addr);
3149e5467859SAl Viro }
31501da177e4SLinus Torvalds 
3151e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3152e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3153e5467859SAl Viro {
31541da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31551da177e4SLinus Torvalds 		prot = reqprot;
31561da177e4SLinus Torvalds 
31571da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
31581da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
31591da177e4SLinus Torvalds }
31601da177e4SLinus Torvalds 
31611da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
31621da177e4SLinus Torvalds 				 unsigned long reqprot,
31631da177e4SLinus Torvalds 				 unsigned long prot)
31641da177e4SLinus Torvalds {
316588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31661da177e4SLinus Torvalds 
31671da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31681da177e4SLinus Torvalds 		prot = reqprot;
31691da177e4SLinus Torvalds 
3170fcaaade1SStephen Smalley 	if (default_noexec &&
3171fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3172d541bbeeSJames Morris 		int rc = 0;
3173db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3174db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3175d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3176db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
31776b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
31786b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
31793b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3180db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3181db4c9641SStephen Smalley 			/*
3182db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3183db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3184db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3185db4c9641SStephen Smalley 			 * modified content.  This typically should only
3186db4c9641SStephen Smalley 			 * occur for text relocations.
3187db4c9641SStephen Smalley 			 */
3188d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3189db4c9641SStephen Smalley 		}
31906b992197SLorenzo Hernandez García-Hierro 		if (rc)
31916b992197SLorenzo Hernandez García-Hierro 			return rc;
31926b992197SLorenzo Hernandez García-Hierro 	}
31931da177e4SLinus Torvalds 
31941da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
31951da177e4SLinus Torvalds }
31961da177e4SLinus Torvalds 
31971da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
31981da177e4SLinus Torvalds {
319988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
320088e67f3bSDavid Howells 
320188e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
32021da177e4SLinus Torvalds }
32031da177e4SLinus Torvalds 
32041da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
32051da177e4SLinus Torvalds 			      unsigned long arg)
32061da177e4SLinus Torvalds {
320788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
32081da177e4SLinus Torvalds 	int err = 0;
32091da177e4SLinus Torvalds 
32101da177e4SLinus Torvalds 	switch (cmd) {
32111da177e4SLinus Torvalds 	case F_SETFL:
32121da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
321388e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
32141da177e4SLinus Torvalds 			break;
32151da177e4SLinus Torvalds 		}
32161da177e4SLinus Torvalds 		/* fall through */
32171da177e4SLinus Torvalds 	case F_SETOWN:
32181da177e4SLinus Torvalds 	case F_SETSIG:
32191da177e4SLinus Torvalds 	case F_GETFL:
32201da177e4SLinus Torvalds 	case F_GETOWN:
32211da177e4SLinus Torvalds 	case F_GETSIG:
32221d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
32231da177e4SLinus Torvalds 		/* Just check FD__USE permission */
322488e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
32251da177e4SLinus Torvalds 		break;
32261da177e4SLinus Torvalds 	case F_GETLK:
32271da177e4SLinus Torvalds 	case F_SETLK:
32281da177e4SLinus Torvalds 	case F_SETLKW:
32291da177e4SLinus Torvalds #if BITS_PER_LONG == 32
32301da177e4SLinus Torvalds 	case F_GETLK64:
32311da177e4SLinus Torvalds 	case F_SETLK64:
32321da177e4SLinus Torvalds 	case F_SETLKW64:
32331da177e4SLinus Torvalds #endif
323488e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
32351da177e4SLinus Torvalds 		break;
32361da177e4SLinus Torvalds 	}
32371da177e4SLinus Torvalds 
32381da177e4SLinus Torvalds 	return err;
32391da177e4SLinus Torvalds }
32401da177e4SLinus Torvalds 
32411da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
32421da177e4SLinus Torvalds {
32431da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32441da177e4SLinus Torvalds 
32451da177e4SLinus Torvalds 	fsec = file->f_security;
3246275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
32471da177e4SLinus Torvalds 
32481da177e4SLinus Torvalds 	return 0;
32491da177e4SLinus Torvalds }
32501da177e4SLinus Torvalds 
32511da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
32521da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
32531da177e4SLinus Torvalds {
32541da177e4SLinus Torvalds 	struct file *file;
325565c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
32561da177e4SLinus Torvalds 	u32 perm;
32571da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32581da177e4SLinus Torvalds 
32591da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3260b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
32611da177e4SLinus Torvalds 
32621da177e4SLinus Torvalds 	fsec = file->f_security;
32631da177e4SLinus Torvalds 
32641da177e4SLinus Torvalds 	if (!signum)
32651da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
32661da177e4SLinus Torvalds 	else
32671da177e4SLinus Torvalds 		perm = signal_to_av(signum);
32681da177e4SLinus Torvalds 
3269275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
32701da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
32711da177e4SLinus Torvalds }
32721da177e4SLinus Torvalds 
32731da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
32741da177e4SLinus Torvalds {
327588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
327688e67f3bSDavid Howells 
327788e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
32781da177e4SLinus Torvalds }
32791da177e4SLinus Torvalds 
328083d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3281788e7dd4SYuichi Nakamura {
3282788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3283788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3284d84f4f99SDavid Howells 
3285788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3286496ad9aaSAl Viro 	isec = file_inode(file)->i_security;
3287788e7dd4SYuichi Nakamura 	/*
3288788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3289788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3290788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3291788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3292788e7dd4SYuichi Nakamura 	 * struct as its SID.
3293788e7dd4SYuichi Nakamura 	 */
3294788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3295788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3296788e7dd4SYuichi Nakamura 	/*
3297788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3298788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3299788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3300788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3301788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3302788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3303788e7dd4SYuichi Nakamura 	 */
3304602a8dd6SEric Paris 	return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3305788e7dd4SYuichi Nakamura }
3306788e7dd4SYuichi Nakamura 
33071da177e4SLinus Torvalds /* task security operations */
33081da177e4SLinus Torvalds 
33091da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
33101da177e4SLinus Torvalds {
33113b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
33121da177e4SLinus Torvalds }
33131da177e4SLinus Torvalds 
3314f1752eecSDavid Howells /*
3315ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3316ee18d64cSDavid Howells  */
3317ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3318ee18d64cSDavid Howells {
3319ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3320ee18d64cSDavid Howells 
3321ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3322ee18d64cSDavid Howells 	if (!tsec)
3323ee18d64cSDavid Howells 		return -ENOMEM;
3324ee18d64cSDavid Howells 
3325ee18d64cSDavid Howells 	cred->security = tsec;
3326ee18d64cSDavid Howells 	return 0;
3327ee18d64cSDavid Howells }
3328ee18d64cSDavid Howells 
3329ee18d64cSDavid Howells /*
3330f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3331f1752eecSDavid Howells  */
3332f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
33331da177e4SLinus Torvalds {
3334f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3335e0e81739SDavid Howells 
33362edeaa34STetsuo Handa 	/*
33372edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
33382edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
33392edeaa34STetsuo Handa 	 */
33402edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3341e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3342f1752eecSDavid Howells 	kfree(tsec);
33431da177e4SLinus Torvalds }
33441da177e4SLinus Torvalds 
3345d84f4f99SDavid Howells /*
3346d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3347d84f4f99SDavid Howells  */
3348d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3349d84f4f99SDavid Howells 				gfp_t gfp)
3350d84f4f99SDavid Howells {
3351d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3352d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3353d84f4f99SDavid Howells 
3354d84f4f99SDavid Howells 	old_tsec = old->security;
3355d84f4f99SDavid Howells 
3356d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3357d84f4f99SDavid Howells 	if (!tsec)
3358d84f4f99SDavid Howells 		return -ENOMEM;
3359d84f4f99SDavid Howells 
3360d84f4f99SDavid Howells 	new->security = tsec;
3361d84f4f99SDavid Howells 	return 0;
3362d84f4f99SDavid Howells }
3363d84f4f99SDavid Howells 
3364d84f4f99SDavid Howells /*
3365ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3366ee18d64cSDavid Howells  */
3367ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3368ee18d64cSDavid Howells {
3369ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3370ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3371ee18d64cSDavid Howells 
3372ee18d64cSDavid Howells 	*tsec = *old_tsec;
3373ee18d64cSDavid Howells }
3374ee18d64cSDavid Howells 
3375ee18d64cSDavid Howells /*
33763a3b7ce9SDavid Howells  * set the security data for a kernel service
33773a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
33783a3b7ce9SDavid Howells  */
33793a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
33803a3b7ce9SDavid Howells {
33813a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33823a3b7ce9SDavid Howells 	u32 sid = current_sid();
33833a3b7ce9SDavid Howells 	int ret;
33843a3b7ce9SDavid Howells 
33853a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
33863a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
33873a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
33883a3b7ce9SDavid Howells 			   NULL);
33893a3b7ce9SDavid Howells 	if (ret == 0) {
33903a3b7ce9SDavid Howells 		tsec->sid = secid;
33913a3b7ce9SDavid Howells 		tsec->create_sid = 0;
33923a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
33933a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
33943a3b7ce9SDavid Howells 	}
33953a3b7ce9SDavid Howells 	return ret;
33963a3b7ce9SDavid Howells }
33973a3b7ce9SDavid Howells 
33983a3b7ce9SDavid Howells /*
33993a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
34003a3b7ce9SDavid Howells  * objective context of the specified inode
34013a3b7ce9SDavid Howells  */
34023a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
34033a3b7ce9SDavid Howells {
34043a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
34053a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
34063a3b7ce9SDavid Howells 	u32 sid = current_sid();
34073a3b7ce9SDavid Howells 	int ret;
34083a3b7ce9SDavid Howells 
34093a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
34103a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
34113a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
34123a3b7ce9SDavid Howells 			   NULL);
34133a3b7ce9SDavid Howells 
34143a3b7ce9SDavid Howells 	if (ret == 0)
34153a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3416ef57471aSDavid Howells 	return ret;
34173a3b7ce9SDavid Howells }
34183a3b7ce9SDavid Howells 
3419dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
342025354c4fSEric Paris {
3421dd8dbf2eSEric Paris 	u32 sid;
3422dd8dbf2eSEric Paris 	struct common_audit_data ad;
3423dd8dbf2eSEric Paris 
3424dd8dbf2eSEric Paris 	sid = task_sid(current);
3425dd8dbf2eSEric Paris 
342650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3427dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3428dd8dbf2eSEric Paris 
3429dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3430dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
343125354c4fSEric Paris }
343225354c4fSEric Paris 
34331da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
34341da177e4SLinus Torvalds {
34353b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
34361da177e4SLinus Torvalds }
34371da177e4SLinus Torvalds 
34381da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
34391da177e4SLinus Torvalds {
34403b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
34411da177e4SLinus Torvalds }
34421da177e4SLinus Torvalds 
34431da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
34441da177e4SLinus Torvalds {
34453b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
34461da177e4SLinus Torvalds }
34471da177e4SLinus Torvalds 
3448f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3449f9008e4cSDavid Quigley {
3450275bb41eSDavid Howells 	*secid = task_sid(p);
3451f9008e4cSDavid Quigley }
3452f9008e4cSDavid Quigley 
34531da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
34541da177e4SLinus Torvalds {
34551da177e4SLinus Torvalds 	int rc;
34561da177e4SLinus Torvalds 
3457200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
34581da177e4SLinus Torvalds 	if (rc)
34591da177e4SLinus Torvalds 		return rc;
34601da177e4SLinus Torvalds 
34613b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34621da177e4SLinus Torvalds }
34631da177e4SLinus Torvalds 
346403e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
346503e68060SJames Morris {
3466b5376771SSerge E. Hallyn 	int rc;
3467b5376771SSerge E. Hallyn 
3468200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3469b5376771SSerge E. Hallyn 	if (rc)
3470b5376771SSerge E. Hallyn 		return rc;
3471b5376771SSerge E. Hallyn 
34723b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
347303e68060SJames Morris }
347403e68060SJames Morris 
3475a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3476a1836a42SDavid Quigley {
34773b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3478a1836a42SDavid Quigley }
3479a1836a42SDavid Quigley 
34808fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
34818fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
34821da177e4SLinus Torvalds {
34838fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
34841da177e4SLinus Torvalds 
34851da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
34861da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
34871da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3488d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
34891da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
34908fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
34911da177e4SLinus Torvalds 
34921da177e4SLinus Torvalds 	return 0;
34931da177e4SLinus Torvalds }
34941da177e4SLinus Torvalds 
3495b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
34961da177e4SLinus Torvalds {
3497b5376771SSerge E. Hallyn 	int rc;
3498b5376771SSerge E. Hallyn 
3499b0ae1981SKOSAKI Motohiro 	rc = cap_task_setscheduler(p);
3500b5376771SSerge E. Hallyn 	if (rc)
3501b5376771SSerge E. Hallyn 		return rc;
3502b5376771SSerge E. Hallyn 
35033b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
35041da177e4SLinus Torvalds }
35051da177e4SLinus Torvalds 
35061da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
35071da177e4SLinus Torvalds {
35083b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
35091da177e4SLinus Torvalds }
35101da177e4SLinus Torvalds 
351135601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
351235601547SDavid Quigley {
35133b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
351435601547SDavid Quigley }
351535601547SDavid Quigley 
3516f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3517f9008e4cSDavid Quigley 				int sig, u32 secid)
35181da177e4SLinus Torvalds {
35191da177e4SLinus Torvalds 	u32 perm;
35201da177e4SLinus Torvalds 	int rc;
35211da177e4SLinus Torvalds 
35221da177e4SLinus Torvalds 	if (!sig)
35231da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
35241da177e4SLinus Torvalds 	else
35251da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3526f9008e4cSDavid Quigley 	if (secid)
3527275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3528275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3529f9008e4cSDavid Quigley 	else
35303b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3531f9008e4cSDavid Quigley 	return rc;
35321da177e4SLinus Torvalds }
35331da177e4SLinus Torvalds 
35341da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
35351da177e4SLinus Torvalds {
35368a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
35371da177e4SLinus Torvalds }
35381da177e4SLinus Torvalds 
35391da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
35401da177e4SLinus Torvalds 				  struct inode *inode)
35411da177e4SLinus Torvalds {
35421da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3543275bb41eSDavid Howells 	u32 sid = task_sid(p);
35441da177e4SLinus Torvalds 
3545275bb41eSDavid Howells 	isec->sid = sid;
35461da177e4SLinus Torvalds 	isec->initialized = 1;
35471da177e4SLinus Torvalds }
35481da177e4SLinus Torvalds 
35491da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
355067f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
35512bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
35521da177e4SLinus Torvalds {
35531da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
35541da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
35551da177e4SLinus Torvalds 
3556bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35571da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
35581da177e4SLinus Torvalds 	if (ih == NULL)
35591da177e4SLinus Torvalds 		goto out;
35601da177e4SLinus Torvalds 
35611da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
35621da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
35631da177e4SLinus Torvalds 		goto out;
35641da177e4SLinus Torvalds 
356548c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
356648c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
35671da177e4SLinus Torvalds 	ret = 0;
35681da177e4SLinus Torvalds 
356967f83cbfSVenkat Yekkirala 	if (proto)
357067f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
357167f83cbfSVenkat Yekkirala 
35721da177e4SLinus Torvalds 	switch (ih->protocol) {
35731da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35741da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35751da177e4SLinus Torvalds 
35761da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35771da177e4SLinus Torvalds 			break;
35781da177e4SLinus Torvalds 
35791da177e4SLinus Torvalds 		offset += ihlen;
35801da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35811da177e4SLinus Torvalds 		if (th == NULL)
35821da177e4SLinus Torvalds 			break;
35831da177e4SLinus Torvalds 
358448c62af6SEric Paris 		ad->u.net->sport = th->source;
358548c62af6SEric Paris 		ad->u.net->dport = th->dest;
35861da177e4SLinus Torvalds 		break;
35871da177e4SLinus Torvalds 	}
35881da177e4SLinus Torvalds 
35891da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35901da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35911da177e4SLinus Torvalds 
35921da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35931da177e4SLinus Torvalds 			break;
35941da177e4SLinus Torvalds 
35951da177e4SLinus Torvalds 		offset += ihlen;
35961da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35971da177e4SLinus Torvalds 		if (uh == NULL)
35981da177e4SLinus Torvalds 			break;
35991da177e4SLinus Torvalds 
360048c62af6SEric Paris 		ad->u.net->sport = uh->source;
360148c62af6SEric Paris 		ad->u.net->dport = uh->dest;
36021da177e4SLinus Torvalds 		break;
36031da177e4SLinus Torvalds 	}
36041da177e4SLinus Torvalds 
36052ee92d46SJames Morris 	case IPPROTO_DCCP: {
36062ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36072ee92d46SJames Morris 
36082ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
36092ee92d46SJames Morris 			break;
36102ee92d46SJames Morris 
36112ee92d46SJames Morris 		offset += ihlen;
36122ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36132ee92d46SJames Morris 		if (dh == NULL)
36142ee92d46SJames Morris 			break;
36152ee92d46SJames Morris 
361648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
361748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
36182ee92d46SJames Morris 		break;
36192ee92d46SJames Morris 	}
36202ee92d46SJames Morris 
36211da177e4SLinus Torvalds 	default:
36221da177e4SLinus Torvalds 		break;
36231da177e4SLinus Torvalds 	}
36241da177e4SLinus Torvalds out:
36251da177e4SLinus Torvalds 	return ret;
36261da177e4SLinus Torvalds }
36271da177e4SLinus Torvalds 
36281da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
36291da177e4SLinus Torvalds 
36301da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
363167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
36322bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
36331da177e4SLinus Torvalds {
36341da177e4SLinus Torvalds 	u8 nexthdr;
36351da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
36361da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
363775f2811cSJesse Gross 	__be16 frag_off;
36381da177e4SLinus Torvalds 
3639bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
36401da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
36411da177e4SLinus Torvalds 	if (ip6 == NULL)
36421da177e4SLinus Torvalds 		goto out;
36431da177e4SLinus Torvalds 
364448c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
364548c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
36461da177e4SLinus Torvalds 	ret = 0;
36471da177e4SLinus Torvalds 
36481da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
36491da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
365075f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
36511da177e4SLinus Torvalds 	if (offset < 0)
36521da177e4SLinus Torvalds 		goto out;
36531da177e4SLinus Torvalds 
365467f83cbfSVenkat Yekkirala 	if (proto)
365567f83cbfSVenkat Yekkirala 		*proto = nexthdr;
365667f83cbfSVenkat Yekkirala 
36571da177e4SLinus Torvalds 	switch (nexthdr) {
36581da177e4SLinus Torvalds 	case IPPROTO_TCP: {
36591da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
36601da177e4SLinus Torvalds 
36611da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
36621da177e4SLinus Torvalds 		if (th == NULL)
36631da177e4SLinus Torvalds 			break;
36641da177e4SLinus Torvalds 
366548c62af6SEric Paris 		ad->u.net->sport = th->source;
366648c62af6SEric Paris 		ad->u.net->dport = th->dest;
36671da177e4SLinus Torvalds 		break;
36681da177e4SLinus Torvalds 	}
36691da177e4SLinus Torvalds 
36701da177e4SLinus Torvalds 	case IPPROTO_UDP: {
36711da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
36721da177e4SLinus Torvalds 
36731da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
36741da177e4SLinus Torvalds 		if (uh == NULL)
36751da177e4SLinus Torvalds 			break;
36761da177e4SLinus Torvalds 
367748c62af6SEric Paris 		ad->u.net->sport = uh->source;
367848c62af6SEric Paris 		ad->u.net->dport = uh->dest;
36791da177e4SLinus Torvalds 		break;
36801da177e4SLinus Torvalds 	}
36811da177e4SLinus Torvalds 
36822ee92d46SJames Morris 	case IPPROTO_DCCP: {
36832ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36842ee92d46SJames Morris 
36852ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36862ee92d46SJames Morris 		if (dh == NULL)
36872ee92d46SJames Morris 			break;
36882ee92d46SJames Morris 
368948c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
369048c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
36912ee92d46SJames Morris 		break;
36922ee92d46SJames Morris 	}
36932ee92d46SJames Morris 
36941da177e4SLinus Torvalds 	/* includes fragments */
36951da177e4SLinus Torvalds 	default:
36961da177e4SLinus Torvalds 		break;
36971da177e4SLinus Torvalds 	}
36981da177e4SLinus Torvalds out:
36991da177e4SLinus Torvalds 	return ret;
37001da177e4SLinus Torvalds }
37011da177e4SLinus Torvalds 
37021da177e4SLinus Torvalds #endif /* IPV6 */
37031da177e4SLinus Torvalds 
37042bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3705cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
37061da177e4SLinus Torvalds {
3707cf9481e2SDavid Howells 	char *addrp;
3708cf9481e2SDavid Howells 	int ret;
37091da177e4SLinus Torvalds 
371048c62af6SEric Paris 	switch (ad->u.net->family) {
37111da177e4SLinus Torvalds 	case PF_INET:
371267f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3713cf9481e2SDavid Howells 		if (ret)
3714cf9481e2SDavid Howells 			goto parse_error;
371548c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
371648c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3717cf9481e2SDavid Howells 		goto okay;
37181da177e4SLinus Torvalds 
37191da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
37201da177e4SLinus Torvalds 	case PF_INET6:
372167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3722cf9481e2SDavid Howells 		if (ret)
3723cf9481e2SDavid Howells 			goto parse_error;
372448c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
372548c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3726cf9481e2SDavid Howells 		goto okay;
37271da177e4SLinus Torvalds #endif	/* IPV6 */
37281da177e4SLinus Torvalds 	default:
3729cf9481e2SDavid Howells 		addrp = NULL;
3730cf9481e2SDavid Howells 		goto okay;
37311da177e4SLinus Torvalds 	}
37321da177e4SLinus Torvalds 
3733cf9481e2SDavid Howells parse_error:
373471f1cb05SPaul Moore 	printk(KERN_WARNING
373571f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
373671f1cb05SPaul Moore 	       " unable to parse packet\n");
37371da177e4SLinus Torvalds 	return ret;
3738cf9481e2SDavid Howells 
3739cf9481e2SDavid Howells okay:
3740cf9481e2SDavid Howells 	if (_addrp)
3741cf9481e2SDavid Howells 		*_addrp = addrp;
3742cf9481e2SDavid Howells 	return 0;
37431da177e4SLinus Torvalds }
37441da177e4SLinus Torvalds 
37454f6a993fSPaul Moore /**
3746220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
37474f6a993fSPaul Moore  * @skb: the packet
374875e22910SPaul Moore  * @family: protocol family
3749220deb96SPaul Moore  * @sid: the packet's peer label SID
37504f6a993fSPaul Moore  *
37514f6a993fSPaul Moore  * Description:
3752220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3753220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3754220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3755220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3756220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3757220deb96SPaul Moore  * peer labels.
37584f6a993fSPaul Moore  *
37594f6a993fSPaul Moore  */
3760220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
37614f6a993fSPaul Moore {
376271f1cb05SPaul Moore 	int err;
37634f6a993fSPaul Moore 	u32 xfrm_sid;
37644f6a993fSPaul Moore 	u32 nlbl_sid;
3765220deb96SPaul Moore 	u32 nlbl_type;
37664f6a993fSPaul Moore 
37674f6a993fSPaul Moore 	selinux_skb_xfrm_sid(skb, &xfrm_sid);
37685dbe1eb0SPaul Moore 	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3769220deb96SPaul Moore 
377071f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
377171f1cb05SPaul Moore 	if (unlikely(err)) {
377271f1cb05SPaul Moore 		printk(KERN_WARNING
377371f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
377471f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3775220deb96SPaul Moore 		return -EACCES;
377671f1cb05SPaul Moore 	}
3777220deb96SPaul Moore 
3778220deb96SPaul Moore 	return 0;
37794f6a993fSPaul Moore }
37804f6a993fSPaul Moore 
37811da177e4SLinus Torvalds /* socket security operations */
3782d4f2d978SPaul Moore 
37832ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
37842ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
3785d4f2d978SPaul Moore {
37862ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
37872ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
37882ad18bdfSHarry Ciao 		return 0;
37892ad18bdfSHarry Ciao 	}
37902ad18bdfSHarry Ciao 
37912ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
37922ad18bdfSHarry Ciao 				       socksid);
3793d4f2d978SPaul Moore }
3794d4f2d978SPaul Moore 
3795253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
37961da177e4SLinus Torvalds {
3797253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
37982bf49690SThomas Liu 	struct common_audit_data ad;
379948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
3800253bfae6SPaul Moore 	u32 tsid = task_sid(task);
38011da177e4SLinus Torvalds 
3802253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
3803253bfae6SPaul Moore 		return 0;
38041da177e4SLinus Torvalds 
380550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
380648c62af6SEric Paris 	ad.u.net = &net;
380748c62af6SEric Paris 	ad.u.net->sk = sk;
38081da177e4SLinus Torvalds 
3809253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
38101da177e4SLinus Torvalds }
38111da177e4SLinus Torvalds 
38121da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
38131da177e4SLinus Torvalds 				 int protocol, int kern)
38141da177e4SLinus Torvalds {
38155fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3816d4f2d978SPaul Moore 	u32 newsid;
3817275bb41eSDavid Howells 	u16 secclass;
38182ad18bdfSHarry Ciao 	int rc;
38191da177e4SLinus Torvalds 
38201da177e4SLinus Torvalds 	if (kern)
3821d4f2d978SPaul Moore 		return 0;
38221da177e4SLinus Torvalds 
3823275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
38242ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
38252ad18bdfSHarry Ciao 	if (rc)
38262ad18bdfSHarry Ciao 		return rc;
38272ad18bdfSHarry Ciao 
3828d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
38291da177e4SLinus Torvalds }
38301da177e4SLinus Torvalds 
38317420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
38321da177e4SLinus Torvalds 				      int type, int protocol, int kern)
38331da177e4SLinus Torvalds {
38345fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3835d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3836892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3837275bb41eSDavid Howells 	int err = 0;
3838275bb41eSDavid Howells 
38392ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
38402ad18bdfSHarry Ciao 
3841275bb41eSDavid Howells 	if (kern)
3842275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
38432ad18bdfSHarry Ciao 	else {
38442ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
38452ad18bdfSHarry Ciao 		if (err)
38462ad18bdfSHarry Ciao 			return err;
38472ad18bdfSHarry Ciao 	}
3848275bb41eSDavid Howells 
38491da177e4SLinus Torvalds 	isec->initialized = 1;
38501da177e4SLinus Torvalds 
3851892c141eSVenkat Yekkirala 	if (sock->sk) {
3852892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3853892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3854220deb96SPaul Moore 		sksec->sclass = isec->sclass;
3855389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3856892c141eSVenkat Yekkirala 	}
3857892c141eSVenkat Yekkirala 
38587420ed23SVenkat Yekkirala 	return err;
38591da177e4SLinus Torvalds }
38601da177e4SLinus Torvalds 
38611da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
38621da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
38631da177e4SLinus Torvalds    permission check between the socket and the port number. */
38641da177e4SLinus Torvalds 
38651da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
38661da177e4SLinus Torvalds {
3867253bfae6SPaul Moore 	struct sock *sk = sock->sk;
38681da177e4SLinus Torvalds 	u16 family;
38691da177e4SLinus Torvalds 	int err;
38701da177e4SLinus Torvalds 
3871253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
38721da177e4SLinus Torvalds 	if (err)
38731da177e4SLinus Torvalds 		goto out;
38741da177e4SLinus Torvalds 
38751da177e4SLinus Torvalds 	/*
38761da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
387713402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
387813402580SJames Morris 	 * check the first address now.
38791da177e4SLinus Torvalds 	 */
3880253bfae6SPaul Moore 	family = sk->sk_family;
38811da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
38821da177e4SLinus Torvalds 		char *addrp;
3883253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
38842bf49690SThomas Liu 		struct common_audit_data ad;
388548c62af6SEric Paris 		struct lsm_network_audit net = {0,};
38861da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
38871da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
38881da177e4SLinus Torvalds 		unsigned short snum;
3889e399f982SJames Morris 		u32 sid, node_perm;
38901da177e4SLinus Torvalds 
38911da177e4SLinus Torvalds 		if (family == PF_INET) {
38921da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
38931da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
38941da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
38951da177e4SLinus Torvalds 		} else {
38961da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
38971da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
38981da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
38991da177e4SLinus Torvalds 		}
39001da177e4SLinus Torvalds 
3901227b60f5SStephen Hemminger 		if (snum) {
3902227b60f5SStephen Hemminger 			int low, high;
3903227b60f5SStephen Hemminger 
3904227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3905227b60f5SStephen Hemminger 
3906227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
39073e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
39083e112172SPaul Moore 						      snum, &sid);
39091da177e4SLinus Torvalds 				if (err)
39101da177e4SLinus Torvalds 					goto out;
391150c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
391248c62af6SEric Paris 				ad.u.net = &net;
391348c62af6SEric Paris 				ad.u.net->sport = htons(snum);
391448c62af6SEric Paris 				ad.u.net->family = family;
3915253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
3916253bfae6SPaul Moore 						   sksec->sclass,
39171da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
39181da177e4SLinus Torvalds 				if (err)
39191da177e4SLinus Torvalds 					goto out;
39201da177e4SLinus Torvalds 			}
3921227b60f5SStephen Hemminger 		}
39221da177e4SLinus Torvalds 
3923253bfae6SPaul Moore 		switch (sksec->sclass) {
392413402580SJames Morris 		case SECCLASS_TCP_SOCKET:
39251da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
39261da177e4SLinus Torvalds 			break;
39271da177e4SLinus Torvalds 
392813402580SJames Morris 		case SECCLASS_UDP_SOCKET:
39291da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
39301da177e4SLinus Torvalds 			break;
39311da177e4SLinus Torvalds 
39322ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
39332ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
39342ee92d46SJames Morris 			break;
39352ee92d46SJames Morris 
39361da177e4SLinus Torvalds 		default:
39371da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
39381da177e4SLinus Torvalds 			break;
39391da177e4SLinus Torvalds 		}
39401da177e4SLinus Torvalds 
3941224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
39421da177e4SLinus Torvalds 		if (err)
39431da177e4SLinus Torvalds 			goto out;
39441da177e4SLinus Torvalds 
394550c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
394648c62af6SEric Paris 		ad.u.net = &net;
394748c62af6SEric Paris 		ad.u.net->sport = htons(snum);
394848c62af6SEric Paris 		ad.u.net->family = family;
39491da177e4SLinus Torvalds 
39501da177e4SLinus Torvalds 		if (family == PF_INET)
395148c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
39521da177e4SLinus Torvalds 		else
395348c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
39541da177e4SLinus Torvalds 
3955253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
3956253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
39571da177e4SLinus Torvalds 		if (err)
39581da177e4SLinus Torvalds 			goto out;
39591da177e4SLinus Torvalds 	}
39601da177e4SLinus Torvalds out:
39611da177e4SLinus Torvalds 	return err;
39621da177e4SLinus Torvalds }
39631da177e4SLinus Torvalds 
39641da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
39651da177e4SLinus Torvalds {
3966014ab19aSPaul Moore 	struct sock *sk = sock->sk;
3967253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
39681da177e4SLinus Torvalds 	int err;
39691da177e4SLinus Torvalds 
3970253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
39711da177e4SLinus Torvalds 	if (err)
39721da177e4SLinus Torvalds 		return err;
39731da177e4SLinus Torvalds 
39741da177e4SLinus Torvalds 	/*
39752ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
39761da177e4SLinus Torvalds 	 */
3977253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3978253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
39792bf49690SThomas Liu 		struct common_audit_data ad;
398048c62af6SEric Paris 		struct lsm_network_audit net = {0,};
39811da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39821da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
39831da177e4SLinus Torvalds 		unsigned short snum;
39842ee92d46SJames Morris 		u32 sid, perm;
39851da177e4SLinus Torvalds 
39861da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
39871da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3988911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
39891da177e4SLinus Torvalds 				return -EINVAL;
39901da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
39911da177e4SLinus Torvalds 		} else {
39921da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3993911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
39941da177e4SLinus Torvalds 				return -EINVAL;
39951da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
39961da177e4SLinus Torvalds 		}
39971da177e4SLinus Torvalds 
39983e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
39991da177e4SLinus Torvalds 		if (err)
40001da177e4SLinus Torvalds 			goto out;
40011da177e4SLinus Torvalds 
4002253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
40032ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
40042ee92d46SJames Morris 
400550c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
400648c62af6SEric Paris 		ad.u.net = &net;
400748c62af6SEric Paris 		ad.u.net->dport = htons(snum);
400848c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4009253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
40101da177e4SLinus Torvalds 		if (err)
40111da177e4SLinus Torvalds 			goto out;
40121da177e4SLinus Torvalds 	}
40131da177e4SLinus Torvalds 
4014014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4015014ab19aSPaul Moore 
40161da177e4SLinus Torvalds out:
40171da177e4SLinus Torvalds 	return err;
40181da177e4SLinus Torvalds }
40191da177e4SLinus Torvalds 
40201da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
40211da177e4SLinus Torvalds {
4022253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
40231da177e4SLinus Torvalds }
40241da177e4SLinus Torvalds 
40251da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
40261da177e4SLinus Torvalds {
40271da177e4SLinus Torvalds 	int err;
40281da177e4SLinus Torvalds 	struct inode_security_struct *isec;
40291da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
40301da177e4SLinus Torvalds 
4031253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
40321da177e4SLinus Torvalds 	if (err)
40331da177e4SLinus Torvalds 		return err;
40341da177e4SLinus Torvalds 
40351da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
40361da177e4SLinus Torvalds 
40371da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
40381da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
40391da177e4SLinus Torvalds 	newisec->sid = isec->sid;
40401da177e4SLinus Torvalds 	newisec->initialized = 1;
40411da177e4SLinus Torvalds 
40421da177e4SLinus Torvalds 	return 0;
40431da177e4SLinus Torvalds }
40441da177e4SLinus Torvalds 
40451da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
40461da177e4SLinus Torvalds 				  int size)
40471da177e4SLinus Torvalds {
4048253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
40491da177e4SLinus Torvalds }
40501da177e4SLinus Torvalds 
40511da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
40521da177e4SLinus Torvalds 				  int size, int flags)
40531da177e4SLinus Torvalds {
4054253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
40551da177e4SLinus Torvalds }
40561da177e4SLinus Torvalds 
40571da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
40581da177e4SLinus Torvalds {
4059253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40601da177e4SLinus Torvalds }
40611da177e4SLinus Torvalds 
40621da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
40631da177e4SLinus Torvalds {
4064253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40651da177e4SLinus Torvalds }
40661da177e4SLinus Torvalds 
40671da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
40681da177e4SLinus Torvalds {
4069f8687afeSPaul Moore 	int err;
4070f8687afeSPaul Moore 
4071253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4072f8687afeSPaul Moore 	if (err)
4073f8687afeSPaul Moore 		return err;
4074f8687afeSPaul Moore 
4075f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
40761da177e4SLinus Torvalds }
40771da177e4SLinus Torvalds 
40781da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
40791da177e4SLinus Torvalds 				     int optname)
40801da177e4SLinus Torvalds {
4081253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
40821da177e4SLinus Torvalds }
40831da177e4SLinus Torvalds 
40841da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
40851da177e4SLinus Torvalds {
4086253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
40871da177e4SLinus Torvalds }
40881da177e4SLinus Torvalds 
40893610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
40903610cda5SDavid S. Miller 					      struct sock *other,
40911da177e4SLinus Torvalds 					      struct sock *newsk)
40921da177e4SLinus Torvalds {
40933610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
40943610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
40954d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
40962bf49690SThomas Liu 	struct common_audit_data ad;
409748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
40981da177e4SLinus Torvalds 	int err;
40991da177e4SLinus Torvalds 
410050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
410148c62af6SEric Paris 	ad.u.net = &net;
410248c62af6SEric Paris 	ad.u.net->sk = other;
41031da177e4SLinus Torvalds 
41044d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
41054d1e2451SPaul Moore 			   sksec_other->sclass,
41061da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
41071da177e4SLinus Torvalds 	if (err)
41081da177e4SLinus Torvalds 		return err;
41091da177e4SLinus Torvalds 
41101da177e4SLinus Torvalds 	/* server child socket */
41114d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
41124d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
41134d1e2451SPaul Moore 				    &sksec_new->sid);
41144d1e2451SPaul Moore 	if (err)
41154237c75cSVenkat Yekkirala 		return err;
41164d1e2451SPaul Moore 
41174d1e2451SPaul Moore 	/* connecting socket */
41184d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
41194d1e2451SPaul Moore 
41204d1e2451SPaul Moore 	return 0;
41211da177e4SLinus Torvalds }
41221da177e4SLinus Torvalds 
41231da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
41241da177e4SLinus Torvalds 					struct socket *other)
41251da177e4SLinus Torvalds {
4126253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4127253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
41282bf49690SThomas Liu 	struct common_audit_data ad;
412948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
41301da177e4SLinus Torvalds 
413150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
413248c62af6SEric Paris 	ad.u.net = &net;
413348c62af6SEric Paris 	ad.u.net->sk = other->sk;
41341da177e4SLinus Torvalds 
4135253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4136253bfae6SPaul Moore 			    &ad);
41371da177e4SLinus Torvalds }
41381da177e4SLinus Torvalds 
4139effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4140effad8dfSPaul Moore 				    u32 peer_sid,
41412bf49690SThomas Liu 				    struct common_audit_data *ad)
4142effad8dfSPaul Moore {
4143effad8dfSPaul Moore 	int err;
4144effad8dfSPaul Moore 	u32 if_sid;
4145effad8dfSPaul Moore 	u32 node_sid;
4146effad8dfSPaul Moore 
4147effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
4148effad8dfSPaul Moore 	if (err)
4149effad8dfSPaul Moore 		return err;
4150effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4151effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4152effad8dfSPaul Moore 	if (err)
4153effad8dfSPaul Moore 		return err;
4154effad8dfSPaul Moore 
4155effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4156effad8dfSPaul Moore 	if (err)
4157effad8dfSPaul Moore 		return err;
4158effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4159effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4160effad8dfSPaul Moore }
4161effad8dfSPaul Moore 
4162220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4163d8395c87SPaul Moore 				       u16 family)
4164220deb96SPaul Moore {
4165277d342fSPaul Moore 	int err = 0;
4166220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4167220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41682bf49690SThomas Liu 	struct common_audit_data ad;
416948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4170d8395c87SPaul Moore 	char *addrp;
4171d8395c87SPaul Moore 
417250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
417348c62af6SEric Paris 	ad.u.net = &net;
417448c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
417548c62af6SEric Paris 	ad.u.net->family = family;
4176d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4177d8395c87SPaul Moore 	if (err)
4178d8395c87SPaul Moore 		return err;
4179220deb96SPaul Moore 
418058bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4181220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4182d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4183220deb96SPaul Moore 		if (err)
4184220deb96SPaul Moore 			return err;
418558bfbb51SPaul Moore 	}
4186220deb96SPaul Moore 
4187d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4188220deb96SPaul Moore 	if (err)
4189220deb96SPaul Moore 		return err;
4190d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4191220deb96SPaul Moore 
41924e5ab4cbSJames Morris 	return err;
41934e5ab4cbSJames Morris }
4194d28d1e08STrent Jaeger 
41954e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
41964e5ab4cbSJames Morris {
4197220deb96SPaul Moore 	int err;
41984237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4199220deb96SPaul Moore 	u16 family = sk->sk_family;
4200220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
42012bf49690SThomas Liu 	struct common_audit_data ad;
420248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4203220deb96SPaul Moore 	char *addrp;
4204d8395c87SPaul Moore 	u8 secmark_active;
4205d8395c87SPaul Moore 	u8 peerlbl_active;
42064e5ab4cbSJames Morris 
42074e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4208220deb96SPaul Moore 		return 0;
42094e5ab4cbSJames Morris 
42104e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
421187fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
42124e5ab4cbSJames Morris 		family = PF_INET;
42134e5ab4cbSJames Morris 
4214d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4215d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4216d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4217d8395c87SPaul Moore 	 * as fast and as clean as possible. */
421858bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4219d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4220d8395c87SPaul Moore 
4221d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
4222d8395c87SPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4223d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4224d8395c87SPaul Moore 		return 0;
4225d8395c87SPaul Moore 
422650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
422748c62af6SEric Paris 	ad.u.net = &net;
422848c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
422948c62af6SEric Paris 	ad.u.net->family = family;
4230224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
42314e5ab4cbSJames Morris 	if (err)
4232220deb96SPaul Moore 		return err;
42334e5ab4cbSJames Morris 
4234d8395c87SPaul Moore 	if (peerlbl_active) {
4235d621d35eSPaul Moore 		u32 peer_sid;
4236220deb96SPaul Moore 
4237220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4238220deb96SPaul Moore 		if (err)
4239220deb96SPaul Moore 			return err;
42408964be4aSEric Dumazet 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4241effad8dfSPaul Moore 					       peer_sid, &ad);
4242dfaebe98SPaul Moore 		if (err) {
4243dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4244effad8dfSPaul Moore 			return err;
4245dfaebe98SPaul Moore 		}
4246d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4247d621d35eSPaul Moore 				   PEER__RECV, &ad);
4248dfaebe98SPaul Moore 		if (err)
4249dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4250d621d35eSPaul Moore 	}
4251d621d35eSPaul Moore 
4252d8395c87SPaul Moore 	if (secmark_active) {
4253effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4254effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4255effad8dfSPaul Moore 		if (err)
4256effad8dfSPaul Moore 			return err;
4257effad8dfSPaul Moore 	}
4258effad8dfSPaul Moore 
4259d621d35eSPaul Moore 	return err;
42601da177e4SLinus Torvalds }
42611da177e4SLinus Torvalds 
42622c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
42631da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
42641da177e4SLinus Torvalds {
42651da177e4SLinus Torvalds 	int err = 0;
42661da177e4SLinus Torvalds 	char *scontext;
42671da177e4SLinus Torvalds 	u32 scontext_len;
4268253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
42693de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
42701da177e4SLinus Torvalds 
4271253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4272253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4273dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4274253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4275253bfae6SPaul Moore 		return -ENOPROTOOPT;
42761da177e4SLinus Torvalds 
42772c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
42781da177e4SLinus Torvalds 	if (err)
4279253bfae6SPaul Moore 		return err;
42801da177e4SLinus Torvalds 
42811da177e4SLinus Torvalds 	if (scontext_len > len) {
42821da177e4SLinus Torvalds 		err = -ERANGE;
42831da177e4SLinus Torvalds 		goto out_len;
42841da177e4SLinus Torvalds 	}
42851da177e4SLinus Torvalds 
42861da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
42871da177e4SLinus Torvalds 		err = -EFAULT;
42881da177e4SLinus Torvalds 
42891da177e4SLinus Torvalds out_len:
42901da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
42911da177e4SLinus Torvalds 		err = -EFAULT;
42921da177e4SLinus Torvalds 	kfree(scontext);
42931da177e4SLinus Torvalds 	return err;
42941da177e4SLinus Torvalds }
42951da177e4SLinus Torvalds 
4296dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
42972c7946a7SCatherine Zhang {
4298dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
429975e22910SPaul Moore 	u16 family;
4300877ce7c1SCatherine Zhang 
4301aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4302aa862900SPaul Moore 		family = PF_INET;
4303aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4304aa862900SPaul Moore 		family = PF_INET6;
4305aa862900SPaul Moore 	else if (sock)
430675e22910SPaul Moore 		family = sock->sk->sk_family;
430775e22910SPaul Moore 	else
430875e22910SPaul Moore 		goto out;
430975e22910SPaul Moore 
431075e22910SPaul Moore 	if (sock && family == PF_UNIX)
4311713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
43123de4bab5SPaul Moore 	else if (skb)
4313220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
43142c7946a7SCatherine Zhang 
431575e22910SPaul Moore out:
4316dc49c1f9SCatherine Zhang 	*secid = peer_secid;
431775e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
431875e22910SPaul Moore 		return -EINVAL;
431975e22910SPaul Moore 	return 0;
43202c7946a7SCatherine Zhang }
43212c7946a7SCatherine Zhang 
43227d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
43231da177e4SLinus Torvalds {
432484914b7eSPaul Moore 	struct sk_security_struct *sksec;
432584914b7eSPaul Moore 
432684914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
432784914b7eSPaul Moore 	if (!sksec)
432884914b7eSPaul Moore 		return -ENOMEM;
432984914b7eSPaul Moore 
433084914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
433184914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
433284914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
433384914b7eSPaul Moore 	sk->sk_security = sksec;
433484914b7eSPaul Moore 
433584914b7eSPaul Moore 	return 0;
43361da177e4SLinus Torvalds }
43371da177e4SLinus Torvalds 
43381da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
43391da177e4SLinus Torvalds {
434084914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
434184914b7eSPaul Moore 
434284914b7eSPaul Moore 	sk->sk_security = NULL;
434384914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
434484914b7eSPaul Moore 	kfree(sksec);
43451da177e4SLinus Torvalds }
43461da177e4SLinus Torvalds 
4347892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4348892c141eSVenkat Yekkirala {
4349dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4350dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4351892c141eSVenkat Yekkirala 
4352dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4353dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4354dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
435599f59ed0SPaul Moore 
4356dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4357892c141eSVenkat Yekkirala }
4358892c141eSVenkat Yekkirala 
4359beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4360d28d1e08STrent Jaeger {
4361d28d1e08STrent Jaeger 	if (!sk)
4362beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4363892c141eSVenkat Yekkirala 	else {
4364892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4365d28d1e08STrent Jaeger 
4366beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4367892c141eSVenkat Yekkirala 	}
4368d28d1e08STrent Jaeger }
4369d28d1e08STrent Jaeger 
43709a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
43714237c75cSVenkat Yekkirala {
43724237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
43734237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43744237c75cSVenkat Yekkirala 
43752148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
43762148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
43774237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4378220deb96SPaul Moore 	sksec->sclass = isec->sclass;
43794237c75cSVenkat Yekkirala }
43804237c75cSVenkat Yekkirala 
43819a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
43824237c75cSVenkat Yekkirala 				     struct request_sock *req)
43834237c75cSVenkat Yekkirala {
43844237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43854237c75cSVenkat Yekkirala 	int err;
4386aa862900SPaul Moore 	u16 family = sk->sk_family;
43877420ed23SVenkat Yekkirala 	u32 newsid;
43884237c75cSVenkat Yekkirala 	u32 peersid;
43894237c75cSVenkat Yekkirala 
4390aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4391aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4392aa862900SPaul Moore 		family = PF_INET;
4393aa862900SPaul Moore 
4394aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4395220deb96SPaul Moore 	if (err)
4396220deb96SPaul Moore 		return err;
4397a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4398a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
43993de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4400389fb800SPaul Moore 	} else {
44014237c75cSVenkat Yekkirala 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
44024237c75cSVenkat Yekkirala 		if (err)
44034237c75cSVenkat Yekkirala 			return err;
44044237c75cSVenkat Yekkirala 		req->secid = newsid;
44056b877699SVenkat Yekkirala 		req->peer_secid = peersid;
4406389fb800SPaul Moore 	}
4407389fb800SPaul Moore 
4408389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
44094237c75cSVenkat Yekkirala }
44104237c75cSVenkat Yekkirala 
44119a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
44129a673e56SAdrian Bunk 				   const struct request_sock *req)
44134237c75cSVenkat Yekkirala {
44144237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
44154237c75cSVenkat Yekkirala 
44164237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
44176b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
44184237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
44194237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
44204237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
44214237c75cSVenkat Yekkirala 	   time it will have been created and available. */
442299f59ed0SPaul Moore 
44239f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
44249f2ad665SPaul Moore 	 * thread with access to newsksec */
4425389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
44264237c75cSVenkat Yekkirala }
44274237c75cSVenkat Yekkirala 
4428014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
44296b877699SVenkat Yekkirala {
4430aa862900SPaul Moore 	u16 family = sk->sk_family;
44316b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
44326b877699SVenkat Yekkirala 
4433aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4434aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4435aa862900SPaul Moore 		family = PF_INET;
4436aa862900SPaul Moore 
4437aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
44386b877699SVenkat Yekkirala }
44396b877699SVenkat Yekkirala 
4440ca10b9e9SEric Dumazet static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4441ca10b9e9SEric Dumazet {
4442ca10b9e9SEric Dumazet 	skb_set_owner_w(skb, sk);
4443ca10b9e9SEric Dumazet }
4444ca10b9e9SEric Dumazet 
44452606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
44462606fd1fSEric Paris {
44472606fd1fSEric Paris 	const struct task_security_struct *__tsec;
44482606fd1fSEric Paris 	u32 tsid;
44492606fd1fSEric Paris 
44502606fd1fSEric Paris 	__tsec = current_security();
44512606fd1fSEric Paris 	tsid = __tsec->sid;
44522606fd1fSEric Paris 
44532606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
44542606fd1fSEric Paris }
44552606fd1fSEric Paris 
44562606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
44572606fd1fSEric Paris {
44582606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
44592606fd1fSEric Paris }
44602606fd1fSEric Paris 
44612606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
44622606fd1fSEric Paris {
44632606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
44642606fd1fSEric Paris }
44652606fd1fSEric Paris 
44669a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
44679a673e56SAdrian Bunk 				      struct flowi *fl)
44684237c75cSVenkat Yekkirala {
44691d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
44704237c75cSVenkat Yekkirala }
44714237c75cSVenkat Yekkirala 
44725dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
44735dbbaf2dSPaul Moore {
44745dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
44755dbbaf2dSPaul Moore 
44765dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
44775dbbaf2dSPaul Moore 	if (!tunsec)
44785dbbaf2dSPaul Moore 		return -ENOMEM;
44795dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
44805dbbaf2dSPaul Moore 
44815dbbaf2dSPaul Moore 	*security = tunsec;
44825dbbaf2dSPaul Moore 	return 0;
44835dbbaf2dSPaul Moore }
44845dbbaf2dSPaul Moore 
44855dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
44865dbbaf2dSPaul Moore {
44875dbbaf2dSPaul Moore 	kfree(security);
44885dbbaf2dSPaul Moore }
44895dbbaf2dSPaul Moore 
4490ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4491ed6d76e4SPaul Moore {
4492ed6d76e4SPaul Moore 	u32 sid = current_sid();
4493ed6d76e4SPaul Moore 
4494ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4495ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4496ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4497ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4498ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4499ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4500ed6d76e4SPaul Moore 
4501ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4502ed6d76e4SPaul Moore 			    NULL);
4503ed6d76e4SPaul Moore }
4504ed6d76e4SPaul Moore 
45055dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4506ed6d76e4SPaul Moore {
45075dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
45085dbbaf2dSPaul Moore 
45095dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
45105dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
45115dbbaf2dSPaul Moore }
45125dbbaf2dSPaul Moore 
45135dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
45145dbbaf2dSPaul Moore {
45155dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4516ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4517ed6d76e4SPaul Moore 
4518ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4519ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4520ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4521ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4522ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4523ed6d76e4SPaul Moore 	 * protocols were being used */
4524ed6d76e4SPaul Moore 
45255dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4526ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
45275dbbaf2dSPaul Moore 
45285dbbaf2dSPaul Moore 	return 0;
4529ed6d76e4SPaul Moore }
4530ed6d76e4SPaul Moore 
45315dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4532ed6d76e4SPaul Moore {
45335dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4534ed6d76e4SPaul Moore 	u32 sid = current_sid();
4535ed6d76e4SPaul Moore 	int err;
4536ed6d76e4SPaul Moore 
45375dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4538ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4539ed6d76e4SPaul Moore 	if (err)
4540ed6d76e4SPaul Moore 		return err;
4541ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4542ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4543ed6d76e4SPaul Moore 	if (err)
4544ed6d76e4SPaul Moore 		return err;
45455dbbaf2dSPaul Moore 	tunsec->sid = sid;
4546ed6d76e4SPaul Moore 
4547ed6d76e4SPaul Moore 	return 0;
4548ed6d76e4SPaul Moore }
4549ed6d76e4SPaul Moore 
45501da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
45511da177e4SLinus Torvalds {
45521da177e4SLinus Torvalds 	int err = 0;
45531da177e4SLinus Torvalds 	u32 perm;
45541da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4555253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45561da177e4SLinus Torvalds 
455777954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
45581da177e4SLinus Torvalds 		err = -EINVAL;
45591da177e4SLinus Torvalds 		goto out;
45601da177e4SLinus Torvalds 	}
4561b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
45621da177e4SLinus Torvalds 
4563253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
45641da177e4SLinus Torvalds 	if (err) {
45651da177e4SLinus Torvalds 		if (err == -EINVAL) {
45669ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
45671da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
45681da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
4569253bfae6SPaul Moore 				  nlh->nlmsg_type, sksec->sclass);
457039c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
45711da177e4SLinus Torvalds 				err = 0;
45721da177e4SLinus Torvalds 		}
45731da177e4SLinus Torvalds 
45741da177e4SLinus Torvalds 		/* Ignore */
45751da177e4SLinus Torvalds 		if (err == -ENOENT)
45761da177e4SLinus Torvalds 			err = 0;
45771da177e4SLinus Torvalds 		goto out;
45781da177e4SLinus Torvalds 	}
45791da177e4SLinus Torvalds 
4580253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
45811da177e4SLinus Torvalds out:
45821da177e4SLinus Torvalds 	return err;
45831da177e4SLinus Torvalds }
45841da177e4SLinus Torvalds 
45851da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
45861da177e4SLinus Torvalds 
4587effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4588effad8dfSPaul Moore 				       u16 family)
45891da177e4SLinus Torvalds {
4590dfaebe98SPaul Moore 	int err;
4591effad8dfSPaul Moore 	char *addrp;
4592effad8dfSPaul Moore 	u32 peer_sid;
45932bf49690SThomas Liu 	struct common_audit_data ad;
459448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4595effad8dfSPaul Moore 	u8 secmark_active;
4596948bf85cSPaul Moore 	u8 netlbl_active;
4597effad8dfSPaul Moore 	u8 peerlbl_active;
45984237c75cSVenkat Yekkirala 
4599effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4600effad8dfSPaul Moore 		return NF_ACCEPT;
46014237c75cSVenkat Yekkirala 
4602effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4603948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
4604948bf85cSPaul Moore 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4605effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4606effad8dfSPaul Moore 		return NF_ACCEPT;
46074237c75cSVenkat Yekkirala 
4608d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4609d8395c87SPaul Moore 		return NF_DROP;
4610d8395c87SPaul Moore 
461150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
461248c62af6SEric Paris 	ad.u.net = &net;
461348c62af6SEric Paris 	ad.u.net->netif = ifindex;
461448c62af6SEric Paris 	ad.u.net->family = family;
4615effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4616effad8dfSPaul Moore 		return NF_DROP;
46171da177e4SLinus Torvalds 
4618dfaebe98SPaul Moore 	if (peerlbl_active) {
4619dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4620dfaebe98SPaul Moore 					       peer_sid, &ad);
4621dfaebe98SPaul Moore 		if (err) {
4622dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4623effad8dfSPaul Moore 			return NF_DROP;
4624dfaebe98SPaul Moore 		}
4625dfaebe98SPaul Moore 	}
4626effad8dfSPaul Moore 
4627effad8dfSPaul Moore 	if (secmark_active)
4628effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4629effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4630effad8dfSPaul Moore 			return NF_DROP;
4631effad8dfSPaul Moore 
4632948bf85cSPaul Moore 	if (netlbl_active)
4633948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4634948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4635948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4636948bf85cSPaul Moore 		 * protection */
4637948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4638948bf85cSPaul Moore 			return NF_DROP;
4639948bf85cSPaul Moore 
4640effad8dfSPaul Moore 	return NF_ACCEPT;
4641effad8dfSPaul Moore }
4642effad8dfSPaul Moore 
4643effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4644effad8dfSPaul Moore 					 struct sk_buff *skb,
4645effad8dfSPaul Moore 					 const struct net_device *in,
4646effad8dfSPaul Moore 					 const struct net_device *out,
4647effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4648effad8dfSPaul Moore {
4649effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4650effad8dfSPaul Moore }
4651effad8dfSPaul Moore 
4652effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4653effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4654effad8dfSPaul Moore 					 struct sk_buff *skb,
4655effad8dfSPaul Moore 					 const struct net_device *in,
4656effad8dfSPaul Moore 					 const struct net_device *out,
4657effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4658effad8dfSPaul Moore {
4659effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4660effad8dfSPaul Moore }
4661effad8dfSPaul Moore #endif	/* IPV6 */
4662effad8dfSPaul Moore 
4663948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4664948bf85cSPaul Moore 				      u16 family)
4665948bf85cSPaul Moore {
4666948bf85cSPaul Moore 	u32 sid;
4667948bf85cSPaul Moore 
4668948bf85cSPaul Moore 	if (!netlbl_enabled())
4669948bf85cSPaul Moore 		return NF_ACCEPT;
4670948bf85cSPaul Moore 
4671948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4672948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4673948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4674948bf85cSPaul Moore 	if (skb->sk) {
4675948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4676948bf85cSPaul Moore 		sid = sksec->sid;
4677948bf85cSPaul Moore 	} else
4678948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4679948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4680948bf85cSPaul Moore 		return NF_DROP;
4681948bf85cSPaul Moore 
4682948bf85cSPaul Moore 	return NF_ACCEPT;
4683948bf85cSPaul Moore }
4684948bf85cSPaul Moore 
4685948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4686948bf85cSPaul Moore 					struct sk_buff *skb,
4687948bf85cSPaul Moore 					const struct net_device *in,
4688948bf85cSPaul Moore 					const struct net_device *out,
4689948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4690948bf85cSPaul Moore {
4691948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4692948bf85cSPaul Moore }
4693948bf85cSPaul Moore 
4694effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4695effad8dfSPaul Moore 						int ifindex,
4696d8395c87SPaul Moore 						u16 family)
46974e5ab4cbSJames Morris {
4698effad8dfSPaul Moore 	struct sock *sk = skb->sk;
46994237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
47002bf49690SThomas Liu 	struct common_audit_data ad;
470148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4702d8395c87SPaul Moore 	char *addrp;
4703d8395c87SPaul Moore 	u8 proto;
47044e5ab4cbSJames Morris 
4705effad8dfSPaul Moore 	if (sk == NULL)
4706effad8dfSPaul Moore 		return NF_ACCEPT;
47074237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
47084e5ab4cbSJames Morris 
470950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
471048c62af6SEric Paris 	ad.u.net = &net;
471148c62af6SEric Paris 	ad.u.net->netif = ifindex;
471248c62af6SEric Paris 	ad.u.net->family = family;
4713d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4714d8395c87SPaul Moore 		return NF_DROP;
4715d8395c87SPaul Moore 
471658bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4717effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4718d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
47192fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
47201da177e4SLinus Torvalds 
4721d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
47222fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4723effad8dfSPaul Moore 
4724effad8dfSPaul Moore 	return NF_ACCEPT;
4725effad8dfSPaul Moore }
4726effad8dfSPaul Moore 
4727effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4728effad8dfSPaul Moore 					 u16 family)
4729effad8dfSPaul Moore {
4730effad8dfSPaul Moore 	u32 secmark_perm;
4731effad8dfSPaul Moore 	u32 peer_sid;
4732effad8dfSPaul Moore 	struct sock *sk;
47332bf49690SThomas Liu 	struct common_audit_data ad;
473448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4735effad8dfSPaul Moore 	char *addrp;
4736effad8dfSPaul Moore 	u8 secmark_active;
4737effad8dfSPaul Moore 	u8 peerlbl_active;
4738effad8dfSPaul Moore 
4739effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4740effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4741effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4742effad8dfSPaul Moore 	 * as fast and as clean as possible. */
474358bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4744d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4745def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4746effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4747effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4748effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4749effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4750effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4751effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4752adf30907SEric Dumazet 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4753effad8dfSPaul Moore 		return NF_ACCEPT;
4754def8b4faSAlexey Dobriyan #endif
4755effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4756effad8dfSPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4757effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4758effad8dfSPaul Moore 		return NF_ACCEPT;
4759effad8dfSPaul Moore 
4760d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4761d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4762d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4763d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4764effad8dfSPaul Moore 	sk = skb->sk;
4765d8395c87SPaul Moore 	if (sk == NULL) {
47664a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
4767d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
4768d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
476904f6d70fSEric Paris 				return NF_DROP;
47704a7ab3dcSSteffen Klassert 		} else {
47714a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
4772d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
47734a7ab3dcSSteffen Klassert 		}
4774d8395c87SPaul Moore 	} else {
4775effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4776effad8dfSPaul Moore 		peer_sid = sksec->sid;
4777effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4778effad8dfSPaul Moore 	}
4779effad8dfSPaul Moore 
478050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
478148c62af6SEric Paris 	ad.u.net = &net;
478248c62af6SEric Paris 	ad.u.net->netif = ifindex;
478348c62af6SEric Paris 	ad.u.net->family = family;
4784d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
478504f6d70fSEric Paris 		return NF_DROP;
4786d8395c87SPaul Moore 
4787effad8dfSPaul Moore 	if (secmark_active)
4788effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4789effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
47901f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4791effad8dfSPaul Moore 
4792effad8dfSPaul Moore 	if (peerlbl_active) {
4793effad8dfSPaul Moore 		u32 if_sid;
4794effad8dfSPaul Moore 		u32 node_sid;
4795effad8dfSPaul Moore 
4796effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
479704f6d70fSEric Paris 			return NF_DROP;
4798effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4799effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
48001f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4801effad8dfSPaul Moore 
4802effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
480304f6d70fSEric Paris 			return NF_DROP;
4804effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4805effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
48061f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4807effad8dfSPaul Moore 	}
4808effad8dfSPaul Moore 
4809effad8dfSPaul Moore 	return NF_ACCEPT;
4810effad8dfSPaul Moore }
4811effad8dfSPaul Moore 
4812effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4813a224be76SDavid S. Miller 					   struct sk_buff *skb,
48141da177e4SLinus Torvalds 					   const struct net_device *in,
48151da177e4SLinus Torvalds 					   const struct net_device *out,
48161da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48171da177e4SLinus Torvalds {
4818effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
48191da177e4SLinus Torvalds }
48201da177e4SLinus Torvalds 
48211da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4822effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4823a224be76SDavid S. Miller 					   struct sk_buff *skb,
48241da177e4SLinus Torvalds 					   const struct net_device *in,
48251da177e4SLinus Torvalds 					   const struct net_device *out,
48261da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48271da177e4SLinus Torvalds {
4828effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
48291da177e4SLinus Torvalds }
48301da177e4SLinus Torvalds #endif	/* IPV6 */
48311da177e4SLinus Torvalds 
48321da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
48331da177e4SLinus Torvalds 
48341da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
48351da177e4SLinus Torvalds {
48361da177e4SLinus Torvalds 	int err;
48371da177e4SLinus Torvalds 
4838200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
48391da177e4SLinus Torvalds 	if (err)
48401da177e4SLinus Torvalds 		return err;
48411da177e4SLinus Torvalds 
4842941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
48431da177e4SLinus Torvalds }
48441da177e4SLinus Torvalds 
48451da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
48461da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
48471da177e4SLinus Torvalds 			      u16 sclass)
48481da177e4SLinus Torvalds {
48491da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4850275bb41eSDavid Howells 	u32 sid;
48511da177e4SLinus Torvalds 
485289d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
48531da177e4SLinus Torvalds 	if (!isec)
48541da177e4SLinus Torvalds 		return -ENOMEM;
48551da177e4SLinus Torvalds 
4856275bb41eSDavid Howells 	sid = task_sid(task);
48571da177e4SLinus Torvalds 	isec->sclass = sclass;
4858275bb41eSDavid Howells 	isec->sid = sid;
48591da177e4SLinus Torvalds 	perm->security = isec;
48601da177e4SLinus Torvalds 
48611da177e4SLinus Torvalds 	return 0;
48621da177e4SLinus Torvalds }
48631da177e4SLinus Torvalds 
48641da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
48651da177e4SLinus Torvalds {
48661da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
48671da177e4SLinus Torvalds 	perm->security = NULL;
48681da177e4SLinus Torvalds 	kfree(isec);
48691da177e4SLinus Torvalds }
48701da177e4SLinus Torvalds 
48711da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
48721da177e4SLinus Torvalds {
48731da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48741da177e4SLinus Torvalds 
487589d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
48761da177e4SLinus Torvalds 	if (!msec)
48771da177e4SLinus Torvalds 		return -ENOMEM;
48781da177e4SLinus Torvalds 
48791da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
48801da177e4SLinus Torvalds 	msg->security = msec;
48811da177e4SLinus Torvalds 
48821da177e4SLinus Torvalds 	return 0;
48831da177e4SLinus Torvalds }
48841da177e4SLinus Torvalds 
48851da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
48861da177e4SLinus Torvalds {
48871da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
48881da177e4SLinus Torvalds 
48891da177e4SLinus Torvalds 	msg->security = NULL;
48901da177e4SLinus Torvalds 	kfree(msec);
48911da177e4SLinus Torvalds }
48921da177e4SLinus Torvalds 
48931da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
48946af963f1SStephen Smalley 			u32 perms)
48951da177e4SLinus Torvalds {
48961da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48972bf49690SThomas Liu 	struct common_audit_data ad;
4898275bb41eSDavid Howells 	u32 sid = current_sid();
48991da177e4SLinus Torvalds 
49001da177e4SLinus Torvalds 	isec = ipc_perms->security;
49011da177e4SLinus Torvalds 
490250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49031da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
49041da177e4SLinus Torvalds 
4905275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
49061da177e4SLinus Torvalds }
49071da177e4SLinus Torvalds 
49081da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
49091da177e4SLinus Torvalds {
49101da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
49111da177e4SLinus Torvalds }
49121da177e4SLinus Torvalds 
49131da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
49141da177e4SLinus Torvalds {
49151da177e4SLinus Torvalds 	msg_msg_free_security(msg);
49161da177e4SLinus Torvalds }
49171da177e4SLinus Torvalds 
49181da177e4SLinus Torvalds /* message queue security operations */
49191da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
49201da177e4SLinus Torvalds {
49211da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49222bf49690SThomas Liu 	struct common_audit_data ad;
4923275bb41eSDavid Howells 	u32 sid = current_sid();
49241da177e4SLinus Torvalds 	int rc;
49251da177e4SLinus Torvalds 
49261da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
49271da177e4SLinus Torvalds 	if (rc)
49281da177e4SLinus Torvalds 		return rc;
49291da177e4SLinus Torvalds 
49301da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49311da177e4SLinus Torvalds 
493250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49331da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49341da177e4SLinus Torvalds 
4935275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49361da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
49371da177e4SLinus Torvalds 	if (rc) {
49381da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
49391da177e4SLinus Torvalds 		return rc;
49401da177e4SLinus Torvalds 	}
49411da177e4SLinus Torvalds 	return 0;
49421da177e4SLinus Torvalds }
49431da177e4SLinus Torvalds 
49441da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
49451da177e4SLinus Torvalds {
49461da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
49471da177e4SLinus Torvalds }
49481da177e4SLinus Torvalds 
49491da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
49501da177e4SLinus Torvalds {
49511da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49522bf49690SThomas Liu 	struct common_audit_data ad;
4953275bb41eSDavid Howells 	u32 sid = current_sid();
49541da177e4SLinus Torvalds 
49551da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49561da177e4SLinus Torvalds 
495750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49581da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49591da177e4SLinus Torvalds 
4960275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49611da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
49621da177e4SLinus Torvalds }
49631da177e4SLinus Torvalds 
49641da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
49651da177e4SLinus Torvalds {
49661da177e4SLinus Torvalds 	int err;
49671da177e4SLinus Torvalds 	int perms;
49681da177e4SLinus Torvalds 
49691da177e4SLinus Torvalds 	switch (cmd) {
49701da177e4SLinus Torvalds 	case IPC_INFO:
49711da177e4SLinus Torvalds 	case MSG_INFO:
49721da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49731da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49741da177e4SLinus Torvalds 	case IPC_STAT:
49751da177e4SLinus Torvalds 	case MSG_STAT:
49761da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
49771da177e4SLinus Torvalds 		break;
49781da177e4SLinus Torvalds 	case IPC_SET:
49791da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
49801da177e4SLinus Torvalds 		break;
49811da177e4SLinus Torvalds 	case IPC_RMID:
49821da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
49831da177e4SLinus Torvalds 		break;
49841da177e4SLinus Torvalds 	default:
49851da177e4SLinus Torvalds 		return 0;
49861da177e4SLinus Torvalds 	}
49871da177e4SLinus Torvalds 
49886af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
49891da177e4SLinus Torvalds 	return err;
49901da177e4SLinus Torvalds }
49911da177e4SLinus Torvalds 
49921da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
49931da177e4SLinus Torvalds {
49941da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49951da177e4SLinus Torvalds 	struct msg_security_struct *msec;
49962bf49690SThomas Liu 	struct common_audit_data ad;
4997275bb41eSDavid Howells 	u32 sid = current_sid();
49981da177e4SLinus Torvalds 	int rc;
49991da177e4SLinus Torvalds 
50001da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50011da177e4SLinus Torvalds 	msec = msg->security;
50021da177e4SLinus Torvalds 
50031da177e4SLinus Torvalds 	/*
50041da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
50051da177e4SLinus Torvalds 	 */
50061da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
50071da177e4SLinus Torvalds 		/*
50081da177e4SLinus Torvalds 		 * Compute new sid based on current process and
50091da177e4SLinus Torvalds 		 * message queue this message will be stored in
50101da177e4SLinus Torvalds 		 */
5011275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5012652bb9b0SEric Paris 					     NULL, &msec->sid);
50131da177e4SLinus Torvalds 		if (rc)
50141da177e4SLinus Torvalds 			return rc;
50151da177e4SLinus Torvalds 	}
50161da177e4SLinus Torvalds 
501750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50181da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50191da177e4SLinus Torvalds 
50201da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5021275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
50221da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
50231da177e4SLinus Torvalds 	if (!rc)
50241da177e4SLinus Torvalds 		/* Can this process send the message */
5025275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5026275bb41eSDavid Howells 				  MSG__SEND, &ad);
50271da177e4SLinus Torvalds 	if (!rc)
50281da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5029275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5030275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
50311da177e4SLinus Torvalds 
50321da177e4SLinus Torvalds 	return rc;
50331da177e4SLinus Torvalds }
50341da177e4SLinus Torvalds 
50351da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
50361da177e4SLinus Torvalds 				    struct task_struct *target,
50371da177e4SLinus Torvalds 				    long type, int mode)
50381da177e4SLinus Torvalds {
50391da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50401da177e4SLinus Torvalds 	struct msg_security_struct *msec;
50412bf49690SThomas Liu 	struct common_audit_data ad;
5042275bb41eSDavid Howells 	u32 sid = task_sid(target);
50431da177e4SLinus Torvalds 	int rc;
50441da177e4SLinus Torvalds 
50451da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50461da177e4SLinus Torvalds 	msec = msg->security;
50471da177e4SLinus Torvalds 
504850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50491da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50501da177e4SLinus Torvalds 
5051275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
50521da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
50531da177e4SLinus Torvalds 	if (!rc)
5054275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
50551da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
50561da177e4SLinus Torvalds 	return rc;
50571da177e4SLinus Torvalds }
50581da177e4SLinus Torvalds 
50591da177e4SLinus Torvalds /* Shared Memory security operations */
50601da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
50611da177e4SLinus Torvalds {
50621da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50632bf49690SThomas Liu 	struct common_audit_data ad;
5064275bb41eSDavid Howells 	u32 sid = current_sid();
50651da177e4SLinus Torvalds 	int rc;
50661da177e4SLinus Torvalds 
50671da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
50681da177e4SLinus Torvalds 	if (rc)
50691da177e4SLinus Torvalds 		return rc;
50701da177e4SLinus Torvalds 
50711da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50721da177e4SLinus Torvalds 
507350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50741da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50751da177e4SLinus Torvalds 
5076275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
50771da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
50781da177e4SLinus Torvalds 	if (rc) {
50791da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
50801da177e4SLinus Torvalds 		return rc;
50811da177e4SLinus Torvalds 	}
50821da177e4SLinus Torvalds 	return 0;
50831da177e4SLinus Torvalds }
50841da177e4SLinus Torvalds 
50851da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
50861da177e4SLinus Torvalds {
50871da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
50881da177e4SLinus Torvalds }
50891da177e4SLinus Torvalds 
50901da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
50911da177e4SLinus Torvalds {
50921da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50932bf49690SThomas Liu 	struct common_audit_data ad;
5094275bb41eSDavid Howells 	u32 sid = current_sid();
50951da177e4SLinus Torvalds 
50961da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50971da177e4SLinus Torvalds 
509850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50991da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
51001da177e4SLinus Torvalds 
5101275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
51021da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
51031da177e4SLinus Torvalds }
51041da177e4SLinus Torvalds 
51051da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
51061da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
51071da177e4SLinus Torvalds {
51081da177e4SLinus Torvalds 	int perms;
51091da177e4SLinus Torvalds 	int err;
51101da177e4SLinus Torvalds 
51111da177e4SLinus Torvalds 	switch (cmd) {
51121da177e4SLinus Torvalds 	case IPC_INFO:
51131da177e4SLinus Torvalds 	case SHM_INFO:
51141da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
51151da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
51161da177e4SLinus Torvalds 	case IPC_STAT:
51171da177e4SLinus Torvalds 	case SHM_STAT:
51181da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
51191da177e4SLinus Torvalds 		break;
51201da177e4SLinus Torvalds 	case IPC_SET:
51211da177e4SLinus Torvalds 		perms = SHM__SETATTR;
51221da177e4SLinus Torvalds 		break;
51231da177e4SLinus Torvalds 	case SHM_LOCK:
51241da177e4SLinus Torvalds 	case SHM_UNLOCK:
51251da177e4SLinus Torvalds 		perms = SHM__LOCK;
51261da177e4SLinus Torvalds 		break;
51271da177e4SLinus Torvalds 	case IPC_RMID:
51281da177e4SLinus Torvalds 		perms = SHM__DESTROY;
51291da177e4SLinus Torvalds 		break;
51301da177e4SLinus Torvalds 	default:
51311da177e4SLinus Torvalds 		return 0;
51321da177e4SLinus Torvalds 	}
51331da177e4SLinus Torvalds 
51346af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
51351da177e4SLinus Torvalds 	return err;
51361da177e4SLinus Torvalds }
51371da177e4SLinus Torvalds 
51381da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
51391da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
51401da177e4SLinus Torvalds {
51411da177e4SLinus Torvalds 	u32 perms;
51421da177e4SLinus Torvalds 
51431da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
51441da177e4SLinus Torvalds 		perms = SHM__READ;
51451da177e4SLinus Torvalds 	else
51461da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
51471da177e4SLinus Torvalds 
51486af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
51491da177e4SLinus Torvalds }
51501da177e4SLinus Torvalds 
51511da177e4SLinus Torvalds /* Semaphore security operations */
51521da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
51531da177e4SLinus Torvalds {
51541da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51552bf49690SThomas Liu 	struct common_audit_data ad;
5156275bb41eSDavid Howells 	u32 sid = current_sid();
51571da177e4SLinus Torvalds 	int rc;
51581da177e4SLinus Torvalds 
51591da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
51601da177e4SLinus Torvalds 	if (rc)
51611da177e4SLinus Torvalds 		return rc;
51621da177e4SLinus Torvalds 
51631da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51641da177e4SLinus Torvalds 
516550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51661da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51671da177e4SLinus Torvalds 
5168275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51691da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
51701da177e4SLinus Torvalds 	if (rc) {
51711da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
51721da177e4SLinus Torvalds 		return rc;
51731da177e4SLinus Torvalds 	}
51741da177e4SLinus Torvalds 	return 0;
51751da177e4SLinus Torvalds }
51761da177e4SLinus Torvalds 
51771da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
51781da177e4SLinus Torvalds {
51791da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
51801da177e4SLinus Torvalds }
51811da177e4SLinus Torvalds 
51821da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
51831da177e4SLinus Torvalds {
51841da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51852bf49690SThomas Liu 	struct common_audit_data ad;
5186275bb41eSDavid Howells 	u32 sid = current_sid();
51871da177e4SLinus Torvalds 
51881da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51891da177e4SLinus Torvalds 
519050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51911da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51921da177e4SLinus Torvalds 
5193275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51941da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
51951da177e4SLinus Torvalds }
51961da177e4SLinus Torvalds 
51971da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
51981da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
51991da177e4SLinus Torvalds {
52001da177e4SLinus Torvalds 	int err;
52011da177e4SLinus Torvalds 	u32 perms;
52021da177e4SLinus Torvalds 
52031da177e4SLinus Torvalds 	switch (cmd) {
52041da177e4SLinus Torvalds 	case IPC_INFO:
52051da177e4SLinus Torvalds 	case SEM_INFO:
52061da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52071da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52081da177e4SLinus Torvalds 	case GETPID:
52091da177e4SLinus Torvalds 	case GETNCNT:
52101da177e4SLinus Torvalds 	case GETZCNT:
52111da177e4SLinus Torvalds 		perms = SEM__GETATTR;
52121da177e4SLinus Torvalds 		break;
52131da177e4SLinus Torvalds 	case GETVAL:
52141da177e4SLinus Torvalds 	case GETALL:
52151da177e4SLinus Torvalds 		perms = SEM__READ;
52161da177e4SLinus Torvalds 		break;
52171da177e4SLinus Torvalds 	case SETVAL:
52181da177e4SLinus Torvalds 	case SETALL:
52191da177e4SLinus Torvalds 		perms = SEM__WRITE;
52201da177e4SLinus Torvalds 		break;
52211da177e4SLinus Torvalds 	case IPC_RMID:
52221da177e4SLinus Torvalds 		perms = SEM__DESTROY;
52231da177e4SLinus Torvalds 		break;
52241da177e4SLinus Torvalds 	case IPC_SET:
52251da177e4SLinus Torvalds 		perms = SEM__SETATTR;
52261da177e4SLinus Torvalds 		break;
52271da177e4SLinus Torvalds 	case IPC_STAT:
52281da177e4SLinus Torvalds 	case SEM_STAT:
52291da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
52301da177e4SLinus Torvalds 		break;
52311da177e4SLinus Torvalds 	default:
52321da177e4SLinus Torvalds 		return 0;
52331da177e4SLinus Torvalds 	}
52341da177e4SLinus Torvalds 
52356af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
52361da177e4SLinus Torvalds 	return err;
52371da177e4SLinus Torvalds }
52381da177e4SLinus Torvalds 
52391da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
52401da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
52411da177e4SLinus Torvalds {
52421da177e4SLinus Torvalds 	u32 perms;
52431da177e4SLinus Torvalds 
52441da177e4SLinus Torvalds 	if (alter)
52451da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
52461da177e4SLinus Torvalds 	else
52471da177e4SLinus Torvalds 		perms = SEM__READ;
52481da177e4SLinus Torvalds 
52496af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
52501da177e4SLinus Torvalds }
52511da177e4SLinus Torvalds 
52521da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
52531da177e4SLinus Torvalds {
52541da177e4SLinus Torvalds 	u32 av = 0;
52551da177e4SLinus Torvalds 
52561da177e4SLinus Torvalds 	av = 0;
52571da177e4SLinus Torvalds 	if (flag & S_IRUGO)
52581da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
52591da177e4SLinus Torvalds 	if (flag & S_IWUGO)
52601da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
52611da177e4SLinus Torvalds 
52621da177e4SLinus Torvalds 	if (av == 0)
52631da177e4SLinus Torvalds 		return 0;
52641da177e4SLinus Torvalds 
52656af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
52661da177e4SLinus Torvalds }
52671da177e4SLinus Torvalds 
5268713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5269713a04aeSAhmed S. Darwish {
5270713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5271713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5272713a04aeSAhmed S. Darwish }
5273713a04aeSAhmed S. Darwish 
52741da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
52751da177e4SLinus Torvalds {
52761da177e4SLinus Torvalds 	if (inode)
52771da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
52781da177e4SLinus Torvalds }
52791da177e4SLinus Torvalds 
52801da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
528104ff9708SAl Viro 			       char *name, char **value)
52821da177e4SLinus Torvalds {
5283275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
52848c8570fbSDustin Kirkland 	u32 sid;
52851da177e4SLinus Torvalds 	int error;
528604ff9708SAl Viro 	unsigned len;
52871da177e4SLinus Torvalds 
52881da177e4SLinus Torvalds 	if (current != p) {
52893b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
52901da177e4SLinus Torvalds 		if (error)
52911da177e4SLinus Torvalds 			return error;
52921da177e4SLinus Torvalds 	}
52931da177e4SLinus Torvalds 
5294275bb41eSDavid Howells 	rcu_read_lock();
5295275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
52961da177e4SLinus Torvalds 
52971da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5298275bb41eSDavid Howells 		sid = __tsec->sid;
52991da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5300275bb41eSDavid Howells 		sid = __tsec->osid;
53011da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5302275bb41eSDavid Howells 		sid = __tsec->exec_sid;
53031da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5304275bb41eSDavid Howells 		sid = __tsec->create_sid;
53054eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5306275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
530742c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5308275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
53091da177e4SLinus Torvalds 	else
5310275bb41eSDavid Howells 		goto invalid;
5311275bb41eSDavid Howells 	rcu_read_unlock();
53121da177e4SLinus Torvalds 
53131da177e4SLinus Torvalds 	if (!sid)
53141da177e4SLinus Torvalds 		return 0;
53151da177e4SLinus Torvalds 
531604ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
531704ff9708SAl Viro 	if (error)
531804ff9708SAl Viro 		return error;
531904ff9708SAl Viro 	return len;
5320275bb41eSDavid Howells 
5321275bb41eSDavid Howells invalid:
5322275bb41eSDavid Howells 	rcu_read_unlock();
5323275bb41eSDavid Howells 	return -EINVAL;
53241da177e4SLinus Torvalds }
53251da177e4SLinus Torvalds 
53261da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
53271da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
53281da177e4SLinus Torvalds {
53291da177e4SLinus Torvalds 	struct task_security_struct *tsec;
53300356357cSRoland McGrath 	struct task_struct *tracer;
5331d84f4f99SDavid Howells 	struct cred *new;
5332d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
53331da177e4SLinus Torvalds 	int error;
53341da177e4SLinus Torvalds 	char *str = value;
53351da177e4SLinus Torvalds 
53361da177e4SLinus Torvalds 	if (current != p) {
53371da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
53381da177e4SLinus Torvalds 		   security attributes. */
53391da177e4SLinus Torvalds 		return -EACCES;
53401da177e4SLinus Torvalds 	}
53411da177e4SLinus Torvalds 
53421da177e4SLinus Torvalds 	/*
53431da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
53441da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
53451da177e4SLinus Torvalds 	 * above restriction is ever removed.
53461da177e4SLinus Torvalds 	 */
53471da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
53483b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
53491da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
53503b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
53514eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
53523b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
535342c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
53543b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
53551da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
53563b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
53571da177e4SLinus Torvalds 	else
53581da177e4SLinus Torvalds 		error = -EINVAL;
53591da177e4SLinus Torvalds 	if (error)
53601da177e4SLinus Torvalds 		return error;
53611da177e4SLinus Torvalds 
53621da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
53631da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
53641da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
53651da177e4SLinus Torvalds 			str[size-1] = 0;
53661da177e4SLinus Torvalds 			size--;
53671da177e4SLinus Torvalds 		}
53681da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
536912b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5370d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5371d6ea83ecSEric Paris 				struct audit_buffer *ab;
5372d6ea83ecSEric Paris 				size_t audit_size;
5373d6ea83ecSEric Paris 
5374d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5375d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5376d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5377d6ea83ecSEric Paris 					audit_size = size - 1;
5378d6ea83ecSEric Paris 				else
5379d6ea83ecSEric Paris 					audit_size = size;
5380d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5381d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5382d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5383d6ea83ecSEric Paris 				audit_log_end(ab);
5384d6ea83ecSEric Paris 
538512b29f34SStephen Smalley 				return error;
5386d6ea83ecSEric Paris 			}
538712b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
538812b29f34SStephen Smalley 							      &sid);
538912b29f34SStephen Smalley 		}
53901da177e4SLinus Torvalds 		if (error)
53911da177e4SLinus Torvalds 			return error;
53921da177e4SLinus Torvalds 	}
53931da177e4SLinus Torvalds 
5394d84f4f99SDavid Howells 	new = prepare_creds();
5395d84f4f99SDavid Howells 	if (!new)
5396d84f4f99SDavid Howells 		return -ENOMEM;
5397d84f4f99SDavid Howells 
53981da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
53991da177e4SLinus Torvalds 	   performed during the actual operation (execve,
54001da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5401d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
54021da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
54031da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5404d84f4f99SDavid Howells 	tsec = new->security;
5405d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
54061da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5407d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
54081da177e4SLinus Torvalds 		tsec->create_sid = sid;
5409d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
54104eb582cfSMichael LeMay 		error = may_create_key(sid, p);
54114eb582cfSMichael LeMay 		if (error)
5412d84f4f99SDavid Howells 			goto abort_change;
54134eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5414d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
541542c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5416d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5417d84f4f99SDavid Howells 		error = -EINVAL;
54181da177e4SLinus Torvalds 		if (sid == 0)
5419d84f4f99SDavid Howells 			goto abort_change;
5420d9250deaSKaiGai Kohei 
5421d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5422d84f4f99SDavid Howells 		error = -EPERM;
54235bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5424d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5425d84f4f99SDavid Howells 			if (error)
5426d84f4f99SDavid Howells 				goto abort_change;
54271da177e4SLinus Torvalds 		}
54281da177e4SLinus Torvalds 
54291da177e4SLinus Torvalds 		/* Check permissions for the transition. */
54301da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
54311da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
54321da177e4SLinus Torvalds 		if (error)
5433d84f4f99SDavid Howells 			goto abort_change;
54341da177e4SLinus Torvalds 
54351da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
54361da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5437d84f4f99SDavid Howells 		ptsid = 0;
54381da177e4SLinus Torvalds 		task_lock(p);
543906d98473STejun Heo 		tracer = ptrace_parent(p);
5440d84f4f99SDavid Howells 		if (tracer)
5441d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
54421da177e4SLinus Torvalds 		task_unlock(p);
54431da177e4SLinus Torvalds 
5444d84f4f99SDavid Howells 		if (tracer) {
5445d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5446d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5447d84f4f99SDavid Howells 			if (error)
5448d84f4f99SDavid Howells 				goto abort_change;
5449d84f4f99SDavid Howells 		}
5450d84f4f99SDavid Howells 
5451d84f4f99SDavid Howells 		tsec->sid = sid;
5452d84f4f99SDavid Howells 	} else {
5453d84f4f99SDavid Howells 		error = -EINVAL;
5454d84f4f99SDavid Howells 		goto abort_change;
5455d84f4f99SDavid Howells 	}
5456d84f4f99SDavid Howells 
5457d84f4f99SDavid Howells 	commit_creds(new);
54581da177e4SLinus Torvalds 	return size;
5459d84f4f99SDavid Howells 
5460d84f4f99SDavid Howells abort_change:
5461d84f4f99SDavid Howells 	abort_creds(new);
5462d84f4f99SDavid Howells 	return error;
54631da177e4SLinus Torvalds }
54641da177e4SLinus Torvalds 
5465746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5466746df9b5SDavid Quigley {
5467746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5468746df9b5SDavid Quigley }
5469746df9b5SDavid Quigley 
5470dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5471dc49c1f9SCatherine Zhang {
5472dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5473dc49c1f9SCatherine Zhang }
5474dc49c1f9SCatherine Zhang 
54757bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
547663cb3449SDavid Howells {
547763cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
547863cb3449SDavid Howells }
547963cb3449SDavid Howells 
5480dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5481dc49c1f9SCatherine Zhang {
5482dc49c1f9SCatherine Zhang 	kfree(secdata);
5483dc49c1f9SCatherine Zhang }
5484dc49c1f9SCatherine Zhang 
54851ee65e37SDavid P. Quigley /*
54861ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
54871ee65e37SDavid P. Quigley  */
54881ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
54891ee65e37SDavid P. Quigley {
54901ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
54911ee65e37SDavid P. Quigley }
54921ee65e37SDavid P. Quigley 
54931ee65e37SDavid P. Quigley /*
54941ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
54951ee65e37SDavid P. Quigley  */
54961ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
54971ee65e37SDavid P. Quigley {
54981ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
54991ee65e37SDavid P. Quigley }
55001ee65e37SDavid P. Quigley 
55011ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
55021ee65e37SDavid P. Quigley {
55031ee65e37SDavid P. Quigley 	int len = 0;
55041ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
55051ee65e37SDavid P. Quigley 						ctx, true);
55061ee65e37SDavid P. Quigley 	if (len < 0)
55071ee65e37SDavid P. Quigley 		return len;
55081ee65e37SDavid P. Quigley 	*ctxlen = len;
55091ee65e37SDavid P. Quigley 	return 0;
55101ee65e37SDavid P. Quigley }
5511d720024eSMichael LeMay #ifdef CONFIG_KEYS
5512d720024eSMichael LeMay 
5513d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
55147e047ef5SDavid Howells 			     unsigned long flags)
5515d720024eSMichael LeMay {
5516d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5517d720024eSMichael LeMay 	struct key_security_struct *ksec;
5518d720024eSMichael LeMay 
5519d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5520d720024eSMichael LeMay 	if (!ksec)
5521d720024eSMichael LeMay 		return -ENOMEM;
5522d720024eSMichael LeMay 
5523d84f4f99SDavid Howells 	tsec = cred->security;
5524d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5525d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
55264eb582cfSMichael LeMay 	else
5527d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5528d720024eSMichael LeMay 
5529275bb41eSDavid Howells 	k->security = ksec;
5530d720024eSMichael LeMay 	return 0;
5531d720024eSMichael LeMay }
5532d720024eSMichael LeMay 
5533d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5534d720024eSMichael LeMay {
5535d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5536d720024eSMichael LeMay 
5537d720024eSMichael LeMay 	k->security = NULL;
5538d720024eSMichael LeMay 	kfree(ksec);
5539d720024eSMichael LeMay }
5540d720024eSMichael LeMay 
5541d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5542d84f4f99SDavid Howells 				  const struct cred *cred,
5543d720024eSMichael LeMay 				  key_perm_t perm)
5544d720024eSMichael LeMay {
5545d720024eSMichael LeMay 	struct key *key;
5546d720024eSMichael LeMay 	struct key_security_struct *ksec;
5547275bb41eSDavid Howells 	u32 sid;
5548d720024eSMichael LeMay 
5549d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5550d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5551d720024eSMichael LeMay 	   appear to be created. */
5552d720024eSMichael LeMay 	if (perm == 0)
5553d720024eSMichael LeMay 		return 0;
5554d720024eSMichael LeMay 
5555d84f4f99SDavid Howells 	sid = cred_sid(cred);
5556275bb41eSDavid Howells 
5557275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5558275bb41eSDavid Howells 	ksec = key->security;
5559275bb41eSDavid Howells 
5560275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5561d720024eSMichael LeMay }
5562d720024eSMichael LeMay 
556370a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
556470a5bb72SDavid Howells {
556570a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
556670a5bb72SDavid Howells 	char *context = NULL;
556770a5bb72SDavid Howells 	unsigned len;
556870a5bb72SDavid Howells 	int rc;
556970a5bb72SDavid Howells 
557070a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
557170a5bb72SDavid Howells 	if (!rc)
557270a5bb72SDavid Howells 		rc = len;
557370a5bb72SDavid Howells 	*_buffer = context;
557470a5bb72SDavid Howells 	return rc;
557570a5bb72SDavid Howells }
557670a5bb72SDavid Howells 
5577d720024eSMichael LeMay #endif
5578d720024eSMichael LeMay 
55791da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5580076c54c5SAhmed S. Darwish 	.name =				"selinux",
5581076c54c5SAhmed S. Darwish 
55829e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
55835cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
55841da177e4SLinus Torvalds 	.capget =			selinux_capget,
5585d84f4f99SDavid Howells 	.capset =			selinux_capset,
55861da177e4SLinus Torvalds 	.capable =			selinux_capable,
55871da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
55881da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
55891da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
55901da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
55911da177e4SLinus Torvalds 
55921da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
55931da177e4SLinus Torvalds 
5594a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5595a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5596a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
55971da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
55981da177e4SLinus Torvalds 
55991da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
56001da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
56011da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
5602026eb167SEric Paris 	.sb_remount =			selinux_sb_remount,
56031da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
56042069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
56051da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
56061da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
56071da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5608c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5609c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5610e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5611e0007529SEric Paris 
5612d47be3dfSDavid Quigley 	.dentry_init_security =		selinux_dentry_init_security,
56131da177e4SLinus Torvalds 
56141da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
56151da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
56165e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
56171da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
56181da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
56191da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
56201da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
56211da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
56221da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
56231da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
56241da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
56251da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
56261da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
56271da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
56281da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
56291da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
56301da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
56311da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
56321da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
56331da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
56341da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
56351da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
56361da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
56371da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5638713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
56391da177e4SLinus Torvalds 
56401da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
56411da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
56421da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
56431da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
5644e5467859SAl Viro 	.mmap_file =			selinux_mmap_file,
5645e5467859SAl Viro 	.mmap_addr =			selinux_mmap_addr,
56461da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
56471da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
56481da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
56491da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
56501da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
56511da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
56521da177e4SLinus Torvalds 
565383d49856SEric Paris 	.file_open =			selinux_file_open,
5654788e7dd4SYuichi Nakamura 
56551da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5656ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5657f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5658d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5659ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
56603a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
56613a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
566225354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
56631da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
56641da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
56651da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5666f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
56671da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
566803e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5669a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
56701da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
56711da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
56721da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
567335601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
56741da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
56751da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
56761da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
56771da177e4SLinus Torvalds 
56781da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5679713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
56801da177e4SLinus Torvalds 
56811da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
56821da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
56831da177e4SLinus Torvalds 
56841da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
56851da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
56861da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
56871da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
56881da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
56891da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
56901da177e4SLinus Torvalds 
56911da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
56921da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
56931da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
56941da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
56951da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
56961da177e4SLinus Torvalds 
56971da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
56981da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
56991da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
57001da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
57011da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
57021da177e4SLinus Torvalds 
57031da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
57041da177e4SLinus Torvalds 
57051da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
57061da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
57071da177e4SLinus Torvalds 
5708746df9b5SDavid Quigley 	.ismaclabel =			selinux_ismaclabel,
5709dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
571063cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5711dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
57121ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
57131ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
57141ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5715dc49c1f9SCatherine Zhang 
57161da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
57171da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
57181da177e4SLinus Torvalds 
57191da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
57201da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
57211da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
57221da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
57231da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
57241da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
57251da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
57261da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
57271da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
57281da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
57291da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
57301da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
57311da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
57321da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
57332c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
57342c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
57351da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
57361da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5737892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5738beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
57394237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
57404237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
57414237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
57426b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
57432606fd1fSEric Paris 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
57442606fd1fSEric Paris 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
57452606fd1fSEric Paris 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
57464237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
57475dbbaf2dSPaul Moore 	.tun_dev_alloc_security =	selinux_tun_dev_alloc_security,
57485dbbaf2dSPaul Moore 	.tun_dev_free_security =	selinux_tun_dev_free_security,
5749ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
57505dbbaf2dSPaul Moore 	.tun_dev_attach_queue =		selinux_tun_dev_attach_queue,
5751ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
57525dbbaf2dSPaul Moore 	.tun_dev_open =			selinux_tun_dev_open,
5753ca10b9e9SEric Dumazet 	.skb_owned_by =			selinux_skb_owned_by,
5754d28d1e08STrent Jaeger 
5755d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5756d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5757d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5758d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5759c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5760d28d1e08STrent Jaeger 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
5761d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5762c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5763d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5764e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5765e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
57661da177e4SLinus Torvalds #endif
5767d720024eSMichael LeMay 
5768d720024eSMichael LeMay #ifdef CONFIG_KEYS
5769d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5770d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5771d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
577270a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5773d720024eSMichael LeMay #endif
57749d57a7f9SAhmed S. Darwish 
57759d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
57769d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
57779d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
57789d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
57799d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
57809d57a7f9SAhmed S. Darwish #endif
57811da177e4SLinus Torvalds };
57821da177e4SLinus Torvalds 
57831da177e4SLinus Torvalds static __init int selinux_init(void)
57841da177e4SLinus Torvalds {
5785076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5786076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5787076c54c5SAhmed S. Darwish 		return 0;
5788076c54c5SAhmed S. Darwish 	}
5789076c54c5SAhmed S. Darwish 
57901da177e4SLinus Torvalds 	if (!selinux_enabled) {
57911da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
57921da177e4SLinus Torvalds 		return 0;
57931da177e4SLinus Torvalds 	}
57941da177e4SLinus Torvalds 
57951da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
57961da177e4SLinus Torvalds 
57971da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5798d84f4f99SDavid Howells 	cred_init_security();
57991da177e4SLinus Torvalds 
5800fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5801fcaaade1SStephen Smalley 
58027cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
58037cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
580420c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
58051da177e4SLinus Torvalds 	avc_init();
58061da177e4SLinus Torvalds 
58071da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
58081da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
58091da177e4SLinus Torvalds 
5810828dfe1dSEric Paris 	if (selinux_enforcing)
5811fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5812828dfe1dSEric Paris 	else
5813fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5814d720024eSMichael LeMay 
58151da177e4SLinus Torvalds 	return 0;
58161da177e4SLinus Torvalds }
58171da177e4SLinus Torvalds 
5818e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
5819e8c26255SAl Viro {
5820e8c26255SAl Viro 	superblock_doinit(sb, NULL);
5821e8c26255SAl Viro }
5822e8c26255SAl Viro 
58231da177e4SLinus Torvalds void selinux_complete_init(void)
58241da177e4SLinus Torvalds {
5825fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
58261da177e4SLinus Torvalds 
58271da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5828fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5829e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
58301da177e4SLinus Torvalds }
58311da177e4SLinus Torvalds 
58321da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
58331da177e4SLinus Torvalds    all processes and objects when they are created. */
58341da177e4SLinus Torvalds security_initcall(selinux_init);
58351da177e4SLinus Torvalds 
5836c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
58371da177e4SLinus Torvalds 
5838effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5839effad8dfSPaul Moore 	{
5840effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
58411da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58422597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
58436e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58441da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5845effad8dfSPaul Moore 	},
5846effad8dfSPaul Moore 	{
5847effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5848effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58492597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5850effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5851effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5852948bf85cSPaul Moore 	},
5853948bf85cSPaul Moore 	{
5854948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5855948bf85cSPaul Moore 		.owner =	THIS_MODULE,
58562597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5857948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5858948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5859effad8dfSPaul Moore 	}
58601da177e4SLinus Torvalds };
58611da177e4SLinus Torvalds 
58621da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58631da177e4SLinus Torvalds 
5864effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5865effad8dfSPaul Moore 	{
5866effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
58671da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58682597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
58696e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58701da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5871effad8dfSPaul Moore 	},
5872effad8dfSPaul Moore 	{
5873effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5874effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58752597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
5876effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5877effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5878effad8dfSPaul Moore 	}
58791da177e4SLinus Torvalds };
58801da177e4SLinus Torvalds 
58811da177e4SLinus Torvalds #endif	/* IPV6 */
58821da177e4SLinus Torvalds 
58831da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
58841da177e4SLinus Torvalds {
58851da177e4SLinus Torvalds 	int err = 0;
58861da177e4SLinus Torvalds 
58871da177e4SLinus Torvalds 	if (!selinux_enabled)
58881da177e4SLinus Torvalds 		goto out;
58891da177e4SLinus Torvalds 
5890fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
58911da177e4SLinus Torvalds 
58926c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
58931da177e4SLinus Torvalds 	if (err)
58946c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
58951da177e4SLinus Torvalds 
58961da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58976c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
58981da177e4SLinus Torvalds 	if (err)
58996c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
59001da177e4SLinus Torvalds #endif	/* IPV6 */
5901d28d1e08STrent Jaeger 
59021da177e4SLinus Torvalds out:
59031da177e4SLinus Torvalds 	return err;
59041da177e4SLinus Torvalds }
59051da177e4SLinus Torvalds 
59061da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
59071da177e4SLinus Torvalds 
59081da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
59091da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
59101da177e4SLinus Torvalds {
5911fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
59121da177e4SLinus Torvalds 
59136c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
59141da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
59156c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
59161da177e4SLinus Torvalds #endif	/* IPV6 */
59171da177e4SLinus Torvalds }
59181da177e4SLinus Torvalds #endif
59191da177e4SLinus Torvalds 
5920c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
59211da177e4SLinus Torvalds 
59221da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
59231da177e4SLinus Torvalds #define selinux_nf_ip_exit()
59241da177e4SLinus Torvalds #endif
59251da177e4SLinus Torvalds 
5926c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
59271da177e4SLinus Torvalds 
59281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5929828dfe1dSEric Paris static int selinux_disabled;
5930828dfe1dSEric Paris 
59311da177e4SLinus Torvalds int selinux_disable(void)
59321da177e4SLinus Torvalds {
59331da177e4SLinus Torvalds 	if (ss_initialized) {
59341da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
59351da177e4SLinus Torvalds 		return -EINVAL;
59361da177e4SLinus Torvalds 	}
59371da177e4SLinus Torvalds 
59381da177e4SLinus Torvalds 	if (selinux_disabled) {
59391da177e4SLinus Torvalds 		/* Only do this once. */
59401da177e4SLinus Torvalds 		return -EINVAL;
59411da177e4SLinus Torvalds 	}
59421da177e4SLinus Torvalds 
59431da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
59441da177e4SLinus Torvalds 
59451da177e4SLinus Torvalds 	selinux_disabled = 1;
594630d55280SStephen Smalley 	selinux_enabled = 0;
59471da177e4SLinus Torvalds 
5948189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
59491da177e4SLinus Torvalds 
5950af8ff049SEric Paris 	/* Try to destroy the avc node cache */
5951af8ff049SEric Paris 	avc_disable();
5952af8ff049SEric Paris 
59531da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
59541da177e4SLinus Torvalds 	selinux_nf_ip_exit();
59551da177e4SLinus Torvalds 
59561da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
59571da177e4SLinus Torvalds 	exit_sel_fs();
59581da177e4SLinus Torvalds 
59591da177e4SLinus Torvalds 	return 0;
59601da177e4SLinus Torvalds }
59611da177e4SLinus Torvalds #endif
5962