xref: /openbmc/linux/security/selinux/hooks.c (revision 6f3be9f562e3027c77bc4482ccf2cea8600a7f74)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
541da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5547180068SPaul Moore #include <net/inet_connection_sock.h>
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
97d621d35eSPaul Moore /* SECMARK reference count */
9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99d621d35eSPaul Moore 
1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101828dfe1dSEric Paris int selinux_enforcing;
1021da177e4SLinus Torvalds 
1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1041da177e4SLinus Torvalds {
105f5269710SEric Paris 	unsigned long enforcing;
10629707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
107f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1081da177e4SLinus Torvalds 	return 1;
1091da177e4SLinus Torvalds }
1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1111da177e4SLinus Torvalds #endif
1121da177e4SLinus Torvalds 
1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1151da177e4SLinus Torvalds 
1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1171da177e4SLinus Torvalds {
118f5269710SEric Paris 	unsigned long enabled;
11929707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
120f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1211da177e4SLinus Torvalds 	return 1;
1221da177e4SLinus Torvalds }
1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12430d55280SStephen Smalley #else
12530d55280SStephen Smalley int selinux_enabled = 1;
1261da177e4SLinus Torvalds #endif
1271da177e4SLinus Torvalds 
128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
12963205654SSangwoo static struct kmem_cache *file_security_cache;
1307cae7e26SJames Morris 
131d621d35eSPaul Moore /**
132d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133d621d35eSPaul Moore  *
134d621d35eSPaul Moore  * Description:
135d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
136d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
137d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1382be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1392be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
140d621d35eSPaul Moore  *
141d621d35eSPaul Moore  */
142d621d35eSPaul Moore static int selinux_secmark_enabled(void)
143d621d35eSPaul Moore {
1442be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
1452be4d74fSChris PeBenito }
1462be4d74fSChris PeBenito 
1472be4d74fSChris PeBenito /**
1482be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1492be4d74fSChris PeBenito  *
1502be4d74fSChris PeBenito  * Description:
1512be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1522be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1532be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1542be4d74fSChris PeBenito  * is always considered enabled.
1552be4d74fSChris PeBenito  *
1562be4d74fSChris PeBenito  */
1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1582be4d74fSChris PeBenito {
1592be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
160d621d35eSPaul Moore }
161d621d35eSPaul Moore 
162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
163615e51fdSPaul Moore {
164615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
165615e51fdSPaul Moore 		sel_netif_flush();
166615e51fdSPaul Moore 		sel_netnode_flush();
167615e51fdSPaul Moore 		sel_netport_flush();
168615e51fdSPaul Moore 		synchronize_net();
169615e51fdSPaul Moore 	}
170615e51fdSPaul Moore 	return 0;
171615e51fdSPaul Moore }
172615e51fdSPaul Moore 
173d84f4f99SDavid Howells /*
174d84f4f99SDavid Howells  * initialise the security for the init task
175d84f4f99SDavid Howells  */
176d84f4f99SDavid Howells static void cred_init_security(void)
1771da177e4SLinus Torvalds {
1783b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1791da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1801da177e4SLinus Torvalds 
18189d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1821da177e4SLinus Torvalds 	if (!tsec)
183d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1841da177e4SLinus Torvalds 
185d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
186f1752eecSDavid Howells 	cred->security = tsec;
1871da177e4SLinus Torvalds }
1881da177e4SLinus Torvalds 
189275bb41eSDavid Howells /*
19088e67f3bSDavid Howells  * get the security ID of a set of credentials
19188e67f3bSDavid Howells  */
19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
19388e67f3bSDavid Howells {
19488e67f3bSDavid Howells 	const struct task_security_struct *tsec;
19588e67f3bSDavid Howells 
19688e67f3bSDavid Howells 	tsec = cred->security;
19788e67f3bSDavid Howells 	return tsec->sid;
19888e67f3bSDavid Howells }
19988e67f3bSDavid Howells 
20088e67f3bSDavid Howells /*
2013b11a1deSDavid Howells  * get the objective security ID of a task
202275bb41eSDavid Howells  */
203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
204275bb41eSDavid Howells {
205275bb41eSDavid Howells 	u32 sid;
206275bb41eSDavid Howells 
207275bb41eSDavid Howells 	rcu_read_lock();
20888e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
209275bb41eSDavid Howells 	rcu_read_unlock();
210275bb41eSDavid Howells 	return sid;
211275bb41eSDavid Howells }
212275bb41eSDavid Howells 
213275bb41eSDavid Howells /*
2143b11a1deSDavid Howells  * get the subjective security ID of the current task
215275bb41eSDavid Howells  */
216275bb41eSDavid Howells static inline u32 current_sid(void)
217275bb41eSDavid Howells {
2185fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
219275bb41eSDavid Howells 
220275bb41eSDavid Howells 	return tsec->sid;
221275bb41eSDavid Howells }
222275bb41eSDavid Howells 
22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
22488e67f3bSDavid Howells 
2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2261da177e4SLinus Torvalds {
2271da177e4SLinus Torvalds 	struct inode_security_struct *isec;
228275bb41eSDavid Howells 	u32 sid = current_sid();
2291da177e4SLinus Torvalds 
230a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2311da177e4SLinus Torvalds 	if (!isec)
2321da177e4SLinus Torvalds 		return -ENOMEM;
2331da177e4SLinus Torvalds 
23423970741SEric Paris 	mutex_init(&isec->lock);
2351da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2361da177e4SLinus Torvalds 	isec->inode = inode;
2371da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2381da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
239275bb41eSDavid Howells 	isec->task_sid = sid;
2401da177e4SLinus Torvalds 	inode->i_security = isec;
2411da177e4SLinus Torvalds 
2421da177e4SLinus Torvalds 	return 0;
2431da177e4SLinus Torvalds }
2441da177e4SLinus Torvalds 
24583da53c5SAndreas Gruenbacher /*
24683da53c5SAndreas Gruenbacher  * Get the security label of an inode.
24783da53c5SAndreas Gruenbacher  */
24883da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
24983da53c5SAndreas Gruenbacher {
25083da53c5SAndreas Gruenbacher 	return inode->i_security;
25183da53c5SAndreas Gruenbacher }
25283da53c5SAndreas Gruenbacher 
25383da53c5SAndreas Gruenbacher /*
25483da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
25583da53c5SAndreas Gruenbacher  */
25683da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
25783da53c5SAndreas Gruenbacher {
25883da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
25983da53c5SAndreas Gruenbacher 
26083da53c5SAndreas Gruenbacher 	return inode->i_security;
26183da53c5SAndreas Gruenbacher }
26283da53c5SAndreas Gruenbacher 
2633dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head)
2643dc91d43SSteven Rostedt {
2653dc91d43SSteven Rostedt 	struct inode_security_struct *isec;
2663dc91d43SSteven Rostedt 
2673dc91d43SSteven Rostedt 	isec = container_of(head, struct inode_security_struct, rcu);
2683dc91d43SSteven Rostedt 	kmem_cache_free(sel_inode_cache, isec);
2693dc91d43SSteven Rostedt }
2703dc91d43SSteven Rostedt 
2711da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2721da177e4SLinus Torvalds {
2731da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2741da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2751da177e4SLinus Torvalds 
2769629d04aSWaiman Long 	/*
2779629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
2789629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
2799629d04aSWaiman Long 	 * time taking a lock doing nothing.
2809629d04aSWaiman Long 	 *
2819629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
2829629d04aSWaiman Long 	 * It should not be possible for this function to be called with
2839629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
2849629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
2859629d04aSWaiman Long 	 */
2869629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
2871da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
2881da177e4SLinus Torvalds 		list_del_init(&isec->list);
2891da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
2909629d04aSWaiman Long 	}
2911da177e4SLinus Torvalds 
2923dc91d43SSteven Rostedt 	/*
2933dc91d43SSteven Rostedt 	 * The inode may still be referenced in a path walk and
2943dc91d43SSteven Rostedt 	 * a call to selinux_inode_permission() can be made
2953dc91d43SSteven Rostedt 	 * after inode_free_security() is called. Ideally, the VFS
2963dc91d43SSteven Rostedt 	 * wouldn't do this, but fixing that is a much harder
2973dc91d43SSteven Rostedt 	 * job. For now, simply free the i_security via RCU, and
2983dc91d43SSteven Rostedt 	 * leave the current inode->i_security pointer intact.
2993dc91d43SSteven Rostedt 	 * The inode will be freed after the RCU grace period too.
3003dc91d43SSteven Rostedt 	 */
3013dc91d43SSteven Rostedt 	call_rcu(&isec->rcu, inode_free_rcu);
3021da177e4SLinus Torvalds }
3031da177e4SLinus Torvalds 
3041da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
3051da177e4SLinus Torvalds {
3061da177e4SLinus Torvalds 	struct file_security_struct *fsec;
307275bb41eSDavid Howells 	u32 sid = current_sid();
3081da177e4SLinus Torvalds 
30963205654SSangwoo 	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
3101da177e4SLinus Torvalds 	if (!fsec)
3111da177e4SLinus Torvalds 		return -ENOMEM;
3121da177e4SLinus Torvalds 
313275bb41eSDavid Howells 	fsec->sid = sid;
314275bb41eSDavid Howells 	fsec->fown_sid = sid;
3151da177e4SLinus Torvalds 	file->f_security = fsec;
3161da177e4SLinus Torvalds 
3171da177e4SLinus Torvalds 	return 0;
3181da177e4SLinus Torvalds }
3191da177e4SLinus Torvalds 
3201da177e4SLinus Torvalds static void file_free_security(struct file *file)
3211da177e4SLinus Torvalds {
3221da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
3231da177e4SLinus Torvalds 	file->f_security = NULL;
32463205654SSangwoo 	kmem_cache_free(file_security_cache, fsec);
3251da177e4SLinus Torvalds }
3261da177e4SLinus Torvalds 
3271da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
3281da177e4SLinus Torvalds {
3291da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
3301da177e4SLinus Torvalds 
33189d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
3321da177e4SLinus Torvalds 	if (!sbsec)
3331da177e4SLinus Torvalds 		return -ENOMEM;
3341da177e4SLinus Torvalds 
335bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
3361da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
3371da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
3381da177e4SLinus Torvalds 	sbsec->sb = sb;
3391da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
3401da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
341c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
3421da177e4SLinus Torvalds 	sb->s_security = sbsec;
3431da177e4SLinus Torvalds 
3441da177e4SLinus Torvalds 	return 0;
3451da177e4SLinus Torvalds }
3461da177e4SLinus Torvalds 
3471da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
3481da177e4SLinus Torvalds {
3491da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3501da177e4SLinus Torvalds 	sb->s_security = NULL;
3511da177e4SLinus Torvalds 	kfree(sbsec);
3521da177e4SLinus Torvalds }
3531da177e4SLinus Torvalds 
3541da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
3551da177e4SLinus Torvalds 
356eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = {
3571da177e4SLinus Torvalds 	"uses xattr",
3581da177e4SLinus Torvalds 	"uses transition SIDs",
3591da177e4SLinus Torvalds 	"uses task SIDs",
3601da177e4SLinus Torvalds 	"uses genfs_contexts",
3611da177e4SLinus Torvalds 	"not configured for labeling",
3621da177e4SLinus Torvalds 	"uses mountpoint labeling",
363eb9ae686SDavid Quigley 	"uses native labeling",
3641da177e4SLinus Torvalds };
3651da177e4SLinus Torvalds 
3661da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
3671da177e4SLinus Torvalds 
3681da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3691da177e4SLinus Torvalds {
3701da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3711da177e4SLinus Torvalds }
3721da177e4SLinus Torvalds 
3731da177e4SLinus Torvalds enum {
37431e87930SEric Paris 	Opt_error = -1,
3751da177e4SLinus Torvalds 	Opt_context = 1,
3761da177e4SLinus Torvalds 	Opt_fscontext = 2,
377c9180a57SEric Paris 	Opt_defcontext = 3,
378c9180a57SEric Paris 	Opt_rootcontext = 4,
37911689d47SDavid P. Quigley 	Opt_labelsupport = 5,
380d355987fSEric Paris 	Opt_nextmntopt = 6,
3811da177e4SLinus Torvalds };
3821da177e4SLinus Torvalds 
383d355987fSEric Paris #define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)
384d355987fSEric Paris 
385a447c093SSteven Whitehouse static const match_table_t tokens = {
386832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
387832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
388832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
389832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
39011689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
39131e87930SEric Paris 	{Opt_error, NULL},
3921da177e4SLinus Torvalds };
3931da177e4SLinus Torvalds 
3941da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3951da177e4SLinus Torvalds 
396c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
397c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
398275bb41eSDavid Howells 			const struct cred *cred)
399c312feb2SEric Paris {
400275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
401c312feb2SEric Paris 	int rc;
402c312feb2SEric Paris 
403c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
404c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
405c312feb2SEric Paris 	if (rc)
406c312feb2SEric Paris 		return rc;
407c312feb2SEric Paris 
408c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
409c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
410c312feb2SEric Paris 	return rc;
411c312feb2SEric Paris }
412c312feb2SEric Paris 
4130808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4140808925eSEric Paris 			struct superblock_security_struct *sbsec,
415275bb41eSDavid Howells 			const struct cred *cred)
4160808925eSEric Paris {
417275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
4180808925eSEric Paris 	int rc;
4190808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4200808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4210808925eSEric Paris 	if (rc)
4220808925eSEric Paris 		return rc;
4230808925eSEric Paris 
4240808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
4250808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4260808925eSEric Paris 	return rc;
4270808925eSEric Paris }
4280808925eSEric Paris 
429b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
430b43e725dSEric Paris {
431b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
432b43e725dSEric Paris 
433d5f3a5f6SMark Salyzyn 	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
434b43e725dSEric Paris 		sbsec->behavior == SECURITY_FS_USE_TRANS ||
435d5f3a5f6SMark Salyzyn 		sbsec->behavior == SECURITY_FS_USE_TASK ||
4369fc2b4b4SJ. Bruce Fields 		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
437d5f3a5f6SMark Salyzyn 		/* Special handling. Genfs but also in-core setxattr handler */
438d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "sysfs") ||
439d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
440d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
441d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "rootfs");
442b43e725dSEric Paris }
443b43e725dSEric Paris 
444c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4451da177e4SLinus Torvalds {
4461da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4471da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
448c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
4491da177e4SLinus Torvalds 	int rc = 0;
4501da177e4SLinus Torvalds 
4511da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
4521da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
4531da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
4541da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
4551da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
4561da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
457c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
45829b1deb2SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
45929b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
4601da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
4611da177e4SLinus Torvalds 			goto out;
4621da177e4SLinus Torvalds 		}
463c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
4641da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
4651da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
4661da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
46729b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
46829b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
4691da177e4SLinus Torvalds 			else
4701da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
47129b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
47229b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
4731da177e4SLinus Torvalds 			goto out;
4741da177e4SLinus Torvalds 		}
4751da177e4SLinus Torvalds 	}
4761da177e4SLinus Torvalds 
477c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
47829b1deb2SLinus Torvalds 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
47929b1deb2SLinus Torvalds 		       sb->s_id, sb->s_type->name);
4801da177e4SLinus Torvalds 
481eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
482b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
48312f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
484ddd29ec6SDavid P. Quigley 
4851da177e4SLinus Torvalds 	/* Initialize the root inode. */
486c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4871da177e4SLinus Torvalds 
4881da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4891da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4901da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4911da177e4SLinus Torvalds 	   populates itself. */
4921da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4931da177e4SLinus Torvalds next_inode:
4941da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4951da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4961da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4971da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4981da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
499923190d3SStephen Smalley 		list_del_init(&isec->list);
5001da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5011da177e4SLinus Torvalds 		inode = igrab(inode);
5021da177e4SLinus Torvalds 		if (inode) {
5031da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
5041da177e4SLinus Torvalds 				inode_doinit(inode);
5051da177e4SLinus Torvalds 			iput(inode);
5061da177e4SLinus Torvalds 		}
5071da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5081da177e4SLinus Torvalds 		goto next_inode;
5091da177e4SLinus Torvalds 	}
5101da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
5111da177e4SLinus Torvalds out:
512c9180a57SEric Paris 	return rc;
513c9180a57SEric Paris }
514c9180a57SEric Paris 
515c9180a57SEric Paris /*
516c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
517c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
518c9180a57SEric Paris  * mount options, or whatever.
519c9180a57SEric Paris  */
520c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
521e0007529SEric Paris 				struct security_mnt_opts *opts)
522c9180a57SEric Paris {
523c9180a57SEric Paris 	int rc = 0, i;
524c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
525c9180a57SEric Paris 	char *context = NULL;
526c9180a57SEric Paris 	u32 len;
527c9180a57SEric Paris 	char tmp;
528c9180a57SEric Paris 
529e0007529SEric Paris 	security_init_mnt_opts(opts);
530c9180a57SEric Paris 
5310d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
532c9180a57SEric Paris 		return -EINVAL;
533c9180a57SEric Paris 
534c9180a57SEric Paris 	if (!ss_initialized)
535c9180a57SEric Paris 		return -EINVAL;
536c9180a57SEric Paris 
537af8e50ccSEric Paris 	/* make sure we always check enough bits to cover the mask */
538af8e50ccSEric Paris 	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
539af8e50ccSEric Paris 
5400d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
541c9180a57SEric Paris 	/* count the number of mount options for this sb */
542af8e50ccSEric Paris 	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
543c9180a57SEric Paris 		if (tmp & 0x01)
544e0007529SEric Paris 			opts->num_mnt_opts++;
545c9180a57SEric Paris 		tmp >>= 1;
546c9180a57SEric Paris 	}
54711689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
5480b4bdb35SEric Paris 	if (sbsec->flags & SBLABEL_MNT)
54911689d47SDavid P. Quigley 		opts->num_mnt_opts++;
550c9180a57SEric Paris 
551e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
552e0007529SEric Paris 	if (!opts->mnt_opts) {
553c9180a57SEric Paris 		rc = -ENOMEM;
554c9180a57SEric Paris 		goto out_free;
555c9180a57SEric Paris 	}
556c9180a57SEric Paris 
557e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
558e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
559c9180a57SEric Paris 		rc = -ENOMEM;
560c9180a57SEric Paris 		goto out_free;
561c9180a57SEric Paris 	}
562c9180a57SEric Paris 
563c9180a57SEric Paris 	i = 0;
564c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
565c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
566c9180a57SEric Paris 		if (rc)
567c9180a57SEric Paris 			goto out_free;
568e0007529SEric Paris 		opts->mnt_opts[i] = context;
569e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
570c9180a57SEric Paris 	}
571c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
572c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
573c9180a57SEric Paris 		if (rc)
574c9180a57SEric Paris 			goto out_free;
575e0007529SEric Paris 		opts->mnt_opts[i] = context;
576e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
577c9180a57SEric Paris 	}
578c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
579c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
580c9180a57SEric Paris 		if (rc)
581c9180a57SEric Paris 			goto out_free;
582e0007529SEric Paris 		opts->mnt_opts[i] = context;
583e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
584c9180a57SEric Paris 	}
585c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
58683da53c5SAndreas Gruenbacher 		struct dentry *root = sbsec->sb->s_root;
58783da53c5SAndreas Gruenbacher 		struct inode_security_struct *isec = backing_inode_security(root);
588c9180a57SEric Paris 
589c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
590c9180a57SEric Paris 		if (rc)
591c9180a57SEric Paris 			goto out_free;
592e0007529SEric Paris 		opts->mnt_opts[i] = context;
593e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
594c9180a57SEric Paris 	}
59512f348b9SEric Paris 	if (sbsec->flags & SBLABEL_MNT) {
59611689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
59712f348b9SEric Paris 		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
59811689d47SDavid P. Quigley 	}
599c9180a57SEric Paris 
600e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
601c9180a57SEric Paris 
602c9180a57SEric Paris 	return 0;
603c9180a57SEric Paris 
604c9180a57SEric Paris out_free:
605e0007529SEric Paris 	security_free_mnt_opts(opts);
606c9180a57SEric Paris 	return rc;
607c9180a57SEric Paris }
608c9180a57SEric Paris 
609c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
610c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
611c9180a57SEric Paris {
6120d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
6130d90a7ecSDavid P. Quigley 
614c9180a57SEric Paris 	/* check if the old mount command had the same options */
6150d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
616c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
617c9180a57SEric Paris 		    (old_sid != new_sid))
618c9180a57SEric Paris 			return 1;
619c9180a57SEric Paris 
620c9180a57SEric Paris 	/* check if we were passed the same options twice,
621c9180a57SEric Paris 	 * aka someone passed context=a,context=b
622c9180a57SEric Paris 	 */
6230d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6240d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
625c9180a57SEric Paris 			return 1;
626c9180a57SEric Paris 	return 0;
627c9180a57SEric Paris }
628e0007529SEric Paris 
629c9180a57SEric Paris /*
630c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
631c9180a57SEric Paris  * labeling information.
632c9180a57SEric Paris  */
633e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
634649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
635649f6e77SDavid Quigley 				unsigned long kern_flags,
636649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
637c9180a57SEric Paris {
638275bb41eSDavid Howells 	const struct cred *cred = current_cred();
639c9180a57SEric Paris 	int rc = 0, i;
640c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
64129b1deb2SLinus Torvalds 	const char *name = sb->s_type->name;
64283da53c5SAndreas Gruenbacher 	struct dentry *root = sbsec->sb->s_root;
64383da53c5SAndreas Gruenbacher 	struct inode_security_struct *root_isec = backing_inode_security(root);
644c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
645c9180a57SEric Paris 	u32 defcontext_sid = 0;
646e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
647e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
648e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
649c9180a57SEric Paris 
650c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
651c9180a57SEric Paris 
652c9180a57SEric Paris 	if (!ss_initialized) {
653c9180a57SEric Paris 		if (!num_opts) {
654c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
655c9180a57SEric Paris 			   after the initial policy is loaded and the security
656c9180a57SEric Paris 			   server is ready to handle calls. */
657c9180a57SEric Paris 			goto out;
658c9180a57SEric Paris 		}
659c9180a57SEric Paris 		rc = -EINVAL;
660744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
661744ba35eSEric Paris 			"before the security server is initialized\n");
662c9180a57SEric Paris 		goto out;
663c9180a57SEric Paris 	}
664649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
665649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
666649f6e77SDavid Quigley 		 * place the results is not allowed */
667649f6e77SDavid Quigley 		rc = -EINVAL;
668649f6e77SDavid Quigley 		goto out;
669649f6e77SDavid Quigley 	}
670c9180a57SEric Paris 
671c9180a57SEric Paris 	/*
672e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
673e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
674e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
675e0007529SEric Paris 	 * we need to skip the double mount verification.
676e0007529SEric Paris 	 *
677e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
678e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
679e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
680e0007529SEric Paris 	 * will be used for both mounts)
681e0007529SEric Paris 	 */
6820d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
683e0007529SEric Paris 	    && (num_opts == 0))
684e0007529SEric Paris 		goto out;
685e0007529SEric Paris 
686e0007529SEric Paris 	/*
687c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
688c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
689c9180a57SEric Paris 	 * than once with different security options.
690c9180a57SEric Paris 	 */
691c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
692c9180a57SEric Paris 		u32 sid;
69311689d47SDavid P. Quigley 
69412f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
69511689d47SDavid P. Quigley 			continue;
69644be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
697c9180a57SEric Paris 		if (rc) {
69844be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
69929b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
70029b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, name, rc);
701c9180a57SEric Paris 			goto out;
702c9180a57SEric Paris 		}
703c9180a57SEric Paris 		switch (flags[i]) {
704c9180a57SEric Paris 		case FSCONTEXT_MNT:
705c9180a57SEric Paris 			fscontext_sid = sid;
706c9180a57SEric Paris 
707c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
708c9180a57SEric Paris 					fscontext_sid))
709c9180a57SEric Paris 				goto out_double_mount;
710c9180a57SEric Paris 
711c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
712c9180a57SEric Paris 			break;
713c9180a57SEric Paris 		case CONTEXT_MNT:
714c9180a57SEric Paris 			context_sid = sid;
715c9180a57SEric Paris 
716c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
717c9180a57SEric Paris 					context_sid))
718c9180a57SEric Paris 				goto out_double_mount;
719c9180a57SEric Paris 
720c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
721c9180a57SEric Paris 			break;
722c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
723c9180a57SEric Paris 			rootcontext_sid = sid;
724c9180a57SEric Paris 
725c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
726c9180a57SEric Paris 					rootcontext_sid))
727c9180a57SEric Paris 				goto out_double_mount;
728c9180a57SEric Paris 
729c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
730c9180a57SEric Paris 
731c9180a57SEric Paris 			break;
732c9180a57SEric Paris 		case DEFCONTEXT_MNT:
733c9180a57SEric Paris 			defcontext_sid = sid;
734c9180a57SEric Paris 
735c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
736c9180a57SEric Paris 					defcontext_sid))
737c9180a57SEric Paris 				goto out_double_mount;
738c9180a57SEric Paris 
739c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
740c9180a57SEric Paris 
741c9180a57SEric Paris 			break;
742c9180a57SEric Paris 		default:
743c9180a57SEric Paris 			rc = -EINVAL;
744c9180a57SEric Paris 			goto out;
745c9180a57SEric Paris 		}
746c9180a57SEric Paris 	}
747c9180a57SEric Paris 
7480d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
749c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
7500d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
751c9180a57SEric Paris 			goto out_double_mount;
752c9180a57SEric Paris 		rc = 0;
753c9180a57SEric Paris 		goto out;
754c9180a57SEric Paris 	}
755c9180a57SEric Paris 
756089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
757134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
758134509d5SStephen Smalley 
7598e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7608e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "sysfs") ||
7618e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "pstore"))
762134509d5SStephen Smalley 		sbsec->flags |= SE_SBGENFS;
763c9180a57SEric Paris 
764eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
765eb9ae686SDavid Quigley 		/*
766eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
767eb9ae686SDavid Quigley 		 * filesystem type.
768eb9ae686SDavid Quigley 		 */
769a64c54cfSEric Paris 		rc = security_fs_use(sb);
770c9180a57SEric Paris 		if (rc) {
771eb9ae686SDavid Quigley 			printk(KERN_WARNING
772eb9ae686SDavid Quigley 				"%s: security_fs_use(%s) returned %d\n",
773089be43eSJames Morris 					__func__, sb->s_type->name, rc);
774c9180a57SEric Paris 			goto out;
775c9180a57SEric Paris 		}
776eb9ae686SDavid Quigley 	}
777c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
778c9180a57SEric Paris 	if (fscontext_sid) {
779275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
780c9180a57SEric Paris 		if (rc)
781c9180a57SEric Paris 			goto out;
782c9180a57SEric Paris 
783c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
784c9180a57SEric Paris 	}
785c9180a57SEric Paris 
786c9180a57SEric Paris 	/*
787c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
788c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
789c9180a57SEric Paris 	 * the superblock context if not already set.
790c9180a57SEric Paris 	 */
791eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
792eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
793eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
794eb9ae686SDavid Quigley 	}
795eb9ae686SDavid Quigley 
796c9180a57SEric Paris 	if (context_sid) {
797c9180a57SEric Paris 		if (!fscontext_sid) {
798275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
799275bb41eSDavid Howells 							  cred);
800c9180a57SEric Paris 			if (rc)
801c9180a57SEric Paris 				goto out;
802c9180a57SEric Paris 			sbsec->sid = context_sid;
803c9180a57SEric Paris 		} else {
804275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
805275bb41eSDavid Howells 							     cred);
806c9180a57SEric Paris 			if (rc)
807c9180a57SEric Paris 				goto out;
808c9180a57SEric Paris 		}
809c9180a57SEric Paris 		if (!rootcontext_sid)
810c9180a57SEric Paris 			rootcontext_sid = context_sid;
811c9180a57SEric Paris 
812c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
813c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
814c9180a57SEric Paris 	}
815c9180a57SEric Paris 
816c9180a57SEric Paris 	if (rootcontext_sid) {
817275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
818275bb41eSDavid Howells 						     cred);
819c9180a57SEric Paris 		if (rc)
820c9180a57SEric Paris 			goto out;
821c9180a57SEric Paris 
822c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
823*6f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
824c9180a57SEric Paris 	}
825c9180a57SEric Paris 
826c9180a57SEric Paris 	if (defcontext_sid) {
827eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
828eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
829c9180a57SEric Paris 			rc = -EINVAL;
830c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
831c9180a57SEric Paris 			       "invalid for this filesystem type\n");
832c9180a57SEric Paris 			goto out;
833c9180a57SEric Paris 		}
834c9180a57SEric Paris 
835c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
836c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
837275bb41eSDavid Howells 							     sbsec, cred);
838c9180a57SEric Paris 			if (rc)
839c9180a57SEric Paris 				goto out;
840c9180a57SEric Paris 		}
841c9180a57SEric Paris 
842c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
843c9180a57SEric Paris 	}
844c9180a57SEric Paris 
845c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
846c9180a57SEric Paris out:
847bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8481da177e4SLinus Torvalds 	return rc;
849c9180a57SEric Paris out_double_mount:
850c9180a57SEric Paris 	rc = -EINVAL;
851c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
85229b1deb2SLinus Torvalds 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
853c9180a57SEric Paris 	goto out;
854c9180a57SEric Paris }
855c9180a57SEric Paris 
856094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
857094f7b69SJeff Layton 				    const struct super_block *newsb)
858094f7b69SJeff Layton {
859094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
860094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
861094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
862094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
863094f7b69SJeff Layton 
864094f7b69SJeff Layton 	if (oldflags != newflags)
865094f7b69SJeff Layton 		goto mismatch;
866094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
867094f7b69SJeff Layton 		goto mismatch;
868094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
869094f7b69SJeff Layton 		goto mismatch;
870094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
871094f7b69SJeff Layton 		goto mismatch;
872094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
87383da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
87483da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
875094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
876094f7b69SJeff Layton 			goto mismatch;
877094f7b69SJeff Layton 	}
878094f7b69SJeff Layton 	return 0;
879094f7b69SJeff Layton mismatch:
880094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
881094f7b69SJeff Layton 			    "different security settings for (dev %s, "
882094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
883094f7b69SJeff Layton 	return -EBUSY;
884094f7b69SJeff Layton }
885094f7b69SJeff Layton 
886094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
887c9180a57SEric Paris 					struct super_block *newsb)
888c9180a57SEric Paris {
889c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
890c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
891c9180a57SEric Paris 
892c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
893c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
894c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
895c9180a57SEric Paris 
8960f5e6420SEric Paris 	/*
8970f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
898e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8990f5e6420SEric Paris 	 */
900e8c26255SAl Viro 	if (!ss_initialized)
901094f7b69SJeff Layton 		return 0;
902c9180a57SEric Paris 
903c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9040d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
905c9180a57SEric Paris 
906094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9070d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
908094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9095a552617SEric Paris 
910c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
911c9180a57SEric Paris 
912c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
913c9180a57SEric Paris 
914c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
915c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
916c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
917c9180a57SEric Paris 
918c9180a57SEric Paris 	if (set_context) {
919c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
920c9180a57SEric Paris 
921c9180a57SEric Paris 		if (!set_fscontext)
922c9180a57SEric Paris 			newsbsec->sid = sid;
923c9180a57SEric Paris 		if (!set_rootcontext) {
92483da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
925c9180a57SEric Paris 			newisec->sid = sid;
926c9180a57SEric Paris 		}
927c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
928c9180a57SEric Paris 	}
929c9180a57SEric Paris 	if (set_rootcontext) {
93083da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
93183da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
932c9180a57SEric Paris 
933c9180a57SEric Paris 		newisec->sid = oldisec->sid;
934c9180a57SEric Paris 	}
935c9180a57SEric Paris 
936c9180a57SEric Paris 	sb_finish_set_opts(newsb);
937c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
938094f7b69SJeff Layton 	return 0;
939c9180a57SEric Paris }
940c9180a57SEric Paris 
9412e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
9422e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
943c9180a57SEric Paris {
944e0007529SEric Paris 	char *p;
945c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
946c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
947e0007529SEric Paris 	int rc, num_mnt_opts = 0;
948c9180a57SEric Paris 
949e0007529SEric Paris 	opts->num_mnt_opts = 0;
950c9180a57SEric Paris 
951c9180a57SEric Paris 	/* Standard string-based options. */
952c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
953c9180a57SEric Paris 		int token;
954c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
955c9180a57SEric Paris 
956c9180a57SEric Paris 		if (!*p)
957c9180a57SEric Paris 			continue;
958c9180a57SEric Paris 
959c9180a57SEric Paris 		token = match_token(p, tokens, args);
960c9180a57SEric Paris 
961c9180a57SEric Paris 		switch (token) {
962c9180a57SEric Paris 		case Opt_context:
963c9180a57SEric Paris 			if (context || defcontext) {
964c9180a57SEric Paris 				rc = -EINVAL;
965c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
966c9180a57SEric Paris 				goto out_err;
967c9180a57SEric Paris 			}
968c9180a57SEric Paris 			context = match_strdup(&args[0]);
969c9180a57SEric Paris 			if (!context) {
970c9180a57SEric Paris 				rc = -ENOMEM;
971c9180a57SEric Paris 				goto out_err;
972c9180a57SEric Paris 			}
973c9180a57SEric Paris 			break;
974c9180a57SEric Paris 
975c9180a57SEric Paris 		case Opt_fscontext:
976c9180a57SEric Paris 			if (fscontext) {
977c9180a57SEric Paris 				rc = -EINVAL;
978c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
979c9180a57SEric Paris 				goto out_err;
980c9180a57SEric Paris 			}
981c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
982c9180a57SEric Paris 			if (!fscontext) {
983c9180a57SEric Paris 				rc = -ENOMEM;
984c9180a57SEric Paris 				goto out_err;
985c9180a57SEric Paris 			}
986c9180a57SEric Paris 			break;
987c9180a57SEric Paris 
988c9180a57SEric Paris 		case Opt_rootcontext:
989c9180a57SEric Paris 			if (rootcontext) {
990c9180a57SEric Paris 				rc = -EINVAL;
991c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
992c9180a57SEric Paris 				goto out_err;
993c9180a57SEric Paris 			}
994c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
995c9180a57SEric Paris 			if (!rootcontext) {
996c9180a57SEric Paris 				rc = -ENOMEM;
997c9180a57SEric Paris 				goto out_err;
998c9180a57SEric Paris 			}
999c9180a57SEric Paris 			break;
1000c9180a57SEric Paris 
1001c9180a57SEric Paris 		case Opt_defcontext:
1002c9180a57SEric Paris 			if (context || defcontext) {
1003c9180a57SEric Paris 				rc = -EINVAL;
1004c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1005c9180a57SEric Paris 				goto out_err;
1006c9180a57SEric Paris 			}
1007c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
1008c9180a57SEric Paris 			if (!defcontext) {
1009c9180a57SEric Paris 				rc = -ENOMEM;
1010c9180a57SEric Paris 				goto out_err;
1011c9180a57SEric Paris 			}
1012c9180a57SEric Paris 			break;
101311689d47SDavid P. Quigley 		case Opt_labelsupport:
101411689d47SDavid P. Quigley 			break;
1015c9180a57SEric Paris 		default:
1016c9180a57SEric Paris 			rc = -EINVAL;
1017c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
1018c9180a57SEric Paris 			goto out_err;
1019c9180a57SEric Paris 
1020c9180a57SEric Paris 		}
1021c9180a57SEric Paris 	}
1022c9180a57SEric Paris 
1023e0007529SEric Paris 	rc = -ENOMEM;
1024e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1025e0007529SEric Paris 	if (!opts->mnt_opts)
1026e0007529SEric Paris 		goto out_err;
1027e0007529SEric Paris 
1028e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1029e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
1030e0007529SEric Paris 		kfree(opts->mnt_opts);
1031e0007529SEric Paris 		goto out_err;
1032c9180a57SEric Paris 	}
1033c9180a57SEric Paris 
1034e0007529SEric Paris 	if (fscontext) {
1035e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
1036e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1037e0007529SEric Paris 	}
1038e0007529SEric Paris 	if (context) {
1039e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
1040e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1041e0007529SEric Paris 	}
1042e0007529SEric Paris 	if (rootcontext) {
1043e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
1044e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1045e0007529SEric Paris 	}
1046e0007529SEric Paris 	if (defcontext) {
1047e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
1048e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1049e0007529SEric Paris 	}
1050e0007529SEric Paris 
1051e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
1052e0007529SEric Paris 	return 0;
1053e0007529SEric Paris 
1054c9180a57SEric Paris out_err:
1055c9180a57SEric Paris 	kfree(context);
1056c9180a57SEric Paris 	kfree(defcontext);
1057c9180a57SEric Paris 	kfree(fscontext);
1058c9180a57SEric Paris 	kfree(rootcontext);
1059c9180a57SEric Paris 	return rc;
10601da177e4SLinus Torvalds }
1061e0007529SEric Paris /*
1062e0007529SEric Paris  * string mount options parsing and call set the sbsec
1063e0007529SEric Paris  */
1064e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
1065e0007529SEric Paris {
1066e0007529SEric Paris 	int rc = 0;
1067e0007529SEric Paris 	char *options = data;
1068e0007529SEric Paris 	struct security_mnt_opts opts;
1069e0007529SEric Paris 
1070e0007529SEric Paris 	security_init_mnt_opts(&opts);
1071e0007529SEric Paris 
1072e0007529SEric Paris 	if (!data)
1073e0007529SEric Paris 		goto out;
1074e0007529SEric Paris 
1075e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1076e0007529SEric Paris 
1077e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1078e0007529SEric Paris 	if (rc)
1079e0007529SEric Paris 		goto out_err;
1080e0007529SEric Paris 
1081e0007529SEric Paris out:
1082649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1083e0007529SEric Paris 
1084e0007529SEric Paris out_err:
1085e0007529SEric Paris 	security_free_mnt_opts(&opts);
1086e0007529SEric Paris 	return rc;
1087e0007529SEric Paris }
10881da177e4SLinus Torvalds 
10893583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
10903583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10912069f457SEric Paris {
10922069f457SEric Paris 	int i;
10932069f457SEric Paris 	char *prefix;
10942069f457SEric Paris 
10952069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
109611689d47SDavid P. Quigley 		char *has_comma;
109711689d47SDavid P. Quigley 
109811689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
109911689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
110011689d47SDavid P. Quigley 		else
110111689d47SDavid P. Quigley 			has_comma = NULL;
11022069f457SEric Paris 
11032069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
11042069f457SEric Paris 		case CONTEXT_MNT:
11052069f457SEric Paris 			prefix = CONTEXT_STR;
11062069f457SEric Paris 			break;
11072069f457SEric Paris 		case FSCONTEXT_MNT:
11082069f457SEric Paris 			prefix = FSCONTEXT_STR;
11092069f457SEric Paris 			break;
11102069f457SEric Paris 		case ROOTCONTEXT_MNT:
11112069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
11122069f457SEric Paris 			break;
11132069f457SEric Paris 		case DEFCONTEXT_MNT:
11142069f457SEric Paris 			prefix = DEFCONTEXT_STR;
11152069f457SEric Paris 			break;
111612f348b9SEric Paris 		case SBLABEL_MNT:
111711689d47SDavid P. Quigley 			seq_putc(m, ',');
111811689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
111911689d47SDavid P. Quigley 			continue;
11202069f457SEric Paris 		default:
11212069f457SEric Paris 			BUG();
1122a35c6c83SEric Paris 			return;
11232069f457SEric Paris 		};
11242069f457SEric Paris 		/* we need a comma before each option */
11252069f457SEric Paris 		seq_putc(m, ',');
11262069f457SEric Paris 		seq_puts(m, prefix);
11272069f457SEric Paris 		if (has_comma)
11282069f457SEric Paris 			seq_putc(m, '\"');
1129a068acf2SKees Cook 		seq_escape(m, opts->mnt_opts[i], "\"\n\\");
11302069f457SEric Paris 		if (has_comma)
11312069f457SEric Paris 			seq_putc(m, '\"');
11322069f457SEric Paris 	}
11332069f457SEric Paris }
11342069f457SEric Paris 
11352069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
11362069f457SEric Paris {
11372069f457SEric Paris 	struct security_mnt_opts opts;
11382069f457SEric Paris 	int rc;
11392069f457SEric Paris 
11402069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1141383795c2SEric Paris 	if (rc) {
1142383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1143383795c2SEric Paris 		if (rc == -EINVAL)
1144383795c2SEric Paris 			rc = 0;
11452069f457SEric Paris 		return rc;
1146383795c2SEric Paris 	}
11472069f457SEric Paris 
11482069f457SEric Paris 	selinux_write_opts(m, &opts);
11492069f457SEric Paris 
11502069f457SEric Paris 	security_free_mnt_opts(&opts);
11512069f457SEric Paris 
11522069f457SEric Paris 	return rc;
11532069f457SEric Paris }
11542069f457SEric Paris 
11551da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11561da177e4SLinus Torvalds {
11571da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11581da177e4SLinus Torvalds 	case S_IFSOCK:
11591da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11601da177e4SLinus Torvalds 	case S_IFLNK:
11611da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11621da177e4SLinus Torvalds 	case S_IFREG:
11631da177e4SLinus Torvalds 		return SECCLASS_FILE;
11641da177e4SLinus Torvalds 	case S_IFBLK:
11651da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11661da177e4SLinus Torvalds 	case S_IFDIR:
11671da177e4SLinus Torvalds 		return SECCLASS_DIR;
11681da177e4SLinus Torvalds 	case S_IFCHR:
11691da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11701da177e4SLinus Torvalds 	case S_IFIFO:
11711da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11721da177e4SLinus Torvalds 
11731da177e4SLinus Torvalds 	}
11741da177e4SLinus Torvalds 
11751da177e4SLinus Torvalds 	return SECCLASS_FILE;
11761da177e4SLinus Torvalds }
11771da177e4SLinus Torvalds 
117813402580SJames Morris static inline int default_protocol_stream(int protocol)
117913402580SJames Morris {
118013402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
118113402580SJames Morris }
118213402580SJames Morris 
118313402580SJames Morris static inline int default_protocol_dgram(int protocol)
118413402580SJames Morris {
118513402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
118613402580SJames Morris }
118713402580SJames Morris 
11881da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11891da177e4SLinus Torvalds {
11901da177e4SLinus Torvalds 	switch (family) {
11911da177e4SLinus Torvalds 	case PF_UNIX:
11921da177e4SLinus Torvalds 		switch (type) {
11931da177e4SLinus Torvalds 		case SOCK_STREAM:
11941da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11951da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11961da177e4SLinus Torvalds 		case SOCK_DGRAM:
11971da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11981da177e4SLinus Torvalds 		}
11991da177e4SLinus Torvalds 		break;
12001da177e4SLinus Torvalds 	case PF_INET:
12011da177e4SLinus Torvalds 	case PF_INET6:
12021da177e4SLinus Torvalds 		switch (type) {
12031da177e4SLinus Torvalds 		case SOCK_STREAM:
120413402580SJames Morris 			if (default_protocol_stream(protocol))
12051da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
120613402580SJames Morris 			else
120713402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12081da177e4SLinus Torvalds 		case SOCK_DGRAM:
120913402580SJames Morris 			if (default_protocol_dgram(protocol))
12101da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
121113402580SJames Morris 			else
121213402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12132ee92d46SJames Morris 		case SOCK_DCCP:
12142ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
121513402580SJames Morris 		default:
12161da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12171da177e4SLinus Torvalds 		}
12181da177e4SLinus Torvalds 		break;
12191da177e4SLinus Torvalds 	case PF_NETLINK:
12201da177e4SLinus Torvalds 		switch (protocol) {
12211da177e4SLinus Torvalds 		case NETLINK_ROUTE:
12221da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
12237f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
12241da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
12251da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12261da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12271da177e4SLinus Torvalds 		case NETLINK_XFRM:
12281da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12291da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12301da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12316c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12326c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12331da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12341da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12356c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12366c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12376c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12386c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12396c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12406c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12411da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12421da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12430c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12440c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12456c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
12466c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12476c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12486c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12496c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12506c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12516c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12526c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12531da177e4SLinus Torvalds 		default:
12541da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12551da177e4SLinus Torvalds 		}
12561da177e4SLinus Torvalds 	case PF_PACKET:
12571da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12581da177e4SLinus Torvalds 	case PF_KEY:
12591da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12603e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12613e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12621da177e4SLinus Torvalds 	}
12631da177e4SLinus Torvalds 
12641da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
12651da177e4SLinus Torvalds }
12661da177e4SLinus Torvalds 
1267134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
12681da177e4SLinus Torvalds 				 u16 tclass,
1269134509d5SStephen Smalley 				 u16 flags,
12701da177e4SLinus Torvalds 				 u32 *sid)
12711da177e4SLinus Torvalds {
12728e6c9693SLucian Adrian Grijincu 	int rc;
1273134509d5SStephen Smalley 	struct super_block *sb = dentry->d_inode->i_sb;
12748e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
12751da177e4SLinus Torvalds 
12761da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12771da177e4SLinus Torvalds 	if (!buffer)
12781da177e4SLinus Torvalds 		return -ENOMEM;
12791da177e4SLinus Torvalds 
12808e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
12818e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
12828e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
12838e6c9693SLucian Adrian Grijincu 	else {
1284134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
12858e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
12868e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
12878e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
12888e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
12898e6c9693SLucian Adrian Grijincu 				path[1] = '/';
12908e6c9693SLucian Adrian Grijincu 				path++;
12911da177e4SLinus Torvalds 			}
1292134509d5SStephen Smalley 		}
1293134509d5SStephen Smalley 		rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
12948e6c9693SLucian Adrian Grijincu 	}
12951da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
12961da177e4SLinus Torvalds 	return rc;
12971da177e4SLinus Torvalds }
12981da177e4SLinus Torvalds 
12991da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
13001da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
13011da177e4SLinus Torvalds {
13021da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
13031da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
13041da177e4SLinus Torvalds 	u32 sid;
13051da177e4SLinus Torvalds 	struct dentry *dentry;
13061da177e4SLinus Torvalds #define INITCONTEXTLEN 255
13071da177e4SLinus Torvalds 	char *context = NULL;
13081da177e4SLinus Torvalds 	unsigned len = 0;
13091da177e4SLinus Torvalds 	int rc = 0;
13101da177e4SLinus Torvalds 
1311*6f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
13121da177e4SLinus Torvalds 		goto out;
13131da177e4SLinus Torvalds 
131423970741SEric Paris 	mutex_lock(&isec->lock);
1315*6f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
131623970741SEric Paris 		goto out_unlock;
13171da177e4SLinus Torvalds 
13181da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
13190d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
13201da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
13211da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
13221da177e4SLinus Torvalds 		   server is ready to handle calls. */
13231da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
13241da177e4SLinus Torvalds 		if (list_empty(&isec->list))
13251da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
13261da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
132723970741SEric Paris 		goto out_unlock;
13281da177e4SLinus Torvalds 	}
13291da177e4SLinus Torvalds 
13301da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1331eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1332eb9ae686SDavid Quigley 		break;
13331da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
13341da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
13351da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
13361da177e4SLinus Torvalds 			break;
13371da177e4SLinus Torvalds 		}
13381da177e4SLinus Torvalds 
13391da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
13401da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
13411da177e4SLinus Torvalds 		if (opt_dentry) {
13421da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
13431da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
13441da177e4SLinus Torvalds 		} else {
13451da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
13461da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
13471da177e4SLinus Torvalds 		}
13481da177e4SLinus Torvalds 		if (!dentry) {
1349df7f54c0SEric Paris 			/*
1350df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1351df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1352df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1353df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1354df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1355df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1356df7f54c0SEric Paris 			 * be used again by userspace.
1357df7f54c0SEric Paris 			 */
135823970741SEric Paris 			goto out_unlock;
13591da177e4SLinus Torvalds 		}
13601da177e4SLinus Torvalds 
13611da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
13624cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
13631da177e4SLinus Torvalds 		if (!context) {
13641da177e4SLinus Torvalds 			rc = -ENOMEM;
13651da177e4SLinus Torvalds 			dput(dentry);
136623970741SEric Paris 			goto out_unlock;
13671da177e4SLinus Torvalds 		}
13684cb912f1SEric Paris 		context[len] = '\0';
13691da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13701da177e4SLinus Torvalds 					   context, len);
13711da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1372314dabb8SJames Morris 			kfree(context);
1373314dabb8SJames Morris 
13741da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
13751da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13761da177e4SLinus Torvalds 						   NULL, 0);
13771da177e4SLinus Torvalds 			if (rc < 0) {
13781da177e4SLinus Torvalds 				dput(dentry);
137923970741SEric Paris 				goto out_unlock;
13801da177e4SLinus Torvalds 			}
13811da177e4SLinus Torvalds 			len = rc;
13824cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
13831da177e4SLinus Torvalds 			if (!context) {
13841da177e4SLinus Torvalds 				rc = -ENOMEM;
13851da177e4SLinus Torvalds 				dput(dentry);
138623970741SEric Paris 				goto out_unlock;
13871da177e4SLinus Torvalds 			}
13884cb912f1SEric Paris 			context[len] = '\0';
13891da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
13901da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
13911da177e4SLinus Torvalds 						   context, len);
13921da177e4SLinus Torvalds 		}
13931da177e4SLinus Torvalds 		dput(dentry);
13941da177e4SLinus Torvalds 		if (rc < 0) {
13951da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1396744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1397dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
13981da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
13991da177e4SLinus Torvalds 				kfree(context);
140023970741SEric Paris 				goto out_unlock;
14011da177e4SLinus Torvalds 			}
14021da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
14031da177e4SLinus Torvalds 			sid = sbsec->def_sid;
14041da177e4SLinus Torvalds 			rc = 0;
14051da177e4SLinus Torvalds 		} else {
1406f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1407869ab514SStephen Smalley 							     sbsec->def_sid,
1408869ab514SStephen Smalley 							     GFP_NOFS);
14091da177e4SLinus Torvalds 			if (rc) {
14104ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
14114ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
14124ba0a8adSEric Paris 
14134ba0a8adSEric Paris 				if (rc == -EINVAL) {
14144ba0a8adSEric Paris 					if (printk_ratelimit())
14154ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
14164ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
14174ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
14184ba0a8adSEric Paris 				} else {
1419744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
14201da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
14214ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
14224ba0a8adSEric Paris 				}
14231da177e4SLinus Torvalds 				kfree(context);
14241da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
14251da177e4SLinus Torvalds 				rc = 0;
14261da177e4SLinus Torvalds 				break;
14271da177e4SLinus Torvalds 			}
14281da177e4SLinus Torvalds 		}
14291da177e4SLinus Torvalds 		kfree(context);
14301da177e4SLinus Torvalds 		isec->sid = sid;
14311da177e4SLinus Torvalds 		break;
14321da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14331da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
14341da177e4SLinus Torvalds 		break;
14351da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14361da177e4SLinus Torvalds 		/* Default to the fs SID. */
14371da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
14381da177e4SLinus Torvalds 
14391da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
14401da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1441652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1442652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
14431da177e4SLinus Torvalds 		if (rc)
144423970741SEric Paris 			goto out_unlock;
14451da177e4SLinus Torvalds 		isec->sid = sid;
14461da177e4SLinus Torvalds 		break;
1447c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1448c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1449c312feb2SEric Paris 		break;
14501da177e4SLinus Torvalds 	default:
1451c312feb2SEric Paris 		/* Default to the fs superblock SID. */
14521da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
14531da177e4SLinus Torvalds 
1454134509d5SStephen Smalley 		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1455f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1456f64410ecSPaul Moore 			 * procfs inodes */
1457f64410ecSPaul Moore 			if (opt_dentry)
1458f64410ecSPaul Moore 				/* Called from d_instantiate or
1459f64410ecSPaul Moore 				 * d_splice_alias. */
1460f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1461f64410ecSPaul Moore 			else
1462f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1463f64410ecSPaul Moore 				 * find a dentry. */
1464f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1465f64410ecSPaul Moore 			/*
1466f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1467f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1468f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1469f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1470f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1471f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1472f64410ecSPaul Moore 			 * could be used again by userspace.
1473f64410ecSPaul Moore 			 */
1474f64410ecSPaul Moore 			if (!dentry)
1475f64410ecSPaul Moore 				goto out_unlock;
14761da177e4SLinus Torvalds 			isec->sclass = inode_mode_to_security_class(inode->i_mode);
1477134509d5SStephen Smalley 			rc = selinux_genfs_get_sid(dentry, isec->sclass,
1478134509d5SStephen Smalley 						   sbsec->flags, &sid);
1479f64410ecSPaul Moore 			dput(dentry);
14801da177e4SLinus Torvalds 			if (rc)
148123970741SEric Paris 				goto out_unlock;
14821da177e4SLinus Torvalds 			isec->sid = sid;
14831da177e4SLinus Torvalds 		}
14841da177e4SLinus Torvalds 		break;
14851da177e4SLinus Torvalds 	}
14861da177e4SLinus Torvalds 
1487*6f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
14881da177e4SLinus Torvalds 
148923970741SEric Paris out_unlock:
149023970741SEric Paris 	mutex_unlock(&isec->lock);
14911da177e4SLinus Torvalds out:
14921da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
14931da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
14941da177e4SLinus Torvalds 	return rc;
14951da177e4SLinus Torvalds }
14961da177e4SLinus Torvalds 
14971da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
14981da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
14991da177e4SLinus Torvalds {
15001da177e4SLinus Torvalds 	u32 perm = 0;
15011da177e4SLinus Torvalds 
15021da177e4SLinus Torvalds 	switch (sig) {
15031da177e4SLinus Torvalds 	case SIGCHLD:
15041da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15051da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15061da177e4SLinus Torvalds 		break;
15071da177e4SLinus Torvalds 	case SIGKILL:
15081da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15091da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
15101da177e4SLinus Torvalds 		break;
15111da177e4SLinus Torvalds 	case SIGSTOP:
15121da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
15131da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
15141da177e4SLinus Torvalds 		break;
15151da177e4SLinus Torvalds 	default:
15161da177e4SLinus Torvalds 		/* All other signals. */
15171da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15181da177e4SLinus Torvalds 		break;
15191da177e4SLinus Torvalds 	}
15201da177e4SLinus Torvalds 
15211da177e4SLinus Torvalds 	return perm;
15221da177e4SLinus Torvalds }
15231da177e4SLinus Torvalds 
1524275bb41eSDavid Howells /*
1525d84f4f99SDavid Howells  * Check permission between a pair of credentials
1526d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1527d84f4f99SDavid Howells  */
1528d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1529d84f4f99SDavid Howells 			 const struct cred *target,
1530d84f4f99SDavid Howells 			 u32 perms)
1531d84f4f99SDavid Howells {
1532d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1533d84f4f99SDavid Howells 
1534d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1535d84f4f99SDavid Howells }
1536d84f4f99SDavid Howells 
1537d84f4f99SDavid Howells /*
153888e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1539275bb41eSDavid Howells  * fork check, ptrace check, etc.
1540275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
15413b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1542275bb41eSDavid Howells  */
1543275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1544275bb41eSDavid Howells 			 const struct task_struct *tsk2,
15451da177e4SLinus Torvalds 			 u32 perms)
15461da177e4SLinus Torvalds {
1547275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1548275bb41eSDavid Howells 	u32 sid1, sid2;
15491da177e4SLinus Torvalds 
1550275bb41eSDavid Howells 	rcu_read_lock();
1551275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1552275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1553275bb41eSDavid Howells 	rcu_read_unlock();
1554275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
15551da177e4SLinus Torvalds }
15561da177e4SLinus Torvalds 
15573b11a1deSDavid Howells /*
15583b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
15593b11a1deSDavid Howells  * fork check, ptrace check, etc.
15603b11a1deSDavid Howells  * current is the actor and tsk2 is the target
15613b11a1deSDavid Howells  * - this uses current's subjective creds
15623b11a1deSDavid Howells  */
15633b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
15643b11a1deSDavid Howells 			    u32 perms)
15653b11a1deSDavid Howells {
15663b11a1deSDavid Howells 	u32 sid, tsid;
15673b11a1deSDavid Howells 
15683b11a1deSDavid Howells 	sid = current_sid();
15693b11a1deSDavid Howells 	tsid = task_sid(tsk);
15703b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
15713b11a1deSDavid Howells }
15723b11a1deSDavid Howells 
1573b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1574b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1575b68e418cSStephen Smalley #endif
1576b68e418cSStephen Smalley 
15771da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
15786a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
157906112163SEric Paris 			       int cap, int audit)
15801da177e4SLinus Torvalds {
15812bf49690SThomas Liu 	struct common_audit_data ad;
158206112163SEric Paris 	struct av_decision avd;
1583b68e418cSStephen Smalley 	u16 sclass;
15843699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1585b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
158606112163SEric Paris 	int rc;
15871da177e4SLinus Torvalds 
158850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
15891da177e4SLinus Torvalds 	ad.u.cap = cap;
15901da177e4SLinus Torvalds 
1591b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1592b68e418cSStephen Smalley 	case 0:
1593b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1594b68e418cSStephen Smalley 		break;
1595b68e418cSStephen Smalley 	case 1:
1596b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1597b68e418cSStephen Smalley 		break;
1598b68e418cSStephen Smalley 	default:
1599b68e418cSStephen Smalley 		printk(KERN_ERR
1600b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1601b68e418cSStephen Smalley 		BUG();
1602a35c6c83SEric Paris 		return -EINVAL;
1603b68e418cSStephen Smalley 	}
160406112163SEric Paris 
1605275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
16069ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
16077b20ea25SNeilBrown 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
16089ade0cf4SEric Paris 		if (rc2)
16099ade0cf4SEric Paris 			return rc2;
16109ade0cf4SEric Paris 	}
161106112163SEric Paris 	return rc;
16121da177e4SLinus Torvalds }
16131da177e4SLinus Torvalds 
16141da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
16151da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
16161da177e4SLinus Torvalds 			   u32 perms)
16171da177e4SLinus Torvalds {
1618275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
16191da177e4SLinus Torvalds 
1620275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
16211da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
16221da177e4SLinus Torvalds }
16231da177e4SLinus Torvalds 
16241da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16251da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16261da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
162788e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16281da177e4SLinus Torvalds 			  struct inode *inode,
16291da177e4SLinus Torvalds 			  u32 perms,
163019e49834SLinus Torvalds 			  struct common_audit_data *adp)
16311da177e4SLinus Torvalds {
16321da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1633275bb41eSDavid Howells 	u32 sid;
16341da177e4SLinus Torvalds 
1635e0e81739SDavid Howells 	validate_creds(cred);
1636e0e81739SDavid Howells 
1637bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1638bbaca6c2SStephen Smalley 		return 0;
1639bbaca6c2SStephen Smalley 
164088e67f3bSDavid Howells 	sid = cred_sid(cred);
16411da177e4SLinus Torvalds 	isec = inode->i_security;
16421da177e4SLinus Torvalds 
164319e49834SLinus Torvalds 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
16441da177e4SLinus Torvalds }
16451da177e4SLinus Torvalds 
16461da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16471da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16481da177e4SLinus Torvalds    pathname if needed. */
164988e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16501da177e4SLinus Torvalds 				  struct dentry *dentry,
16511da177e4SLinus Torvalds 				  u32 av)
16521da177e4SLinus Torvalds {
1653c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16542bf49690SThomas Liu 	struct common_audit_data ad;
165588e67f3bSDavid Howells 
165650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16572875fa00SEric Paris 	ad.u.dentry = dentry;
165819e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16592875fa00SEric Paris }
16602875fa00SEric Paris 
16612875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16622875fa00SEric Paris    the path to help the auditing code to more easily generate the
16632875fa00SEric Paris    pathname if needed. */
16642875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16653f7036a0SAl Viro 				const struct path *path,
16662875fa00SEric Paris 				u32 av)
16672875fa00SEric Paris {
1668c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16692875fa00SEric Paris 	struct common_audit_data ad;
16702875fa00SEric Paris 
167150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16722875fa00SEric Paris 	ad.u.path = *path;
167319e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16741da177e4SLinus Torvalds }
16751da177e4SLinus Torvalds 
167613f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
167713f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
167813f8e981SDavid Howells 				     struct file *file,
167913f8e981SDavid Howells 				     u32 av)
168013f8e981SDavid Howells {
168113f8e981SDavid Howells 	struct common_audit_data ad;
168213f8e981SDavid Howells 
168313f8e981SDavid Howells 	ad.type = LSM_AUDIT_DATA_PATH;
168413f8e981SDavid Howells 	ad.u.path = file->f_path;
168519e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
168613f8e981SDavid Howells }
168713f8e981SDavid Howells 
16881da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
16891da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
16901da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
16911da177e4SLinus Torvalds    check a particular permission to the file.
16921da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
16931da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
16941da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
16951da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
169688e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
16971da177e4SLinus Torvalds 			 struct file *file,
16981da177e4SLinus Torvalds 			 u32 av)
16991da177e4SLinus Torvalds {
17001da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1701496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17022bf49690SThomas Liu 	struct common_audit_data ad;
170388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17041da177e4SLinus Torvalds 	int rc;
17051da177e4SLinus Torvalds 
170650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1707f48b7399SEric Paris 	ad.u.path = file->f_path;
17081da177e4SLinus Torvalds 
1709275bb41eSDavid Howells 	if (sid != fsec->sid) {
1710275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
17111da177e4SLinus Torvalds 				  SECCLASS_FD,
17121da177e4SLinus Torvalds 				  FD__USE,
17131da177e4SLinus Torvalds 				  &ad);
17141da177e4SLinus Torvalds 		if (rc)
171588e67f3bSDavid Howells 			goto out;
17161da177e4SLinus Torvalds 	}
17171da177e4SLinus Torvalds 
17181da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
171988e67f3bSDavid Howells 	rc = 0;
17201da177e4SLinus Torvalds 	if (av)
172119e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17221da177e4SLinus Torvalds 
172388e67f3bSDavid Howells out:
172488e67f3bSDavid Howells 	return rc;
17251da177e4SLinus Torvalds }
17261da177e4SLinus Torvalds 
1727c3c188b2SDavid Howells /*
1728c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1729c3c188b2SDavid Howells  */
173083da53c5SAndreas Gruenbacher static int selinux_determine_inode_label(struct inode *dir,
1731c3c188b2SDavid Howells 					 const struct qstr *name,
1732c3c188b2SDavid Howells 					 u16 tclass,
1733c3c188b2SDavid Howells 					 u32 *_new_isid)
1734c3c188b2SDavid Howells {
1735c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
173683da53c5SAndreas Gruenbacher 	const struct inode_security_struct *dsec = inode_security(dir);
1737c3c188b2SDavid Howells 	const struct task_security_struct *tsec = current_security();
1738c3c188b2SDavid Howells 
1739c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1740c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1741c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1742c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1743c3c188b2SDavid Howells 		   tsec->create_sid) {
1744c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1745c3c188b2SDavid Howells 	} else {
1746c3c188b2SDavid Howells 		return security_transition_sid(tsec->sid, dsec->sid, tclass,
1747c3c188b2SDavid Howells 					       name, _new_isid);
1748c3c188b2SDavid Howells 	}
1749c3c188b2SDavid Howells 
1750c3c188b2SDavid Howells 	return 0;
1751c3c188b2SDavid Howells }
1752c3c188b2SDavid Howells 
17531da177e4SLinus Torvalds /* Check whether a task can create a file. */
17541da177e4SLinus Torvalds static int may_create(struct inode *dir,
17551da177e4SLinus Torvalds 		      struct dentry *dentry,
17561da177e4SLinus Torvalds 		      u16 tclass)
17571da177e4SLinus Torvalds {
17585fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
17591da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
17601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1761275bb41eSDavid Howells 	u32 sid, newsid;
17622bf49690SThomas Liu 	struct common_audit_data ad;
17631da177e4SLinus Torvalds 	int rc;
17641da177e4SLinus Torvalds 
176583da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
17661da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
17671da177e4SLinus Torvalds 
1768275bb41eSDavid Howells 	sid = tsec->sid;
1769275bb41eSDavid Howells 
177050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1771a269434dSEric Paris 	ad.u.dentry = dentry;
17721da177e4SLinus Torvalds 
1773275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
17741da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
17751da177e4SLinus Torvalds 			  &ad);
17761da177e4SLinus Torvalds 	if (rc)
17771da177e4SLinus Torvalds 		return rc;
17781da177e4SLinus Torvalds 
1779c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1780c3c188b2SDavid Howells 					   &newsid);
17811da177e4SLinus Torvalds 	if (rc)
17821da177e4SLinus Torvalds 		return rc;
17831da177e4SLinus Torvalds 
1784275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
17851da177e4SLinus Torvalds 	if (rc)
17861da177e4SLinus Torvalds 		return rc;
17871da177e4SLinus Torvalds 
17881da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
17891da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
17901da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
17911da177e4SLinus Torvalds }
17921da177e4SLinus Torvalds 
17934eb582cfSMichael LeMay /* Check whether a task can create a key. */
17944eb582cfSMichael LeMay static int may_create_key(u32 ksid,
17954eb582cfSMichael LeMay 			  struct task_struct *ctx)
17964eb582cfSMichael LeMay {
1797275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
17984eb582cfSMichael LeMay 
1799275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
18004eb582cfSMichael LeMay }
18014eb582cfSMichael LeMay 
18021da177e4SLinus Torvalds #define MAY_LINK	0
18031da177e4SLinus Torvalds #define MAY_UNLINK	1
18041da177e4SLinus Torvalds #define MAY_RMDIR	2
18051da177e4SLinus Torvalds 
18061da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18071da177e4SLinus Torvalds static int may_link(struct inode *dir,
18081da177e4SLinus Torvalds 		    struct dentry *dentry,
18091da177e4SLinus Torvalds 		    int kind)
18101da177e4SLinus Torvalds 
18111da177e4SLinus Torvalds {
18121da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18132bf49690SThomas Liu 	struct common_audit_data ad;
1814275bb41eSDavid Howells 	u32 sid = current_sid();
18151da177e4SLinus Torvalds 	u32 av;
18161da177e4SLinus Torvalds 	int rc;
18171da177e4SLinus Torvalds 
181883da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
181983da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18201da177e4SLinus Torvalds 
182150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1822a269434dSEric Paris 	ad.u.dentry = dentry;
18231da177e4SLinus Torvalds 
18241da177e4SLinus Torvalds 	av = DIR__SEARCH;
18251da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1826275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
18271da177e4SLinus Torvalds 	if (rc)
18281da177e4SLinus Torvalds 		return rc;
18291da177e4SLinus Torvalds 
18301da177e4SLinus Torvalds 	switch (kind) {
18311da177e4SLinus Torvalds 	case MAY_LINK:
18321da177e4SLinus Torvalds 		av = FILE__LINK;
18331da177e4SLinus Torvalds 		break;
18341da177e4SLinus Torvalds 	case MAY_UNLINK:
18351da177e4SLinus Torvalds 		av = FILE__UNLINK;
18361da177e4SLinus Torvalds 		break;
18371da177e4SLinus Torvalds 	case MAY_RMDIR:
18381da177e4SLinus Torvalds 		av = DIR__RMDIR;
18391da177e4SLinus Torvalds 		break;
18401da177e4SLinus Torvalds 	default:
1841744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1842744ba35eSEric Paris 			__func__, kind);
18431da177e4SLinus Torvalds 		return 0;
18441da177e4SLinus Torvalds 	}
18451da177e4SLinus Torvalds 
1846275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
18471da177e4SLinus Torvalds 	return rc;
18481da177e4SLinus Torvalds }
18491da177e4SLinus Torvalds 
18501da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18511da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18521da177e4SLinus Torvalds 			     struct inode *new_dir,
18531da177e4SLinus Torvalds 			     struct dentry *new_dentry)
18541da177e4SLinus Torvalds {
18551da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
18562bf49690SThomas Liu 	struct common_audit_data ad;
1857275bb41eSDavid Howells 	u32 sid = current_sid();
18581da177e4SLinus Torvalds 	u32 av;
18591da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
18601da177e4SLinus Torvalds 	int rc;
18611da177e4SLinus Torvalds 
186283da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
186383da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1864e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
186583da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
18661da177e4SLinus Torvalds 
186750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18681da177e4SLinus Torvalds 
1869a269434dSEric Paris 	ad.u.dentry = old_dentry;
1870275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
18711da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
18721da177e4SLinus Torvalds 	if (rc)
18731da177e4SLinus Torvalds 		return rc;
1874275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
18751da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
18761da177e4SLinus Torvalds 	if (rc)
18771da177e4SLinus Torvalds 		return rc;
18781da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1879275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
18801da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
18811da177e4SLinus Torvalds 		if (rc)
18821da177e4SLinus Torvalds 			return rc;
18831da177e4SLinus Torvalds 	}
18841da177e4SLinus Torvalds 
1885a269434dSEric Paris 	ad.u.dentry = new_dentry;
18861da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
18872c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
18881da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1889275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
18901da177e4SLinus Torvalds 	if (rc)
18911da177e4SLinus Torvalds 		return rc;
18922c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
189383da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1894e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1895275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
18961da177e4SLinus Torvalds 				  new_isec->sclass,
18971da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
18981da177e4SLinus Torvalds 		if (rc)
18991da177e4SLinus Torvalds 			return rc;
19001da177e4SLinus Torvalds 	}
19011da177e4SLinus Torvalds 
19021da177e4SLinus Torvalds 	return 0;
19031da177e4SLinus Torvalds }
19041da177e4SLinus Torvalds 
19051da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
190688e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19071da177e4SLinus Torvalds 			       struct super_block *sb,
19081da177e4SLinus Torvalds 			       u32 perms,
19092bf49690SThomas Liu 			       struct common_audit_data *ad)
19101da177e4SLinus Torvalds {
19111da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
191288e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19131da177e4SLinus Torvalds 
19141da177e4SLinus Torvalds 	sbsec = sb->s_security;
1915275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19161da177e4SLinus Torvalds }
19171da177e4SLinus Torvalds 
19181da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19191da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19201da177e4SLinus Torvalds {
19211da177e4SLinus Torvalds 	u32 av = 0;
19221da177e4SLinus Torvalds 
1923dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19241da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19251da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19261da177e4SLinus Torvalds 		if (mask & MAY_READ)
19271da177e4SLinus Torvalds 			av |= FILE__READ;
19281da177e4SLinus Torvalds 
19291da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19301da177e4SLinus Torvalds 			av |= FILE__APPEND;
19311da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19321da177e4SLinus Torvalds 			av |= FILE__WRITE;
19331da177e4SLinus Torvalds 
19341da177e4SLinus Torvalds 	} else {
19351da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19361da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19371da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19381da177e4SLinus Torvalds 			av |= DIR__WRITE;
19391da177e4SLinus Torvalds 		if (mask & MAY_READ)
19401da177e4SLinus Torvalds 			av |= DIR__READ;
19411da177e4SLinus Torvalds 	}
19421da177e4SLinus Torvalds 
19431da177e4SLinus Torvalds 	return av;
19441da177e4SLinus Torvalds }
19451da177e4SLinus Torvalds 
19461da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
19471da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
19481da177e4SLinus Torvalds {
19491da177e4SLinus Torvalds 	u32 av = 0;
19501da177e4SLinus Torvalds 
19511da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
19521da177e4SLinus Torvalds 		av |= FILE__READ;
19531da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
19541da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
19551da177e4SLinus Torvalds 			av |= FILE__APPEND;
19561da177e4SLinus Torvalds 		else
19571da177e4SLinus Torvalds 			av |= FILE__WRITE;
19581da177e4SLinus Torvalds 	}
19590794c66dSStephen Smalley 	if (!av) {
19600794c66dSStephen Smalley 		/*
19610794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
19620794c66dSStephen Smalley 		 */
19630794c66dSStephen Smalley 		av = FILE__IOCTL;
19640794c66dSStephen Smalley 	}
19651da177e4SLinus Torvalds 
19661da177e4SLinus Torvalds 	return av;
19671da177e4SLinus Torvalds }
19681da177e4SLinus Torvalds 
19698b6a5a37SEric Paris /*
19708b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
19718b6a5a37SEric Paris  * open permission.
19728b6a5a37SEric Paris  */
19738b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
19748b6a5a37SEric Paris {
19758b6a5a37SEric Paris 	u32 av = file_to_av(file);
19768b6a5a37SEric Paris 
197749b7b8deSEric Paris 	if (selinux_policycap_openperm)
19788b6a5a37SEric Paris 		av |= FILE__OPEN;
197949b7b8deSEric Paris 
19808b6a5a37SEric Paris 	return av;
19818b6a5a37SEric Paris }
19828b6a5a37SEric Paris 
19831da177e4SLinus Torvalds /* Hook functions begin here. */
19841da177e4SLinus Torvalds 
198579af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
198679af7307SStephen Smalley {
198779af7307SStephen Smalley 	u32 mysid = current_sid();
198879af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
198979af7307SStephen Smalley 
199079af7307SStephen Smalley 	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
199179af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
199279af7307SStephen Smalley }
199379af7307SStephen Smalley 
199479af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
199579af7307SStephen Smalley 				      struct task_struct *to)
199679af7307SStephen Smalley {
199779af7307SStephen Smalley 	u32 mysid = current_sid();
199879af7307SStephen Smalley 	u32 fromsid = task_sid(from);
199979af7307SStephen Smalley 	u32 tosid = task_sid(to);
200079af7307SStephen Smalley 	int rc;
200179af7307SStephen Smalley 
200279af7307SStephen Smalley 	if (mysid != fromsid) {
200379af7307SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
200479af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
200579af7307SStephen Smalley 		if (rc)
200679af7307SStephen Smalley 			return rc;
200779af7307SStephen Smalley 	}
200879af7307SStephen Smalley 
200979af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
201079af7307SStephen Smalley 			    NULL);
201179af7307SStephen Smalley }
201279af7307SStephen Smalley 
201379af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
201479af7307SStephen Smalley 					  struct task_struct *to)
201579af7307SStephen Smalley {
201679af7307SStephen Smalley 	u32 fromsid = task_sid(from);
201779af7307SStephen Smalley 	u32 tosid = task_sid(to);
201879af7307SStephen Smalley 
201979af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
202079af7307SStephen Smalley 			    NULL);
202179af7307SStephen Smalley }
202279af7307SStephen Smalley 
202379af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
202479af7307SStephen Smalley 					struct task_struct *to,
202579af7307SStephen Smalley 					struct file *file)
202679af7307SStephen Smalley {
202779af7307SStephen Smalley 	u32 sid = task_sid(to);
202879af7307SStephen Smalley 	struct file_security_struct *fsec = file->f_security;
202983da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
203083da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = backing_inode_security(dentry);
203179af7307SStephen Smalley 	struct common_audit_data ad;
203279af7307SStephen Smalley 	int rc;
203379af7307SStephen Smalley 
203479af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
203579af7307SStephen Smalley 	ad.u.path = file->f_path;
203679af7307SStephen Smalley 
203779af7307SStephen Smalley 	if (sid != fsec->sid) {
203879af7307SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
203979af7307SStephen Smalley 				  SECCLASS_FD,
204079af7307SStephen Smalley 				  FD__USE,
204179af7307SStephen Smalley 				  &ad);
204279af7307SStephen Smalley 		if (rc)
204379af7307SStephen Smalley 			return rc;
204479af7307SStephen Smalley 	}
204579af7307SStephen Smalley 
204683da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
204779af7307SStephen Smalley 		return 0;
204879af7307SStephen Smalley 
204979af7307SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
205079af7307SStephen Smalley 			    &ad);
205179af7307SStephen Smalley }
205279af7307SStephen Smalley 
20539e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2054006ebb40SStephen Smalley 				     unsigned int mode)
20551da177e4SLinus Torvalds {
205669f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
2057275bb41eSDavid Howells 		u32 sid = current_sid();
2058275bb41eSDavid Howells 		u32 csid = task_sid(child);
2059275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2060006ebb40SStephen Smalley 	}
2061006ebb40SStephen Smalley 
20623b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
20635cd9c58fSDavid Howells }
20645cd9c58fSDavid Howells 
20655cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
20665cd9c58fSDavid Howells {
20675cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
20681da177e4SLinus Torvalds }
20691da177e4SLinus Torvalds 
20701da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
20711da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
20721da177e4SLinus Torvalds {
2073b1d9e6b0SCasey Schaufler 	return current_has_perm(target, PROCESS__GETCAP);
20741da177e4SLinus Torvalds }
20751da177e4SLinus Torvalds 
2076d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2077d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
207815a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
207915a2460eSDavid Howells 			  const kernel_cap_t *permitted)
20801da177e4SLinus Torvalds {
2081d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
20821da177e4SLinus Torvalds }
20831da177e4SLinus Torvalds 
20845626d3e8SJames Morris /*
20855626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
20865626d3e8SJames Morris  * which was removed).
20875626d3e8SJames Morris  *
20885626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
20895626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
20905626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
20915626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
20925626d3e8SJames Morris  */
20935626d3e8SJames Morris 
20946a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
20956a9de491SEric Paris 			   int cap, int audit)
20961da177e4SLinus Torvalds {
20976a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
20981da177e4SLinus Torvalds }
20991da177e4SLinus Torvalds 
21001da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21011da177e4SLinus Torvalds {
210288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21031da177e4SLinus Torvalds 	int rc = 0;
21041da177e4SLinus Torvalds 
21051da177e4SLinus Torvalds 	if (!sb)
21061da177e4SLinus Torvalds 		return 0;
21071da177e4SLinus Torvalds 
21081da177e4SLinus Torvalds 	switch (cmds) {
21091da177e4SLinus Torvalds 	case Q_SYNC:
21101da177e4SLinus Torvalds 	case Q_QUOTAON:
21111da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21121da177e4SLinus Torvalds 	case Q_SETINFO:
21131da177e4SLinus Torvalds 	case Q_SETQUOTA:
211488e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21151da177e4SLinus Torvalds 		break;
21161da177e4SLinus Torvalds 	case Q_GETFMT:
21171da177e4SLinus Torvalds 	case Q_GETINFO:
21181da177e4SLinus Torvalds 	case Q_GETQUOTA:
211988e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21201da177e4SLinus Torvalds 		break;
21211da177e4SLinus Torvalds 	default:
21221da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21231da177e4SLinus Torvalds 		break;
21241da177e4SLinus Torvalds 	}
21251da177e4SLinus Torvalds 	return rc;
21261da177e4SLinus Torvalds }
21271da177e4SLinus Torvalds 
21281da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21291da177e4SLinus Torvalds {
213088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
213188e67f3bSDavid Howells 
21322875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21331da177e4SLinus Torvalds }
21341da177e4SLinus Torvalds 
213512b3052cSEric Paris static int selinux_syslog(int type)
21361da177e4SLinus Torvalds {
21371da177e4SLinus Torvalds 	int rc;
21381da177e4SLinus Torvalds 
21391da177e4SLinus Torvalds 	switch (type) {
2140d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2141d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
21421da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
21431da177e4SLinus Torvalds 		break;
2144d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2145d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2146d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2147d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
21481da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
21491da177e4SLinus Torvalds 		break;
2150d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
2151d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
2152d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
2153d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
2154d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
21551da177e4SLinus Torvalds 	default:
21561da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
21571da177e4SLinus Torvalds 		break;
21581da177e4SLinus Torvalds 	}
21591da177e4SLinus Torvalds 	return rc;
21601da177e4SLinus Torvalds }
21611da177e4SLinus Torvalds 
21621da177e4SLinus Torvalds /*
21631da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
21641da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
21651da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
21661da177e4SLinus Torvalds  *
21671da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
21681da177e4SLinus Torvalds  * processes that allocate mappings.
21691da177e4SLinus Torvalds  */
217034b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
21711da177e4SLinus Torvalds {
21721da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
21731da177e4SLinus Torvalds 
2174b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
21753699c53cSDavid Howells 					SECURITY_CAP_NOAUDIT);
21761da177e4SLinus Torvalds 	if (rc == 0)
21771da177e4SLinus Torvalds 		cap_sys_admin = 1;
21781da177e4SLinus Torvalds 
2179b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
21801da177e4SLinus Torvalds }
21811da177e4SLinus Torvalds 
21821da177e4SLinus Torvalds /* binprm security operations */
21831da177e4SLinus Torvalds 
21847b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
21857b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
21867b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
21877b0d0b40SStephen Smalley {
21887b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
21897b0d0b40SStephen Smalley 	int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
21907b0d0b40SStephen Smalley 	int rc;
21917b0d0b40SStephen Smalley 
21927b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
21937b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
21947b0d0b40SStephen Smalley 
21957b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
21967b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
21977b0d0b40SStephen Smalley 
21987b0d0b40SStephen Smalley 	/*
21997b0d0b40SStephen Smalley 	 * The only transitions we permit under NNP or nosuid
22007b0d0b40SStephen Smalley 	 * are transitions to bounded SIDs, i.e. SIDs that are
22017b0d0b40SStephen Smalley 	 * guaranteed to only be allowed a subset of the permissions
22027b0d0b40SStephen Smalley 	 * of the current SID.
22037b0d0b40SStephen Smalley 	 */
22047b0d0b40SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
22057b0d0b40SStephen Smalley 	if (rc) {
22067b0d0b40SStephen Smalley 		/*
22077b0d0b40SStephen Smalley 		 * On failure, preserve the errno values for NNP vs nosuid.
22087b0d0b40SStephen Smalley 		 * NNP:  Operation not permitted for caller.
22097b0d0b40SStephen Smalley 		 * nosuid:  Permission denied to file.
22107b0d0b40SStephen Smalley 		 */
22117b0d0b40SStephen Smalley 		if (nnp)
22127b0d0b40SStephen Smalley 			return -EPERM;
22137b0d0b40SStephen Smalley 		else
22147b0d0b40SStephen Smalley 			return -EACCES;
22157b0d0b40SStephen Smalley 	}
22167b0d0b40SStephen Smalley 	return 0;
22177b0d0b40SStephen Smalley }
22187b0d0b40SStephen Smalley 
2219a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
22201da177e4SLinus Torvalds {
2221a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2222a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22231da177e4SLinus Torvalds 	struct inode_security_struct *isec;
22242bf49690SThomas Liu 	struct common_audit_data ad;
2225496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
22261da177e4SLinus Torvalds 	int rc;
22271da177e4SLinus Torvalds 
2228a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2229a6f76f23SDavid Howells 	 * the script interpreter */
2230a6f76f23SDavid Howells 	if (bprm->cred_prepared)
22311da177e4SLinus Torvalds 		return 0;
22321da177e4SLinus Torvalds 
2233a6f76f23SDavid Howells 	old_tsec = current_security();
2234a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
223583da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
22361da177e4SLinus Torvalds 
22371da177e4SLinus Torvalds 	/* Default to the current task SID. */
2238a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2239a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
22401da177e4SLinus Torvalds 
224128eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2242a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2243a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2244a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
22451da177e4SLinus Torvalds 
2246a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2247a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
22481da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2249a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2250259e5e6cSAndy Lutomirski 
22517b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
22527b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22537b0d0b40SStephen Smalley 		if (rc)
22547b0d0b40SStephen Smalley 			return rc;
22551da177e4SLinus Torvalds 	} else {
22561da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2257a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2258652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2259652bb9b0SEric Paris 					     &new_tsec->sid);
22601da177e4SLinus Torvalds 		if (rc)
22611da177e4SLinus Torvalds 			return rc;
22627b0d0b40SStephen Smalley 
22637b0d0b40SStephen Smalley 		/*
22647b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
22657b0d0b40SStephen Smalley 		 * transition.
22667b0d0b40SStephen Smalley 		 */
22677b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22687b0d0b40SStephen Smalley 		if (rc)
22697b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
22701da177e4SLinus Torvalds 	}
22711da177e4SLinus Torvalds 
227250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2273f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
22741da177e4SLinus Torvalds 
2275a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2276a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
22771da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
22781da177e4SLinus Torvalds 		if (rc)
22791da177e4SLinus Torvalds 			return rc;
22801da177e4SLinus Torvalds 	} else {
22811da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2282a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
22831da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
22841da177e4SLinus Torvalds 		if (rc)
22851da177e4SLinus Torvalds 			return rc;
22861da177e4SLinus Torvalds 
2287a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
22881da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
22891da177e4SLinus Torvalds 		if (rc)
22901da177e4SLinus Torvalds 			return rc;
22911da177e4SLinus Torvalds 
2292a6f76f23SDavid Howells 		/* Check for shared state */
2293a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2294a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2295a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2296a6f76f23SDavid Howells 					  NULL);
2297a6f76f23SDavid Howells 			if (rc)
2298a6f76f23SDavid Howells 				return -EPERM;
22991da177e4SLinus Torvalds 		}
23001da177e4SLinus Torvalds 
2301a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2302a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2303a6f76f23SDavid Howells 		if (bprm->unsafe &
2304a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2305a6f76f23SDavid Howells 			struct task_struct *tracer;
2306a6f76f23SDavid Howells 			struct task_security_struct *sec;
2307a6f76f23SDavid Howells 			u32 ptsid = 0;
2308a6f76f23SDavid Howells 
2309a6f76f23SDavid Howells 			rcu_read_lock();
231006d98473STejun Heo 			tracer = ptrace_parent(current);
2311a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2312a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2313a6f76f23SDavid Howells 				ptsid = sec->sid;
2314a6f76f23SDavid Howells 			}
2315a6f76f23SDavid Howells 			rcu_read_unlock();
2316a6f76f23SDavid Howells 
2317a6f76f23SDavid Howells 			if (ptsid != 0) {
2318a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2319a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2320a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2321a6f76f23SDavid Howells 				if (rc)
2322a6f76f23SDavid Howells 					return -EPERM;
2323a6f76f23SDavid Howells 			}
2324a6f76f23SDavid Howells 		}
2325a6f76f23SDavid Howells 
2326a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2327a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2328a6f76f23SDavid Howells 	}
2329a6f76f23SDavid Howells 
23301da177e4SLinus Torvalds 	return 0;
23311da177e4SLinus Torvalds }
23321da177e4SLinus Torvalds 
23331da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
23341da177e4SLinus Torvalds {
23355fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2336275bb41eSDavid Howells 	u32 sid, osid;
23371da177e4SLinus Torvalds 	int atsecure = 0;
23381da177e4SLinus Torvalds 
2339275bb41eSDavid Howells 	sid = tsec->sid;
2340275bb41eSDavid Howells 	osid = tsec->osid;
2341275bb41eSDavid Howells 
2342275bb41eSDavid Howells 	if (osid != sid) {
23431da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
23441da177e4SLinus Torvalds 		   the noatsecure permission is granted between
23451da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2346275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
23471da177e4SLinus Torvalds 					SECCLASS_PROCESS,
23481da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
23491da177e4SLinus Torvalds 	}
23501da177e4SLinus Torvalds 
2351b1d9e6b0SCasey Schaufler 	return !!atsecure;
23521da177e4SLinus Torvalds }
23531da177e4SLinus Torvalds 
2354c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2355c3c073f8SAl Viro {
2356c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2357c3c073f8SAl Viro }
2358c3c073f8SAl Viro 
23591da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2360745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2361745ca247SDavid Howells 					    struct files_struct *files)
23621da177e4SLinus Torvalds {
23631da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2364b20c8122SStephen Smalley 	struct tty_struct *tty;
236524ec839cSPeter Zijlstra 	int drop_tty = 0;
2366c3c073f8SAl Viro 	unsigned n;
23671da177e4SLinus Torvalds 
236824ec839cSPeter Zijlstra 	tty = get_current_tty();
23691da177e4SLinus Torvalds 	if (tty) {
2370ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
237137dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2372d996b62aSNick Piggin 			struct tty_file_private *file_priv;
237337dd0bd0SEric Paris 
23741da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
237513f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
237613f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
237713f8e981SDavid Howells 			   open file may belong to another process and we are
237813f8e981SDavid Howells 			   only interested in the inode-based check here. */
2379d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2380d996b62aSNick Piggin 						struct tty_file_private, list);
2381d996b62aSNick Piggin 			file = file_priv->file;
238213f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
238324ec839cSPeter Zijlstra 				drop_tty = 1;
23841da177e4SLinus Torvalds 		}
2385ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2386452a00d2SAlan Cox 		tty_kref_put(tty);
23871da177e4SLinus Torvalds 	}
238898a27ba4SEric W. Biederman 	/* Reset controlling tty. */
238998a27ba4SEric W. Biederman 	if (drop_tty)
239098a27ba4SEric W. Biederman 		no_tty();
23911da177e4SLinus Torvalds 
23921da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2393c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2394c3c073f8SAl Viro 	if (!n) /* none found? */
2395c3c073f8SAl Viro 		return;
23961da177e4SLinus Torvalds 
2397c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
239845525b26SAl Viro 	if (IS_ERR(devnull))
239945525b26SAl Viro 		devnull = NULL;
2400c3c073f8SAl Viro 	/* replace all the matching ones with this */
2401c3c073f8SAl Viro 	do {
240245525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2403c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
240445525b26SAl Viro 	if (devnull)
2405c3c073f8SAl Viro 		fput(devnull);
24061da177e4SLinus Torvalds }
24071da177e4SLinus Torvalds 
24081da177e4SLinus Torvalds /*
2409a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24101da177e4SLinus Torvalds  */
2411a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24121da177e4SLinus Torvalds {
2413a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24141da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24151da177e4SLinus Torvalds 	int rc, i;
24161da177e4SLinus Torvalds 
2417a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2418a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24191da177e4SLinus Torvalds 		return;
24201da177e4SLinus Torvalds 
24211da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2422a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24231da177e4SLinus Torvalds 
2424a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2425a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2426a6f76f23SDavid Howells 
2427a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2428a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2429a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2430a6f76f23SDavid Howells 	 *
2431a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2432a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2433a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2434a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2435a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2436a6f76f23SDavid Howells 	 */
2437a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2438a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2439a6f76f23SDavid Howells 	if (rc) {
2440eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2441eb2d55a3SOleg Nesterov 		task_lock(current);
2442a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2443a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2444a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2445a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2446a6f76f23SDavid Howells 		}
2447eb2d55a3SOleg Nesterov 		task_unlock(current);
2448eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2449a6f76f23SDavid Howells 	}
2450a6f76f23SDavid Howells }
2451a6f76f23SDavid Howells 
2452a6f76f23SDavid Howells /*
2453a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2454a6f76f23SDavid Howells  * due to exec
2455a6f76f23SDavid Howells  */
2456a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2457a6f76f23SDavid Howells {
2458a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2459a6f76f23SDavid Howells 	struct itimerval itimer;
2460a6f76f23SDavid Howells 	u32 osid, sid;
2461a6f76f23SDavid Howells 	int rc, i;
2462a6f76f23SDavid Howells 
2463a6f76f23SDavid Howells 	osid = tsec->osid;
2464a6f76f23SDavid Howells 	sid = tsec->sid;
2465a6f76f23SDavid Howells 
2466a6f76f23SDavid Howells 	if (sid == osid)
2467a6f76f23SDavid Howells 		return;
2468a6f76f23SDavid Howells 
2469a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2470a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2471a6f76f23SDavid Howells 	 * flush and unblock signals.
2472a6f76f23SDavid Howells 	 *
2473a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2474a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2475a6f76f23SDavid Howells 	 */
2476a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
24771da177e4SLinus Torvalds 	if (rc) {
24781da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
24791da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
24801da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
24811da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
24829e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
24839e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
24849e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
24851da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
24861da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
24879e7c8f8cSOleg Nesterov 			recalc_sigpending();
24883bcac026SDavid Howells 		}
24891da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
24901da177e4SLinus Torvalds 	}
24911da177e4SLinus Torvalds 
2492a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2493a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2494ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
24950b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2496ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
24971da177e4SLinus Torvalds }
24981da177e4SLinus Torvalds 
24991da177e4SLinus Torvalds /* superblock security operations */
25001da177e4SLinus Torvalds 
25011da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25021da177e4SLinus Torvalds {
25031da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
25041da177e4SLinus Torvalds }
25051da177e4SLinus Torvalds 
25061da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
25071da177e4SLinus Torvalds {
25081da177e4SLinus Torvalds 	superblock_free_security(sb);
25091da177e4SLinus Torvalds }
25101da177e4SLinus Torvalds 
25111da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
25121da177e4SLinus Torvalds {
25131da177e4SLinus Torvalds 	if (plen > olen)
25141da177e4SLinus Torvalds 		return 0;
25151da177e4SLinus Torvalds 
25161da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
25171da177e4SLinus Torvalds }
25181da177e4SLinus Torvalds 
25191da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
25201da177e4SLinus Torvalds {
2521832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2522832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2523832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
252411689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
252511689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
25261da177e4SLinus Torvalds }
25271da177e4SLinus Torvalds 
25281da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
25291da177e4SLinus Torvalds {
25301da177e4SLinus Torvalds 	if (!*first) {
25311da177e4SLinus Torvalds 		**to = ',';
25321da177e4SLinus Torvalds 		*to += 1;
25333528a953SCory Olmo 	} else
25341da177e4SLinus Torvalds 		*first = 0;
25351da177e4SLinus Torvalds 	memcpy(*to, from, len);
25361da177e4SLinus Torvalds 	*to += len;
25371da177e4SLinus Torvalds }
25381da177e4SLinus Torvalds 
25393528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
25403528a953SCory Olmo 				       int len)
25413528a953SCory Olmo {
25423528a953SCory Olmo 	int current_size = 0;
25433528a953SCory Olmo 
25443528a953SCory Olmo 	if (!*first) {
25453528a953SCory Olmo 		**to = '|';
25463528a953SCory Olmo 		*to += 1;
2547828dfe1dSEric Paris 	} else
25483528a953SCory Olmo 		*first = 0;
25493528a953SCory Olmo 
25503528a953SCory Olmo 	while (current_size < len) {
25513528a953SCory Olmo 		if (*from != '"') {
25523528a953SCory Olmo 			**to = *from;
25533528a953SCory Olmo 			*to += 1;
25543528a953SCory Olmo 		}
25553528a953SCory Olmo 		from += 1;
25563528a953SCory Olmo 		current_size += 1;
25573528a953SCory Olmo 	}
25583528a953SCory Olmo }
25593528a953SCory Olmo 
2560e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
25611da177e4SLinus Torvalds {
25621da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
25631da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
25641da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
25653528a953SCory Olmo 	int open_quote = 0;
25661da177e4SLinus Torvalds 
25671da177e4SLinus Torvalds 	in_curr = orig;
25681da177e4SLinus Torvalds 	sec_curr = copy;
25691da177e4SLinus Torvalds 
25701da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
25711da177e4SLinus Torvalds 	if (!nosec) {
25721da177e4SLinus Torvalds 		rc = -ENOMEM;
25731da177e4SLinus Torvalds 		goto out;
25741da177e4SLinus Torvalds 	}
25751da177e4SLinus Torvalds 
25761da177e4SLinus Torvalds 	nosec_save = nosec;
25771da177e4SLinus Torvalds 	fnosec = fsec = 1;
25781da177e4SLinus Torvalds 	in_save = in_end = orig;
25791da177e4SLinus Torvalds 
25801da177e4SLinus Torvalds 	do {
25813528a953SCory Olmo 		if (*in_end == '"')
25823528a953SCory Olmo 			open_quote = !open_quote;
25833528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
25843528a953SCory Olmo 				*in_end == '\0') {
25851da177e4SLinus Torvalds 			int len = in_end - in_curr;
25861da177e4SLinus Torvalds 
25871da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
25883528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
25891da177e4SLinus Torvalds 			else
25901da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
25911da177e4SLinus Torvalds 
25921da177e4SLinus Torvalds 			in_curr = in_end + 1;
25931da177e4SLinus Torvalds 		}
25941da177e4SLinus Torvalds 	} while (*in_end++);
25951da177e4SLinus Torvalds 
25966931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2597da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
25981da177e4SLinus Torvalds out:
25991da177e4SLinus Torvalds 	return rc;
26001da177e4SLinus Torvalds }
26011da177e4SLinus Torvalds 
2602026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2603026eb167SEric Paris {
2604026eb167SEric Paris 	int rc, i, *flags;
2605026eb167SEric Paris 	struct security_mnt_opts opts;
2606026eb167SEric Paris 	char *secdata, **mount_options;
2607026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2608026eb167SEric Paris 
2609026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2610026eb167SEric Paris 		return 0;
2611026eb167SEric Paris 
2612026eb167SEric Paris 	if (!data)
2613026eb167SEric Paris 		return 0;
2614026eb167SEric Paris 
2615026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2616026eb167SEric Paris 		return 0;
2617026eb167SEric Paris 
2618026eb167SEric Paris 	security_init_mnt_opts(&opts);
2619026eb167SEric Paris 	secdata = alloc_secdata();
2620026eb167SEric Paris 	if (!secdata)
2621026eb167SEric Paris 		return -ENOMEM;
2622026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2623026eb167SEric Paris 	if (rc)
2624026eb167SEric Paris 		goto out_free_secdata;
2625026eb167SEric Paris 
2626026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2627026eb167SEric Paris 	if (rc)
2628026eb167SEric Paris 		goto out_free_secdata;
2629026eb167SEric Paris 
2630026eb167SEric Paris 	mount_options = opts.mnt_opts;
2631026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2632026eb167SEric Paris 
2633026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2634026eb167SEric Paris 		u32 sid;
2635026eb167SEric Paris 
263612f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
2637026eb167SEric Paris 			continue;
263844be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2639026eb167SEric Paris 		if (rc) {
264044be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
264129b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
264229b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2643026eb167SEric Paris 			goto out_free_opts;
2644026eb167SEric Paris 		}
2645026eb167SEric Paris 		rc = -EINVAL;
2646026eb167SEric Paris 		switch (flags[i]) {
2647026eb167SEric Paris 		case FSCONTEXT_MNT:
2648026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2649026eb167SEric Paris 				goto out_bad_option;
2650026eb167SEric Paris 			break;
2651026eb167SEric Paris 		case CONTEXT_MNT:
2652026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2653026eb167SEric Paris 				goto out_bad_option;
2654026eb167SEric Paris 			break;
2655026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2656026eb167SEric Paris 			struct inode_security_struct *root_isec;
265783da53c5SAndreas Gruenbacher 			root_isec = backing_inode_security(sb->s_root);
2658026eb167SEric Paris 
2659026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2660026eb167SEric Paris 				goto out_bad_option;
2661026eb167SEric Paris 			break;
2662026eb167SEric Paris 		}
2663026eb167SEric Paris 		case DEFCONTEXT_MNT:
2664026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2665026eb167SEric Paris 				goto out_bad_option;
2666026eb167SEric Paris 			break;
2667026eb167SEric Paris 		default:
2668026eb167SEric Paris 			goto out_free_opts;
2669026eb167SEric Paris 		}
2670026eb167SEric Paris 	}
2671026eb167SEric Paris 
2672026eb167SEric Paris 	rc = 0;
2673026eb167SEric Paris out_free_opts:
2674026eb167SEric Paris 	security_free_mnt_opts(&opts);
2675026eb167SEric Paris out_free_secdata:
2676026eb167SEric Paris 	free_secdata(secdata);
2677026eb167SEric Paris 	return rc;
2678026eb167SEric Paris out_bad_option:
2679026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
268029b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
268129b1deb2SLinus Torvalds 	       sb->s_type->name);
2682026eb167SEric Paris 	goto out_free_opts;
2683026eb167SEric Paris }
2684026eb167SEric Paris 
268512204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
26861da177e4SLinus Torvalds {
268788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26882bf49690SThomas Liu 	struct common_audit_data ad;
26891da177e4SLinus Torvalds 	int rc;
26901da177e4SLinus Torvalds 
26911da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
26921da177e4SLinus Torvalds 	if (rc)
26931da177e4SLinus Torvalds 		return rc;
26941da177e4SLinus Torvalds 
269574192246SJames Morris 	/* Allow all mounts performed by the kernel */
269674192246SJames Morris 	if (flags & MS_KERNMOUNT)
269774192246SJames Morris 		return 0;
269874192246SJames Morris 
269950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2700a269434dSEric Paris 	ad.u.dentry = sb->s_root;
270188e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27021da177e4SLinus Torvalds }
27031da177e4SLinus Torvalds 
2704726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27051da177e4SLinus Torvalds {
270688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27072bf49690SThomas Liu 	struct common_audit_data ad;
27081da177e4SLinus Torvalds 
270950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2710a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
271188e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27121da177e4SLinus Torvalds }
27131da177e4SLinus Torvalds 
2714808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2715b5266eb4SAl Viro 			 struct path *path,
2716808d4e3cSAl Viro 			 const char *type,
27171da177e4SLinus Torvalds 			 unsigned long flags,
27181da177e4SLinus Torvalds 			 void *data)
27191da177e4SLinus Torvalds {
272088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27211da177e4SLinus Torvalds 
27221da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2723d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27241da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27251da177e4SLinus Torvalds 	else
27262875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27271da177e4SLinus Torvalds }
27281da177e4SLinus Torvalds 
27291da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27301da177e4SLinus Torvalds {
273188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27321da177e4SLinus Torvalds 
273388e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27341da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27351da177e4SLinus Torvalds }
27361da177e4SLinus Torvalds 
27371da177e4SLinus Torvalds /* inode security operations */
27381da177e4SLinus Torvalds 
27391da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
27401da177e4SLinus Torvalds {
27411da177e4SLinus Torvalds 	return inode_alloc_security(inode);
27421da177e4SLinus Torvalds }
27431da177e4SLinus Torvalds 
27441da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
27451da177e4SLinus Torvalds {
27461da177e4SLinus Torvalds 	inode_free_security(inode);
27471da177e4SLinus Torvalds }
27481da177e4SLinus Torvalds 
2749d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2750d47be3dfSDavid Quigley 					struct qstr *name, void **ctx,
2751d47be3dfSDavid Quigley 					u32 *ctxlen)
2752d47be3dfSDavid Quigley {
2753d47be3dfSDavid Quigley 	u32 newsid;
2754d47be3dfSDavid Quigley 	int rc;
2755d47be3dfSDavid Quigley 
2756c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2757d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2758d47be3dfSDavid Quigley 					   &newsid);
2759c3c188b2SDavid Howells 	if (rc)
2760d47be3dfSDavid Quigley 		return rc;
2761d47be3dfSDavid Quigley 
2762d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2763d47be3dfSDavid Quigley }
2764d47be3dfSDavid Quigley 
27655e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
27669548906bSTetsuo Handa 				       const struct qstr *qstr,
27679548906bSTetsuo Handa 				       const char **name,
27682a7dba39SEric Paris 				       void **value, size_t *len)
27695e41ff9eSStephen Smalley {
27705fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
27715e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2772275bb41eSDavid Howells 	u32 sid, newsid, clen;
27735e41ff9eSStephen Smalley 	int rc;
27749548906bSTetsuo Handa 	char *context;
27755e41ff9eSStephen Smalley 
27765e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
27775e41ff9eSStephen Smalley 
2778275bb41eSDavid Howells 	sid = tsec->sid;
27795e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2780275bb41eSDavid Howells 
2781c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(
2782c3c188b2SDavid Howells 		dir, qstr,
27835e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2784c3c188b2SDavid Howells 		&newsid);
2785c3c188b2SDavid Howells 	if (rc)
27865e41ff9eSStephen Smalley 		return rc;
27875e41ff9eSStephen Smalley 
2788296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
27890d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2790296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2791296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2792296fddf7SEric Paris 		isec->sid = newsid;
2793*6f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2794296fddf7SEric Paris 	}
27955e41ff9eSStephen Smalley 
279612f348b9SEric Paris 	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
279725a74f3bSStephen Smalley 		return -EOPNOTSUPP;
279825a74f3bSStephen Smalley 
27999548906bSTetsuo Handa 	if (name)
28009548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
28015e41ff9eSStephen Smalley 
2802570bc1c2SStephen Smalley 	if (value && len) {
280312b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
28049548906bSTetsuo Handa 		if (rc)
28055e41ff9eSStephen Smalley 			return rc;
28065e41ff9eSStephen Smalley 		*value = context;
2807570bc1c2SStephen Smalley 		*len = clen;
2808570bc1c2SStephen Smalley 	}
28095e41ff9eSStephen Smalley 
28105e41ff9eSStephen Smalley 	return 0;
28115e41ff9eSStephen Smalley }
28125e41ff9eSStephen Smalley 
28134acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
28141da177e4SLinus Torvalds {
28151da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
28161da177e4SLinus Torvalds }
28171da177e4SLinus Torvalds 
28181da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
28191da177e4SLinus Torvalds {
28201da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
28211da177e4SLinus Torvalds }
28221da177e4SLinus Torvalds 
28231da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
28241da177e4SLinus Torvalds {
28251da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
28261da177e4SLinus Torvalds }
28271da177e4SLinus Torvalds 
28281da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
28291da177e4SLinus Torvalds {
28301da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
28311da177e4SLinus Torvalds }
28321da177e4SLinus Torvalds 
283318bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
28341da177e4SLinus Torvalds {
28351da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
28361da177e4SLinus Torvalds }
28371da177e4SLinus Torvalds 
28381da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
28391da177e4SLinus Torvalds {
28401da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
28411da177e4SLinus Torvalds }
28421da177e4SLinus Torvalds 
28431a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
28441da177e4SLinus Torvalds {
28451da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
28461da177e4SLinus Torvalds }
28471da177e4SLinus Torvalds 
28481da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
28491da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
28501da177e4SLinus Torvalds {
28511da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
28521da177e4SLinus Torvalds }
28531da177e4SLinus Torvalds 
28541da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
28551da177e4SLinus Torvalds {
285688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
285788e67f3bSDavid Howells 
28582875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
28591da177e4SLinus Torvalds }
28601da177e4SLinus Torvalds 
2861bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2862bda0be7aSNeilBrown 				     bool rcu)
28631da177e4SLinus Torvalds {
286488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2865bda0be7aSNeilBrown 	struct common_audit_data ad;
2866bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2867bda0be7aSNeilBrown 	u32 sid;
28681da177e4SLinus Torvalds 
2869bda0be7aSNeilBrown 	validate_creds(cred);
2870bda0be7aSNeilBrown 
2871bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2872bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2873bda0be7aSNeilBrown 	sid = cred_sid(cred);
287483da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
2875bda0be7aSNeilBrown 
2876bda0be7aSNeilBrown 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2877bda0be7aSNeilBrown 				  rcu ? MAY_NOT_BLOCK : 0);
28781da177e4SLinus Torvalds }
28791da177e4SLinus Torvalds 
2880d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2881d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2882626b9740SStephen Smalley 					   int result,
2883d4cf970dSEric Paris 					   unsigned flags)
2884d4cf970dSEric Paris {
2885d4cf970dSEric Paris 	struct common_audit_data ad;
2886d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2887d4cf970dSEric Paris 	int rc;
2888d4cf970dSEric Paris 
288950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2890d4cf970dSEric Paris 	ad.u.inode = inode;
2891d4cf970dSEric Paris 
2892d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2893626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
2894d4cf970dSEric Paris 	if (rc)
2895d4cf970dSEric Paris 		return rc;
2896d4cf970dSEric Paris 	return 0;
2897d4cf970dSEric Paris }
2898d4cf970dSEric Paris 
2899e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
29001da177e4SLinus Torvalds {
290188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2902b782e0a6SEric Paris 	u32 perms;
2903b782e0a6SEric Paris 	bool from_access;
2904cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
29052e334057SEric Paris 	struct inode_security_struct *isec;
29062e334057SEric Paris 	u32 sid;
29072e334057SEric Paris 	struct av_decision avd;
29082e334057SEric Paris 	int rc, rc2;
29092e334057SEric Paris 	u32 audited, denied;
29101da177e4SLinus Torvalds 
2911b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2912d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2913d09ca739SEric Paris 
29141da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2915b782e0a6SEric Paris 	if (!mask)
29161da177e4SLinus Torvalds 		return 0;
29171da177e4SLinus Torvalds 
29182e334057SEric Paris 	validate_creds(cred);
2919b782e0a6SEric Paris 
29202e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
29212e334057SEric Paris 		return 0;
2922b782e0a6SEric Paris 
2923b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2924b782e0a6SEric Paris 
29252e334057SEric Paris 	sid = cred_sid(cred);
292683da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
29272e334057SEric Paris 
29282e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
29292e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
29302e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
29312e334057SEric Paris 				     &denied);
29322e334057SEric Paris 	if (likely(!audited))
29332e334057SEric Paris 		return rc;
29342e334057SEric Paris 
2935626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
29362e334057SEric Paris 	if (rc2)
29372e334057SEric Paris 		return rc2;
29382e334057SEric Paris 	return rc;
29391da177e4SLinus Torvalds }
29401da177e4SLinus Torvalds 
29411da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
29421da177e4SLinus Torvalds {
294388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2944bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
294595dbf739SEric Paris 	__u32 av = FILE__WRITE;
29461da177e4SLinus Torvalds 
2947bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2948bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2949bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2950bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2951bc6a6008SAmerigo Wang 		if (!ia_valid)
29521da177e4SLinus Torvalds 			return 0;
2953bc6a6008SAmerigo Wang 	}
29541da177e4SLinus Torvalds 
2955bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2956bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
29572875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
29581da177e4SLinus Torvalds 
295944d37ad3SJeff Vander Stoep 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
296044d37ad3SJeff Vander Stoep 			&& !(ia_valid & ATTR_FILE))
296195dbf739SEric Paris 		av |= FILE__OPEN;
296295dbf739SEric Paris 
296395dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
29641da177e4SLinus Torvalds }
29651da177e4SLinus Torvalds 
29663f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
29671da177e4SLinus Torvalds {
29683f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
29691da177e4SLinus Torvalds }
29701da177e4SLinus Torvalds 
29718f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2972b5376771SSerge E. Hallyn {
297388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
297488e67f3bSDavid Howells 
2975b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2976b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2977b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2978b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2979b5376771SSerge E. Hallyn 				return -EPERM;
2980b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2981b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2982b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2983b5376771SSerge E. Hallyn 			return -EPERM;
2984b5376771SSerge E. Hallyn 		}
2985b5376771SSerge E. Hallyn 	}
2986b5376771SSerge E. Hallyn 
2987b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2988b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
29892875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2990b5376771SSerge E. Hallyn }
2991b5376771SSerge E. Hallyn 
29928f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
29938f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
29941da177e4SLinus Torvalds {
2995c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
299683da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = backing_inode_security(dentry);
29971da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
29982bf49690SThomas Liu 	struct common_audit_data ad;
2999275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
30001da177e4SLinus Torvalds 	int rc = 0;
30011da177e4SLinus Torvalds 
3002b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3003b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
30041da177e4SLinus Torvalds 
30051da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
300612f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
30071da177e4SLinus Torvalds 		return -EOPNOTSUPP;
30081da177e4SLinus Torvalds 
30092e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
30101da177e4SLinus Torvalds 		return -EPERM;
30111da177e4SLinus Torvalds 
301250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3013a269434dSEric Paris 	ad.u.dentry = dentry;
30141da177e4SLinus Torvalds 
3015275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
30161da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
30171da177e4SLinus Torvalds 	if (rc)
30181da177e4SLinus Torvalds 		return rc;
30191da177e4SLinus Torvalds 
302052a4c640SNikolay Aleksandrov 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
302112b29f34SStephen Smalley 	if (rc == -EINVAL) {
3022d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
3023d6ea83ecSEric Paris 			struct audit_buffer *ab;
3024d6ea83ecSEric Paris 			size_t audit_size;
3025d6ea83ecSEric Paris 			const char *str;
3026d6ea83ecSEric Paris 
3027d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3028d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3029e3fea3f7SAl Viro 			if (value) {
3030d6ea83ecSEric Paris 				str = value;
3031d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3032d6ea83ecSEric Paris 					audit_size = size - 1;
3033d6ea83ecSEric Paris 				else
3034d6ea83ecSEric Paris 					audit_size = size;
3035e3fea3f7SAl Viro 			} else {
3036e3fea3f7SAl Viro 				str = "";
3037e3fea3f7SAl Viro 				audit_size = 0;
3038e3fea3f7SAl Viro 			}
3039d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3040d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3041d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3042d6ea83ecSEric Paris 			audit_log_end(ab);
3043d6ea83ecSEric Paris 
304412b29f34SStephen Smalley 			return rc;
3045d6ea83ecSEric Paris 		}
304612b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
304712b29f34SStephen Smalley 	}
30481da177e4SLinus Torvalds 	if (rc)
30491da177e4SLinus Torvalds 		return rc;
30501da177e4SLinus Torvalds 
3051275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
30521da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
30531da177e4SLinus Torvalds 	if (rc)
30541da177e4SLinus Torvalds 		return rc;
30551da177e4SLinus Torvalds 
3056275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
30571da177e4SLinus Torvalds 					  isec->sclass);
30581da177e4SLinus Torvalds 	if (rc)
30591da177e4SLinus Torvalds 		return rc;
30601da177e4SLinus Torvalds 
30611da177e4SLinus Torvalds 	return avc_has_perm(newsid,
30621da177e4SLinus Torvalds 			    sbsec->sid,
30631da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
30641da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
30651da177e4SLinus Torvalds 			    &ad);
30661da177e4SLinus Torvalds }
30671da177e4SLinus Torvalds 
30688f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
30698f0cfa52SDavid Howells 					const void *value, size_t size,
30708f0cfa52SDavid Howells 					int flags)
30711da177e4SLinus Torvalds {
3072c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
307383da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = backing_inode_security(dentry);
30741da177e4SLinus Torvalds 	u32 newsid;
30751da177e4SLinus Torvalds 	int rc;
30761da177e4SLinus Torvalds 
30771da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
30781da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
30791da177e4SLinus Torvalds 		return;
30801da177e4SLinus Torvalds 	}
30811da177e4SLinus Torvalds 
308212b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
30831da177e4SLinus Torvalds 	if (rc) {
308412b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
308512b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
308612b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
30871da177e4SLinus Torvalds 		return;
30881da177e4SLinus Torvalds 	}
30891da177e4SLinus Torvalds 
3090aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
30911da177e4SLinus Torvalds 	isec->sid = newsid;
3092*6f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
3093aa9c2669SDavid Quigley 
30941da177e4SLinus Torvalds 	return;
30951da177e4SLinus Torvalds }
30961da177e4SLinus Torvalds 
30978f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
30981da177e4SLinus Torvalds {
309988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
310088e67f3bSDavid Howells 
31012875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
31021da177e4SLinus Torvalds }
31031da177e4SLinus Torvalds 
31041da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
31051da177e4SLinus Torvalds {
310688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
310788e67f3bSDavid Howells 
31082875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
31091da177e4SLinus Torvalds }
31101da177e4SLinus Torvalds 
31118f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
31121da177e4SLinus Torvalds {
3113b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3114b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
31151da177e4SLinus Torvalds 
31161da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
31171da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
31181da177e4SLinus Torvalds 	return -EACCES;
31191da177e4SLinus Torvalds }
31201da177e4SLinus Torvalds 
3121d381d8a9SJames Morris /*
3122abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3123d381d8a9SJames Morris  *
3124d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3125d381d8a9SJames Morris  */
3126ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
31271da177e4SLinus Torvalds {
312842492594SDavid P. Quigley 	u32 size;
312942492594SDavid P. Quigley 	int error;
313042492594SDavid P. Quigley 	char *context = NULL;
313183da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
31321da177e4SLinus Torvalds 
31338c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31348c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
31351da177e4SLinus Torvalds 
3136abc69bb6SStephen Smalley 	/*
3137abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3138abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3139abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3140abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3141abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3142abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3143abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3144abc69bb6SStephen Smalley 	 */
3145b1d9e6b0SCasey Schaufler 	error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3146b1d9e6b0SCasey Schaufler 			    SECURITY_CAP_NOAUDIT);
3147b1d9e6b0SCasey Schaufler 	if (!error)
3148b1d9e6b0SCasey Schaufler 		error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
31493699c53cSDavid Howells 					    SECURITY_CAP_NOAUDIT);
3150abc69bb6SStephen Smalley 	if (!error)
3151abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3152abc69bb6SStephen Smalley 						      &size);
3153abc69bb6SStephen Smalley 	else
315442492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
315542492594SDavid P. Quigley 	if (error)
315642492594SDavid P. Quigley 		return error;
315742492594SDavid P. Quigley 	error = size;
315842492594SDavid P. Quigley 	if (alloc) {
315942492594SDavid P. Quigley 		*buffer = context;
316042492594SDavid P. Quigley 		goto out_nofree;
316142492594SDavid P. Quigley 	}
316242492594SDavid P. Quigley 	kfree(context);
316342492594SDavid P. Quigley out_nofree:
316442492594SDavid P. Quigley 	return error;
31651da177e4SLinus Torvalds }
31661da177e4SLinus Torvalds 
31671da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
31681da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
31691da177e4SLinus Torvalds {
317083da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
31711da177e4SLinus Torvalds 	u32 newsid;
31721da177e4SLinus Torvalds 	int rc;
31731da177e4SLinus Torvalds 
31741da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31751da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31761da177e4SLinus Torvalds 
31771da177e4SLinus Torvalds 	if (!value || !size)
31781da177e4SLinus Torvalds 		return -EACCES;
31791da177e4SLinus Torvalds 
318020ba96aeSRasmus Villemoes 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
31811da177e4SLinus Torvalds 	if (rc)
31821da177e4SLinus Torvalds 		return rc;
31831da177e4SLinus Torvalds 
3184aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
31851da177e4SLinus Torvalds 	isec->sid = newsid;
3186*6f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
31871da177e4SLinus Torvalds 	return 0;
31881da177e4SLinus Torvalds }
31891da177e4SLinus Torvalds 
31901da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
31911da177e4SLinus Torvalds {
31921da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
31931da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
31941da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
31951da177e4SLinus Torvalds 	return len;
31961da177e4SLinus Torvalds }
31971da177e4SLinus Torvalds 
3198d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3199713a04aeSAhmed S. Darwish {
320083da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
3201713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3202713a04aeSAhmed S. Darwish }
3203713a04aeSAhmed S. Darwish 
32041da177e4SLinus Torvalds /* file security operations */
32051da177e4SLinus Torvalds 
3206788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
32071da177e4SLinus Torvalds {
320888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3209496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
32101da177e4SLinus Torvalds 
32111da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
32121da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
32131da177e4SLinus Torvalds 		mask |= MAY_APPEND;
32141da177e4SLinus Torvalds 
3215389fb800SPaul Moore 	return file_has_perm(cred, file,
32161da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
32171da177e4SLinus Torvalds }
32181da177e4SLinus Torvalds 
3219788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3220788e7dd4SYuichi Nakamura {
3221496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
322220dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
322383da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
322420dda18bSStephen Smalley 	u32 sid = current_sid();
322520dda18bSStephen Smalley 
3226389fb800SPaul Moore 	if (!mask)
3227788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3228788e7dd4SYuichi Nakamura 		return 0;
3229788e7dd4SYuichi Nakamura 
323020dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
323120dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
323283d49856SEric Paris 		/* No change since file_open check. */
323320dda18bSStephen Smalley 		return 0;
323420dda18bSStephen Smalley 
3235788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3236788e7dd4SYuichi Nakamura }
3237788e7dd4SYuichi Nakamura 
32381da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
32391da177e4SLinus Torvalds {
32401da177e4SLinus Torvalds 	return file_alloc_security(file);
32411da177e4SLinus Torvalds }
32421da177e4SLinus Torvalds 
32431da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
32441da177e4SLinus Torvalds {
32451da177e4SLinus Torvalds 	file_free_security(file);
32461da177e4SLinus Torvalds }
32471da177e4SLinus Torvalds 
3248fa1aa143SJeff Vander Stoep /*
3249fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3250fa1aa143SJeff Vander Stoep  * operation to an inode.
3251fa1aa143SJeff Vander Stoep  */
32521d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3253fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3254fa1aa143SJeff Vander Stoep {
3255fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3256fa1aa143SJeff Vander Stoep 	struct file_security_struct *fsec = file->f_security;
3257fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
325883da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
3259fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3260fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3261fa1aa143SJeff Vander Stoep 	int rc;
3262fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3263fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3264fa1aa143SJeff Vander Stoep 
3265fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3266fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3267fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3268fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3269fa1aa143SJeff Vander Stoep 
3270fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
3271fa1aa143SJeff Vander Stoep 		rc = avc_has_perm(ssid, fsec->sid,
3272fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3273fa1aa143SJeff Vander Stoep 				FD__USE,
3274fa1aa143SJeff Vander Stoep 				&ad);
3275fa1aa143SJeff Vander Stoep 		if (rc)
3276fa1aa143SJeff Vander Stoep 			goto out;
3277fa1aa143SJeff Vander Stoep 	}
3278fa1aa143SJeff Vander Stoep 
3279fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3280fa1aa143SJeff Vander Stoep 		return 0;
3281fa1aa143SJeff Vander Stoep 
3282fa1aa143SJeff Vander Stoep 	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3283fa1aa143SJeff Vander Stoep 			requested, driver, xperm, &ad);
3284fa1aa143SJeff Vander Stoep out:
3285fa1aa143SJeff Vander Stoep 	return rc;
3286fa1aa143SJeff Vander Stoep }
3287fa1aa143SJeff Vander Stoep 
32881da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
32891da177e4SLinus Torvalds 			      unsigned long arg)
32901da177e4SLinus Torvalds {
329188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
32920b24dcb7SEric Paris 	int error = 0;
32931da177e4SLinus Torvalds 
32940b24dcb7SEric Paris 	switch (cmd) {
32950b24dcb7SEric Paris 	case FIONREAD:
32960b24dcb7SEric Paris 	/* fall through */
32970b24dcb7SEric Paris 	case FIBMAP:
32980b24dcb7SEric Paris 	/* fall through */
32990b24dcb7SEric Paris 	case FIGETBSZ:
33000b24dcb7SEric Paris 	/* fall through */
33012f99c369SAl Viro 	case FS_IOC_GETFLAGS:
33020b24dcb7SEric Paris 	/* fall through */
33032f99c369SAl Viro 	case FS_IOC_GETVERSION:
33040b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
33050b24dcb7SEric Paris 		break;
33061da177e4SLinus Torvalds 
33072f99c369SAl Viro 	case FS_IOC_SETFLAGS:
33080b24dcb7SEric Paris 	/* fall through */
33092f99c369SAl Viro 	case FS_IOC_SETVERSION:
33100b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
33110b24dcb7SEric Paris 		break;
33120b24dcb7SEric Paris 
33130b24dcb7SEric Paris 	/* sys_ioctl() checks */
33140b24dcb7SEric Paris 	case FIONBIO:
33150b24dcb7SEric Paris 	/* fall through */
33160b24dcb7SEric Paris 	case FIOASYNC:
33170b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
33180b24dcb7SEric Paris 		break;
33190b24dcb7SEric Paris 
33200b24dcb7SEric Paris 	case KDSKBENT:
33210b24dcb7SEric Paris 	case KDSKBSENT:
33226a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
33230b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
33240b24dcb7SEric Paris 		break;
33250b24dcb7SEric Paris 
33260b24dcb7SEric Paris 	/* default case assumes that the command will go
33270b24dcb7SEric Paris 	 * to the file's ioctl() function.
33280b24dcb7SEric Paris 	 */
33290b24dcb7SEric Paris 	default:
3330fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
33310b24dcb7SEric Paris 	}
33320b24dcb7SEric Paris 	return error;
33331da177e4SLinus Torvalds }
33341da177e4SLinus Torvalds 
3335fcaaade1SStephen Smalley static int default_noexec;
3336fcaaade1SStephen Smalley 
33371da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
33381da177e4SLinus Torvalds {
333988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3340d84f4f99SDavid Howells 	int rc = 0;
334188e67f3bSDavid Howells 
3342fcaaade1SStephen Smalley 	if (default_noexec &&
3343892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3344892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
33451da177e4SLinus Torvalds 		/*
33461da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
33471da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
33481da177e4SLinus Torvalds 		 * This has an additional check.
33491da177e4SLinus Torvalds 		 */
3350d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
33511da177e4SLinus Torvalds 		if (rc)
3352d84f4f99SDavid Howells 			goto error;
33531da177e4SLinus Torvalds 	}
33541da177e4SLinus Torvalds 
33551da177e4SLinus Torvalds 	if (file) {
33561da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
33571da177e4SLinus Torvalds 		u32 av = FILE__READ;
33581da177e4SLinus Torvalds 
33591da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
33601da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
33611da177e4SLinus Torvalds 			av |= FILE__WRITE;
33621da177e4SLinus Torvalds 
33631da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
33641da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
33651da177e4SLinus Torvalds 
336688e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
33671da177e4SLinus Torvalds 	}
3368d84f4f99SDavid Howells 
3369d84f4f99SDavid Howells error:
3370d84f4f99SDavid Howells 	return rc;
33711da177e4SLinus Torvalds }
33721da177e4SLinus Torvalds 
3373e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
33741da177e4SLinus Torvalds {
3375b1d9e6b0SCasey Schaufler 	int rc = 0;
337698883bfdSPaul Moore 
337798883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
337898883bfdSPaul Moore 		u32 sid = current_sid();
337998883bfdSPaul Moore 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
338098883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
338198883bfdSPaul Moore 	}
338298883bfdSPaul Moore 
338398883bfdSPaul Moore 	return rc;
3384e5467859SAl Viro }
33851da177e4SLinus Torvalds 
3386e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3387e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3388e5467859SAl Viro {
33891da177e4SLinus Torvalds 	if (selinux_checkreqprot)
33901da177e4SLinus Torvalds 		prot = reqprot;
33911da177e4SLinus Torvalds 
33921da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
33931da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
33941da177e4SLinus Torvalds }
33951da177e4SLinus Torvalds 
33961da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
33971da177e4SLinus Torvalds 				 unsigned long reqprot,
33981da177e4SLinus Torvalds 				 unsigned long prot)
33991da177e4SLinus Torvalds {
340088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
34011da177e4SLinus Torvalds 
34021da177e4SLinus Torvalds 	if (selinux_checkreqprot)
34031da177e4SLinus Torvalds 		prot = reqprot;
34041da177e4SLinus Torvalds 
3405fcaaade1SStephen Smalley 	if (default_noexec &&
3406fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3407d541bbeeSJames Morris 		int rc = 0;
3408db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3409db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3410d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3411db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
34126b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
34136b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
34143b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3415db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3416db4c9641SStephen Smalley 			/*
3417db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3418db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3419db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3420db4c9641SStephen Smalley 			 * modified content.  This typically should only
3421db4c9641SStephen Smalley 			 * occur for text relocations.
3422db4c9641SStephen Smalley 			 */
3423d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3424db4c9641SStephen Smalley 		}
34256b992197SLorenzo Hernandez García-Hierro 		if (rc)
34266b992197SLorenzo Hernandez García-Hierro 			return rc;
34276b992197SLorenzo Hernandez García-Hierro 	}
34281da177e4SLinus Torvalds 
34291da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
34301da177e4SLinus Torvalds }
34311da177e4SLinus Torvalds 
34321da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
34331da177e4SLinus Torvalds {
343488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
343588e67f3bSDavid Howells 
343688e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
34371da177e4SLinus Torvalds }
34381da177e4SLinus Torvalds 
34391da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
34401da177e4SLinus Torvalds 			      unsigned long arg)
34411da177e4SLinus Torvalds {
344288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
34431da177e4SLinus Torvalds 	int err = 0;
34441da177e4SLinus Torvalds 
34451da177e4SLinus Torvalds 	switch (cmd) {
34461da177e4SLinus Torvalds 	case F_SETFL:
34471da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
344888e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
34491da177e4SLinus Torvalds 			break;
34501da177e4SLinus Torvalds 		}
34511da177e4SLinus Torvalds 		/* fall through */
34521da177e4SLinus Torvalds 	case F_SETOWN:
34531da177e4SLinus Torvalds 	case F_SETSIG:
34541da177e4SLinus Torvalds 	case F_GETFL:
34551da177e4SLinus Torvalds 	case F_GETOWN:
34561da177e4SLinus Torvalds 	case F_GETSIG:
34571d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
34581da177e4SLinus Torvalds 		/* Just check FD__USE permission */
345988e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
34601da177e4SLinus Torvalds 		break;
34611da177e4SLinus Torvalds 	case F_GETLK:
34621da177e4SLinus Torvalds 	case F_SETLK:
34631da177e4SLinus Torvalds 	case F_SETLKW:
34640d3f7a2dSJeff Layton 	case F_OFD_GETLK:
34650d3f7a2dSJeff Layton 	case F_OFD_SETLK:
34660d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
34671da177e4SLinus Torvalds #if BITS_PER_LONG == 32
34681da177e4SLinus Torvalds 	case F_GETLK64:
34691da177e4SLinus Torvalds 	case F_SETLK64:
34701da177e4SLinus Torvalds 	case F_SETLKW64:
34711da177e4SLinus Torvalds #endif
347288e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
34731da177e4SLinus Torvalds 		break;
34741da177e4SLinus Torvalds 	}
34751da177e4SLinus Torvalds 
34761da177e4SLinus Torvalds 	return err;
34771da177e4SLinus Torvalds }
34781da177e4SLinus Torvalds 
3479e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
34801da177e4SLinus Torvalds {
34811da177e4SLinus Torvalds 	struct file_security_struct *fsec;
34821da177e4SLinus Torvalds 
34831da177e4SLinus Torvalds 	fsec = file->f_security;
3484275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
34851da177e4SLinus Torvalds }
34861da177e4SLinus Torvalds 
34871da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
34881da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
34891da177e4SLinus Torvalds {
34901da177e4SLinus Torvalds 	struct file *file;
349165c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
34921da177e4SLinus Torvalds 	u32 perm;
34931da177e4SLinus Torvalds 	struct file_security_struct *fsec;
34941da177e4SLinus Torvalds 
34951da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3496b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
34971da177e4SLinus Torvalds 
34981da177e4SLinus Torvalds 	fsec = file->f_security;
34991da177e4SLinus Torvalds 
35001da177e4SLinus Torvalds 	if (!signum)
35011da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
35021da177e4SLinus Torvalds 	else
35031da177e4SLinus Torvalds 		perm = signal_to_av(signum);
35041da177e4SLinus Torvalds 
3505275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
35061da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
35071da177e4SLinus Torvalds }
35081da177e4SLinus Torvalds 
35091da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
35101da177e4SLinus Torvalds {
351188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
351288e67f3bSDavid Howells 
351388e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
35141da177e4SLinus Torvalds }
35151da177e4SLinus Torvalds 
351683d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3517788e7dd4SYuichi Nakamura {
3518788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3519788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3520d84f4f99SDavid Howells 
3521788e7dd4SYuichi Nakamura 	fsec = file->f_security;
352283da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3523788e7dd4SYuichi Nakamura 	/*
3524788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3525788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3526788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3527788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3528788e7dd4SYuichi Nakamura 	 * struct as its SID.
3529788e7dd4SYuichi Nakamura 	 */
3530788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3531788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3532788e7dd4SYuichi Nakamura 	/*
3533788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3534788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3535788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3536788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3537788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3538788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3539788e7dd4SYuichi Nakamura 	 */
354013f8e981SDavid Howells 	return file_path_has_perm(cred, file, open_file_to_av(file));
3541788e7dd4SYuichi Nakamura }
3542788e7dd4SYuichi Nakamura 
35431da177e4SLinus Torvalds /* task security operations */
35441da177e4SLinus Torvalds 
35451da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
35461da177e4SLinus Torvalds {
35473b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
35481da177e4SLinus Torvalds }
35491da177e4SLinus Torvalds 
3550f1752eecSDavid Howells /*
3551ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3552ee18d64cSDavid Howells  */
3553ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3554ee18d64cSDavid Howells {
3555ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3556ee18d64cSDavid Howells 
3557ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3558ee18d64cSDavid Howells 	if (!tsec)
3559ee18d64cSDavid Howells 		return -ENOMEM;
3560ee18d64cSDavid Howells 
3561ee18d64cSDavid Howells 	cred->security = tsec;
3562ee18d64cSDavid Howells 	return 0;
3563ee18d64cSDavid Howells }
3564ee18d64cSDavid Howells 
3565ee18d64cSDavid Howells /*
3566f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3567f1752eecSDavid Howells  */
3568f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
35691da177e4SLinus Torvalds {
3570f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3571e0e81739SDavid Howells 
35722edeaa34STetsuo Handa 	/*
35732edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
35742edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
35752edeaa34STetsuo Handa 	 */
35762edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3577e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3578f1752eecSDavid Howells 	kfree(tsec);
35791da177e4SLinus Torvalds }
35801da177e4SLinus Torvalds 
3581d84f4f99SDavid Howells /*
3582d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3583d84f4f99SDavid Howells  */
3584d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3585d84f4f99SDavid Howells 				gfp_t gfp)
3586d84f4f99SDavid Howells {
3587d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3588d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3589d84f4f99SDavid Howells 
3590d84f4f99SDavid Howells 	old_tsec = old->security;
3591d84f4f99SDavid Howells 
3592d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3593d84f4f99SDavid Howells 	if (!tsec)
3594d84f4f99SDavid Howells 		return -ENOMEM;
3595d84f4f99SDavid Howells 
3596d84f4f99SDavid Howells 	new->security = tsec;
3597d84f4f99SDavid Howells 	return 0;
3598d84f4f99SDavid Howells }
3599d84f4f99SDavid Howells 
3600d84f4f99SDavid Howells /*
3601ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3602ee18d64cSDavid Howells  */
3603ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3604ee18d64cSDavid Howells {
3605ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3606ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3607ee18d64cSDavid Howells 
3608ee18d64cSDavid Howells 	*tsec = *old_tsec;
3609ee18d64cSDavid Howells }
3610ee18d64cSDavid Howells 
3611ee18d64cSDavid Howells /*
36123a3b7ce9SDavid Howells  * set the security data for a kernel service
36133a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
36143a3b7ce9SDavid Howells  */
36153a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
36163a3b7ce9SDavid Howells {
36173a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
36183a3b7ce9SDavid Howells 	u32 sid = current_sid();
36193a3b7ce9SDavid Howells 	int ret;
36203a3b7ce9SDavid Howells 
36213a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
36223a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
36233a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
36243a3b7ce9SDavid Howells 			   NULL);
36253a3b7ce9SDavid Howells 	if (ret == 0) {
36263a3b7ce9SDavid Howells 		tsec->sid = secid;
36273a3b7ce9SDavid Howells 		tsec->create_sid = 0;
36283a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
36293a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
36303a3b7ce9SDavid Howells 	}
36313a3b7ce9SDavid Howells 	return ret;
36323a3b7ce9SDavid Howells }
36333a3b7ce9SDavid Howells 
36343a3b7ce9SDavid Howells /*
36353a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
36363a3b7ce9SDavid Howells  * objective context of the specified inode
36373a3b7ce9SDavid Howells  */
36383a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
36393a3b7ce9SDavid Howells {
364083da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
36413a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
36423a3b7ce9SDavid Howells 	u32 sid = current_sid();
36433a3b7ce9SDavid Howells 	int ret;
36443a3b7ce9SDavid Howells 
36453a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
36463a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
36473a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
36483a3b7ce9SDavid Howells 			   NULL);
36493a3b7ce9SDavid Howells 
36503a3b7ce9SDavid Howells 	if (ret == 0)
36513a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3652ef57471aSDavid Howells 	return ret;
36533a3b7ce9SDavid Howells }
36543a3b7ce9SDavid Howells 
3655dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
365625354c4fSEric Paris {
3657dd8dbf2eSEric Paris 	u32 sid;
3658dd8dbf2eSEric Paris 	struct common_audit_data ad;
3659dd8dbf2eSEric Paris 
3660dd8dbf2eSEric Paris 	sid = task_sid(current);
3661dd8dbf2eSEric Paris 
366250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3663dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3664dd8dbf2eSEric Paris 
3665dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3666dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
366725354c4fSEric Paris }
366825354c4fSEric Paris 
36691da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
36701da177e4SLinus Torvalds {
36713b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
36721da177e4SLinus Torvalds }
36731da177e4SLinus Torvalds 
36741da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
36751da177e4SLinus Torvalds {
36763b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
36771da177e4SLinus Torvalds }
36781da177e4SLinus Torvalds 
36791da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
36801da177e4SLinus Torvalds {
36813b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
36821da177e4SLinus Torvalds }
36831da177e4SLinus Torvalds 
3684f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3685f9008e4cSDavid Quigley {
3686275bb41eSDavid Howells 	*secid = task_sid(p);
3687f9008e4cSDavid Quigley }
3688f9008e4cSDavid Quigley 
36891da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
36901da177e4SLinus Torvalds {
36913b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
36921da177e4SLinus Torvalds }
36931da177e4SLinus Torvalds 
369403e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
369503e68060SJames Morris {
36963b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
369703e68060SJames Morris }
369803e68060SJames Morris 
3699a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3700a1836a42SDavid Quigley {
37013b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3702a1836a42SDavid Quigley }
3703a1836a42SDavid Quigley 
37048fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
37058fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
37061da177e4SLinus Torvalds {
37078fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
37081da177e4SLinus Torvalds 
37091da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
37101da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
37111da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3712d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
37131da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
37148fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
37151da177e4SLinus Torvalds 
37161da177e4SLinus Torvalds 	return 0;
37171da177e4SLinus Torvalds }
37181da177e4SLinus Torvalds 
3719b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
37201da177e4SLinus Torvalds {
37213b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
37221da177e4SLinus Torvalds }
37231da177e4SLinus Torvalds 
37241da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
37251da177e4SLinus Torvalds {
37263b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
37271da177e4SLinus Torvalds }
37281da177e4SLinus Torvalds 
372935601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
373035601547SDavid Quigley {
37313b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
373235601547SDavid Quigley }
373335601547SDavid Quigley 
3734f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3735f9008e4cSDavid Quigley 				int sig, u32 secid)
37361da177e4SLinus Torvalds {
37371da177e4SLinus Torvalds 	u32 perm;
37381da177e4SLinus Torvalds 	int rc;
37391da177e4SLinus Torvalds 
37401da177e4SLinus Torvalds 	if (!sig)
37411da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
37421da177e4SLinus Torvalds 	else
37431da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3744f9008e4cSDavid Quigley 	if (secid)
3745275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3746275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3747f9008e4cSDavid Quigley 	else
37483b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3749f9008e4cSDavid Quigley 	return rc;
37501da177e4SLinus Torvalds }
37511da177e4SLinus Torvalds 
37521da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
37531da177e4SLinus Torvalds {
37548a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
37551da177e4SLinus Torvalds }
37561da177e4SLinus Torvalds 
37571da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
37581da177e4SLinus Torvalds 				  struct inode *inode)
37591da177e4SLinus Torvalds {
37601da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3761275bb41eSDavid Howells 	u32 sid = task_sid(p);
37621da177e4SLinus Torvalds 
3763275bb41eSDavid Howells 	isec->sid = sid;
3764*6f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
37651da177e4SLinus Torvalds }
37661da177e4SLinus Torvalds 
37671da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
376867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
37692bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
37701da177e4SLinus Torvalds {
37711da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
37721da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
37731da177e4SLinus Torvalds 
3774bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
37751da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
37761da177e4SLinus Torvalds 	if (ih == NULL)
37771da177e4SLinus Torvalds 		goto out;
37781da177e4SLinus Torvalds 
37791da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
37801da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
37811da177e4SLinus Torvalds 		goto out;
37821da177e4SLinus Torvalds 
378348c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
378448c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
37851da177e4SLinus Torvalds 	ret = 0;
37861da177e4SLinus Torvalds 
378767f83cbfSVenkat Yekkirala 	if (proto)
378867f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
378967f83cbfSVenkat Yekkirala 
37901da177e4SLinus Torvalds 	switch (ih->protocol) {
37911da177e4SLinus Torvalds 	case IPPROTO_TCP: {
37921da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
37931da177e4SLinus Torvalds 
37941da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
37951da177e4SLinus Torvalds 			break;
37961da177e4SLinus Torvalds 
37971da177e4SLinus Torvalds 		offset += ihlen;
37981da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
37991da177e4SLinus Torvalds 		if (th == NULL)
38001da177e4SLinus Torvalds 			break;
38011da177e4SLinus Torvalds 
380248c62af6SEric Paris 		ad->u.net->sport = th->source;
380348c62af6SEric Paris 		ad->u.net->dport = th->dest;
38041da177e4SLinus Torvalds 		break;
38051da177e4SLinus Torvalds 	}
38061da177e4SLinus Torvalds 
38071da177e4SLinus Torvalds 	case IPPROTO_UDP: {
38081da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
38091da177e4SLinus Torvalds 
38101da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
38111da177e4SLinus Torvalds 			break;
38121da177e4SLinus Torvalds 
38131da177e4SLinus Torvalds 		offset += ihlen;
38141da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
38151da177e4SLinus Torvalds 		if (uh == NULL)
38161da177e4SLinus Torvalds 			break;
38171da177e4SLinus Torvalds 
381848c62af6SEric Paris 		ad->u.net->sport = uh->source;
381948c62af6SEric Paris 		ad->u.net->dport = uh->dest;
38201da177e4SLinus Torvalds 		break;
38211da177e4SLinus Torvalds 	}
38221da177e4SLinus Torvalds 
38232ee92d46SJames Morris 	case IPPROTO_DCCP: {
38242ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
38252ee92d46SJames Morris 
38262ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
38272ee92d46SJames Morris 			break;
38282ee92d46SJames Morris 
38292ee92d46SJames Morris 		offset += ihlen;
38302ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
38312ee92d46SJames Morris 		if (dh == NULL)
38322ee92d46SJames Morris 			break;
38332ee92d46SJames Morris 
383448c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
383548c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
38362ee92d46SJames Morris 		break;
38372ee92d46SJames Morris 	}
38382ee92d46SJames Morris 
38391da177e4SLinus Torvalds 	default:
38401da177e4SLinus Torvalds 		break;
38411da177e4SLinus Torvalds 	}
38421da177e4SLinus Torvalds out:
38431da177e4SLinus Torvalds 	return ret;
38441da177e4SLinus Torvalds }
38451da177e4SLinus Torvalds 
38461da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
38471da177e4SLinus Torvalds 
38481da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
384967f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
38502bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
38511da177e4SLinus Torvalds {
38521da177e4SLinus Torvalds 	u8 nexthdr;
38531da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
38541da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
385575f2811cSJesse Gross 	__be16 frag_off;
38561da177e4SLinus Torvalds 
3857bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
38581da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
38591da177e4SLinus Torvalds 	if (ip6 == NULL)
38601da177e4SLinus Torvalds 		goto out;
38611da177e4SLinus Torvalds 
386248c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
386348c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
38641da177e4SLinus Torvalds 	ret = 0;
38651da177e4SLinus Torvalds 
38661da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
38671da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
386875f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
38691da177e4SLinus Torvalds 	if (offset < 0)
38701da177e4SLinus Torvalds 		goto out;
38711da177e4SLinus Torvalds 
387267f83cbfSVenkat Yekkirala 	if (proto)
387367f83cbfSVenkat Yekkirala 		*proto = nexthdr;
387467f83cbfSVenkat Yekkirala 
38751da177e4SLinus Torvalds 	switch (nexthdr) {
38761da177e4SLinus Torvalds 	case IPPROTO_TCP: {
38771da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
38781da177e4SLinus Torvalds 
38791da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
38801da177e4SLinus Torvalds 		if (th == NULL)
38811da177e4SLinus Torvalds 			break;
38821da177e4SLinus Torvalds 
388348c62af6SEric Paris 		ad->u.net->sport = th->source;
388448c62af6SEric Paris 		ad->u.net->dport = th->dest;
38851da177e4SLinus Torvalds 		break;
38861da177e4SLinus Torvalds 	}
38871da177e4SLinus Torvalds 
38881da177e4SLinus Torvalds 	case IPPROTO_UDP: {
38891da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
38901da177e4SLinus Torvalds 
38911da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
38921da177e4SLinus Torvalds 		if (uh == NULL)
38931da177e4SLinus Torvalds 			break;
38941da177e4SLinus Torvalds 
389548c62af6SEric Paris 		ad->u.net->sport = uh->source;
389648c62af6SEric Paris 		ad->u.net->dport = uh->dest;
38971da177e4SLinus Torvalds 		break;
38981da177e4SLinus Torvalds 	}
38991da177e4SLinus Torvalds 
39002ee92d46SJames Morris 	case IPPROTO_DCCP: {
39012ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
39022ee92d46SJames Morris 
39032ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
39042ee92d46SJames Morris 		if (dh == NULL)
39052ee92d46SJames Morris 			break;
39062ee92d46SJames Morris 
390748c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
390848c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
39092ee92d46SJames Morris 		break;
39102ee92d46SJames Morris 	}
39112ee92d46SJames Morris 
39121da177e4SLinus Torvalds 	/* includes fragments */
39131da177e4SLinus Torvalds 	default:
39141da177e4SLinus Torvalds 		break;
39151da177e4SLinus Torvalds 	}
39161da177e4SLinus Torvalds out:
39171da177e4SLinus Torvalds 	return ret;
39181da177e4SLinus Torvalds }
39191da177e4SLinus Torvalds 
39201da177e4SLinus Torvalds #endif /* IPV6 */
39211da177e4SLinus Torvalds 
39222bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3923cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
39241da177e4SLinus Torvalds {
3925cf9481e2SDavid Howells 	char *addrp;
3926cf9481e2SDavid Howells 	int ret;
39271da177e4SLinus Torvalds 
392848c62af6SEric Paris 	switch (ad->u.net->family) {
39291da177e4SLinus Torvalds 	case PF_INET:
393067f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3931cf9481e2SDavid Howells 		if (ret)
3932cf9481e2SDavid Howells 			goto parse_error;
393348c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
393448c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3935cf9481e2SDavid Howells 		goto okay;
39361da177e4SLinus Torvalds 
39371da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
39381da177e4SLinus Torvalds 	case PF_INET6:
393967f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3940cf9481e2SDavid Howells 		if (ret)
3941cf9481e2SDavid Howells 			goto parse_error;
394248c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
394348c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3944cf9481e2SDavid Howells 		goto okay;
39451da177e4SLinus Torvalds #endif	/* IPV6 */
39461da177e4SLinus Torvalds 	default:
3947cf9481e2SDavid Howells 		addrp = NULL;
3948cf9481e2SDavid Howells 		goto okay;
39491da177e4SLinus Torvalds 	}
39501da177e4SLinus Torvalds 
3951cf9481e2SDavid Howells parse_error:
395271f1cb05SPaul Moore 	printk(KERN_WARNING
395371f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
395471f1cb05SPaul Moore 	       " unable to parse packet\n");
39551da177e4SLinus Torvalds 	return ret;
3956cf9481e2SDavid Howells 
3957cf9481e2SDavid Howells okay:
3958cf9481e2SDavid Howells 	if (_addrp)
3959cf9481e2SDavid Howells 		*_addrp = addrp;
3960cf9481e2SDavid Howells 	return 0;
39611da177e4SLinus Torvalds }
39621da177e4SLinus Torvalds 
39634f6a993fSPaul Moore /**
3964220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
39654f6a993fSPaul Moore  * @skb: the packet
396675e22910SPaul Moore  * @family: protocol family
3967220deb96SPaul Moore  * @sid: the packet's peer label SID
39684f6a993fSPaul Moore  *
39694f6a993fSPaul Moore  * Description:
3970220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3971220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3972220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3973220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3974220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3975220deb96SPaul Moore  * peer labels.
39764f6a993fSPaul Moore  *
39774f6a993fSPaul Moore  */
3978220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
39794f6a993fSPaul Moore {
398071f1cb05SPaul Moore 	int err;
39814f6a993fSPaul Moore 	u32 xfrm_sid;
39824f6a993fSPaul Moore 	u32 nlbl_sid;
3983220deb96SPaul Moore 	u32 nlbl_type;
39844f6a993fSPaul Moore 
3985817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
3986bed4d7efSPaul Moore 	if (unlikely(err))
3987bed4d7efSPaul Moore 		return -EACCES;
3988bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3989bed4d7efSPaul Moore 	if (unlikely(err))
3990bed4d7efSPaul Moore 		return -EACCES;
3991220deb96SPaul Moore 
399271f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
399371f1cb05SPaul Moore 	if (unlikely(err)) {
399471f1cb05SPaul Moore 		printk(KERN_WARNING
399571f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
399671f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3997220deb96SPaul Moore 		return -EACCES;
399871f1cb05SPaul Moore 	}
3999220deb96SPaul Moore 
4000220deb96SPaul Moore 	return 0;
40014f6a993fSPaul Moore }
40024f6a993fSPaul Moore 
4003446b8024SPaul Moore /**
4004446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4005446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4006446b8024SPaul Moore  * @skb_sid: the packet's SID
4007446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4008446b8024SPaul Moore  *
4009446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4010446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4011446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4012446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4013446b8024SPaul Moore  *
4014446b8024SPaul Moore  */
4015446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4016446b8024SPaul Moore {
4017446b8024SPaul Moore 	int err = 0;
4018446b8024SPaul Moore 
4019446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4020446b8024SPaul Moore 		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4021446b8024SPaul Moore 	else
4022446b8024SPaul Moore 		*conn_sid = sk_sid;
4023446b8024SPaul Moore 
4024446b8024SPaul Moore 	return err;
4025446b8024SPaul Moore }
4026446b8024SPaul Moore 
40271da177e4SLinus Torvalds /* socket security operations */
4028d4f2d978SPaul Moore 
40292ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
40302ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4031d4f2d978SPaul Moore {
40322ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
40332ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
40342ad18bdfSHarry Ciao 		return 0;
40352ad18bdfSHarry Ciao 	}
40362ad18bdfSHarry Ciao 
40372ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
40382ad18bdfSHarry Ciao 				       socksid);
4039d4f2d978SPaul Moore }
4040d4f2d978SPaul Moore 
4041253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
40421da177e4SLinus Torvalds {
4043253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
40442bf49690SThomas Liu 	struct common_audit_data ad;
404548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4046253bfae6SPaul Moore 	u32 tsid = task_sid(task);
40471da177e4SLinus Torvalds 
4048253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4049253bfae6SPaul Moore 		return 0;
40501da177e4SLinus Torvalds 
405150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
405248c62af6SEric Paris 	ad.u.net = &net;
405348c62af6SEric Paris 	ad.u.net->sk = sk;
40541da177e4SLinus Torvalds 
4055253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
40561da177e4SLinus Torvalds }
40571da177e4SLinus Torvalds 
40581da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
40591da177e4SLinus Torvalds 				 int protocol, int kern)
40601da177e4SLinus Torvalds {
40615fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4062d4f2d978SPaul Moore 	u32 newsid;
4063275bb41eSDavid Howells 	u16 secclass;
40642ad18bdfSHarry Ciao 	int rc;
40651da177e4SLinus Torvalds 
40661da177e4SLinus Torvalds 	if (kern)
4067d4f2d978SPaul Moore 		return 0;
40681da177e4SLinus Torvalds 
4069275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
40702ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
40712ad18bdfSHarry Ciao 	if (rc)
40722ad18bdfSHarry Ciao 		return rc;
40732ad18bdfSHarry Ciao 
4074d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
40751da177e4SLinus Torvalds }
40761da177e4SLinus Torvalds 
40777420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
40781da177e4SLinus Torvalds 				      int type, int protocol, int kern)
40791da177e4SLinus Torvalds {
40805fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
408183da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(SOCK_INODE(sock));
4082892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
4083275bb41eSDavid Howells 	int err = 0;
4084275bb41eSDavid Howells 
40852ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
40862ad18bdfSHarry Ciao 
4087275bb41eSDavid Howells 	if (kern)
4088275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
40892ad18bdfSHarry Ciao 	else {
40902ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
40912ad18bdfSHarry Ciao 		if (err)
40922ad18bdfSHarry Ciao 			return err;
40932ad18bdfSHarry Ciao 	}
4094275bb41eSDavid Howells 
4095*6f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
40961da177e4SLinus Torvalds 
4097892c141eSVenkat Yekkirala 	if (sock->sk) {
4098892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
4099892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
4100220deb96SPaul Moore 		sksec->sclass = isec->sclass;
4101389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4102892c141eSVenkat Yekkirala 	}
4103892c141eSVenkat Yekkirala 
41047420ed23SVenkat Yekkirala 	return err;
41051da177e4SLinus Torvalds }
41061da177e4SLinus Torvalds 
41071da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
41081da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
41091da177e4SLinus Torvalds    permission check between the socket and the port number. */
41101da177e4SLinus Torvalds 
41111da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
41121da177e4SLinus Torvalds {
4113253bfae6SPaul Moore 	struct sock *sk = sock->sk;
41141da177e4SLinus Torvalds 	u16 family;
41151da177e4SLinus Torvalds 	int err;
41161da177e4SLinus Torvalds 
4117253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
41181da177e4SLinus Torvalds 	if (err)
41191da177e4SLinus Torvalds 		goto out;
41201da177e4SLinus Torvalds 
41211da177e4SLinus Torvalds 	/*
41221da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
412313402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
412413402580SJames Morris 	 * check the first address now.
41251da177e4SLinus Torvalds 	 */
4126253bfae6SPaul Moore 	family = sk->sk_family;
41271da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
41281da177e4SLinus Torvalds 		char *addrp;
4129253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
41302bf49690SThomas Liu 		struct common_audit_data ad;
413148c62af6SEric Paris 		struct lsm_network_audit net = {0,};
41321da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
41331da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
41341da177e4SLinus Torvalds 		unsigned short snum;
4135e399f982SJames Morris 		u32 sid, node_perm;
41361da177e4SLinus Torvalds 
41371da177e4SLinus Torvalds 		if (family == PF_INET) {
41381da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
41391da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
41401da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
41411da177e4SLinus Torvalds 		} else {
41421da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
41431da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
41441da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
41451da177e4SLinus Torvalds 		}
41461da177e4SLinus Torvalds 
4147227b60f5SStephen Hemminger 		if (snum) {
4148227b60f5SStephen Hemminger 			int low, high;
4149227b60f5SStephen Hemminger 
41500bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4151227b60f5SStephen Hemminger 
4152227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
41533e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
41543e112172SPaul Moore 						      snum, &sid);
41551da177e4SLinus Torvalds 				if (err)
41561da177e4SLinus Torvalds 					goto out;
415750c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
415848c62af6SEric Paris 				ad.u.net = &net;
415948c62af6SEric Paris 				ad.u.net->sport = htons(snum);
416048c62af6SEric Paris 				ad.u.net->family = family;
4161253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
4162253bfae6SPaul Moore 						   sksec->sclass,
41631da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
41641da177e4SLinus Torvalds 				if (err)
41651da177e4SLinus Torvalds 					goto out;
41661da177e4SLinus Torvalds 			}
4167227b60f5SStephen Hemminger 		}
41681da177e4SLinus Torvalds 
4169253bfae6SPaul Moore 		switch (sksec->sclass) {
417013402580SJames Morris 		case SECCLASS_TCP_SOCKET:
41711da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
41721da177e4SLinus Torvalds 			break;
41731da177e4SLinus Torvalds 
417413402580SJames Morris 		case SECCLASS_UDP_SOCKET:
41751da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
41761da177e4SLinus Torvalds 			break;
41771da177e4SLinus Torvalds 
41782ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
41792ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
41802ee92d46SJames Morris 			break;
41812ee92d46SJames Morris 
41821da177e4SLinus Torvalds 		default:
41831da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
41841da177e4SLinus Torvalds 			break;
41851da177e4SLinus Torvalds 		}
41861da177e4SLinus Torvalds 
4187224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
41881da177e4SLinus Torvalds 		if (err)
41891da177e4SLinus Torvalds 			goto out;
41901da177e4SLinus Torvalds 
419150c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
419248c62af6SEric Paris 		ad.u.net = &net;
419348c62af6SEric Paris 		ad.u.net->sport = htons(snum);
419448c62af6SEric Paris 		ad.u.net->family = family;
41951da177e4SLinus Torvalds 
41961da177e4SLinus Torvalds 		if (family == PF_INET)
419748c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
41981da177e4SLinus Torvalds 		else
419948c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
42001da177e4SLinus Torvalds 
4201253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
4202253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
42031da177e4SLinus Torvalds 		if (err)
42041da177e4SLinus Torvalds 			goto out;
42051da177e4SLinus Torvalds 	}
42061da177e4SLinus Torvalds out:
42071da177e4SLinus Torvalds 	return err;
42081da177e4SLinus Torvalds }
42091da177e4SLinus Torvalds 
42101da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
42111da177e4SLinus Torvalds {
4212014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4213253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
42141da177e4SLinus Torvalds 	int err;
42151da177e4SLinus Torvalds 
4216253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
42171da177e4SLinus Torvalds 	if (err)
42181da177e4SLinus Torvalds 		return err;
42191da177e4SLinus Torvalds 
42201da177e4SLinus Torvalds 	/*
42212ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
42221da177e4SLinus Torvalds 	 */
4223253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4224253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
42252bf49690SThomas Liu 		struct common_audit_data ad;
422648c62af6SEric Paris 		struct lsm_network_audit net = {0,};
42271da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
42281da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
42291da177e4SLinus Torvalds 		unsigned short snum;
42302ee92d46SJames Morris 		u32 sid, perm;
42311da177e4SLinus Torvalds 
42321da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
42331da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4234911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
42351da177e4SLinus Torvalds 				return -EINVAL;
42361da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
42371da177e4SLinus Torvalds 		} else {
42381da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4239911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
42401da177e4SLinus Torvalds 				return -EINVAL;
42411da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
42421da177e4SLinus Torvalds 		}
42431da177e4SLinus Torvalds 
42443e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
42451da177e4SLinus Torvalds 		if (err)
42461da177e4SLinus Torvalds 			goto out;
42471da177e4SLinus Torvalds 
4248253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
42492ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
42502ee92d46SJames Morris 
425150c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
425248c62af6SEric Paris 		ad.u.net = &net;
425348c62af6SEric Paris 		ad.u.net->dport = htons(snum);
425448c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4255253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
42561da177e4SLinus Torvalds 		if (err)
42571da177e4SLinus Torvalds 			goto out;
42581da177e4SLinus Torvalds 	}
42591da177e4SLinus Torvalds 
4260014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4261014ab19aSPaul Moore 
42621da177e4SLinus Torvalds out:
42631da177e4SLinus Torvalds 	return err;
42641da177e4SLinus Torvalds }
42651da177e4SLinus Torvalds 
42661da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
42671da177e4SLinus Torvalds {
4268253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
42691da177e4SLinus Torvalds }
42701da177e4SLinus Torvalds 
42711da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
42721da177e4SLinus Torvalds {
42731da177e4SLinus Torvalds 	int err;
42741da177e4SLinus Torvalds 	struct inode_security_struct *isec;
42751da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
42761da177e4SLinus Torvalds 
4277253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
42781da177e4SLinus Torvalds 	if (err)
42791da177e4SLinus Torvalds 		return err;
42801da177e4SLinus Torvalds 
428183da53c5SAndreas Gruenbacher 	newisec = inode_security(SOCK_INODE(newsock));
42821da177e4SLinus Torvalds 
428383da53c5SAndreas Gruenbacher 	isec = inode_security(SOCK_INODE(sock));
42841da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
42851da177e4SLinus Torvalds 	newisec->sid = isec->sid;
4286*6f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
42871da177e4SLinus Torvalds 
42881da177e4SLinus Torvalds 	return 0;
42891da177e4SLinus Torvalds }
42901da177e4SLinus Torvalds 
42911da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
42921da177e4SLinus Torvalds 				  int size)
42931da177e4SLinus Torvalds {
4294253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
42951da177e4SLinus Torvalds }
42961da177e4SLinus Torvalds 
42971da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
42981da177e4SLinus Torvalds 				  int size, int flags)
42991da177e4SLinus Torvalds {
4300253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
43011da177e4SLinus Torvalds }
43021da177e4SLinus Torvalds 
43031da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
43041da177e4SLinus Torvalds {
4305253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
43061da177e4SLinus Torvalds }
43071da177e4SLinus Torvalds 
43081da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
43091da177e4SLinus Torvalds {
4310253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
43111da177e4SLinus Torvalds }
43121da177e4SLinus Torvalds 
43131da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
43141da177e4SLinus Torvalds {
4315f8687afeSPaul Moore 	int err;
4316f8687afeSPaul Moore 
4317253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4318f8687afeSPaul Moore 	if (err)
4319f8687afeSPaul Moore 		return err;
4320f8687afeSPaul Moore 
4321f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
43221da177e4SLinus Torvalds }
43231da177e4SLinus Torvalds 
43241da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
43251da177e4SLinus Torvalds 				     int optname)
43261da177e4SLinus Torvalds {
4327253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
43281da177e4SLinus Torvalds }
43291da177e4SLinus Torvalds 
43301da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
43311da177e4SLinus Torvalds {
4332253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
43331da177e4SLinus Torvalds }
43341da177e4SLinus Torvalds 
43353610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
43363610cda5SDavid S. Miller 					      struct sock *other,
43371da177e4SLinus Torvalds 					      struct sock *newsk)
43381da177e4SLinus Torvalds {
43393610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
43403610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
43414d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
43422bf49690SThomas Liu 	struct common_audit_data ad;
434348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43441da177e4SLinus Torvalds 	int err;
43451da177e4SLinus Torvalds 
434650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
434748c62af6SEric Paris 	ad.u.net = &net;
434848c62af6SEric Paris 	ad.u.net->sk = other;
43491da177e4SLinus Torvalds 
43504d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
43514d1e2451SPaul Moore 			   sksec_other->sclass,
43521da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
43531da177e4SLinus Torvalds 	if (err)
43541da177e4SLinus Torvalds 		return err;
43551da177e4SLinus Torvalds 
43561da177e4SLinus Torvalds 	/* server child socket */
43574d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
43584d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
43594d1e2451SPaul Moore 				    &sksec_new->sid);
43604d1e2451SPaul Moore 	if (err)
43614237c75cSVenkat Yekkirala 		return err;
43624d1e2451SPaul Moore 
43634d1e2451SPaul Moore 	/* connecting socket */
43644d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
43654d1e2451SPaul Moore 
43664d1e2451SPaul Moore 	return 0;
43671da177e4SLinus Torvalds }
43681da177e4SLinus Torvalds 
43691da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
43701da177e4SLinus Torvalds 					struct socket *other)
43711da177e4SLinus Torvalds {
4372253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4373253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
43742bf49690SThomas Liu 	struct common_audit_data ad;
437548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43761da177e4SLinus Torvalds 
437750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
437848c62af6SEric Paris 	ad.u.net = &net;
437948c62af6SEric Paris 	ad.u.net->sk = other->sk;
43801da177e4SLinus Torvalds 
4381253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4382253bfae6SPaul Moore 			    &ad);
43831da177e4SLinus Torvalds }
43841da177e4SLinus Torvalds 
4385cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4386cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
43872bf49690SThomas Liu 				    struct common_audit_data *ad)
4388effad8dfSPaul Moore {
4389effad8dfSPaul Moore 	int err;
4390effad8dfSPaul Moore 	u32 if_sid;
4391effad8dfSPaul Moore 	u32 node_sid;
4392effad8dfSPaul Moore 
4393cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4394effad8dfSPaul Moore 	if (err)
4395effad8dfSPaul Moore 		return err;
4396effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4397effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4398effad8dfSPaul Moore 	if (err)
4399effad8dfSPaul Moore 		return err;
4400effad8dfSPaul Moore 
4401effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4402effad8dfSPaul Moore 	if (err)
4403effad8dfSPaul Moore 		return err;
4404effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4405effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4406effad8dfSPaul Moore }
4407effad8dfSPaul Moore 
4408220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4409d8395c87SPaul Moore 				       u16 family)
4410220deb96SPaul Moore {
4411277d342fSPaul Moore 	int err = 0;
4412220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4413220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
44142bf49690SThomas Liu 	struct common_audit_data ad;
441548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4416d8395c87SPaul Moore 	char *addrp;
4417d8395c87SPaul Moore 
441850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
441948c62af6SEric Paris 	ad.u.net = &net;
442048c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
442148c62af6SEric Paris 	ad.u.net->family = family;
4422d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4423d8395c87SPaul Moore 	if (err)
4424d8395c87SPaul Moore 		return err;
4425220deb96SPaul Moore 
442658bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4427220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4428d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4429220deb96SPaul Moore 		if (err)
4430220deb96SPaul Moore 			return err;
443158bfbb51SPaul Moore 	}
4432220deb96SPaul Moore 
4433d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4434220deb96SPaul Moore 	if (err)
4435220deb96SPaul Moore 		return err;
4436d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4437220deb96SPaul Moore 
44384e5ab4cbSJames Morris 	return err;
44394e5ab4cbSJames Morris }
4440d28d1e08STrent Jaeger 
44414e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
44424e5ab4cbSJames Morris {
4443220deb96SPaul Moore 	int err;
44444237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4445220deb96SPaul Moore 	u16 family = sk->sk_family;
4446220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
44472bf49690SThomas Liu 	struct common_audit_data ad;
444848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4449220deb96SPaul Moore 	char *addrp;
4450d8395c87SPaul Moore 	u8 secmark_active;
4451d8395c87SPaul Moore 	u8 peerlbl_active;
44524e5ab4cbSJames Morris 
44534e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4454220deb96SPaul Moore 		return 0;
44554e5ab4cbSJames Morris 
44564e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
445787fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
44584e5ab4cbSJames Morris 		family = PF_INET;
44594e5ab4cbSJames Morris 
4460d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4461d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4462d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4463d8395c87SPaul Moore 	 * as fast and as clean as possible. */
446458bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4465d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4466d8395c87SPaul Moore 
4467d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
44682be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4469d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4470d8395c87SPaul Moore 		return 0;
4471d8395c87SPaul Moore 
447250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
447348c62af6SEric Paris 	ad.u.net = &net;
447448c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
447548c62af6SEric Paris 	ad.u.net->family = family;
4476224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
44774e5ab4cbSJames Morris 	if (err)
4478220deb96SPaul Moore 		return err;
44794e5ab4cbSJames Morris 
4480d8395c87SPaul Moore 	if (peerlbl_active) {
4481d621d35eSPaul Moore 		u32 peer_sid;
4482220deb96SPaul Moore 
4483220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4484220deb96SPaul Moore 		if (err)
4485220deb96SPaul Moore 			return err;
4486cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4487cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4488dfaebe98SPaul Moore 		if (err) {
4489dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4490effad8dfSPaul Moore 			return err;
4491dfaebe98SPaul Moore 		}
4492d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4493d621d35eSPaul Moore 				   PEER__RECV, &ad);
449446d01d63SChad Hanson 		if (err) {
4495dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
449646d01d63SChad Hanson 			return err;
449746d01d63SChad Hanson 		}
4498d621d35eSPaul Moore 	}
4499d621d35eSPaul Moore 
4500d8395c87SPaul Moore 	if (secmark_active) {
4501effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4502effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4503effad8dfSPaul Moore 		if (err)
4504effad8dfSPaul Moore 			return err;
4505effad8dfSPaul Moore 	}
4506effad8dfSPaul Moore 
4507d621d35eSPaul Moore 	return err;
45081da177e4SLinus Torvalds }
45091da177e4SLinus Torvalds 
45102c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
45111da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
45121da177e4SLinus Torvalds {
45131da177e4SLinus Torvalds 	int err = 0;
45141da177e4SLinus Torvalds 	char *scontext;
45151da177e4SLinus Torvalds 	u32 scontext_len;
4516253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
45173de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
45181da177e4SLinus Torvalds 
4519253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4520253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4521dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4522253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4523253bfae6SPaul Moore 		return -ENOPROTOOPT;
45241da177e4SLinus Torvalds 
45252c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
45261da177e4SLinus Torvalds 	if (err)
4527253bfae6SPaul Moore 		return err;
45281da177e4SLinus Torvalds 
45291da177e4SLinus Torvalds 	if (scontext_len > len) {
45301da177e4SLinus Torvalds 		err = -ERANGE;
45311da177e4SLinus Torvalds 		goto out_len;
45321da177e4SLinus Torvalds 	}
45331da177e4SLinus Torvalds 
45341da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
45351da177e4SLinus Torvalds 		err = -EFAULT;
45361da177e4SLinus Torvalds 
45371da177e4SLinus Torvalds out_len:
45381da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
45391da177e4SLinus Torvalds 		err = -EFAULT;
45401da177e4SLinus Torvalds 	kfree(scontext);
45411da177e4SLinus Torvalds 	return err;
45421da177e4SLinus Torvalds }
45431da177e4SLinus Torvalds 
4544dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
45452c7946a7SCatherine Zhang {
4546dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
454775e22910SPaul Moore 	u16 family;
4548877ce7c1SCatherine Zhang 
4549aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4550aa862900SPaul Moore 		family = PF_INET;
4551aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4552aa862900SPaul Moore 		family = PF_INET6;
4553aa862900SPaul Moore 	else if (sock)
455475e22910SPaul Moore 		family = sock->sk->sk_family;
455575e22910SPaul Moore 	else
455675e22910SPaul Moore 		goto out;
455775e22910SPaul Moore 
455875e22910SPaul Moore 	if (sock && family == PF_UNIX)
4559713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
45603de4bab5SPaul Moore 	else if (skb)
4561220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
45622c7946a7SCatherine Zhang 
456375e22910SPaul Moore out:
4564dc49c1f9SCatherine Zhang 	*secid = peer_secid;
456575e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
456675e22910SPaul Moore 		return -EINVAL;
456775e22910SPaul Moore 	return 0;
45682c7946a7SCatherine Zhang }
45692c7946a7SCatherine Zhang 
45707d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
45711da177e4SLinus Torvalds {
457284914b7eSPaul Moore 	struct sk_security_struct *sksec;
457384914b7eSPaul Moore 
457484914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
457584914b7eSPaul Moore 	if (!sksec)
457684914b7eSPaul Moore 		return -ENOMEM;
457784914b7eSPaul Moore 
457884914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
457984914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
45805dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
458184914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
458284914b7eSPaul Moore 	sk->sk_security = sksec;
458384914b7eSPaul Moore 
458484914b7eSPaul Moore 	return 0;
45851da177e4SLinus Torvalds }
45861da177e4SLinus Torvalds 
45871da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
45881da177e4SLinus Torvalds {
458984914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
459084914b7eSPaul Moore 
459184914b7eSPaul Moore 	sk->sk_security = NULL;
459284914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
459384914b7eSPaul Moore 	kfree(sksec);
45941da177e4SLinus Torvalds }
45951da177e4SLinus Torvalds 
4596892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4597892c141eSVenkat Yekkirala {
4598dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4599dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4600892c141eSVenkat Yekkirala 
4601dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4602dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4603dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
460499f59ed0SPaul Moore 
4605dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4606892c141eSVenkat Yekkirala }
4607892c141eSVenkat Yekkirala 
4608beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4609d28d1e08STrent Jaeger {
4610d28d1e08STrent Jaeger 	if (!sk)
4611beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4612892c141eSVenkat Yekkirala 	else {
4613892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4614d28d1e08STrent Jaeger 
4615beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4616892c141eSVenkat Yekkirala 	}
4617d28d1e08STrent Jaeger }
4618d28d1e08STrent Jaeger 
46199a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
46204237c75cSVenkat Yekkirala {
462183da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(SOCK_INODE(parent));
46224237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46234237c75cSVenkat Yekkirala 
46242873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
46252873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
46264237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4627220deb96SPaul Moore 	sksec->sclass = isec->sclass;
46284237c75cSVenkat Yekkirala }
46294237c75cSVenkat Yekkirala 
46309a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
46314237c75cSVenkat Yekkirala 				     struct request_sock *req)
46324237c75cSVenkat Yekkirala {
46334237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46344237c75cSVenkat Yekkirala 	int err;
46350b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
4636446b8024SPaul Moore 	u32 connsid;
46374237c75cSVenkat Yekkirala 	u32 peersid;
46384237c75cSVenkat Yekkirala 
4639aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4640220deb96SPaul Moore 	if (err)
4641220deb96SPaul Moore 		return err;
4642446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
46434237c75cSVenkat Yekkirala 	if (err)
46444237c75cSVenkat Yekkirala 		return err;
4645446b8024SPaul Moore 	req->secid = connsid;
46466b877699SVenkat Yekkirala 	req->peer_secid = peersid;
4647389fb800SPaul Moore 
4648389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
46494237c75cSVenkat Yekkirala }
46504237c75cSVenkat Yekkirala 
46519a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
46529a673e56SAdrian Bunk 				   const struct request_sock *req)
46534237c75cSVenkat Yekkirala {
46544237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
46554237c75cSVenkat Yekkirala 
46564237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
46576b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
46584237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
46594237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
46604237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
46614237c75cSVenkat Yekkirala 	   time it will have been created and available. */
466299f59ed0SPaul Moore 
46639f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
46649f2ad665SPaul Moore 	 * thread with access to newsksec */
4665389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
46664237c75cSVenkat Yekkirala }
46674237c75cSVenkat Yekkirala 
4668014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
46696b877699SVenkat Yekkirala {
4670aa862900SPaul Moore 	u16 family = sk->sk_family;
46716b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46726b877699SVenkat Yekkirala 
4673aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4674aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4675aa862900SPaul Moore 		family = PF_INET;
4676aa862900SPaul Moore 
4677aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
46786b877699SVenkat Yekkirala }
46796b877699SVenkat Yekkirala 
46802606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
46812606fd1fSEric Paris {
46822606fd1fSEric Paris 	const struct task_security_struct *__tsec;
46832606fd1fSEric Paris 	u32 tsid;
46842606fd1fSEric Paris 
46852606fd1fSEric Paris 	__tsec = current_security();
46862606fd1fSEric Paris 	tsid = __tsec->sid;
46872606fd1fSEric Paris 
46882606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
46892606fd1fSEric Paris }
46902606fd1fSEric Paris 
46912606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
46922606fd1fSEric Paris {
46932606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
46942606fd1fSEric Paris }
46952606fd1fSEric Paris 
46962606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
46972606fd1fSEric Paris {
46982606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
46992606fd1fSEric Paris }
47002606fd1fSEric Paris 
47019a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
47029a673e56SAdrian Bunk 				      struct flowi *fl)
47034237c75cSVenkat Yekkirala {
47041d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
47054237c75cSVenkat Yekkirala }
47064237c75cSVenkat Yekkirala 
47075dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
47085dbbaf2dSPaul Moore {
47095dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
47105dbbaf2dSPaul Moore 
47115dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
47125dbbaf2dSPaul Moore 	if (!tunsec)
47135dbbaf2dSPaul Moore 		return -ENOMEM;
47145dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
47155dbbaf2dSPaul Moore 
47165dbbaf2dSPaul Moore 	*security = tunsec;
47175dbbaf2dSPaul Moore 	return 0;
47185dbbaf2dSPaul Moore }
47195dbbaf2dSPaul Moore 
47205dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
47215dbbaf2dSPaul Moore {
47225dbbaf2dSPaul Moore 	kfree(security);
47235dbbaf2dSPaul Moore }
47245dbbaf2dSPaul Moore 
4725ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4726ed6d76e4SPaul Moore {
4727ed6d76e4SPaul Moore 	u32 sid = current_sid();
4728ed6d76e4SPaul Moore 
4729ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4730ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4731ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4732ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4733ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4734ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4735ed6d76e4SPaul Moore 
4736ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4737ed6d76e4SPaul Moore 			    NULL);
4738ed6d76e4SPaul Moore }
4739ed6d76e4SPaul Moore 
47405dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4741ed6d76e4SPaul Moore {
47425dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
47435dbbaf2dSPaul Moore 
47445dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
47455dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
47465dbbaf2dSPaul Moore }
47475dbbaf2dSPaul Moore 
47485dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
47495dbbaf2dSPaul Moore {
47505dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4751ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4752ed6d76e4SPaul Moore 
4753ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4754ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4755ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4756ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4757ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4758ed6d76e4SPaul Moore 	 * protocols were being used */
4759ed6d76e4SPaul Moore 
47605dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4761ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
47625dbbaf2dSPaul Moore 
47635dbbaf2dSPaul Moore 	return 0;
4764ed6d76e4SPaul Moore }
4765ed6d76e4SPaul Moore 
47665dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4767ed6d76e4SPaul Moore {
47685dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4769ed6d76e4SPaul Moore 	u32 sid = current_sid();
4770ed6d76e4SPaul Moore 	int err;
4771ed6d76e4SPaul Moore 
47725dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4773ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4774ed6d76e4SPaul Moore 	if (err)
4775ed6d76e4SPaul Moore 		return err;
4776ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4777ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4778ed6d76e4SPaul Moore 	if (err)
4779ed6d76e4SPaul Moore 		return err;
47805dbbaf2dSPaul Moore 	tunsec->sid = sid;
4781ed6d76e4SPaul Moore 
4782ed6d76e4SPaul Moore 	return 0;
4783ed6d76e4SPaul Moore }
4784ed6d76e4SPaul Moore 
47851da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
47861da177e4SLinus Torvalds {
47871da177e4SLinus Torvalds 	int err = 0;
47881da177e4SLinus Torvalds 	u32 perm;
47891da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4790253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
47911da177e4SLinus Torvalds 
479277954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
47931da177e4SLinus Torvalds 		err = -EINVAL;
47941da177e4SLinus Torvalds 		goto out;
47951da177e4SLinus Torvalds 	}
4796b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
47971da177e4SLinus Torvalds 
4798253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
47991da177e4SLinus Torvalds 	if (err) {
48001da177e4SLinus Torvalds 		if (err == -EINVAL) {
4801d950f84cSRichard Guy Briggs 			printk(KERN_WARNING
4802d950f84cSRichard Guy Briggs 			       "SELinux: unrecognized netlink message:"
4803cded3fffSMarek Milkovic 			       " protocol=%hu nlmsg_type=%hu sclass=%s\n",
4804cded3fffSMarek Milkovic 			       sk->sk_protocol, nlh->nlmsg_type,
4805cded3fffSMarek Milkovic 			       secclass_map[sksec->sclass - 1].name);
480639c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
48071da177e4SLinus Torvalds 				err = 0;
48081da177e4SLinus Torvalds 		}
48091da177e4SLinus Torvalds 
48101da177e4SLinus Torvalds 		/* Ignore */
48111da177e4SLinus Torvalds 		if (err == -ENOENT)
48121da177e4SLinus Torvalds 			err = 0;
48131da177e4SLinus Torvalds 		goto out;
48141da177e4SLinus Torvalds 	}
48151da177e4SLinus Torvalds 
4816253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
48171da177e4SLinus Torvalds out:
48181da177e4SLinus Torvalds 	return err;
48191da177e4SLinus Torvalds }
48201da177e4SLinus Torvalds 
48211da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
48221da177e4SLinus Torvalds 
4823cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
4824cbe0d6e8SPaul Moore 				       const struct net_device *indev,
4825effad8dfSPaul Moore 				       u16 family)
48261da177e4SLinus Torvalds {
4827dfaebe98SPaul Moore 	int err;
4828effad8dfSPaul Moore 	char *addrp;
4829effad8dfSPaul Moore 	u32 peer_sid;
48302bf49690SThomas Liu 	struct common_audit_data ad;
483148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4832effad8dfSPaul Moore 	u8 secmark_active;
4833948bf85cSPaul Moore 	u8 netlbl_active;
4834effad8dfSPaul Moore 	u8 peerlbl_active;
48354237c75cSVenkat Yekkirala 
4836effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4837effad8dfSPaul Moore 		return NF_ACCEPT;
48384237c75cSVenkat Yekkirala 
4839effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4840948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
48412be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4842effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4843effad8dfSPaul Moore 		return NF_ACCEPT;
48444237c75cSVenkat Yekkirala 
4845d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4846d8395c87SPaul Moore 		return NF_DROP;
4847d8395c87SPaul Moore 
484850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
484948c62af6SEric Paris 	ad.u.net = &net;
4850cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
485148c62af6SEric Paris 	ad.u.net->family = family;
4852effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4853effad8dfSPaul Moore 		return NF_DROP;
48541da177e4SLinus Torvalds 
4855dfaebe98SPaul Moore 	if (peerlbl_active) {
4856cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4857cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4858dfaebe98SPaul Moore 		if (err) {
4859dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4860effad8dfSPaul Moore 			return NF_DROP;
4861dfaebe98SPaul Moore 		}
4862dfaebe98SPaul Moore 	}
4863effad8dfSPaul Moore 
4864effad8dfSPaul Moore 	if (secmark_active)
4865effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4866effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4867effad8dfSPaul Moore 			return NF_DROP;
4868effad8dfSPaul Moore 
4869948bf85cSPaul Moore 	if (netlbl_active)
4870948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4871948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4872948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4873948bf85cSPaul Moore 		 * protection */
4874948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4875948bf85cSPaul Moore 			return NF_DROP;
4876948bf85cSPaul Moore 
4877effad8dfSPaul Moore 	return NF_ACCEPT;
4878effad8dfSPaul Moore }
4879effad8dfSPaul Moore 
488006198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
4881effad8dfSPaul Moore 					 struct sk_buff *skb,
4882238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4883effad8dfSPaul Moore {
4884238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
4885effad8dfSPaul Moore }
4886effad8dfSPaul Moore 
4887effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
488806198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
4889effad8dfSPaul Moore 					 struct sk_buff *skb,
4890238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4891effad8dfSPaul Moore {
4892238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
4893effad8dfSPaul Moore }
4894effad8dfSPaul Moore #endif	/* IPV6 */
4895effad8dfSPaul Moore 
4896948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4897948bf85cSPaul Moore 				      u16 family)
4898948bf85cSPaul Moore {
489947180068SPaul Moore 	struct sock *sk;
4900948bf85cSPaul Moore 	u32 sid;
4901948bf85cSPaul Moore 
4902948bf85cSPaul Moore 	if (!netlbl_enabled())
4903948bf85cSPaul Moore 		return NF_ACCEPT;
4904948bf85cSPaul Moore 
4905948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4906948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4907948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
490847180068SPaul Moore 	sk = skb->sk;
490947180068SPaul Moore 	if (sk) {
491047180068SPaul Moore 		struct sk_security_struct *sksec;
491147180068SPaul Moore 
4912e446f9dfSEric Dumazet 		if (sk_listener(sk))
491347180068SPaul Moore 			/* if the socket is the listening state then this
491447180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
491547180068SPaul Moore 			 * be labeled based on the connection/request_sock and
491647180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
491747180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
491847180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
491947180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
492047180068SPaul Moore 			 * as any IP option based labeling should be copied
492147180068SPaul Moore 			 * from the initial connection request (in the IP
492247180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
492347180068SPaul Moore 			 * security label in the packet itself this is the
492447180068SPaul Moore 			 * best we can do. */
492547180068SPaul Moore 			return NF_ACCEPT;
492647180068SPaul Moore 
492747180068SPaul Moore 		/* standard practice, label using the parent socket */
492847180068SPaul Moore 		sksec = sk->sk_security;
4929948bf85cSPaul Moore 		sid = sksec->sid;
4930948bf85cSPaul Moore 	} else
4931948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4932948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4933948bf85cSPaul Moore 		return NF_DROP;
4934948bf85cSPaul Moore 
4935948bf85cSPaul Moore 	return NF_ACCEPT;
4936948bf85cSPaul Moore }
4937948bf85cSPaul Moore 
493806198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
4939948bf85cSPaul Moore 					struct sk_buff *skb,
4940238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
4941948bf85cSPaul Moore {
4942948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4943948bf85cSPaul Moore }
4944948bf85cSPaul Moore 
4945effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4946effad8dfSPaul Moore 						int ifindex,
4947d8395c87SPaul Moore 						u16 family)
49484e5ab4cbSJames Morris {
494954abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
49504237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
49512bf49690SThomas Liu 	struct common_audit_data ad;
495248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4953d8395c87SPaul Moore 	char *addrp;
4954d8395c87SPaul Moore 	u8 proto;
49554e5ab4cbSJames Morris 
4956effad8dfSPaul Moore 	if (sk == NULL)
4957effad8dfSPaul Moore 		return NF_ACCEPT;
49584237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
49594e5ab4cbSJames Morris 
496050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
496148c62af6SEric Paris 	ad.u.net = &net;
496248c62af6SEric Paris 	ad.u.net->netif = ifindex;
496348c62af6SEric Paris 	ad.u.net->family = family;
4964d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4965d8395c87SPaul Moore 		return NF_DROP;
4966d8395c87SPaul Moore 
496758bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4968effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4969d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
49702fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
49711da177e4SLinus Torvalds 
4972d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
49732fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4974effad8dfSPaul Moore 
4975effad8dfSPaul Moore 	return NF_ACCEPT;
4976effad8dfSPaul Moore }
4977effad8dfSPaul Moore 
4978cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4979cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
4980effad8dfSPaul Moore 					 u16 family)
4981effad8dfSPaul Moore {
4982effad8dfSPaul Moore 	u32 secmark_perm;
4983effad8dfSPaul Moore 	u32 peer_sid;
4984cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
4985effad8dfSPaul Moore 	struct sock *sk;
49862bf49690SThomas Liu 	struct common_audit_data ad;
498748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4988effad8dfSPaul Moore 	char *addrp;
4989effad8dfSPaul Moore 	u8 secmark_active;
4990effad8dfSPaul Moore 	u8 peerlbl_active;
4991effad8dfSPaul Moore 
4992effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4993effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4994effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4995effad8dfSPaul Moore 	 * as fast and as clean as possible. */
499658bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4997d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4998c0828e50SPaul Moore 
4999effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
50002be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5001effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5002effad8dfSPaul Moore 		return NF_ACCEPT;
5003effad8dfSPaul Moore 
500454abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5005c0828e50SPaul Moore 
5006effad8dfSPaul Moore #ifdef CONFIG_XFRM
5007effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5008effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5009effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5010effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5011effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5012c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5013c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5014c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5015c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5016c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5017c0828e50SPaul Moore 	 *       connection. */
5018c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5019e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5020effad8dfSPaul Moore 		return NF_ACCEPT;
5021effad8dfSPaul Moore #endif
5022effad8dfSPaul Moore 
5023d8395c87SPaul Moore 	if (sk == NULL) {
5024446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5025446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5026446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5027446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
50284a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5029d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5030d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
503104f6d70fSEric Paris 				return NF_DROP;
50324a7ab3dcSSteffen Klassert 		} else {
50334a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5034d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
50354a7ab3dcSSteffen Klassert 		}
5036e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5037446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5038446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5039446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5040446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5041446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5042446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5043446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5044446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5045446b8024SPaul Moore 		 * for similar problems. */
5046446b8024SPaul Moore 		u32 skb_sid;
5047e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5048e446f9dfSEric Dumazet 
5049e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5050446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5051446b8024SPaul Moore 			return NF_DROP;
5052c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5053c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5054c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5055c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5056c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5057c0828e50SPaul Moore 		 * pass the packet. */
5058c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5059c0828e50SPaul Moore 			switch (family) {
5060c0828e50SPaul Moore 			case PF_INET:
5061c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5062c0828e50SPaul Moore 					return NF_ACCEPT;
5063c0828e50SPaul Moore 				break;
5064c0828e50SPaul Moore 			case PF_INET6:
5065c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5066c0828e50SPaul Moore 					return NF_ACCEPT;
5067a7a91a19SPaul Moore 				break;
5068c0828e50SPaul Moore 			default:
5069c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5070c0828e50SPaul Moore 			}
5071c0828e50SPaul Moore 		}
5072446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5073446b8024SPaul Moore 			return NF_DROP;
5074446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5075d8395c87SPaul Moore 	} else {
5076446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5077446b8024SPaul Moore 		 * associated socket. */
5078effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5079effad8dfSPaul Moore 		peer_sid = sksec->sid;
5080effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5081effad8dfSPaul Moore 	}
5082effad8dfSPaul Moore 
508350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
508448c62af6SEric Paris 	ad.u.net = &net;
508548c62af6SEric Paris 	ad.u.net->netif = ifindex;
508648c62af6SEric Paris 	ad.u.net->family = family;
5087d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
508804f6d70fSEric Paris 		return NF_DROP;
5089d8395c87SPaul Moore 
5090effad8dfSPaul Moore 	if (secmark_active)
5091effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
5092effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
50931f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5094effad8dfSPaul Moore 
5095effad8dfSPaul Moore 	if (peerlbl_active) {
5096effad8dfSPaul Moore 		u32 if_sid;
5097effad8dfSPaul Moore 		u32 node_sid;
5098effad8dfSPaul Moore 
5099cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
510004f6d70fSEric Paris 			return NF_DROP;
5101effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
5102effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
51031f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5104effad8dfSPaul Moore 
5105effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
510604f6d70fSEric Paris 			return NF_DROP;
5107effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
5108effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
51091f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5110effad8dfSPaul Moore 	}
5111effad8dfSPaul Moore 
5112effad8dfSPaul Moore 	return NF_ACCEPT;
5113effad8dfSPaul Moore }
5114effad8dfSPaul Moore 
511506198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5116a224be76SDavid S. Miller 					   struct sk_buff *skb,
5117238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
51181da177e4SLinus Torvalds {
5119238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
51201da177e4SLinus Torvalds }
51211da177e4SLinus Torvalds 
51221da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
512306198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5124a224be76SDavid S. Miller 					   struct sk_buff *skb,
5125238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
51261da177e4SLinus Torvalds {
5127238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
51281da177e4SLinus Torvalds }
51291da177e4SLinus Torvalds #endif	/* IPV6 */
51301da177e4SLinus Torvalds 
51311da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
51321da177e4SLinus Torvalds 
51331da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
51341da177e4SLinus Torvalds {
5135941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
51361da177e4SLinus Torvalds }
51371da177e4SLinus Torvalds 
51381da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
51391da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
51401da177e4SLinus Torvalds 			      u16 sclass)
51411da177e4SLinus Torvalds {
51421da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
5143275bb41eSDavid Howells 	u32 sid;
51441da177e4SLinus Torvalds 
514589d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
51461da177e4SLinus Torvalds 	if (!isec)
51471da177e4SLinus Torvalds 		return -ENOMEM;
51481da177e4SLinus Torvalds 
5149275bb41eSDavid Howells 	sid = task_sid(task);
51501da177e4SLinus Torvalds 	isec->sclass = sclass;
5151275bb41eSDavid Howells 	isec->sid = sid;
51521da177e4SLinus Torvalds 	perm->security = isec;
51531da177e4SLinus Torvalds 
51541da177e4SLinus Torvalds 	return 0;
51551da177e4SLinus Torvalds }
51561da177e4SLinus Torvalds 
51571da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
51581da177e4SLinus Torvalds {
51591da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
51601da177e4SLinus Torvalds 	perm->security = NULL;
51611da177e4SLinus Torvalds 	kfree(isec);
51621da177e4SLinus Torvalds }
51631da177e4SLinus Torvalds 
51641da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
51651da177e4SLinus Torvalds {
51661da177e4SLinus Torvalds 	struct msg_security_struct *msec;
51671da177e4SLinus Torvalds 
516889d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
51691da177e4SLinus Torvalds 	if (!msec)
51701da177e4SLinus Torvalds 		return -ENOMEM;
51711da177e4SLinus Torvalds 
51721da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
51731da177e4SLinus Torvalds 	msg->security = msec;
51741da177e4SLinus Torvalds 
51751da177e4SLinus Torvalds 	return 0;
51761da177e4SLinus Torvalds }
51771da177e4SLinus Torvalds 
51781da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
51791da177e4SLinus Torvalds {
51801da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
51811da177e4SLinus Torvalds 
51821da177e4SLinus Torvalds 	msg->security = NULL;
51831da177e4SLinus Torvalds 	kfree(msec);
51841da177e4SLinus Torvalds }
51851da177e4SLinus Torvalds 
51861da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
51876af963f1SStephen Smalley 			u32 perms)
51881da177e4SLinus Torvalds {
51891da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51902bf49690SThomas Liu 	struct common_audit_data ad;
5191275bb41eSDavid Howells 	u32 sid = current_sid();
51921da177e4SLinus Torvalds 
51931da177e4SLinus Torvalds 	isec = ipc_perms->security;
51941da177e4SLinus Torvalds 
519550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51961da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
51971da177e4SLinus Torvalds 
5198275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
51991da177e4SLinus Torvalds }
52001da177e4SLinus Torvalds 
52011da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
52021da177e4SLinus Torvalds {
52031da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
52041da177e4SLinus Torvalds }
52051da177e4SLinus Torvalds 
52061da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
52071da177e4SLinus Torvalds {
52081da177e4SLinus Torvalds 	msg_msg_free_security(msg);
52091da177e4SLinus Torvalds }
52101da177e4SLinus Torvalds 
52111da177e4SLinus Torvalds /* message queue security operations */
52121da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
52131da177e4SLinus Torvalds {
52141da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52152bf49690SThomas Liu 	struct common_audit_data ad;
5216275bb41eSDavid Howells 	u32 sid = current_sid();
52171da177e4SLinus Torvalds 	int rc;
52181da177e4SLinus Torvalds 
52191da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
52201da177e4SLinus Torvalds 	if (rc)
52211da177e4SLinus Torvalds 		return rc;
52221da177e4SLinus Torvalds 
52231da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52241da177e4SLinus Torvalds 
522550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52261da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52271da177e4SLinus Torvalds 
5228275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52291da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
52301da177e4SLinus Torvalds 	if (rc) {
52311da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
52321da177e4SLinus Torvalds 		return rc;
52331da177e4SLinus Torvalds 	}
52341da177e4SLinus Torvalds 	return 0;
52351da177e4SLinus Torvalds }
52361da177e4SLinus Torvalds 
52371da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
52381da177e4SLinus Torvalds {
52391da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
52401da177e4SLinus Torvalds }
52411da177e4SLinus Torvalds 
52421da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
52431da177e4SLinus Torvalds {
52441da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52452bf49690SThomas Liu 	struct common_audit_data ad;
5246275bb41eSDavid Howells 	u32 sid = current_sid();
52471da177e4SLinus Torvalds 
52481da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52491da177e4SLinus Torvalds 
525050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52511da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52521da177e4SLinus Torvalds 
5253275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52541da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
52551da177e4SLinus Torvalds }
52561da177e4SLinus Torvalds 
52571da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
52581da177e4SLinus Torvalds {
52591da177e4SLinus Torvalds 	int err;
52601da177e4SLinus Torvalds 	int perms;
52611da177e4SLinus Torvalds 
52621da177e4SLinus Torvalds 	switch (cmd) {
52631da177e4SLinus Torvalds 	case IPC_INFO:
52641da177e4SLinus Torvalds 	case MSG_INFO:
52651da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52661da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52671da177e4SLinus Torvalds 	case IPC_STAT:
52681da177e4SLinus Torvalds 	case MSG_STAT:
52691da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
52701da177e4SLinus Torvalds 		break;
52711da177e4SLinus Torvalds 	case IPC_SET:
52721da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
52731da177e4SLinus Torvalds 		break;
52741da177e4SLinus Torvalds 	case IPC_RMID:
52751da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
52761da177e4SLinus Torvalds 		break;
52771da177e4SLinus Torvalds 	default:
52781da177e4SLinus Torvalds 		return 0;
52791da177e4SLinus Torvalds 	}
52801da177e4SLinus Torvalds 
52816af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
52821da177e4SLinus Torvalds 	return err;
52831da177e4SLinus Torvalds }
52841da177e4SLinus Torvalds 
52851da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
52861da177e4SLinus Torvalds {
52871da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52881da177e4SLinus Torvalds 	struct msg_security_struct *msec;
52892bf49690SThomas Liu 	struct common_audit_data ad;
5290275bb41eSDavid Howells 	u32 sid = current_sid();
52911da177e4SLinus Torvalds 	int rc;
52921da177e4SLinus Torvalds 
52931da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52941da177e4SLinus Torvalds 	msec = msg->security;
52951da177e4SLinus Torvalds 
52961da177e4SLinus Torvalds 	/*
52971da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
52981da177e4SLinus Torvalds 	 */
52991da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
53001da177e4SLinus Torvalds 		/*
53011da177e4SLinus Torvalds 		 * Compute new sid based on current process and
53021da177e4SLinus Torvalds 		 * message queue this message will be stored in
53031da177e4SLinus Torvalds 		 */
5304275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5305652bb9b0SEric Paris 					     NULL, &msec->sid);
53061da177e4SLinus Torvalds 		if (rc)
53071da177e4SLinus Torvalds 			return rc;
53081da177e4SLinus Torvalds 	}
53091da177e4SLinus Torvalds 
531050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53111da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53121da177e4SLinus Torvalds 
53131da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5314275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
53151da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
53161da177e4SLinus Torvalds 	if (!rc)
53171da177e4SLinus Torvalds 		/* Can this process send the message */
5318275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5319275bb41eSDavid Howells 				  MSG__SEND, &ad);
53201da177e4SLinus Torvalds 	if (!rc)
53211da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5322275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5323275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
53241da177e4SLinus Torvalds 
53251da177e4SLinus Torvalds 	return rc;
53261da177e4SLinus Torvalds }
53271da177e4SLinus Torvalds 
53281da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
53291da177e4SLinus Torvalds 				    struct task_struct *target,
53301da177e4SLinus Torvalds 				    long type, int mode)
53311da177e4SLinus Torvalds {
53321da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53331da177e4SLinus Torvalds 	struct msg_security_struct *msec;
53342bf49690SThomas Liu 	struct common_audit_data ad;
5335275bb41eSDavid Howells 	u32 sid = task_sid(target);
53361da177e4SLinus Torvalds 	int rc;
53371da177e4SLinus Torvalds 
53381da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53391da177e4SLinus Torvalds 	msec = msg->security;
53401da177e4SLinus Torvalds 
534150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53421da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53431da177e4SLinus Torvalds 
5344275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
53451da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
53461da177e4SLinus Torvalds 	if (!rc)
5347275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
53481da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
53491da177e4SLinus Torvalds 	return rc;
53501da177e4SLinus Torvalds }
53511da177e4SLinus Torvalds 
53521da177e4SLinus Torvalds /* Shared Memory security operations */
53531da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
53541da177e4SLinus Torvalds {
53551da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53562bf49690SThomas Liu 	struct common_audit_data ad;
5357275bb41eSDavid Howells 	u32 sid = current_sid();
53581da177e4SLinus Torvalds 	int rc;
53591da177e4SLinus Torvalds 
53601da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
53611da177e4SLinus Torvalds 	if (rc)
53621da177e4SLinus Torvalds 		return rc;
53631da177e4SLinus Torvalds 
53641da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
53651da177e4SLinus Torvalds 
536650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53671da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
53681da177e4SLinus Torvalds 
5369275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
53701da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
53711da177e4SLinus Torvalds 	if (rc) {
53721da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
53731da177e4SLinus Torvalds 		return rc;
53741da177e4SLinus Torvalds 	}
53751da177e4SLinus Torvalds 	return 0;
53761da177e4SLinus Torvalds }
53771da177e4SLinus Torvalds 
53781da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
53791da177e4SLinus Torvalds {
53801da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
53811da177e4SLinus Torvalds }
53821da177e4SLinus Torvalds 
53831da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
53841da177e4SLinus Torvalds {
53851da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53862bf49690SThomas Liu 	struct common_audit_data ad;
5387275bb41eSDavid Howells 	u32 sid = current_sid();
53881da177e4SLinus Torvalds 
53891da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
53901da177e4SLinus Torvalds 
539150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53921da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
53931da177e4SLinus Torvalds 
5394275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
53951da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
53961da177e4SLinus Torvalds }
53971da177e4SLinus Torvalds 
53981da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
53991da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
54001da177e4SLinus Torvalds {
54011da177e4SLinus Torvalds 	int perms;
54021da177e4SLinus Torvalds 	int err;
54031da177e4SLinus Torvalds 
54041da177e4SLinus Torvalds 	switch (cmd) {
54051da177e4SLinus Torvalds 	case IPC_INFO:
54061da177e4SLinus Torvalds 	case SHM_INFO:
54071da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
54081da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
54091da177e4SLinus Torvalds 	case IPC_STAT:
54101da177e4SLinus Torvalds 	case SHM_STAT:
54111da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
54121da177e4SLinus Torvalds 		break;
54131da177e4SLinus Torvalds 	case IPC_SET:
54141da177e4SLinus Torvalds 		perms = SHM__SETATTR;
54151da177e4SLinus Torvalds 		break;
54161da177e4SLinus Torvalds 	case SHM_LOCK:
54171da177e4SLinus Torvalds 	case SHM_UNLOCK:
54181da177e4SLinus Torvalds 		perms = SHM__LOCK;
54191da177e4SLinus Torvalds 		break;
54201da177e4SLinus Torvalds 	case IPC_RMID:
54211da177e4SLinus Torvalds 		perms = SHM__DESTROY;
54221da177e4SLinus Torvalds 		break;
54231da177e4SLinus Torvalds 	default:
54241da177e4SLinus Torvalds 		return 0;
54251da177e4SLinus Torvalds 	}
54261da177e4SLinus Torvalds 
54276af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
54281da177e4SLinus Torvalds 	return err;
54291da177e4SLinus Torvalds }
54301da177e4SLinus Torvalds 
54311da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
54321da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
54331da177e4SLinus Torvalds {
54341da177e4SLinus Torvalds 	u32 perms;
54351da177e4SLinus Torvalds 
54361da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
54371da177e4SLinus Torvalds 		perms = SHM__READ;
54381da177e4SLinus Torvalds 	else
54391da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
54401da177e4SLinus Torvalds 
54416af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
54421da177e4SLinus Torvalds }
54431da177e4SLinus Torvalds 
54441da177e4SLinus Torvalds /* Semaphore security operations */
54451da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
54461da177e4SLinus Torvalds {
54471da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54482bf49690SThomas Liu 	struct common_audit_data ad;
5449275bb41eSDavid Howells 	u32 sid = current_sid();
54501da177e4SLinus Torvalds 	int rc;
54511da177e4SLinus Torvalds 
54521da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
54531da177e4SLinus Torvalds 	if (rc)
54541da177e4SLinus Torvalds 		return rc;
54551da177e4SLinus Torvalds 
54561da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
54571da177e4SLinus Torvalds 
545850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54591da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
54601da177e4SLinus Torvalds 
5461275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
54621da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
54631da177e4SLinus Torvalds 	if (rc) {
54641da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
54651da177e4SLinus Torvalds 		return rc;
54661da177e4SLinus Torvalds 	}
54671da177e4SLinus Torvalds 	return 0;
54681da177e4SLinus Torvalds }
54691da177e4SLinus Torvalds 
54701da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
54711da177e4SLinus Torvalds {
54721da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
54731da177e4SLinus Torvalds }
54741da177e4SLinus Torvalds 
54751da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
54761da177e4SLinus Torvalds {
54771da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54782bf49690SThomas Liu 	struct common_audit_data ad;
5479275bb41eSDavid Howells 	u32 sid = current_sid();
54801da177e4SLinus Torvalds 
54811da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
54821da177e4SLinus Torvalds 
548350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54841da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
54851da177e4SLinus Torvalds 
5486275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
54871da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
54881da177e4SLinus Torvalds }
54891da177e4SLinus Torvalds 
54901da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
54911da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
54921da177e4SLinus Torvalds {
54931da177e4SLinus Torvalds 	int err;
54941da177e4SLinus Torvalds 	u32 perms;
54951da177e4SLinus Torvalds 
54961da177e4SLinus Torvalds 	switch (cmd) {
54971da177e4SLinus Torvalds 	case IPC_INFO:
54981da177e4SLinus Torvalds 	case SEM_INFO:
54991da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
55001da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
55011da177e4SLinus Torvalds 	case GETPID:
55021da177e4SLinus Torvalds 	case GETNCNT:
55031da177e4SLinus Torvalds 	case GETZCNT:
55041da177e4SLinus Torvalds 		perms = SEM__GETATTR;
55051da177e4SLinus Torvalds 		break;
55061da177e4SLinus Torvalds 	case GETVAL:
55071da177e4SLinus Torvalds 	case GETALL:
55081da177e4SLinus Torvalds 		perms = SEM__READ;
55091da177e4SLinus Torvalds 		break;
55101da177e4SLinus Torvalds 	case SETVAL:
55111da177e4SLinus Torvalds 	case SETALL:
55121da177e4SLinus Torvalds 		perms = SEM__WRITE;
55131da177e4SLinus Torvalds 		break;
55141da177e4SLinus Torvalds 	case IPC_RMID:
55151da177e4SLinus Torvalds 		perms = SEM__DESTROY;
55161da177e4SLinus Torvalds 		break;
55171da177e4SLinus Torvalds 	case IPC_SET:
55181da177e4SLinus Torvalds 		perms = SEM__SETATTR;
55191da177e4SLinus Torvalds 		break;
55201da177e4SLinus Torvalds 	case IPC_STAT:
55211da177e4SLinus Torvalds 	case SEM_STAT:
55221da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
55231da177e4SLinus Torvalds 		break;
55241da177e4SLinus Torvalds 	default:
55251da177e4SLinus Torvalds 		return 0;
55261da177e4SLinus Torvalds 	}
55271da177e4SLinus Torvalds 
55286af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
55291da177e4SLinus Torvalds 	return err;
55301da177e4SLinus Torvalds }
55311da177e4SLinus Torvalds 
55321da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
55331da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
55341da177e4SLinus Torvalds {
55351da177e4SLinus Torvalds 	u32 perms;
55361da177e4SLinus Torvalds 
55371da177e4SLinus Torvalds 	if (alter)
55381da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
55391da177e4SLinus Torvalds 	else
55401da177e4SLinus Torvalds 		perms = SEM__READ;
55411da177e4SLinus Torvalds 
55426af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
55431da177e4SLinus Torvalds }
55441da177e4SLinus Torvalds 
55451da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
55461da177e4SLinus Torvalds {
55471da177e4SLinus Torvalds 	u32 av = 0;
55481da177e4SLinus Torvalds 
55491da177e4SLinus Torvalds 	av = 0;
55501da177e4SLinus Torvalds 	if (flag & S_IRUGO)
55511da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
55521da177e4SLinus Torvalds 	if (flag & S_IWUGO)
55531da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
55541da177e4SLinus Torvalds 
55551da177e4SLinus Torvalds 	if (av == 0)
55561da177e4SLinus Torvalds 		return 0;
55571da177e4SLinus Torvalds 
55586af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
55591da177e4SLinus Torvalds }
55601da177e4SLinus Torvalds 
5561713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5562713a04aeSAhmed S. Darwish {
5563713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5564713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5565713a04aeSAhmed S. Darwish }
5566713a04aeSAhmed S. Darwish 
55671da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
55681da177e4SLinus Torvalds {
55691da177e4SLinus Torvalds 	if (inode)
55701da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
55711da177e4SLinus Torvalds }
55721da177e4SLinus Torvalds 
55731da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
557404ff9708SAl Viro 			       char *name, char **value)
55751da177e4SLinus Torvalds {
5576275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
55778c8570fbSDustin Kirkland 	u32 sid;
55781da177e4SLinus Torvalds 	int error;
557904ff9708SAl Viro 	unsigned len;
55801da177e4SLinus Torvalds 
55811da177e4SLinus Torvalds 	if (current != p) {
55823b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
55831da177e4SLinus Torvalds 		if (error)
55841da177e4SLinus Torvalds 			return error;
55851da177e4SLinus Torvalds 	}
55861da177e4SLinus Torvalds 
5587275bb41eSDavid Howells 	rcu_read_lock();
5588275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
55891da177e4SLinus Torvalds 
55901da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5591275bb41eSDavid Howells 		sid = __tsec->sid;
55921da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5593275bb41eSDavid Howells 		sid = __tsec->osid;
55941da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5595275bb41eSDavid Howells 		sid = __tsec->exec_sid;
55961da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5597275bb41eSDavid Howells 		sid = __tsec->create_sid;
55984eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5599275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
560042c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5601275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
56021da177e4SLinus Torvalds 	else
5603275bb41eSDavid Howells 		goto invalid;
5604275bb41eSDavid Howells 	rcu_read_unlock();
56051da177e4SLinus Torvalds 
56061da177e4SLinus Torvalds 	if (!sid)
56071da177e4SLinus Torvalds 		return 0;
56081da177e4SLinus Torvalds 
560904ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
561004ff9708SAl Viro 	if (error)
561104ff9708SAl Viro 		return error;
561204ff9708SAl Viro 	return len;
5613275bb41eSDavid Howells 
5614275bb41eSDavid Howells invalid:
5615275bb41eSDavid Howells 	rcu_read_unlock();
5616275bb41eSDavid Howells 	return -EINVAL;
56171da177e4SLinus Torvalds }
56181da177e4SLinus Torvalds 
56191da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
56201da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
56211da177e4SLinus Torvalds {
56221da177e4SLinus Torvalds 	struct task_security_struct *tsec;
56230356357cSRoland McGrath 	struct task_struct *tracer;
5624d84f4f99SDavid Howells 	struct cred *new;
5625d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
56261da177e4SLinus Torvalds 	int error;
56271da177e4SLinus Torvalds 	char *str = value;
56281da177e4SLinus Torvalds 
56291da177e4SLinus Torvalds 	if (current != p) {
56301da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
56311da177e4SLinus Torvalds 		   security attributes. */
56321da177e4SLinus Torvalds 		return -EACCES;
56331da177e4SLinus Torvalds 	}
56341da177e4SLinus Torvalds 
56351da177e4SLinus Torvalds 	/*
56361da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
56371da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
56381da177e4SLinus Torvalds 	 * above restriction is ever removed.
56391da177e4SLinus Torvalds 	 */
56401da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
56413b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
56421da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
56433b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
56444eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
56453b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
564642c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
56473b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
56481da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
56493b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
56501da177e4SLinus Torvalds 	else
56511da177e4SLinus Torvalds 		error = -EINVAL;
56521da177e4SLinus Torvalds 	if (error)
56531da177e4SLinus Torvalds 		return error;
56541da177e4SLinus Torvalds 
56551da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
56561da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
56571da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
56581da177e4SLinus Torvalds 			str[size-1] = 0;
56591da177e4SLinus Torvalds 			size--;
56601da177e4SLinus Torvalds 		}
566152a4c640SNikolay Aleksandrov 		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
566212b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5663d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5664d6ea83ecSEric Paris 				struct audit_buffer *ab;
5665d6ea83ecSEric Paris 				size_t audit_size;
5666d6ea83ecSEric Paris 
5667d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5668d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5669d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5670d6ea83ecSEric Paris 					audit_size = size - 1;
5671d6ea83ecSEric Paris 				else
5672d6ea83ecSEric Paris 					audit_size = size;
5673d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5674d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5675d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5676d6ea83ecSEric Paris 				audit_log_end(ab);
5677d6ea83ecSEric Paris 
567812b29f34SStephen Smalley 				return error;
5679d6ea83ecSEric Paris 			}
568012b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
568112b29f34SStephen Smalley 							      &sid);
568212b29f34SStephen Smalley 		}
56831da177e4SLinus Torvalds 		if (error)
56841da177e4SLinus Torvalds 			return error;
56851da177e4SLinus Torvalds 	}
56861da177e4SLinus Torvalds 
5687d84f4f99SDavid Howells 	new = prepare_creds();
5688d84f4f99SDavid Howells 	if (!new)
5689d84f4f99SDavid Howells 		return -ENOMEM;
5690d84f4f99SDavid Howells 
56911da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
56921da177e4SLinus Torvalds 	   performed during the actual operation (execve,
56931da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5694d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
56951da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
56961da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5697d84f4f99SDavid Howells 	tsec = new->security;
5698d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
56991da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5700d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
57011da177e4SLinus Torvalds 		tsec->create_sid = sid;
5702d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
57034eb582cfSMichael LeMay 		error = may_create_key(sid, p);
57044eb582cfSMichael LeMay 		if (error)
5705d84f4f99SDavid Howells 			goto abort_change;
57064eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5707d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
570842c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5709d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5710d84f4f99SDavid Howells 		error = -EINVAL;
57111da177e4SLinus Torvalds 		if (sid == 0)
5712d84f4f99SDavid Howells 			goto abort_change;
5713d9250deaSKaiGai Kohei 
5714d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5715d84f4f99SDavid Howells 		error = -EPERM;
57165bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5717d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5718d84f4f99SDavid Howells 			if (error)
5719d84f4f99SDavid Howells 				goto abort_change;
57201da177e4SLinus Torvalds 		}
57211da177e4SLinus Torvalds 
57221da177e4SLinus Torvalds 		/* Check permissions for the transition. */
57231da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
57241da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
57251da177e4SLinus Torvalds 		if (error)
5726d84f4f99SDavid Howells 			goto abort_change;
57271da177e4SLinus Torvalds 
57281da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
57291da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5730d84f4f99SDavid Howells 		ptsid = 0;
5731c0c14395SOleg Nesterov 		rcu_read_lock();
573206d98473STejun Heo 		tracer = ptrace_parent(p);
5733d84f4f99SDavid Howells 		if (tracer)
5734d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
5735c0c14395SOleg Nesterov 		rcu_read_unlock();
57361da177e4SLinus Torvalds 
5737d84f4f99SDavid Howells 		if (tracer) {
5738d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5739d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5740d84f4f99SDavid Howells 			if (error)
5741d84f4f99SDavid Howells 				goto abort_change;
5742d84f4f99SDavid Howells 		}
5743d84f4f99SDavid Howells 
5744d84f4f99SDavid Howells 		tsec->sid = sid;
5745d84f4f99SDavid Howells 	} else {
5746d84f4f99SDavid Howells 		error = -EINVAL;
5747d84f4f99SDavid Howells 		goto abort_change;
5748d84f4f99SDavid Howells 	}
5749d84f4f99SDavid Howells 
5750d84f4f99SDavid Howells 	commit_creds(new);
57511da177e4SLinus Torvalds 	return size;
5752d84f4f99SDavid Howells 
5753d84f4f99SDavid Howells abort_change:
5754d84f4f99SDavid Howells 	abort_creds(new);
5755d84f4f99SDavid Howells 	return error;
57561da177e4SLinus Torvalds }
57571da177e4SLinus Torvalds 
5758746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5759746df9b5SDavid Quigley {
5760746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5761746df9b5SDavid Quigley }
5762746df9b5SDavid Quigley 
5763dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5764dc49c1f9SCatherine Zhang {
5765dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5766dc49c1f9SCatherine Zhang }
5767dc49c1f9SCatherine Zhang 
57687bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
576963cb3449SDavid Howells {
577052a4c640SNikolay Aleksandrov 	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
577163cb3449SDavid Howells }
577263cb3449SDavid Howells 
5773dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5774dc49c1f9SCatherine Zhang {
5775dc49c1f9SCatherine Zhang 	kfree(secdata);
5776dc49c1f9SCatherine Zhang }
5777dc49c1f9SCatherine Zhang 
5778*6f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
5779*6f3be9f5SAndreas Gruenbacher {
5780*6f3be9f5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode->i_security;
5781*6f3be9f5SAndreas Gruenbacher 
5782*6f3be9f5SAndreas Gruenbacher 	mutex_lock(&isec->lock);
5783*6f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
5784*6f3be9f5SAndreas Gruenbacher 	mutex_unlock(&isec->lock);
5785*6f3be9f5SAndreas Gruenbacher }
5786*6f3be9f5SAndreas Gruenbacher 
57871ee65e37SDavid P. Quigley /*
57881ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
57891ee65e37SDavid P. Quigley  */
57901ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
57911ee65e37SDavid P. Quigley {
57921ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
57931ee65e37SDavid P. Quigley }
57941ee65e37SDavid P. Quigley 
57951ee65e37SDavid P. Quigley /*
57961ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
57971ee65e37SDavid P. Quigley  */
57981ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
57991ee65e37SDavid P. Quigley {
58001ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
58011ee65e37SDavid P. Quigley }
58021ee65e37SDavid P. Quigley 
58031ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
58041ee65e37SDavid P. Quigley {
58051ee65e37SDavid P. Quigley 	int len = 0;
58061ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
58071ee65e37SDavid P. Quigley 						ctx, true);
58081ee65e37SDavid P. Quigley 	if (len < 0)
58091ee65e37SDavid P. Quigley 		return len;
58101ee65e37SDavid P. Quigley 	*ctxlen = len;
58111ee65e37SDavid P. Quigley 	return 0;
58121ee65e37SDavid P. Quigley }
5813d720024eSMichael LeMay #ifdef CONFIG_KEYS
5814d720024eSMichael LeMay 
5815d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
58167e047ef5SDavid Howells 			     unsigned long flags)
5817d720024eSMichael LeMay {
5818d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5819d720024eSMichael LeMay 	struct key_security_struct *ksec;
5820d720024eSMichael LeMay 
5821d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5822d720024eSMichael LeMay 	if (!ksec)
5823d720024eSMichael LeMay 		return -ENOMEM;
5824d720024eSMichael LeMay 
5825d84f4f99SDavid Howells 	tsec = cred->security;
5826d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5827d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
58284eb582cfSMichael LeMay 	else
5829d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5830d720024eSMichael LeMay 
5831275bb41eSDavid Howells 	k->security = ksec;
5832d720024eSMichael LeMay 	return 0;
5833d720024eSMichael LeMay }
5834d720024eSMichael LeMay 
5835d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5836d720024eSMichael LeMay {
5837d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5838d720024eSMichael LeMay 
5839d720024eSMichael LeMay 	k->security = NULL;
5840d720024eSMichael LeMay 	kfree(ksec);
5841d720024eSMichael LeMay }
5842d720024eSMichael LeMay 
5843d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5844d84f4f99SDavid Howells 				  const struct cred *cred,
5845f5895943SDavid Howells 				  unsigned perm)
5846d720024eSMichael LeMay {
5847d720024eSMichael LeMay 	struct key *key;
5848d720024eSMichael LeMay 	struct key_security_struct *ksec;
5849275bb41eSDavid Howells 	u32 sid;
5850d720024eSMichael LeMay 
5851d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5852d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5853d720024eSMichael LeMay 	   appear to be created. */
5854d720024eSMichael LeMay 	if (perm == 0)
5855d720024eSMichael LeMay 		return 0;
5856d720024eSMichael LeMay 
5857d84f4f99SDavid Howells 	sid = cred_sid(cred);
5858275bb41eSDavid Howells 
5859275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5860275bb41eSDavid Howells 	ksec = key->security;
5861275bb41eSDavid Howells 
5862275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5863d720024eSMichael LeMay }
5864d720024eSMichael LeMay 
586570a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
586670a5bb72SDavid Howells {
586770a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
586870a5bb72SDavid Howells 	char *context = NULL;
586970a5bb72SDavid Howells 	unsigned len;
587070a5bb72SDavid Howells 	int rc;
587170a5bb72SDavid Howells 
587270a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
587370a5bb72SDavid Howells 	if (!rc)
587470a5bb72SDavid Howells 		rc = len;
587570a5bb72SDavid Howells 	*_buffer = context;
587670a5bb72SDavid Howells 	return rc;
587770a5bb72SDavid Howells }
587870a5bb72SDavid Howells 
5879d720024eSMichael LeMay #endif
5880d720024eSMichael LeMay 
5881b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = {
5882e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5883e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5884e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5885e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
5886076c54c5SAhmed S. Darwish 
5887e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5888e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5889e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
5890e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
5891e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
5892e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
5893e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
5894e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
5895e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
589679af7307SStephen Smalley 
5897e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
58981da177e4SLinus Torvalds 
5899e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5900e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5901e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5902e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
59031da177e4SLinus Torvalds 
5904e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5905e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5906e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5907e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5908e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5909e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5910e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5911e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
5912e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
5913e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5914e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5915e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
59161da177e4SLinus Torvalds 
5917e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
5918e0007529SEric Paris 
5919e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5920e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5921e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5922e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
5923e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
5924e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5925e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5926e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5927e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5928e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5929e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5930e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5931e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5932e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5933e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5934e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5935e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5936e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5937e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5938e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5939e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
5940e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
5941e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
5942e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
5943e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
59441da177e4SLinus Torvalds 
5945e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
5946e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
5947e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
5948e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
5949e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
5950e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
5951e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
5952e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
5953e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
5954e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
5955e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
5956e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
59571da177e4SLinus Torvalds 
5958e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
59591da177e4SLinus Torvalds 
5960e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_create, selinux_task_create),
5961e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
5962e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, selinux_cred_free),
5963e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
5964e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
5965e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
5966e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
5967e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
5968e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
5969e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
5970e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
5971e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
5972e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
5973e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
5974e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
5975e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
5976e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
5977e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
5978e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
5979e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
5980e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_wait, selinux_task_wait),
5981e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
5982788e7dd4SYuichi Nakamura 
5983e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
5984e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
59851da177e4SLinus Torvalds 
5986e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
5987e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
59881da177e4SLinus Torvalds 
5989e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_alloc_security,
5990e20b043aSCasey Schaufler 			selinux_msg_queue_alloc_security),
5991e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
5992e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
5993e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
5994e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
5995e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
59961da177e4SLinus Torvalds 
5997e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
5998e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
5999e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6000e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6001e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
60021da177e4SLinus Torvalds 
6003e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6004e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6005e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6006e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6007e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
60081da177e4SLinus Torvalds 
6009e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
60101da177e4SLinus Torvalds 
6011e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6012e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
60131da177e4SLinus Torvalds 
6014e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6015e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6016e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6017e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
6018*6f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6019e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6020e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6021e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
60221da177e4SLinus Torvalds 
6023e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6024e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6025dc49c1f9SCatherine Zhang 
6026e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
6027e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6028e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6029e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6030e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6036e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6037e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6038e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
6041e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
6042e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6044e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6045e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6048e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6049e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6051e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6052e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6053e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6054e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6058e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6059e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6060e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6061d28d1e08STrent Jaeger 
6062d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6063e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6065e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6066e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6067e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6068e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6069e20b043aSCasey Schaufler 			selinux_xfrm_state_alloc_acquire),
6070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6071e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6072e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6073e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6074e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
6075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
60761da177e4SLinus Torvalds #endif
6077d720024eSMichael LeMay 
6078d720024eSMichael LeMay #ifdef CONFIG_KEYS
6079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6080e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
6081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
6082e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6083d720024eSMichael LeMay #endif
60849d57a7f9SAhmed S. Darwish 
60859d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
6086e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6088e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6089e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
60909d57a7f9SAhmed S. Darwish #endif
60911da177e4SLinus Torvalds };
60921da177e4SLinus Torvalds 
60931da177e4SLinus Torvalds static __init int selinux_init(void)
60941da177e4SLinus Torvalds {
6095b1d9e6b0SCasey Schaufler 	if (!security_module_enable("selinux")) {
6096076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
6097076c54c5SAhmed S. Darwish 		return 0;
6098076c54c5SAhmed S. Darwish 	}
6099076c54c5SAhmed S. Darwish 
61001da177e4SLinus Torvalds 	if (!selinux_enabled) {
61011da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
61021da177e4SLinus Torvalds 		return 0;
61031da177e4SLinus Torvalds 	}
61041da177e4SLinus Torvalds 
61051da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
61061da177e4SLinus Torvalds 
61071da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
6108d84f4f99SDavid Howells 	cred_init_security();
61091da177e4SLinus Torvalds 
6110fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6111fcaaade1SStephen Smalley 
61127cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
61137cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
611420c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
611563205654SSangwoo 	file_security_cache = kmem_cache_create("selinux_file_security",
611663205654SSangwoo 					    sizeof(struct file_security_struct),
611763205654SSangwoo 					    0, SLAB_PANIC, NULL);
61181da177e4SLinus Torvalds 	avc_init();
61191da177e4SLinus Torvalds 
6120b1d9e6b0SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
61211da177e4SLinus Torvalds 
6122615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6123615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
6124615e51fdSPaul Moore 
6125828dfe1dSEric Paris 	if (selinux_enforcing)
6126fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6127828dfe1dSEric Paris 	else
6128fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6129d720024eSMichael LeMay 
61301da177e4SLinus Torvalds 	return 0;
61311da177e4SLinus Torvalds }
61321da177e4SLinus Torvalds 
6133e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
6134e8c26255SAl Viro {
6135e8c26255SAl Viro 	superblock_doinit(sb, NULL);
6136e8c26255SAl Viro }
6137e8c26255SAl Viro 
61381da177e4SLinus Torvalds void selinux_complete_init(void)
61391da177e4SLinus Torvalds {
6140fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
61411da177e4SLinus Torvalds 
61421da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
6143fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6144e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
61451da177e4SLinus Torvalds }
61461da177e4SLinus Torvalds 
61471da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
61481da177e4SLinus Torvalds    all processes and objects when they are created. */
61491da177e4SLinus Torvalds security_initcall(selinux_init);
61501da177e4SLinus Torvalds 
6151c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
61521da177e4SLinus Torvalds 
615325db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = {
6154effad8dfSPaul Moore 	{
6155effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
61562597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
61576e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
61581da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
6159effad8dfSPaul Moore 	},
6160effad8dfSPaul Moore 	{
6161effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
61622597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6163effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6164effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
6165948bf85cSPaul Moore 	},
6166948bf85cSPaul Moore 	{
6167948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
61682597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6169948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
6170948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
617125db6beaSJiri Pirko 	},
61721da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6173effad8dfSPaul Moore 	{
6174effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
61752597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
61766e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
61771da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
6178effad8dfSPaul Moore 	},
6179effad8dfSPaul Moore 	{
6180effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
61812597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
6182effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6183effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
618425db6beaSJiri Pirko 	},
61851da177e4SLinus Torvalds #endif	/* IPV6 */
618625db6beaSJiri Pirko };
61871da177e4SLinus Torvalds 
61881da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
61891da177e4SLinus Torvalds {
619025db6beaSJiri Pirko 	int err;
61911da177e4SLinus Torvalds 
61921da177e4SLinus Torvalds 	if (!selinux_enabled)
619325db6beaSJiri Pirko 		return 0;
61941da177e4SLinus Torvalds 
6195fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
61961da177e4SLinus Torvalds 
619725db6beaSJiri Pirko 	err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
61981da177e4SLinus Torvalds 	if (err)
619925db6beaSJiri Pirko 		panic("SELinux: nf_register_hooks: error %d\n", err);
62001da177e4SLinus Torvalds 
620125db6beaSJiri Pirko 	return 0;
62021da177e4SLinus Torvalds }
62031da177e4SLinus Torvalds 
62041da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
62051da177e4SLinus Torvalds 
62061da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
62071da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
62081da177e4SLinus Torvalds {
6209fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
62101da177e4SLinus Torvalds 
621125db6beaSJiri Pirko 	nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
62121da177e4SLinus Torvalds }
62131da177e4SLinus Torvalds #endif
62141da177e4SLinus Torvalds 
6215c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
62161da177e4SLinus Torvalds 
62171da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
62181da177e4SLinus Torvalds #define selinux_nf_ip_exit()
62191da177e4SLinus Torvalds #endif
62201da177e4SLinus Torvalds 
6221c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
62221da177e4SLinus Torvalds 
62231da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6224828dfe1dSEric Paris static int selinux_disabled;
6225828dfe1dSEric Paris 
62261da177e4SLinus Torvalds int selinux_disable(void)
62271da177e4SLinus Torvalds {
62281da177e4SLinus Torvalds 	if (ss_initialized) {
62291da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
62301da177e4SLinus Torvalds 		return -EINVAL;
62311da177e4SLinus Torvalds 	}
62321da177e4SLinus Torvalds 
62331da177e4SLinus Torvalds 	if (selinux_disabled) {
62341da177e4SLinus Torvalds 		/* Only do this once. */
62351da177e4SLinus Torvalds 		return -EINVAL;
62361da177e4SLinus Torvalds 	}
62371da177e4SLinus Torvalds 
62381da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
62391da177e4SLinus Torvalds 
62401da177e4SLinus Torvalds 	selinux_disabled = 1;
624130d55280SStephen Smalley 	selinux_enabled = 0;
62421da177e4SLinus Torvalds 
6243b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
62441da177e4SLinus Torvalds 
6245af8ff049SEric Paris 	/* Try to destroy the avc node cache */
6246af8ff049SEric Paris 	avc_disable();
6247af8ff049SEric Paris 
62481da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
62491da177e4SLinus Torvalds 	selinux_nf_ip_exit();
62501da177e4SLinus Torvalds 
62511da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
62521da177e4SLinus Torvalds 	exit_sel_fs();
62531da177e4SLinus Torvalds 
62541da177e4SLinus Torvalds 	return 0;
62551da177e4SLinus Torvalds }
62561da177e4SLinus Torvalds #endif
6257