xref: /openbmc/linux/security/selinux/hooks.c (revision 68df1baf158fddc07b6f0333e4c81fe1ccecd6ff)
1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
61da177e4SLinus Torvalds  *
77efbb60bSStephen Smalley  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
81da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
91da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
101da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
111da177e4SLinus Torvalds  *
121da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
132069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
142069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
151da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
161da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
17ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1882c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
19788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
213a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
221da177e4SLinus Torvalds  */
231da177e4SLinus Torvalds 
241da177e4SLinus Torvalds #include <linux/init.h>
250b24dcb7SEric Paris #include <linux/kd.h>
261da177e4SLinus Torvalds #include <linux/kernel.h>
27b89999d0SScott Branden #include <linux/kernel_read_file.h>
281da177e4SLinus Torvalds #include <linux/errno.h>
293f07c014SIngo Molnar #include <linux/sched/signal.h>
3029930025SIngo Molnar #include <linux/sched/task.h>
313c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
321da177e4SLinus Torvalds #include <linux/xattr.h>
331da177e4SLinus Torvalds #include <linux/capability.h>
341da177e4SLinus Torvalds #include <linux/unistd.h>
351da177e4SLinus Torvalds #include <linux/mm.h>
361da177e4SLinus Torvalds #include <linux/mman.h>
371da177e4SLinus Torvalds #include <linux/slab.h>
381da177e4SLinus Torvalds #include <linux/pagemap.h>
390b24dcb7SEric Paris #include <linux/proc_fs.h>
401da177e4SLinus Torvalds #include <linux/swap.h>
411da177e4SLinus Torvalds #include <linux/spinlock.h>
421da177e4SLinus Torvalds #include <linux/syscalls.h>
432a7dba39SEric Paris #include <linux/dcache.h>
441da177e4SLinus Torvalds #include <linux/file.h>
459f3acc31SAl Viro #include <linux/fdtable.h>
461da177e4SLinus Torvalds #include <linux/namei.h>
471da177e4SLinus Torvalds #include <linux/mount.h>
48442155c1SDavid Howells #include <linux/fs_context.h>
49442155c1SDavid Howells #include <linux/fs_parser.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
521da177e4SLinus Torvalds #include <linux/tty.h>
531da177e4SLinus Torvalds #include <net/icmp.h>
54227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5647180068SPaul Moore #include <net/inet_connection_sock.h>
57220deb96SPaul Moore #include <net/net_namespace.h>
58d621d35eSPaul Moore #include <net/netlabel.h>
59f5269710SEric Paris #include <linux/uaccess.h>
601da177e4SLinus Torvalds #include <asm/ioctls.h>
6160063497SArun Sharma #include <linux/atomic.h>
621da177e4SLinus Torvalds #include <linux/bitops.h>
631da177e4SLinus Torvalds #include <linux/interrupt.h>
641da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6577954983SHong zhi guo #include <net/netlink.h>
661da177e4SLinus Torvalds #include <linux/tcp.h>
671da177e4SLinus Torvalds #include <linux/udp.h>
682ee92d46SJames Morris #include <linux/dccp.h>
69d452930fSRichard Haines #include <linux/sctp.h>
70d452930fSRichard Haines #include <net/sctp/structs.h>
711da177e4SLinus Torvalds #include <linux/quota.h>
721da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
731da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
741da177e4SLinus Torvalds #include <linux/parser.h>
751da177e4SLinus Torvalds #include <linux/nfs_mount.h>
761da177e4SLinus Torvalds #include <net/ipv6.h>
771da177e4SLinus Torvalds #include <linux/hugetlb.h>
781da177e4SLinus Torvalds #include <linux/personality.h>
791da177e4SLinus Torvalds #include <linux/audit.h>
806931dfc9SEric Paris #include <linux/string.h>
8123970741SEric Paris #include <linux/mutex.h>
82f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8300234592SKees Cook #include <linux/syslog.h>
843486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8544fc7ea0SPaul Gortmaker #include <linux/export.h>
8640401530SAl Viro #include <linux/msg.h>
8740401530SAl Viro #include <linux/shm.h>
88ec27c356SChenbo Feng #include <linux/bpf.h>
89ec882da5SOndrej Mosnacek #include <linux/kernfs.h>
90ec882da5SOndrej Mosnacek #include <linux/stringhash.h>	/* for hashlen_string() */
91e262e32dSDavid Howells #include <uapi/linux/mount.h>
92ac5656d8SAaron Goidel #include <linux/fsnotify.h>
93ac5656d8SAaron Goidel #include <linux/fanotify.h>
94f4d653dcSPaul Moore #include <linux/io_uring.h>
951da177e4SLinus Torvalds 
961da177e4SLinus Torvalds #include "avc.h"
971da177e4SLinus Torvalds #include "objsec.h"
981da177e4SLinus Torvalds #include "netif.h"
99224dfbd8SPaul Moore #include "netnode.h"
1003e112172SPaul Moore #include "netport.h"
101409dcf31SDaniel Jurgens #include "ibpkey.h"
102d28d1e08STrent Jaeger #include "xfrm.h"
103c60475bfSPaul Moore #include "netlabel.h"
1049d57a7f9SAhmed S. Darwish #include "audit.h"
1057b98a585SJames Morris #include "avc_ss.h"
1061da177e4SLinus Torvalds 
107aa8e712cSStephen Smalley struct selinux_state selinux_state;
108aa8e712cSStephen Smalley 
109d621d35eSPaul Moore /* SECMARK reference count */
11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
111d621d35eSPaul Moore 
1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata;
1141da177e4SLinus Torvalds 
1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1161da177e4SLinus Torvalds {
117f5269710SEric Paris 	unsigned long enforcing;
11829707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
119aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1201da177e4SLinus Torvalds 	return 1;
1211da177e4SLinus Torvalds }
1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
123aa8e712cSStephen Smalley #else
124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1251da177e4SLinus Torvalds #endif
1261da177e4SLinus Torvalds 
1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1;
1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1301da177e4SLinus Torvalds {
131f5269710SEric Paris 	unsigned long enabled;
13229707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
1336c5a682eSStephen Smalley 		selinux_enabled_boot = enabled ? 1 : 0;
1341da177e4SLinus Torvalds 	return 1;
1351da177e4SLinus Torvalds }
1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
1371da177e4SLinus Torvalds #endif
1381da177e4SLinus Torvalds 
139aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
140aa8e712cSStephen Smalley {
141aa8e712cSStephen Smalley 	unsigned long checkreqprot;
142aa8e712cSStephen Smalley 
143e9c38f9fSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot)) {
144e9c38f9fSStephen Smalley 		if (checkreqprot)
145a7e4676eSPaul Moore 			pr_err("SELinux: checkreqprot set to 1 via kernel parameter.  This is no longer supported.\n");
146e9c38f9fSStephen Smalley 	}
147aa8e712cSStephen Smalley 	return 1;
148aa8e712cSStephen Smalley }
149aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
150aa8e712cSStephen Smalley 
151d621d35eSPaul Moore /**
152d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
153d621d35eSPaul Moore  *
154d621d35eSPaul Moore  * Description:
155d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
156d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
157d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1582be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1592be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
160d621d35eSPaul Moore  *
161d621d35eSPaul Moore  */
162d621d35eSPaul Moore static int selinux_secmark_enabled(void)
163d621d35eSPaul Moore {
164aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
165aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1662be4d74fSChris PeBenito }
1672be4d74fSChris PeBenito 
1682be4d74fSChris PeBenito /**
1692be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1702be4d74fSChris PeBenito  *
1712be4d74fSChris PeBenito  * Description:
1722be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1732be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1742be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1752be4d74fSChris PeBenito  * is always considered enabled.
1762be4d74fSChris PeBenito  *
1772be4d74fSChris PeBenito  */
1782be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1792be4d74fSChris PeBenito {
180aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
181aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
182d621d35eSPaul Moore }
183d621d35eSPaul Moore 
184615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
185615e51fdSPaul Moore {
186615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
187615e51fdSPaul Moore 		sel_netif_flush();
188615e51fdSPaul Moore 		sel_netnode_flush();
189615e51fdSPaul Moore 		sel_netport_flush();
190615e51fdSPaul Moore 		synchronize_net();
191615e51fdSPaul Moore 	}
192615e51fdSPaul Moore 	return 0;
193615e51fdSPaul Moore }
194615e51fdSPaul Moore 
1958f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
1968f408ab6SDaniel Jurgens {
197409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
198409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
19942df744cSJanne Karhunen 		call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
200409dcf31SDaniel Jurgens 	}
2018f408ab6SDaniel Jurgens 
2028f408ab6SDaniel Jurgens 	return 0;
2038f408ab6SDaniel Jurgens }
2048f408ab6SDaniel Jurgens 
205d84f4f99SDavid Howells /*
206d84f4f99SDavid Howells  * initialise the security for the init task
207d84f4f99SDavid Howells  */
208d84f4f99SDavid Howells static void cred_init_security(void)
2091da177e4SLinus Torvalds {
2101da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2111da177e4SLinus Torvalds 
212cdeea454SPaul Moore 	tsec = selinux_cred(unrcu_pointer(current->real_cred));
213d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
2141da177e4SLinus Torvalds }
2151da177e4SLinus Torvalds 
216275bb41eSDavid Howells /*
21788e67f3bSDavid Howells  * get the security ID of a set of credentials
21888e67f3bSDavid Howells  */
21988e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
22088e67f3bSDavid Howells {
22188e67f3bSDavid Howells 	const struct task_security_struct *tsec;
22288e67f3bSDavid Howells 
2230c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
22488e67f3bSDavid Howells 	return tsec->sid;
22588e67f3bSDavid Howells }
22688e67f3bSDavid Howells 
22788e67f3bSDavid Howells /*
2283b11a1deSDavid Howells  * get the objective security ID of a task
229275bb41eSDavid Howells  */
230eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task)
231275bb41eSDavid Howells {
232275bb41eSDavid Howells 	u32 sid;
233275bb41eSDavid Howells 
234275bb41eSDavid Howells 	rcu_read_lock();
23588e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
236275bb41eSDavid Howells 	rcu_read_unlock();
237275bb41eSDavid Howells 	return sid;
238275bb41eSDavid Howells }
239275bb41eSDavid Howells 
2405d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2415d226df4SAndreas Gruenbacher 
2425d226df4SAndreas Gruenbacher /*
2435d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2445d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
24542059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
246e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2475d226df4SAndreas Gruenbacher  */
2485d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
249e9193288SAl Viro 				       struct dentry *dentry,
2505d226df4SAndreas Gruenbacher 				       bool may_sleep)
2515d226df4SAndreas Gruenbacher {
25280788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
2535d226df4SAndreas Gruenbacher 
2545d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2555d226df4SAndreas Gruenbacher 
256e67b7985SStephen Smalley 	if (selinux_initialized() &&
257aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2585d226df4SAndreas Gruenbacher 		if (!may_sleep)
2595d226df4SAndreas Gruenbacher 			return -ECHILD;
2605d226df4SAndreas Gruenbacher 
2615d226df4SAndreas Gruenbacher 		/*
2625d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2635d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2645d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2655d226df4SAndreas Gruenbacher 		 */
266e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
2675d226df4SAndreas Gruenbacher 	}
2685d226df4SAndreas Gruenbacher 	return 0;
2695d226df4SAndreas Gruenbacher }
2705d226df4SAndreas Gruenbacher 
2715d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2725d226df4SAndreas Gruenbacher {
27380788c22SCasey Schaufler 	return selinux_inode(inode);
2745d226df4SAndreas Gruenbacher }
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2775d226df4SAndreas Gruenbacher {
2785d226df4SAndreas Gruenbacher 	int error;
2795d226df4SAndreas Gruenbacher 
2805d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
2815d226df4SAndreas Gruenbacher 	if (error)
2825d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
28380788c22SCasey Schaufler 	return selinux_inode(inode);
2845d226df4SAndreas Gruenbacher }
2855d226df4SAndreas Gruenbacher 
28683da53c5SAndreas Gruenbacher /*
28783da53c5SAndreas Gruenbacher  * Get the security label of an inode.
28883da53c5SAndreas Gruenbacher  */
28983da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
29083da53c5SAndreas Gruenbacher {
2915d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
29280788c22SCasey Schaufler 	return selinux_inode(inode);
29383da53c5SAndreas Gruenbacher }
29483da53c5SAndreas Gruenbacher 
2952c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
2962c97165bSPaul Moore {
2972c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
2982c97165bSPaul Moore 
29980788c22SCasey Schaufler 	return selinux_inode(inode);
3002c97165bSPaul Moore }
3012c97165bSPaul Moore 
30283da53c5SAndreas Gruenbacher /*
30383da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
30483da53c5SAndreas Gruenbacher  */
30583da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
30683da53c5SAndreas Gruenbacher {
30783da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
30883da53c5SAndreas Gruenbacher 
3095d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
31080788c22SCasey Schaufler 	return selinux_inode(inode);
31183da53c5SAndreas Gruenbacher }
31283da53c5SAndreas Gruenbacher 
3131da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3141da177e4SLinus Torvalds {
31580788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
316afb1cbe3SCasey Schaufler 	struct superblock_security_struct *sbsec;
3171da177e4SLinus Torvalds 
318afb1cbe3SCasey Schaufler 	if (!isec)
319afb1cbe3SCasey Schaufler 		return;
3201aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
3219629d04aSWaiman Long 	/*
3229629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3239629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3249629d04aSWaiman Long 	 * time taking a lock doing nothing.
3259629d04aSWaiman Long 	 *
3269629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3279629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3289629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3299629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3309629d04aSWaiman Long 	 */
3319629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3321da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3331da177e4SLinus Torvalds 		list_del_init(&isec->list);
3341da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3359629d04aSWaiman Long 	}
3361da177e4SLinus Torvalds }
3371da177e4SLinus Torvalds 
338bd323655SAl Viro struct selinux_mnt_opts {
339b8b87fd9SScott Mayhew 	u32 fscontext_sid;
340b8b87fd9SScott Mayhew 	u32 context_sid;
341b8b87fd9SScott Mayhew 	u32 rootcontext_sid;
342b8b87fd9SScott Mayhew 	u32 defcontext_sid;
343bd323655SAl Viro };
344bd323655SAl Viro 
345204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
346204cc0ccSAl Viro {
34770f4169aSOndrej Mosnacek 	kfree(mnt_opts);
348204cc0ccSAl Viro }
349204cc0ccSAl Viro 
3501da177e4SLinus Torvalds enum {
35131e87930SEric Paris 	Opt_error = -1,
352442155c1SDavid Howells 	Opt_context = 0,
353442155c1SDavid Howells 	Opt_defcontext = 1,
3541da177e4SLinus Torvalds 	Opt_fscontext = 2,
355442155c1SDavid Howells 	Opt_rootcontext = 3,
356442155c1SDavid Howells 	Opt_seclabel = 4,
3571da177e4SLinus Torvalds };
3581da177e4SLinus Torvalds 
359da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
3604158cb60SChristian Göttsche static const struct {
361169d68efSAl Viro 	const char *name;
362169d68efSAl Viro 	int len;
363169d68efSAl Viro 	int opt;
364169d68efSAl Viro 	bool has_arg;
365169d68efSAl Viro } tokens[] = {
366da3d76abSAl Viro 	A(context, true),
367da3d76abSAl Viro 	A(fscontext, true),
368da3d76abSAl Viro 	A(defcontext, true),
369da3d76abSAl Viro 	A(rootcontext, true),
370da3d76abSAl Viro 	A(seclabel, false),
3711da177e4SLinus Torvalds };
372169d68efSAl Viro #undef A
373169d68efSAl Viro 
374169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
375169d68efSAl Viro {
376169d68efSAl Viro 	int i;
377169d68efSAl Viro 
378169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
379169d68efSAl Viro 		size_t len = tokens[i].len;
380169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
381169d68efSAl Viro 			continue;
382169d68efSAl Viro 		if (tokens[i].has_arg) {
383169d68efSAl Viro 			if (len == l || s[len] != '=')
384169d68efSAl Viro 				continue;
385169d68efSAl Viro 			*arg = s + len + 1;
386169d68efSAl Viro 		} else if (len != l)
387169d68efSAl Viro 			continue;
388169d68efSAl Viro 		return tokens[i].opt;
389169d68efSAl Viro 	}
390169d68efSAl Viro 	return Opt_error;
391169d68efSAl Viro }
3921da177e4SLinus Torvalds 
3931da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3941da177e4SLinus Torvalds 
395c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
396c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
397275bb41eSDavid Howells 			const struct cred *cred)
398c312feb2SEric Paris {
3990c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
400c312feb2SEric Paris 	int rc;
401c312feb2SEric Paris 
402e67b7985SStephen Smalley 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
403c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
404c312feb2SEric Paris 	if (rc)
405c312feb2SEric Paris 		return rc;
406c312feb2SEric Paris 
407e67b7985SStephen Smalley 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
408c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
409c312feb2SEric Paris 	return rc;
410c312feb2SEric Paris }
411c312feb2SEric Paris 
4120808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4130808925eSEric Paris 			struct superblock_security_struct *sbsec,
414275bb41eSDavid Howells 			const struct cred *cred)
4150808925eSEric Paris {
4160c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
4170808925eSEric Paris 	int rc;
418e67b7985SStephen Smalley 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4190808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4200808925eSEric Paris 	if (rc)
4210808925eSEric Paris 		return rc;
4220808925eSEric Paris 
423e67b7985SStephen Smalley 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
4240808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4250808925eSEric Paris 	return rc;
4260808925eSEric Paris }
4270808925eSEric Paris 
428a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb)
429b43e725dSEric Paris {
430d5f3a5f6SMark Salyzyn 	/* Special handling. Genfs but also in-core setxattr handler */
431a83d6ddaSOndrej Mosnacek 	return	!strcmp(sb->s_type->name, "sysfs") ||
432d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
433d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
434a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
4352651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
436aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
4372651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
4382651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
439b43e725dSEric Paris }
440b43e725dSEric Paris 
441a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb)
442a83d6ddaSOndrej Mosnacek {
4431aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
444a83d6ddaSOndrej Mosnacek 
445a83d6ddaSOndrej Mosnacek 	/*
446a83d6ddaSOndrej Mosnacek 	 * IMPORTANT: Double-check logic in this function when adding a new
447a83d6ddaSOndrej Mosnacek 	 * SECURITY_FS_USE_* definition!
448a83d6ddaSOndrej Mosnacek 	 */
449a83d6ddaSOndrej Mosnacek 	BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
450a83d6ddaSOndrej Mosnacek 
451a83d6ddaSOndrej Mosnacek 	switch (sbsec->behavior) {
452a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_XATTR:
453a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TRANS:
454a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TASK:
455a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NATIVE:
456a83d6ddaSOndrej Mosnacek 		return 1;
457a83d6ddaSOndrej Mosnacek 
458a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_GENFS:
459a83d6ddaSOndrej Mosnacek 		return selinux_is_genfs_special_handling(sb);
460a83d6ddaSOndrej Mosnacek 
461a83d6ddaSOndrej Mosnacek 	/* Never allow relabeling on context mounts */
462a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_MNTPOINT:
463a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NONE:
464a83d6ddaSOndrej Mosnacek 	default:
465a83d6ddaSOndrej Mosnacek 		return 0;
466a83d6ddaSOndrej Mosnacek 	}
467a83d6ddaSOndrej Mosnacek }
468a83d6ddaSOndrej Mosnacek 
46908abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb)
47008abe46bSOndrej Mosnacek {
4710266c25eSGONG, Ruiqi 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
47208abe46bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
47308abe46bSOndrej Mosnacek 	struct inode *root_inode = d_backing_inode(root);
47408abe46bSOndrej Mosnacek 	u32 sid;
47508abe46bSOndrej Mosnacek 	int rc;
47608abe46bSOndrej Mosnacek 
47708abe46bSOndrej Mosnacek 	/*
47808abe46bSOndrej Mosnacek 	 * Make sure that the xattr handler exists and that no
47908abe46bSOndrej Mosnacek 	 * error other than -ENODATA is returned by getxattr on
48008abe46bSOndrej Mosnacek 	 * the root directory.  -ENODATA is ok, as this may be
48108abe46bSOndrej Mosnacek 	 * the first boot of the SELinux kernel before we have
48208abe46bSOndrej Mosnacek 	 * assigned xattr values to the filesystem.
48308abe46bSOndrej Mosnacek 	 */
48408abe46bSOndrej Mosnacek 	if (!(root_inode->i_opflags & IOP_XATTR)) {
48508abe46bSOndrej Mosnacek 		pr_warn("SELinux: (dev %s, type %s) has no xattr support\n",
48608abe46bSOndrej Mosnacek 			sb->s_id, sb->s_type->name);
48708abe46bSOndrej Mosnacek 		goto fallback;
48808abe46bSOndrej Mosnacek 	}
48908abe46bSOndrej Mosnacek 
49008abe46bSOndrej Mosnacek 	rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
49108abe46bSOndrej Mosnacek 	if (rc < 0 && rc != -ENODATA) {
49208abe46bSOndrej Mosnacek 		if (rc == -EOPNOTSUPP) {
49308abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n",
49408abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name);
49508abe46bSOndrej Mosnacek 			goto fallback;
49608abe46bSOndrej Mosnacek 		} else {
49708abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n",
49808abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name, -rc);
49908abe46bSOndrej Mosnacek 			return rc;
50008abe46bSOndrej Mosnacek 		}
50108abe46bSOndrej Mosnacek 	}
50208abe46bSOndrej Mosnacek 	return 0;
50308abe46bSOndrej Mosnacek 
50408abe46bSOndrej Mosnacek fallback:
50508abe46bSOndrej Mosnacek 	/* No xattr support - try to fallback to genfs if possible. */
506e67b7985SStephen Smalley 	rc = security_genfs_sid(sb->s_type->name, "/",
50708abe46bSOndrej Mosnacek 				SECCLASS_DIR, &sid);
50808abe46bSOndrej Mosnacek 	if (rc)
50908abe46bSOndrej Mosnacek 		return -EOPNOTSUPP;
51008abe46bSOndrej Mosnacek 
51108abe46bSOndrej Mosnacek 	pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n",
51208abe46bSOndrej Mosnacek 		sb->s_id, sb->s_type->name);
51308abe46bSOndrej Mosnacek 	sbsec->behavior = SECURITY_FS_USE_GENFS;
51408abe46bSOndrej Mosnacek 	sbsec->sid = sid;
51508abe46bSOndrej Mosnacek 	return 0;
51608abe46bSOndrej Mosnacek }
51708abe46bSOndrej Mosnacek 
518c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
5191da177e4SLinus Torvalds {
5201aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
5211da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
522c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5231da177e4SLinus Torvalds 	int rc = 0;
5241da177e4SLinus Torvalds 
5251da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
52608abe46bSOndrej Mosnacek 		rc = sb_check_xattr_support(sb);
52708abe46bSOndrej Mosnacek 		if (rc)
52808abe46bSOndrej Mosnacek 			return rc;
5291da177e4SLinus Torvalds 	}
5301da177e4SLinus Torvalds 
531eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5320b4d3452SScott Mayhew 
5330b4d3452SScott Mayhew 	/*
5340b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5350b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5360b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5370b4d3452SScott Mayhew 	 */
538b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
53912f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
5400b4d3452SScott Mayhew 	else
5410b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
542ddd29ec6SDavid P. Quigley 
5431da177e4SLinus Torvalds 	/* Initialize the root inode. */
544c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5451da177e4SLinus Torvalds 
5461da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5471da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5481da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5491da177e4SLinus Torvalds 	   populates itself. */
5501da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5518d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
5521da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5538d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
5541da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5551da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
556923190d3SStephen Smalley 		list_del_init(&isec->list);
5571da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5581da177e4SLinus Torvalds 		inode = igrab(inode);
5591da177e4SLinus Torvalds 		if (inode) {
5601da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
561cb89e246SPaul Moore 				inode_doinit_with_dentry(inode, NULL);
5621da177e4SLinus Torvalds 			iput(inode);
5631da177e4SLinus Torvalds 		}
5641da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5651da177e4SLinus Torvalds 	}
5661da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
567c9180a57SEric Paris 	return rc;
568c9180a57SEric Paris }
569c9180a57SEric Paris 
570c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
571c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
572c9180a57SEric Paris {
5730d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5740d90a7ecSDavid P. Quigley 
575c9180a57SEric Paris 	/* check if the old mount command had the same options */
5760d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
577c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
578c9180a57SEric Paris 		    (old_sid != new_sid))
579c9180a57SEric Paris 			return 1;
580c9180a57SEric Paris 
581c9180a57SEric Paris 	/* check if we were passed the same options twice,
582c9180a57SEric Paris 	 * aka someone passed context=a,context=b
583c9180a57SEric Paris 	 */
5840d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5850d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
586c9180a57SEric Paris 			return 1;
587c9180a57SEric Paris 	return 0;
588c9180a57SEric Paris }
589e0007529SEric Paris 
590c9180a57SEric Paris /*
591c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
592c9180a57SEric Paris  * labeling information.
593c9180a57SEric Paris  */
594e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
595204cc0ccSAl Viro 				void *mnt_opts,
596649f6e77SDavid Quigley 				unsigned long kern_flags,
597649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
598c9180a57SEric Paris {
599275bb41eSDavid Howells 	const struct cred *cred = current_cred();
6001aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
601b159e86bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
602bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6032c97165bSPaul Moore 	struct inode_security_struct *root_isec;
604c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
605c9180a57SEric Paris 	u32 defcontext_sid = 0;
606bd323655SAl Viro 	int rc = 0;
607c9180a57SEric Paris 
608cec5fe70SOndrej Mosnacek 	/*
609cec5fe70SOndrej Mosnacek 	 * Specifying internal flags without providing a place to
610cec5fe70SOndrej Mosnacek 	 * place the results is not allowed
611cec5fe70SOndrej Mosnacek 	 */
612cec5fe70SOndrej Mosnacek 	if (kern_flags && !set_kern_flags)
613cec5fe70SOndrej Mosnacek 		return -EINVAL;
614cec5fe70SOndrej Mosnacek 
615c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
616c9180a57SEric Paris 
617e67b7985SStephen Smalley 	if (!selinux_initialized()) {
618bd323655SAl Viro 		if (!opts) {
619c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
620c9180a57SEric Paris 			   after the initial policy is loaded and the security
621c9180a57SEric Paris 			   server is ready to handle calls. */
622cec5fe70SOndrej Mosnacek 			if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
623cec5fe70SOndrej Mosnacek 				sbsec->flags |= SE_SBNATIVE;
624cec5fe70SOndrej Mosnacek 				*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
625cec5fe70SOndrej Mosnacek 			}
626c9180a57SEric Paris 			goto out;
627c9180a57SEric Paris 		}
628c9180a57SEric Paris 		rc = -EINVAL;
629c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
630744ba35eSEric Paris 			"before the security server is initialized\n");
631c9180a57SEric Paris 		goto out;
632c9180a57SEric Paris 	}
633c9180a57SEric Paris 
634c9180a57SEric Paris 	/*
635e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
636e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
637e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
638e0007529SEric Paris 	 * we need to skip the double mount verification.
639e0007529SEric Paris 	 *
640e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
6419691e4f9SJonas Lindner 	 * mount using this sb set explicit options and a second mount using
642e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
643e0007529SEric Paris 	 * will be used for both mounts)
644e0007529SEric Paris 	 */
6450d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
646bd323655SAl Viro 	    && !opts)
647e0007529SEric Paris 		goto out;
648e0007529SEric Paris 
6492c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
6502c97165bSPaul Moore 
651e0007529SEric Paris 	/*
652c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
653c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
654c9180a57SEric Paris 	 * than once with different security options.
655c9180a57SEric Paris 	 */
656bd323655SAl Viro 	if (opts) {
65770f4169aSOndrej Mosnacek 		if (opts->fscontext_sid) {
6586bc1968cSScott Mayhew 			fscontext_sid = opts->fscontext_sid;
659c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
660c9180a57SEric Paris 					fscontext_sid))
661c9180a57SEric Paris 				goto out_double_mount;
662c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
663bd323655SAl Viro 		}
66470f4169aSOndrej Mosnacek 		if (opts->context_sid) {
6656bc1968cSScott Mayhew 			context_sid = opts->context_sid;
666c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
667c9180a57SEric Paris 					context_sid))
668c9180a57SEric Paris 				goto out_double_mount;
669c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
670bd323655SAl Viro 		}
67170f4169aSOndrej Mosnacek 		if (opts->rootcontext_sid) {
6726bc1968cSScott Mayhew 			rootcontext_sid = opts->rootcontext_sid;
673c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
674c9180a57SEric Paris 					rootcontext_sid))
675c9180a57SEric Paris 				goto out_double_mount;
676c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
677bd323655SAl Viro 		}
67870f4169aSOndrej Mosnacek 		if (opts->defcontext_sid) {
6796bc1968cSScott Mayhew 			defcontext_sid = opts->defcontext_sid;
680c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
681c9180a57SEric Paris 					defcontext_sid))
682c9180a57SEric Paris 				goto out_double_mount;
683c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
684c9180a57SEric Paris 		}
685c9180a57SEric Paris 	}
686c9180a57SEric Paris 
6870d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
688c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
689bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
690c9180a57SEric Paris 			goto out_double_mount;
691c9180a57SEric Paris 		rc = 0;
692c9180a57SEric Paris 		goto out;
693c9180a57SEric Paris 	}
694c9180a57SEric Paris 
695089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
696134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
697134509d5SStephen Smalley 
6988e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
6996a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
700a20456aeSHridya Valsaraju 	    !strcmp(sb->s_type->name, "binder") ||
7014ca54d3dSConnor O'Brien 	    !strcmp(sb->s_type->name, "bpf") ||
7028a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "pstore") ||
7038a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "securityfs"))
704b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS;
705b754026bSOndrej Mosnacek 
706b754026bSOndrej Mosnacek 	if (!strcmp(sb->s_type->name, "sysfs") ||
707901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
708901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
709b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
710c9180a57SEric Paris 
711eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
712eb9ae686SDavid Quigley 		/*
713eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
714eb9ae686SDavid Quigley 		 * filesystem type.
715eb9ae686SDavid Quigley 		 */
716e67b7985SStephen Smalley 		rc = security_fs_use(sb);
717c9180a57SEric Paris 		if (rc) {
718c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
719089be43eSJames Morris 					__func__, sb->s_type->name, rc);
720c9180a57SEric Paris 			goto out;
721c9180a57SEric Paris 		}
722eb9ae686SDavid Quigley 	}
723aad82892SSeth Forshee 
724aad82892SSeth Forshee 	/*
72501593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
72601593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
72701593d32SStephen Smalley 	 * line and security labels must be ignored.
728aad82892SSeth Forshee 	 */
72901593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
73001593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
73101593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
7327fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "devpts") &&
7337fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "overlay")) {
734aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
735aad82892SSeth Forshee 		    defcontext_sid) {
736aad82892SSeth Forshee 			rc = -EACCES;
737aad82892SSeth Forshee 			goto out;
738aad82892SSeth Forshee 		}
739aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
740aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
741e67b7985SStephen Smalley 			rc = security_transition_sid(current_sid(),
742aa8e712cSStephen Smalley 						     current_sid(),
743aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
744aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
745aad82892SSeth Forshee 			if (rc)
746aad82892SSeth Forshee 				goto out;
747aad82892SSeth Forshee 		}
748aad82892SSeth Forshee 		goto out_set_opts;
749aad82892SSeth Forshee 	}
750aad82892SSeth Forshee 
751c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
752c9180a57SEric Paris 	if (fscontext_sid) {
753275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
754c9180a57SEric Paris 		if (rc)
755c9180a57SEric Paris 			goto out;
756c9180a57SEric Paris 
757c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
758c9180a57SEric Paris 	}
759c9180a57SEric Paris 
760c9180a57SEric Paris 	/*
761c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
762c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
763c9180a57SEric Paris 	 * the superblock context if not already set.
764c9180a57SEric Paris 	 */
765cec5fe70SOndrej Mosnacek 	if (sbsec->flags & SE_SBNATIVE) {
766cec5fe70SOndrej Mosnacek 		/*
767cec5fe70SOndrej Mosnacek 		 * This means we are initializing a superblock that has been
768cec5fe70SOndrej Mosnacek 		 * mounted before the SELinux was initialized and the
769cec5fe70SOndrej Mosnacek 		 * filesystem requested native labeling. We had already
770cec5fe70SOndrej Mosnacek 		 * returned SECURITY_LSM_NATIVE_LABELS in *set_kern_flags
771cec5fe70SOndrej Mosnacek 		 * in the original mount attempt, so now we just need to set
772cec5fe70SOndrej Mosnacek 		 * the SECURITY_FS_USE_NATIVE behavior.
773cec5fe70SOndrej Mosnacek 		 */
774cec5fe70SOndrej Mosnacek 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
775cec5fe70SOndrej Mosnacek 	} else if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
776eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
777eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
778eb9ae686SDavid Quigley 	}
779eb9ae686SDavid Quigley 
780c9180a57SEric Paris 	if (context_sid) {
781c9180a57SEric Paris 		if (!fscontext_sid) {
782275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
783275bb41eSDavid Howells 							  cred);
784c9180a57SEric Paris 			if (rc)
785c9180a57SEric Paris 				goto out;
786c9180a57SEric Paris 			sbsec->sid = context_sid;
787c9180a57SEric Paris 		} else {
788275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
789275bb41eSDavid Howells 							     cred);
790c9180a57SEric Paris 			if (rc)
791c9180a57SEric Paris 				goto out;
792c9180a57SEric Paris 		}
793c9180a57SEric Paris 		if (!rootcontext_sid)
794c9180a57SEric Paris 			rootcontext_sid = context_sid;
795c9180a57SEric Paris 
796c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
797c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
798c9180a57SEric Paris 	}
799c9180a57SEric Paris 
800c9180a57SEric Paris 	if (rootcontext_sid) {
801275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
802275bb41eSDavid Howells 						     cred);
803c9180a57SEric Paris 		if (rc)
804c9180a57SEric Paris 			goto out;
805c9180a57SEric Paris 
806c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8076f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
808c9180a57SEric Paris 	}
809c9180a57SEric Paris 
810c9180a57SEric Paris 	if (defcontext_sid) {
811eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
812eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
813c9180a57SEric Paris 			rc = -EINVAL;
814c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
815c9180a57SEric Paris 			       "invalid for this filesystem type\n");
816c9180a57SEric Paris 			goto out;
817c9180a57SEric Paris 		}
818c9180a57SEric Paris 
819c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
820c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
821275bb41eSDavid Howells 							     sbsec, cred);
822c9180a57SEric Paris 			if (rc)
823c9180a57SEric Paris 				goto out;
824c9180a57SEric Paris 		}
825c9180a57SEric Paris 
826c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
827c9180a57SEric Paris 	}
828c9180a57SEric Paris 
829aad82892SSeth Forshee out_set_opts:
830c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
831c9180a57SEric Paris out:
832bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8331da177e4SLinus Torvalds 	return rc;
834c9180a57SEric Paris out_double_mount:
835c9180a57SEric Paris 	rc = -EINVAL;
836c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
837bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
838bd323655SAl Viro 	       sb->s_type->name);
839c9180a57SEric Paris 	goto out;
840c9180a57SEric Paris }
841c9180a57SEric Paris 
842094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
843094f7b69SJeff Layton 				    const struct super_block *newsb)
844094f7b69SJeff Layton {
8451aea7808SCasey Schaufler 	struct superblock_security_struct *old = selinux_superblock(oldsb);
8461aea7808SCasey Schaufler 	struct superblock_security_struct *new = selinux_superblock(newsb);
847094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
848094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
849094f7b69SJeff Layton 
850094f7b69SJeff Layton 	if (oldflags != newflags)
851094f7b69SJeff Layton 		goto mismatch;
852094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
853094f7b69SJeff Layton 		goto mismatch;
854094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
855094f7b69SJeff Layton 		goto mismatch;
856094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
857094f7b69SJeff Layton 		goto mismatch;
858094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
85983da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
86083da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
861094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
862094f7b69SJeff Layton 			goto mismatch;
863094f7b69SJeff Layton 	}
864094f7b69SJeff Layton 	return 0;
865094f7b69SJeff Layton mismatch:
866c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
867094f7b69SJeff Layton 			    "different security settings for (dev %s, "
868094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
869094f7b69SJeff Layton 	return -EBUSY;
870094f7b69SJeff Layton }
871094f7b69SJeff Layton 
872094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
8730b4d3452SScott Mayhew 					struct super_block *newsb,
8740b4d3452SScott Mayhew 					unsigned long kern_flags,
8750b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
876c9180a57SEric Paris {
8770b4d3452SScott Mayhew 	int rc = 0;
8781aea7808SCasey Schaufler 	const struct superblock_security_struct *oldsbsec =
8791aea7808SCasey Schaufler 						selinux_superblock(oldsb);
8801aea7808SCasey Schaufler 	struct superblock_security_struct *newsbsec = selinux_superblock(newsb);
881c9180a57SEric Paris 
882c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
883c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
884c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
885c9180a57SEric Paris 
8860f5e6420SEric Paris 	/*
8870b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
8880b4d3452SScott Mayhew 	 * place the results is not allowed.
8890b4d3452SScott Mayhew 	 */
8900b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
8910b4d3452SScott Mayhew 		return -EINVAL;
8920b4d3452SScott Mayhew 
893cec5fe70SOndrej Mosnacek 	mutex_lock(&newsbsec->lock);
894cec5fe70SOndrej Mosnacek 
895cec5fe70SOndrej Mosnacek 	/*
896cec5fe70SOndrej Mosnacek 	 * if the parent was able to be mounted it clearly had no special lsm
897cec5fe70SOndrej Mosnacek 	 * mount options.  thus we can safely deal with this superblock later
898cec5fe70SOndrej Mosnacek 	 */
899cec5fe70SOndrej Mosnacek 	if (!selinux_initialized()) {
900cec5fe70SOndrej Mosnacek 		if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
901cec5fe70SOndrej Mosnacek 			newsbsec->flags |= SE_SBNATIVE;
902cec5fe70SOndrej Mosnacek 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
903cec5fe70SOndrej Mosnacek 		}
904cec5fe70SOndrej Mosnacek 		goto out;
905cec5fe70SOndrej Mosnacek 	}
906cec5fe70SOndrej Mosnacek 
907c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9080d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
909c9180a57SEric Paris 
910094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9113815a245SJ. Bruce Fields 	if (newsbsec->flags & SE_SBINITIALIZED) {
912cec5fe70SOndrej Mosnacek 		mutex_unlock(&newsbsec->lock);
9133815a245SJ. Bruce Fields 		if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
9143815a245SJ. Bruce Fields 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
915094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9163815a245SJ. Bruce Fields 	}
9175a552617SEric Paris 
918c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
919c9180a57SEric Paris 
920c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
921c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
922c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
923c9180a57SEric Paris 
9240b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9250b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
926e67b7985SStephen Smalley 		rc = security_fs_use(newsb);
9270b4d3452SScott Mayhew 		if (rc)
9280b4d3452SScott Mayhew 			goto out;
9290b4d3452SScott Mayhew 	}
9300b4d3452SScott Mayhew 
9310b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9320b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9330b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9340b4d3452SScott Mayhew 	}
9350b4d3452SScott Mayhew 
936c9180a57SEric Paris 	if (set_context) {
937c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
938c9180a57SEric Paris 
939c9180a57SEric Paris 		if (!set_fscontext)
940c9180a57SEric Paris 			newsbsec->sid = sid;
941c9180a57SEric Paris 		if (!set_rootcontext) {
94283da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
943c9180a57SEric Paris 			newisec->sid = sid;
944c9180a57SEric Paris 		}
945c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
946c9180a57SEric Paris 	}
947c9180a57SEric Paris 	if (set_rootcontext) {
94883da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
94983da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
950c9180a57SEric Paris 
951c9180a57SEric Paris 		newisec->sid = oldisec->sid;
952c9180a57SEric Paris 	}
953c9180a57SEric Paris 
954c9180a57SEric Paris 	sb_finish_set_opts(newsb);
9550b4d3452SScott Mayhew out:
956c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
9570b4d3452SScott Mayhew 	return rc;
958c9180a57SEric Paris }
959c9180a57SEric Paris 
960ef54ccb6SXiu Jianfeng /*
9613d9047a0SChristian Göttsche  * NOTE: the caller is responsible for freeing the memory even if on error.
962ef54ccb6SXiu Jianfeng  */
963ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
964c9180a57SEric Paris {
965ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
96670f4169aSOndrej Mosnacek 	u32 *dst_sid;
96770f4169aSOndrej Mosnacek 	int rc;
968c9180a57SEric Paris 
9696cd9d4b9SPaul Moore 	if (token == Opt_seclabel)
9706cd9d4b9SPaul Moore 		/* eaten and completely ignored */
971e0007529SEric Paris 		return 0;
9722e08df3cSBernard Zhao 	if (!s)
973ef54ccb6SXiu Jianfeng 		return -EINVAL;
974e0007529SEric Paris 
975e67b7985SStephen Smalley 	if (!selinux_initialized()) {
97670f4169aSOndrej Mosnacek 		pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n");
97770f4169aSOndrej Mosnacek 		return -EINVAL;
97870f4169aSOndrej Mosnacek 	}
97970f4169aSOndrej Mosnacek 
980ba641862SAl Viro 	if (!opts) {
9816cd9d4b9SPaul Moore 		opts = kzalloc(sizeof(*opts), GFP_KERNEL);
982ba641862SAl Viro 		if (!opts)
983ba641862SAl Viro 			return -ENOMEM;
984ba641862SAl Viro 		*mnt_opts = opts;
985ba641862SAl Viro 	}
9862e08df3cSBernard Zhao 
987ba641862SAl Viro 	switch (token) {
988ba641862SAl Viro 	case Opt_context:
98970f4169aSOndrej Mosnacek 		if (opts->context_sid || opts->defcontext_sid)
9906cd9d4b9SPaul Moore 			goto err;
99170f4169aSOndrej Mosnacek 		dst_sid = &opts->context_sid;
992ba641862SAl Viro 		break;
993ba641862SAl Viro 	case Opt_fscontext:
99470f4169aSOndrej Mosnacek 		if (opts->fscontext_sid)
9956cd9d4b9SPaul Moore 			goto err;
99670f4169aSOndrej Mosnacek 		dst_sid = &opts->fscontext_sid;
997ba641862SAl Viro 		break;
998ba641862SAl Viro 	case Opt_rootcontext:
99970f4169aSOndrej Mosnacek 		if (opts->rootcontext_sid)
10006cd9d4b9SPaul Moore 			goto err;
100170f4169aSOndrej Mosnacek 		dst_sid = &opts->rootcontext_sid;
1002ba641862SAl Viro 		break;
1003ba641862SAl Viro 	case Opt_defcontext:
100470f4169aSOndrej Mosnacek 		if (opts->context_sid || opts->defcontext_sid)
10056cd9d4b9SPaul Moore 			goto err;
100670f4169aSOndrej Mosnacek 		dst_sid = &opts->defcontext_sid;
1007ba641862SAl Viro 		break;
100870f4169aSOndrej Mosnacek 	default:
100970f4169aSOndrej Mosnacek 		WARN_ON(1);
101070f4169aSOndrej Mosnacek 		return -EINVAL;
1011ba641862SAl Viro 	}
1012e67b7985SStephen Smalley 	rc = security_context_str_to_sid(s, dst_sid, GFP_KERNEL);
101370f4169aSOndrej Mosnacek 	if (rc)
101470f4169aSOndrej Mosnacek 		pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n",
101570f4169aSOndrej Mosnacek 			s, rc);
101670f4169aSOndrej Mosnacek 	return rc;
1017ba641862SAl Viro 
10186cd9d4b9SPaul Moore err:
1019c9180a57SEric Paris 	pr_warn(SEL_MOUNT_FAIL_MSG);
1020c9180a57SEric Paris 	return -EINVAL;
10211da177e4SLinus Torvalds }
10221da177e4SLinus Torvalds 
1023e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10242069f457SEric Paris {
1025e3489f89SAl Viro 	char *context = NULL;
1026e3489f89SAl Viro 	u32 len;
1027e3489f89SAl Viro 	int rc;
10282069f457SEric Paris 
1029e67b7985SStephen Smalley 	rc = security_sid_to_context(sid, &context, &len);
1030e3489f89SAl Viro 	if (!rc) {
10314d3d0ed6SChristian Göttsche 		bool has_comma = strchr(context, ',');
103211689d47SDavid P. Quigley 
1033442155c1SDavid Howells 		seq_putc(m, '=');
10342069f457SEric Paris 		if (has_comma)
10352069f457SEric Paris 			seq_putc(m, '\"');
1036e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10372069f457SEric Paris 		if (has_comma)
10382069f457SEric Paris 			seq_putc(m, '\"');
10392069f457SEric Paris 	}
10401da177e4SLinus Torvalds 	kfree(context);
10411da177e4SLinus Torvalds 	return rc;
10421da177e4SLinus Torvalds }
10432069f457SEric Paris 
10442069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10452069f457SEric Paris {
10461aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
10472069f457SEric Paris 	int rc;
10482069f457SEric Paris 
1049e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1050e3489f89SAl Viro 		return 0;
1051e3489f89SAl Viro 
1052e67b7985SStephen Smalley 	if (!selinux_initialized())
1053e3489f89SAl Viro 		return 0;
1054e3489f89SAl Viro 
1055e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1056e3489f89SAl Viro 		seq_putc(m, ',');
1057e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1058e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1059e3489f89SAl Viro 		if (rc)
10602069f457SEric Paris 			return rc;
1061383795c2SEric Paris 	}
1062e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1063e3489f89SAl Viro 		seq_putc(m, ',');
1064e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1065e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1066e3489f89SAl Viro 		if (rc)
10672069f457SEric Paris 			return rc;
10682069f457SEric Paris 	}
1069e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1070e3489f89SAl Viro 		seq_putc(m, ',');
1071e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1072e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1073e3489f89SAl Viro 		if (rc)
1074e3489f89SAl Viro 			return rc;
1075e3489f89SAl Viro 	}
1076e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1077b159e86bSOndrej Mosnacek 		struct dentry *root = sb->s_root;
1078e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1079e3489f89SAl Viro 		seq_putc(m, ',');
1080e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1081e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1082e3489f89SAl Viro 		if (rc)
1083e3489f89SAl Viro 			return rc;
1084e3489f89SAl Viro 	}
1085e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1086e3489f89SAl Viro 		seq_putc(m, ',');
1087442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1088e3489f89SAl Viro 	}
1089e3489f89SAl Viro 	return 0;
1090e3489f89SAl Viro }
10912069f457SEric Paris 
10921da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10931da177e4SLinus Torvalds {
10941da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10951da177e4SLinus Torvalds 	case S_IFSOCK:
10961da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10971da177e4SLinus Torvalds 	case S_IFLNK:
10981da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10991da177e4SLinus Torvalds 	case S_IFREG:
11001da177e4SLinus Torvalds 		return SECCLASS_FILE;
11011da177e4SLinus Torvalds 	case S_IFBLK:
11021da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11031da177e4SLinus Torvalds 	case S_IFDIR:
11041da177e4SLinus Torvalds 		return SECCLASS_DIR;
11051da177e4SLinus Torvalds 	case S_IFCHR:
11061da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11071da177e4SLinus Torvalds 	case S_IFIFO:
11081da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11091da177e4SLinus Torvalds 
11101da177e4SLinus Torvalds 	}
11111da177e4SLinus Torvalds 
11121da177e4SLinus Torvalds 	return SECCLASS_FILE;
11131da177e4SLinus Torvalds }
11141da177e4SLinus Torvalds 
111513402580SJames Morris static inline int default_protocol_stream(int protocol)
111613402580SJames Morris {
111795ca9072SPaolo Abeni 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP ||
111895ca9072SPaolo Abeni 		protocol == IPPROTO_MPTCP);
111913402580SJames Morris }
112013402580SJames Morris 
112113402580SJames Morris static inline int default_protocol_dgram(int protocol)
112213402580SJames Morris {
112313402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
112413402580SJames Morris }
112513402580SJames Morris 
11261da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11271da177e4SLinus Torvalds {
1128aa8e712cSStephen Smalley 	int extsockclass = selinux_policycap_extsockclass();
1129da69a530SStephen Smalley 
11301da177e4SLinus Torvalds 	switch (family) {
11311da177e4SLinus Torvalds 	case PF_UNIX:
11321da177e4SLinus Torvalds 		switch (type) {
11331da177e4SLinus Torvalds 		case SOCK_STREAM:
11341da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11351da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11361da177e4SLinus Torvalds 		case SOCK_DGRAM:
11372a764b52SLuis Ressel 		case SOCK_RAW:
11381da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11391da177e4SLinus Torvalds 		}
11401da177e4SLinus Torvalds 		break;
11411da177e4SLinus Torvalds 	case PF_INET:
11421da177e4SLinus Torvalds 	case PF_INET6:
11431da177e4SLinus Torvalds 		switch (type) {
11441da177e4SLinus Torvalds 		case SOCK_STREAM:
1145da69a530SStephen Smalley 		case SOCK_SEQPACKET:
114613402580SJames Morris 			if (default_protocol_stream(protocol))
11471da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1148da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1149da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
115013402580SJames Morris 			else
115113402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11521da177e4SLinus Torvalds 		case SOCK_DGRAM:
115313402580SJames Morris 			if (default_protocol_dgram(protocol))
11541da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1155ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1156ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1157da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
115813402580SJames Morris 			else
115913402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11602ee92d46SJames Morris 		case SOCK_DCCP:
11612ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
116213402580SJames Morris 		default:
11631da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11641da177e4SLinus Torvalds 		}
11651da177e4SLinus Torvalds 		break;
11661da177e4SLinus Torvalds 	case PF_NETLINK:
11671da177e4SLinus Torvalds 		switch (protocol) {
11681da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11691da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11707f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11711da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11721da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11731da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11741da177e4SLinus Torvalds 		case NETLINK_XFRM:
11751da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11761da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11771da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11786c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
11796c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
11801da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11811da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11826c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
11836c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
11846c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
11856c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
11866c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
11876c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
11881da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11891da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11900c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11910c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11926c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
11936c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
11946c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
11956c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
11966c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
11976c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
11986c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
11996c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12001da177e4SLinus Torvalds 		default:
12011da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12021da177e4SLinus Torvalds 		}
12031da177e4SLinus Torvalds 	case PF_PACKET:
12041da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12051da177e4SLinus Torvalds 	case PF_KEY:
12061da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12073e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12083e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12091da177e4SLinus Torvalds 	}
12101da177e4SLinus Torvalds 
1211da69a530SStephen Smalley 	if (extsockclass) {
1212da69a530SStephen Smalley 		switch (family) {
1213da69a530SStephen Smalley 		case PF_AX25:
1214da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1215da69a530SStephen Smalley 		case PF_IPX:
1216da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1217da69a530SStephen Smalley 		case PF_NETROM:
1218da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1219da69a530SStephen Smalley 		case PF_ATMPVC:
1220da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1221da69a530SStephen Smalley 		case PF_X25:
1222da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1223da69a530SStephen Smalley 		case PF_ROSE:
1224da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1225da69a530SStephen Smalley 		case PF_DECnet:
1226da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1227da69a530SStephen Smalley 		case PF_ATMSVC:
1228da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1229da69a530SStephen Smalley 		case PF_RDS:
1230da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1231da69a530SStephen Smalley 		case PF_IRDA:
1232da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1233da69a530SStephen Smalley 		case PF_PPPOX:
1234da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1235da69a530SStephen Smalley 		case PF_LLC:
1236da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1237da69a530SStephen Smalley 		case PF_CAN:
1238da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1239da69a530SStephen Smalley 		case PF_TIPC:
1240da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1241da69a530SStephen Smalley 		case PF_BLUETOOTH:
1242da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1243da69a530SStephen Smalley 		case PF_IUCV:
1244da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1245da69a530SStephen Smalley 		case PF_RXRPC:
1246da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1247da69a530SStephen Smalley 		case PF_ISDN:
1248da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1249da69a530SStephen Smalley 		case PF_PHONET:
1250da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1251da69a530SStephen Smalley 		case PF_IEEE802154:
1252da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1253da69a530SStephen Smalley 		case PF_CAIF:
1254da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1255da69a530SStephen Smalley 		case PF_ALG:
1256da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1257da69a530SStephen Smalley 		case PF_NFC:
1258da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1259da69a530SStephen Smalley 		case PF_VSOCK:
1260da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1261da69a530SStephen Smalley 		case PF_KCM:
1262da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1263da69a530SStephen Smalley 		case PF_QIPCRTR:
1264da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
12653051bf36SLinus Torvalds 		case PF_SMC:
12663051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
126768e8b849SBjörn Töpel 		case PF_XDP:
126868e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
1269bc49d816SJeremy Kerr 		case PF_MCTP:
1270bc49d816SJeremy Kerr 			return SECCLASS_MCTP_SOCKET;
1271bc49d816SJeremy Kerr #if PF_MAX > 46
1272da69a530SStephen Smalley #error New address family defined, please update this function.
1273da69a530SStephen Smalley #endif
1274da69a530SStephen Smalley 		}
1275da69a530SStephen Smalley 	}
1276da69a530SStephen Smalley 
12771da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
12781da177e4SLinus Torvalds }
12791da177e4SLinus Torvalds 
1280134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
12811da177e4SLinus Torvalds 				 u16 tclass,
1282134509d5SStephen Smalley 				 u16 flags,
12831da177e4SLinus Torvalds 				 u32 *sid)
12841da177e4SLinus Torvalds {
12858e6c9693SLucian Adrian Grijincu 	int rc;
1286fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
12878e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
12881da177e4SLinus Torvalds 
12891da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12901da177e4SLinus Torvalds 	if (!buffer)
12911da177e4SLinus Torvalds 		return -ENOMEM;
12921da177e4SLinus Torvalds 
12938e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
12948e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
12958e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
12968e6c9693SLucian Adrian Grijincu 	else {
1297134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
12988e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
12998e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13008e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13018e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13028e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13038e6c9693SLucian Adrian Grijincu 				path++;
13041da177e4SLinus Torvalds 			}
1305134509d5SStephen Smalley 		}
1306e67b7985SStephen Smalley 		rc = security_genfs_sid(sb->s_type->name,
1307aa8e712cSStephen Smalley 					path, tclass, sid);
13087bb185edSStephen Smalley 		if (rc == -ENOENT) {
13097bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13107bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13117bb185edSStephen Smalley 			rc = 0;
13127bb185edSStephen Smalley 		}
13138e6c9693SLucian Adrian Grijincu 	}
13141da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13151da177e4SLinus Torvalds 	return rc;
13161da177e4SLinus Torvalds }
13171da177e4SLinus Torvalds 
1318b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1319b754026bSOndrej Mosnacek 				  u32 def_sid, u32 *sid)
1320b754026bSOndrej Mosnacek {
1321b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255
1322b754026bSOndrej Mosnacek 	char *context;
1323b754026bSOndrej Mosnacek 	unsigned int len;
1324b754026bSOndrej Mosnacek 	int rc;
1325b754026bSOndrej Mosnacek 
1326b754026bSOndrej Mosnacek 	len = INITCONTEXTLEN;
1327b754026bSOndrej Mosnacek 	context = kmalloc(len + 1, GFP_NOFS);
1328b754026bSOndrej Mosnacek 	if (!context)
1329b754026bSOndrej Mosnacek 		return -ENOMEM;
1330b754026bSOndrej Mosnacek 
1331b754026bSOndrej Mosnacek 	context[len] = '\0';
1332b754026bSOndrej Mosnacek 	rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1333b754026bSOndrej Mosnacek 	if (rc == -ERANGE) {
1334b754026bSOndrej Mosnacek 		kfree(context);
1335b754026bSOndrej Mosnacek 
1336b754026bSOndrej Mosnacek 		/* Need a larger buffer.  Query for the right size. */
1337b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1338b754026bSOndrej Mosnacek 		if (rc < 0)
1339b754026bSOndrej Mosnacek 			return rc;
1340b754026bSOndrej Mosnacek 
1341b754026bSOndrej Mosnacek 		len = rc;
1342b754026bSOndrej Mosnacek 		context = kmalloc(len + 1, GFP_NOFS);
1343b754026bSOndrej Mosnacek 		if (!context)
1344b754026bSOndrej Mosnacek 			return -ENOMEM;
1345b754026bSOndrej Mosnacek 
1346b754026bSOndrej Mosnacek 		context[len] = '\0';
1347b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1348b754026bSOndrej Mosnacek 				    context, len);
1349b754026bSOndrej Mosnacek 	}
1350b754026bSOndrej Mosnacek 	if (rc < 0) {
1351b754026bSOndrej Mosnacek 		kfree(context);
1352b754026bSOndrej Mosnacek 		if (rc != -ENODATA) {
1353b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1354b754026bSOndrej Mosnacek 				__func__, -rc, inode->i_sb->s_id, inode->i_ino);
1355b754026bSOndrej Mosnacek 			return rc;
1356b754026bSOndrej Mosnacek 		}
1357b754026bSOndrej Mosnacek 		*sid = def_sid;
1358b754026bSOndrej Mosnacek 		return 0;
1359b754026bSOndrej Mosnacek 	}
1360b754026bSOndrej Mosnacek 
1361e67b7985SStephen Smalley 	rc = security_context_to_sid_default(context, rc, sid,
1362b754026bSOndrej Mosnacek 					     def_sid, GFP_NOFS);
1363b754026bSOndrej Mosnacek 	if (rc) {
1364b754026bSOndrej Mosnacek 		char *dev = inode->i_sb->s_id;
1365b754026bSOndrej Mosnacek 		unsigned long ino = inode->i_ino;
1366b754026bSOndrej Mosnacek 
1367b754026bSOndrej Mosnacek 		if (rc == -EINVAL) {
1368b754026bSOndrej Mosnacek 			pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1369b754026bSOndrej Mosnacek 					      ino, dev, context);
1370b754026bSOndrej Mosnacek 		} else {
1371b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1372b754026bSOndrej Mosnacek 				__func__, context, -rc, dev, ino);
1373b754026bSOndrej Mosnacek 		}
1374b754026bSOndrej Mosnacek 	}
1375b754026bSOndrej Mosnacek 	kfree(context);
1376b754026bSOndrej Mosnacek 	return 0;
1377b754026bSOndrej Mosnacek }
1378b754026bSOndrej Mosnacek 
13791da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13801da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13811da177e4SLinus Torvalds {
13821da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
138380788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
13849287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
13859287aed2SAndreas Gruenbacher 	u16 sclass;
13861da177e4SLinus Torvalds 	struct dentry *dentry;
13871da177e4SLinus Torvalds 	int rc = 0;
13881da177e4SLinus Torvalds 
13896f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139013457d07SAndreas Gruenbacher 		return 0;
13911da177e4SLinus Torvalds 
13929287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
13936f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
139423970741SEric Paris 		goto out_unlock;
13951da177e4SLinus Torvalds 
139613457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
139713457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
139813457d07SAndreas Gruenbacher 
13991aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
14000d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14011da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14021da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14031da177e4SLinus Torvalds 		   server is ready to handle calls. */
14041da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14051da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14061da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14071da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
140823970741SEric Paris 		goto out_unlock;
14091da177e4SLinus Torvalds 	}
14101da177e4SLinus Torvalds 
14119287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14129287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14139287aed2SAndreas Gruenbacher 	sid = isec->sid;
14149287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14159287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14169287aed2SAndreas Gruenbacher 
14171da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1418cec5fe70SOndrej Mosnacek 	/*
1419cec5fe70SOndrej Mosnacek 	 * In case of SECURITY_FS_USE_NATIVE we need to re-fetch the labels
1420cec5fe70SOndrej Mosnacek 	 * via xattr when called from delayed_superblock_init().
1421cec5fe70SOndrej Mosnacek 	 */
1422eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
14231da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14245d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14259287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14261da177e4SLinus Torvalds 			break;
14271da177e4SLinus Torvalds 		}
14281da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14291da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14301da177e4SLinus Torvalds 		if (opt_dentry) {
14311da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14321da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14331da177e4SLinus Torvalds 		} else {
1434b127125dSAl Viro 			/*
1435b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1436b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1437b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1438b127125dSAl Viro 			 * two, depending upon that...
1439b127125dSAl Viro 			 */
14401da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1441b127125dSAl Viro 			if (!dentry)
1442b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14431da177e4SLinus Torvalds 		}
14441da177e4SLinus Torvalds 		if (!dentry) {
1445df7f54c0SEric Paris 			/*
1446df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1447df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1448df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1449df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1450df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1451df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1452df7f54c0SEric Paris 			 * be used again by userspace.
1453df7f54c0SEric Paris 			 */
1454200ea5a2SPaul Moore 			goto out_invalid;
14551da177e4SLinus Torvalds 		}
14561da177e4SLinus Torvalds 
1457b754026bSOndrej Mosnacek 		rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1458b754026bSOndrej Mosnacek 					    &sid);
14591da177e4SLinus Torvalds 		dput(dentry);
1460b754026bSOndrej Mosnacek 		if (rc)
14619287aed2SAndreas Gruenbacher 			goto out;
14621da177e4SLinus Torvalds 		break;
14631da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14649287aed2SAndreas Gruenbacher 		sid = task_sid;
14651da177e4SLinus Torvalds 		break;
14661da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14671da177e4SLinus Torvalds 		/* Default to the fs SID. */
14689287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14691da177e4SLinus Torvalds 
14701da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1471e67b7985SStephen Smalley 		rc = security_transition_sid(task_sid, sid,
1472aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
14731da177e4SLinus Torvalds 		if (rc)
14749287aed2SAndreas Gruenbacher 			goto out;
14751da177e4SLinus Torvalds 		break;
1476c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
14779287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1478c312feb2SEric Paris 		break;
14791da177e4SLinus Torvalds 	default:
1480c312feb2SEric Paris 		/* Default to the fs superblock SID. */
14819287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
14821da177e4SLinus Torvalds 
14837470d0d1SChristian Göttsche 		if ((sbsec->flags & SE_SBGENFS) &&
14847470d0d1SChristian Göttsche 		     (!S_ISLNK(inode->i_mode) ||
14857470d0d1SChristian Göttsche 		      selinux_policycap_genfs_seclabel_symlinks())) {
1486f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1487f64410ecSPaul Moore 			 * procfs inodes */
1488b127125dSAl Viro 			if (opt_dentry) {
1489f64410ecSPaul Moore 				/* Called from d_instantiate or
1490f64410ecSPaul Moore 				 * d_splice_alias. */
1491f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1492b127125dSAl Viro 			} else {
1493f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1494b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1495b127125dSAl Viro 				 * a connected one, so try that first.
1496b127125dSAl Viro 				 */
1497f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1498b127125dSAl Viro 				if (!dentry)
1499b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1500b127125dSAl Viro 			}
1501f64410ecSPaul Moore 			/*
1502f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1503f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1504f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1505f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1506f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1507f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1508f64410ecSPaul Moore 			 * could be used again by userspace.
1509f64410ecSPaul Moore 			 */
1510f64410ecSPaul Moore 			if (!dentry)
1511200ea5a2SPaul Moore 				goto out_invalid;
15129287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1513134509d5SStephen Smalley 						   sbsec->flags, &sid);
1514b754026bSOndrej Mosnacek 			if (rc) {
1515f64410ecSPaul Moore 				dput(dentry);
15169287aed2SAndreas Gruenbacher 				goto out;
15171da177e4SLinus Torvalds 			}
1518b754026bSOndrej Mosnacek 
1519b754026bSOndrej Mosnacek 			if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1520b754026bSOndrej Mosnacek 			    (inode->i_opflags & IOP_XATTR)) {
1521b754026bSOndrej Mosnacek 				rc = inode_doinit_use_xattr(inode, dentry,
1522b754026bSOndrej Mosnacek 							    sid, &sid);
1523b754026bSOndrej Mosnacek 				if (rc) {
1524b754026bSOndrej Mosnacek 					dput(dentry);
1525b754026bSOndrej Mosnacek 					goto out;
1526b754026bSOndrej Mosnacek 				}
1527b754026bSOndrej Mosnacek 			}
1528b754026bSOndrej Mosnacek 			dput(dentry);
1529b754026bSOndrej Mosnacek 		}
15301da177e4SLinus Torvalds 		break;
15311da177e4SLinus Torvalds 	}
15321da177e4SLinus Torvalds 
15339287aed2SAndreas Gruenbacher out:
15349287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15359287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
1536200ea5a2SPaul Moore 		if (rc) {
15379287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15389287aed2SAndreas Gruenbacher 			goto out_unlock;
15399287aed2SAndreas Gruenbacher 		}
15406f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15419287aed2SAndreas Gruenbacher 		isec->sid = sid;
15429287aed2SAndreas Gruenbacher 	}
15431da177e4SLinus Torvalds 
154423970741SEric Paris out_unlock:
15459287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15461da177e4SLinus Torvalds 	return rc;
1547200ea5a2SPaul Moore 
1548200ea5a2SPaul Moore out_invalid:
1549200ea5a2SPaul Moore 	spin_lock(&isec->lock);
1550200ea5a2SPaul Moore 	if (isec->initialized == LABEL_PENDING) {
1551200ea5a2SPaul Moore 		isec->initialized = LABEL_INVALID;
1552200ea5a2SPaul Moore 		isec->sid = sid;
1553200ea5a2SPaul Moore 	}
1554200ea5a2SPaul Moore 	spin_unlock(&isec->lock);
1555200ea5a2SPaul Moore 	return 0;
15561da177e4SLinus Torvalds }
15571da177e4SLinus Torvalds 
15581da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15591da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15601da177e4SLinus Torvalds {
15611da177e4SLinus Torvalds 	u32 perm = 0;
15621da177e4SLinus Torvalds 
15631da177e4SLinus Torvalds 	switch (sig) {
15641da177e4SLinus Torvalds 	case SIGCHLD:
15651da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15661da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15671da177e4SLinus Torvalds 		break;
15681da177e4SLinus Torvalds 	case SIGKILL:
15691da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15701da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15711da177e4SLinus Torvalds 		break;
15721da177e4SLinus Torvalds 	case SIGSTOP:
15731da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15741da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
15751da177e4SLinus Torvalds 		break;
15761da177e4SLinus Torvalds 	default:
15771da177e4SLinus Torvalds 		/* All other signals. */
15781da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15791da177e4SLinus Torvalds 		break;
15801da177e4SLinus Torvalds 	}
15811da177e4SLinus Torvalds 
15821da177e4SLinus Torvalds 	return perm;
15831da177e4SLinus Torvalds }
15841da177e4SLinus Torvalds 
1585b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1586b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1587b68e418cSStephen Smalley #endif
1588b68e418cSStephen Smalley 
15891da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
15906a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
1591c1a85a00SMicah Morton 			       int cap, unsigned int opts, bool initns)
15921da177e4SLinus Torvalds {
15932bf49690SThomas Liu 	struct common_audit_data ad;
159406112163SEric Paris 	struct av_decision avd;
1595b68e418cSStephen Smalley 	u16 sclass;
15963699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1597b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
159806112163SEric Paris 	int rc;
15991da177e4SLinus Torvalds 
160050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16011da177e4SLinus Torvalds 	ad.u.cap = cap;
16021da177e4SLinus Torvalds 
1603b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1604b68e418cSStephen Smalley 	case 0:
16058e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1606b68e418cSStephen Smalley 		break;
1607b68e418cSStephen Smalley 	case 1:
16088e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1609b68e418cSStephen Smalley 		break;
1610b68e418cSStephen Smalley 	default:
1611c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1612b68e418cSStephen Smalley 		BUG();
1613a35c6c83SEric Paris 		return -EINVAL;
1614b68e418cSStephen Smalley 	}
161506112163SEric Paris 
1616e67b7985SStephen Smalley 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1617c1a85a00SMicah Morton 	if (!(opts & CAP_OPT_NOAUDIT)) {
1618e67b7985SStephen Smalley 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
16199ade0cf4SEric Paris 		if (rc2)
16209ade0cf4SEric Paris 			return rc2;
16219ade0cf4SEric Paris 	}
162206112163SEric Paris 	return rc;
16231da177e4SLinus Torvalds }
16241da177e4SLinus Torvalds 
16251da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16261da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16271da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
162888e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16291da177e4SLinus Torvalds 			  struct inode *inode,
16301da177e4SLinus Torvalds 			  u32 perms,
163119e49834SLinus Torvalds 			  struct common_audit_data *adp)
16321da177e4SLinus Torvalds {
16331da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1634275bb41eSDavid Howells 	u32 sid;
16351da177e4SLinus Torvalds 
1636e0e81739SDavid Howells 	validate_creds(cred);
1637e0e81739SDavid Howells 
1638bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1639bbaca6c2SStephen Smalley 		return 0;
1640bbaca6c2SStephen Smalley 
164188e67f3bSDavid Howells 	sid = cred_sid(cred);
164280788c22SCasey Schaufler 	isec = selinux_inode(inode);
16431da177e4SLinus Torvalds 
1644e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
16451da177e4SLinus Torvalds }
16461da177e4SLinus Torvalds 
16471da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16481da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16491da177e4SLinus Torvalds    pathname if needed. */
165088e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16511da177e4SLinus Torvalds 				  struct dentry *dentry,
16521da177e4SLinus Torvalds 				  u32 av)
16531da177e4SLinus Torvalds {
1654c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16552bf49690SThomas Liu 	struct common_audit_data ad;
165688e67f3bSDavid Howells 
165750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16582875fa00SEric Paris 	ad.u.dentry = dentry;
16595d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
166019e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16612875fa00SEric Paris }
16622875fa00SEric Paris 
16632875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16642875fa00SEric Paris    the path to help the auditing code to more easily generate the
16652875fa00SEric Paris    pathname if needed. */
16662875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16673f7036a0SAl Viro 				const struct path *path,
16682875fa00SEric Paris 				u32 av)
16692875fa00SEric Paris {
1670c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16712875fa00SEric Paris 	struct common_audit_data ad;
16722875fa00SEric Paris 
167350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16742875fa00SEric Paris 	ad.u.path = *path;
16755d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
167619e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16771da177e4SLinus Torvalds }
16781da177e4SLinus Torvalds 
167913f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
168013f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
168113f8e981SDavid Howells 				     struct file *file,
168213f8e981SDavid Howells 				     u32 av)
168313f8e981SDavid Howells {
168413f8e981SDavid Howells 	struct common_audit_data ad;
168513f8e981SDavid Howells 
168643af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
168743af5de7SVivek Goyal 	ad.u.file = file;
168819e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
168913f8e981SDavid Howells }
169013f8e981SDavid Howells 
1691f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1692f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid);
1693f66e448cSChenbo Feng #endif
1694f66e448cSChenbo Feng 
16951da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
16961da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
16971da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
16981da177e4SLinus Torvalds    check a particular permission to the file.
16991da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17001da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17011da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17021da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
170388e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17041da177e4SLinus Torvalds 			 struct file *file,
17051da177e4SLinus Torvalds 			 u32 av)
17061da177e4SLinus Torvalds {
1707bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
1708496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17092bf49690SThomas Liu 	struct common_audit_data ad;
171088e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17111da177e4SLinus Torvalds 	int rc;
17121da177e4SLinus Torvalds 
171343af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
171443af5de7SVivek Goyal 	ad.u.file = file;
17151da177e4SLinus Torvalds 
1716275bb41eSDavid Howells 	if (sid != fsec->sid) {
1717e67b7985SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
17181da177e4SLinus Torvalds 				  SECCLASS_FD,
17191da177e4SLinus Torvalds 				  FD__USE,
17201da177e4SLinus Torvalds 				  &ad);
17211da177e4SLinus Torvalds 		if (rc)
172288e67f3bSDavid Howells 			goto out;
17231da177e4SLinus Torvalds 	}
17241da177e4SLinus Torvalds 
1725f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1726f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1727f66e448cSChenbo Feng 	if (rc)
1728f66e448cSChenbo Feng 		return rc;
1729f66e448cSChenbo Feng #endif
1730f66e448cSChenbo Feng 
17311da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
173288e67f3bSDavid Howells 	rc = 0;
17331da177e4SLinus Torvalds 	if (av)
173419e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17351da177e4SLinus Torvalds 
173688e67f3bSDavid Howells out:
173788e67f3bSDavid Howells 	return rc;
17381da177e4SLinus Torvalds }
17391da177e4SLinus Torvalds 
1740c3c188b2SDavid Howells /*
1741c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1742c3c188b2SDavid Howells  */
1743c957f6dfSVivek Goyal static int
1744c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1745c957f6dfSVivek Goyal 				 struct inode *dir,
1746c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1747c3c188b2SDavid Howells 				 u32 *_new_isid)
1748c3c188b2SDavid Howells {
17491aea7808SCasey Schaufler 	const struct superblock_security_struct *sbsec =
17501aea7808SCasey Schaufler 						selinux_superblock(dir->i_sb);
1751c3c188b2SDavid Howells 
1752c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1753c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1754c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1755c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1756c3c188b2SDavid Howells 		   tsec->create_sid) {
1757c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1758c3c188b2SDavid Howells 	} else {
175920cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1760e67b7985SStephen Smalley 		return security_transition_sid(tsec->sid,
1761aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1762c3c188b2SDavid Howells 					       name, _new_isid);
1763c3c188b2SDavid Howells 	}
1764c3c188b2SDavid Howells 
1765c3c188b2SDavid Howells 	return 0;
1766c3c188b2SDavid Howells }
1767c3c188b2SDavid Howells 
17681da177e4SLinus Torvalds /* Check whether a task can create a file. */
17691da177e4SLinus Torvalds static int may_create(struct inode *dir,
17701da177e4SLinus Torvalds 		      struct dentry *dentry,
17711da177e4SLinus Torvalds 		      u16 tclass)
17721da177e4SLinus Torvalds {
17730c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
17741da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
17751da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1776275bb41eSDavid Howells 	u32 sid, newsid;
17772bf49690SThomas Liu 	struct common_audit_data ad;
17781da177e4SLinus Torvalds 	int rc;
17791da177e4SLinus Torvalds 
178083da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
17811aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
17821da177e4SLinus Torvalds 
1783275bb41eSDavid Howells 	sid = tsec->sid;
1784275bb41eSDavid Howells 
178550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1786a269434dSEric Paris 	ad.u.dentry = dentry;
17871da177e4SLinus Torvalds 
1788e67b7985SStephen Smalley 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
17891da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
17901da177e4SLinus Torvalds 			  &ad);
17911da177e4SLinus Torvalds 	if (rc)
17921da177e4SLinus Torvalds 		return rc;
17931da177e4SLinus Torvalds 
1794210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1795210a2928SYang Guo 					   &newsid);
17961da177e4SLinus Torvalds 	if (rc)
17971da177e4SLinus Torvalds 		return rc;
17981da177e4SLinus Torvalds 
1799e67b7985SStephen Smalley 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
18001da177e4SLinus Torvalds 	if (rc)
18011da177e4SLinus Torvalds 		return rc;
18021da177e4SLinus Torvalds 
1803e67b7985SStephen Smalley 	return avc_has_perm(newsid, sbsec->sid,
18041da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18051da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18061da177e4SLinus Torvalds }
18071da177e4SLinus Torvalds 
18081da177e4SLinus Torvalds #define MAY_LINK	0
18091da177e4SLinus Torvalds #define MAY_UNLINK	1
18101da177e4SLinus Torvalds #define MAY_RMDIR	2
18111da177e4SLinus Torvalds 
18121da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18131da177e4SLinus Torvalds static int may_link(struct inode *dir,
18141da177e4SLinus Torvalds 		    struct dentry *dentry,
18151da177e4SLinus Torvalds 		    int kind)
18161da177e4SLinus Torvalds 
18171da177e4SLinus Torvalds {
18181da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18192bf49690SThomas Liu 	struct common_audit_data ad;
1820275bb41eSDavid Howells 	u32 sid = current_sid();
18211da177e4SLinus Torvalds 	u32 av;
18221da177e4SLinus Torvalds 	int rc;
18231da177e4SLinus Torvalds 
182483da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
182583da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18261da177e4SLinus Torvalds 
182750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1828a269434dSEric Paris 	ad.u.dentry = dentry;
18291da177e4SLinus Torvalds 
18301da177e4SLinus Torvalds 	av = DIR__SEARCH;
18311da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1832e67b7985SStephen Smalley 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
18331da177e4SLinus Torvalds 	if (rc)
18341da177e4SLinus Torvalds 		return rc;
18351da177e4SLinus Torvalds 
18361da177e4SLinus Torvalds 	switch (kind) {
18371da177e4SLinus Torvalds 	case MAY_LINK:
18381da177e4SLinus Torvalds 		av = FILE__LINK;
18391da177e4SLinus Torvalds 		break;
18401da177e4SLinus Torvalds 	case MAY_UNLINK:
18411da177e4SLinus Torvalds 		av = FILE__UNLINK;
18421da177e4SLinus Torvalds 		break;
18431da177e4SLinus Torvalds 	case MAY_RMDIR:
18441da177e4SLinus Torvalds 		av = DIR__RMDIR;
18451da177e4SLinus Torvalds 		break;
18461da177e4SLinus Torvalds 	default:
1847c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1848744ba35eSEric Paris 			__func__, kind);
18491da177e4SLinus Torvalds 		return 0;
18501da177e4SLinus Torvalds 	}
18511da177e4SLinus Torvalds 
1852e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
18531da177e4SLinus Torvalds 	return rc;
18541da177e4SLinus Torvalds }
18551da177e4SLinus Torvalds 
18561da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18571da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18581da177e4SLinus Torvalds 			     struct inode *new_dir,
18591da177e4SLinus Torvalds 			     struct dentry *new_dentry)
18601da177e4SLinus Torvalds {
18611da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
18622bf49690SThomas Liu 	struct common_audit_data ad;
1863275bb41eSDavid Howells 	u32 sid = current_sid();
18641da177e4SLinus Torvalds 	u32 av;
18651da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
18661da177e4SLinus Torvalds 	int rc;
18671da177e4SLinus Torvalds 
186883da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
186983da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1870e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
187183da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
18721da177e4SLinus Torvalds 
187350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18741da177e4SLinus Torvalds 
1875a269434dSEric Paris 	ad.u.dentry = old_dentry;
1876e67b7985SStephen Smalley 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
18771da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
18781da177e4SLinus Torvalds 	if (rc)
18791da177e4SLinus Torvalds 		return rc;
1880e67b7985SStephen Smalley 	rc = avc_has_perm(sid, old_isec->sid,
18811da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
18821da177e4SLinus Torvalds 	if (rc)
18831da177e4SLinus Torvalds 		return rc;
18841da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1885e67b7985SStephen Smalley 		rc = avc_has_perm(sid, old_isec->sid,
18861da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
18871da177e4SLinus Torvalds 		if (rc)
18881da177e4SLinus Torvalds 			return rc;
18891da177e4SLinus Torvalds 	}
18901da177e4SLinus Torvalds 
1891a269434dSEric Paris 	ad.u.dentry = new_dentry;
18921da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
18932c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
18941da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1895e67b7985SStephen Smalley 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
18961da177e4SLinus Torvalds 	if (rc)
18971da177e4SLinus Torvalds 		return rc;
18982c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
189983da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1900e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1901e67b7985SStephen Smalley 		rc = avc_has_perm(sid, new_isec->sid,
19021da177e4SLinus Torvalds 				  new_isec->sclass,
19031da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19041da177e4SLinus Torvalds 		if (rc)
19051da177e4SLinus Torvalds 			return rc;
19061da177e4SLinus Torvalds 	}
19071da177e4SLinus Torvalds 
19081da177e4SLinus Torvalds 	return 0;
19091da177e4SLinus Torvalds }
19101da177e4SLinus Torvalds 
19111da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
191288e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19131da177e4SLinus Torvalds 			       struct super_block *sb,
19141da177e4SLinus Torvalds 			       u32 perms,
19152bf49690SThomas Liu 			       struct common_audit_data *ad)
19161da177e4SLinus Torvalds {
19171da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
191888e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19191da177e4SLinus Torvalds 
19201aea7808SCasey Schaufler 	sbsec = selinux_superblock(sb);
1921e67b7985SStephen Smalley 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19221da177e4SLinus Torvalds }
19231da177e4SLinus Torvalds 
19241da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19251da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19261da177e4SLinus Torvalds {
19271da177e4SLinus Torvalds 	u32 av = 0;
19281da177e4SLinus Torvalds 
1929dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19301da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19311da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19321da177e4SLinus Torvalds 		if (mask & MAY_READ)
19331da177e4SLinus Torvalds 			av |= FILE__READ;
19341da177e4SLinus Torvalds 
19351da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19361da177e4SLinus Torvalds 			av |= FILE__APPEND;
19371da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19381da177e4SLinus Torvalds 			av |= FILE__WRITE;
19391da177e4SLinus Torvalds 
19401da177e4SLinus Torvalds 	} else {
19411da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19421da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19431da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19441da177e4SLinus Torvalds 			av |= DIR__WRITE;
19451da177e4SLinus Torvalds 		if (mask & MAY_READ)
19461da177e4SLinus Torvalds 			av |= DIR__READ;
19471da177e4SLinus Torvalds 	}
19481da177e4SLinus Torvalds 
19491da177e4SLinus Torvalds 	return av;
19501da177e4SLinus Torvalds }
19511da177e4SLinus Torvalds 
19521da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
19531da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
19541da177e4SLinus Torvalds {
19551da177e4SLinus Torvalds 	u32 av = 0;
19561da177e4SLinus Torvalds 
19571da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
19581da177e4SLinus Torvalds 		av |= FILE__READ;
19591da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
19601da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
19611da177e4SLinus Torvalds 			av |= FILE__APPEND;
19621da177e4SLinus Torvalds 		else
19631da177e4SLinus Torvalds 			av |= FILE__WRITE;
19641da177e4SLinus Torvalds 	}
19650794c66dSStephen Smalley 	if (!av) {
19660794c66dSStephen Smalley 		/*
19670794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
19680794c66dSStephen Smalley 		 */
19690794c66dSStephen Smalley 		av = FILE__IOCTL;
19700794c66dSStephen Smalley 	}
19711da177e4SLinus Torvalds 
19721da177e4SLinus Torvalds 	return av;
19731da177e4SLinus Torvalds }
19741da177e4SLinus Torvalds 
19758b6a5a37SEric Paris /*
1976c76a2f9eSRandy Dunlap  * Convert a file to an access vector and include the correct
19778b6a5a37SEric Paris  * open permission.
19788b6a5a37SEric Paris  */
19798b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
19808b6a5a37SEric Paris {
19818b6a5a37SEric Paris 	u32 av = file_to_av(file);
1982ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
19838b6a5a37SEric Paris 
1984aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
1985aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
19868b6a5a37SEric Paris 		av |= FILE__OPEN;
198749b7b8deSEric Paris 
19888b6a5a37SEric Paris 	return av;
19898b6a5a37SEric Paris }
19908b6a5a37SEric Paris 
19911da177e4SLinus Torvalds /* Hook functions begin here. */
19921da177e4SLinus Torvalds 
199352f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr)
199479af7307SStephen Smalley {
1995e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), cred_sid(mgr), SECCLASS_BINDER,
199679af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
199779af7307SStephen Smalley }
199879af7307SStephen Smalley 
199952f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from,
200052f88693STodd Kjos 				      const struct cred *to)
200179af7307SStephen Smalley {
200279af7307SStephen Smalley 	u32 mysid = current_sid();
200352f88693STodd Kjos 	u32 fromsid = cred_sid(from);
200452f88693STodd Kjos 	u32 tosid = cred_sid(to);
200579af7307SStephen Smalley 	int rc;
200679af7307SStephen Smalley 
200779af7307SStephen Smalley 	if (mysid != fromsid) {
2008e67b7985SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
200979af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
201079af7307SStephen Smalley 		if (rc)
201179af7307SStephen Smalley 			return rc;
201279af7307SStephen Smalley 	}
201379af7307SStephen Smalley 
2014e67b7985SStephen Smalley 	return avc_has_perm(fromsid, tosid,
2015eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__CALL, NULL);
201679af7307SStephen Smalley }
201779af7307SStephen Smalley 
201852f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from,
201952f88693STodd Kjos 					  const struct cred *to)
202079af7307SStephen Smalley {
2021e67b7985SStephen Smalley 	return avc_has_perm(cred_sid(from), cred_sid(to),
2022eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__TRANSFER,
202379af7307SStephen Smalley 			    NULL);
202479af7307SStephen Smalley }
202579af7307SStephen Smalley 
202652f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from,
202752f88693STodd Kjos 					const struct cred *to,
202879af7307SStephen Smalley 					struct file *file)
202979af7307SStephen Smalley {
203052f88693STodd Kjos 	u32 sid = cred_sid(to);
2031bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
203283da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
203320cdef8dSPaul Moore 	struct inode_security_struct *isec;
203479af7307SStephen Smalley 	struct common_audit_data ad;
203579af7307SStephen Smalley 	int rc;
203679af7307SStephen Smalley 
203779af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
203879af7307SStephen Smalley 	ad.u.path = file->f_path;
203979af7307SStephen Smalley 
204079af7307SStephen Smalley 	if (sid != fsec->sid) {
2041e67b7985SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
204279af7307SStephen Smalley 				  SECCLASS_FD,
204379af7307SStephen Smalley 				  FD__USE,
204479af7307SStephen Smalley 				  &ad);
204579af7307SStephen Smalley 		if (rc)
204679af7307SStephen Smalley 			return rc;
204779af7307SStephen Smalley 	}
204879af7307SStephen Smalley 
2049f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2050f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2051f66e448cSChenbo Feng 	if (rc)
2052f66e448cSChenbo Feng 		return rc;
2053f66e448cSChenbo Feng #endif
2054f66e448cSChenbo Feng 
205583da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
205679af7307SStephen Smalley 		return 0;
205779af7307SStephen Smalley 
205820cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
2059e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
206079af7307SStephen Smalley 			    &ad);
206179af7307SStephen Smalley }
206279af7307SStephen Smalley 
20639e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2064006ebb40SStephen Smalley 				       unsigned int mode)
20651da177e4SLinus Torvalds {
2066275bb41eSDavid Howells 	u32 sid = current_sid();
2067eb1231f7SPaul Moore 	u32 csid = task_sid_obj(child);
2068006ebb40SStephen Smalley 
2069be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
2070e67b7985SStephen Smalley 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ,
2071e67b7985SStephen Smalley 				NULL);
2072be0554c9SStephen Smalley 
2073e67b7985SStephen Smalley 	return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE,
2074e67b7985SStephen Smalley 			NULL);
20755cd9c58fSDavid Howells }
20765cd9c58fSDavid Howells 
20775cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
20785cd9c58fSDavid Howells {
2079e67b7985SStephen Smalley 	return avc_has_perm(task_sid_obj(parent), task_sid_obj(current),
2080eb1231f7SPaul Moore 			    SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
20811da177e4SLinus Torvalds }
20821da177e4SLinus Torvalds 
20831da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
20841da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
20851da177e4SLinus Torvalds {
2086e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(target),
2087e67b7985SStephen Smalley 			SECCLASS_PROCESS, PROCESS__GETCAP, NULL);
20881da177e4SLinus Torvalds }
20891da177e4SLinus Torvalds 
2090d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2091d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
209215a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
209315a2460eSDavid Howells 			  const kernel_cap_t *permitted)
20941da177e4SLinus Torvalds {
2095e67b7985SStephen Smalley 	return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2096be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
20971da177e4SLinus Torvalds }
20981da177e4SLinus Torvalds 
20995626d3e8SJames Morris /*
21005626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21015626d3e8SJames Morris  * which was removed).
21025626d3e8SJames Morris  *
21035626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21045626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21055626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21065626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21075626d3e8SJames Morris  */
21085626d3e8SJames Morris 
21096a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2110c1a85a00SMicah Morton 			   int cap, unsigned int opts)
21111da177e4SLinus Torvalds {
2112c1a85a00SMicah Morton 	return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
21131da177e4SLinus Torvalds }
21141da177e4SLinus Torvalds 
21151da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21161da177e4SLinus Torvalds {
211788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21181da177e4SLinus Torvalds 	int rc = 0;
21191da177e4SLinus Torvalds 
21201da177e4SLinus Torvalds 	if (!sb)
21211da177e4SLinus Torvalds 		return 0;
21221da177e4SLinus Torvalds 
21231da177e4SLinus Torvalds 	switch (cmds) {
21241da177e4SLinus Torvalds 	case Q_SYNC:
21251da177e4SLinus Torvalds 	case Q_QUOTAON:
21261da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21271da177e4SLinus Torvalds 	case Q_SETINFO:
21281da177e4SLinus Torvalds 	case Q_SETQUOTA:
2129e4cfa05eSRichard Haines 	case Q_XQUOTAOFF:
2130e4cfa05eSRichard Haines 	case Q_XQUOTAON:
2131e4cfa05eSRichard Haines 	case Q_XSETQLIM:
213288e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21331da177e4SLinus Torvalds 		break;
21341da177e4SLinus Torvalds 	case Q_GETFMT:
21351da177e4SLinus Torvalds 	case Q_GETINFO:
21361da177e4SLinus Torvalds 	case Q_GETQUOTA:
2137e4cfa05eSRichard Haines 	case Q_XGETQUOTA:
2138e4cfa05eSRichard Haines 	case Q_XGETQSTAT:
2139e4cfa05eSRichard Haines 	case Q_XGETQSTATV:
2140e4cfa05eSRichard Haines 	case Q_XGETNEXTQUOTA:
214188e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21421da177e4SLinus Torvalds 		break;
21431da177e4SLinus Torvalds 	default:
21441da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21451da177e4SLinus Torvalds 		break;
21461da177e4SLinus Torvalds 	}
21471da177e4SLinus Torvalds 	return rc;
21481da177e4SLinus Torvalds }
21491da177e4SLinus Torvalds 
21501da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21511da177e4SLinus Torvalds {
215288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
215388e67f3bSDavid Howells 
21542875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21551da177e4SLinus Torvalds }
21561da177e4SLinus Torvalds 
215712b3052cSEric Paris static int selinux_syslog(int type)
21581da177e4SLinus Torvalds {
21591da177e4SLinus Torvalds 	switch (type) {
2160d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2161d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
2162e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2163be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2164d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2165d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2166d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2167d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
2168e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2169be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2170be0554c9SStephen Smalley 				    NULL);
21711da177e4SLinus Torvalds 	}
2172be0554c9SStephen Smalley 	/* All other syslog types */
2173e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2174be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
21751da177e4SLinus Torvalds }
21761da177e4SLinus Torvalds 
21771da177e4SLinus Torvalds /*
21781da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
21791da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
21801da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
21811da177e4SLinus Torvalds  *
21821da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
21831da177e4SLinus Torvalds  * processes that allocate mappings.
21841da177e4SLinus Torvalds  */
218534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
21861da177e4SLinus Torvalds {
21871da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
21881da177e4SLinus Torvalds 
2189b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2190c1a85a00SMicah Morton 				 CAP_OPT_NOAUDIT, true);
21911da177e4SLinus Torvalds 	if (rc == 0)
21921da177e4SLinus Torvalds 		cap_sys_admin = 1;
21931da177e4SLinus Torvalds 
2194b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
21951da177e4SLinus Torvalds }
21961da177e4SLinus Torvalds 
21971da177e4SLinus Torvalds /* binprm security operations */
21981da177e4SLinus Torvalds 
2199be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22000c6181cbSPaul Moore {
22010c6181cbSPaul Moore 	u32 sid = 0;
22020c6181cbSPaul Moore 	struct task_struct *tracer;
22030c6181cbSPaul Moore 
22040c6181cbSPaul Moore 	rcu_read_lock();
2205be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22060c6181cbSPaul Moore 	if (tracer)
2207eb1231f7SPaul Moore 		sid = task_sid_obj(tracer);
22080c6181cbSPaul Moore 	rcu_read_unlock();
22090c6181cbSPaul Moore 
22100c6181cbSPaul Moore 	return sid;
22110c6181cbSPaul Moore }
22120c6181cbSPaul Moore 
22137b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22147b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22157b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22167b0d0b40SStephen Smalley {
22177b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2218380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22197b0d0b40SStephen Smalley 	int rc;
2220af63f419SStephen Smalley 	u32 av;
22217b0d0b40SStephen Smalley 
22227b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22237b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22247b0d0b40SStephen Smalley 
22257b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22267b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22277b0d0b40SStephen Smalley 
22287b0d0b40SStephen Smalley 	/*
2229af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2230af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2231af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2232af63f419SStephen Smalley 	 * the old and new contexts.
2233af63f419SStephen Smalley 	 */
2234aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2235af63f419SStephen Smalley 		av = 0;
2236af63f419SStephen Smalley 		if (nnp)
2237af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2238af63f419SStephen Smalley 		if (nosuid)
2239af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
2240e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2241af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2242af63f419SStephen Smalley 		if (!rc)
2243af63f419SStephen Smalley 			return 0;
2244af63f419SStephen Smalley 	}
2245af63f419SStephen Smalley 
2246af63f419SStephen Smalley 	/*
2247af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2248af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2249af63f419SStephen Smalley 	 * of the permissions of the current SID.
22507b0d0b40SStephen Smalley 	 */
2251e67b7985SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid,
2252aa8e712cSStephen Smalley 					 new_tsec->sid);
2253af63f419SStephen Smalley 	if (!rc)
2254af63f419SStephen Smalley 		return 0;
2255af63f419SStephen Smalley 
22567b0d0b40SStephen Smalley 	/*
22577b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
22587b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
22597b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
22607b0d0b40SStephen Smalley 	 */
22617b0d0b40SStephen Smalley 	if (nnp)
22627b0d0b40SStephen Smalley 		return -EPERM;
22637b0d0b40SStephen Smalley 	return -EACCES;
22647b0d0b40SStephen Smalley }
22657b0d0b40SStephen Smalley 
2266b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
22671da177e4SLinus Torvalds {
2268a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2269a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22701da177e4SLinus Torvalds 	struct inode_security_struct *isec;
22712bf49690SThomas Liu 	struct common_audit_data ad;
2272496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
22731da177e4SLinus Torvalds 	int rc;
22741da177e4SLinus Torvalds 
2275a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2276a6f76f23SDavid Howells 	 * the script interpreter */
22771da177e4SLinus Torvalds 
22780c6cfa62SCasey Schaufler 	old_tsec = selinux_cred(current_cred());
22790c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
228083da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
22811da177e4SLinus Torvalds 
22821da177e4SLinus Torvalds 	/* Default to the current task SID. */
2283a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2284a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
22851da177e4SLinus Torvalds 
228628eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2287a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2288a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2289a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
22901da177e4SLinus Torvalds 
2291a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2292a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
22931da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2294a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2295259e5e6cSAndy Lutomirski 
22967b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
22977b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22987b0d0b40SStephen Smalley 		if (rc)
22997b0d0b40SStephen Smalley 			return rc;
23001da177e4SLinus Torvalds 	} else {
23011da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2302e67b7985SStephen Smalley 		rc = security_transition_sid(old_tsec->sid,
2303aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2304652bb9b0SEric Paris 					     &new_tsec->sid);
23051da177e4SLinus Torvalds 		if (rc)
23061da177e4SLinus Torvalds 			return rc;
23077b0d0b40SStephen Smalley 
23087b0d0b40SStephen Smalley 		/*
23097b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23107b0d0b40SStephen Smalley 		 * transition.
23117b0d0b40SStephen Smalley 		 */
23127b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23137b0d0b40SStephen Smalley 		if (rc)
23147b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23151da177e4SLinus Torvalds 	}
23161da177e4SLinus Torvalds 
231743af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
231843af5de7SVivek Goyal 	ad.u.file = bprm->file;
23191da177e4SLinus Torvalds 
2320a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2321e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, isec->sid,
23221da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23231da177e4SLinus Torvalds 		if (rc)
23241da177e4SLinus Torvalds 			return rc;
23251da177e4SLinus Torvalds 	} else {
23261da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2327e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
23281da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23291da177e4SLinus Torvalds 		if (rc)
23301da177e4SLinus Torvalds 			return rc;
23311da177e4SLinus Torvalds 
2332e67b7985SStephen Smalley 		rc = avc_has_perm(new_tsec->sid, isec->sid,
23331da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23341da177e4SLinus Torvalds 		if (rc)
23351da177e4SLinus Torvalds 			return rc;
23361da177e4SLinus Torvalds 
2337a6f76f23SDavid Howells 		/* Check for shared state */
2338a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2339e67b7985SStephen Smalley 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2340a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2341a6f76f23SDavid Howells 					  NULL);
2342a6f76f23SDavid Howells 			if (rc)
2343a6f76f23SDavid Howells 				return -EPERM;
23441da177e4SLinus Torvalds 		}
23451da177e4SLinus Torvalds 
2346a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2347a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
23489227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2349be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2350a6f76f23SDavid Howells 			if (ptsid != 0) {
2351e67b7985SStephen Smalley 				rc = avc_has_perm(ptsid, new_tsec->sid,
2352a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2353a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2354a6f76f23SDavid Howells 				if (rc)
2355a6f76f23SDavid Howells 					return -EPERM;
2356a6f76f23SDavid Howells 			}
2357a6f76f23SDavid Howells 		}
2358a6f76f23SDavid Howells 
2359a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2360a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2361a6f76f23SDavid Howells 
23621da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
23631da177e4SLinus Torvalds 		   the noatsecure permission is granted between
23641da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2365e67b7985SStephen Smalley 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
236662874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
236762874c3aSKees Cook 				  NULL);
236862874c3aSKees Cook 		bprm->secureexec |= !!rc;
23691da177e4SLinus Torvalds 	}
23701da177e4SLinus Torvalds 
237162874c3aSKees Cook 	return 0;
23721da177e4SLinus Torvalds }
23731da177e4SLinus Torvalds 
2374c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2375c3c073f8SAl Viro {
2376c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2377c3c073f8SAl Viro }
2378c3c073f8SAl Viro 
23791da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2380745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2381745ca247SDavid Howells 					    struct files_struct *files)
23821da177e4SLinus Torvalds {
23831da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2384b20c8122SStephen Smalley 	struct tty_struct *tty;
238524ec839cSPeter Zijlstra 	int drop_tty = 0;
2386c3c073f8SAl Viro 	unsigned n;
23871da177e4SLinus Torvalds 
238824ec839cSPeter Zijlstra 	tty = get_current_tty();
23891da177e4SLinus Torvalds 	if (tty) {
23904a510969SPeter Hurley 		spin_lock(&tty->files_lock);
239137dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2392d996b62aSNick Piggin 			struct tty_file_private *file_priv;
239337dd0bd0SEric Paris 
23941da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
239513f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
239613f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
239713f8e981SDavid Howells 			   open file may belong to another process and we are
239813f8e981SDavid Howells 			   only interested in the inode-based check here. */
2399d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2400d996b62aSNick Piggin 						struct tty_file_private, list);
2401d996b62aSNick Piggin 			file = file_priv->file;
240213f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
240324ec839cSPeter Zijlstra 				drop_tty = 1;
24041da177e4SLinus Torvalds 		}
24054a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2406452a00d2SAlan Cox 		tty_kref_put(tty);
24071da177e4SLinus Torvalds 	}
240898a27ba4SEric W. Biederman 	/* Reset controlling tty. */
240998a27ba4SEric W. Biederman 	if (drop_tty)
241098a27ba4SEric W. Biederman 		no_tty();
24111da177e4SLinus Torvalds 
24121da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2413c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2414c3c073f8SAl Viro 	if (!n) /* none found? */
2415c3c073f8SAl Viro 		return;
24161da177e4SLinus Torvalds 
2417c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
241845525b26SAl Viro 	if (IS_ERR(devnull))
241945525b26SAl Viro 		devnull = NULL;
2420c3c073f8SAl Viro 	/* replace all the matching ones with this */
2421c3c073f8SAl Viro 	do {
242245525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2423c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
242445525b26SAl Viro 	if (devnull)
2425c3c073f8SAl Viro 		fput(devnull);
24261da177e4SLinus Torvalds }
24271da177e4SLinus Torvalds 
24281da177e4SLinus Torvalds /*
2429a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24301da177e4SLinus Torvalds  */
2431a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24321da177e4SLinus Torvalds {
2433a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24341da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24351da177e4SLinus Torvalds 	int rc, i;
24361da177e4SLinus Torvalds 
24370c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
2438a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24391da177e4SLinus Torvalds 		return;
24401da177e4SLinus Torvalds 
24411da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2442a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24431da177e4SLinus Torvalds 
2444a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2445a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2446a6f76f23SDavid Howells 
2447a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2448a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2449a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2450a6f76f23SDavid Howells 	 *
2451a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2452a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2453a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2454a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2455a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2456a6f76f23SDavid Howells 	 */
2457e67b7985SStephen Smalley 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2458a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2459a6f76f23SDavid Howells 	if (rc) {
2460eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2461eb2d55a3SOleg Nesterov 		task_lock(current);
2462a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2463a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2464a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2465a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2466a6f76f23SDavid Howells 		}
2467eb2d55a3SOleg Nesterov 		task_unlock(current);
2468baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2469eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2470a6f76f23SDavid Howells 	}
2471a6f76f23SDavid Howells }
2472a6f76f23SDavid Howells 
2473a6f76f23SDavid Howells /*
2474a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2475a6f76f23SDavid Howells  * due to exec
2476a6f76f23SDavid Howells  */
2477a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2478a6f76f23SDavid Howells {
24790c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
2480a6f76f23SDavid Howells 	u32 osid, sid;
2481ddbc7d06SArnd Bergmann 	int rc;
2482a6f76f23SDavid Howells 
2483a6f76f23SDavid Howells 	osid = tsec->osid;
2484a6f76f23SDavid Howells 	sid = tsec->sid;
2485a6f76f23SDavid Howells 
2486a6f76f23SDavid Howells 	if (sid == osid)
2487a6f76f23SDavid Howells 		return;
2488a6f76f23SDavid Howells 
2489a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2490a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2491a6f76f23SDavid Howells 	 * flush and unblock signals.
2492a6f76f23SDavid Howells 	 *
2493a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2494a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2495a6f76f23SDavid Howells 	 */
2496e67b7985SStephen Smalley 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
24971da177e4SLinus Torvalds 	if (rc) {
2498ddbc7d06SArnd Bergmann 		clear_itimer();
2499ddbc7d06SArnd Bergmann 
25000e326df0SPaul Moore 		spin_lock_irq(&unrcu_pointer(current->sighand)->siglock);
25019e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25029e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25039e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25041da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25051da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25069e7c8f8cSOleg Nesterov 			recalc_sigpending();
25073bcac026SDavid Howells 		}
25080e326df0SPaul Moore 		spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock);
25091da177e4SLinus Torvalds 	}
25101da177e4SLinus Torvalds 
2511a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2512a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2513ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25140e326df0SPaul Moore 	__wake_up_parent(current, unrcu_pointer(current->real_parent));
2515ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25161da177e4SLinus Torvalds }
25171da177e4SLinus Torvalds 
25181da177e4SLinus Torvalds /* superblock security operations */
25191da177e4SLinus Torvalds 
25201da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25211da177e4SLinus Torvalds {
25221aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2523cb89e246SPaul Moore 
2524cb89e246SPaul Moore 	mutex_init(&sbsec->lock);
2525cb89e246SPaul Moore 	INIT_LIST_HEAD(&sbsec->isec_head);
2526cb89e246SPaul Moore 	spin_lock_init(&sbsec->isec_lock);
2527cb89e246SPaul Moore 	sbsec->sid = SECINITSID_UNLABELED;
2528cb89e246SPaul Moore 	sbsec->def_sid = SECINITSID_FILE;
2529cb89e246SPaul Moore 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2530cb89e246SPaul Moore 
2531cb89e246SPaul Moore 	return 0;
25321da177e4SLinus Torvalds }
25331da177e4SLinus Torvalds 
253499dbbb59SAl Viro static inline int opt_len(const char *s)
25351da177e4SLinus Torvalds {
253699dbbb59SAl Viro 	bool open_quote = false;
253799dbbb59SAl Viro 	int len;
253899dbbb59SAl Viro 	char c;
25391da177e4SLinus Torvalds 
254099dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
254199dbbb59SAl Viro 		if (c == '"')
25423528a953SCory Olmo 			open_quote = !open_quote;
254399dbbb59SAl Viro 		if (c == ',' && !open_quote)
254499dbbb59SAl Viro 			break;
25451da177e4SLinus Torvalds 	}
254699dbbb59SAl Viro 	return len;
25471da177e4SLinus Torvalds }
25481da177e4SLinus Torvalds 
2549204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
25505b400239SAl Viro {
255199dbbb59SAl Viro 	char *from = options;
255299dbbb59SAl Viro 	char *to = options;
255399dbbb59SAl Viro 	bool first = true;
2554fec63753SGen Zhang 	int rc;
25555b400239SAl Viro 
255699dbbb59SAl Viro 	while (1) {
255799dbbb59SAl Viro 		int len = opt_len(from);
2558fec63753SGen Zhang 		int token;
255999dbbb59SAl Viro 		char *arg = NULL;
256099dbbb59SAl Viro 
256199dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
256299dbbb59SAl Viro 
256399dbbb59SAl Viro 		if (token != Opt_error) {
256499dbbb59SAl Viro 			char *p, *q;
256599dbbb59SAl Viro 
256699dbbb59SAl Viro 			/* strip quotes */
256799dbbb59SAl Viro 			if (arg) {
256899dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
256999dbbb59SAl Viro 					char c = *p;
257099dbbb59SAl Viro 					if (c != '"')
257199dbbb59SAl Viro 						*q++ = c;
257299dbbb59SAl Viro 				}
257399dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2574fec63753SGen Zhang 				if (!arg) {
2575fec63753SGen Zhang 					rc = -ENOMEM;
2576fec63753SGen Zhang 					goto free_opt;
2577fec63753SGen Zhang 				}
257899dbbb59SAl Viro 			}
257999dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
258099dbbb59SAl Viro 			kfree(arg);
2581cad140d0SChristian Göttsche 			arg = NULL;
2582cad140d0SChristian Göttsche 			if (unlikely(rc)) {
2583fec63753SGen Zhang 				goto free_opt;
25841da177e4SLinus Torvalds 			}
258599dbbb59SAl Viro 		} else {
258699dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
258799dbbb59SAl Viro 				from--;
258899dbbb59SAl Viro 				len++;
258999dbbb59SAl Viro 			}
259099dbbb59SAl Viro 			if (to != from)
259199dbbb59SAl Viro 				memmove(to, from, len);
259299dbbb59SAl Viro 			to += len;
259399dbbb59SAl Viro 			first = false;
259499dbbb59SAl Viro 		}
259599dbbb59SAl Viro 		if (!from[len])
259699dbbb59SAl Viro 			break;
259799dbbb59SAl Viro 		from += len + 1;
259899dbbb59SAl Viro 	}
259999dbbb59SAl Viro 	*to = '\0';
260099dbbb59SAl Viro 	return 0;
2601fec63753SGen Zhang 
2602fec63753SGen Zhang free_opt:
2603fec63753SGen Zhang 	if (*mnt_opts) {
2604fec63753SGen Zhang 		selinux_free_mnt_opts(*mnt_opts);
2605fec63753SGen Zhang 		*mnt_opts = NULL;
2606fec63753SGen Zhang 	}
2607fec63753SGen Zhang 	return rc;
26085b400239SAl Viro }
26091da177e4SLinus Torvalds 
261069c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts)
261169c4a42dSOlga Kornievskaia {
261269c4a42dSOlga Kornievskaia 	struct selinux_mnt_opts *opts = mnt_opts;
26130266c25eSGONG, Ruiqi 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
261469c4a42dSOlga Kornievskaia 
261569c4a42dSOlga Kornievskaia 	/*
261669c4a42dSOlga Kornievskaia 	 * Superblock not initialized (i.e. no options) - reject if any
261769c4a42dSOlga Kornievskaia 	 * options specified, otherwise accept.
261869c4a42dSOlga Kornievskaia 	 */
261969c4a42dSOlga Kornievskaia 	if (!(sbsec->flags & SE_SBINITIALIZED))
262069c4a42dSOlga Kornievskaia 		return opts ? 1 : 0;
262169c4a42dSOlga Kornievskaia 
262269c4a42dSOlga Kornievskaia 	/*
262369c4a42dSOlga Kornievskaia 	 * Superblock initialized and no options specified - reject if
262469c4a42dSOlga Kornievskaia 	 * superblock has any options set, otherwise accept.
262569c4a42dSOlga Kornievskaia 	 */
262669c4a42dSOlga Kornievskaia 	if (!opts)
262769c4a42dSOlga Kornievskaia 		return (sbsec->flags & SE_MNTMASK) ? 1 : 0;
262869c4a42dSOlga Kornievskaia 
262970f4169aSOndrej Mosnacek 	if (opts->fscontext_sid) {
263070f4169aSOndrej Mosnacek 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
2631b8b87fd9SScott Mayhew 			       opts->fscontext_sid))
263269c4a42dSOlga Kornievskaia 			return 1;
263369c4a42dSOlga Kornievskaia 	}
263470f4169aSOndrej Mosnacek 	if (opts->context_sid) {
263570f4169aSOndrej Mosnacek 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
2636b8b87fd9SScott Mayhew 			       opts->context_sid))
263769c4a42dSOlga Kornievskaia 			return 1;
263869c4a42dSOlga Kornievskaia 	}
263970f4169aSOndrej Mosnacek 	if (opts->rootcontext_sid) {
264069c4a42dSOlga Kornievskaia 		struct inode_security_struct *root_isec;
264169c4a42dSOlga Kornievskaia 
264269c4a42dSOlga Kornievskaia 		root_isec = backing_inode_security(sb->s_root);
2643b8b87fd9SScott Mayhew 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
2644b8b87fd9SScott Mayhew 			       opts->rootcontext_sid))
264569c4a42dSOlga Kornievskaia 			return 1;
264669c4a42dSOlga Kornievskaia 	}
264770f4169aSOndrej Mosnacek 	if (opts->defcontext_sid) {
264870f4169aSOndrej Mosnacek 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
2649b8b87fd9SScott Mayhew 			       opts->defcontext_sid))
265069c4a42dSOlga Kornievskaia 			return 1;
265169c4a42dSOlga Kornievskaia 	}
265269c4a42dSOlga Kornievskaia 	return 0;
265369c4a42dSOlga Kornievskaia }
265469c4a42dSOlga Kornievskaia 
2655204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2656026eb167SEric Paris {
2657bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
26581aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2659026eb167SEric Paris 
2660026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2661026eb167SEric Paris 		return 0;
2662026eb167SEric Paris 
2663204cc0ccSAl Viro 	if (!opts)
2664026eb167SEric Paris 		return 0;
2665026eb167SEric Paris 
266670f4169aSOndrej Mosnacek 	if (opts->fscontext_sid) {
26676bc1968cSScott Mayhew 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
26686bc1968cSScott Mayhew 			       opts->fscontext_sid))
2669026eb167SEric Paris 			goto out_bad_option;
2670bd323655SAl Viro 	}
267170f4169aSOndrej Mosnacek 	if (opts->context_sid) {
26726bc1968cSScott Mayhew 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
26736bc1968cSScott Mayhew 			       opts->context_sid))
2674026eb167SEric Paris 			goto out_bad_option;
2675bd323655SAl Viro 	}
267670f4169aSOndrej Mosnacek 	if (opts->rootcontext_sid) {
2677026eb167SEric Paris 		struct inode_security_struct *root_isec;
267883da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
26796bc1968cSScott Mayhew 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
26806bc1968cSScott Mayhew 			       opts->rootcontext_sid))
2681026eb167SEric Paris 			goto out_bad_option;
2682026eb167SEric Paris 	}
268370f4169aSOndrej Mosnacek 	if (opts->defcontext_sid) {
26846bc1968cSScott Mayhew 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
26856bc1968cSScott Mayhew 			       opts->defcontext_sid))
2686026eb167SEric Paris 			goto out_bad_option;
2687026eb167SEric Paris 	}
2688c039bc3cSAl Viro 	return 0;
2689026eb167SEric Paris 
2690026eb167SEric Paris out_bad_option:
2691c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
269229b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
269329b1deb2SLinus Torvalds 	       sb->s_type->name);
2694c039bc3cSAl Viro 	return -EINVAL;
2695026eb167SEric Paris }
2696026eb167SEric Paris 
2697a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
26981da177e4SLinus Torvalds {
269988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27002bf49690SThomas Liu 	struct common_audit_data ad;
270174192246SJames Morris 
270250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2703a269434dSEric Paris 	ad.u.dentry = sb->s_root;
270488e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27051da177e4SLinus Torvalds }
27061da177e4SLinus Torvalds 
2707726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27081da177e4SLinus Torvalds {
270988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27102bf49690SThomas Liu 	struct common_audit_data ad;
27111da177e4SLinus Torvalds 
271250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2713a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
271488e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27151da177e4SLinus Torvalds }
27161da177e4SLinus Torvalds 
2717808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27188a04c43bSAl Viro 			 const struct path *path,
2719808d4e3cSAl Viro 			 const char *type,
27201da177e4SLinus Torvalds 			 unsigned long flags,
27211da177e4SLinus Torvalds 			 void *data)
27221da177e4SLinus Torvalds {
272388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27241da177e4SLinus Torvalds 
27251da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2726d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27271da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27281da177e4SLinus Torvalds 	else
27292875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27301da177e4SLinus Torvalds }
27311da177e4SLinus Torvalds 
273298aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path,
273398aa0034SStephen Smalley 			      const struct path *to_path)
273498aa0034SStephen Smalley {
273598aa0034SStephen Smalley 	const struct cred *cred = current_cred();
273698aa0034SStephen Smalley 
273798aa0034SStephen Smalley 	return path_has_perm(cred, to_path, FILE__MOUNTON);
273898aa0034SStephen Smalley }
273998aa0034SStephen Smalley 
27401da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27411da177e4SLinus Torvalds {
274288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27431da177e4SLinus Torvalds 
274488e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27451da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27461da177e4SLinus Torvalds }
27471da177e4SLinus Torvalds 
27480b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc,
27490b52075eSAl Viro 				  struct fs_context *src_fc)
27500b52075eSAl Viro {
27510b52075eSAl Viro 	const struct selinux_mnt_opts *src = src_fc->security;
27520b52075eSAl Viro 
27530b52075eSAl Viro 	if (!src)
27540b52075eSAl Viro 		return 0;
27550b52075eSAl Viro 
275670f4169aSOndrej Mosnacek 	fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL);
275770f4169aSOndrej Mosnacek 	return fc->security ? 0 : -ENOMEM;
27580b52075eSAl Viro }
27590b52075eSAl Viro 
2760d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = {
2761442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2762442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2763442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2764442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2765442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2766442155c1SDavid Howells 	{}
2767442155c1SDavid Howells };
2768442155c1SDavid Howells 
2769442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2770442155c1SDavid Howells 					  struct fs_parameter *param)
2771442155c1SDavid Howells {
2772442155c1SDavid Howells 	struct fs_parse_result result;
2773cad140d0SChristian Göttsche 	int opt;
2774442155c1SDavid Howells 
2775d7167b14SAl Viro 	opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2776442155c1SDavid Howells 	if (opt < 0)
2777442155c1SDavid Howells 		return opt;
2778442155c1SDavid Howells 
2779cad140d0SChristian Göttsche 	return selinux_add_opt(opt, param->string, &fc->security);
2780442155c1SDavid Howells }
2781442155c1SDavid Howells 
27821da177e4SLinus Torvalds /* inode security operations */
27831da177e4SLinus Torvalds 
27841da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
27851da177e4SLinus Torvalds {
2786cb89e246SPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
2787cb89e246SPaul Moore 	u32 sid = current_sid();
2788cb89e246SPaul Moore 
2789cb89e246SPaul Moore 	spin_lock_init(&isec->lock);
2790cb89e246SPaul Moore 	INIT_LIST_HEAD(&isec->list);
2791cb89e246SPaul Moore 	isec->inode = inode;
2792cb89e246SPaul Moore 	isec->sid = SECINITSID_UNLABELED;
2793cb89e246SPaul Moore 	isec->sclass = SECCLASS_FILE;
2794cb89e246SPaul Moore 	isec->task_sid = sid;
2795cb89e246SPaul Moore 	isec->initialized = LABEL_INVALID;
2796cb89e246SPaul Moore 
2797cb89e246SPaul Moore 	return 0;
27981da177e4SLinus Torvalds }
27991da177e4SLinus Torvalds 
28001da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28011da177e4SLinus Torvalds {
28021da177e4SLinus Torvalds 	inode_free_security(inode);
28031da177e4SLinus Torvalds }
28041da177e4SLinus Torvalds 
2805d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
280615bf3239SVivek Goyal 					const struct qstr *name,
280715bf3239SVivek Goyal 					const char **xattr_name, void **ctx,
2808d47be3dfSDavid Quigley 					u32 *ctxlen)
2809d47be3dfSDavid Quigley {
2810d47be3dfSDavid Quigley 	u32 newsid;
2811d47be3dfSDavid Quigley 	int rc;
2812d47be3dfSDavid Quigley 
28130c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2814c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2815d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2816d47be3dfSDavid Quigley 					   &newsid);
2817c3c188b2SDavid Howells 	if (rc)
2818d47be3dfSDavid Quigley 		return rc;
2819d47be3dfSDavid Quigley 
282015bf3239SVivek Goyal 	if (xattr_name)
282115bf3239SVivek Goyal 		*xattr_name = XATTR_NAME_SELINUX;
282215bf3239SVivek Goyal 
2823e67b7985SStephen Smalley 	return security_sid_to_context(newsid, (char **)ctx,
2824aa8e712cSStephen Smalley 				       ctxlen);
2825d47be3dfSDavid Quigley }
2826d47be3dfSDavid Quigley 
2827a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2828a518b0a5SVivek Goyal 					  struct qstr *name,
2829a518b0a5SVivek Goyal 					  const struct cred *old,
2830a518b0a5SVivek Goyal 					  struct cred *new)
2831a518b0a5SVivek Goyal {
2832a518b0a5SVivek Goyal 	u32 newsid;
2833a518b0a5SVivek Goyal 	int rc;
2834a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2835a518b0a5SVivek Goyal 
28360c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(old),
2837a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2838a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2839a518b0a5SVivek Goyal 					   &newsid);
2840a518b0a5SVivek Goyal 	if (rc)
2841a518b0a5SVivek Goyal 		return rc;
2842a518b0a5SVivek Goyal 
28430c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
2844a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2845a518b0a5SVivek Goyal 	return 0;
2846a518b0a5SVivek Goyal }
2847a518b0a5SVivek Goyal 
28485e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
28499548906bSTetsuo Handa 				       const struct qstr *qstr,
28509548906bSTetsuo Handa 				       const char **name,
28512a7dba39SEric Paris 				       void **value, size_t *len)
28525e41ff9eSStephen Smalley {
28530c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
28545e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2855c0d4f464SCorentin LABBE 	u32 newsid, clen;
28565e41ff9eSStephen Smalley 	int rc;
28579548906bSTetsuo Handa 	char *context;
28585e41ff9eSStephen Smalley 
28591aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
28605e41ff9eSStephen Smalley 
28615e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2862275bb41eSDavid Howells 
2863210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, qstr,
28645e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2865c3c188b2SDavid Howells 		&newsid);
2866c3c188b2SDavid Howells 	if (rc)
28675e41ff9eSStephen Smalley 		return rc;
28685e41ff9eSStephen Smalley 
2869296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
28700d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
287180788c22SCasey Schaufler 		struct inode_security_struct *isec = selinux_inode(inode);
2872296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2873296fddf7SEric Paris 		isec->sid = newsid;
28746f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2875296fddf7SEric Paris 	}
28765e41ff9eSStephen Smalley 
2877e67b7985SStephen Smalley 	if (!selinux_initialized() ||
287865cddd50SOndrej Mosnacek 	    !(sbsec->flags & SBLABEL_MNT))
287925a74f3bSStephen Smalley 		return -EOPNOTSUPP;
288025a74f3bSStephen Smalley 
28819548906bSTetsuo Handa 	if (name)
28829548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
28835e41ff9eSStephen Smalley 
2884570bc1c2SStephen Smalley 	if (value && len) {
2885e67b7985SStephen Smalley 		rc = security_sid_to_context_force(newsid,
2886aa8e712cSStephen Smalley 						   &context, &clen);
28879548906bSTetsuo Handa 		if (rc)
28885e41ff9eSStephen Smalley 			return rc;
28895e41ff9eSStephen Smalley 		*value = context;
2890570bc1c2SStephen Smalley 		*len = clen;
2891570bc1c2SStephen Smalley 	}
28925e41ff9eSStephen Smalley 
28935e41ff9eSStephen Smalley 	return 0;
28945e41ff9eSStephen Smalley }
28955e41ff9eSStephen Smalley 
289629cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode,
289729cd6591SDaniel Colascione 					    const struct qstr *name,
289829cd6591SDaniel Colascione 					    const struct inode *context_inode)
289929cd6591SDaniel Colascione {
290029cd6591SDaniel Colascione 	const struct task_security_struct *tsec = selinux_cred(current_cred());
290129cd6591SDaniel Colascione 	struct common_audit_data ad;
290229cd6591SDaniel Colascione 	struct inode_security_struct *isec;
290329cd6591SDaniel Colascione 	int rc;
290429cd6591SDaniel Colascione 
2905e67b7985SStephen Smalley 	if (unlikely(!selinux_initialized()))
290629cd6591SDaniel Colascione 		return 0;
290729cd6591SDaniel Colascione 
290829cd6591SDaniel Colascione 	isec = selinux_inode(inode);
290929cd6591SDaniel Colascione 
291029cd6591SDaniel Colascione 	/*
291129cd6591SDaniel Colascione 	 * We only get here once per ephemeral inode.  The inode has
291229cd6591SDaniel Colascione 	 * been initialized via inode_alloc_security but is otherwise
291329cd6591SDaniel Colascione 	 * untouched.
291429cd6591SDaniel Colascione 	 */
291529cd6591SDaniel Colascione 
291629cd6591SDaniel Colascione 	if (context_inode) {
291729cd6591SDaniel Colascione 		struct inode_security_struct *context_isec =
291829cd6591SDaniel Colascione 			selinux_inode(context_inode);
291929cd6591SDaniel Colascione 		if (context_isec->initialized != LABEL_INITIALIZED) {
292029cd6591SDaniel Colascione 			pr_err("SELinux:  context_inode is not initialized");
292129cd6591SDaniel Colascione 			return -EACCES;
292229cd6591SDaniel Colascione 		}
292329cd6591SDaniel Colascione 
292429cd6591SDaniel Colascione 		isec->sclass = context_isec->sclass;
292529cd6591SDaniel Colascione 		isec->sid = context_isec->sid;
292629cd6591SDaniel Colascione 	} else {
292729cd6591SDaniel Colascione 		isec->sclass = SECCLASS_ANON_INODE;
292829cd6591SDaniel Colascione 		rc = security_transition_sid(
2929e67b7985SStephen Smalley 			tsec->sid, tsec->sid,
293029cd6591SDaniel Colascione 			isec->sclass, name, &isec->sid);
293129cd6591SDaniel Colascione 		if (rc)
293229cd6591SDaniel Colascione 			return rc;
293329cd6591SDaniel Colascione 	}
293429cd6591SDaniel Colascione 
293529cd6591SDaniel Colascione 	isec->initialized = LABEL_INITIALIZED;
293629cd6591SDaniel Colascione 	/*
293729cd6591SDaniel Colascione 	 * Now that we've initialized security, check whether we're
293829cd6591SDaniel Colascione 	 * allowed to actually create this type of anonymous inode.
293929cd6591SDaniel Colascione 	 */
294029cd6591SDaniel Colascione 
2941c29722faSChristian Göttsche 	ad.type = LSM_AUDIT_DATA_ANONINODE;
2942c29722faSChristian Göttsche 	ad.u.anonclass = name ? (const char *)name->name : "?";
294329cd6591SDaniel Colascione 
2944e67b7985SStephen Smalley 	return avc_has_perm(tsec->sid,
294529cd6591SDaniel Colascione 			    isec->sid,
294629cd6591SDaniel Colascione 			    isec->sclass,
294729cd6591SDaniel Colascione 			    FILE__CREATE,
294829cd6591SDaniel Colascione 			    &ad);
294929cd6591SDaniel Colascione }
295029cd6591SDaniel Colascione 
29514acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
29521da177e4SLinus Torvalds {
29531da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
29541da177e4SLinus Torvalds }
29551da177e4SLinus Torvalds 
29561da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
29571da177e4SLinus Torvalds {
29581da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
29591da177e4SLinus Torvalds }
29601da177e4SLinus Torvalds 
29611da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
29621da177e4SLinus Torvalds {
29631da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
29641da177e4SLinus Torvalds }
29651da177e4SLinus Torvalds 
29661da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
29671da177e4SLinus Torvalds {
29681da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
29691da177e4SLinus Torvalds }
29701da177e4SLinus Torvalds 
297118bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
29721da177e4SLinus Torvalds {
29731da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
29741da177e4SLinus Torvalds }
29751da177e4SLinus Torvalds 
29761da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
29771da177e4SLinus Torvalds {
29781da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
29791da177e4SLinus Torvalds }
29801da177e4SLinus Torvalds 
29811a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
29821da177e4SLinus Torvalds {
29831da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
29841da177e4SLinus Torvalds }
29851da177e4SLinus Torvalds 
29861da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
29871da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
29881da177e4SLinus Torvalds {
29891da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
29901da177e4SLinus Torvalds }
29911da177e4SLinus Torvalds 
29921da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
29931da177e4SLinus Torvalds {
299488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
299588e67f3bSDavid Howells 
29962875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
29971da177e4SLinus Torvalds }
29981da177e4SLinus Torvalds 
2999bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3000bda0be7aSNeilBrown 				     bool rcu)
30011da177e4SLinus Torvalds {
300288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3003bda0be7aSNeilBrown 	struct common_audit_data ad;
3004bda0be7aSNeilBrown 	struct inode_security_struct *isec;
3005bda0be7aSNeilBrown 	u32 sid;
30061da177e4SLinus Torvalds 
3007bda0be7aSNeilBrown 	validate_creds(cred);
3008bda0be7aSNeilBrown 
3009bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
3010bda0be7aSNeilBrown 	ad.u.dentry = dentry;
3011bda0be7aSNeilBrown 	sid = cred_sid(cred);
30125d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
30135d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30145d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
3015bda0be7aSNeilBrown 
3016e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, FILE__READ, &ad);
30171da177e4SLinus Torvalds }
30181da177e4SLinus Torvalds 
3019d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
3020d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
30210188d5c0SStephen Smalley 					   int result)
3022d4cf970dSEric Paris {
3023d4cf970dSEric Paris 	struct common_audit_data ad;
302480788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
3025d4cf970dSEric Paris 
302650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
3027d4cf970dSEric Paris 	ad.u.inode = inode;
3028d4cf970dSEric Paris 
3029e67b7985SStephen Smalley 	return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
30300188d5c0SStephen Smalley 			    audited, denied, result, &ad);
3031d4cf970dSEric Paris }
3032d4cf970dSEric Paris 
3033e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
30341da177e4SLinus Torvalds {
303588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3036b782e0a6SEric Paris 	u32 perms;
3037b782e0a6SEric Paris 	bool from_access;
30385298d0b9SStephen Smalley 	bool no_block = mask & MAY_NOT_BLOCK;
30392e334057SEric Paris 	struct inode_security_struct *isec;
30402e334057SEric Paris 	u32 sid;
30412e334057SEric Paris 	struct av_decision avd;
30422e334057SEric Paris 	int rc, rc2;
30432e334057SEric Paris 	u32 audited, denied;
30441da177e4SLinus Torvalds 
3045b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3046d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3047d09ca739SEric Paris 
30481da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3049b782e0a6SEric Paris 	if (!mask)
30501da177e4SLinus Torvalds 		return 0;
30511da177e4SLinus Torvalds 
30522e334057SEric Paris 	validate_creds(cred);
3053b782e0a6SEric Paris 
30542e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
30552e334057SEric Paris 		return 0;
3056b782e0a6SEric Paris 
3057b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3058b782e0a6SEric Paris 
30592e334057SEric Paris 	sid = cred_sid(cred);
30605298d0b9SStephen Smalley 	isec = inode_security_rcu(inode, no_block);
30615d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30625d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
30632e334057SEric Paris 
3064e67b7985SStephen Smalley 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0,
30653a28cff3SStephen Smalley 				  &avd);
30662e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
30672e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
30682e334057SEric Paris 				     &denied);
30692e334057SEric Paris 	if (likely(!audited))
30702e334057SEric Paris 		return rc;
30712e334057SEric Paris 
30720188d5c0SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
30732e334057SEric Paris 	if (rc2)
30742e334057SEric Paris 		return rc2;
30752e334057SEric Paris 	return rc;
30761da177e4SLinus Torvalds }
30771da177e4SLinus Torvalds 
30781da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
30791da177e4SLinus Torvalds {
308088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3081ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3082bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
308395dbf739SEric Paris 	__u32 av = FILE__WRITE;
30841da177e4SLinus Torvalds 
3085bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3086bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3087bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3088bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3089bc6a6008SAmerigo Wang 		if (!ia_valid)
30901da177e4SLinus Torvalds 			return 0;
3091bc6a6008SAmerigo Wang 	}
30921da177e4SLinus Torvalds 
3093bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3094bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
30952875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
30961da177e4SLinus Torvalds 
3097aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3098ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3099ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3100ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
310195dbf739SEric Paris 		av |= FILE__OPEN;
310295dbf739SEric Paris 
310395dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
31041da177e4SLinus Torvalds }
31051da177e4SLinus Torvalds 
31063f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
31071da177e4SLinus Torvalds {
31083f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
31091da177e4SLinus Torvalds }
31101da177e4SLinus Torvalds 
3111db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3112db59000aSStephen Smalley {
3113db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3114c1a85a00SMicah Morton 	unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3115db59000aSStephen Smalley 
3116c1a85a00SMicah Morton 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3117db59000aSStephen Smalley 		return false;
3118c1a85a00SMicah Morton 	if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3119db59000aSStephen Smalley 		return false;
3120db59000aSStephen Smalley 	return true;
3121db59000aSStephen Smalley }
3122db59000aSStephen Smalley 
312339f60c1cSChristian Brauner static int selinux_inode_setxattr(struct mnt_idmap *idmap,
312471bc356fSChristian Brauner 				  struct dentry *dentry, const char *name,
31258f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
31261da177e4SLinus Torvalds {
3127c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
312820cdef8dSPaul Moore 	struct inode_security_struct *isec;
31291da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
31302bf49690SThomas Liu 	struct common_audit_data ad;
3131275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
31321da177e4SLinus Torvalds 	int rc = 0;
31331da177e4SLinus Torvalds 
31346b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31356b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
31366b240306SEric W. Biederman 		if (rc)
31376b240306SEric W. Biederman 			return rc;
31386b240306SEric W. Biederman 
31396b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
31406b240306SEric W. Biederman 		   ordinary setattr permission. */
31416b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
31426b240306SEric W. Biederman 	}
31431da177e4SLinus Torvalds 
3144e67b7985SStephen Smalley 	if (!selinux_initialized())
314501beba79SChristian Brauner 		return (inode_owner_or_capable(idmap, inode) ? 0 : -EPERM);
31463e3e24b4SJonathan Lebon 
31471aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
314812f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
31491da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31501da177e4SLinus Torvalds 
315101beba79SChristian Brauner 	if (!inode_owner_or_capable(idmap, inode))
31521da177e4SLinus Torvalds 		return -EPERM;
31531da177e4SLinus Torvalds 
315450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3155a269434dSEric Paris 	ad.u.dentry = dentry;
31561da177e4SLinus Torvalds 
315720cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
3158e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
31591da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
31601da177e4SLinus Torvalds 	if (rc)
31611da177e4SLinus Torvalds 		return rc;
31621da177e4SLinus Torvalds 
3163e67b7985SStephen Smalley 	rc = security_context_to_sid(value, size, &newsid,
3164aa8e712cSStephen Smalley 				     GFP_KERNEL);
316512b29f34SStephen Smalley 	if (rc == -EINVAL) {
3166db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3167d6ea83ecSEric Paris 			struct audit_buffer *ab;
3168d6ea83ecSEric Paris 			size_t audit_size;
3169d6ea83ecSEric Paris 
3170d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3171d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3172e3fea3f7SAl Viro 			if (value) {
3173add24372SColin Ian King 				const char *str = value;
3174add24372SColin Ian King 
3175d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3176d6ea83ecSEric Paris 					audit_size = size - 1;
3177d6ea83ecSEric Paris 				else
3178d6ea83ecSEric Paris 					audit_size = size;
3179e3fea3f7SAl Viro 			} else {
3180e3fea3f7SAl Viro 				audit_size = 0;
3181e3fea3f7SAl Viro 			}
3182cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3183cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3184893c47d1SAustin Kim 			if (!ab)
3185893c47d1SAustin Kim 				return rc;
3186d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3187d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3188d6ea83ecSEric Paris 			audit_log_end(ab);
3189d6ea83ecSEric Paris 
319012b29f34SStephen Smalley 			return rc;
3191d6ea83ecSEric Paris 		}
3192e67b7985SStephen Smalley 		rc = security_context_to_sid_force(value,
3193aa8e712cSStephen Smalley 						   size, &newsid);
319412b29f34SStephen Smalley 	}
31951da177e4SLinus Torvalds 	if (rc)
31961da177e4SLinus Torvalds 		return rc;
31971da177e4SLinus Torvalds 
3198e67b7985SStephen Smalley 	rc = avc_has_perm(sid, newsid, isec->sclass,
31991da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
32001da177e4SLinus Torvalds 	if (rc)
32011da177e4SLinus Torvalds 		return rc;
32021da177e4SLinus Torvalds 
3203e67b7985SStephen Smalley 	rc = security_validate_transition(isec->sid, newsid,
3204aa8e712cSStephen Smalley 					  sid, isec->sclass);
32051da177e4SLinus Torvalds 	if (rc)
32061da177e4SLinus Torvalds 		return rc;
32071da177e4SLinus Torvalds 
3208e67b7985SStephen Smalley 	return avc_has_perm(newsid,
32091da177e4SLinus Torvalds 			    sbsec->sid,
32101da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
32111da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
32121da177e4SLinus Torvalds 			    &ad);
32131da177e4SLinus Torvalds }
32141da177e4SLinus Torvalds 
3215700b7940SChristian Brauner static int selinux_inode_set_acl(struct mnt_idmap *idmap,
32161bdeb218SChristian Brauner 				 struct dentry *dentry, const char *acl_name,
32171bdeb218SChristian Brauner 				 struct posix_acl *kacl)
32181bdeb218SChristian Brauner {
32191bdeb218SChristian Brauner 	return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32201bdeb218SChristian Brauner }
32211bdeb218SChristian Brauner 
3222700b7940SChristian Brauner static int selinux_inode_get_acl(struct mnt_idmap *idmap,
32231bdeb218SChristian Brauner 				 struct dentry *dentry, const char *acl_name)
32241bdeb218SChristian Brauner {
32251bdeb218SChristian Brauner 	return dentry_has_perm(current_cred(), dentry, FILE__GETATTR);
32261bdeb218SChristian Brauner }
32271bdeb218SChristian Brauner 
3228700b7940SChristian Brauner static int selinux_inode_remove_acl(struct mnt_idmap *idmap,
32291bdeb218SChristian Brauner 				    struct dentry *dentry, const char *acl_name)
32301bdeb218SChristian Brauner {
32311bdeb218SChristian Brauner 	return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32321bdeb218SChristian Brauner }
32331bdeb218SChristian Brauner 
32348f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
32358f0cfa52SDavid Howells 					const void *value, size_t size,
32368f0cfa52SDavid Howells 					int flags)
32371da177e4SLinus Torvalds {
3238c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
323920cdef8dSPaul Moore 	struct inode_security_struct *isec;
32401da177e4SLinus Torvalds 	u32 newsid;
32411da177e4SLinus Torvalds 	int rc;
32421da177e4SLinus Torvalds 
32431da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32441da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
32451da177e4SLinus Torvalds 		return;
32461da177e4SLinus Torvalds 	}
32471da177e4SLinus Torvalds 
3248e67b7985SStephen Smalley 	if (!selinux_initialized()) {
32493e3e24b4SJonathan Lebon 		/* If we haven't even been initialized, then we can't validate
32503e3e24b4SJonathan Lebon 		 * against a policy, so leave the label as invalid. It may
32513e3e24b4SJonathan Lebon 		 * resolve to a valid label on the next revalidation try if
32523e3e24b4SJonathan Lebon 		 * we've since initialized.
32533e3e24b4SJonathan Lebon 		 */
32543e3e24b4SJonathan Lebon 		return;
32553e3e24b4SJonathan Lebon 	}
32563e3e24b4SJonathan Lebon 
3257e67b7985SStephen Smalley 	rc = security_context_to_sid_force(value, size,
3258aa8e712cSStephen Smalley 					   &newsid);
32591da177e4SLinus Torvalds 	if (rc) {
3260c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
326112b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
326212b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
32631da177e4SLinus Torvalds 		return;
32641da177e4SLinus Torvalds 	}
32651da177e4SLinus Torvalds 
326620cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
32679287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3268aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
32691da177e4SLinus Torvalds 	isec->sid = newsid;
32706f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
32719287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
32721da177e4SLinus Torvalds }
32731da177e4SLinus Torvalds 
32748f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
32751da177e4SLinus Torvalds {
327688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
327788e67f3bSDavid Howells 
32782875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32791da177e4SLinus Torvalds }
32801da177e4SLinus Torvalds 
32811da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
32821da177e4SLinus Torvalds {
328388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
328488e67f3bSDavid Howells 
32852875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32861da177e4SLinus Torvalds }
32871da177e4SLinus Torvalds 
328839f60c1cSChristian Brauner static int selinux_inode_removexattr(struct mnt_idmap *idmap,
328971bc356fSChristian Brauner 				     struct dentry *dentry, const char *name)
32901da177e4SLinus Torvalds {
32916b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
329239f60c1cSChristian Brauner 		int rc = cap_inode_removexattr(idmap, dentry, name);
32936b240306SEric W. Biederman 		if (rc)
32946b240306SEric W. Biederman 			return rc;
32956b240306SEric W. Biederman 
32966b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
32976b240306SEric W. Biederman 		   ordinary setattr permission. */
32986b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32996b240306SEric W. Biederman 	}
33001da177e4SLinus Torvalds 
3301e67b7985SStephen Smalley 	if (!selinux_initialized())
33029530a3e0SStephen Smalley 		return 0;
33039530a3e0SStephen Smalley 
33041da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
33051da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
33061da177e4SLinus Torvalds 	return -EACCES;
33071da177e4SLinus Torvalds }
33081da177e4SLinus Torvalds 
3309ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask,
3310ac5656d8SAaron Goidel 						unsigned int obj_type)
3311ac5656d8SAaron Goidel {
3312ac5656d8SAaron Goidel 	int ret;
3313ac5656d8SAaron Goidel 	u32 perm;
3314ac5656d8SAaron Goidel 
3315ac5656d8SAaron Goidel 	struct common_audit_data ad;
3316ac5656d8SAaron Goidel 
3317ac5656d8SAaron Goidel 	ad.type = LSM_AUDIT_DATA_PATH;
3318ac5656d8SAaron Goidel 	ad.u.path = *path;
3319ac5656d8SAaron Goidel 
3320ac5656d8SAaron Goidel 	/*
3321ac5656d8SAaron Goidel 	 * Set permission needed based on the type of mark being set.
3322ac5656d8SAaron Goidel 	 * Performs an additional check for sb watches.
3323ac5656d8SAaron Goidel 	 */
3324ac5656d8SAaron Goidel 	switch (obj_type) {
3325ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3326ac5656d8SAaron Goidel 		perm = FILE__WATCH_MOUNT;
3327ac5656d8SAaron Goidel 		break;
3328ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_SB:
3329ac5656d8SAaron Goidel 		perm = FILE__WATCH_SB;
3330ac5656d8SAaron Goidel 		ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3331ac5656d8SAaron Goidel 						FILESYSTEM__WATCH, &ad);
3332ac5656d8SAaron Goidel 		if (ret)
3333ac5656d8SAaron Goidel 			return ret;
3334ac5656d8SAaron Goidel 		break;
3335ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_INODE:
3336ac5656d8SAaron Goidel 		perm = FILE__WATCH;
3337ac5656d8SAaron Goidel 		break;
3338ac5656d8SAaron Goidel 	default:
3339ac5656d8SAaron Goidel 		return -EINVAL;
3340ac5656d8SAaron Goidel 	}
3341ac5656d8SAaron Goidel 
3342ac5656d8SAaron Goidel 	/* blocking watches require the file:watch_with_perm permission */
3343ac5656d8SAaron Goidel 	if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3344ac5656d8SAaron Goidel 		perm |= FILE__WATCH_WITH_PERM;
3345ac5656d8SAaron Goidel 
3346ac5656d8SAaron Goidel 	/* watches on read-like events need the file:watch_reads permission */
3347ac5656d8SAaron Goidel 	if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3348ac5656d8SAaron Goidel 		perm |= FILE__WATCH_READS;
3349ac5656d8SAaron Goidel 
3350ac5656d8SAaron Goidel 	return path_has_perm(current_cred(), path, perm);
3351ac5656d8SAaron Goidel }
3352ac5656d8SAaron Goidel 
3353d381d8a9SJames Morris /*
3354abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3355d381d8a9SJames Morris  *
3356d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3357d381d8a9SJames Morris  */
33584609e1f1SChristian Brauner static int selinux_inode_getsecurity(struct mnt_idmap *idmap,
335971bc356fSChristian Brauner 				     struct inode *inode, const char *name,
336071bc356fSChristian Brauner 				     void **buffer, bool alloc)
33611da177e4SLinus Torvalds {
336242492594SDavid P. Quigley 	u32 size;
336342492594SDavid P. Quigley 	int error;
336442492594SDavid P. Quigley 	char *context = NULL;
336520cdef8dSPaul Moore 	struct inode_security_struct *isec;
33661da177e4SLinus Torvalds 
3367c8e22261SJonathan Lebon 	/*
3368c8e22261SJonathan Lebon 	 * If we're not initialized yet, then we can't validate contexts, so
3369c8e22261SJonathan Lebon 	 * just let vfs_getxattr fall back to using the on-disk xattr.
3370c8e22261SJonathan Lebon 	 */
3371e67b7985SStephen Smalley 	if (!selinux_initialized() ||
3372c8e22261SJonathan Lebon 	    strcmp(name, XATTR_SELINUX_SUFFIX))
33738c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
33741da177e4SLinus Torvalds 
3375abc69bb6SStephen Smalley 	/*
3376abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3377abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3378abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3379abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3380abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3381abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3382abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3383abc69bb6SStephen Smalley 	 */
338420cdef8dSPaul Moore 	isec = inode_security(inode);
3385db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3386e67b7985SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3387abc69bb6SStephen Smalley 						      &size);
3388abc69bb6SStephen Smalley 	else
3389e67b7985SStephen Smalley 		error = security_sid_to_context(isec->sid,
3390aa8e712cSStephen Smalley 						&context, &size);
339142492594SDavid P. Quigley 	if (error)
339242492594SDavid P. Quigley 		return error;
339342492594SDavid P. Quigley 	error = size;
339442492594SDavid P. Quigley 	if (alloc) {
339542492594SDavid P. Quigley 		*buffer = context;
339642492594SDavid P. Quigley 		goto out_nofree;
339742492594SDavid P. Quigley 	}
339842492594SDavid P. Quigley 	kfree(context);
339942492594SDavid P. Quigley out_nofree:
340042492594SDavid P. Quigley 	return error;
34011da177e4SLinus Torvalds }
34021da177e4SLinus Torvalds 
34031da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
34041da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
34051da177e4SLinus Torvalds {
34062c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
34071aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec;
34081da177e4SLinus Torvalds 	u32 newsid;
34091da177e4SLinus Torvalds 	int rc;
34101da177e4SLinus Torvalds 
34111da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
34121da177e4SLinus Torvalds 		return -EOPNOTSUPP;
34131da177e4SLinus Torvalds 
34141aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
341553e0c2aaSOndrej Mosnacek 	if (!(sbsec->flags & SBLABEL_MNT))
341653e0c2aaSOndrej Mosnacek 		return -EOPNOTSUPP;
341753e0c2aaSOndrej Mosnacek 
34181da177e4SLinus Torvalds 	if (!value || !size)
34191da177e4SLinus Torvalds 		return -EACCES;
34201da177e4SLinus Torvalds 
3421e67b7985SStephen Smalley 	rc = security_context_to_sid(value, size, &newsid,
3422aa8e712cSStephen Smalley 				     GFP_KERNEL);
34231da177e4SLinus Torvalds 	if (rc)
34241da177e4SLinus Torvalds 		return rc;
34251da177e4SLinus Torvalds 
34269287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3427aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
34281da177e4SLinus Torvalds 	isec->sid = newsid;
34296f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
34309287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
34311da177e4SLinus Torvalds 	return 0;
34321da177e4SLinus Torvalds }
34331da177e4SLinus Torvalds 
34341da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
34351da177e4SLinus Torvalds {
34361da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
3437a9ffe682SAmir Goldstein 
3438e67b7985SStephen Smalley 	if (!selinux_initialized())
3439a9ffe682SAmir Goldstein 		return 0;
3440a9ffe682SAmir Goldstein 
34411da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
34421da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
34431da177e4SLinus Torvalds 	return len;
34441da177e4SLinus Torvalds }
34451da177e4SLinus Torvalds 
3446d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3447713a04aeSAhmed S. Darwish {
3448e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3449713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3450713a04aeSAhmed S. Darwish }
3451713a04aeSAhmed S. Darwish 
345256909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
345356909eb3SVivek Goyal {
345456909eb3SVivek Goyal 	u32 sid;
345556909eb3SVivek Goyal 	struct task_security_struct *tsec;
345656909eb3SVivek Goyal 	struct cred *new_creds = *new;
345756909eb3SVivek Goyal 
345856909eb3SVivek Goyal 	if (new_creds == NULL) {
345956909eb3SVivek Goyal 		new_creds = prepare_creds();
346056909eb3SVivek Goyal 		if (!new_creds)
346156909eb3SVivek Goyal 			return -ENOMEM;
346256909eb3SVivek Goyal 	}
346356909eb3SVivek Goyal 
34640c6cfa62SCasey Schaufler 	tsec = selinux_cred(new_creds);
346556909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
346656909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
346756909eb3SVivek Goyal 	tsec->create_sid = sid;
346856909eb3SVivek Goyal 	*new = new_creds;
346956909eb3SVivek Goyal 	return 0;
347056909eb3SVivek Goyal }
347156909eb3SVivek Goyal 
347219472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
347319472b69SVivek Goyal {
347419472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
347519472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
347619472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
347719472b69SVivek Goyal 	 */
347819472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
347919472b69SVivek Goyal 		return 1; /* Discard */
348019472b69SVivek Goyal 	/*
348119472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
348219472b69SVivek Goyal 	 * by selinux.
348319472b69SVivek Goyal 	 */
348419472b69SVivek Goyal 	return -EOPNOTSUPP;
348519472b69SVivek Goyal }
348619472b69SVivek Goyal 
3487ec882da5SOndrej Mosnacek /* kernfs node operations */
3488ec882da5SOndrej Mosnacek 
3489c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3490ec882da5SOndrej Mosnacek 					struct kernfs_node *kn)
3491ec882da5SOndrej Mosnacek {
3492169ce0c0SStephen Smalley 	const struct task_security_struct *tsec = selinux_cred(current_cred());
3493ec882da5SOndrej Mosnacek 	u32 parent_sid, newsid, clen;
3494ec882da5SOndrej Mosnacek 	int rc;
3495ec882da5SOndrej Mosnacek 	char *context;
3496ec882da5SOndrej Mosnacek 
34971537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3498ec882da5SOndrej Mosnacek 	if (rc == -ENODATA)
3499ec882da5SOndrej Mosnacek 		return 0;
3500ec882da5SOndrej Mosnacek 	else if (rc < 0)
3501ec882da5SOndrej Mosnacek 		return rc;
3502ec882da5SOndrej Mosnacek 
3503ec882da5SOndrej Mosnacek 	clen = (u32)rc;
3504ec882da5SOndrej Mosnacek 	context = kmalloc(clen, GFP_KERNEL);
3505ec882da5SOndrej Mosnacek 	if (!context)
3506ec882da5SOndrej Mosnacek 		return -ENOMEM;
3507ec882da5SOndrej Mosnacek 
35081537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3509ec882da5SOndrej Mosnacek 	if (rc < 0) {
3510ec882da5SOndrej Mosnacek 		kfree(context);
3511ec882da5SOndrej Mosnacek 		return rc;
3512ec882da5SOndrej Mosnacek 	}
3513ec882da5SOndrej Mosnacek 
3514e67b7985SStephen Smalley 	rc = security_context_to_sid(context, clen, &parent_sid,
3515ec882da5SOndrej Mosnacek 				     GFP_KERNEL);
3516ec882da5SOndrej Mosnacek 	kfree(context);
3517ec882da5SOndrej Mosnacek 	if (rc)
3518ec882da5SOndrej Mosnacek 		return rc;
3519ec882da5SOndrej Mosnacek 
3520ec882da5SOndrej Mosnacek 	if (tsec->create_sid) {
3521ec882da5SOndrej Mosnacek 		newsid = tsec->create_sid;
3522ec882da5SOndrej Mosnacek 	} else {
3523ec882da5SOndrej Mosnacek 		u16 secclass = inode_mode_to_security_class(kn->mode);
3524ec882da5SOndrej Mosnacek 		struct qstr q;
3525ec882da5SOndrej Mosnacek 
3526ec882da5SOndrej Mosnacek 		q.name = kn->name;
3527ec882da5SOndrej Mosnacek 		q.hash_len = hashlen_string(kn_dir, kn->name);
3528ec882da5SOndrej Mosnacek 
3529e67b7985SStephen Smalley 		rc = security_transition_sid(tsec->sid,
3530ec882da5SOndrej Mosnacek 					     parent_sid, secclass, &q,
3531ec882da5SOndrej Mosnacek 					     &newsid);
3532ec882da5SOndrej Mosnacek 		if (rc)
3533ec882da5SOndrej Mosnacek 			return rc;
3534ec882da5SOndrej Mosnacek 	}
3535ec882da5SOndrej Mosnacek 
3536e67b7985SStephen Smalley 	rc = security_sid_to_context_force(newsid,
3537ec882da5SOndrej Mosnacek 					   &context, &clen);
3538ec882da5SOndrej Mosnacek 	if (rc)
3539ec882da5SOndrej Mosnacek 		return rc;
3540ec882da5SOndrej Mosnacek 
35411537ad15SOndrej Mosnacek 	rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3542ec882da5SOndrej Mosnacek 			      XATTR_CREATE);
3543ec882da5SOndrej Mosnacek 	kfree(context);
3544ec882da5SOndrej Mosnacek 	return rc;
3545ec882da5SOndrej Mosnacek }
3546ec882da5SOndrej Mosnacek 
3547ec882da5SOndrej Mosnacek 
35481da177e4SLinus Torvalds /* file security operations */
35491da177e4SLinus Torvalds 
3550788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
35511da177e4SLinus Torvalds {
355288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3553496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
35541da177e4SLinus Torvalds 
35551da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
35561da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
35571da177e4SLinus Torvalds 		mask |= MAY_APPEND;
35581da177e4SLinus Torvalds 
3559389fb800SPaul Moore 	return file_has_perm(cred, file,
35601da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
35611da177e4SLinus Torvalds }
35621da177e4SLinus Torvalds 
3563788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3564788e7dd4SYuichi Nakamura {
3565496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
3566bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3567b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
356820dda18bSStephen Smalley 	u32 sid = current_sid();
356920dda18bSStephen Smalley 
3570389fb800SPaul Moore 	if (!mask)
3571788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3572788e7dd4SYuichi Nakamura 		return 0;
3573788e7dd4SYuichi Nakamura 
3574b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
357520dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
3576e67b7985SStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
357783d49856SEric Paris 		/* No change since file_open check. */
357820dda18bSStephen Smalley 		return 0;
357920dda18bSStephen Smalley 
3580788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3581788e7dd4SYuichi Nakamura }
3582788e7dd4SYuichi Nakamura 
35831da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
35841da177e4SLinus Torvalds {
3585cb89e246SPaul Moore 	struct file_security_struct *fsec = selinux_file(file);
3586cb89e246SPaul Moore 	u32 sid = current_sid();
3587cb89e246SPaul Moore 
3588cb89e246SPaul Moore 	fsec->sid = sid;
3589cb89e246SPaul Moore 	fsec->fown_sid = sid;
3590cb89e246SPaul Moore 
3591cb89e246SPaul Moore 	return 0;
35921da177e4SLinus Torvalds }
35931da177e4SLinus Torvalds 
3594fa1aa143SJeff Vander Stoep /*
3595fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3596fa1aa143SJeff Vander Stoep  * operation to an inode.
3597fa1aa143SJeff Vander Stoep  */
35981d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3599fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3600fa1aa143SJeff Vander Stoep {
3601fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3602bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3603fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
360420cdef8dSPaul Moore 	struct inode_security_struct *isec;
3605fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3606fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3607fa1aa143SJeff Vander Stoep 	int rc;
3608fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3609fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3610fa1aa143SJeff Vander Stoep 
3611fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3612fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3613fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3614fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3615fa1aa143SJeff Vander Stoep 
3616fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
3617e67b7985SStephen Smalley 		rc = avc_has_perm(ssid, fsec->sid,
3618fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3619fa1aa143SJeff Vander Stoep 				FD__USE,
3620fa1aa143SJeff Vander Stoep 				&ad);
3621fa1aa143SJeff Vander Stoep 		if (rc)
3622fa1aa143SJeff Vander Stoep 			goto out;
3623fa1aa143SJeff Vander Stoep 	}
3624fa1aa143SJeff Vander Stoep 
3625fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3626fa1aa143SJeff Vander Stoep 		return 0;
3627fa1aa143SJeff Vander Stoep 
362820cdef8dSPaul Moore 	isec = inode_security(inode);
3629e67b7985SStephen Smalley 	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3630fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3631fa1aa143SJeff Vander Stoep out:
3632fa1aa143SJeff Vander Stoep 	return rc;
3633fa1aa143SJeff Vander Stoep }
3634fa1aa143SJeff Vander Stoep 
36351da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
36361da177e4SLinus Torvalds 			      unsigned long arg)
36371da177e4SLinus Torvalds {
363888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
36390b24dcb7SEric Paris 	int error = 0;
36401da177e4SLinus Torvalds 
36410b24dcb7SEric Paris 	switch (cmd) {
36420b24dcb7SEric Paris 	case FIONREAD:
36430b24dcb7SEric Paris 	case FIBMAP:
36440b24dcb7SEric Paris 	case FIGETBSZ:
36452f99c369SAl Viro 	case FS_IOC_GETFLAGS:
36462f99c369SAl Viro 	case FS_IOC_GETVERSION:
36470b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
36480b24dcb7SEric Paris 		break;
36491da177e4SLinus Torvalds 
36502f99c369SAl Viro 	case FS_IOC_SETFLAGS:
36512f99c369SAl Viro 	case FS_IOC_SETVERSION:
36520b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
36530b24dcb7SEric Paris 		break;
36540b24dcb7SEric Paris 
36550b24dcb7SEric Paris 	/* sys_ioctl() checks */
36560b24dcb7SEric Paris 	case FIONBIO:
36570b24dcb7SEric Paris 	case FIOASYNC:
36580b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
36590b24dcb7SEric Paris 		break;
36600b24dcb7SEric Paris 
36610b24dcb7SEric Paris 	case KDSKBENT:
36620b24dcb7SEric Paris 	case KDSKBSENT:
36636a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3664c1a85a00SMicah Morton 					    CAP_OPT_NONE, true);
36650b24dcb7SEric Paris 		break;
36660b24dcb7SEric Paris 
366765881e1dSRichard Haines 	case FIOCLEX:
366865881e1dSRichard Haines 	case FIONCLEX:
366965881e1dSRichard Haines 		if (!selinux_policycap_ioctl_skip_cloexec())
367065881e1dSRichard Haines 			error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
367165881e1dSRichard Haines 		break;
367265881e1dSRichard Haines 
36730b24dcb7SEric Paris 	/* default case assumes that the command will go
36740b24dcb7SEric Paris 	 * to the file's ioctl() function.
36750b24dcb7SEric Paris 	 */
36760b24dcb7SEric Paris 	default:
3677fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
36780b24dcb7SEric Paris 	}
36790b24dcb7SEric Paris 	return error;
36801da177e4SLinus Torvalds }
36811da177e4SLinus Torvalds 
3682b78b7d59SStephen Smalley static int default_noexec __ro_after_init;
3683fcaaade1SStephen Smalley 
36841da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
36851da177e4SLinus Torvalds {
368688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3687be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3688d84f4f99SDavid Howells 	int rc = 0;
368988e67f3bSDavid Howells 
3690fcaaade1SStephen Smalley 	if (default_noexec &&
3691892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3692892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
36931da177e4SLinus Torvalds 		/*
36941da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
36951da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
36961da177e4SLinus Torvalds 		 * This has an additional check.
36971da177e4SLinus Torvalds 		 */
3698e67b7985SStephen Smalley 		rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3699be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
37001da177e4SLinus Torvalds 		if (rc)
3701d84f4f99SDavid Howells 			goto error;
37021da177e4SLinus Torvalds 	}
37031da177e4SLinus Torvalds 
37041da177e4SLinus Torvalds 	if (file) {
37051da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
37061da177e4SLinus Torvalds 		u32 av = FILE__READ;
37071da177e4SLinus Torvalds 
37081da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
37091da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
37101da177e4SLinus Torvalds 			av |= FILE__WRITE;
37111da177e4SLinus Torvalds 
37121da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
37131da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
37141da177e4SLinus Torvalds 
371588e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
37161da177e4SLinus Torvalds 	}
3717d84f4f99SDavid Howells 
3718d84f4f99SDavid Howells error:
3719d84f4f99SDavid Howells 	return rc;
37201da177e4SLinus Torvalds }
37211da177e4SLinus Torvalds 
3722e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
37231da177e4SLinus Torvalds {
3724b1d9e6b0SCasey Schaufler 	int rc = 0;
372598883bfdSPaul Moore 
372698883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
372798883bfdSPaul Moore 		u32 sid = current_sid();
3728e67b7985SStephen Smalley 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
372998883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
373098883bfdSPaul Moore 	}
373198883bfdSPaul Moore 
373298883bfdSPaul Moore 	return rc;
3733e5467859SAl Viro }
37341da177e4SLinus Torvalds 
3735a7e4676eSPaul Moore static int selinux_mmap_file(struct file *file,
3736a7e4676eSPaul Moore 			     unsigned long reqprot __always_unused,
3737e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3738e5467859SAl Viro {
37393ba4bf5fSStephen Smalley 	struct common_audit_data ad;
37403ba4bf5fSStephen Smalley 	int rc;
37413ba4bf5fSStephen Smalley 
37423ba4bf5fSStephen Smalley 	if (file) {
37433ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
37443ba4bf5fSStephen Smalley 		ad.u.file = file;
37453ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
37463ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
37473ba4bf5fSStephen Smalley 		if (rc)
37483ba4bf5fSStephen Smalley 			return rc;
37493ba4bf5fSStephen Smalley 	}
37503ba4bf5fSStephen Smalley 
37511da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
37521da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
37531da177e4SLinus Torvalds }
37541da177e4SLinus Torvalds 
37551da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
3756a7e4676eSPaul Moore 				 unsigned long reqprot __always_unused,
37571da177e4SLinus Torvalds 				 unsigned long prot)
37581da177e4SLinus Torvalds {
375988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3760be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
37611da177e4SLinus Torvalds 
3762fcaaade1SStephen Smalley 	if (default_noexec &&
3763fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3764d541bbeeSJames Morris 		int rc = 0;
3765*68df1bafSKefeng Wang 		if (vma_is_initial_heap(vma)) {
3766e67b7985SStephen Smalley 			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3767be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
3768*68df1bafSKefeng Wang 		} else if (!vma->vm_file && (vma_is_initial_stack(vma) ||
3769d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
3770e67b7985SStephen Smalley 			rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3771be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3772db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3773db4c9641SStephen Smalley 			/*
3774db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3775db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3776db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3777db4c9641SStephen Smalley 			 * modified content.  This typically should only
3778db4c9641SStephen Smalley 			 * occur for text relocations.
3779db4c9641SStephen Smalley 			 */
3780d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3781db4c9641SStephen Smalley 		}
37826b992197SLorenzo Hernandez García-Hierro 		if (rc)
37836b992197SLorenzo Hernandez García-Hierro 			return rc;
37846b992197SLorenzo Hernandez García-Hierro 	}
37851da177e4SLinus Torvalds 
37861da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
37871da177e4SLinus Torvalds }
37881da177e4SLinus Torvalds 
37891da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
37901da177e4SLinus Torvalds {
379188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
379288e67f3bSDavid Howells 
379388e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
37941da177e4SLinus Torvalds }
37951da177e4SLinus Torvalds 
37961da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
37971da177e4SLinus Torvalds 			      unsigned long arg)
37981da177e4SLinus Torvalds {
379988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
38001da177e4SLinus Torvalds 	int err = 0;
38011da177e4SLinus Torvalds 
38021da177e4SLinus Torvalds 	switch (cmd) {
38031da177e4SLinus Torvalds 	case F_SETFL:
38041da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
380588e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
38061da177e4SLinus Torvalds 			break;
38071da177e4SLinus Torvalds 		}
3808df561f66SGustavo A. R. Silva 		fallthrough;
38091da177e4SLinus Torvalds 	case F_SETOWN:
38101da177e4SLinus Torvalds 	case F_SETSIG:
38111da177e4SLinus Torvalds 	case F_GETFL:
38121da177e4SLinus Torvalds 	case F_GETOWN:
38131da177e4SLinus Torvalds 	case F_GETSIG:
38141d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
38151da177e4SLinus Torvalds 		/* Just check FD__USE permission */
381688e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
38171da177e4SLinus Torvalds 		break;
38181da177e4SLinus Torvalds 	case F_GETLK:
38191da177e4SLinus Torvalds 	case F_SETLK:
38201da177e4SLinus Torvalds 	case F_SETLKW:
38210d3f7a2dSJeff Layton 	case F_OFD_GETLK:
38220d3f7a2dSJeff Layton 	case F_OFD_SETLK:
38230d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
38241da177e4SLinus Torvalds #if BITS_PER_LONG == 32
38251da177e4SLinus Torvalds 	case F_GETLK64:
38261da177e4SLinus Torvalds 	case F_SETLK64:
38271da177e4SLinus Torvalds 	case F_SETLKW64:
38281da177e4SLinus Torvalds #endif
382988e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
38301da177e4SLinus Torvalds 		break;
38311da177e4SLinus Torvalds 	}
38321da177e4SLinus Torvalds 
38331da177e4SLinus Torvalds 	return err;
38341da177e4SLinus Torvalds }
38351da177e4SLinus Torvalds 
3836e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
38371da177e4SLinus Torvalds {
38381da177e4SLinus Torvalds 	struct file_security_struct *fsec;
38391da177e4SLinus Torvalds 
3840bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
3841275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
38421da177e4SLinus Torvalds }
38431da177e4SLinus Torvalds 
38441da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
38451da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
38461da177e4SLinus Torvalds {
38471da177e4SLinus Torvalds 	struct file *file;
3848eb1231f7SPaul Moore 	u32 sid = task_sid_obj(tsk);
38491da177e4SLinus Torvalds 	u32 perm;
38501da177e4SLinus Torvalds 	struct file_security_struct *fsec;
38511da177e4SLinus Torvalds 
38521da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3853b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
38541da177e4SLinus Torvalds 
3855bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
38561da177e4SLinus Torvalds 
38571da177e4SLinus Torvalds 	if (!signum)
38581da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
38591da177e4SLinus Torvalds 	else
38601da177e4SLinus Torvalds 		perm = signal_to_av(signum);
38611da177e4SLinus Torvalds 
3862e67b7985SStephen Smalley 	return avc_has_perm(fsec->fown_sid, sid,
38631da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
38641da177e4SLinus Torvalds }
38651da177e4SLinus Torvalds 
38661da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
38671da177e4SLinus Torvalds {
386888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
386988e67f3bSDavid Howells 
387088e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
38711da177e4SLinus Torvalds }
38721da177e4SLinus Torvalds 
387394817692SAl Viro static int selinux_file_open(struct file *file)
3874788e7dd4SYuichi Nakamura {
3875788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3876788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3877d84f4f99SDavid Howells 
3878bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
387983da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3880788e7dd4SYuichi Nakamura 	/*
3881788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3882788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3883788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3884788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3885788e7dd4SYuichi Nakamura 	 * struct as its SID.
3886788e7dd4SYuichi Nakamura 	 */
3887788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3888e67b7985SStephen Smalley 	fsec->pseqno = avc_policy_seqno();
3889788e7dd4SYuichi Nakamura 	/*
3890788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3891788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3892788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3893788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3894788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3895788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3896788e7dd4SYuichi Nakamura 	 */
389794817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3898788e7dd4SYuichi Nakamura }
3899788e7dd4SYuichi Nakamura 
39001da177e4SLinus Torvalds /* task security operations */
39011da177e4SLinus Torvalds 
3902a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
3903a79be238STetsuo Handa 			      unsigned long clone_flags)
39041da177e4SLinus Torvalds {
3905be0554c9SStephen Smalley 	u32 sid = current_sid();
3906be0554c9SStephen Smalley 
3907e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
39081da177e4SLinus Torvalds }
39091da177e4SLinus Torvalds 
3910f1752eecSDavid Howells /*
3911d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3912d84f4f99SDavid Howells  */
3913d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3914d84f4f99SDavid Howells 				gfp_t gfp)
3915d84f4f99SDavid Howells {
3916bbd3662aSCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
3917bbd3662aSCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
3918d84f4f99SDavid Howells 
3919bbd3662aSCasey Schaufler 	*tsec = *old_tsec;
3920d84f4f99SDavid Howells 	return 0;
3921d84f4f99SDavid Howells }
3922d84f4f99SDavid Howells 
3923d84f4f99SDavid Howells /*
3924ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3925ee18d64cSDavid Howells  */
3926ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3927ee18d64cSDavid Howells {
39280c6cfa62SCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
39290c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
3930ee18d64cSDavid Howells 
3931ee18d64cSDavid Howells 	*tsec = *old_tsec;
3932ee18d64cSDavid Howells }
3933ee18d64cSDavid Howells 
39343ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
39353ec30113SMatthew Garrett {
39363ec30113SMatthew Garrett 	*secid = cred_sid(c);
39373ec30113SMatthew Garrett }
39383ec30113SMatthew Garrett 
3939ee18d64cSDavid Howells /*
39403a3b7ce9SDavid Howells  * set the security data for a kernel service
39413a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
39423a3b7ce9SDavid Howells  */
39433a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
39443a3b7ce9SDavid Howells {
39450c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
39463a3b7ce9SDavid Howells 	u32 sid = current_sid();
39473a3b7ce9SDavid Howells 	int ret;
39483a3b7ce9SDavid Howells 
3949e67b7985SStephen Smalley 	ret = avc_has_perm(sid, secid,
39503a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
39513a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
39523a3b7ce9SDavid Howells 			   NULL);
39533a3b7ce9SDavid Howells 	if (ret == 0) {
39543a3b7ce9SDavid Howells 		tsec->sid = secid;
39553a3b7ce9SDavid Howells 		tsec->create_sid = 0;
39563a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
39573a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
39583a3b7ce9SDavid Howells 	}
39593a3b7ce9SDavid Howells 	return ret;
39603a3b7ce9SDavid Howells }
39613a3b7ce9SDavid Howells 
39623a3b7ce9SDavid Howells /*
39633a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
39643a3b7ce9SDavid Howells  * objective context of the specified inode
39653a3b7ce9SDavid Howells  */
39663a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
39673a3b7ce9SDavid Howells {
396883da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
39690c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
39703a3b7ce9SDavid Howells 	u32 sid = current_sid();
39713a3b7ce9SDavid Howells 	int ret;
39723a3b7ce9SDavid Howells 
3973e67b7985SStephen Smalley 	ret = avc_has_perm(sid, isec->sid,
39743a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
39753a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
39763a3b7ce9SDavid Howells 			   NULL);
39773a3b7ce9SDavid Howells 
39783a3b7ce9SDavid Howells 	if (ret == 0)
39793a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3980ef57471aSDavid Howells 	return ret;
39813a3b7ce9SDavid Howells }
39823a3b7ce9SDavid Howells 
3983dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
398425354c4fSEric Paris {
3985dd8dbf2eSEric Paris 	struct common_audit_data ad;
3986dd8dbf2eSEric Paris 
398750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3988dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3989dd8dbf2eSEric Paris 
3990e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3991dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
399225354c4fSEric Paris }
399325354c4fSEric Paris 
399461d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
399561d612eaSJeff Vander Stoep {
399661d612eaSJeff Vander Stoep 	struct common_audit_data ad;
399761d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
399861d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
399961d612eaSJeff Vander Stoep 	u32 sid = current_sid();
400061d612eaSJeff Vander Stoep 	int rc;
400161d612eaSJeff Vander Stoep 
400261d612eaSJeff Vander Stoep 	/* init_module */
400361d612eaSJeff Vander Stoep 	if (file == NULL)
4004e67b7985SStephen Smalley 		return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
400561d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
400661d612eaSJeff Vander Stoep 
400761d612eaSJeff Vander Stoep 	/* finit_module */
400820cdef8dSPaul Moore 
400943af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
401043af5de7SVivek Goyal 	ad.u.file = file;
401161d612eaSJeff Vander Stoep 
4012bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
401361d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
4014e67b7985SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
401561d612eaSJeff Vander Stoep 		if (rc)
401661d612eaSJeff Vander Stoep 			return rc;
401761d612eaSJeff Vander Stoep 	}
401861d612eaSJeff Vander Stoep 
401920cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
4020e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
402161d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
402261d612eaSJeff Vander Stoep }
402361d612eaSJeff Vander Stoep 
402461d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
40252039bda1SKees Cook 				    enum kernel_read_file_id id,
40262039bda1SKees Cook 				    bool contents)
402761d612eaSJeff Vander Stoep {
402861d612eaSJeff Vander Stoep 	int rc = 0;
402961d612eaSJeff Vander Stoep 
403061d612eaSJeff Vander Stoep 	switch (id) {
403161d612eaSJeff Vander Stoep 	case READING_MODULE:
40322039bda1SKees Cook 		rc = selinux_kernel_module_from_file(contents ? file : NULL);
403361d612eaSJeff Vander Stoep 		break;
403461d612eaSJeff Vander Stoep 	default:
403561d612eaSJeff Vander Stoep 		break;
403661d612eaSJeff Vander Stoep 	}
403761d612eaSJeff Vander Stoep 
403861d612eaSJeff Vander Stoep 	return rc;
403961d612eaSJeff Vander Stoep }
404061d612eaSJeff Vander Stoep 
4041b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4042c77b8cdfSMimi Zohar {
4043c77b8cdfSMimi Zohar 	int rc = 0;
4044c77b8cdfSMimi Zohar 
4045c77b8cdfSMimi Zohar 	switch (id) {
4046c77b8cdfSMimi Zohar 	case LOADING_MODULE:
4047c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
4048b2d99bcbSGustavo A. R. Silva 		break;
4049c77b8cdfSMimi Zohar 	default:
4050c77b8cdfSMimi Zohar 		break;
4051c77b8cdfSMimi Zohar 	}
4052c77b8cdfSMimi Zohar 
4053c77b8cdfSMimi Zohar 	return rc;
4054c77b8cdfSMimi Zohar }
4055c77b8cdfSMimi Zohar 
40561da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
40571da177e4SLinus Torvalds {
4058e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4059be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
40601da177e4SLinus Torvalds }
40611da177e4SLinus Torvalds 
40621da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
40631da177e4SLinus Torvalds {
4064e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4065be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
40661da177e4SLinus Torvalds }
40671da177e4SLinus Torvalds 
40681da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
40691da177e4SLinus Torvalds {
4070e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4071be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
40721da177e4SLinus Torvalds }
40731da177e4SLinus Torvalds 
40746326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid)
4075f9008e4cSDavid Quigley {
40766326948fSPaul Moore 	*secid = current_sid();
4077eb1231f7SPaul Moore }
4078eb1231f7SPaul Moore 
4079eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid)
4080eb1231f7SPaul Moore {
4081eb1231f7SPaul Moore 	*secid = task_sid_obj(p);
4082f9008e4cSDavid Quigley }
4083f9008e4cSDavid Quigley 
40841da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
40851da177e4SLinus Torvalds {
4086e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4087be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
40881da177e4SLinus Torvalds }
40891da177e4SLinus Torvalds 
409003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
409103e68060SJames Morris {
4092e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4093be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
409403e68060SJames Morris }
409503e68060SJames Morris 
4096a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
4097a1836a42SDavid Quigley {
4098e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4099be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
4100a1836a42SDavid Quigley }
4101a1836a42SDavid Quigley 
41024298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4103791ec491SStephen Smalley 				unsigned int flags)
4104791ec491SStephen Smalley {
4105791ec491SStephen Smalley 	u32 av = 0;
4106791ec491SStephen Smalley 
410784e6885eSStephen Smalley 	if (!flags)
410884e6885eSStephen Smalley 		return 0;
4109791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
4110791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
4111791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
4112791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
4113e67b7985SStephen Smalley 	return avc_has_perm(cred_sid(cred), cred_sid(tcred),
4114791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
4115791ec491SStephen Smalley }
4116791ec491SStephen Smalley 
41178fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
41188fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
41191da177e4SLinus Torvalds {
41208fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
41211da177e4SLinus Torvalds 
41221da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
41231da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
41241da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
4125d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
41261da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
4127e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), task_sid_obj(p),
4128be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
41291da177e4SLinus Torvalds 
41301da177e4SLinus Torvalds 	return 0;
41311da177e4SLinus Torvalds }
41321da177e4SLinus Torvalds 
4133b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
41341da177e4SLinus Torvalds {
4135e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4136be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
41371da177e4SLinus Torvalds }
41381da177e4SLinus Torvalds 
41391da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
41401da177e4SLinus Torvalds {
4141e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4142be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
41431da177e4SLinus Torvalds }
41441da177e4SLinus Torvalds 
414535601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
414635601547SDavid Quigley {
4147e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4148be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
414935601547SDavid Quigley }
415035601547SDavid Quigley 
4151ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
41526b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
41531da177e4SLinus Torvalds {
41546b4f3d01SStephen Smalley 	u32 secid;
41551da177e4SLinus Torvalds 	u32 perm;
41561da177e4SLinus Torvalds 
41571da177e4SLinus Torvalds 	if (!sig)
41581da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
41591da177e4SLinus Torvalds 	else
41601da177e4SLinus Torvalds 		perm = signal_to_av(sig);
41616b4f3d01SStephen Smalley 	if (!cred)
4162be0554c9SStephen Smalley 		secid = current_sid();
41636b4f3d01SStephen Smalley 	else
41646b4f3d01SStephen Smalley 		secid = cred_sid(cred);
4165e67b7985SStephen Smalley 	return avc_has_perm(secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL);
41661da177e4SLinus Torvalds }
41671da177e4SLinus Torvalds 
41681da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
41691da177e4SLinus Torvalds 				  struct inode *inode)
41701da177e4SLinus Torvalds {
417180788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
4172eb1231f7SPaul Moore 	u32 sid = task_sid_obj(p);
41731da177e4SLinus Torvalds 
41749287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4175db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4176275bb41eSDavid Howells 	isec->sid = sid;
41776f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
41789287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
41791da177e4SLinus Torvalds }
41801da177e4SLinus Torvalds 
4181ed5d44d4SFrederick Lawler static int selinux_userns_create(const struct cred *cred)
4182ed5d44d4SFrederick Lawler {
4183ed5d44d4SFrederick Lawler 	u32 sid = current_sid();
4184ed5d44d4SFrederick Lawler 
4185e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_USER_NAMESPACE,
4186ed5d44d4SFrederick Lawler 			USER_NAMESPACE__CREATE, NULL);
4187ed5d44d4SFrederick Lawler }
4188ed5d44d4SFrederick Lawler 
41891da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
419067f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
41912bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
41921da177e4SLinus Torvalds {
41931da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
41941da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
41951da177e4SLinus Torvalds 
4196bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
41971da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
41981da177e4SLinus Torvalds 	if (ih == NULL)
41991da177e4SLinus Torvalds 		goto out;
42001da177e4SLinus Torvalds 
42011da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
42021da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
42031da177e4SLinus Torvalds 		goto out;
42041da177e4SLinus Torvalds 
420548c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
420648c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
42071da177e4SLinus Torvalds 	ret = 0;
42081da177e4SLinus Torvalds 
420967f83cbfSVenkat Yekkirala 	if (proto)
421067f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
421167f83cbfSVenkat Yekkirala 
42121da177e4SLinus Torvalds 	switch (ih->protocol) {
42131da177e4SLinus Torvalds 	case IPPROTO_TCP: {
42141da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
42151da177e4SLinus Torvalds 
42161da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
42171da177e4SLinus Torvalds 			break;
42181da177e4SLinus Torvalds 
42191da177e4SLinus Torvalds 		offset += ihlen;
42201da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
42211da177e4SLinus Torvalds 		if (th == NULL)
42221da177e4SLinus Torvalds 			break;
42231da177e4SLinus Torvalds 
422448c62af6SEric Paris 		ad->u.net->sport = th->source;
422548c62af6SEric Paris 		ad->u.net->dport = th->dest;
42261da177e4SLinus Torvalds 		break;
42271da177e4SLinus Torvalds 	}
42281da177e4SLinus Torvalds 
42291da177e4SLinus Torvalds 	case IPPROTO_UDP: {
42301da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
42311da177e4SLinus Torvalds 
42321da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
42331da177e4SLinus Torvalds 			break;
42341da177e4SLinus Torvalds 
42351da177e4SLinus Torvalds 		offset += ihlen;
42361da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
42371da177e4SLinus Torvalds 		if (uh == NULL)
42381da177e4SLinus Torvalds 			break;
42391da177e4SLinus Torvalds 
424048c62af6SEric Paris 		ad->u.net->sport = uh->source;
424148c62af6SEric Paris 		ad->u.net->dport = uh->dest;
42421da177e4SLinus Torvalds 		break;
42431da177e4SLinus Torvalds 	}
42441da177e4SLinus Torvalds 
42452ee92d46SJames Morris 	case IPPROTO_DCCP: {
42462ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
42472ee92d46SJames Morris 
42482ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
42492ee92d46SJames Morris 			break;
42502ee92d46SJames Morris 
42512ee92d46SJames Morris 		offset += ihlen;
42522ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
42532ee92d46SJames Morris 		if (dh == NULL)
42542ee92d46SJames Morris 			break;
42552ee92d46SJames Morris 
425648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
425748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
42582ee92d46SJames Morris 		break;
42592ee92d46SJames Morris 	}
42602ee92d46SJames Morris 
4261d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4262d452930fSRichard Haines 	case IPPROTO_SCTP: {
4263d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4264d452930fSRichard Haines 
4265d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4266d452930fSRichard Haines 			break;
4267d452930fSRichard Haines 
4268d452930fSRichard Haines 		offset += ihlen;
4269d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4270d452930fSRichard Haines 		if (sh == NULL)
4271d452930fSRichard Haines 			break;
4272d452930fSRichard Haines 
4273d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4274d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4275d452930fSRichard Haines 		break;
4276d452930fSRichard Haines 	}
4277d452930fSRichard Haines #endif
42781da177e4SLinus Torvalds 	default:
42791da177e4SLinus Torvalds 		break;
42801da177e4SLinus Torvalds 	}
42811da177e4SLinus Torvalds out:
42821da177e4SLinus Torvalds 	return ret;
42831da177e4SLinus Torvalds }
42841da177e4SLinus Torvalds 
42851a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
42861da177e4SLinus Torvalds 
42871da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
428867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
42892bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
42901da177e4SLinus Torvalds {
42911da177e4SLinus Torvalds 	u8 nexthdr;
42921da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
42931da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
429475f2811cSJesse Gross 	__be16 frag_off;
42951da177e4SLinus Torvalds 
4296bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
42971da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
42981da177e4SLinus Torvalds 	if (ip6 == NULL)
42991da177e4SLinus Torvalds 		goto out;
43001da177e4SLinus Torvalds 
430148c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
430248c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
43031da177e4SLinus Torvalds 	ret = 0;
43041da177e4SLinus Torvalds 
43051da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
43061da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
430775f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
43081da177e4SLinus Torvalds 	if (offset < 0)
43091da177e4SLinus Torvalds 		goto out;
43101da177e4SLinus Torvalds 
431167f83cbfSVenkat Yekkirala 	if (proto)
431267f83cbfSVenkat Yekkirala 		*proto = nexthdr;
431367f83cbfSVenkat Yekkirala 
43141da177e4SLinus Torvalds 	switch (nexthdr) {
43151da177e4SLinus Torvalds 	case IPPROTO_TCP: {
43161da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
43171da177e4SLinus Torvalds 
43181da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
43191da177e4SLinus Torvalds 		if (th == NULL)
43201da177e4SLinus Torvalds 			break;
43211da177e4SLinus Torvalds 
432248c62af6SEric Paris 		ad->u.net->sport = th->source;
432348c62af6SEric Paris 		ad->u.net->dport = th->dest;
43241da177e4SLinus Torvalds 		break;
43251da177e4SLinus Torvalds 	}
43261da177e4SLinus Torvalds 
43271da177e4SLinus Torvalds 	case IPPROTO_UDP: {
43281da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
43291da177e4SLinus Torvalds 
43301da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
43311da177e4SLinus Torvalds 		if (uh == NULL)
43321da177e4SLinus Torvalds 			break;
43331da177e4SLinus Torvalds 
433448c62af6SEric Paris 		ad->u.net->sport = uh->source;
433548c62af6SEric Paris 		ad->u.net->dport = uh->dest;
43361da177e4SLinus Torvalds 		break;
43371da177e4SLinus Torvalds 	}
43381da177e4SLinus Torvalds 
43392ee92d46SJames Morris 	case IPPROTO_DCCP: {
43402ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
43412ee92d46SJames Morris 
43422ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
43432ee92d46SJames Morris 		if (dh == NULL)
43442ee92d46SJames Morris 			break;
43452ee92d46SJames Morris 
434648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
434748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
43482ee92d46SJames Morris 		break;
43492ee92d46SJames Morris 	}
43502ee92d46SJames Morris 
4351d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4352d452930fSRichard Haines 	case IPPROTO_SCTP: {
4353d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4354d452930fSRichard Haines 
4355d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4356d452930fSRichard Haines 		if (sh == NULL)
4357d452930fSRichard Haines 			break;
4358d452930fSRichard Haines 
4359d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4360d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4361d452930fSRichard Haines 		break;
4362d452930fSRichard Haines 	}
4363d452930fSRichard Haines #endif
43641da177e4SLinus Torvalds 	/* includes fragments */
43651da177e4SLinus Torvalds 	default:
43661da177e4SLinus Torvalds 		break;
43671da177e4SLinus Torvalds 	}
43681da177e4SLinus Torvalds out:
43691da177e4SLinus Torvalds 	return ret;
43701da177e4SLinus Torvalds }
43711da177e4SLinus Torvalds 
43721da177e4SLinus Torvalds #endif /* IPV6 */
43731da177e4SLinus Torvalds 
43742bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4375cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
43761da177e4SLinus Torvalds {
4377cf9481e2SDavid Howells 	char *addrp;
4378cf9481e2SDavid Howells 	int ret;
43791da177e4SLinus Torvalds 
438048c62af6SEric Paris 	switch (ad->u.net->family) {
43811da177e4SLinus Torvalds 	case PF_INET:
438267f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4383cf9481e2SDavid Howells 		if (ret)
4384cf9481e2SDavid Howells 			goto parse_error;
438548c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
438648c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4387cf9481e2SDavid Howells 		goto okay;
43881da177e4SLinus Torvalds 
43891a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
43901da177e4SLinus Torvalds 	case PF_INET6:
439167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4392cf9481e2SDavid Howells 		if (ret)
4393cf9481e2SDavid Howells 			goto parse_error;
439448c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
439548c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4396cf9481e2SDavid Howells 		goto okay;
43971da177e4SLinus Torvalds #endif	/* IPV6 */
43981da177e4SLinus Torvalds 	default:
4399cf9481e2SDavid Howells 		addrp = NULL;
4400cf9481e2SDavid Howells 		goto okay;
44011da177e4SLinus Torvalds 	}
44021da177e4SLinus Torvalds 
4403cf9481e2SDavid Howells parse_error:
4404c103a91eSpeter enderborg 	pr_warn(
440571f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
440671f1cb05SPaul Moore 	       " unable to parse packet\n");
44071da177e4SLinus Torvalds 	return ret;
4408cf9481e2SDavid Howells 
4409cf9481e2SDavid Howells okay:
4410cf9481e2SDavid Howells 	if (_addrp)
4411cf9481e2SDavid Howells 		*_addrp = addrp;
4412cf9481e2SDavid Howells 	return 0;
44131da177e4SLinus Torvalds }
44141da177e4SLinus Torvalds 
44154f6a993fSPaul Moore /**
4416220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
44174f6a993fSPaul Moore  * @skb: the packet
441875e22910SPaul Moore  * @family: protocol family
4419220deb96SPaul Moore  * @sid: the packet's peer label SID
44204f6a993fSPaul Moore  *
44214f6a993fSPaul Moore  * Description:
4422220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4423220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4424220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4425220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4426220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4427220deb96SPaul Moore  * peer labels.
44284f6a993fSPaul Moore  *
44294f6a993fSPaul Moore  */
4430220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
44314f6a993fSPaul Moore {
443271f1cb05SPaul Moore 	int err;
44334f6a993fSPaul Moore 	u32 xfrm_sid;
44344f6a993fSPaul Moore 	u32 nlbl_sid;
4435220deb96SPaul Moore 	u32 nlbl_type;
44364f6a993fSPaul Moore 
4437817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4438bed4d7efSPaul Moore 	if (unlikely(err))
4439bed4d7efSPaul Moore 		return -EACCES;
4440bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4441bed4d7efSPaul Moore 	if (unlikely(err))
4442bed4d7efSPaul Moore 		return -EACCES;
4443220deb96SPaul Moore 
4444e67b7985SStephen Smalley 	err = security_net_peersid_resolve(nlbl_sid,
4445aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
444671f1cb05SPaul Moore 	if (unlikely(err)) {
4447c103a91eSpeter enderborg 		pr_warn(
444871f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
444971f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4450220deb96SPaul Moore 		return -EACCES;
445171f1cb05SPaul Moore 	}
4452220deb96SPaul Moore 
4453220deb96SPaul Moore 	return 0;
44544f6a993fSPaul Moore }
44554f6a993fSPaul Moore 
4456446b8024SPaul Moore /**
4457446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4458446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4459446b8024SPaul Moore  * @skb_sid: the packet's SID
4460446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4461446b8024SPaul Moore  *
4462446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4463446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4464c76a2f9eSRandy Dunlap  * @conn_sid.  If @skb_sid is not valid then @conn_sid is simply a copy
4465446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4466446b8024SPaul Moore  *
4467446b8024SPaul Moore  */
4468446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4469446b8024SPaul Moore {
4470446b8024SPaul Moore 	int err = 0;
4471446b8024SPaul Moore 
4472446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4473e67b7985SStephen Smalley 		err = security_sid_mls_copy(sk_sid, skb_sid,
4474aa8e712cSStephen Smalley 					    conn_sid);
4475446b8024SPaul Moore 	else
4476446b8024SPaul Moore 		*conn_sid = sk_sid;
4477446b8024SPaul Moore 
4478446b8024SPaul Moore 	return err;
4479446b8024SPaul Moore }
4480446b8024SPaul Moore 
44811da177e4SLinus Torvalds /* socket security operations */
4482d4f2d978SPaul Moore 
44832ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
44842ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4485d4f2d978SPaul Moore {
44862ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
44872ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
44882ad18bdfSHarry Ciao 		return 0;
44892ad18bdfSHarry Ciao 	}
44902ad18bdfSHarry Ciao 
4491e67b7985SStephen Smalley 	return security_transition_sid(tsec->sid, tsec->sid,
4492aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4493d4f2d978SPaul Moore }
4494d4f2d978SPaul Moore 
4495be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
44961da177e4SLinus Torvalds {
4497253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
44982bf49690SThomas Liu 	struct common_audit_data ad;
449948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
45001da177e4SLinus Torvalds 
4501253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4502253bfae6SPaul Moore 		return 0;
45031da177e4SLinus Torvalds 
450450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
450548c62af6SEric Paris 	ad.u.net = &net;
450648c62af6SEric Paris 	ad.u.net->sk = sk;
45071da177e4SLinus Torvalds 
4508e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4509be0554c9SStephen Smalley 			    &ad);
45101da177e4SLinus Torvalds }
45111da177e4SLinus Torvalds 
45121da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
45131da177e4SLinus Torvalds 				 int protocol, int kern)
45141da177e4SLinus Torvalds {
45150c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
4516d4f2d978SPaul Moore 	u32 newsid;
4517275bb41eSDavid Howells 	u16 secclass;
45182ad18bdfSHarry Ciao 	int rc;
45191da177e4SLinus Torvalds 
45201da177e4SLinus Torvalds 	if (kern)
4521d4f2d978SPaul Moore 		return 0;
45221da177e4SLinus Torvalds 
4523275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
45242ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
45252ad18bdfSHarry Ciao 	if (rc)
45262ad18bdfSHarry Ciao 		return rc;
45272ad18bdfSHarry Ciao 
4528e67b7985SStephen Smalley 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
45291da177e4SLinus Torvalds }
45301da177e4SLinus Torvalds 
45317420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
45321da177e4SLinus Torvalds 				      int type, int protocol, int kern)
45331da177e4SLinus Torvalds {
45340c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
45355d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4536892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
45379287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
45389287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4539275bb41eSDavid Howells 	int err = 0;
4540275bb41eSDavid Howells 
45419287aed2SAndreas Gruenbacher 	if (!kern) {
45429287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
45432ad18bdfSHarry Ciao 		if (err)
45442ad18bdfSHarry Ciao 			return err;
45452ad18bdfSHarry Ciao 	}
4546275bb41eSDavid Howells 
45479287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
45489287aed2SAndreas Gruenbacher 	isec->sid = sid;
45496f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
45501da177e4SLinus Torvalds 
4551892c141eSVenkat Yekkirala 	if (sock->sk) {
4552892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
45539287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
45549287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4555d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4556d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4557d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4558d452930fSRichard Haines 
4559389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4560892c141eSVenkat Yekkirala 	}
4561892c141eSVenkat Yekkirala 
45627420ed23SVenkat Yekkirala 	return err;
45631da177e4SLinus Torvalds }
45641da177e4SLinus Torvalds 
45650b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
45660b811db2SDavid Herrmann 				     struct socket *sockb)
45670b811db2SDavid Herrmann {
45680b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
45690b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
45700b811db2SDavid Herrmann 
45710b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
45720b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
45730b811db2SDavid Herrmann 
45740b811db2SDavid Herrmann 	return 0;
45750b811db2SDavid Herrmann }
45760b811db2SDavid Herrmann 
45771da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
45781da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
45791da177e4SLinus Torvalds    permission check between the socket and the port number. */
45801da177e4SLinus Torvalds 
45811da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
45821da177e4SLinus Torvalds {
4583253bfae6SPaul Moore 	struct sock *sk = sock->sk;
45840f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
45851da177e4SLinus Torvalds 	u16 family;
45861da177e4SLinus Torvalds 	int err;
45871da177e4SLinus Torvalds 
4588be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
45891da177e4SLinus Torvalds 	if (err)
45901da177e4SLinus Torvalds 		goto out;
45911da177e4SLinus Torvalds 
4592d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4593253bfae6SPaul Moore 	family = sk->sk_family;
45941da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
45951da177e4SLinus Torvalds 		char *addrp;
45962bf49690SThomas Liu 		struct common_audit_data ad;
459748c62af6SEric Paris 		struct lsm_network_audit net = {0,};
45981da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
45991da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4600c750e692STetsuo Handa 		u16 family_sa;
46011da177e4SLinus Torvalds 		unsigned short snum;
4602e399f982SJames Morris 		u32 sid, node_perm;
46031da177e4SLinus Torvalds 
4604d452930fSRichard Haines 		/*
4605d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4606d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4607d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4608d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4609d452930fSRichard Haines 		 */
4610c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4611c750e692STetsuo Handa 			return -EINVAL;
4612c750e692STetsuo Handa 		family_sa = address->sa_family;
46130f8db8ccSAlexey Kodanev 		switch (family_sa) {
46140f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
461568741a8aSRichard Haines 		case AF_INET:
461668741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
461768741a8aSRichard Haines 				return -EINVAL;
46181da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
46190f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
46200f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
46210f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
46220f8db8ccSAlexey Kodanev 				 */
46230f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
46240f8db8ccSAlexey Kodanev 					goto err_af;
46250f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
46260f8db8ccSAlexey Kodanev 			}
46271da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
46281da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
462968741a8aSRichard Haines 			break;
463068741a8aSRichard Haines 		case AF_INET6:
463168741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
463268741a8aSRichard Haines 				return -EINVAL;
46331da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
46341da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
46351da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
463668741a8aSRichard Haines 			break;
463768741a8aSRichard Haines 		default:
46380f8db8ccSAlexey Kodanev 			goto err_af;
46391da177e4SLinus Torvalds 		}
46401da177e4SLinus Torvalds 
464188b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
464288b7d370SAlexey Kodanev 		ad.u.net = &net;
464388b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
464488b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
464588b7d370SAlexey Kodanev 
4646227b60f5SStephen Hemminger 		if (snum) {
4647227b60f5SStephen Hemminger 			int low, high;
4648227b60f5SStephen Hemminger 
46490bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4650227b60f5SStephen Hemminger 
465182f31ebfSMaciej Żenczykowski 			if (inet_port_requires_bind_service(sock_net(sk), snum) ||
465282f31ebfSMaciej Żenczykowski 			    snum < low || snum > high) {
46533e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
46543e112172SPaul Moore 						      snum, &sid);
46551da177e4SLinus Torvalds 				if (err)
46561da177e4SLinus Torvalds 					goto out;
4657e67b7985SStephen Smalley 				err = avc_has_perm(sksec->sid, sid,
4658253bfae6SPaul Moore 						   sksec->sclass,
46591da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
46601da177e4SLinus Torvalds 				if (err)
46611da177e4SLinus Torvalds 					goto out;
46621da177e4SLinus Torvalds 			}
4663227b60f5SStephen Hemminger 		}
46641da177e4SLinus Torvalds 
4665253bfae6SPaul Moore 		switch (sksec->sclass) {
466613402580SJames Morris 		case SECCLASS_TCP_SOCKET:
46671da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
46681da177e4SLinus Torvalds 			break;
46691da177e4SLinus Torvalds 
467013402580SJames Morris 		case SECCLASS_UDP_SOCKET:
46711da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
46721da177e4SLinus Torvalds 			break;
46731da177e4SLinus Torvalds 
46742ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
46752ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
46762ee92d46SJames Morris 			break;
46772ee92d46SJames Morris 
4678d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4679d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4680d452930fSRichard Haines 			break;
4681d452930fSRichard Haines 
46821da177e4SLinus Torvalds 		default:
46831da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
46841da177e4SLinus Torvalds 			break;
46851da177e4SLinus Torvalds 		}
46861da177e4SLinus Torvalds 
468788b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
46881da177e4SLinus Torvalds 		if (err)
46891da177e4SLinus Torvalds 			goto out;
46901da177e4SLinus Torvalds 
46910f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
469248c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
46931da177e4SLinus Torvalds 		else
469448c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
46951da177e4SLinus Torvalds 
4696e67b7985SStephen Smalley 		err = avc_has_perm(sksec->sid, sid,
4697253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
46981da177e4SLinus Torvalds 		if (err)
46991da177e4SLinus Torvalds 			goto out;
47001da177e4SLinus Torvalds 	}
47011da177e4SLinus Torvalds out:
47021da177e4SLinus Torvalds 	return err;
47030f8db8ccSAlexey Kodanev err_af:
47040f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
47050f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
47060f8db8ccSAlexey Kodanev 		return -EINVAL;
47070f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
47081da177e4SLinus Torvalds }
47091da177e4SLinus Torvalds 
4710d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4711d61330c6SKees Cook  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4712d452930fSRichard Haines  */
4713d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4714d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
47151da177e4SLinus Torvalds {
4716014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4717253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
47181da177e4SLinus Torvalds 	int err;
47191da177e4SLinus Torvalds 
4720be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
47211da177e4SLinus Torvalds 	if (err)
47221da177e4SLinus Torvalds 		return err;
472305174c95SPaolo Abeni 	if (addrlen < offsetofend(struct sockaddr, sa_family))
472405174c95SPaolo Abeni 		return -EINVAL;
472505174c95SPaolo Abeni 
472605174c95SPaolo Abeni 	/* connect(AF_UNSPEC) has special handling, as it is a documented
472705174c95SPaolo Abeni 	 * way to disconnect the socket
472805174c95SPaolo Abeni 	 */
472905174c95SPaolo Abeni 	if (address->sa_family == AF_UNSPEC)
473005174c95SPaolo Abeni 		return 0;
47311da177e4SLinus Torvalds 
47321da177e4SLinus Torvalds 	/*
4733d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4734d452930fSRichard Haines 	 * for the port.
47351da177e4SLinus Torvalds 	 */
4736253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4737d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4738d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
47392bf49690SThomas Liu 		struct common_audit_data ad;
474048c62af6SEric Paris 		struct lsm_network_audit net = {0,};
47411da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
47421da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
47431da177e4SLinus Torvalds 		unsigned short snum;
47442ee92d46SJames Morris 		u32 sid, perm;
47451da177e4SLinus Torvalds 
4746d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4747d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4748d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4749d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4750d452930fSRichard Haines 		 */
475168741a8aSRichard Haines 		switch (address->sa_family) {
475268741a8aSRichard Haines 		case AF_INET:
47531da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4754911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
47551da177e4SLinus Torvalds 				return -EINVAL;
47561da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
475768741a8aSRichard Haines 			break;
475868741a8aSRichard Haines 		case AF_INET6:
47591da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4760911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
47611da177e4SLinus Torvalds 				return -EINVAL;
47621da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
476368741a8aSRichard Haines 			break;
476468741a8aSRichard Haines 		default:
476568741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
476668741a8aSRichard Haines 			 * others expect -EAFNOSUPPORT.
476768741a8aSRichard Haines 			 */
476868741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
476968741a8aSRichard Haines 				return -EINVAL;
477068741a8aSRichard Haines 			else
477168741a8aSRichard Haines 				return -EAFNOSUPPORT;
47721da177e4SLinus Torvalds 		}
47731da177e4SLinus Torvalds 
47743e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
47751da177e4SLinus Torvalds 		if (err)
4776d452930fSRichard Haines 			return err;
47771da177e4SLinus Torvalds 
4778d452930fSRichard Haines 		switch (sksec->sclass) {
4779d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4780d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4781d452930fSRichard Haines 			break;
4782d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4783d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4784d452930fSRichard Haines 			break;
4785d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4786d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4787d452930fSRichard Haines 			break;
4788d452930fSRichard Haines 		}
47892ee92d46SJames Morris 
479050c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
479148c62af6SEric Paris 		ad.u.net = &net;
479248c62af6SEric Paris 		ad.u.net->dport = htons(snum);
479388b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
4794e67b7985SStephen Smalley 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
47951da177e4SLinus Torvalds 		if (err)
4796d452930fSRichard Haines 			return err;
47971da177e4SLinus Torvalds 	}
47981da177e4SLinus Torvalds 
4799d452930fSRichard Haines 	return 0;
4800d452930fSRichard Haines }
4801014ab19aSPaul Moore 
4802d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4803d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4804d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4805d452930fSRichard Haines {
4806d452930fSRichard Haines 	int err;
4807d452930fSRichard Haines 	struct sock *sk = sock->sk;
4808d452930fSRichard Haines 
4809d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4810d452930fSRichard Haines 	if (err)
48111da177e4SLinus Torvalds 		return err;
4812d452930fSRichard Haines 
4813d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
48141da177e4SLinus Torvalds }
48151da177e4SLinus Torvalds 
48161da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
48171da177e4SLinus Torvalds {
4818be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
48191da177e4SLinus Torvalds }
48201da177e4SLinus Torvalds 
48211da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
48221da177e4SLinus Torvalds {
48231da177e4SLinus Torvalds 	int err;
48241da177e4SLinus Torvalds 	struct inode_security_struct *isec;
48251da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
48269287aed2SAndreas Gruenbacher 	u16 sclass;
48279287aed2SAndreas Gruenbacher 	u32 sid;
48281da177e4SLinus Torvalds 
4829be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
48301da177e4SLinus Torvalds 	if (err)
48311da177e4SLinus Torvalds 		return err;
48321da177e4SLinus Torvalds 
48335d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
48349287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
48359287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
48369287aed2SAndreas Gruenbacher 	sid = isec->sid;
48379287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
48389287aed2SAndreas Gruenbacher 
48399287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
48409287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
48419287aed2SAndreas Gruenbacher 	newisec->sid = sid;
48426f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
48431da177e4SLinus Torvalds 
48441da177e4SLinus Torvalds 	return 0;
48451da177e4SLinus Torvalds }
48461da177e4SLinus Torvalds 
48471da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
48481da177e4SLinus Torvalds 				  int size)
48491da177e4SLinus Torvalds {
4850be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
48511da177e4SLinus Torvalds }
48521da177e4SLinus Torvalds 
48531da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
48541da177e4SLinus Torvalds 				  int size, int flags)
48551da177e4SLinus Torvalds {
4856be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
48571da177e4SLinus Torvalds }
48581da177e4SLinus Torvalds 
48591da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
48601da177e4SLinus Torvalds {
4861be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
48621da177e4SLinus Torvalds }
48631da177e4SLinus Torvalds 
48641da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
48651da177e4SLinus Torvalds {
4866be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
48671da177e4SLinus Torvalds }
48681da177e4SLinus Torvalds 
48691da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
48701da177e4SLinus Torvalds {
4871f8687afeSPaul Moore 	int err;
4872f8687afeSPaul Moore 
4873be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4874f8687afeSPaul Moore 	if (err)
4875f8687afeSPaul Moore 		return err;
4876f8687afeSPaul Moore 
4877f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
48781da177e4SLinus Torvalds }
48791da177e4SLinus Torvalds 
48801da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
48811da177e4SLinus Torvalds 				     int optname)
48821da177e4SLinus Torvalds {
4883be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
48841da177e4SLinus Torvalds }
48851da177e4SLinus Torvalds 
48861da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
48871da177e4SLinus Torvalds {
4888be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
48891da177e4SLinus Torvalds }
48901da177e4SLinus Torvalds 
48913610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
48923610cda5SDavid S. Miller 					      struct sock *other,
48931da177e4SLinus Torvalds 					      struct sock *newsk)
48941da177e4SLinus Torvalds {
48953610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
48963610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
48974d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
48982bf49690SThomas Liu 	struct common_audit_data ad;
489948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
49001da177e4SLinus Torvalds 	int err;
49011da177e4SLinus Torvalds 
490250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
490348c62af6SEric Paris 	ad.u.net = &net;
490448c62af6SEric Paris 	ad.u.net->sk = other;
49051da177e4SLinus Torvalds 
4906e67b7985SStephen Smalley 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
49074d1e2451SPaul Moore 			   sksec_other->sclass,
49081da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
49091da177e4SLinus Torvalds 	if (err)
49101da177e4SLinus Torvalds 		return err;
49111da177e4SLinus Torvalds 
49121da177e4SLinus Torvalds 	/* server child socket */
49134d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
4914e67b7985SStephen Smalley 	err = security_sid_mls_copy(sksec_other->sid,
4915aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
49164d1e2451SPaul Moore 	if (err)
49174237c75cSVenkat Yekkirala 		return err;
49184d1e2451SPaul Moore 
49194d1e2451SPaul Moore 	/* connecting socket */
49204d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
49214d1e2451SPaul Moore 
49224d1e2451SPaul Moore 	return 0;
49231da177e4SLinus Torvalds }
49241da177e4SLinus Torvalds 
49251da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
49261da177e4SLinus Torvalds 					struct socket *other)
49271da177e4SLinus Torvalds {
4928253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4929253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
49302bf49690SThomas Liu 	struct common_audit_data ad;
493148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
49321da177e4SLinus Torvalds 
493350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
493448c62af6SEric Paris 	ad.u.net = &net;
493548c62af6SEric Paris 	ad.u.net->sk = other->sk;
49361da177e4SLinus Torvalds 
4937e67b7985SStephen Smalley 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4938253bfae6SPaul Moore 			    &ad);
49391da177e4SLinus Torvalds }
49401da177e4SLinus Torvalds 
4941cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4942cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
49432bf49690SThomas Liu 				    struct common_audit_data *ad)
4944effad8dfSPaul Moore {
4945effad8dfSPaul Moore 	int err;
4946effad8dfSPaul Moore 	u32 if_sid;
4947effad8dfSPaul Moore 	u32 node_sid;
4948effad8dfSPaul Moore 
4949cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4950effad8dfSPaul Moore 	if (err)
4951effad8dfSPaul Moore 		return err;
4952e67b7985SStephen Smalley 	err = avc_has_perm(peer_sid, if_sid,
4953effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4954effad8dfSPaul Moore 	if (err)
4955effad8dfSPaul Moore 		return err;
4956effad8dfSPaul Moore 
4957effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4958effad8dfSPaul Moore 	if (err)
4959effad8dfSPaul Moore 		return err;
4960e67b7985SStephen Smalley 	return avc_has_perm(peer_sid, node_sid,
4961effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4962effad8dfSPaul Moore }
4963effad8dfSPaul Moore 
4964220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4965d8395c87SPaul Moore 				       u16 family)
4966220deb96SPaul Moore {
4967277d342fSPaul Moore 	int err = 0;
4968220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4969220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
49702bf49690SThomas Liu 	struct common_audit_data ad;
497148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4972d8395c87SPaul Moore 	char *addrp;
4973d8395c87SPaul Moore 
497450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
497548c62af6SEric Paris 	ad.u.net = &net;
497648c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
497748c62af6SEric Paris 	ad.u.net->family = family;
4978d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4979d8395c87SPaul Moore 	if (err)
4980d8395c87SPaul Moore 		return err;
4981220deb96SPaul Moore 
498258bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4983e67b7985SStephen Smalley 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4984d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4985220deb96SPaul Moore 		if (err)
4986220deb96SPaul Moore 			return err;
498758bfbb51SPaul Moore 	}
4988220deb96SPaul Moore 
4989d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4990220deb96SPaul Moore 	if (err)
4991220deb96SPaul Moore 		return err;
4992d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4993220deb96SPaul Moore 
49944e5ab4cbSJames Morris 	return err;
49954e5ab4cbSJames Morris }
4996d28d1e08STrent Jaeger 
49974e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
49984e5ab4cbSJames Morris {
4999220deb96SPaul Moore 	int err;
50004237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
5001220deb96SPaul Moore 	u16 family = sk->sk_family;
5002220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
50032bf49690SThomas Liu 	struct common_audit_data ad;
500448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5005220deb96SPaul Moore 	char *addrp;
5006d8395c87SPaul Moore 	u8 secmark_active;
5007d8395c87SPaul Moore 	u8 peerlbl_active;
50084e5ab4cbSJames Morris 
50094e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
5010220deb96SPaul Moore 		return 0;
50114e5ab4cbSJames Morris 
50124e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
501387fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
50144e5ab4cbSJames Morris 		family = PF_INET;
50154e5ab4cbSJames Morris 
5016d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5017d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
5018d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5019d8395c87SPaul Moore 	 * as fast and as clean as possible. */
5020aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5021d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
5022d8395c87SPaul Moore 
5023d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
50242be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5025d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
5026d8395c87SPaul Moore 		return 0;
5027d8395c87SPaul Moore 
502850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
502948c62af6SEric Paris 	ad.u.net = &net;
503048c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
503148c62af6SEric Paris 	ad.u.net->family = family;
5032224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
50334e5ab4cbSJames Morris 	if (err)
5034220deb96SPaul Moore 		return err;
50354e5ab4cbSJames Morris 
5036d8395c87SPaul Moore 	if (peerlbl_active) {
5037d621d35eSPaul Moore 		u32 peer_sid;
5038220deb96SPaul Moore 
5039220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5040220deb96SPaul Moore 		if (err)
5041220deb96SPaul Moore 			return err;
5042cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5043cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5044dfaebe98SPaul Moore 		if (err) {
5045a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
5046effad8dfSPaul Moore 			return err;
5047dfaebe98SPaul Moore 		}
5048e67b7985SStephen Smalley 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
5049d621d35eSPaul Moore 				   PEER__RECV, &ad);
505046d01d63SChad Hanson 		if (err) {
5051a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
505246d01d63SChad Hanson 			return err;
505346d01d63SChad Hanson 		}
5054d621d35eSPaul Moore 	}
5055d621d35eSPaul Moore 
5056d8395c87SPaul Moore 	if (secmark_active) {
5057e67b7985SStephen Smalley 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5058effad8dfSPaul Moore 				   PACKET__RECV, &ad);
5059effad8dfSPaul Moore 		if (err)
5060effad8dfSPaul Moore 			return err;
5061effad8dfSPaul Moore 	}
5062effad8dfSPaul Moore 
5063d621d35eSPaul Moore 	return err;
50641da177e4SLinus Torvalds }
50651da177e4SLinus Torvalds 
5066b10b9c34SPaul Moore static int selinux_socket_getpeersec_stream(struct socket *sock,
5067b10b9c34SPaul Moore 					    sockptr_t optval, sockptr_t optlen,
5068b10b9c34SPaul Moore 					    unsigned int len)
50691da177e4SLinus Torvalds {
50701da177e4SLinus Torvalds 	int err = 0;
5071b10b9c34SPaul Moore 	char *scontext = NULL;
50721da177e4SLinus Torvalds 	u32 scontext_len;
5073253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
50743de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
50751da177e4SLinus Torvalds 
5076253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5077d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
5078d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
5079dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
5080253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
5081253bfae6SPaul Moore 		return -ENOPROTOOPT;
50821da177e4SLinus Torvalds 
5083e67b7985SStephen Smalley 	err = security_sid_to_context(peer_sid, &scontext,
5084aa8e712cSStephen Smalley 				      &scontext_len);
50851da177e4SLinus Torvalds 	if (err)
5086253bfae6SPaul Moore 		return err;
50871da177e4SLinus Torvalds 	if (scontext_len > len) {
50881da177e4SLinus Torvalds 		err = -ERANGE;
50891da177e4SLinus Torvalds 		goto out_len;
50901da177e4SLinus Torvalds 	}
50911da177e4SLinus Torvalds 
5092b10b9c34SPaul Moore 	if (copy_to_sockptr(optval, scontext, scontext_len))
50931da177e4SLinus Torvalds 		err = -EFAULT;
50941da177e4SLinus Torvalds out_len:
5095b10b9c34SPaul Moore 	if (copy_to_sockptr(optlen, &scontext_len, sizeof(scontext_len)))
50961da177e4SLinus Torvalds 		err = -EFAULT;
50971da177e4SLinus Torvalds 	kfree(scontext);
50981da177e4SLinus Torvalds 	return err;
50991da177e4SLinus Torvalds }
51001da177e4SLinus Torvalds 
5101dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
51022c7946a7SCatherine Zhang {
5103dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
510475e22910SPaul Moore 	u16 family;
5105899134f2SPaul Moore 	struct inode_security_struct *isec;
5106877ce7c1SCatherine Zhang 
5107aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
5108aa862900SPaul Moore 		family = PF_INET;
5109aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
5110aa862900SPaul Moore 		family = PF_INET6;
5111aa862900SPaul Moore 	else if (sock)
511275e22910SPaul Moore 		family = sock->sk->sk_family;
511375e22910SPaul Moore 	else
511475e22910SPaul Moore 		goto out;
511575e22910SPaul Moore 
5116899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
5117899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
5118899134f2SPaul Moore 		peer_secid = isec->sid;
5119899134f2SPaul Moore 	} else if (skb)
5120220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
51212c7946a7SCatherine Zhang 
512275e22910SPaul Moore out:
5123dc49c1f9SCatherine Zhang 	*secid = peer_secid;
512475e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
512575e22910SPaul Moore 		return -EINVAL;
512675e22910SPaul Moore 	return 0;
51272c7946a7SCatherine Zhang }
51282c7946a7SCatherine Zhang 
51297d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
51301da177e4SLinus Torvalds {
513184914b7eSPaul Moore 	struct sk_security_struct *sksec;
513284914b7eSPaul Moore 
513384914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
513484914b7eSPaul Moore 	if (!sksec)
513584914b7eSPaul Moore 		return -ENOMEM;
513684914b7eSPaul Moore 
513784914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
513884914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
51395dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
514084914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
514184914b7eSPaul Moore 	sk->sk_security = sksec;
514284914b7eSPaul Moore 
514384914b7eSPaul Moore 	return 0;
51441da177e4SLinus Torvalds }
51451da177e4SLinus Torvalds 
51461da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
51471da177e4SLinus Torvalds {
514884914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
514984914b7eSPaul Moore 
515084914b7eSPaul Moore 	sk->sk_security = NULL;
515184914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
515284914b7eSPaul Moore 	kfree(sksec);
51531da177e4SLinus Torvalds }
51541da177e4SLinus Torvalds 
5155892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5156892c141eSVenkat Yekkirala {
5157dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5158dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5159892c141eSVenkat Yekkirala 
5160dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5161dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5162dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
516399f59ed0SPaul Moore 
5164dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5165892c141eSVenkat Yekkirala }
5166892c141eSVenkat Yekkirala 
5167beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5168d28d1e08STrent Jaeger {
5169d28d1e08STrent Jaeger 	if (!sk)
5170beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5171892c141eSVenkat Yekkirala 	else {
5172892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
5173d28d1e08STrent Jaeger 
5174beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5175892c141eSVenkat Yekkirala 	}
5176d28d1e08STrent Jaeger }
5177d28d1e08STrent Jaeger 
51789a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
51794237c75cSVenkat Yekkirala {
51805d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
51815d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
51824237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
51834237c75cSVenkat Yekkirala 
51842873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
51852873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
51864237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5187220deb96SPaul Moore 	sksec->sclass = isec->sclass;
51884237c75cSVenkat Yekkirala }
51894237c75cSVenkat Yekkirala 
51903eb8eaf2SOndrej Mosnacek /*
51913eb8eaf2SOndrej Mosnacek  * Determines peer_secid for the asoc and updates socket's peer label
51923eb8eaf2SOndrej Mosnacek  * if it's the first association on the socket.
5193d452930fSRichard Haines  */
51943eb8eaf2SOndrej Mosnacek static int selinux_sctp_process_new_assoc(struct sctp_association *asoc,
5195d452930fSRichard Haines 					  struct sk_buff *skb)
5196d452930fSRichard Haines {
51973eb8eaf2SOndrej Mosnacek 	struct sock *sk = asoc->base.sk;
51983eb8eaf2SOndrej Mosnacek 	u16 family = sk->sk_family;
51993eb8eaf2SOndrej Mosnacek 	struct sk_security_struct *sksec = sk->sk_security;
5200d452930fSRichard Haines 	struct common_audit_data ad;
5201d452930fSRichard Haines 	struct lsm_network_audit net = {0,};
52023eb8eaf2SOndrej Mosnacek 	int err;
5203d452930fSRichard Haines 
52043eb8eaf2SOndrej Mosnacek 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
52053eb8eaf2SOndrej Mosnacek 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
52063eb8eaf2SOndrej Mosnacek 		family = PF_INET;
5207d452930fSRichard Haines 
52083eb8eaf2SOndrej Mosnacek 	if (selinux_peerlbl_enabled()) {
52093eb8eaf2SOndrej Mosnacek 		asoc->peer_secid = SECSID_NULL;
5210d452930fSRichard Haines 
5211d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5212d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5213d452930fSRichard Haines 		 */
52143eb8eaf2SOndrej Mosnacek 		err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid);
5215d452930fSRichard Haines 		if (err)
5216d452930fSRichard Haines 			return err;
5217d452930fSRichard Haines 
52183eb8eaf2SOndrej Mosnacek 		if (asoc->peer_secid == SECSID_NULL)
52193eb8eaf2SOndrej Mosnacek 			asoc->peer_secid = SECINITSID_UNLABELED;
52203eb8eaf2SOndrej Mosnacek 	} else {
52213eb8eaf2SOndrej Mosnacek 		asoc->peer_secid = SECINITSID_UNLABELED;
5222d452930fSRichard Haines 	}
5223d452930fSRichard Haines 
5224d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5225d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5226d452930fSRichard Haines 
5227d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5228d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5229d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5230d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5231d452930fSRichard Haines 		 */
52323eb8eaf2SOndrej Mosnacek 		sksec->peer_sid = asoc->peer_secid;
52333eb8eaf2SOndrej Mosnacek 	} else if (sksec->peer_sid != asoc->peer_secid) {
5234d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5235d452930fSRichard Haines 		 * consistency among the peer SIDs.
5236d452930fSRichard Haines 		 */
5237d452930fSRichard Haines 		ad.type = LSM_AUDIT_DATA_NET;
5238d452930fSRichard Haines 		ad.u.net = &net;
5239c081d53fSXin Long 		ad.u.net->sk = asoc->base.sk;
5240e67b7985SStephen Smalley 		err = avc_has_perm(sksec->peer_sid, asoc->peer_secid,
52413eb8eaf2SOndrej Mosnacek 				   sksec->sclass, SCTP_SOCKET__ASSOCIATION,
52423eb8eaf2SOndrej Mosnacek 				   &ad);
5243d452930fSRichard Haines 		if (err)
5244d452930fSRichard Haines 			return err;
5245d452930fSRichard Haines 	}
52463eb8eaf2SOndrej Mosnacek 	return 0;
52473eb8eaf2SOndrej Mosnacek }
52483eb8eaf2SOndrej Mosnacek 
52493eb8eaf2SOndrej Mosnacek /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This
52503eb8eaf2SOndrej Mosnacek  * happens on an incoming connect(2), sctp_connectx(3) or
52513eb8eaf2SOndrej Mosnacek  * sctp_sendmsg(3) (with no association already present).
52523eb8eaf2SOndrej Mosnacek  */
52533eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_request(struct sctp_association *asoc,
52543eb8eaf2SOndrej Mosnacek 				      struct sk_buff *skb)
52553eb8eaf2SOndrej Mosnacek {
52563eb8eaf2SOndrej Mosnacek 	struct sk_security_struct *sksec = asoc->base.sk->sk_security;
52573eb8eaf2SOndrej Mosnacek 	u32 conn_sid;
52583eb8eaf2SOndrej Mosnacek 	int err;
52593eb8eaf2SOndrej Mosnacek 
52603eb8eaf2SOndrej Mosnacek 	if (!selinux_policycap_extsockclass())
52613eb8eaf2SOndrej Mosnacek 		return 0;
52623eb8eaf2SOndrej Mosnacek 
52633eb8eaf2SOndrej Mosnacek 	err = selinux_sctp_process_new_assoc(asoc, skb);
52643eb8eaf2SOndrej Mosnacek 	if (err)
52653eb8eaf2SOndrej Mosnacek 		return err;
5266d452930fSRichard Haines 
5267d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5268c081d53fSXin Long 	 * the information in asoc. This will be used by SCTP TCP type
5269d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5270d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5271d452930fSRichard Haines 	 * plug this into the new socket.
5272d452930fSRichard Haines 	 */
52733eb8eaf2SOndrej Mosnacek 	err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid);
5274d452930fSRichard Haines 	if (err)
5275d452930fSRichard Haines 		return err;
5276d452930fSRichard Haines 
5277c081d53fSXin Long 	asoc->secid = conn_sid;
5278d452930fSRichard Haines 
5279d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5280c081d53fSXin Long 	return selinux_netlbl_sctp_assoc_request(asoc, skb);
5281d452930fSRichard Haines }
5282d452930fSRichard Haines 
52833eb8eaf2SOndrej Mosnacek /* Called when SCTP receives a COOKIE ACK chunk as the final
52843eb8eaf2SOndrej Mosnacek  * response to an association request (initited by us).
52853eb8eaf2SOndrej Mosnacek  */
52863eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_established(struct sctp_association *asoc,
52873eb8eaf2SOndrej Mosnacek 					  struct sk_buff *skb)
52883eb8eaf2SOndrej Mosnacek {
52893eb8eaf2SOndrej Mosnacek 	struct sk_security_struct *sksec = asoc->base.sk->sk_security;
52903eb8eaf2SOndrej Mosnacek 
52913eb8eaf2SOndrej Mosnacek 	if (!selinux_policycap_extsockclass())
52923eb8eaf2SOndrej Mosnacek 		return 0;
52933eb8eaf2SOndrej Mosnacek 
52943eb8eaf2SOndrej Mosnacek 	/* Inherit secid from the parent socket - this will be picked up
52953eb8eaf2SOndrej Mosnacek 	 * by selinux_sctp_sk_clone() if the association gets peeled off
52963eb8eaf2SOndrej Mosnacek 	 * into a new socket.
52973eb8eaf2SOndrej Mosnacek 	 */
52983eb8eaf2SOndrej Mosnacek 	asoc->secid = sksec->sid;
52993eb8eaf2SOndrej Mosnacek 
53003eb8eaf2SOndrej Mosnacek 	return selinux_sctp_process_new_assoc(asoc, skb);
53013eb8eaf2SOndrej Mosnacek }
53023eb8eaf2SOndrej Mosnacek 
5303d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5304d452930fSRichard Haines  * based on their @optname.
5305d452930fSRichard Haines  */
5306d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5307d452930fSRichard Haines 				     struct sockaddr *address,
5308d452930fSRichard Haines 				     int addrlen)
5309d452930fSRichard Haines {
5310d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5311d452930fSRichard Haines 	void *addr_buf;
5312d452930fSRichard Haines 	struct sockaddr *addr;
5313d452930fSRichard Haines 	struct socket *sock;
5314d452930fSRichard Haines 
5315aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5316d452930fSRichard Haines 		return 0;
5317d452930fSRichard Haines 
5318d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5319d452930fSRichard Haines 	sock = sk->sk_socket;
5320d452930fSRichard Haines 	addr_buf = address;
5321d452930fSRichard Haines 
5322d452930fSRichard Haines 	while (walk_size < addrlen) {
5323c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5324c138325fSOndrej Mosnacek 			return -EINVAL;
5325c138325fSOndrej Mosnacek 
5326d452930fSRichard Haines 		addr = addr_buf;
5327d452930fSRichard Haines 		switch (addr->sa_family) {
53284152dc91SAlexey Kodanev 		case AF_UNSPEC:
5329d452930fSRichard Haines 		case AF_INET:
5330d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5331d452930fSRichard Haines 			break;
5332d452930fSRichard Haines 		case AF_INET6:
5333d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5334d452930fSRichard Haines 			break;
5335d452930fSRichard Haines 		default:
53364152dc91SAlexey Kodanev 			return -EINVAL;
5337d452930fSRichard Haines 		}
5338d452930fSRichard Haines 
5339292c997aSXin Long 		if (walk_size + len > addrlen)
5340292c997aSXin Long 			return -EINVAL;
5341292c997aSXin Long 
5342d452930fSRichard Haines 		err = -EINVAL;
5343d452930fSRichard Haines 		switch (optname) {
5344d452930fSRichard Haines 		/* Bind checks */
5345d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5346d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5347d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5348d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5349d452930fSRichard Haines 			break;
5350d452930fSRichard Haines 		/* Connect checks */
5351d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5352d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5353d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5354d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5355d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5356d452930fSRichard Haines 			if (err)
5357d452930fSRichard Haines 				return err;
5358d452930fSRichard Haines 
5359d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5360d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5361c76a2f9eSRandy Dunlap 			 * therefore selinux_netlbl_socket_connect_locked()
5362d452930fSRichard Haines 			 * is called here. The situations handled are:
5363d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5364d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5365d452930fSRichard Haines 			 * primary address is selected.
5366d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5367d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5368d452930fSRichard Haines 			 * selinux_socket_connect().
5369d452930fSRichard Haines 			 */
5370d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5371d452930fSRichard Haines 			break;
5372d452930fSRichard Haines 		}
5373d452930fSRichard Haines 
5374d452930fSRichard Haines 		if (err)
5375d452930fSRichard Haines 			return err;
5376d452930fSRichard Haines 
5377d452930fSRichard Haines 		addr_buf += len;
5378d452930fSRichard Haines 		walk_size += len;
5379d452930fSRichard Haines 	}
5380d452930fSRichard Haines 
5381d452930fSRichard Haines 	return 0;
5382d452930fSRichard Haines }
5383d452930fSRichard Haines 
5384d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5385c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5386d452930fSRichard Haines 				  struct sock *newsk)
5387d452930fSRichard Haines {
5388d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5389d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5390d452930fSRichard Haines 
5391d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5392d452930fSRichard Haines 	 * the non-sctp clone version.
5393d452930fSRichard Haines 	 */
5394aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5395d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5396d452930fSRichard Haines 
5397c081d53fSXin Long 	newsksec->sid = asoc->secid;
5398c081d53fSXin Long 	newsksec->peer_sid = asoc->peer_secid;
5399d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5400d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5401d452930fSRichard Haines }
5402d452930fSRichard Haines 
540385c3222dSPaolo Abeni static int selinux_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
540485c3222dSPaolo Abeni {
540585c3222dSPaolo Abeni 	struct sk_security_struct *ssksec = ssk->sk_security;
540685c3222dSPaolo Abeni 	struct sk_security_struct *sksec = sk->sk_security;
540785c3222dSPaolo Abeni 
540885c3222dSPaolo Abeni 	ssksec->sclass = sksec->sclass;
540985c3222dSPaolo Abeni 	ssksec->sid = sksec->sid;
541085c3222dSPaolo Abeni 
541185c3222dSPaolo Abeni 	/* replace the existing subflow label deleting the existing one
541285c3222dSPaolo Abeni 	 * and re-recreating a new label using the updated context
541385c3222dSPaolo Abeni 	 */
541485c3222dSPaolo Abeni 	selinux_netlbl_sk_security_free(ssksec);
541585c3222dSPaolo Abeni 	return selinux_netlbl_socket_post_create(ssk, ssk->sk_family);
541685c3222dSPaolo Abeni }
541785c3222dSPaolo Abeni 
541841dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
54194237c75cSVenkat Yekkirala 				     struct request_sock *req)
54204237c75cSVenkat Yekkirala {
54214237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
54224237c75cSVenkat Yekkirala 	int err;
54230b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5424446b8024SPaul Moore 	u32 connsid;
54254237c75cSVenkat Yekkirala 	u32 peersid;
54264237c75cSVenkat Yekkirala 
5427aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5428220deb96SPaul Moore 	if (err)
5429220deb96SPaul Moore 		return err;
5430446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
54314237c75cSVenkat Yekkirala 	if (err)
54324237c75cSVenkat Yekkirala 		return err;
5433446b8024SPaul Moore 	req->secid = connsid;
54346b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5435389fb800SPaul Moore 
5436389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
54374237c75cSVenkat Yekkirala }
54384237c75cSVenkat Yekkirala 
54399a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
54409a673e56SAdrian Bunk 				   const struct request_sock *req)
54414237c75cSVenkat Yekkirala {
54424237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
54434237c75cSVenkat Yekkirala 
54444237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
54456b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
54464237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
54474237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
54484237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
54494237c75cSVenkat Yekkirala 	   time it will have been created and available. */
545099f59ed0SPaul Moore 
54519f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
54529f2ad665SPaul Moore 	 * thread with access to newsksec */
5453389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
54544237c75cSVenkat Yekkirala }
54554237c75cSVenkat Yekkirala 
5456014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
54576b877699SVenkat Yekkirala {
5458aa862900SPaul Moore 	u16 family = sk->sk_family;
54596b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
54606b877699SVenkat Yekkirala 
5461aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5462aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5463aa862900SPaul Moore 		family = PF_INET;
5464aa862900SPaul Moore 
5465aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
54666b877699SVenkat Yekkirala }
54676b877699SVenkat Yekkirala 
54682606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
54692606fd1fSEric Paris {
54702606fd1fSEric Paris 	const struct task_security_struct *__tsec;
54712606fd1fSEric Paris 	u32 tsid;
54722606fd1fSEric Paris 
54730c6cfa62SCasey Schaufler 	__tsec = selinux_cred(current_cred());
54742606fd1fSEric Paris 	tsid = __tsec->sid;
54752606fd1fSEric Paris 
5476e67b7985SStephen Smalley 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
54776b6bc620SStephen Smalley 			    NULL);
54782606fd1fSEric Paris }
54792606fd1fSEric Paris 
54802606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
54812606fd1fSEric Paris {
54822606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
54832606fd1fSEric Paris }
54842606fd1fSEric Paris 
54852606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
54862606fd1fSEric Paris {
54872606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
54882606fd1fSEric Paris }
54892606fd1fSEric Paris 
54909a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
54913df98d79SPaul Moore 				      struct flowi_common *flic)
54924237c75cSVenkat Yekkirala {
54933df98d79SPaul Moore 	flic->flowic_secid = req->secid;
54944237c75cSVenkat Yekkirala }
54954237c75cSVenkat Yekkirala 
54965dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
54975dbbaf2dSPaul Moore {
54985dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
54995dbbaf2dSPaul Moore 
55005dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
55015dbbaf2dSPaul Moore 	if (!tunsec)
55025dbbaf2dSPaul Moore 		return -ENOMEM;
55035dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
55045dbbaf2dSPaul Moore 
55055dbbaf2dSPaul Moore 	*security = tunsec;
55065dbbaf2dSPaul Moore 	return 0;
55075dbbaf2dSPaul Moore }
55085dbbaf2dSPaul Moore 
55095dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
55105dbbaf2dSPaul Moore {
55115dbbaf2dSPaul Moore 	kfree(security);
55125dbbaf2dSPaul Moore }
55135dbbaf2dSPaul Moore 
5514ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5515ed6d76e4SPaul Moore {
5516ed6d76e4SPaul Moore 	u32 sid = current_sid();
5517ed6d76e4SPaul Moore 
5518ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5519ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5520ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5521ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5522ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5523ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5524ed6d76e4SPaul Moore 
5525e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5526ed6d76e4SPaul Moore 			    NULL);
5527ed6d76e4SPaul Moore }
5528ed6d76e4SPaul Moore 
55295dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5530ed6d76e4SPaul Moore {
55315dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
55325dbbaf2dSPaul Moore 
5533e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
55345dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
55355dbbaf2dSPaul Moore }
55365dbbaf2dSPaul Moore 
55375dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
55385dbbaf2dSPaul Moore {
55395dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5540ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5541ed6d76e4SPaul Moore 
5542ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5543ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5544ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5545ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5546ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5547ed6d76e4SPaul Moore 	 * protocols were being used */
5548ed6d76e4SPaul Moore 
55495dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5550ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
55515dbbaf2dSPaul Moore 
55525dbbaf2dSPaul Moore 	return 0;
5553ed6d76e4SPaul Moore }
5554ed6d76e4SPaul Moore 
55555dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5556ed6d76e4SPaul Moore {
55575dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5558ed6d76e4SPaul Moore 	u32 sid = current_sid();
5559ed6d76e4SPaul Moore 	int err;
5560ed6d76e4SPaul Moore 
5561e67b7985SStephen Smalley 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5562ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5563ed6d76e4SPaul Moore 	if (err)
5564ed6d76e4SPaul Moore 		return err;
5565e67b7985SStephen Smalley 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5566ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5567ed6d76e4SPaul Moore 	if (err)
5568ed6d76e4SPaul Moore 		return err;
55695dbbaf2dSPaul Moore 	tunsec->sid = sid;
5570ed6d76e4SPaul Moore 
5571ed6d76e4SPaul Moore 	return 0;
5572ed6d76e4SPaul Moore }
5573ed6d76e4SPaul Moore 
55741da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
55751da177e4SLinus Torvalds 
55764342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb,
55774342f705SFlorian Westphal 				       const struct nf_hook_state *state)
55781da177e4SLinus Torvalds {
55791d1e1dedSPaul Moore 	int ifindex;
55801d1e1dedSPaul Moore 	u16 family;
5581effad8dfSPaul Moore 	char *addrp;
5582effad8dfSPaul Moore 	u32 peer_sid;
55832bf49690SThomas Liu 	struct common_audit_data ad;
558448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
55851d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
55864237c75cSVenkat Yekkirala 
5587aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5588effad8dfSPaul Moore 		return NF_ACCEPT;
55894237c75cSVenkat Yekkirala 
5590effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
55912be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5592effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5593effad8dfSPaul Moore 		return NF_ACCEPT;
55944237c75cSVenkat Yekkirala 
55951d1e1dedSPaul Moore 	family = state->pf;
5596d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5597d8395c87SPaul Moore 		return NF_DROP;
5598d8395c87SPaul Moore 
55991d1e1dedSPaul Moore 	ifindex = state->in->ifindex;
560050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
560148c62af6SEric Paris 	ad.u.net = &net;
56021d1e1dedSPaul Moore 	ad.u.net->netif = ifindex;
560348c62af6SEric Paris 	ad.u.net->family = family;
5604effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5605effad8dfSPaul Moore 		return NF_DROP;
56061da177e4SLinus Torvalds 
5607dfaebe98SPaul Moore 	if (peerlbl_active) {
56081d1e1dedSPaul Moore 		int err;
56091d1e1dedSPaul Moore 
56101d1e1dedSPaul Moore 		err = selinux_inet_sys_rcv_skb(state->net, ifindex,
5611cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5612dfaebe98SPaul Moore 		if (err) {
5613a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5614effad8dfSPaul Moore 			return NF_DROP;
5615dfaebe98SPaul Moore 		}
5616dfaebe98SPaul Moore 	}
5617effad8dfSPaul Moore 
5618effad8dfSPaul Moore 	if (secmark_active)
5619e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, skb->secmark,
5620effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5621effad8dfSPaul Moore 			return NF_DROP;
5622effad8dfSPaul Moore 
56231d1e1dedSPaul Moore 	if (netlbl_enabled())
5624948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5625948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5626948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5627948bf85cSPaul Moore 		 * protection */
5628948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5629948bf85cSPaul Moore 			return NF_DROP;
5630948bf85cSPaul Moore 
5631effad8dfSPaul Moore 	return NF_ACCEPT;
5632effad8dfSPaul Moore }
5633effad8dfSPaul Moore 
56344342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb,
5635238e54c9SDavid S. Miller 				      const struct nf_hook_state *state)
5636effad8dfSPaul Moore {
563747180068SPaul Moore 	struct sock *sk;
5638948bf85cSPaul Moore 	u32 sid;
5639948bf85cSPaul Moore 
5640948bf85cSPaul Moore 	if (!netlbl_enabled())
5641948bf85cSPaul Moore 		return NF_ACCEPT;
5642948bf85cSPaul Moore 
5643948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5644948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5645948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
564647180068SPaul Moore 	sk = skb->sk;
564747180068SPaul Moore 	if (sk) {
564847180068SPaul Moore 		struct sk_security_struct *sksec;
564947180068SPaul Moore 
5650e446f9dfSEric Dumazet 		if (sk_listener(sk))
565147180068SPaul Moore 			/* if the socket is the listening state then this
565247180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
565347180068SPaul Moore 			 * be labeled based on the connection/request_sock and
565447180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
565547180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
565647180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
565747180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
565847180068SPaul Moore 			 * as any IP option based labeling should be copied
565947180068SPaul Moore 			 * from the initial connection request (in the IP
566047180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
566147180068SPaul Moore 			 * security label in the packet itself this is the
566247180068SPaul Moore 			 * best we can do. */
566347180068SPaul Moore 			return NF_ACCEPT;
566447180068SPaul Moore 
566547180068SPaul Moore 		/* standard practice, label using the parent socket */
566647180068SPaul Moore 		sksec = sk->sk_security;
5667948bf85cSPaul Moore 		sid = sksec->sid;
5668948bf85cSPaul Moore 	} else
5669948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
56701d1e1dedSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0)
5671948bf85cSPaul Moore 		return NF_DROP;
5672948bf85cSPaul Moore 
5673948bf85cSPaul Moore 	return NF_ACCEPT;
5674948bf85cSPaul Moore }
5675948bf85cSPaul Moore 
56762917f57bSHuw Davies 
5677effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
56781d1e1dedSPaul Moore 					const struct nf_hook_state *state)
56794e5ab4cbSJames Morris {
56801d1e1dedSPaul Moore 	struct sock *sk;
56814237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
56822bf49690SThomas Liu 	struct common_audit_data ad;
568348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5684732bc2ffSTom Rix 	u8 proto = 0;
56854e5ab4cbSJames Morris 
56861d1e1dedSPaul Moore 	sk = skb_to_full_sk(skb);
5687effad8dfSPaul Moore 	if (sk == NULL)
5688effad8dfSPaul Moore 		return NF_ACCEPT;
56894237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
56904e5ab4cbSJames Morris 
569150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
569248c62af6SEric Paris 	ad.u.net = &net;
56931d1e1dedSPaul Moore 	ad.u.net->netif = state->out->ifindex;
56941d1e1dedSPaul Moore 	ad.u.net->family = state->pf;
56951d1e1dedSPaul Moore 	if (selinux_parse_skb(skb, &ad, NULL, 0, &proto))
5696d8395c87SPaul Moore 		return NF_DROP;
5697d8395c87SPaul Moore 
569858bfbb51SPaul Moore 	if (selinux_secmark_enabled())
5699e67b7985SStephen Smalley 		if (avc_has_perm(sksec->sid, skb->secmark,
5700d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
57012fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
57021da177e4SLinus Torvalds 
5703d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
57042fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5705effad8dfSPaul Moore 
5706effad8dfSPaul Moore 	return NF_ACCEPT;
5707effad8dfSPaul Moore }
5708effad8dfSPaul Moore 
57094342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv,
57104342f705SFlorian Westphal 					 struct sk_buff *skb,
57114342f705SFlorian Westphal 					 const struct nf_hook_state *state)
5712effad8dfSPaul Moore {
57131d1e1dedSPaul Moore 	u16 family;
5714effad8dfSPaul Moore 	u32 secmark_perm;
5715effad8dfSPaul Moore 	u32 peer_sid;
57161d1e1dedSPaul Moore 	int ifindex;
5717effad8dfSPaul Moore 	struct sock *sk;
57182bf49690SThomas Liu 	struct common_audit_data ad;
571948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5720effad8dfSPaul Moore 	char *addrp;
57211d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
5722effad8dfSPaul Moore 
5723effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5724effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5725effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5726effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5727aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
57281d1e1dedSPaul Moore 		return selinux_ip_postroute_compat(skb, state);
5729c0828e50SPaul Moore 
5730effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
57312be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5732effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5733effad8dfSPaul Moore 		return NF_ACCEPT;
5734effad8dfSPaul Moore 
573554abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5736c0828e50SPaul Moore 
5737effad8dfSPaul Moore #ifdef CONFIG_XFRM
5738effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5739effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5740effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5741effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5742effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5743c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5744c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5745c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5746c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5747c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5748c0828e50SPaul Moore 	 *       connection. */
5749c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5750e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5751effad8dfSPaul Moore 		return NF_ACCEPT;
5752effad8dfSPaul Moore #endif
5753effad8dfSPaul Moore 
57541d1e1dedSPaul Moore 	family = state->pf;
5755d8395c87SPaul Moore 	if (sk == NULL) {
5756446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5757446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5758446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5759446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
57604a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5761d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5762d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
576304f6d70fSEric Paris 				return NF_DROP;
57644a7ab3dcSSteffen Klassert 		} else {
57654a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5766d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
57674a7ab3dcSSteffen Klassert 		}
5768e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5769446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5770446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5771446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5772446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5773446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5774446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5775446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5776446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5777446b8024SPaul Moore 		 * for similar problems. */
5778446b8024SPaul Moore 		u32 skb_sid;
5779e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5780e446f9dfSEric Dumazet 
5781e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5782446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5783446b8024SPaul Moore 			return NF_DROP;
5784c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5785c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5786c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5787c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5788c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5789c0828e50SPaul Moore 		 * pass the packet. */
5790c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5791c0828e50SPaul Moore 			switch (family) {
5792c0828e50SPaul Moore 			case PF_INET:
5793c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5794c0828e50SPaul Moore 					return NF_ACCEPT;
5795c0828e50SPaul Moore 				break;
5796c0828e50SPaul Moore 			case PF_INET6:
5797c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5798c0828e50SPaul Moore 					return NF_ACCEPT;
5799a7a91a19SPaul Moore 				break;
5800c0828e50SPaul Moore 			default:
5801c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5802c0828e50SPaul Moore 			}
5803c0828e50SPaul Moore 		}
5804446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5805446b8024SPaul Moore 			return NF_DROP;
5806446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5807d8395c87SPaul Moore 	} else {
5808446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5809446b8024SPaul Moore 		 * associated socket. */
5810effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5811effad8dfSPaul Moore 		peer_sid = sksec->sid;
5812effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5813effad8dfSPaul Moore 	}
5814effad8dfSPaul Moore 
58151d1e1dedSPaul Moore 	ifindex = state->out->ifindex;
581650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
581748c62af6SEric Paris 	ad.u.net = &net;
581848c62af6SEric Paris 	ad.u.net->netif = ifindex;
581948c62af6SEric Paris 	ad.u.net->family = family;
5820d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
582104f6d70fSEric Paris 		return NF_DROP;
5822d8395c87SPaul Moore 
5823effad8dfSPaul Moore 	if (secmark_active)
5824e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, skb->secmark,
5825effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
58261f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5827effad8dfSPaul Moore 
5828effad8dfSPaul Moore 	if (peerlbl_active) {
5829effad8dfSPaul Moore 		u32 if_sid;
5830effad8dfSPaul Moore 		u32 node_sid;
5831effad8dfSPaul Moore 
58321d1e1dedSPaul Moore 		if (sel_netif_sid(state->net, ifindex, &if_sid))
583304f6d70fSEric Paris 			return NF_DROP;
5834e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, if_sid,
5835effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
58361f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5837effad8dfSPaul Moore 
5838effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
583904f6d70fSEric Paris 			return NF_DROP;
5840e67b7985SStephen Smalley 		if (avc_has_perm(peer_sid, node_sid,
5841effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
58421f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5843effad8dfSPaul Moore 	}
5844effad8dfSPaul Moore 
5845effad8dfSPaul Moore 	return NF_ACCEPT;
5846effad8dfSPaul Moore }
58471da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
58481da177e4SLinus Torvalds 
58491da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
58501da177e4SLinus Torvalds {
5851fb739741SPaul Moore 	int rc = 0;
5852fb739741SPaul Moore 	unsigned int msg_len;
5853fb739741SPaul Moore 	unsigned int data_len = skb->len;
5854fb739741SPaul Moore 	unsigned char *data = skb->data;
5855df4779b5SHuaisheng Ye 	struct nlmsghdr *nlh;
5856df4779b5SHuaisheng Ye 	struct sk_security_struct *sksec = sk->sk_security;
5857fb739741SPaul Moore 	u16 sclass = sksec->sclass;
5858fb739741SPaul Moore 	u32 perm;
5859df4779b5SHuaisheng Ye 
5860fb739741SPaul Moore 	while (data_len >= nlmsg_total_size(0)) {
5861fb739741SPaul Moore 		nlh = (struct nlmsghdr *)data;
5862df4779b5SHuaisheng Ye 
5863fb739741SPaul Moore 		/* NOTE: the nlmsg_len field isn't reliably set by some netlink
5864fb739741SPaul Moore 		 *       users which means we can't reject skb's with bogus
5865fb739741SPaul Moore 		 *       length fields; our solution is to follow what
5866fb739741SPaul Moore 		 *       netlink_rcv_skb() does and simply skip processing at
5867fb739741SPaul Moore 		 *       messages with length fields that are clearly junk
5868fb739741SPaul Moore 		 */
5869fb739741SPaul Moore 		if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5870fb739741SPaul Moore 			return 0;
5871fb739741SPaul Moore 
5872fb739741SPaul Moore 		rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5873fb739741SPaul Moore 		if (rc == 0) {
5874fb739741SPaul Moore 			rc = sock_has_perm(sk, perm);
5875fb739741SPaul Moore 			if (rc)
5876fb739741SPaul Moore 				return rc;
5877fb739741SPaul Moore 		} else if (rc == -EINVAL) {
5878fb739741SPaul Moore 			/* -EINVAL is a missing msg/perm mapping */
5879df4779b5SHuaisheng Ye 			pr_warn_ratelimited("SELinux: unrecognized netlink"
5880df4779b5SHuaisheng Ye 				" message: protocol=%hu nlmsg_type=%hu sclass=%s"
5881df4779b5SHuaisheng Ye 				" pid=%d comm=%s\n",
5882df4779b5SHuaisheng Ye 				sk->sk_protocol, nlh->nlmsg_type,
5883fb739741SPaul Moore 				secclass_map[sclass - 1].name,
5884df4779b5SHuaisheng Ye 				task_pid_nr(current), current->comm);
5885e67b7985SStephen Smalley 			if (enforcing_enabled() &&
5886e67b7985SStephen Smalley 			    !security_get_allow_unknown())
5887fb739741SPaul Moore 				return rc;
5888fb739741SPaul Moore 			rc = 0;
5889fb739741SPaul Moore 		} else if (rc == -ENOENT) {
5890fb739741SPaul Moore 			/* -ENOENT is a missing socket/class mapping, ignore */
5891fb739741SPaul Moore 			rc = 0;
5892fb739741SPaul Moore 		} else {
5893fb739741SPaul Moore 			return rc;
5894df4779b5SHuaisheng Ye 		}
5895df4779b5SHuaisheng Ye 
5896fb739741SPaul Moore 		/* move to the next message after applying netlink padding */
5897fb739741SPaul Moore 		msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5898fb739741SPaul Moore 		if (msg_len >= data_len)
5899fb739741SPaul Moore 			return 0;
5900fb739741SPaul Moore 		data_len -= msg_len;
5901fb739741SPaul Moore 		data += msg_len;
5902df4779b5SHuaisheng Ye 	}
5903df4779b5SHuaisheng Ye 
5904fb739741SPaul Moore 	return rc;
59051da177e4SLinus Torvalds }
59061da177e4SLinus Torvalds 
5907ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
59081da177e4SLinus Torvalds {
59091da177e4SLinus Torvalds 	isec->sclass = sclass;
5910be0554c9SStephen Smalley 	isec->sid = current_sid();
59111da177e4SLinus Torvalds }
59121da177e4SLinus Torvalds 
59131da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
59146af963f1SStephen Smalley 			u32 perms)
59151da177e4SLinus Torvalds {
59161da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59172bf49690SThomas Liu 	struct common_audit_data ad;
5918275bb41eSDavid Howells 	u32 sid = current_sid();
59191da177e4SLinus Torvalds 
59207c653828SCasey Schaufler 	isec = selinux_ipc(ipc_perms);
59211da177e4SLinus Torvalds 
592250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
59231da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
59241da177e4SLinus Torvalds 
5925e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
59261da177e4SLinus Torvalds }
59271da177e4SLinus Torvalds 
59281da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
59291da177e4SLinus Torvalds {
5930b82f3f68SHuaisheng Ye 	struct msg_security_struct *msec;
5931b82f3f68SHuaisheng Ye 
5932b82f3f68SHuaisheng Ye 	msec = selinux_msg_msg(msg);
5933b82f3f68SHuaisheng Ye 	msec->sid = SECINITSID_UNLABELED;
5934b82f3f68SHuaisheng Ye 
5935b82f3f68SHuaisheng Ye 	return 0;
59361da177e4SLinus Torvalds }
59371da177e4SLinus Torvalds 
59381da177e4SLinus Torvalds /* message queue security operations */
5939d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
59401da177e4SLinus Torvalds {
59411da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59422bf49690SThomas Liu 	struct common_audit_data ad;
5943275bb41eSDavid Howells 	u32 sid = current_sid();
59441da177e4SLinus Torvalds 
5945ecd5f82eSCasey Schaufler 	isec = selinux_ipc(msq);
5946ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_MSGQ);
59471da177e4SLinus Torvalds 
594850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5949d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59501da177e4SLinus Torvalds 
5951e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
59521da177e4SLinus Torvalds 			    MSGQ__CREATE, &ad);
59531da177e4SLinus Torvalds }
59541da177e4SLinus Torvalds 
5955d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
59561da177e4SLinus Torvalds {
59571da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59582bf49690SThomas Liu 	struct common_audit_data ad;
5959275bb41eSDavid Howells 	u32 sid = current_sid();
59601da177e4SLinus Torvalds 
59617c653828SCasey Schaufler 	isec = selinux_ipc(msq);
59621da177e4SLinus Torvalds 
596350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5964d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59651da177e4SLinus Torvalds 
5966e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
59671da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
59681da177e4SLinus Torvalds }
59691da177e4SLinus Torvalds 
5970d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
59711da177e4SLinus Torvalds {
59721da177e4SLinus Torvalds 	int err;
59731da177e4SLinus Torvalds 	int perms;
59741da177e4SLinus Torvalds 
59751da177e4SLinus Torvalds 	switch (cmd) {
59761da177e4SLinus Torvalds 	case IPC_INFO:
59771da177e4SLinus Torvalds 	case MSG_INFO:
59781da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
5979e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5980be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
59811da177e4SLinus Torvalds 	case IPC_STAT:
59821da177e4SLinus Torvalds 	case MSG_STAT:
598323c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
59841da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
59851da177e4SLinus Torvalds 		break;
59861da177e4SLinus Torvalds 	case IPC_SET:
59871da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
59881da177e4SLinus Torvalds 		break;
59891da177e4SLinus Torvalds 	case IPC_RMID:
59901da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
59911da177e4SLinus Torvalds 		break;
59921da177e4SLinus Torvalds 	default:
59931da177e4SLinus Torvalds 		return 0;
59941da177e4SLinus Torvalds 	}
59951da177e4SLinus Torvalds 
5996d8c6e854SEric W. Biederman 	err = ipc_has_perm(msq, perms);
59971da177e4SLinus Torvalds 	return err;
59981da177e4SLinus Torvalds }
59991da177e4SLinus Torvalds 
6000d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
60011da177e4SLinus Torvalds {
60021da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60031da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60042bf49690SThomas Liu 	struct common_audit_data ad;
6005275bb41eSDavid Howells 	u32 sid = current_sid();
60061da177e4SLinus Torvalds 	int rc;
60071da177e4SLinus Torvalds 
60087c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60097c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60101da177e4SLinus Torvalds 
60111da177e4SLinus Torvalds 	/*
60121da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
60131da177e4SLinus Torvalds 	 */
60141da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
60151da177e4SLinus Torvalds 		/*
60161da177e4SLinus Torvalds 		 * Compute new sid based on current process and
60171da177e4SLinus Torvalds 		 * message queue this message will be stored in
60181da177e4SLinus Torvalds 		 */
6019e67b7985SStephen Smalley 		rc = security_transition_sid(sid, isec->sid,
6020aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
60211da177e4SLinus Torvalds 		if (rc)
60221da177e4SLinus Torvalds 			return rc;
60231da177e4SLinus Torvalds 	}
60241da177e4SLinus Torvalds 
602550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6026d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60271da177e4SLinus Torvalds 
60281da177e4SLinus Torvalds 	/* Can this process write to the queue? */
6029e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
60301da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
60311da177e4SLinus Torvalds 	if (!rc)
60321da177e4SLinus Torvalds 		/* Can this process send the message */
6033e67b7985SStephen Smalley 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
6034275bb41eSDavid Howells 				  MSG__SEND, &ad);
60351da177e4SLinus Torvalds 	if (!rc)
60361da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
6037e67b7985SStephen Smalley 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
6038275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
60391da177e4SLinus Torvalds 
60401da177e4SLinus Torvalds 	return rc;
60411da177e4SLinus Torvalds }
60421da177e4SLinus Torvalds 
6043d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
60441da177e4SLinus Torvalds 				    struct task_struct *target,
60451da177e4SLinus Torvalds 				    long type, int mode)
60461da177e4SLinus Torvalds {
60471da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60481da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60492bf49690SThomas Liu 	struct common_audit_data ad;
6050a3727a8bSPaul Moore 	u32 sid = task_sid_obj(target);
60511da177e4SLinus Torvalds 	int rc;
60521da177e4SLinus Torvalds 
60537c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60547c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60551da177e4SLinus Torvalds 
605650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6057d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60581da177e4SLinus Torvalds 
6059e67b7985SStephen Smalley 	rc = avc_has_perm(sid, isec->sid,
60601da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
60611da177e4SLinus Torvalds 	if (!rc)
6062e67b7985SStephen Smalley 		rc = avc_has_perm(sid, msec->sid,
60631da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
60641da177e4SLinus Torvalds 	return rc;
60651da177e4SLinus Torvalds }
60661da177e4SLinus Torvalds 
60671da177e4SLinus Torvalds /* Shared Memory security operations */
60687191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
60691da177e4SLinus Torvalds {
60701da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60712bf49690SThomas Liu 	struct common_audit_data ad;
6072275bb41eSDavid Howells 	u32 sid = current_sid();
60731da177e4SLinus Torvalds 
6074ecd5f82eSCasey Schaufler 	isec = selinux_ipc(shp);
6075ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SHM);
60761da177e4SLinus Torvalds 
607750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60787191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
60791da177e4SLinus Torvalds 
6080e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
60811da177e4SLinus Torvalds 			    SHM__CREATE, &ad);
60821da177e4SLinus Torvalds }
60831da177e4SLinus Torvalds 
60847191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
60851da177e4SLinus Torvalds {
60861da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60872bf49690SThomas Liu 	struct common_audit_data ad;
6088275bb41eSDavid Howells 	u32 sid = current_sid();
60891da177e4SLinus Torvalds 
60907c653828SCasey Schaufler 	isec = selinux_ipc(shp);
60911da177e4SLinus Torvalds 
609250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60937191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
60941da177e4SLinus Torvalds 
6095e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
60961da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
60971da177e4SLinus Torvalds }
60981da177e4SLinus Torvalds 
60991da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
61007191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
61011da177e4SLinus Torvalds {
61021da177e4SLinus Torvalds 	int perms;
61031da177e4SLinus Torvalds 	int err;
61041da177e4SLinus Torvalds 
61051da177e4SLinus Torvalds 	switch (cmd) {
61061da177e4SLinus Torvalds 	case IPC_INFO:
61071da177e4SLinus Torvalds 	case SHM_INFO:
61081da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
6109e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6110be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61111da177e4SLinus Torvalds 	case IPC_STAT:
61121da177e4SLinus Torvalds 	case SHM_STAT:
6113c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
61141da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
61151da177e4SLinus Torvalds 		break;
61161da177e4SLinus Torvalds 	case IPC_SET:
61171da177e4SLinus Torvalds 		perms = SHM__SETATTR;
61181da177e4SLinus Torvalds 		break;
61191da177e4SLinus Torvalds 	case SHM_LOCK:
61201da177e4SLinus Torvalds 	case SHM_UNLOCK:
61211da177e4SLinus Torvalds 		perms = SHM__LOCK;
61221da177e4SLinus Torvalds 		break;
61231da177e4SLinus Torvalds 	case IPC_RMID:
61241da177e4SLinus Torvalds 		perms = SHM__DESTROY;
61251da177e4SLinus Torvalds 		break;
61261da177e4SLinus Torvalds 	default:
61271da177e4SLinus Torvalds 		return 0;
61281da177e4SLinus Torvalds 	}
61291da177e4SLinus Torvalds 
61307191adffSEric W. Biederman 	err = ipc_has_perm(shp, perms);
61311da177e4SLinus Torvalds 	return err;
61321da177e4SLinus Torvalds }
61331da177e4SLinus Torvalds 
61347191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
61351da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
61361da177e4SLinus Torvalds {
61371da177e4SLinus Torvalds 	u32 perms;
61381da177e4SLinus Torvalds 
61391da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
61401da177e4SLinus Torvalds 		perms = SHM__READ;
61411da177e4SLinus Torvalds 	else
61421da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
61431da177e4SLinus Torvalds 
61447191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
61451da177e4SLinus Torvalds }
61461da177e4SLinus Torvalds 
61471da177e4SLinus Torvalds /* Semaphore security operations */
6148aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
61491da177e4SLinus Torvalds {
61501da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61512bf49690SThomas Liu 	struct common_audit_data ad;
6152275bb41eSDavid Howells 	u32 sid = current_sid();
61531da177e4SLinus Torvalds 
6154ecd5f82eSCasey Schaufler 	isec = selinux_ipc(sma);
6155ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SEM);
61561da177e4SLinus Torvalds 
615750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6158aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61591da177e4SLinus Torvalds 
6160e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
61611da177e4SLinus Torvalds 			    SEM__CREATE, &ad);
61621da177e4SLinus Torvalds }
61631da177e4SLinus Torvalds 
6164aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
61651da177e4SLinus Torvalds {
61661da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61672bf49690SThomas Liu 	struct common_audit_data ad;
6168275bb41eSDavid Howells 	u32 sid = current_sid();
61691da177e4SLinus Torvalds 
61707c653828SCasey Schaufler 	isec = selinux_ipc(sma);
61711da177e4SLinus Torvalds 
617250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6173aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61741da177e4SLinus Torvalds 
6175e67b7985SStephen Smalley 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
61761da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
61771da177e4SLinus Torvalds }
61781da177e4SLinus Torvalds 
61791da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
6180aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
61811da177e4SLinus Torvalds {
61821da177e4SLinus Torvalds 	int err;
61831da177e4SLinus Torvalds 	u32 perms;
61841da177e4SLinus Torvalds 
61851da177e4SLinus Torvalds 	switch (cmd) {
61861da177e4SLinus Torvalds 	case IPC_INFO:
61871da177e4SLinus Torvalds 	case SEM_INFO:
61881da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
6189e67b7985SStephen Smalley 		return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6190be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61911da177e4SLinus Torvalds 	case GETPID:
61921da177e4SLinus Torvalds 	case GETNCNT:
61931da177e4SLinus Torvalds 	case GETZCNT:
61941da177e4SLinus Torvalds 		perms = SEM__GETATTR;
61951da177e4SLinus Torvalds 		break;
61961da177e4SLinus Torvalds 	case GETVAL:
61971da177e4SLinus Torvalds 	case GETALL:
61981da177e4SLinus Torvalds 		perms = SEM__READ;
61991da177e4SLinus Torvalds 		break;
62001da177e4SLinus Torvalds 	case SETVAL:
62011da177e4SLinus Torvalds 	case SETALL:
62021da177e4SLinus Torvalds 		perms = SEM__WRITE;
62031da177e4SLinus Torvalds 		break;
62041da177e4SLinus Torvalds 	case IPC_RMID:
62051da177e4SLinus Torvalds 		perms = SEM__DESTROY;
62061da177e4SLinus Torvalds 		break;
62071da177e4SLinus Torvalds 	case IPC_SET:
62081da177e4SLinus Torvalds 		perms = SEM__SETATTR;
62091da177e4SLinus Torvalds 		break;
62101da177e4SLinus Torvalds 	case IPC_STAT:
62111da177e4SLinus Torvalds 	case SEM_STAT:
6212a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
62131da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
62141da177e4SLinus Torvalds 		break;
62151da177e4SLinus Torvalds 	default:
62161da177e4SLinus Torvalds 		return 0;
62171da177e4SLinus Torvalds 	}
62181da177e4SLinus Torvalds 
6219aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
62201da177e4SLinus Torvalds 	return err;
62211da177e4SLinus Torvalds }
62221da177e4SLinus Torvalds 
6223aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
62241da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
62251da177e4SLinus Torvalds {
62261da177e4SLinus Torvalds 	u32 perms;
62271da177e4SLinus Torvalds 
62281da177e4SLinus Torvalds 	if (alter)
62291da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
62301da177e4SLinus Torvalds 	else
62311da177e4SLinus Torvalds 		perms = SEM__READ;
62321da177e4SLinus Torvalds 
6233aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
62341da177e4SLinus Torvalds }
62351da177e4SLinus Torvalds 
62361da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
62371da177e4SLinus Torvalds {
62381da177e4SLinus Torvalds 	u32 av = 0;
62391da177e4SLinus Torvalds 
62401da177e4SLinus Torvalds 	av = 0;
62411da177e4SLinus Torvalds 	if (flag & S_IRUGO)
62421da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
62431da177e4SLinus Torvalds 	if (flag & S_IWUGO)
62441da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
62451da177e4SLinus Torvalds 
62461da177e4SLinus Torvalds 	if (av == 0)
62471da177e4SLinus Torvalds 		return 0;
62481da177e4SLinus Torvalds 
62496af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
62501da177e4SLinus Torvalds }
62511da177e4SLinus Torvalds 
6252713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6253713a04aeSAhmed S. Darwish {
62547c653828SCasey Schaufler 	struct ipc_security_struct *isec = selinux_ipc(ipcp);
6255713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6256713a04aeSAhmed S. Darwish }
6257713a04aeSAhmed S. Darwish 
62581da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
62591da177e4SLinus Torvalds {
62601da177e4SLinus Torvalds 	if (inode)
62611da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
62621da177e4SLinus Torvalds }
62631da177e4SLinus Torvalds 
62641da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
6265c8e477c6SAl Viro 			       const char *name, char **value)
62661da177e4SLinus Torvalds {
6267275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
62688c8570fbSDustin Kirkland 	u32 sid;
62691da177e4SLinus Torvalds 	int error;
627004ff9708SAl Viro 	unsigned len;
62711da177e4SLinus Torvalds 
6272275bb41eSDavid Howells 	rcu_read_lock();
62730c6cfa62SCasey Schaufler 	__tsec = selinux_cred(__task_cred(p));
62741da177e4SLinus Torvalds 
6275be0554c9SStephen Smalley 	if (current != p) {
6276e67b7985SStephen Smalley 		error = avc_has_perm(current_sid(), __tsec->sid,
6277be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6278be0554c9SStephen Smalley 		if (error)
6279be0554c9SStephen Smalley 			goto bad;
6280be0554c9SStephen Smalley 	}
6281be0554c9SStephen Smalley 
62821da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6283275bb41eSDavid Howells 		sid = __tsec->sid;
62841da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6285275bb41eSDavid Howells 		sid = __tsec->osid;
62861da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6287275bb41eSDavid Howells 		sid = __tsec->exec_sid;
62881da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6289275bb41eSDavid Howells 		sid = __tsec->create_sid;
62904eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6291275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
629242c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6293275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6294be0554c9SStephen Smalley 	else {
6295be0554c9SStephen Smalley 		error = -EINVAL;
6296be0554c9SStephen Smalley 		goto bad;
6297be0554c9SStephen Smalley 	}
6298275bb41eSDavid Howells 	rcu_read_unlock();
62991da177e4SLinus Torvalds 
63001da177e4SLinus Torvalds 	if (!sid)
63011da177e4SLinus Torvalds 		return 0;
63021da177e4SLinus Torvalds 
6303e67b7985SStephen Smalley 	error = security_sid_to_context(sid, value, &len);
630404ff9708SAl Viro 	if (error)
630504ff9708SAl Viro 		return error;
630604ff9708SAl Viro 	return len;
6307275bb41eSDavid Howells 
6308be0554c9SStephen Smalley bad:
6309275bb41eSDavid Howells 	rcu_read_unlock();
6310be0554c9SStephen Smalley 	return error;
63111da177e4SLinus Torvalds }
63121da177e4SLinus Torvalds 
6313b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
63141da177e4SLinus Torvalds {
63151da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6316d84f4f99SDavid Howells 	struct cred *new;
6317be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
63181da177e4SLinus Torvalds 	int error;
63191da177e4SLinus Torvalds 	char *str = value;
63201da177e4SLinus Torvalds 
63211da177e4SLinus Torvalds 	/*
63221da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
63231da177e4SLinus Torvalds 	 */
63241da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
6325e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6326be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
63271da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6328e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6329be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
63304eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6331e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6332be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
633342c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6334e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6335be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
63361da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
6337e67b7985SStephen Smalley 		error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6338be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
63391da177e4SLinus Torvalds 	else
63401da177e4SLinus Torvalds 		error = -EINVAL;
63411da177e4SLinus Torvalds 	if (error)
63421da177e4SLinus Torvalds 		return error;
63431da177e4SLinus Torvalds 
63441da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6345a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
63461da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
63471da177e4SLinus Torvalds 			str[size-1] = 0;
63481da177e4SLinus Torvalds 			size--;
63491da177e4SLinus Torvalds 		}
6350e67b7985SStephen Smalley 		error = security_context_to_sid(value, size,
6351aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
635212b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6353db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6354d6ea83ecSEric Paris 				struct audit_buffer *ab;
6355d6ea83ecSEric Paris 				size_t audit_size;
6356d6ea83ecSEric Paris 
6357d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6358d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6359d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6360d6ea83ecSEric Paris 					audit_size = size - 1;
6361d6ea83ecSEric Paris 				else
6362d6ea83ecSEric Paris 					audit_size = size;
6363cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6364cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6365cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6366893c47d1SAustin Kim 				if (!ab)
6367893c47d1SAustin Kim 					return error;
6368d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6369d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6370d6ea83ecSEric Paris 				audit_log_end(ab);
6371d6ea83ecSEric Paris 
637212b29f34SStephen Smalley 				return error;
6373d6ea83ecSEric Paris 			}
6374e67b7985SStephen Smalley 			error = security_context_to_sid_force(value, size,
6375e67b7985SStephen Smalley 							&sid);
637612b29f34SStephen Smalley 		}
63771da177e4SLinus Torvalds 		if (error)
63781da177e4SLinus Torvalds 			return error;
63791da177e4SLinus Torvalds 	}
63801da177e4SLinus Torvalds 
6381d84f4f99SDavid Howells 	new = prepare_creds();
6382d84f4f99SDavid Howells 	if (!new)
6383d84f4f99SDavid Howells 		return -ENOMEM;
6384d84f4f99SDavid Howells 
63851da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
63861da177e4SLinus Torvalds 	   performed during the actual operation (execve,
63871da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6388b8bff599SEric W. Biederman 	   operation.  See selinux_bprm_creds_for_exec for the execve
63891da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
63901da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
63910c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
6392d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
63931da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6394d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
63951da177e4SLinus Torvalds 		tsec->create_sid = sid;
6396d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
6397464c258aSOndrej Mosnacek 		if (sid) {
6398e67b7985SStephen Smalley 			error = avc_has_perm(mysid, sid,
6399464c258aSOndrej Mosnacek 					     SECCLASS_KEY, KEY__CREATE, NULL);
64004eb582cfSMichael LeMay 			if (error)
6401d84f4f99SDavid Howells 				goto abort_change;
6402464c258aSOndrej Mosnacek 		}
64034eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6404d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
640542c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6406d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6407d84f4f99SDavid Howells 		error = -EINVAL;
64081da177e4SLinus Torvalds 		if (sid == 0)
6409d84f4f99SDavid Howells 			goto abort_change;
6410d9250deaSKaiGai Kohei 
6411d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
64125bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6413e67b7985SStephen Smalley 			error = security_bounded_transition(tsec->sid, sid);
6414d84f4f99SDavid Howells 			if (error)
6415d84f4f99SDavid Howells 				goto abort_change;
64161da177e4SLinus Torvalds 		}
64171da177e4SLinus Torvalds 
64181da177e4SLinus Torvalds 		/* Check permissions for the transition. */
6419e67b7985SStephen Smalley 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
64201da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
64211da177e4SLinus Torvalds 		if (error)
6422d84f4f99SDavid Howells 			goto abort_change;
64231da177e4SLinus Torvalds 
64241da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
64251da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6426be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
64270c6181cbSPaul Moore 		if (ptsid != 0) {
6428e67b7985SStephen Smalley 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6429d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6430d84f4f99SDavid Howells 			if (error)
6431d84f4f99SDavid Howells 				goto abort_change;
6432d84f4f99SDavid Howells 		}
6433d84f4f99SDavid Howells 
6434d84f4f99SDavid Howells 		tsec->sid = sid;
6435d84f4f99SDavid Howells 	} else {
6436d84f4f99SDavid Howells 		error = -EINVAL;
6437d84f4f99SDavid Howells 		goto abort_change;
6438d84f4f99SDavid Howells 	}
6439d84f4f99SDavid Howells 
6440d84f4f99SDavid Howells 	commit_creds(new);
64411da177e4SLinus Torvalds 	return size;
6442d84f4f99SDavid Howells 
6443d84f4f99SDavid Howells abort_change:
6444d84f4f99SDavid Howells 	abort_creds(new);
6445d84f4f99SDavid Howells 	return error;
64461da177e4SLinus Torvalds }
64471da177e4SLinus Torvalds 
6448746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6449746df9b5SDavid Quigley {
6450746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6451746df9b5SDavid Quigley }
6452746df9b5SDavid Quigley 
6453dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6454dc49c1f9SCatherine Zhang {
6455e67b7985SStephen Smalley 	return security_sid_to_context(secid,
6456aa8e712cSStephen Smalley 				       secdata, seclen);
6457dc49c1f9SCatherine Zhang }
6458dc49c1f9SCatherine Zhang 
64597bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
646063cb3449SDavid Howells {
6461e67b7985SStephen Smalley 	return security_context_to_sid(secdata, seclen,
6462aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
646363cb3449SDavid Howells }
646463cb3449SDavid Howells 
6465dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6466dc49c1f9SCatherine Zhang {
6467dc49c1f9SCatherine Zhang 	kfree(secdata);
6468dc49c1f9SCatherine Zhang }
6469dc49c1f9SCatherine Zhang 
64706f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
64716f3be9f5SAndreas Gruenbacher {
647280788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
64736f3be9f5SAndreas Gruenbacher 
64749287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
64756f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
64769287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
64776f3be9f5SAndreas Gruenbacher }
64786f3be9f5SAndreas Gruenbacher 
64791ee65e37SDavid P. Quigley /*
64801ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
64811ee65e37SDavid P. Quigley  */
64821ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
64831ee65e37SDavid P. Quigley {
648453e0c2aaSOndrej Mosnacek 	int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
648553e0c2aaSOndrej Mosnacek 					   ctx, ctxlen, 0);
648653e0c2aaSOndrej Mosnacek 	/* Do not return error when suppressing label (SBLABEL_MNT not set). */
648753e0c2aaSOndrej Mosnacek 	return rc == -EOPNOTSUPP ? 0 : rc;
64881ee65e37SDavid P. Quigley }
64891ee65e37SDavid P. Quigley 
64901ee65e37SDavid P. Quigley /*
64911ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
64921ee65e37SDavid P. Quigley  */
64931ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
64941ee65e37SDavid P. Quigley {
649539f60c1cSChristian Brauner 	return __vfs_setxattr_noperm(&nop_mnt_idmap, dentry, XATTR_NAME_SELINUX,
6496c7c7a1a1STycho Andersen 				     ctx, ctxlen, 0);
64971ee65e37SDavid P. Quigley }
64981ee65e37SDavid P. Quigley 
64991ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
65001ee65e37SDavid P. Quigley {
65011ee65e37SDavid P. Quigley 	int len = 0;
65024609e1f1SChristian Brauner 	len = selinux_inode_getsecurity(&nop_mnt_idmap, inode,
650371bc356fSChristian Brauner 					XATTR_SELINUX_SUFFIX, ctx, true);
65041ee65e37SDavid P. Quigley 	if (len < 0)
65051ee65e37SDavid P. Quigley 		return len;
65061ee65e37SDavid P. Quigley 	*ctxlen = len;
65071ee65e37SDavid P. Quigley 	return 0;
65081ee65e37SDavid P. Quigley }
6509d720024eSMichael LeMay #ifdef CONFIG_KEYS
6510d720024eSMichael LeMay 
6511d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
65127e047ef5SDavid Howells 			     unsigned long flags)
6513d720024eSMichael LeMay {
6514d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6515d720024eSMichael LeMay 	struct key_security_struct *ksec;
6516d720024eSMichael LeMay 
6517d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6518d720024eSMichael LeMay 	if (!ksec)
6519d720024eSMichael LeMay 		return -ENOMEM;
6520d720024eSMichael LeMay 
65210c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
6522d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6523d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
65244eb582cfSMichael LeMay 	else
6525d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6526d720024eSMichael LeMay 
6527275bb41eSDavid Howells 	k->security = ksec;
6528d720024eSMichael LeMay 	return 0;
6529d720024eSMichael LeMay }
6530d720024eSMichael LeMay 
6531d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6532d720024eSMichael LeMay {
6533d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6534d720024eSMichael LeMay 
6535d720024eSMichael LeMay 	k->security = NULL;
6536d720024eSMichael LeMay 	kfree(ksec);
6537d720024eSMichael LeMay }
6538d720024eSMichael LeMay 
6539d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6540d84f4f99SDavid Howells 				  const struct cred *cred,
65418c0637e9SDavid Howells 				  enum key_need_perm need_perm)
6542d720024eSMichael LeMay {
6543d720024eSMichael LeMay 	struct key *key;
6544d720024eSMichael LeMay 	struct key_security_struct *ksec;
65458c0637e9SDavid Howells 	u32 perm, sid;
6546d720024eSMichael LeMay 
65478c0637e9SDavid Howells 	switch (need_perm) {
65488c0637e9SDavid Howells 	case KEY_NEED_VIEW:
65498c0637e9SDavid Howells 		perm = KEY__VIEW;
65508c0637e9SDavid Howells 		break;
65518c0637e9SDavid Howells 	case KEY_NEED_READ:
65528c0637e9SDavid Howells 		perm = KEY__READ;
65538c0637e9SDavid Howells 		break;
65548c0637e9SDavid Howells 	case KEY_NEED_WRITE:
65558c0637e9SDavid Howells 		perm = KEY__WRITE;
65568c0637e9SDavid Howells 		break;
65578c0637e9SDavid Howells 	case KEY_NEED_SEARCH:
65588c0637e9SDavid Howells 		perm = KEY__SEARCH;
65598c0637e9SDavid Howells 		break;
65608c0637e9SDavid Howells 	case KEY_NEED_LINK:
65618c0637e9SDavid Howells 		perm = KEY__LINK;
65628c0637e9SDavid Howells 		break;
65638c0637e9SDavid Howells 	case KEY_NEED_SETATTR:
65648c0637e9SDavid Howells 		perm = KEY__SETATTR;
65658c0637e9SDavid Howells 		break;
65668c0637e9SDavid Howells 	case KEY_NEED_UNLINK:
65678c0637e9SDavid Howells 	case KEY_SYSADMIN_OVERRIDE:
65688c0637e9SDavid Howells 	case KEY_AUTHTOKEN_OVERRIDE:
65698c0637e9SDavid Howells 	case KEY_DEFER_PERM_CHECK:
6570d720024eSMichael LeMay 		return 0;
65718c0637e9SDavid Howells 	default:
65728c0637e9SDavid Howells 		WARN_ON(1);
65738c0637e9SDavid Howells 		return -EPERM;
65748c0637e9SDavid Howells 
65758c0637e9SDavid Howells 	}
6576d720024eSMichael LeMay 
6577d84f4f99SDavid Howells 	sid = cred_sid(cred);
6578275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6579275bb41eSDavid Howells 	ksec = key->security;
6580275bb41eSDavid Howells 
6581e67b7985SStephen Smalley 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6582d720024eSMichael LeMay }
6583d720024eSMichael LeMay 
658470a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
658570a5bb72SDavid Howells {
658670a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
658770a5bb72SDavid Howells 	char *context = NULL;
658870a5bb72SDavid Howells 	unsigned len;
658970a5bb72SDavid Howells 	int rc;
659070a5bb72SDavid Howells 
6591e67b7985SStephen Smalley 	rc = security_sid_to_context(ksec->sid,
6592aa8e712cSStephen Smalley 				     &context, &len);
659370a5bb72SDavid Howells 	if (!rc)
659470a5bb72SDavid Howells 		rc = len;
659570a5bb72SDavid Howells 	*_buffer = context;
659670a5bb72SDavid Howells 	return rc;
659770a5bb72SDavid Howells }
65983e412cccSDavid Howells 
65993e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
66003e412cccSDavid Howells static int selinux_watch_key(struct key *key)
66013e412cccSDavid Howells {
66023e412cccSDavid Howells 	struct key_security_struct *ksec = key->security;
66033e412cccSDavid Howells 	u32 sid = current_sid();
66043e412cccSDavid Howells 
6605e67b7985SStephen Smalley 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
66063e412cccSDavid Howells }
66073e412cccSDavid Howells #endif
66083a976fa6SDaniel Jurgens #endif
660970a5bb72SDavid Howells 
66103a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6611cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6612cfc4d882SDaniel Jurgens {
6613cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6614cfc4d882SDaniel Jurgens 	int err;
6615cfc4d882SDaniel Jurgens 	u32 sid = 0;
6616cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6617cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6618cfc4d882SDaniel Jurgens 
6619409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6620cfc4d882SDaniel Jurgens 	if (err)
6621cfc4d882SDaniel Jurgens 		return err;
6622cfc4d882SDaniel Jurgens 
6623cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6624cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6625cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6626cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
6627e67b7985SStephen Smalley 	return avc_has_perm(sec->sid, sid,
6628cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6629cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6630cfc4d882SDaniel Jurgens }
6631cfc4d882SDaniel Jurgens 
6632ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6633ab861dfcSDaniel Jurgens 					    u8 port_num)
6634ab861dfcSDaniel Jurgens {
6635ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6636ab861dfcSDaniel Jurgens 	int err;
6637ab861dfcSDaniel Jurgens 	u32 sid = 0;
6638ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6639ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6640ab861dfcSDaniel Jurgens 
6641e67b7985SStephen Smalley 	err = security_ib_endport_sid(dev_name, port_num,
6642aa8e712cSStephen Smalley 				      &sid);
6643ab861dfcSDaniel Jurgens 
6644ab861dfcSDaniel Jurgens 	if (err)
6645ab861dfcSDaniel Jurgens 		return err;
6646ab861dfcSDaniel Jurgens 
6647ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6648869cbeefSOndrej Mosnacek 	ibendport.dev_name = dev_name;
6649ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6650ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
6651e67b7985SStephen Smalley 	return avc_has_perm(sec->sid, sid,
6652ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6653ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6654ab861dfcSDaniel Jurgens }
6655ab861dfcSDaniel Jurgens 
66563a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
66573a976fa6SDaniel Jurgens {
66583a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
66593a976fa6SDaniel Jurgens 
66603a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
66613a976fa6SDaniel Jurgens 	if (!sec)
66623a976fa6SDaniel Jurgens 		return -ENOMEM;
66633a976fa6SDaniel Jurgens 	sec->sid = current_sid();
66643a976fa6SDaniel Jurgens 
66653a976fa6SDaniel Jurgens 	*ib_sec = sec;
66663a976fa6SDaniel Jurgens 	return 0;
66673a976fa6SDaniel Jurgens }
66683a976fa6SDaniel Jurgens 
66693a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
66703a976fa6SDaniel Jurgens {
66713a976fa6SDaniel Jurgens 	kfree(ib_sec);
66723a976fa6SDaniel Jurgens }
6673d720024eSMichael LeMay #endif
6674d720024eSMichael LeMay 
6675ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6676ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6677ec27c356SChenbo Feng 				     unsigned int size)
6678ec27c356SChenbo Feng {
6679ec27c356SChenbo Feng 	u32 sid = current_sid();
6680ec27c356SChenbo Feng 	int ret;
6681ec27c356SChenbo Feng 
6682ec27c356SChenbo Feng 	switch (cmd) {
6683ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
6684e67b7985SStephen Smalley 		ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6685ec27c356SChenbo Feng 				   NULL);
6686ec27c356SChenbo Feng 		break;
6687ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
6688e67b7985SStephen Smalley 		ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6689ec27c356SChenbo Feng 				   NULL);
6690ec27c356SChenbo Feng 		break;
6691ec27c356SChenbo Feng 	default:
6692ec27c356SChenbo Feng 		ret = 0;
6693ec27c356SChenbo Feng 		break;
6694ec27c356SChenbo Feng 	}
6695ec27c356SChenbo Feng 
6696ec27c356SChenbo Feng 	return ret;
6697ec27c356SChenbo Feng }
6698ec27c356SChenbo Feng 
6699ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6700ec27c356SChenbo Feng {
6701ec27c356SChenbo Feng 	u32 av = 0;
6702ec27c356SChenbo Feng 
6703ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6704ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6705ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6706ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6707ec27c356SChenbo Feng 	return av;
6708ec27c356SChenbo Feng }
6709ec27c356SChenbo Feng 
6710f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
67119691e4f9SJonas Lindner  * if it is a bpf related object. And apply corresponding checks on the bpf
6712f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6713f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6714f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6715f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6716f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6717f66e448cSChenbo Feng  */
6718f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid)
6719f66e448cSChenbo Feng {
6720f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6721f66e448cSChenbo Feng 	struct bpf_prog *prog;
6722f66e448cSChenbo Feng 	struct bpf_map *map;
6723f66e448cSChenbo Feng 	int ret;
6724f66e448cSChenbo Feng 
6725f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6726f66e448cSChenbo Feng 		map = file->private_data;
6727f66e448cSChenbo Feng 		bpfsec = map->security;
6728e67b7985SStephen Smalley 		ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6729f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6730f66e448cSChenbo Feng 		if (ret)
6731f66e448cSChenbo Feng 			return ret;
6732f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6733f66e448cSChenbo Feng 		prog = file->private_data;
6734f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
6735e67b7985SStephen Smalley 		ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6736f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6737f66e448cSChenbo Feng 		if (ret)
6738f66e448cSChenbo Feng 			return ret;
6739f66e448cSChenbo Feng 	}
6740f66e448cSChenbo Feng 	return 0;
6741f66e448cSChenbo Feng }
6742f66e448cSChenbo Feng 
6743ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6744ec27c356SChenbo Feng {
6745ec27c356SChenbo Feng 	u32 sid = current_sid();
6746ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6747ec27c356SChenbo Feng 
6748ec27c356SChenbo Feng 	bpfsec = map->security;
6749e67b7985SStephen Smalley 	return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6750ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6751ec27c356SChenbo Feng }
6752ec27c356SChenbo Feng 
6753ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6754ec27c356SChenbo Feng {
6755ec27c356SChenbo Feng 	u32 sid = current_sid();
6756ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6757ec27c356SChenbo Feng 
6758ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
6759e67b7985SStephen Smalley 	return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6760ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6761ec27c356SChenbo Feng }
6762ec27c356SChenbo Feng 
6763ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6764ec27c356SChenbo Feng {
6765ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6766ec27c356SChenbo Feng 
6767ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6768ec27c356SChenbo Feng 	if (!bpfsec)
6769ec27c356SChenbo Feng 		return -ENOMEM;
6770ec27c356SChenbo Feng 
6771ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6772ec27c356SChenbo Feng 	map->security = bpfsec;
6773ec27c356SChenbo Feng 
6774ec27c356SChenbo Feng 	return 0;
6775ec27c356SChenbo Feng }
6776ec27c356SChenbo Feng 
6777ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6778ec27c356SChenbo Feng {
6779ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6780ec27c356SChenbo Feng 
6781ec27c356SChenbo Feng 	map->security = NULL;
6782ec27c356SChenbo Feng 	kfree(bpfsec);
6783ec27c356SChenbo Feng }
6784ec27c356SChenbo Feng 
6785ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6786ec27c356SChenbo Feng {
6787ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6788ec27c356SChenbo Feng 
6789ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6790ec27c356SChenbo Feng 	if (!bpfsec)
6791ec27c356SChenbo Feng 		return -ENOMEM;
6792ec27c356SChenbo Feng 
6793ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6794ec27c356SChenbo Feng 	aux->security = bpfsec;
6795ec27c356SChenbo Feng 
6796ec27c356SChenbo Feng 	return 0;
6797ec27c356SChenbo Feng }
6798ec27c356SChenbo Feng 
6799ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6800ec27c356SChenbo Feng {
6801ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6802ec27c356SChenbo Feng 
6803ec27c356SChenbo Feng 	aux->security = NULL;
6804ec27c356SChenbo Feng 	kfree(bpfsec);
6805ec27c356SChenbo Feng }
6806ec27c356SChenbo Feng #endif
6807ec27c356SChenbo Feng 
6808f22f9aafSPaul Moore struct lsm_blob_sizes selinux_blob_sizes __ro_after_init = {
6809bbd3662aSCasey Schaufler 	.lbs_cred = sizeof(struct task_security_struct),
681033bf60caSCasey Schaufler 	.lbs_file = sizeof(struct file_security_struct),
6811afb1cbe3SCasey Schaufler 	.lbs_inode = sizeof(struct inode_security_struct),
6812ecd5f82eSCasey Schaufler 	.lbs_ipc = sizeof(struct ipc_security_struct),
6813ecd5f82eSCasey Schaufler 	.lbs_msg_msg = sizeof(struct msg_security_struct),
68141aea7808SCasey Schaufler 	.lbs_superblock = sizeof(struct superblock_security_struct),
6815bbd3662aSCasey Schaufler };
6816bbd3662aSCasey Schaufler 
6817da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
6818da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6819da97e184SJoel Fernandes (Google) {
6820da97e184SJoel Fernandes (Google) 	u32 requested, sid = current_sid();
6821da97e184SJoel Fernandes (Google) 
6822da97e184SJoel Fernandes (Google) 	if (type == PERF_SECURITY_OPEN)
6823da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__OPEN;
6824da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_CPU)
6825da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__CPU;
6826da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_KERNEL)
6827da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__KERNEL;
6828da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_TRACEPOINT)
6829da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__TRACEPOINT;
6830da97e184SJoel Fernandes (Google) 	else
6831da97e184SJoel Fernandes (Google) 		return -EINVAL;
6832da97e184SJoel Fernandes (Google) 
6833e67b7985SStephen Smalley 	return avc_has_perm(sid, sid, SECCLASS_PERF_EVENT,
6834da97e184SJoel Fernandes (Google) 			    requested, NULL);
6835da97e184SJoel Fernandes (Google) }
6836da97e184SJoel Fernandes (Google) 
6837da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event)
6838da97e184SJoel Fernandes (Google) {
6839da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec;
6840da97e184SJoel Fernandes (Google) 
6841da97e184SJoel Fernandes (Google) 	perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6842da97e184SJoel Fernandes (Google) 	if (!perfsec)
6843da97e184SJoel Fernandes (Google) 		return -ENOMEM;
6844da97e184SJoel Fernandes (Google) 
6845da97e184SJoel Fernandes (Google) 	perfsec->sid = current_sid();
6846da97e184SJoel Fernandes (Google) 	event->security = perfsec;
6847da97e184SJoel Fernandes (Google) 
6848da97e184SJoel Fernandes (Google) 	return 0;
6849da97e184SJoel Fernandes (Google) }
6850da97e184SJoel Fernandes (Google) 
6851da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event)
6852da97e184SJoel Fernandes (Google) {
6853da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6854da97e184SJoel Fernandes (Google) 
6855da97e184SJoel Fernandes (Google) 	event->security = NULL;
6856da97e184SJoel Fernandes (Google) 	kfree(perfsec);
6857da97e184SJoel Fernandes (Google) }
6858da97e184SJoel Fernandes (Google) 
6859da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event)
6860da97e184SJoel Fernandes (Google) {
6861da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6862da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6863da97e184SJoel Fernandes (Google) 
6864e67b7985SStephen Smalley 	return avc_has_perm(sid, perfsec->sid,
6865da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6866da97e184SJoel Fernandes (Google) }
6867da97e184SJoel Fernandes (Google) 
6868da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event)
6869da97e184SJoel Fernandes (Google) {
6870da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6871da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
6872da97e184SJoel Fernandes (Google) 
6873e67b7985SStephen Smalley 	return avc_has_perm(sid, perfsec->sid,
6874da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6875da97e184SJoel Fernandes (Google) }
6876da97e184SJoel Fernandes (Google) #endif
6877da97e184SJoel Fernandes (Google) 
6878740b0341SPaul Moore #ifdef CONFIG_IO_URING
6879740b0341SPaul Moore /**
6880740b0341SPaul Moore  * selinux_uring_override_creds - check the requested cred override
6881740b0341SPaul Moore  * @new: the target creds
6882740b0341SPaul Moore  *
6883740b0341SPaul Moore  * Check to see if the current task is allowed to override it's credentials
6884740b0341SPaul Moore  * to service an io_uring operation.
6885740b0341SPaul Moore  */
6886740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new)
6887740b0341SPaul Moore {
6888e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), cred_sid(new),
6889740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL);
6890740b0341SPaul Moore }
6891740b0341SPaul Moore 
6892740b0341SPaul Moore /**
6893740b0341SPaul Moore  * selinux_uring_sqpoll - check if a io_uring polling thread can be created
6894740b0341SPaul Moore  *
6895740b0341SPaul Moore  * Check to see if the current task is allowed to create a new io_uring
6896740b0341SPaul Moore  * kernel polling thread.
6897740b0341SPaul Moore  */
6898740b0341SPaul Moore static int selinux_uring_sqpoll(void)
6899740b0341SPaul Moore {
6900740b0341SPaul Moore 	int sid = current_sid();
6901740b0341SPaul Moore 
6902e67b7985SStephen Smalley 	return avc_has_perm(sid, sid,
6903740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__SQPOLL, NULL);
6904740b0341SPaul Moore }
6905f4d653dcSPaul Moore 
6906f4d653dcSPaul Moore /**
6907f4d653dcSPaul Moore  * selinux_uring_cmd - check if IORING_OP_URING_CMD is allowed
6908f4d653dcSPaul Moore  * @ioucmd: the io_uring command structure
6909f4d653dcSPaul Moore  *
6910f4d653dcSPaul Moore  * Check to see if the current domain is allowed to execute an
6911f4d653dcSPaul Moore  * IORING_OP_URING_CMD against the device/file specified in @ioucmd.
6912f4d653dcSPaul Moore  *
6913f4d653dcSPaul Moore  */
6914f4d653dcSPaul Moore static int selinux_uring_cmd(struct io_uring_cmd *ioucmd)
6915f4d653dcSPaul Moore {
6916f4d653dcSPaul Moore 	struct file *file = ioucmd->file;
6917f4d653dcSPaul Moore 	struct inode *inode = file_inode(file);
6918f4d653dcSPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
6919f4d653dcSPaul Moore 	struct common_audit_data ad;
6920f4d653dcSPaul Moore 
6921f4d653dcSPaul Moore 	ad.type = LSM_AUDIT_DATA_FILE;
6922f4d653dcSPaul Moore 	ad.u.file = file;
6923f4d653dcSPaul Moore 
6924e67b7985SStephen Smalley 	return avc_has_perm(current_sid(), isec->sid,
6925f4d653dcSPaul Moore 			    SECCLASS_IO_URING, IO_URING__CMD, &ad);
6926f4d653dcSPaul Moore }
6927740b0341SPaul Moore #endif /* CONFIG_IO_URING */
6928740b0341SPaul Moore 
6929cfff75d8SOndrej Mosnacek /*
6930cfff75d8SOndrej Mosnacek  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
6931cfff75d8SOndrej Mosnacek  * 1. any hooks that don't belong to (2.) or (3.) below,
6932cfff75d8SOndrej Mosnacek  * 2. hooks that both access structures allocated by other hooks, and allocate
6933cfff75d8SOndrej Mosnacek  *    structures that can be later accessed by other hooks (mostly "cloning"
6934cfff75d8SOndrej Mosnacek  *    hooks),
6935cfff75d8SOndrej Mosnacek  * 3. hooks that only allocate structures that can be later accessed by other
6936cfff75d8SOndrej Mosnacek  *    hooks ("allocating" hooks).
6937cfff75d8SOndrej Mosnacek  *
6938cfff75d8SOndrej Mosnacek  * Please follow block comment delimiters in the list to keep this order.
6939cfff75d8SOndrej Mosnacek  *
6940cfff75d8SOndrej Mosnacek  * This ordering is needed for SELinux runtime disable to work at least somewhat
6941cfff75d8SOndrej Mosnacek  * safely. Breaking the ordering rules above might lead to NULL pointer derefs
6942cfff75d8SOndrej Mosnacek  * when disabling SELinux at runtime.
6943cfff75d8SOndrej Mosnacek  */
6944f22f9aafSPaul Moore static struct security_hook_list selinux_hooks[] __ro_after_init = {
6945e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6946e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6947e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6948e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6949076c54c5SAhmed S. Darwish 
6950e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6951e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6952e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
6953e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
6954e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
6955e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
6956e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
6957e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
6958e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
695979af7307SStephen Smalley 
6960e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
69611da177e4SLinus Torvalds 
6962b8bff599SEric W. Biederman 	LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
6963e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6964e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
69651da177e4SLinus Torvalds 
6966204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
696769c4a42dSOlga Kornievskaia 	LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat),
6968e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6969e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6970e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6971e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6972e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
6973e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
6974e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6975e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
69761da177e4SLinus Torvalds 
697798aa0034SStephen Smalley 	LSM_HOOK_INIT(move_mount, selinux_move_mount),
697898aa0034SStephen Smalley 
6979e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6980a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6981e0007529SEric Paris 
6982e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6983e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
698429cd6591SDaniel Colascione 	LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon),
6985e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
6986e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
6987e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6988e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6989e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6990e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6991e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6992e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6993e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6994e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6995e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6996e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6997e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6998e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6999e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7000e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7001e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7002e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
70031bdeb218SChristian Brauner 	LSM_HOOK_INIT(inode_set_acl, selinux_inode_set_acl),
70041bdeb218SChristian Brauner 	LSM_HOOK_INIT(inode_get_acl, selinux_inode_get_acl),
70051bdeb218SChristian Brauner 	LSM_HOOK_INIT(inode_remove_acl, selinux_inode_remove_acl),
7006e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7007e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7008e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7009e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
701056909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
701119472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7012ac5656d8SAaron Goidel 	LSM_HOOK_INIT(path_notify, selinux_path_notify),
70131da177e4SLinus Torvalds 
7014ec882da5SOndrej Mosnacek 	LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7015ec882da5SOndrej Mosnacek 
7016e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
7017e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7018e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7019e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7020e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7021e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7022e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
7023e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7024e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7025e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7026e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
70271da177e4SLinus Torvalds 
7028e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
70291da177e4SLinus Torvalds 
7030a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
70333ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7036e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7037c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
703861d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
70426326948fSPaul Moore 	LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj),
7043eb1231f7SPaul Moore 	LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj),
7044e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7045e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7047791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7048e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7049e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7052e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
7053e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7054ed5d44d4SFrederick Lawler 	LSM_HOOK_INIT(userns_create, selinux_userns_create),
7055788e7dd4SYuichi Nakamura 
7056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
70581da177e4SLinus Torvalds 
7059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7060e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7061e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7062e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
70631da177e4SLinus Torvalds 
7064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7065e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
70671da177e4SLinus Torvalds 
7068e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7069e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
70711da177e4SLinus Torvalds 
7072e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
70731da177e4SLinus Torvalds 
7074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
70761da177e4SLinus Torvalds 
7077e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
70806f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
70831da177e4SLinus Torvalds 
7084e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7085e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7086dc49c1f9SCatherine Zhang 
7087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
7088e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
70890b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7090e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7091e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7092e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7093e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7094e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7095e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7096e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7097e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7098e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7099e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7100e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7101e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7102e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
7103e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
7104e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7105e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7106e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7107e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7109d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7110d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7111d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
71123eb8eaf2SOndrej Mosnacek 	LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established),
711385c3222dSPaolo Abeni 	LSM_HOOK_INIT(mptcp_add_subflow, selinux_mptcp_add_subflow),
7114e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7116e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7117e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7119e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7121e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7122e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7123e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7124e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7125e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
71263a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
7127cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7128ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
7129ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
71303a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
71313a976fa6SDaniel Jurgens #endif
7132d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
7133e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7134e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7135e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7137e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7138e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7139e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
7140e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
71411da177e4SLinus Torvalds #endif
7142d720024eSMichael LeMay 
7143d720024eSMichael LeMay #ifdef CONFIG_KEYS
7144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
7145e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
7146e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
71473e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
71483e412cccSDavid Howells 	LSM_HOOK_INIT(watch_key, selinux_watch_key),
71493e412cccSDavid Howells #endif
7150d720024eSMichael LeMay #endif
71519d57a7f9SAhmed S. Darwish 
71529d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
7153e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7154e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
71569d57a7f9SAhmed S. Darwish #endif
7157ec27c356SChenbo Feng 
7158ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
7159ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
7160ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7161ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7162ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7163ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7164ec27c356SChenbo Feng #endif
7165da97e184SJoel Fernandes (Google) 
7166da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
7167da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7168da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7169da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7170da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7171da97e184SJoel Fernandes (Google) #endif
717259438b46SStephen Smalley 
7173740b0341SPaul Moore #ifdef CONFIG_IO_URING
7174740b0341SPaul Moore 	LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds),
7175740b0341SPaul Moore 	LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll),
7176f4d653dcSPaul Moore 	LSM_HOOK_INIT(uring_cmd, selinux_uring_cmd),
7177740b0341SPaul Moore #endif
7178cfff75d8SOndrej Mosnacek 
7179cfff75d8SOndrej Mosnacek 	/*
7180cfff75d8SOndrej Mosnacek 	 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7181cfff75d8SOndrej Mosnacek 	 */
7182cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7183cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7184cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7185cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7186cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7187cfff75d8SOndrej Mosnacek #endif
7188cfff75d8SOndrej Mosnacek 
7189cfff75d8SOndrej Mosnacek 	/*
7190cfff75d8SOndrej Mosnacek 	 * PUT "ALLOCATING" HOOKS HERE
7191cfff75d8SOndrej Mosnacek 	 */
7192cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7193cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_queue_alloc_security,
7194cfff75d8SOndrej Mosnacek 		      selinux_msg_queue_alloc_security),
7195cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7196cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7197cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7198cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7199cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7200cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7201cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7202cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7203cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND
7204cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7205cfff75d8SOndrej Mosnacek #endif
7206cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7207cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7208cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7209cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7210cfff75d8SOndrej Mosnacek 		      selinux_xfrm_state_alloc_acquire),
7211cfff75d8SOndrej Mosnacek #endif
7212cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS
7213cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7214cfff75d8SOndrej Mosnacek #endif
7215cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT
7216cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7217cfff75d8SOndrej Mosnacek #endif
7218cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL
7219cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7220cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7221cfff75d8SOndrej Mosnacek #endif
7222cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS
7223cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7224cfff75d8SOndrej Mosnacek #endif
72251da177e4SLinus Torvalds };
72261da177e4SLinus Torvalds 
72271da177e4SLinus Torvalds static __init int selinux_init(void)
72281da177e4SLinus Torvalds {
7229c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
72301da177e4SLinus Torvalds 
7231aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
7232e67b7985SStephen Smalley 	enforcing_set(selinux_enforcing_boot);
7233e67b7985SStephen Smalley 	selinux_avc_init();
72344b36cb77SOndrej Mosnacek 	mutex_init(&selinux_state.status_lock);
72359ff9abc4SStephen Smalley 	mutex_init(&selinux_state.policy_mutex);
7236aa8e712cSStephen Smalley 
72371da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
7238d84f4f99SDavid Howells 	cred_init_security();
72391da177e4SLinus Torvalds 
7240fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7241fcaaade1SStephen Smalley 
72421da177e4SLinus Torvalds 	avc_init();
72431da177e4SLinus Torvalds 
7244aa8e712cSStephen Smalley 	avtab_cache_init();
7245aa8e712cSStephen Smalley 
7246aa8e712cSStephen Smalley 	ebitmap_cache_init();
7247aa8e712cSStephen Smalley 
7248aa8e712cSStephen Smalley 	hashtab_cache_init();
7249aa8e712cSStephen Smalley 
7250d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
72511da177e4SLinus Torvalds 
7252615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7253615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7254615e51fdSPaul Moore 
72558f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
72568f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
72578f408ab6SDaniel Jurgens 
7258aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7259c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7260828dfe1dSEric Paris 	else
7261c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7262d720024eSMichael LeMay 
7263d7167b14SAl Viro 	fs_validate_description("selinux", selinux_fs_parameters);
7264442155c1SDavid Howells 
72651da177e4SLinus Torvalds 	return 0;
72661da177e4SLinus Torvalds }
72671da177e4SLinus Torvalds 
7268e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7269e8c26255SAl Viro {
7270204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7271e8c26255SAl Viro }
7272e8c26255SAl Viro 
72731da177e4SLinus Torvalds void selinux_complete_init(void)
72741da177e4SLinus Torvalds {
7275c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
72761da177e4SLinus Torvalds 
72771da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7278c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7279e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
72801da177e4SLinus Torvalds }
72811da177e4SLinus Torvalds 
72821da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
72831da177e4SLinus Torvalds    all processes and objects when they are created. */
72843d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
728507aed2f2SKees Cook 	.name = "selinux",
728614bd99c8SKees Cook 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
72876c5a682eSStephen Smalley 	.enabled = &selinux_enabled_boot,
7288bbd3662aSCasey Schaufler 	.blobs = &selinux_blob_sizes,
72893d6e5f6dSKees Cook 	.init = selinux_init,
72903d6e5f6dSKees Cook };
72911da177e4SLinus Torvalds 
7292c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
7293591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7294effad8dfSPaul Moore 	{
72954342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
72962597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
72976e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
72981da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7299effad8dfSPaul Moore 	},
7300effad8dfSPaul Moore 	{
73014342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
73022597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7303effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7304effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7305948bf85cSPaul Moore 	},
7306948bf85cSPaul Moore 	{
73074342f705SFlorian Westphal 		.hook =		selinux_ip_output,
73082597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7309948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7310948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
731125db6beaSJiri Pirko 	},
73121a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7313effad8dfSPaul Moore 	{
73144342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
73152597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
73166e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
73171da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7318effad8dfSPaul Moore 	},
7319effad8dfSPaul Moore 	{
73204342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
73212597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7322effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7323effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
732425db6beaSJiri Pirko 	},
73252917f57bSHuw Davies 	{
73264342f705SFlorian Westphal 		.hook =		selinux_ip_output,
73272917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
73282917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
73292917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
73302917f57bSHuw Davies 	},
73311da177e4SLinus Torvalds #endif	/* IPV6 */
733225db6beaSJiri Pirko };
73331da177e4SLinus Torvalds 
73348e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
73358e71bf75SFlorian Westphal {
73368e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
73378e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
73388e71bf75SFlorian Westphal }
73398e71bf75SFlorian Westphal 
73408e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
73418e71bf75SFlorian Westphal {
73428e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
73438e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
73448e71bf75SFlorian Westphal }
73458e71bf75SFlorian Westphal 
73468e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
73478e71bf75SFlorian Westphal 	.init = selinux_nf_register,
73488e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
73498e71bf75SFlorian Westphal };
73508e71bf75SFlorian Westphal 
73511da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
73521da177e4SLinus Torvalds {
735325db6beaSJiri Pirko 	int err;
73541da177e4SLinus Torvalds 
73556c5a682eSStephen Smalley 	if (!selinux_enabled_boot)
735625db6beaSJiri Pirko 		return 0;
73571da177e4SLinus Torvalds 
7358c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
73591da177e4SLinus Torvalds 
73608e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
73611da177e4SLinus Torvalds 	if (err)
73628e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
73631da177e4SLinus Torvalds 
736425db6beaSJiri Pirko 	return 0;
73651da177e4SLinus Torvalds }
73661da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
7367c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
7368