xref: /openbmc/linux/security/selinux/hooks.c (revision ac5656d8a4cdd93cd2c74355ed12e5617817e0e7)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
67efbb60bSStephen Smalley  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
203a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
211da177e4SLinus Torvalds  *
221da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
231da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
241da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
251da177e4SLinus Torvalds  */
261da177e4SLinus Torvalds 
271da177e4SLinus Torvalds #include <linux/init.h>
280b24dcb7SEric Paris #include <linux/kd.h>
291da177e4SLinus Torvalds #include <linux/kernel.h>
300d094efeSRoland McGrath #include <linux/tracehook.h>
311da177e4SLinus Torvalds #include <linux/errno.h>
323f07c014SIngo Molnar #include <linux/sched/signal.h>
3329930025SIngo Molnar #include <linux/sched/task.h>
343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
351da177e4SLinus Torvalds #include <linux/xattr.h>
361da177e4SLinus Torvalds #include <linux/capability.h>
371da177e4SLinus Torvalds #include <linux/unistd.h>
381da177e4SLinus Torvalds #include <linux/mm.h>
391da177e4SLinus Torvalds #include <linux/mman.h>
401da177e4SLinus Torvalds #include <linux/slab.h>
411da177e4SLinus Torvalds #include <linux/pagemap.h>
420b24dcb7SEric Paris #include <linux/proc_fs.h>
431da177e4SLinus Torvalds #include <linux/swap.h>
441da177e4SLinus Torvalds #include <linux/spinlock.h>
451da177e4SLinus Torvalds #include <linux/syscalls.h>
462a7dba39SEric Paris #include <linux/dcache.h>
471da177e4SLinus Torvalds #include <linux/file.h>
489f3acc31SAl Viro #include <linux/fdtable.h>
491da177e4SLinus Torvalds #include <linux/namei.h>
501da177e4SLinus Torvalds #include <linux/mount.h>
51442155c1SDavid Howells #include <linux/fs_context.h>
52442155c1SDavid Howells #include <linux/fs_parser.h>
531da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
541da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
551da177e4SLinus Torvalds #include <linux/tty.h>
561da177e4SLinus Torvalds #include <net/icmp.h>
57227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
581da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5947180068SPaul Moore #include <net/inet_connection_sock.h>
60220deb96SPaul Moore #include <net/net_namespace.h>
61d621d35eSPaul Moore #include <net/netlabel.h>
62f5269710SEric Paris #include <linux/uaccess.h>
631da177e4SLinus Torvalds #include <asm/ioctls.h>
6460063497SArun Sharma #include <linux/atomic.h>
651da177e4SLinus Torvalds #include <linux/bitops.h>
661da177e4SLinus Torvalds #include <linux/interrupt.h>
671da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6877954983SHong zhi guo #include <net/netlink.h>
691da177e4SLinus Torvalds #include <linux/tcp.h>
701da177e4SLinus Torvalds #include <linux/udp.h>
712ee92d46SJames Morris #include <linux/dccp.h>
72d452930fSRichard Haines #include <linux/sctp.h>
73d452930fSRichard Haines #include <net/sctp/structs.h>
741da177e4SLinus Torvalds #include <linux/quota.h>
751da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
761da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
771da177e4SLinus Torvalds #include <linux/parser.h>
781da177e4SLinus Torvalds #include <linux/nfs_mount.h>
791da177e4SLinus Torvalds #include <net/ipv6.h>
801da177e4SLinus Torvalds #include <linux/hugetlb.h>
811da177e4SLinus Torvalds #include <linux/personality.h>
821da177e4SLinus Torvalds #include <linux/audit.h>
836931dfc9SEric Paris #include <linux/string.h>
8423970741SEric Paris #include <linux/mutex.h>
85f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8600234592SKees Cook #include <linux/syslog.h>
873486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8844fc7ea0SPaul Gortmaker #include <linux/export.h>
8940401530SAl Viro #include <linux/msg.h>
9040401530SAl Viro #include <linux/shm.h>
91ec27c356SChenbo Feng #include <linux/bpf.h>
92ec882da5SOndrej Mosnacek #include <linux/kernfs.h>
93ec882da5SOndrej Mosnacek #include <linux/stringhash.h>	/* for hashlen_string() */
94e262e32dSDavid Howells #include <uapi/linux/mount.h>
95*ac5656d8SAaron Goidel #include <linux/fsnotify.h>
96*ac5656d8SAaron Goidel #include <linux/fanotify.h>
971da177e4SLinus Torvalds 
981da177e4SLinus Torvalds #include "avc.h"
991da177e4SLinus Torvalds #include "objsec.h"
1001da177e4SLinus Torvalds #include "netif.h"
101224dfbd8SPaul Moore #include "netnode.h"
1023e112172SPaul Moore #include "netport.h"
103409dcf31SDaniel Jurgens #include "ibpkey.h"
104d28d1e08STrent Jaeger #include "xfrm.h"
105c60475bfSPaul Moore #include "netlabel.h"
1069d57a7f9SAhmed S. Darwish #include "audit.h"
1077b98a585SJames Morris #include "avc_ss.h"
1081da177e4SLinus Torvalds 
109aa8e712cSStephen Smalley struct selinux_state selinux_state;
110aa8e712cSStephen Smalley 
111d621d35eSPaul Moore /* SECMARK reference count */
11256a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
113d621d35eSPaul Moore 
1141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
115aa8e712cSStephen Smalley static int selinux_enforcing_boot;
1161da177e4SLinus Torvalds 
1171da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1181da177e4SLinus Torvalds {
119f5269710SEric Paris 	unsigned long enforcing;
12029707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
121aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1221da177e4SLinus Torvalds 	return 1;
1231da177e4SLinus Torvalds }
1241da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
125aa8e712cSStephen Smalley #else
126aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1271da177e4SLinus Torvalds #endif
1281da177e4SLinus Torvalds 
129be6ec88fSKees Cook int selinux_enabled __lsm_ro_after_init = 1;
1301da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1311da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1321da177e4SLinus Torvalds {
133f5269710SEric Paris 	unsigned long enabled;
13429707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
135f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1361da177e4SLinus Torvalds 	return 1;
1371da177e4SLinus Torvalds }
1381da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
1391da177e4SLinus Torvalds #endif
1401da177e4SLinus Torvalds 
141aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot =
142aa8e712cSStephen Smalley 	CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
143aa8e712cSStephen Smalley 
144aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
145aa8e712cSStephen Smalley {
146aa8e712cSStephen Smalley 	unsigned long checkreqprot;
147aa8e712cSStephen Smalley 
148aa8e712cSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot))
149aa8e712cSStephen Smalley 		selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
150aa8e712cSStephen Smalley 	return 1;
151aa8e712cSStephen Smalley }
152aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
153aa8e712cSStephen Smalley 
154d621d35eSPaul Moore /**
155d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156d621d35eSPaul Moore  *
157d621d35eSPaul Moore  * Description:
158d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
159d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
160d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1612be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1622be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
163d621d35eSPaul Moore  *
164d621d35eSPaul Moore  */
165d621d35eSPaul Moore static int selinux_secmark_enabled(void)
166d621d35eSPaul Moore {
167aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
168aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1692be4d74fSChris PeBenito }
1702be4d74fSChris PeBenito 
1712be4d74fSChris PeBenito /**
1722be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1732be4d74fSChris PeBenito  *
1742be4d74fSChris PeBenito  * Description:
1752be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1762be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1772be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1782be4d74fSChris PeBenito  * is always considered enabled.
1792be4d74fSChris PeBenito  *
1802be4d74fSChris PeBenito  */
1812be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1822be4d74fSChris PeBenito {
183aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
184aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
185d621d35eSPaul Moore }
186d621d35eSPaul Moore 
187615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
188615e51fdSPaul Moore {
189615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
190615e51fdSPaul Moore 		sel_netif_flush();
191615e51fdSPaul Moore 		sel_netnode_flush();
192615e51fdSPaul Moore 		sel_netport_flush();
193615e51fdSPaul Moore 		synchronize_net();
194615e51fdSPaul Moore 	}
195615e51fdSPaul Moore 	return 0;
196615e51fdSPaul Moore }
197615e51fdSPaul Moore 
1988f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
1998f408ab6SDaniel Jurgens {
200409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
201409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
2028f408ab6SDaniel Jurgens 		call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
203409dcf31SDaniel Jurgens 	}
2048f408ab6SDaniel Jurgens 
2058f408ab6SDaniel Jurgens 	return 0;
2068f408ab6SDaniel Jurgens }
2078f408ab6SDaniel Jurgens 
208d84f4f99SDavid Howells /*
209d84f4f99SDavid Howells  * initialise the security for the init task
210d84f4f99SDavid Howells  */
211d84f4f99SDavid Howells static void cred_init_security(void)
2121da177e4SLinus Torvalds {
2133b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
2141da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2151da177e4SLinus Torvalds 
216bbd3662aSCasey Schaufler 	tsec = selinux_cred(cred);
217d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
2181da177e4SLinus Torvalds }
2191da177e4SLinus Torvalds 
220275bb41eSDavid Howells /*
22188e67f3bSDavid Howells  * get the security ID of a set of credentials
22288e67f3bSDavid Howells  */
22388e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
22488e67f3bSDavid Howells {
22588e67f3bSDavid Howells 	const struct task_security_struct *tsec;
22688e67f3bSDavid Howells 
2270c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
22888e67f3bSDavid Howells 	return tsec->sid;
22988e67f3bSDavid Howells }
23088e67f3bSDavid Howells 
23188e67f3bSDavid Howells /*
2323b11a1deSDavid Howells  * get the objective security ID of a task
233275bb41eSDavid Howells  */
234275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
235275bb41eSDavid Howells {
236275bb41eSDavid Howells 	u32 sid;
237275bb41eSDavid Howells 
238275bb41eSDavid Howells 	rcu_read_lock();
23988e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
240275bb41eSDavid Howells 	rcu_read_unlock();
241275bb41eSDavid Howells 	return sid;
242275bb41eSDavid Howells }
243275bb41eSDavid Howells 
24488e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
24588e67f3bSDavid Howells 
2461da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2471da177e4SLinus Torvalds {
248afb1cbe3SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
249275bb41eSDavid Howells 	u32 sid = current_sid();
2501da177e4SLinus Torvalds 
2519287aed2SAndreas Gruenbacher 	spin_lock_init(&isec->lock);
2521da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2531da177e4SLinus Torvalds 	isec->inode = inode;
2541da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2551da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
256275bb41eSDavid Howells 	isec->task_sid = sid;
25742059112SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
2581da177e4SLinus Torvalds 
2591da177e4SLinus Torvalds 	return 0;
2601da177e4SLinus Torvalds }
2611da177e4SLinus Torvalds 
2625d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2635d226df4SAndreas Gruenbacher 
2645d226df4SAndreas Gruenbacher /*
2655d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2665d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
26742059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
268e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2695d226df4SAndreas Gruenbacher  */
2705d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
271e9193288SAl Viro 				       struct dentry *dentry,
2725d226df4SAndreas Gruenbacher 				       bool may_sleep)
2735d226df4SAndreas Gruenbacher {
27480788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
2755d226df4SAndreas Gruenbacher 
2765d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2775d226df4SAndreas Gruenbacher 
278aa8e712cSStephen Smalley 	if (selinux_state.initialized &&
279aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2805d226df4SAndreas Gruenbacher 		if (!may_sleep)
2815d226df4SAndreas Gruenbacher 			return -ECHILD;
2825d226df4SAndreas Gruenbacher 
2835d226df4SAndreas Gruenbacher 		/*
2845d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2855d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2865d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2875d226df4SAndreas Gruenbacher 		 */
288e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
2895d226df4SAndreas Gruenbacher 	}
2905d226df4SAndreas Gruenbacher 	return 0;
2915d226df4SAndreas Gruenbacher }
2925d226df4SAndreas Gruenbacher 
2935d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2945d226df4SAndreas Gruenbacher {
29580788c22SCasey Schaufler 	return selinux_inode(inode);
2965d226df4SAndreas Gruenbacher }
2975d226df4SAndreas Gruenbacher 
2985d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2995d226df4SAndreas Gruenbacher {
3005d226df4SAndreas Gruenbacher 	int error;
3015d226df4SAndreas Gruenbacher 
3025d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
3035d226df4SAndreas Gruenbacher 	if (error)
3045d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
30580788c22SCasey Schaufler 	return selinux_inode(inode);
3065d226df4SAndreas Gruenbacher }
3075d226df4SAndreas Gruenbacher 
30883da53c5SAndreas Gruenbacher /*
30983da53c5SAndreas Gruenbacher  * Get the security label of an inode.
31083da53c5SAndreas Gruenbacher  */
31183da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
31283da53c5SAndreas Gruenbacher {
3135d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
31480788c22SCasey Schaufler 	return selinux_inode(inode);
31583da53c5SAndreas Gruenbacher }
31683da53c5SAndreas Gruenbacher 
3172c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3182c97165bSPaul Moore {
3192c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3202c97165bSPaul Moore 
32180788c22SCasey Schaufler 	return selinux_inode(inode);
3222c97165bSPaul Moore }
3232c97165bSPaul Moore 
32483da53c5SAndreas Gruenbacher /*
32583da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
32683da53c5SAndreas Gruenbacher  */
32783da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
32883da53c5SAndreas Gruenbacher {
32983da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
33083da53c5SAndreas Gruenbacher 
3315d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
33280788c22SCasey Schaufler 	return selinux_inode(inode);
33383da53c5SAndreas Gruenbacher }
33483da53c5SAndreas Gruenbacher 
3351da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3361da177e4SLinus Torvalds {
33780788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
338afb1cbe3SCasey Schaufler 	struct superblock_security_struct *sbsec;
3391da177e4SLinus Torvalds 
340afb1cbe3SCasey Schaufler 	if (!isec)
341afb1cbe3SCasey Schaufler 		return;
342afb1cbe3SCasey Schaufler 	sbsec = inode->i_sb->s_security;
3439629d04aSWaiman Long 	/*
3449629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3459629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3469629d04aSWaiman Long 	 * time taking a lock doing nothing.
3479629d04aSWaiman Long 	 *
3489629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3499629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3509629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3519629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3529629d04aSWaiman Long 	 */
3539629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3541da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3551da177e4SLinus Torvalds 		list_del_init(&isec->list);
3561da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3579629d04aSWaiman Long 	}
3581da177e4SLinus Torvalds }
3591da177e4SLinus Torvalds 
3601da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
3611da177e4SLinus Torvalds {
36233bf60caSCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
363275bb41eSDavid Howells 	u32 sid = current_sid();
3641da177e4SLinus Torvalds 
365275bb41eSDavid Howells 	fsec->sid = sid;
366275bb41eSDavid Howells 	fsec->fown_sid = sid;
3671da177e4SLinus Torvalds 
3681da177e4SLinus Torvalds 	return 0;
3691da177e4SLinus Torvalds }
3701da177e4SLinus Torvalds 
3711da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
3721da177e4SLinus Torvalds {
3731da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
3741da177e4SLinus Torvalds 
37589d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
3761da177e4SLinus Torvalds 	if (!sbsec)
3771da177e4SLinus Torvalds 		return -ENOMEM;
3781da177e4SLinus Torvalds 
379bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
3801da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
3811da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
3821da177e4SLinus Torvalds 	sbsec->sb = sb;
3831da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
3841da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
385c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
3861da177e4SLinus Torvalds 	sb->s_security = sbsec;
3871da177e4SLinus Torvalds 
3881da177e4SLinus Torvalds 	return 0;
3891da177e4SLinus Torvalds }
3901da177e4SLinus Torvalds 
3911da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
3921da177e4SLinus Torvalds {
3931da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3941da177e4SLinus Torvalds 	sb->s_security = NULL;
3951da177e4SLinus Torvalds 	kfree(sbsec);
3961da177e4SLinus Torvalds }
3971da177e4SLinus Torvalds 
398bd323655SAl Viro struct selinux_mnt_opts {
399bd323655SAl Viro 	const char *fscontext, *context, *rootcontext, *defcontext;
400bd323655SAl Viro };
401bd323655SAl Viro 
402204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
403204cc0ccSAl Viro {
404bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
405bd323655SAl Viro 	kfree(opts->fscontext);
406bd323655SAl Viro 	kfree(opts->context);
407bd323655SAl Viro 	kfree(opts->rootcontext);
408bd323655SAl Viro 	kfree(opts->defcontext);
409204cc0ccSAl Viro 	kfree(opts);
410204cc0ccSAl Viro }
411204cc0ccSAl Viro 
4121da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
4131da177e4SLinus Torvalds {
4141da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
4151da177e4SLinus Torvalds }
4161da177e4SLinus Torvalds 
4171da177e4SLinus Torvalds enum {
41831e87930SEric Paris 	Opt_error = -1,
419442155c1SDavid Howells 	Opt_context = 0,
420442155c1SDavid Howells 	Opt_defcontext = 1,
4211da177e4SLinus Torvalds 	Opt_fscontext = 2,
422442155c1SDavid Howells 	Opt_rootcontext = 3,
423442155c1SDavid Howells 	Opt_seclabel = 4,
4241da177e4SLinus Torvalds };
4251da177e4SLinus Torvalds 
426da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
427169d68efSAl Viro static struct {
428169d68efSAl Viro 	const char *name;
429169d68efSAl Viro 	int len;
430169d68efSAl Viro 	int opt;
431169d68efSAl Viro 	bool has_arg;
432169d68efSAl Viro } tokens[] = {
433da3d76abSAl Viro 	A(context, true),
434da3d76abSAl Viro 	A(fscontext, true),
435da3d76abSAl Viro 	A(defcontext, true),
436da3d76abSAl Viro 	A(rootcontext, true),
437da3d76abSAl Viro 	A(seclabel, false),
4381da177e4SLinus Torvalds };
439169d68efSAl Viro #undef A
440169d68efSAl Viro 
441169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
442169d68efSAl Viro {
443169d68efSAl Viro 	int i;
444169d68efSAl Viro 
445169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
446169d68efSAl Viro 		size_t len = tokens[i].len;
447169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
448169d68efSAl Viro 			continue;
449169d68efSAl Viro 		if (tokens[i].has_arg) {
450169d68efSAl Viro 			if (len == l || s[len] != '=')
451169d68efSAl Viro 				continue;
452169d68efSAl Viro 			*arg = s + len + 1;
453169d68efSAl Viro 		} else if (len != l)
454169d68efSAl Viro 			continue;
455169d68efSAl Viro 		return tokens[i].opt;
456169d68efSAl Viro 	}
457169d68efSAl Viro 	return Opt_error;
458169d68efSAl Viro }
4591da177e4SLinus Torvalds 
4601da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4611da177e4SLinus Torvalds 
462c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
463c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
464275bb41eSDavid Howells 			const struct cred *cred)
465c312feb2SEric Paris {
4660c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
467c312feb2SEric Paris 	int rc;
468c312feb2SEric Paris 
4696b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4706b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
471c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
472c312feb2SEric Paris 	if (rc)
473c312feb2SEric Paris 		return rc;
474c312feb2SEric Paris 
4756b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4766b6bc620SStephen Smalley 			  tsec->sid, sid, SECCLASS_FILESYSTEM,
477c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
478c312feb2SEric Paris 	return rc;
479c312feb2SEric Paris }
480c312feb2SEric Paris 
4810808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4820808925eSEric Paris 			struct superblock_security_struct *sbsec,
483275bb41eSDavid Howells 			const struct cred *cred)
4840808925eSEric Paris {
4850c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
4860808925eSEric Paris 	int rc;
4876b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4886b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4890808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4900808925eSEric Paris 	if (rc)
4910808925eSEric Paris 		return rc;
4920808925eSEric Paris 
4936b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4946b6bc620SStephen Smalley 			  sid, sbsec->sid, SECCLASS_FILESYSTEM,
4950808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4960808925eSEric Paris 	return rc;
4970808925eSEric Paris }
4980808925eSEric Paris 
499a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb)
500b43e725dSEric Paris {
501d5f3a5f6SMark Salyzyn 	/* Special handling. Genfs but also in-core setxattr handler */
502a83d6ddaSOndrej Mosnacek 	return	!strcmp(sb->s_type->name, "sysfs") ||
503d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
504d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
505a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
5062651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
507aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
5082651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
5092651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
510b43e725dSEric Paris }
511b43e725dSEric Paris 
512a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb)
513a83d6ddaSOndrej Mosnacek {
514a83d6ddaSOndrej Mosnacek 	struct superblock_security_struct *sbsec = sb->s_security;
515a83d6ddaSOndrej Mosnacek 
516a83d6ddaSOndrej Mosnacek 	/*
517a83d6ddaSOndrej Mosnacek 	 * IMPORTANT: Double-check logic in this function when adding a new
518a83d6ddaSOndrej Mosnacek 	 * SECURITY_FS_USE_* definition!
519a83d6ddaSOndrej Mosnacek 	 */
520a83d6ddaSOndrej Mosnacek 	BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
521a83d6ddaSOndrej Mosnacek 
522a83d6ddaSOndrej Mosnacek 	switch (sbsec->behavior) {
523a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_XATTR:
524a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TRANS:
525a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TASK:
526a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NATIVE:
527a83d6ddaSOndrej Mosnacek 		return 1;
528a83d6ddaSOndrej Mosnacek 
529a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_GENFS:
530a83d6ddaSOndrej Mosnacek 		return selinux_is_genfs_special_handling(sb);
531a83d6ddaSOndrej Mosnacek 
532a83d6ddaSOndrej Mosnacek 	/* Never allow relabeling on context mounts */
533a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_MNTPOINT:
534a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NONE:
535a83d6ddaSOndrej Mosnacek 	default:
536a83d6ddaSOndrej Mosnacek 		return 0;
537a83d6ddaSOndrej Mosnacek 	}
538a83d6ddaSOndrej Mosnacek }
539a83d6ddaSOndrej Mosnacek 
540c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
5411da177e4SLinus Torvalds {
5421da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
5431da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
544c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5451da177e4SLinus Torvalds 	int rc = 0;
5461da177e4SLinus Torvalds 
5471da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
5481da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
5491da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
5501da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
5511da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
5521da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
5535d6c3191SAndreas Gruenbacher 		if (!(root_inode->i_opflags & IOP_XATTR)) {
554c103a91eSpeter enderborg 			pr_warn("SELinux: (dev %s, type %s) has no "
55529b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
5561da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
5571da177e4SLinus Torvalds 			goto out;
5581da177e4SLinus Torvalds 		}
5595d6c3191SAndreas Gruenbacher 
5605d6c3191SAndreas Gruenbacher 		rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
5611da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
5621da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
563c103a91eSpeter enderborg 				pr_warn("SELinux: (dev %s, type "
56429b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
56529b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
5661da177e4SLinus Torvalds 			else
567c103a91eSpeter enderborg 				pr_warn("SELinux: (dev %s, type "
56829b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
56929b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
5701da177e4SLinus Torvalds 			goto out;
5711da177e4SLinus Torvalds 		}
5721da177e4SLinus Torvalds 	}
5731da177e4SLinus Torvalds 
574eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5750b4d3452SScott Mayhew 
5760b4d3452SScott Mayhew 	/*
5770b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5780b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5790b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5800b4d3452SScott Mayhew 	 */
581b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
58212f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
5830b4d3452SScott Mayhew 	else
5840b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
585ddd29ec6SDavid P. Quigley 
5861da177e4SLinus Torvalds 	/* Initialize the root inode. */
587c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5881da177e4SLinus Torvalds 
5891da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5901da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5911da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5921da177e4SLinus Torvalds 	   populates itself. */
5931da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5948d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
5951da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5968d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
5971da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5981da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
599923190d3SStephen Smalley 		list_del_init(&isec->list);
6001da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
6011da177e4SLinus Torvalds 		inode = igrab(inode);
6021da177e4SLinus Torvalds 		if (inode) {
6031da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
6041da177e4SLinus Torvalds 				inode_doinit(inode);
6051da177e4SLinus Torvalds 			iput(inode);
6061da177e4SLinus Torvalds 		}
6071da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
6081da177e4SLinus Torvalds 	}
6091da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
6101da177e4SLinus Torvalds out:
611c9180a57SEric Paris 	return rc;
612c9180a57SEric Paris }
613c9180a57SEric Paris 
614c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
615c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
616c9180a57SEric Paris {
6170d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
6180d90a7ecSDavid P. Quigley 
619c9180a57SEric Paris 	/* check if the old mount command had the same options */
6200d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
621c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
622c9180a57SEric Paris 		    (old_sid != new_sid))
623c9180a57SEric Paris 			return 1;
624c9180a57SEric Paris 
625c9180a57SEric Paris 	/* check if we were passed the same options twice,
626c9180a57SEric Paris 	 * aka someone passed context=a,context=b
627c9180a57SEric Paris 	 */
6280d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6290d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
630c9180a57SEric Paris 			return 1;
631c9180a57SEric Paris 	return 0;
632c9180a57SEric Paris }
633e0007529SEric Paris 
634bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
635bd323655SAl Viro {
636bd323655SAl Viro 	int rc = security_context_str_to_sid(&selinux_state, s,
637bd323655SAl Viro 					     sid, GFP_KERNEL);
638bd323655SAl Viro 	if (rc)
639bd323655SAl Viro 		pr_warn("SELinux: security_context_str_to_sid"
640bd323655SAl Viro 		       "(%s) failed for (dev %s, type %s) errno=%d\n",
641bd323655SAl Viro 		       s, sb->s_id, sb->s_type->name, rc);
642bd323655SAl Viro 	return rc;
643bd323655SAl Viro }
644bd323655SAl Viro 
645c9180a57SEric Paris /*
646c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
647c9180a57SEric Paris  * labeling information.
648c9180a57SEric Paris  */
649e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
650204cc0ccSAl Viro 				void *mnt_opts,
651649f6e77SDavid Quigley 				unsigned long kern_flags,
652649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
653c9180a57SEric Paris {
654275bb41eSDavid Howells 	const struct cred *cred = current_cred();
655c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
65683da53c5SAndreas Gruenbacher 	struct dentry *root = sbsec->sb->s_root;
657bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6582c97165bSPaul Moore 	struct inode_security_struct *root_isec;
659c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
660c9180a57SEric Paris 	u32 defcontext_sid = 0;
661bd323655SAl Viro 	int rc = 0;
662c9180a57SEric Paris 
663c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
664c9180a57SEric Paris 
665aa8e712cSStephen Smalley 	if (!selinux_state.initialized) {
666bd323655SAl Viro 		if (!opts) {
667c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
668c9180a57SEric Paris 			   after the initial policy is loaded and the security
669c9180a57SEric Paris 			   server is ready to handle calls. */
670c9180a57SEric Paris 			goto out;
671c9180a57SEric Paris 		}
672c9180a57SEric Paris 		rc = -EINVAL;
673c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
674744ba35eSEric Paris 			"before the security server is initialized\n");
675c9180a57SEric Paris 		goto out;
676c9180a57SEric Paris 	}
677649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
678649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
679649f6e77SDavid Quigley 		 * place the results is not allowed */
680649f6e77SDavid Quigley 		rc = -EINVAL;
681649f6e77SDavid Quigley 		goto out;
682649f6e77SDavid Quigley 	}
683c9180a57SEric Paris 
684c9180a57SEric Paris 	/*
685e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
686e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
687e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
688e0007529SEric Paris 	 * we need to skip the double mount verification.
689e0007529SEric Paris 	 *
690e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
691e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
692e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
693e0007529SEric Paris 	 * will be used for both mounts)
694e0007529SEric Paris 	 */
6950d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
696bd323655SAl Viro 	    && !opts)
697e0007529SEric Paris 		goto out;
698e0007529SEric Paris 
6992c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
7002c97165bSPaul Moore 
701e0007529SEric Paris 	/*
702c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
703c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
704c9180a57SEric Paris 	 * than once with different security options.
705c9180a57SEric Paris 	 */
706bd323655SAl Viro 	if (opts) {
707bd323655SAl Viro 		if (opts->fscontext) {
708bd323655SAl Viro 			rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
709bd323655SAl Viro 			if (rc)
710c9180a57SEric Paris 				goto out;
711c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
712c9180a57SEric Paris 					fscontext_sid))
713c9180a57SEric Paris 				goto out_double_mount;
714c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
715bd323655SAl Viro 		}
716bd323655SAl Viro 		if (opts->context) {
717bd323655SAl Viro 			rc = parse_sid(sb, opts->context, &context_sid);
718bd323655SAl Viro 			if (rc)
719bd323655SAl Viro 				goto out;
720c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
721c9180a57SEric Paris 					context_sid))
722c9180a57SEric Paris 				goto out_double_mount;
723c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
724bd323655SAl Viro 		}
725bd323655SAl Viro 		if (opts->rootcontext) {
726bd323655SAl Viro 			rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
727bd323655SAl Viro 			if (rc)
728bd323655SAl Viro 				goto out;
729c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
730c9180a57SEric Paris 					rootcontext_sid))
731c9180a57SEric Paris 				goto out_double_mount;
732c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
733bd323655SAl Viro 		}
734bd323655SAl Viro 		if (opts->defcontext) {
735bd323655SAl Viro 			rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
736bd323655SAl Viro 			if (rc)
737bd323655SAl Viro 				goto out;
738c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
739c9180a57SEric Paris 					defcontext_sid))
740c9180a57SEric Paris 				goto out_double_mount;
741c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
742c9180a57SEric Paris 		}
743c9180a57SEric Paris 	}
744c9180a57SEric Paris 
7450d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
746c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
747bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
748c9180a57SEric Paris 			goto out_double_mount;
749c9180a57SEric Paris 		rc = 0;
750c9180a57SEric Paris 		goto out;
751c9180a57SEric Paris 	}
752c9180a57SEric Paris 
753089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
754134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
755134509d5SStephen Smalley 
7568e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7576a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
758b754026bSOndrej Mosnacek 	    !strcmp(sb->s_type->name, "pstore"))
759b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS;
760b754026bSOndrej Mosnacek 
761b754026bSOndrej Mosnacek 	if (!strcmp(sb->s_type->name, "sysfs") ||
762901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
763901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
764b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
765c9180a57SEric Paris 
766eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
767eb9ae686SDavid Quigley 		/*
768eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
769eb9ae686SDavid Quigley 		 * filesystem type.
770eb9ae686SDavid Quigley 		 */
771aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, sb);
772c9180a57SEric Paris 		if (rc) {
773c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
774089be43eSJames Morris 					__func__, sb->s_type->name, rc);
775c9180a57SEric Paris 			goto out;
776c9180a57SEric Paris 		}
777eb9ae686SDavid Quigley 	}
778aad82892SSeth Forshee 
779aad82892SSeth Forshee 	/*
78001593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
78101593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
78201593d32SStephen Smalley 	 * line and security labels must be ignored.
783aad82892SSeth Forshee 	 */
78401593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
78501593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
78601593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
78701593d32SStephen Smalley 	    strcmp(sb->s_type->name, "devpts")) {
788aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
789aad82892SSeth Forshee 		    defcontext_sid) {
790aad82892SSeth Forshee 			rc = -EACCES;
791aad82892SSeth Forshee 			goto out;
792aad82892SSeth Forshee 		}
793aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
794aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
795aa8e712cSStephen Smalley 			rc = security_transition_sid(&selinux_state,
796aa8e712cSStephen Smalley 						     current_sid(),
797aa8e712cSStephen Smalley 						     current_sid(),
798aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
799aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
800aad82892SSeth Forshee 			if (rc)
801aad82892SSeth Forshee 				goto out;
802aad82892SSeth Forshee 		}
803aad82892SSeth Forshee 		goto out_set_opts;
804aad82892SSeth Forshee 	}
805aad82892SSeth Forshee 
806c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
807c9180a57SEric Paris 	if (fscontext_sid) {
808275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
809c9180a57SEric Paris 		if (rc)
810c9180a57SEric Paris 			goto out;
811c9180a57SEric Paris 
812c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
813c9180a57SEric Paris 	}
814c9180a57SEric Paris 
815c9180a57SEric Paris 	/*
816c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
817c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
818c9180a57SEric Paris 	 * the superblock context if not already set.
819c9180a57SEric Paris 	 */
820eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
821eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
822eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
823eb9ae686SDavid Quigley 	}
824eb9ae686SDavid Quigley 
825c9180a57SEric Paris 	if (context_sid) {
826c9180a57SEric Paris 		if (!fscontext_sid) {
827275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
828275bb41eSDavid Howells 							  cred);
829c9180a57SEric Paris 			if (rc)
830c9180a57SEric Paris 				goto out;
831c9180a57SEric Paris 			sbsec->sid = context_sid;
832c9180a57SEric Paris 		} else {
833275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
834275bb41eSDavid Howells 							     cred);
835c9180a57SEric Paris 			if (rc)
836c9180a57SEric Paris 				goto out;
837c9180a57SEric Paris 		}
838c9180a57SEric Paris 		if (!rootcontext_sid)
839c9180a57SEric Paris 			rootcontext_sid = context_sid;
840c9180a57SEric Paris 
841c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
842c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
843c9180a57SEric Paris 	}
844c9180a57SEric Paris 
845c9180a57SEric Paris 	if (rootcontext_sid) {
846275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
847275bb41eSDavid Howells 						     cred);
848c9180a57SEric Paris 		if (rc)
849c9180a57SEric Paris 			goto out;
850c9180a57SEric Paris 
851c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8526f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
853c9180a57SEric Paris 	}
854c9180a57SEric Paris 
855c9180a57SEric Paris 	if (defcontext_sid) {
856eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
857eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
858c9180a57SEric Paris 			rc = -EINVAL;
859c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
860c9180a57SEric Paris 			       "invalid for this filesystem type\n");
861c9180a57SEric Paris 			goto out;
862c9180a57SEric Paris 		}
863c9180a57SEric Paris 
864c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
865c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
866275bb41eSDavid Howells 							     sbsec, cred);
867c9180a57SEric Paris 			if (rc)
868c9180a57SEric Paris 				goto out;
869c9180a57SEric Paris 		}
870c9180a57SEric Paris 
871c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
872c9180a57SEric Paris 	}
873c9180a57SEric Paris 
874aad82892SSeth Forshee out_set_opts:
875c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
876c9180a57SEric Paris out:
877bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8781da177e4SLinus Torvalds 	return rc;
879c9180a57SEric Paris out_double_mount:
880c9180a57SEric Paris 	rc = -EINVAL;
881c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
882bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
883bd323655SAl Viro 	       sb->s_type->name);
884c9180a57SEric Paris 	goto out;
885c9180a57SEric Paris }
886c9180a57SEric Paris 
887094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
888094f7b69SJeff Layton 				    const struct super_block *newsb)
889094f7b69SJeff Layton {
890094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
891094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
892094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
893094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
894094f7b69SJeff Layton 
895094f7b69SJeff Layton 	if (oldflags != newflags)
896094f7b69SJeff Layton 		goto mismatch;
897094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
898094f7b69SJeff Layton 		goto mismatch;
899094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
900094f7b69SJeff Layton 		goto mismatch;
901094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
902094f7b69SJeff Layton 		goto mismatch;
903094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
90483da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
90583da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
906094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
907094f7b69SJeff Layton 			goto mismatch;
908094f7b69SJeff Layton 	}
909094f7b69SJeff Layton 	return 0;
910094f7b69SJeff Layton mismatch:
911c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
912094f7b69SJeff Layton 			    "different security settings for (dev %s, "
913094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
914094f7b69SJeff Layton 	return -EBUSY;
915094f7b69SJeff Layton }
916094f7b69SJeff Layton 
917094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
9180b4d3452SScott Mayhew 					struct super_block *newsb,
9190b4d3452SScott Mayhew 					unsigned long kern_flags,
9200b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
921c9180a57SEric Paris {
9220b4d3452SScott Mayhew 	int rc = 0;
923c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
924c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
925c9180a57SEric Paris 
926c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
927c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
928c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
929c9180a57SEric Paris 
9300f5e6420SEric Paris 	/*
9310f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
932e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
9330f5e6420SEric Paris 	 */
934aa8e712cSStephen Smalley 	if (!selinux_state.initialized)
935094f7b69SJeff Layton 		return 0;
936c9180a57SEric Paris 
9370b4d3452SScott Mayhew 	/*
9380b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
9390b4d3452SScott Mayhew 	 * place the results is not allowed.
9400b4d3452SScott Mayhew 	 */
9410b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
9420b4d3452SScott Mayhew 		return -EINVAL;
9430b4d3452SScott Mayhew 
944c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9450d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
946c9180a57SEric Paris 
947094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9483815a245SJ. Bruce Fields 	if (newsbsec->flags & SE_SBINITIALIZED) {
9493815a245SJ. Bruce Fields 		if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
9503815a245SJ. Bruce Fields 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
951094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9523815a245SJ. Bruce Fields 	}
9535a552617SEric Paris 
954c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
955c9180a57SEric Paris 
956c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
957c9180a57SEric Paris 
958c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
959c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
960c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
961c9180a57SEric Paris 
9620b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9630b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
964aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, newsb);
9650b4d3452SScott Mayhew 		if (rc)
9660b4d3452SScott Mayhew 			goto out;
9670b4d3452SScott Mayhew 	}
9680b4d3452SScott Mayhew 
9690b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9700b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9710b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9720b4d3452SScott Mayhew 	}
9730b4d3452SScott Mayhew 
974c9180a57SEric Paris 	if (set_context) {
975c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
976c9180a57SEric Paris 
977c9180a57SEric Paris 		if (!set_fscontext)
978c9180a57SEric Paris 			newsbsec->sid = sid;
979c9180a57SEric Paris 		if (!set_rootcontext) {
98083da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
981c9180a57SEric Paris 			newisec->sid = sid;
982c9180a57SEric Paris 		}
983c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
984c9180a57SEric Paris 	}
985c9180a57SEric Paris 	if (set_rootcontext) {
98683da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
98783da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
988c9180a57SEric Paris 
989c9180a57SEric Paris 		newisec->sid = oldisec->sid;
990c9180a57SEric Paris 	}
991c9180a57SEric Paris 
992c9180a57SEric Paris 	sb_finish_set_opts(newsb);
9930b4d3452SScott Mayhew out:
994c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
9950b4d3452SScott Mayhew 	return rc;
996c9180a57SEric Paris }
997c9180a57SEric Paris 
998ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
999c9180a57SEric Paris {
1000ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
1001c9180a57SEric Paris 
1002da3d76abSAl Viro 	if (token == Opt_seclabel)	/* eaten and completely ignored */
1003e0007529SEric Paris 		return 0;
1004e0007529SEric Paris 
1005ba641862SAl Viro 	if (!opts) {
1006ba641862SAl Viro 		opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
1007ba641862SAl Viro 		if (!opts)
1008ba641862SAl Viro 			return -ENOMEM;
1009ba641862SAl Viro 		*mnt_opts = opts;
1010ba641862SAl Viro 	}
1011ba641862SAl Viro 	if (!s)
1012ba641862SAl Viro 		return -ENOMEM;
1013ba641862SAl Viro 	switch (token) {
1014ba641862SAl Viro 	case Opt_context:
1015ba641862SAl Viro 		if (opts->context || opts->defcontext)
1016ba641862SAl Viro 			goto Einval;
1017ba641862SAl Viro 		opts->context = s;
1018ba641862SAl Viro 		break;
1019ba641862SAl Viro 	case Opt_fscontext:
1020ba641862SAl Viro 		if (opts->fscontext)
1021ba641862SAl Viro 			goto Einval;
1022ba641862SAl Viro 		opts->fscontext = s;
1023ba641862SAl Viro 		break;
1024ba641862SAl Viro 	case Opt_rootcontext:
1025ba641862SAl Viro 		if (opts->rootcontext)
1026ba641862SAl Viro 			goto Einval;
1027ba641862SAl Viro 		opts->rootcontext = s;
1028ba641862SAl Viro 		break;
1029ba641862SAl Viro 	case Opt_defcontext:
1030ba641862SAl Viro 		if (opts->context || opts->defcontext)
1031ba641862SAl Viro 			goto Einval;
1032ba641862SAl Viro 		opts->defcontext = s;
1033ba641862SAl Viro 		break;
1034ba641862SAl Viro 	}
1035ba641862SAl Viro 	return 0;
1036ba641862SAl Viro Einval:
1037ba641862SAl Viro 	pr_warn(SEL_MOUNT_FAIL_MSG);
1038ba641862SAl Viro 	return -EINVAL;
1039ba641862SAl Viro }
1040ba641862SAl Viro 
1041757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len,
1042204cc0ccSAl Viro 			       void **mnt_opts)
1043c9180a57SEric Paris {
1044757cbe59SAl Viro 	int token = Opt_error;
1045757cbe59SAl Viro 	int rc, i;
1046c9180a57SEric Paris 
1047757cbe59SAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
1048757cbe59SAl Viro 		if (strcmp(option, tokens[i].name) == 0) {
1049757cbe59SAl Viro 			token = tokens[i].opt;
1050757cbe59SAl Viro 			break;
1051757cbe59SAl Viro 		}
1052169d68efSAl Viro 	}
1053169d68efSAl Viro 
1054757cbe59SAl Viro 	if (token == Opt_error)
1055757cbe59SAl Viro 		return -EINVAL;
1056c9180a57SEric Paris 
1057757cbe59SAl Viro 	if (token != Opt_seclabel)
1058757cbe59SAl Viro 		val = kmemdup_nul(val, len, GFP_KERNEL);
1059757cbe59SAl Viro 	rc = selinux_add_opt(token, val, mnt_opts);
1060757cbe59SAl Viro 	if (unlikely(rc)) {
1061757cbe59SAl Viro 		kfree(val);
1062757cbe59SAl Viro 		if (*mnt_opts) {
1063ba641862SAl Viro 			selinux_free_mnt_opts(*mnt_opts);
1064ba641862SAl Viro 			*mnt_opts = NULL;
1065757cbe59SAl Viro 		}
1066757cbe59SAl Viro 	}
1067c9180a57SEric Paris 	return rc;
10681da177e4SLinus Torvalds }
10691da177e4SLinus Torvalds 
1070e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10712069f457SEric Paris {
1072e3489f89SAl Viro 	char *context = NULL;
1073e3489f89SAl Viro 	u32 len;
1074e3489f89SAl Viro 	int rc;
10752069f457SEric Paris 
1076e3489f89SAl Viro 	rc = security_sid_to_context(&selinux_state, sid,
1077e3489f89SAl Viro 					     &context, &len);
1078e3489f89SAl Viro 	if (!rc) {
1079e3489f89SAl Viro 		bool has_comma = context && strchr(context, ',');
108011689d47SDavid P. Quigley 
1081442155c1SDavid Howells 		seq_putc(m, '=');
10822069f457SEric Paris 		if (has_comma)
10832069f457SEric Paris 			seq_putc(m, '\"');
1084e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10852069f457SEric Paris 		if (has_comma)
10862069f457SEric Paris 			seq_putc(m, '\"');
10872069f457SEric Paris 	}
10881da177e4SLinus Torvalds 	kfree(context);
10891da177e4SLinus Torvalds 	return rc;
10901da177e4SLinus Torvalds }
10912069f457SEric Paris 
10922069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10932069f457SEric Paris {
1094e3489f89SAl Viro 	struct superblock_security_struct *sbsec = sb->s_security;
10952069f457SEric Paris 	int rc;
10962069f457SEric Paris 
1097e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1098e3489f89SAl Viro 		return 0;
1099e3489f89SAl Viro 
1100e3489f89SAl Viro 	if (!selinux_state.initialized)
1101e3489f89SAl Viro 		return 0;
1102e3489f89SAl Viro 
1103e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1104e3489f89SAl Viro 		seq_putc(m, ',');
1105e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1106e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1107e3489f89SAl Viro 		if (rc)
11082069f457SEric Paris 			return rc;
1109383795c2SEric Paris 	}
1110e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1111e3489f89SAl Viro 		seq_putc(m, ',');
1112e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1113e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1114e3489f89SAl Viro 		if (rc)
11152069f457SEric Paris 			return rc;
11162069f457SEric Paris 	}
1117e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1118e3489f89SAl Viro 		seq_putc(m, ',');
1119e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1120e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1121e3489f89SAl Viro 		if (rc)
1122e3489f89SAl Viro 			return rc;
1123e3489f89SAl Viro 	}
1124e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1125e3489f89SAl Viro 		struct dentry *root = sbsec->sb->s_root;
1126e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1127e3489f89SAl Viro 		seq_putc(m, ',');
1128e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1129e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1130e3489f89SAl Viro 		if (rc)
1131e3489f89SAl Viro 			return rc;
1132e3489f89SAl Viro 	}
1133e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1134e3489f89SAl Viro 		seq_putc(m, ',');
1135442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1136e3489f89SAl Viro 	}
1137e3489f89SAl Viro 	return 0;
1138e3489f89SAl Viro }
11392069f457SEric Paris 
11401da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11411da177e4SLinus Torvalds {
11421da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11431da177e4SLinus Torvalds 	case S_IFSOCK:
11441da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11451da177e4SLinus Torvalds 	case S_IFLNK:
11461da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11471da177e4SLinus Torvalds 	case S_IFREG:
11481da177e4SLinus Torvalds 		return SECCLASS_FILE;
11491da177e4SLinus Torvalds 	case S_IFBLK:
11501da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11511da177e4SLinus Torvalds 	case S_IFDIR:
11521da177e4SLinus Torvalds 		return SECCLASS_DIR;
11531da177e4SLinus Torvalds 	case S_IFCHR:
11541da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11551da177e4SLinus Torvalds 	case S_IFIFO:
11561da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11571da177e4SLinus Torvalds 
11581da177e4SLinus Torvalds 	}
11591da177e4SLinus Torvalds 
11601da177e4SLinus Torvalds 	return SECCLASS_FILE;
11611da177e4SLinus Torvalds }
11621da177e4SLinus Torvalds 
116313402580SJames Morris static inline int default_protocol_stream(int protocol)
116413402580SJames Morris {
116513402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
116613402580SJames Morris }
116713402580SJames Morris 
116813402580SJames Morris static inline int default_protocol_dgram(int protocol)
116913402580SJames Morris {
117013402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
117113402580SJames Morris }
117213402580SJames Morris 
11731da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11741da177e4SLinus Torvalds {
1175aa8e712cSStephen Smalley 	int extsockclass = selinux_policycap_extsockclass();
1176da69a530SStephen Smalley 
11771da177e4SLinus Torvalds 	switch (family) {
11781da177e4SLinus Torvalds 	case PF_UNIX:
11791da177e4SLinus Torvalds 		switch (type) {
11801da177e4SLinus Torvalds 		case SOCK_STREAM:
11811da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11821da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11831da177e4SLinus Torvalds 		case SOCK_DGRAM:
11842a764b52SLuis Ressel 		case SOCK_RAW:
11851da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11861da177e4SLinus Torvalds 		}
11871da177e4SLinus Torvalds 		break;
11881da177e4SLinus Torvalds 	case PF_INET:
11891da177e4SLinus Torvalds 	case PF_INET6:
11901da177e4SLinus Torvalds 		switch (type) {
11911da177e4SLinus Torvalds 		case SOCK_STREAM:
1192da69a530SStephen Smalley 		case SOCK_SEQPACKET:
119313402580SJames Morris 			if (default_protocol_stream(protocol))
11941da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1195da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1196da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
119713402580SJames Morris 			else
119813402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11991da177e4SLinus Torvalds 		case SOCK_DGRAM:
120013402580SJames Morris 			if (default_protocol_dgram(protocol))
12011da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1202ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1203ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1204da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
120513402580SJames Morris 			else
120613402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12072ee92d46SJames Morris 		case SOCK_DCCP:
12082ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
120913402580SJames Morris 		default:
12101da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12111da177e4SLinus Torvalds 		}
12121da177e4SLinus Torvalds 		break;
12131da177e4SLinus Torvalds 	case PF_NETLINK:
12141da177e4SLinus Torvalds 		switch (protocol) {
12151da177e4SLinus Torvalds 		case NETLINK_ROUTE:
12161da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
12177f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
12181da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
12191da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12201da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12211da177e4SLinus Torvalds 		case NETLINK_XFRM:
12221da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12231da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12241da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12256c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12266c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12271da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12281da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12296c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12306c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12316c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12326c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12336c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12346c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12351da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12361da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12370c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12380c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12396c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
12406c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12416c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12426c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12436c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12446c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12456c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12466c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12471da177e4SLinus Torvalds 		default:
12481da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12491da177e4SLinus Torvalds 		}
12501da177e4SLinus Torvalds 	case PF_PACKET:
12511da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12521da177e4SLinus Torvalds 	case PF_KEY:
12531da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12543e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12553e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12561da177e4SLinus Torvalds 	}
12571da177e4SLinus Torvalds 
1258da69a530SStephen Smalley 	if (extsockclass) {
1259da69a530SStephen Smalley 		switch (family) {
1260da69a530SStephen Smalley 		case PF_AX25:
1261da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1262da69a530SStephen Smalley 		case PF_IPX:
1263da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1264da69a530SStephen Smalley 		case PF_NETROM:
1265da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1266da69a530SStephen Smalley 		case PF_ATMPVC:
1267da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1268da69a530SStephen Smalley 		case PF_X25:
1269da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1270da69a530SStephen Smalley 		case PF_ROSE:
1271da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1272da69a530SStephen Smalley 		case PF_DECnet:
1273da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1274da69a530SStephen Smalley 		case PF_ATMSVC:
1275da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1276da69a530SStephen Smalley 		case PF_RDS:
1277da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1278da69a530SStephen Smalley 		case PF_IRDA:
1279da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1280da69a530SStephen Smalley 		case PF_PPPOX:
1281da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1282da69a530SStephen Smalley 		case PF_LLC:
1283da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1284da69a530SStephen Smalley 		case PF_CAN:
1285da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1286da69a530SStephen Smalley 		case PF_TIPC:
1287da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1288da69a530SStephen Smalley 		case PF_BLUETOOTH:
1289da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1290da69a530SStephen Smalley 		case PF_IUCV:
1291da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1292da69a530SStephen Smalley 		case PF_RXRPC:
1293da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1294da69a530SStephen Smalley 		case PF_ISDN:
1295da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1296da69a530SStephen Smalley 		case PF_PHONET:
1297da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1298da69a530SStephen Smalley 		case PF_IEEE802154:
1299da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1300da69a530SStephen Smalley 		case PF_CAIF:
1301da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1302da69a530SStephen Smalley 		case PF_ALG:
1303da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1304da69a530SStephen Smalley 		case PF_NFC:
1305da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1306da69a530SStephen Smalley 		case PF_VSOCK:
1307da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1308da69a530SStephen Smalley 		case PF_KCM:
1309da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1310da69a530SStephen Smalley 		case PF_QIPCRTR:
1311da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
13123051bf36SLinus Torvalds 		case PF_SMC:
13133051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
131468e8b849SBjörn Töpel 		case PF_XDP:
131568e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
131668e8b849SBjörn Töpel #if PF_MAX > 45
1317da69a530SStephen Smalley #error New address family defined, please update this function.
1318da69a530SStephen Smalley #endif
1319da69a530SStephen Smalley 		}
1320da69a530SStephen Smalley 	}
1321da69a530SStephen Smalley 
13221da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
13231da177e4SLinus Torvalds }
13241da177e4SLinus Torvalds 
1325134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
13261da177e4SLinus Torvalds 				 u16 tclass,
1327134509d5SStephen Smalley 				 u16 flags,
13281da177e4SLinus Torvalds 				 u32 *sid)
13291da177e4SLinus Torvalds {
13308e6c9693SLucian Adrian Grijincu 	int rc;
1331fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
13328e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
13331da177e4SLinus Torvalds 
13341da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
13351da177e4SLinus Torvalds 	if (!buffer)
13361da177e4SLinus Torvalds 		return -ENOMEM;
13371da177e4SLinus Torvalds 
13388e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13398e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13408e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13418e6c9693SLucian Adrian Grijincu 	else {
1342134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13438e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13448e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13458e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13468e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13478e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13488e6c9693SLucian Adrian Grijincu 				path++;
13491da177e4SLinus Torvalds 			}
1350134509d5SStephen Smalley 		}
1351aa8e712cSStephen Smalley 		rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1352aa8e712cSStephen Smalley 					path, tclass, sid);
13537bb185edSStephen Smalley 		if (rc == -ENOENT) {
13547bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13557bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13567bb185edSStephen Smalley 			rc = 0;
13577bb185edSStephen Smalley 		}
13588e6c9693SLucian Adrian Grijincu 	}
13591da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13601da177e4SLinus Torvalds 	return rc;
13611da177e4SLinus Torvalds }
13621da177e4SLinus Torvalds 
1363b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1364b754026bSOndrej Mosnacek 				  u32 def_sid, u32 *sid)
1365b754026bSOndrej Mosnacek {
1366b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255
1367b754026bSOndrej Mosnacek 	char *context;
1368b754026bSOndrej Mosnacek 	unsigned int len;
1369b754026bSOndrej Mosnacek 	int rc;
1370b754026bSOndrej Mosnacek 
1371b754026bSOndrej Mosnacek 	len = INITCONTEXTLEN;
1372b754026bSOndrej Mosnacek 	context = kmalloc(len + 1, GFP_NOFS);
1373b754026bSOndrej Mosnacek 	if (!context)
1374b754026bSOndrej Mosnacek 		return -ENOMEM;
1375b754026bSOndrej Mosnacek 
1376b754026bSOndrej Mosnacek 	context[len] = '\0';
1377b754026bSOndrej Mosnacek 	rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1378b754026bSOndrej Mosnacek 	if (rc == -ERANGE) {
1379b754026bSOndrej Mosnacek 		kfree(context);
1380b754026bSOndrej Mosnacek 
1381b754026bSOndrej Mosnacek 		/* Need a larger buffer.  Query for the right size. */
1382b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1383b754026bSOndrej Mosnacek 		if (rc < 0)
1384b754026bSOndrej Mosnacek 			return rc;
1385b754026bSOndrej Mosnacek 
1386b754026bSOndrej Mosnacek 		len = rc;
1387b754026bSOndrej Mosnacek 		context = kmalloc(len + 1, GFP_NOFS);
1388b754026bSOndrej Mosnacek 		if (!context)
1389b754026bSOndrej Mosnacek 			return -ENOMEM;
1390b754026bSOndrej Mosnacek 
1391b754026bSOndrej Mosnacek 		context[len] = '\0';
1392b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1393b754026bSOndrej Mosnacek 				    context, len);
1394b754026bSOndrej Mosnacek 	}
1395b754026bSOndrej Mosnacek 	if (rc < 0) {
1396b754026bSOndrej Mosnacek 		kfree(context);
1397b754026bSOndrej Mosnacek 		if (rc != -ENODATA) {
1398b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1399b754026bSOndrej Mosnacek 				__func__, -rc, inode->i_sb->s_id, inode->i_ino);
1400b754026bSOndrej Mosnacek 			return rc;
1401b754026bSOndrej Mosnacek 		}
1402b754026bSOndrej Mosnacek 		*sid = def_sid;
1403b754026bSOndrej Mosnacek 		return 0;
1404b754026bSOndrej Mosnacek 	}
1405b754026bSOndrej Mosnacek 
1406b754026bSOndrej Mosnacek 	rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1407b754026bSOndrej Mosnacek 					     def_sid, GFP_NOFS);
1408b754026bSOndrej Mosnacek 	if (rc) {
1409b754026bSOndrej Mosnacek 		char *dev = inode->i_sb->s_id;
1410b754026bSOndrej Mosnacek 		unsigned long ino = inode->i_ino;
1411b754026bSOndrej Mosnacek 
1412b754026bSOndrej Mosnacek 		if (rc == -EINVAL) {
1413b754026bSOndrej Mosnacek 			pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1414b754026bSOndrej Mosnacek 					      ino, dev, context);
1415b754026bSOndrej Mosnacek 		} else {
1416b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1417b754026bSOndrej Mosnacek 				__func__, context, -rc, dev, ino);
1418b754026bSOndrej Mosnacek 		}
1419b754026bSOndrej Mosnacek 	}
1420b754026bSOndrej Mosnacek 	kfree(context);
1421b754026bSOndrej Mosnacek 	return 0;
1422b754026bSOndrej Mosnacek }
1423b754026bSOndrej Mosnacek 
14241da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
14251da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
14261da177e4SLinus Torvalds {
14271da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
142880788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
14299287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
14309287aed2SAndreas Gruenbacher 	u16 sclass;
14311da177e4SLinus Torvalds 	struct dentry *dentry;
14321da177e4SLinus Torvalds 	int rc = 0;
14331da177e4SLinus Torvalds 
14346f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
143513457d07SAndreas Gruenbacher 		return 0;
14361da177e4SLinus Torvalds 
14379287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
14386f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
143923970741SEric Paris 		goto out_unlock;
14401da177e4SLinus Torvalds 
144113457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
144213457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
144313457d07SAndreas Gruenbacher 
14441da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
14450d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14461da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14471da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14481da177e4SLinus Torvalds 		   server is ready to handle calls. */
14491da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14501da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14511da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14521da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
145323970741SEric Paris 		goto out_unlock;
14541da177e4SLinus Torvalds 	}
14551da177e4SLinus Torvalds 
14569287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14579287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14589287aed2SAndreas Gruenbacher 	sid = isec->sid;
14599287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14609287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14619287aed2SAndreas Gruenbacher 
14621da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1463eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1464eb9ae686SDavid Quigley 		break;
14651da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14665d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14679287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14681da177e4SLinus Torvalds 			break;
14691da177e4SLinus Torvalds 		}
14701da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14711da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14721da177e4SLinus Torvalds 		if (opt_dentry) {
14731da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14741da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14751da177e4SLinus Torvalds 		} else {
1476b127125dSAl Viro 			/*
1477b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1478b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1479b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1480b127125dSAl Viro 			 * two, depending upon that...
1481b127125dSAl Viro 			 */
14821da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1483b127125dSAl Viro 			if (!dentry)
1484b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14851da177e4SLinus Torvalds 		}
14861da177e4SLinus Torvalds 		if (!dentry) {
1487df7f54c0SEric Paris 			/*
1488df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1489df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1490df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1491df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1492df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1493df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1494df7f54c0SEric Paris 			 * be used again by userspace.
1495df7f54c0SEric Paris 			 */
14969287aed2SAndreas Gruenbacher 			goto out;
14971da177e4SLinus Torvalds 		}
14981da177e4SLinus Torvalds 
1499b754026bSOndrej Mosnacek 		rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1500b754026bSOndrej Mosnacek 					    &sid);
15011da177e4SLinus Torvalds 		dput(dentry);
1502b754026bSOndrej Mosnacek 		if (rc)
15039287aed2SAndreas Gruenbacher 			goto out;
15041da177e4SLinus Torvalds 		break;
15051da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
15069287aed2SAndreas Gruenbacher 		sid = task_sid;
15071da177e4SLinus Torvalds 		break;
15081da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
15091da177e4SLinus Torvalds 		/* Default to the fs SID. */
15109287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15111da177e4SLinus Torvalds 
15121da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1513aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, task_sid, sid,
1514aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
15151da177e4SLinus Torvalds 		if (rc)
15169287aed2SAndreas Gruenbacher 			goto out;
15171da177e4SLinus Torvalds 		break;
1518c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
15199287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1520c312feb2SEric Paris 		break;
15211da177e4SLinus Torvalds 	default:
1522c312feb2SEric Paris 		/* Default to the fs superblock SID. */
15239287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15241da177e4SLinus Torvalds 
1525134509d5SStephen Smalley 		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1526f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1527f64410ecSPaul Moore 			 * procfs inodes */
1528b127125dSAl Viro 			if (opt_dentry) {
1529f64410ecSPaul Moore 				/* Called from d_instantiate or
1530f64410ecSPaul Moore 				 * d_splice_alias. */
1531f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1532b127125dSAl Viro 			} else {
1533f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1534b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1535b127125dSAl Viro 				 * a connected one, so try that first.
1536b127125dSAl Viro 				 */
1537f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1538b127125dSAl Viro 				if (!dentry)
1539b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1540b127125dSAl Viro 			}
1541f64410ecSPaul Moore 			/*
1542f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1543f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1544f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1545f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1546f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1547f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1548f64410ecSPaul Moore 			 * could be used again by userspace.
1549f64410ecSPaul Moore 			 */
1550f64410ecSPaul Moore 			if (!dentry)
15519287aed2SAndreas Gruenbacher 				goto out;
15529287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1553134509d5SStephen Smalley 						   sbsec->flags, &sid);
1554b754026bSOndrej Mosnacek 			if (rc) {
1555f64410ecSPaul Moore 				dput(dentry);
15569287aed2SAndreas Gruenbacher 				goto out;
15571da177e4SLinus Torvalds 			}
1558b754026bSOndrej Mosnacek 
1559b754026bSOndrej Mosnacek 			if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1560b754026bSOndrej Mosnacek 			    (inode->i_opflags & IOP_XATTR)) {
1561b754026bSOndrej Mosnacek 				rc = inode_doinit_use_xattr(inode, dentry,
1562b754026bSOndrej Mosnacek 							    sid, &sid);
1563b754026bSOndrej Mosnacek 				if (rc) {
1564b754026bSOndrej Mosnacek 					dput(dentry);
1565b754026bSOndrej Mosnacek 					goto out;
1566b754026bSOndrej Mosnacek 				}
1567b754026bSOndrej Mosnacek 			}
1568b754026bSOndrej Mosnacek 			dput(dentry);
1569b754026bSOndrej Mosnacek 		}
15701da177e4SLinus Torvalds 		break;
15711da177e4SLinus Torvalds 	}
15721da177e4SLinus Torvalds 
15739287aed2SAndreas Gruenbacher out:
15749287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15759287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
15769287aed2SAndreas Gruenbacher 		if (!sid || rc) {
15779287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15789287aed2SAndreas Gruenbacher 			goto out_unlock;
15799287aed2SAndreas Gruenbacher 		}
15809287aed2SAndreas Gruenbacher 
15816f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15829287aed2SAndreas Gruenbacher 		isec->sid = sid;
15839287aed2SAndreas Gruenbacher 	}
15841da177e4SLinus Torvalds 
158523970741SEric Paris out_unlock:
15869287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15871da177e4SLinus Torvalds 	return rc;
15881da177e4SLinus Torvalds }
15891da177e4SLinus Torvalds 
15901da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15911da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15921da177e4SLinus Torvalds {
15931da177e4SLinus Torvalds 	u32 perm = 0;
15941da177e4SLinus Torvalds 
15951da177e4SLinus Torvalds 	switch (sig) {
15961da177e4SLinus Torvalds 	case SIGCHLD:
15971da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
15981da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
15991da177e4SLinus Torvalds 		break;
16001da177e4SLinus Torvalds 	case SIGKILL:
16011da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16021da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
16031da177e4SLinus Torvalds 		break;
16041da177e4SLinus Torvalds 	case SIGSTOP:
16051da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16061da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
16071da177e4SLinus Torvalds 		break;
16081da177e4SLinus Torvalds 	default:
16091da177e4SLinus Torvalds 		/* All other signals. */
16101da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
16111da177e4SLinus Torvalds 		break;
16121da177e4SLinus Torvalds 	}
16131da177e4SLinus Torvalds 
16141da177e4SLinus Torvalds 	return perm;
16151da177e4SLinus Torvalds }
16161da177e4SLinus Torvalds 
1617b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1618b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1619b68e418cSStephen Smalley #endif
1620b68e418cSStephen Smalley 
16211da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
16226a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
1623c1a85a00SMicah Morton 			       int cap, unsigned int opts, bool initns)
16241da177e4SLinus Torvalds {
16252bf49690SThomas Liu 	struct common_audit_data ad;
162606112163SEric Paris 	struct av_decision avd;
1627b68e418cSStephen Smalley 	u16 sclass;
16283699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1629b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
163006112163SEric Paris 	int rc;
16311da177e4SLinus Torvalds 
163250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16331da177e4SLinus Torvalds 	ad.u.cap = cap;
16341da177e4SLinus Torvalds 
1635b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1636b68e418cSStephen Smalley 	case 0:
16378e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1638b68e418cSStephen Smalley 		break;
1639b68e418cSStephen Smalley 	case 1:
16408e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1641b68e418cSStephen Smalley 		break;
1642b68e418cSStephen Smalley 	default:
1643c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1644b68e418cSStephen Smalley 		BUG();
1645a35c6c83SEric Paris 		return -EINVAL;
1646b68e418cSStephen Smalley 	}
164706112163SEric Paris 
16486b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
16496b6bc620SStephen Smalley 				  sid, sid, sclass, av, 0, &avd);
1650c1a85a00SMicah Morton 	if (!(opts & CAP_OPT_NOAUDIT)) {
16516b6bc620SStephen Smalley 		int rc2 = avc_audit(&selinux_state,
16526b6bc620SStephen Smalley 				    sid, sid, sclass, av, &avd, rc, &ad, 0);
16539ade0cf4SEric Paris 		if (rc2)
16549ade0cf4SEric Paris 			return rc2;
16559ade0cf4SEric Paris 	}
165606112163SEric Paris 	return rc;
16571da177e4SLinus Torvalds }
16581da177e4SLinus Torvalds 
16591da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16601da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16611da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
166288e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16631da177e4SLinus Torvalds 			  struct inode *inode,
16641da177e4SLinus Torvalds 			  u32 perms,
166519e49834SLinus Torvalds 			  struct common_audit_data *adp)
16661da177e4SLinus Torvalds {
16671da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1668275bb41eSDavid Howells 	u32 sid;
16691da177e4SLinus Torvalds 
1670e0e81739SDavid Howells 	validate_creds(cred);
1671e0e81739SDavid Howells 
1672bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1673bbaca6c2SStephen Smalley 		return 0;
1674bbaca6c2SStephen Smalley 
167588e67f3bSDavid Howells 	sid = cred_sid(cred);
167680788c22SCasey Schaufler 	isec = selinux_inode(inode);
16771da177e4SLinus Torvalds 
16786b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
16796b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, adp);
16801da177e4SLinus Torvalds }
16811da177e4SLinus Torvalds 
16821da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16831da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16841da177e4SLinus Torvalds    pathname if needed. */
168588e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16861da177e4SLinus Torvalds 				  struct dentry *dentry,
16871da177e4SLinus Torvalds 				  u32 av)
16881da177e4SLinus Torvalds {
1689c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16902bf49690SThomas Liu 	struct common_audit_data ad;
169188e67f3bSDavid Howells 
169250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16932875fa00SEric Paris 	ad.u.dentry = dentry;
16945d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
169519e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16962875fa00SEric Paris }
16972875fa00SEric Paris 
16982875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16992875fa00SEric Paris    the path to help the auditing code to more easily generate the
17002875fa00SEric Paris    pathname if needed. */
17012875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
17023f7036a0SAl Viro 				const struct path *path,
17032875fa00SEric Paris 				u32 av)
17042875fa00SEric Paris {
1705c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
17062875fa00SEric Paris 	struct common_audit_data ad;
17072875fa00SEric Paris 
170850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
17092875fa00SEric Paris 	ad.u.path = *path;
17105d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
171119e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17121da177e4SLinus Torvalds }
17131da177e4SLinus Torvalds 
171413f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
171513f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
171613f8e981SDavid Howells 				     struct file *file,
171713f8e981SDavid Howells 				     u32 av)
171813f8e981SDavid Howells {
171913f8e981SDavid Howells 	struct common_audit_data ad;
172013f8e981SDavid Howells 
172143af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
172243af5de7SVivek Goyal 	ad.u.file = file;
172319e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
172413f8e981SDavid Howells }
172513f8e981SDavid Howells 
1726f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1727f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid);
1728f66e448cSChenbo Feng #endif
1729f66e448cSChenbo Feng 
17301da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17311da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17321da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17331da177e4SLinus Torvalds    check a particular permission to the file.
17341da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17351da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17361da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17371da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
173888e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17391da177e4SLinus Torvalds 			 struct file *file,
17401da177e4SLinus Torvalds 			 u32 av)
17411da177e4SLinus Torvalds {
1742bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
1743496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17442bf49690SThomas Liu 	struct common_audit_data ad;
174588e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17461da177e4SLinus Torvalds 	int rc;
17471da177e4SLinus Torvalds 
174843af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
174943af5de7SVivek Goyal 	ad.u.file = file;
17501da177e4SLinus Torvalds 
1751275bb41eSDavid Howells 	if (sid != fsec->sid) {
17526b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
17536b6bc620SStephen Smalley 				  sid, fsec->sid,
17541da177e4SLinus Torvalds 				  SECCLASS_FD,
17551da177e4SLinus Torvalds 				  FD__USE,
17561da177e4SLinus Torvalds 				  &ad);
17571da177e4SLinus Torvalds 		if (rc)
175888e67f3bSDavid Howells 			goto out;
17591da177e4SLinus Torvalds 	}
17601da177e4SLinus Torvalds 
1761f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1762f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1763f66e448cSChenbo Feng 	if (rc)
1764f66e448cSChenbo Feng 		return rc;
1765f66e448cSChenbo Feng #endif
1766f66e448cSChenbo Feng 
17671da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
176888e67f3bSDavid Howells 	rc = 0;
17691da177e4SLinus Torvalds 	if (av)
177019e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17711da177e4SLinus Torvalds 
177288e67f3bSDavid Howells out:
177388e67f3bSDavid Howells 	return rc;
17741da177e4SLinus Torvalds }
17751da177e4SLinus Torvalds 
1776c3c188b2SDavid Howells /*
1777c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1778c3c188b2SDavid Howells  */
1779c957f6dfSVivek Goyal static int
1780c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1781c957f6dfSVivek Goyal 				 struct inode *dir,
1782c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1783c3c188b2SDavid Howells 				 u32 *_new_isid)
1784c3c188b2SDavid Howells {
1785c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1786c3c188b2SDavid Howells 
1787c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1788c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1789c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1790c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1791c3c188b2SDavid Howells 		   tsec->create_sid) {
1792c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1793c3c188b2SDavid Howells 	} else {
179420cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1795aa8e712cSStephen Smalley 		return security_transition_sid(&selinux_state, tsec->sid,
1796aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1797c3c188b2SDavid Howells 					       name, _new_isid);
1798c3c188b2SDavid Howells 	}
1799c3c188b2SDavid Howells 
1800c3c188b2SDavid Howells 	return 0;
1801c3c188b2SDavid Howells }
1802c3c188b2SDavid Howells 
18031da177e4SLinus Torvalds /* Check whether a task can create a file. */
18041da177e4SLinus Torvalds static int may_create(struct inode *dir,
18051da177e4SLinus Torvalds 		      struct dentry *dentry,
18061da177e4SLinus Torvalds 		      u16 tclass)
18071da177e4SLinus Torvalds {
18080c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
18091da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
18101da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1811275bb41eSDavid Howells 	u32 sid, newsid;
18122bf49690SThomas Liu 	struct common_audit_data ad;
18131da177e4SLinus Torvalds 	int rc;
18141da177e4SLinus Torvalds 
181583da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
18161da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
18171da177e4SLinus Torvalds 
1818275bb41eSDavid Howells 	sid = tsec->sid;
1819275bb41eSDavid Howells 
182050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1821a269434dSEric Paris 	ad.u.dentry = dentry;
18221da177e4SLinus Torvalds 
18236b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18246b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR,
18251da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
18261da177e4SLinus Torvalds 			  &ad);
18271da177e4SLinus Torvalds 	if (rc)
18281da177e4SLinus Torvalds 		return rc;
18291da177e4SLinus Torvalds 
18300c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir,
1831c957f6dfSVivek Goyal 					   &dentry->d_name, tclass, &newsid);
18321da177e4SLinus Torvalds 	if (rc)
18331da177e4SLinus Torvalds 		return rc;
18341da177e4SLinus Torvalds 
18356b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18366b6bc620SStephen Smalley 			  sid, newsid, tclass, FILE__CREATE, &ad);
18371da177e4SLinus Torvalds 	if (rc)
18381da177e4SLinus Torvalds 		return rc;
18391da177e4SLinus Torvalds 
18406b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
18416b6bc620SStephen Smalley 			    newsid, sbsec->sid,
18421da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18431da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18441da177e4SLinus Torvalds }
18451da177e4SLinus Torvalds 
18461da177e4SLinus Torvalds #define MAY_LINK	0
18471da177e4SLinus Torvalds #define MAY_UNLINK	1
18481da177e4SLinus Torvalds #define MAY_RMDIR	2
18491da177e4SLinus Torvalds 
18501da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18511da177e4SLinus Torvalds static int may_link(struct inode *dir,
18521da177e4SLinus Torvalds 		    struct dentry *dentry,
18531da177e4SLinus Torvalds 		    int kind)
18541da177e4SLinus Torvalds 
18551da177e4SLinus Torvalds {
18561da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18572bf49690SThomas Liu 	struct common_audit_data ad;
1858275bb41eSDavid Howells 	u32 sid = current_sid();
18591da177e4SLinus Torvalds 	u32 av;
18601da177e4SLinus Torvalds 	int rc;
18611da177e4SLinus Torvalds 
186283da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
186383da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18641da177e4SLinus Torvalds 
186550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1866a269434dSEric Paris 	ad.u.dentry = dentry;
18671da177e4SLinus Torvalds 
18681da177e4SLinus Torvalds 	av = DIR__SEARCH;
18691da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
18706b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18716b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR, av, &ad);
18721da177e4SLinus Torvalds 	if (rc)
18731da177e4SLinus Torvalds 		return rc;
18741da177e4SLinus Torvalds 
18751da177e4SLinus Torvalds 	switch (kind) {
18761da177e4SLinus Torvalds 	case MAY_LINK:
18771da177e4SLinus Torvalds 		av = FILE__LINK;
18781da177e4SLinus Torvalds 		break;
18791da177e4SLinus Torvalds 	case MAY_UNLINK:
18801da177e4SLinus Torvalds 		av = FILE__UNLINK;
18811da177e4SLinus Torvalds 		break;
18821da177e4SLinus Torvalds 	case MAY_RMDIR:
18831da177e4SLinus Torvalds 		av = DIR__RMDIR;
18841da177e4SLinus Torvalds 		break;
18851da177e4SLinus Torvalds 	default:
1886c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1887744ba35eSEric Paris 			__func__, kind);
18881da177e4SLinus Torvalds 		return 0;
18891da177e4SLinus Torvalds 	}
18901da177e4SLinus Torvalds 
18916b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18926b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass, av, &ad);
18931da177e4SLinus Torvalds 	return rc;
18941da177e4SLinus Torvalds }
18951da177e4SLinus Torvalds 
18961da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18971da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18981da177e4SLinus Torvalds 			     struct inode *new_dir,
18991da177e4SLinus Torvalds 			     struct dentry *new_dentry)
19001da177e4SLinus Torvalds {
19011da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
19022bf49690SThomas Liu 	struct common_audit_data ad;
1903275bb41eSDavid Howells 	u32 sid = current_sid();
19041da177e4SLinus Torvalds 	u32 av;
19051da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
19061da177e4SLinus Torvalds 	int rc;
19071da177e4SLinus Torvalds 
190883da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
190983da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1910e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
191183da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
19121da177e4SLinus Torvalds 
191350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
19141da177e4SLinus Torvalds 
1915a269434dSEric Paris 	ad.u.dentry = old_dentry;
19166b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19176b6bc620SStephen Smalley 			  sid, old_dsec->sid, SECCLASS_DIR,
19181da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
19191da177e4SLinus Torvalds 	if (rc)
19201da177e4SLinus Torvalds 		return rc;
19216b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19226b6bc620SStephen Smalley 			  sid, old_isec->sid,
19231da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
19241da177e4SLinus Torvalds 	if (rc)
19251da177e4SLinus Torvalds 		return rc;
19261da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
19276b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19286b6bc620SStephen Smalley 				  sid, old_isec->sid,
19291da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19301da177e4SLinus Torvalds 		if (rc)
19311da177e4SLinus Torvalds 			return rc;
19321da177e4SLinus Torvalds 	}
19331da177e4SLinus Torvalds 
1934a269434dSEric Paris 	ad.u.dentry = new_dentry;
19351da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19362c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19371da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
19386b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19396b6bc620SStephen Smalley 			  sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19401da177e4SLinus Torvalds 	if (rc)
19411da177e4SLinus Torvalds 		return rc;
19422c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
194383da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1944e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
19456b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19466b6bc620SStephen Smalley 				  sid, new_isec->sid,
19471da177e4SLinus Torvalds 				  new_isec->sclass,
19481da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19491da177e4SLinus Torvalds 		if (rc)
19501da177e4SLinus Torvalds 			return rc;
19511da177e4SLinus Torvalds 	}
19521da177e4SLinus Torvalds 
19531da177e4SLinus Torvalds 	return 0;
19541da177e4SLinus Torvalds }
19551da177e4SLinus Torvalds 
19561da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
195788e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19581da177e4SLinus Torvalds 			       struct super_block *sb,
19591da177e4SLinus Torvalds 			       u32 perms,
19602bf49690SThomas Liu 			       struct common_audit_data *ad)
19611da177e4SLinus Torvalds {
19621da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
196388e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19641da177e4SLinus Torvalds 
19651da177e4SLinus Torvalds 	sbsec = sb->s_security;
19666b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
19676b6bc620SStephen Smalley 			    sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19681da177e4SLinus Torvalds }
19691da177e4SLinus Torvalds 
19701da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19711da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19721da177e4SLinus Torvalds {
19731da177e4SLinus Torvalds 	u32 av = 0;
19741da177e4SLinus Torvalds 
1975dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19761da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19771da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19781da177e4SLinus Torvalds 		if (mask & MAY_READ)
19791da177e4SLinus Torvalds 			av |= FILE__READ;
19801da177e4SLinus Torvalds 
19811da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19821da177e4SLinus Torvalds 			av |= FILE__APPEND;
19831da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19841da177e4SLinus Torvalds 			av |= FILE__WRITE;
19851da177e4SLinus Torvalds 
19861da177e4SLinus Torvalds 	} else {
19871da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19881da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19891da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19901da177e4SLinus Torvalds 			av |= DIR__WRITE;
19911da177e4SLinus Torvalds 		if (mask & MAY_READ)
19921da177e4SLinus Torvalds 			av |= DIR__READ;
19931da177e4SLinus Torvalds 	}
19941da177e4SLinus Torvalds 
19951da177e4SLinus Torvalds 	return av;
19961da177e4SLinus Torvalds }
19971da177e4SLinus Torvalds 
19981da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
19991da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
20001da177e4SLinus Torvalds {
20011da177e4SLinus Torvalds 	u32 av = 0;
20021da177e4SLinus Torvalds 
20031da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
20041da177e4SLinus Torvalds 		av |= FILE__READ;
20051da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
20061da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
20071da177e4SLinus Torvalds 			av |= FILE__APPEND;
20081da177e4SLinus Torvalds 		else
20091da177e4SLinus Torvalds 			av |= FILE__WRITE;
20101da177e4SLinus Torvalds 	}
20110794c66dSStephen Smalley 	if (!av) {
20120794c66dSStephen Smalley 		/*
20130794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
20140794c66dSStephen Smalley 		 */
20150794c66dSStephen Smalley 		av = FILE__IOCTL;
20160794c66dSStephen Smalley 	}
20171da177e4SLinus Torvalds 
20181da177e4SLinus Torvalds 	return av;
20191da177e4SLinus Torvalds }
20201da177e4SLinus Torvalds 
20218b6a5a37SEric Paris /*
20228b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
20238b6a5a37SEric Paris  * open permission.
20248b6a5a37SEric Paris  */
20258b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
20268b6a5a37SEric Paris {
20278b6a5a37SEric Paris 	u32 av = file_to_av(file);
2028ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
20298b6a5a37SEric Paris 
2030aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
2031aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
20328b6a5a37SEric Paris 		av |= FILE__OPEN;
203349b7b8deSEric Paris 
20348b6a5a37SEric Paris 	return av;
20358b6a5a37SEric Paris }
20368b6a5a37SEric Paris 
20371da177e4SLinus Torvalds /* Hook functions begin here. */
20381da177e4SLinus Torvalds 
203979af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
204079af7307SStephen Smalley {
204179af7307SStephen Smalley 	u32 mysid = current_sid();
204279af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
204379af7307SStephen Smalley 
20446b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20456b6bc620SStephen Smalley 			    mysid, mgrsid, SECCLASS_BINDER,
204679af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
204779af7307SStephen Smalley }
204879af7307SStephen Smalley 
204979af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
205079af7307SStephen Smalley 				      struct task_struct *to)
205179af7307SStephen Smalley {
205279af7307SStephen Smalley 	u32 mysid = current_sid();
205379af7307SStephen Smalley 	u32 fromsid = task_sid(from);
205479af7307SStephen Smalley 	u32 tosid = task_sid(to);
205579af7307SStephen Smalley 	int rc;
205679af7307SStephen Smalley 
205779af7307SStephen Smalley 	if (mysid != fromsid) {
20586b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20596b6bc620SStephen Smalley 				  mysid, fromsid, SECCLASS_BINDER,
206079af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
206179af7307SStephen Smalley 		if (rc)
206279af7307SStephen Smalley 			return rc;
206379af7307SStephen Smalley 	}
206479af7307SStephen Smalley 
20656b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20666b6bc620SStephen Smalley 			    fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
206779af7307SStephen Smalley 			    NULL);
206879af7307SStephen Smalley }
206979af7307SStephen Smalley 
207079af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
207179af7307SStephen Smalley 					  struct task_struct *to)
207279af7307SStephen Smalley {
207379af7307SStephen Smalley 	u32 fromsid = task_sid(from);
207479af7307SStephen Smalley 	u32 tosid = task_sid(to);
207579af7307SStephen Smalley 
20766b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
20776b6bc620SStephen Smalley 			    fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
207879af7307SStephen Smalley 			    NULL);
207979af7307SStephen Smalley }
208079af7307SStephen Smalley 
208179af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
208279af7307SStephen Smalley 					struct task_struct *to,
208379af7307SStephen Smalley 					struct file *file)
208479af7307SStephen Smalley {
208579af7307SStephen Smalley 	u32 sid = task_sid(to);
2086bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
208783da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
208820cdef8dSPaul Moore 	struct inode_security_struct *isec;
208979af7307SStephen Smalley 	struct common_audit_data ad;
209079af7307SStephen Smalley 	int rc;
209179af7307SStephen Smalley 
209279af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
209379af7307SStephen Smalley 	ad.u.path = file->f_path;
209479af7307SStephen Smalley 
209579af7307SStephen Smalley 	if (sid != fsec->sid) {
20966b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20976b6bc620SStephen Smalley 				  sid, fsec->sid,
209879af7307SStephen Smalley 				  SECCLASS_FD,
209979af7307SStephen Smalley 				  FD__USE,
210079af7307SStephen Smalley 				  &ad);
210179af7307SStephen Smalley 		if (rc)
210279af7307SStephen Smalley 			return rc;
210379af7307SStephen Smalley 	}
210479af7307SStephen Smalley 
2105f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2106f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2107f66e448cSChenbo Feng 	if (rc)
2108f66e448cSChenbo Feng 		return rc;
2109f66e448cSChenbo Feng #endif
2110f66e448cSChenbo Feng 
211183da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
211279af7307SStephen Smalley 		return 0;
211379af7307SStephen Smalley 
211420cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
21156b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21166b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, file_to_av(file),
211779af7307SStephen Smalley 			    &ad);
211879af7307SStephen Smalley }
211979af7307SStephen Smalley 
21209e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2121006ebb40SStephen Smalley 				     unsigned int mode)
21221da177e4SLinus Torvalds {
2123275bb41eSDavid Howells 	u32 sid = current_sid();
2124275bb41eSDavid Howells 	u32 csid = task_sid(child);
2125006ebb40SStephen Smalley 
2126be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
21276b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21286b6bc620SStephen Smalley 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2129be0554c9SStephen Smalley 
21306b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21316b6bc620SStephen Smalley 			    sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21325cd9c58fSDavid Howells }
21335cd9c58fSDavid Howells 
21345cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21355cd9c58fSDavid Howells {
21366b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21376b6bc620SStephen Smalley 			    task_sid(parent), current_sid(), SECCLASS_PROCESS,
2138be0554c9SStephen Smalley 			    PROCESS__PTRACE, NULL);
21391da177e4SLinus Torvalds }
21401da177e4SLinus Torvalds 
21411da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21421da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21431da177e4SLinus Torvalds {
21446b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21456b6bc620SStephen Smalley 			    current_sid(), task_sid(target), SECCLASS_PROCESS,
2146be0554c9SStephen Smalley 			    PROCESS__GETCAP, NULL);
21471da177e4SLinus Torvalds }
21481da177e4SLinus Torvalds 
2149d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2150d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
215115a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
215215a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21531da177e4SLinus Torvalds {
21546b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21556b6bc620SStephen Smalley 			    cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2156be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
21571da177e4SLinus Torvalds }
21581da177e4SLinus Torvalds 
21595626d3e8SJames Morris /*
21605626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21615626d3e8SJames Morris  * which was removed).
21625626d3e8SJames Morris  *
21635626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21645626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21655626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21665626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21675626d3e8SJames Morris  */
21685626d3e8SJames Morris 
21696a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2170c1a85a00SMicah Morton 			   int cap, unsigned int opts)
21711da177e4SLinus Torvalds {
2172c1a85a00SMicah Morton 	return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
21731da177e4SLinus Torvalds }
21741da177e4SLinus Torvalds 
21751da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21761da177e4SLinus Torvalds {
217788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21781da177e4SLinus Torvalds 	int rc = 0;
21791da177e4SLinus Torvalds 
21801da177e4SLinus Torvalds 	if (!sb)
21811da177e4SLinus Torvalds 		return 0;
21821da177e4SLinus Torvalds 
21831da177e4SLinus Torvalds 	switch (cmds) {
21841da177e4SLinus Torvalds 	case Q_SYNC:
21851da177e4SLinus Torvalds 	case Q_QUOTAON:
21861da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21871da177e4SLinus Torvalds 	case Q_SETINFO:
21881da177e4SLinus Torvalds 	case Q_SETQUOTA:
218988e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21901da177e4SLinus Torvalds 		break;
21911da177e4SLinus Torvalds 	case Q_GETFMT:
21921da177e4SLinus Torvalds 	case Q_GETINFO:
21931da177e4SLinus Torvalds 	case Q_GETQUOTA:
219488e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21951da177e4SLinus Torvalds 		break;
21961da177e4SLinus Torvalds 	default:
21971da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21981da177e4SLinus Torvalds 		break;
21991da177e4SLinus Torvalds 	}
22001da177e4SLinus Torvalds 	return rc;
22011da177e4SLinus Torvalds }
22021da177e4SLinus Torvalds 
22031da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
22041da177e4SLinus Torvalds {
220588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
220688e67f3bSDavid Howells 
22072875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
22081da177e4SLinus Torvalds }
22091da177e4SLinus Torvalds 
221012b3052cSEric Paris static int selinux_syslog(int type)
22111da177e4SLinus Torvalds {
22121da177e4SLinus Torvalds 	switch (type) {
2213d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2214d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
22156b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
22166b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2217be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2218d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2219d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2220d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2221d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
22226b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
22236b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2224be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2225be0554c9SStephen Smalley 				    NULL);
22261da177e4SLinus Torvalds 	}
2227be0554c9SStephen Smalley 	/* All other syslog types */
22286b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
22296b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL,
2230be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
22311da177e4SLinus Torvalds }
22321da177e4SLinus Torvalds 
22331da177e4SLinus Torvalds /*
22341da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22351da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22361da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22371da177e4SLinus Torvalds  *
22381da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22391da177e4SLinus Torvalds  * processes that allocate mappings.
22401da177e4SLinus Torvalds  */
224134b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22421da177e4SLinus Torvalds {
22431da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22441da177e4SLinus Torvalds 
2245b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2246c1a85a00SMicah Morton 				 CAP_OPT_NOAUDIT, true);
22471da177e4SLinus Torvalds 	if (rc == 0)
22481da177e4SLinus Torvalds 		cap_sys_admin = 1;
22491da177e4SLinus Torvalds 
2250b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22511da177e4SLinus Torvalds }
22521da177e4SLinus Torvalds 
22531da177e4SLinus Torvalds /* binprm security operations */
22541da177e4SLinus Torvalds 
2255be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22560c6181cbSPaul Moore {
22570c6181cbSPaul Moore 	u32 sid = 0;
22580c6181cbSPaul Moore 	struct task_struct *tracer;
22590c6181cbSPaul Moore 
22600c6181cbSPaul Moore 	rcu_read_lock();
2261be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22620c6181cbSPaul Moore 	if (tracer)
22630c6181cbSPaul Moore 		sid = task_sid(tracer);
22640c6181cbSPaul Moore 	rcu_read_unlock();
22650c6181cbSPaul Moore 
22660c6181cbSPaul Moore 	return sid;
22670c6181cbSPaul Moore }
22680c6181cbSPaul Moore 
22697b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22707b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22717b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22727b0d0b40SStephen Smalley {
22737b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2274380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22757b0d0b40SStephen Smalley 	int rc;
2276af63f419SStephen Smalley 	u32 av;
22777b0d0b40SStephen Smalley 
22787b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22797b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22807b0d0b40SStephen Smalley 
22817b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22827b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22837b0d0b40SStephen Smalley 
22847b0d0b40SStephen Smalley 	/*
2285af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2286af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2287af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2288af63f419SStephen Smalley 	 * the old and new contexts.
2289af63f419SStephen Smalley 	 */
2290aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2291af63f419SStephen Smalley 		av = 0;
2292af63f419SStephen Smalley 		if (nnp)
2293af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2294af63f419SStephen Smalley 		if (nosuid)
2295af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
22966b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
22976b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
2298af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2299af63f419SStephen Smalley 		if (!rc)
2300af63f419SStephen Smalley 			return 0;
2301af63f419SStephen Smalley 	}
2302af63f419SStephen Smalley 
2303af63f419SStephen Smalley 	/*
2304af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2305af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2306af63f419SStephen Smalley 	 * of the permissions of the current SID.
23077b0d0b40SStephen Smalley 	 */
2308aa8e712cSStephen Smalley 	rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2309aa8e712cSStephen Smalley 					 new_tsec->sid);
2310af63f419SStephen Smalley 	if (!rc)
2311af63f419SStephen Smalley 		return 0;
2312af63f419SStephen Smalley 
23137b0d0b40SStephen Smalley 	/*
23147b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
23157b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
23167b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
23177b0d0b40SStephen Smalley 	 */
23187b0d0b40SStephen Smalley 	if (nnp)
23197b0d0b40SStephen Smalley 		return -EPERM;
23207b0d0b40SStephen Smalley 	return -EACCES;
23217b0d0b40SStephen Smalley }
23227b0d0b40SStephen Smalley 
2323a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
23241da177e4SLinus Torvalds {
2325a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2326a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23271da177e4SLinus Torvalds 	struct inode_security_struct *isec;
23282bf49690SThomas Liu 	struct common_audit_data ad;
2329496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
23301da177e4SLinus Torvalds 	int rc;
23311da177e4SLinus Torvalds 
2332a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2333a6f76f23SDavid Howells 	 * the script interpreter */
2334ddb4a144SKees Cook 	if (bprm->called_set_creds)
23351da177e4SLinus Torvalds 		return 0;
23361da177e4SLinus Torvalds 
23370c6cfa62SCasey Schaufler 	old_tsec = selinux_cred(current_cred());
23380c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
233983da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23401da177e4SLinus Torvalds 
23411da177e4SLinus Torvalds 	/* Default to the current task SID. */
2342a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2343a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23441da177e4SLinus Torvalds 
234528eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2346a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2347a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2348a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23491da177e4SLinus Torvalds 
2350a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2351a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23521da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2353a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2354259e5e6cSAndy Lutomirski 
23557b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23567b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23577b0d0b40SStephen Smalley 		if (rc)
23587b0d0b40SStephen Smalley 			return rc;
23591da177e4SLinus Torvalds 	} else {
23601da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2361aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, old_tsec->sid,
2362aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2363652bb9b0SEric Paris 					     &new_tsec->sid);
23641da177e4SLinus Torvalds 		if (rc)
23651da177e4SLinus Torvalds 			return rc;
23667b0d0b40SStephen Smalley 
23677b0d0b40SStephen Smalley 		/*
23687b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23697b0d0b40SStephen Smalley 		 * transition.
23707b0d0b40SStephen Smalley 		 */
23717b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23727b0d0b40SStephen Smalley 		if (rc)
23737b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23741da177e4SLinus Torvalds 	}
23751da177e4SLinus Torvalds 
237643af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
237743af5de7SVivek Goyal 	ad.u.file = bprm->file;
23781da177e4SLinus Torvalds 
2379a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
23806b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23816b6bc620SStephen Smalley 				  old_tsec->sid, isec->sid,
23821da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23831da177e4SLinus Torvalds 		if (rc)
23841da177e4SLinus Torvalds 			return rc;
23851da177e4SLinus Torvalds 	} else {
23861da177e4SLinus Torvalds 		/* Check permissions for the transition. */
23876b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23886b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
23891da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23901da177e4SLinus Torvalds 		if (rc)
23911da177e4SLinus Torvalds 			return rc;
23921da177e4SLinus Torvalds 
23936b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23946b6bc620SStephen Smalley 				  new_tsec->sid, isec->sid,
23951da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
23961da177e4SLinus Torvalds 		if (rc)
23971da177e4SLinus Torvalds 			return rc;
23981da177e4SLinus Torvalds 
2399a6f76f23SDavid Howells 		/* Check for shared state */
2400a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
24016b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
24026b6bc620SStephen Smalley 					  old_tsec->sid, new_tsec->sid,
2403a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2404a6f76f23SDavid Howells 					  NULL);
2405a6f76f23SDavid Howells 			if (rc)
2406a6f76f23SDavid Howells 				return -EPERM;
24071da177e4SLinus Torvalds 		}
24081da177e4SLinus Torvalds 
2409a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2410a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
24119227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2412be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2413a6f76f23SDavid Howells 			if (ptsid != 0) {
24146b6bc620SStephen Smalley 				rc = avc_has_perm(&selinux_state,
24156b6bc620SStephen Smalley 						  ptsid, new_tsec->sid,
2416a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2417a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2418a6f76f23SDavid Howells 				if (rc)
2419a6f76f23SDavid Howells 					return -EPERM;
2420a6f76f23SDavid Howells 			}
2421a6f76f23SDavid Howells 		}
2422a6f76f23SDavid Howells 
2423a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2424a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2425a6f76f23SDavid Howells 
24261da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
24271da177e4SLinus Torvalds 		   the noatsecure permission is granted between
24281da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
24296b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
24306b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
243162874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
243262874c3aSKees Cook 				  NULL);
243362874c3aSKees Cook 		bprm->secureexec |= !!rc;
24341da177e4SLinus Torvalds 	}
24351da177e4SLinus Torvalds 
243662874c3aSKees Cook 	return 0;
24371da177e4SLinus Torvalds }
24381da177e4SLinus Torvalds 
2439c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2440c3c073f8SAl Viro {
2441c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2442c3c073f8SAl Viro }
2443c3c073f8SAl Viro 
24441da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2445745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2446745ca247SDavid Howells 					    struct files_struct *files)
24471da177e4SLinus Torvalds {
24481da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2449b20c8122SStephen Smalley 	struct tty_struct *tty;
245024ec839cSPeter Zijlstra 	int drop_tty = 0;
2451c3c073f8SAl Viro 	unsigned n;
24521da177e4SLinus Torvalds 
245324ec839cSPeter Zijlstra 	tty = get_current_tty();
24541da177e4SLinus Torvalds 	if (tty) {
24554a510969SPeter Hurley 		spin_lock(&tty->files_lock);
245637dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2457d996b62aSNick Piggin 			struct tty_file_private *file_priv;
245837dd0bd0SEric Paris 
24591da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
246013f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
246113f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
246213f8e981SDavid Howells 			   open file may belong to another process and we are
246313f8e981SDavid Howells 			   only interested in the inode-based check here. */
2464d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2465d996b62aSNick Piggin 						struct tty_file_private, list);
2466d996b62aSNick Piggin 			file = file_priv->file;
246713f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
246824ec839cSPeter Zijlstra 				drop_tty = 1;
24691da177e4SLinus Torvalds 		}
24704a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2471452a00d2SAlan Cox 		tty_kref_put(tty);
24721da177e4SLinus Torvalds 	}
247398a27ba4SEric W. Biederman 	/* Reset controlling tty. */
247498a27ba4SEric W. Biederman 	if (drop_tty)
247598a27ba4SEric W. Biederman 		no_tty();
24761da177e4SLinus Torvalds 
24771da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2478c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2479c3c073f8SAl Viro 	if (!n) /* none found? */
2480c3c073f8SAl Viro 		return;
24811da177e4SLinus Torvalds 
2482c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
248345525b26SAl Viro 	if (IS_ERR(devnull))
248445525b26SAl Viro 		devnull = NULL;
2485c3c073f8SAl Viro 	/* replace all the matching ones with this */
2486c3c073f8SAl Viro 	do {
248745525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2488c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
248945525b26SAl Viro 	if (devnull)
2490c3c073f8SAl Viro 		fput(devnull);
24911da177e4SLinus Torvalds }
24921da177e4SLinus Torvalds 
24931da177e4SLinus Torvalds /*
2494a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
24951da177e4SLinus Torvalds  */
2496a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
24971da177e4SLinus Torvalds {
2498a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
24991da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
25001da177e4SLinus Torvalds 	int rc, i;
25011da177e4SLinus Torvalds 
25020c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
2503a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
25041da177e4SLinus Torvalds 		return;
25051da177e4SLinus Torvalds 
25061da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2507a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
25081da177e4SLinus Torvalds 
2509a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2510a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2511a6f76f23SDavid Howells 
2512a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2513a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2514a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2515a6f76f23SDavid Howells 	 *
2516a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2517a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2518a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2519a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2520a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2521a6f76f23SDavid Howells 	 */
25226b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25236b6bc620SStephen Smalley 			  new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2524a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2525a6f76f23SDavid Howells 	if (rc) {
2526eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2527eb2d55a3SOleg Nesterov 		task_lock(current);
2528a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2529a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2530a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2531a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2532a6f76f23SDavid Howells 		}
2533eb2d55a3SOleg Nesterov 		task_unlock(current);
2534baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2535eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2536a6f76f23SDavid Howells 	}
2537a6f76f23SDavid Howells }
2538a6f76f23SDavid Howells 
2539a6f76f23SDavid Howells /*
2540a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2541a6f76f23SDavid Howells  * due to exec
2542a6f76f23SDavid Howells  */
2543a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2544a6f76f23SDavid Howells {
25450c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
2546a6f76f23SDavid Howells 	struct itimerval itimer;
2547a6f76f23SDavid Howells 	u32 osid, sid;
2548a6f76f23SDavid Howells 	int rc, i;
2549a6f76f23SDavid Howells 
2550a6f76f23SDavid Howells 	osid = tsec->osid;
2551a6f76f23SDavid Howells 	sid = tsec->sid;
2552a6f76f23SDavid Howells 
2553a6f76f23SDavid Howells 	if (sid == osid)
2554a6f76f23SDavid Howells 		return;
2555a6f76f23SDavid Howells 
2556a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2557a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2558a6f76f23SDavid Howells 	 * flush and unblock signals.
2559a6f76f23SDavid Howells 	 *
2560a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2561a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2562a6f76f23SDavid Howells 	 */
25636b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25646b6bc620SStephen Smalley 			  osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25651da177e4SLinus Torvalds 	if (rc) {
2566baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
25671da177e4SLinus Torvalds 			memset(&itimer, 0, sizeof itimer);
25681da177e4SLinus Torvalds 			for (i = 0; i < 3; i++)
25691da177e4SLinus Torvalds 				do_setitimer(i, &itimer, NULL);
2570baa73d9eSNicolas Pitre 		}
25711da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25729e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25739e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25749e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25751da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25761da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25779e7c8f8cSOleg Nesterov 			recalc_sigpending();
25783bcac026SDavid Howells 		}
25791da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25801da177e4SLinus Torvalds 	}
25811da177e4SLinus Torvalds 
2582a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2583a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2584ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25850b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2586ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25871da177e4SLinus Torvalds }
25881da177e4SLinus Torvalds 
25891da177e4SLinus Torvalds /* superblock security operations */
25901da177e4SLinus Torvalds 
25911da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25921da177e4SLinus Torvalds {
25931da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
25941da177e4SLinus Torvalds }
25951da177e4SLinus Torvalds 
25961da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
25971da177e4SLinus Torvalds {
25981da177e4SLinus Torvalds 	superblock_free_security(sb);
25991da177e4SLinus Torvalds }
26001da177e4SLinus Torvalds 
260199dbbb59SAl Viro static inline int opt_len(const char *s)
26021da177e4SLinus Torvalds {
260399dbbb59SAl Viro 	bool open_quote = false;
260499dbbb59SAl Viro 	int len;
260599dbbb59SAl Viro 	char c;
26061da177e4SLinus Torvalds 
260799dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
260899dbbb59SAl Viro 		if (c == '"')
26093528a953SCory Olmo 			open_quote = !open_quote;
261099dbbb59SAl Viro 		if (c == ',' && !open_quote)
261199dbbb59SAl Viro 			break;
26121da177e4SLinus Torvalds 	}
261399dbbb59SAl Viro 	return len;
26141da177e4SLinus Torvalds }
26151da177e4SLinus Torvalds 
2616204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
26175b400239SAl Viro {
261899dbbb59SAl Viro 	char *from = options;
261999dbbb59SAl Viro 	char *to = options;
262099dbbb59SAl Viro 	bool first = true;
26215b400239SAl Viro 
262299dbbb59SAl Viro 	while (1) {
262399dbbb59SAl Viro 		int len = opt_len(from);
262499dbbb59SAl Viro 		int token, rc;
262599dbbb59SAl Viro 		char *arg = NULL;
262699dbbb59SAl Viro 
262799dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
262899dbbb59SAl Viro 
262999dbbb59SAl Viro 		if (token != Opt_error) {
263099dbbb59SAl Viro 			char *p, *q;
263199dbbb59SAl Viro 
263299dbbb59SAl Viro 			/* strip quotes */
263399dbbb59SAl Viro 			if (arg) {
263499dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
263599dbbb59SAl Viro 					char c = *p;
263699dbbb59SAl Viro 					if (c != '"')
263799dbbb59SAl Viro 						*q++ = c;
263899dbbb59SAl Viro 				}
263999dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
264099dbbb59SAl Viro 			}
264199dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
264299dbbb59SAl Viro 			if (unlikely(rc)) {
264399dbbb59SAl Viro 				kfree(arg);
264499dbbb59SAl Viro 				if (*mnt_opts) {
264599dbbb59SAl Viro 					selinux_free_mnt_opts(*mnt_opts);
264699dbbb59SAl Viro 					*mnt_opts = NULL;
264799dbbb59SAl Viro 				}
26481da177e4SLinus Torvalds 				return rc;
26491da177e4SLinus Torvalds 			}
265099dbbb59SAl Viro 		} else {
265199dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
265299dbbb59SAl Viro 				from--;
265399dbbb59SAl Viro 				len++;
265499dbbb59SAl Viro 			}
265599dbbb59SAl Viro 			if (to != from)
265699dbbb59SAl Viro 				memmove(to, from, len);
265799dbbb59SAl Viro 			to += len;
265899dbbb59SAl Viro 			first = false;
265999dbbb59SAl Viro 		}
266099dbbb59SAl Viro 		if (!from[len])
266199dbbb59SAl Viro 			break;
266299dbbb59SAl Viro 		from += len + 1;
266399dbbb59SAl Viro 	}
266499dbbb59SAl Viro 	*to = '\0';
266599dbbb59SAl Viro 	return 0;
26665b400239SAl Viro }
26671da177e4SLinus Torvalds 
2668204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2669026eb167SEric Paris {
2670bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
2671026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2672bd323655SAl Viro 	u32 sid;
2673bd323655SAl Viro 	int rc;
2674026eb167SEric Paris 
2675026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2676026eb167SEric Paris 		return 0;
2677026eb167SEric Paris 
2678204cc0ccSAl Viro 	if (!opts)
2679026eb167SEric Paris 		return 0;
2680026eb167SEric Paris 
2681bd323655SAl Viro 	if (opts->fscontext) {
2682bd323655SAl Viro 		rc = parse_sid(sb, opts->fscontext, &sid);
2683026eb167SEric Paris 		if (rc)
2684c039bc3cSAl Viro 			return rc;
2685026eb167SEric Paris 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2686026eb167SEric Paris 			goto out_bad_option;
2687bd323655SAl Viro 	}
2688bd323655SAl Viro 	if (opts->context) {
2689bd323655SAl Viro 		rc = parse_sid(sb, opts->context, &sid);
2690bd323655SAl Viro 		if (rc)
2691bd323655SAl Viro 			return rc;
2692026eb167SEric Paris 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2693026eb167SEric Paris 			goto out_bad_option;
2694bd323655SAl Viro 	}
2695bd323655SAl Viro 	if (opts->rootcontext) {
2696026eb167SEric Paris 		struct inode_security_struct *root_isec;
269783da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
2698bd323655SAl Viro 		rc = parse_sid(sb, opts->rootcontext, &sid);
2699bd323655SAl Viro 		if (rc)
2700bd323655SAl Viro 			return rc;
2701026eb167SEric Paris 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2702026eb167SEric Paris 			goto out_bad_option;
2703026eb167SEric Paris 	}
2704bd323655SAl Viro 	if (opts->defcontext) {
2705bd323655SAl Viro 		rc = parse_sid(sb, opts->defcontext, &sid);
2706bd323655SAl Viro 		if (rc)
2707bd323655SAl Viro 			return rc;
2708026eb167SEric Paris 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2709026eb167SEric Paris 			goto out_bad_option;
2710026eb167SEric Paris 	}
2711c039bc3cSAl Viro 	return 0;
2712026eb167SEric Paris 
2713026eb167SEric Paris out_bad_option:
2714c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
271529b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
271629b1deb2SLinus Torvalds 	       sb->s_type->name);
2717c039bc3cSAl Viro 	return -EINVAL;
2718026eb167SEric Paris }
2719026eb167SEric Paris 
2720a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
27211da177e4SLinus Torvalds {
272288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27232bf49690SThomas Liu 	struct common_audit_data ad;
272474192246SJames Morris 
272550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2726a269434dSEric Paris 	ad.u.dentry = sb->s_root;
272788e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27281da177e4SLinus Torvalds }
27291da177e4SLinus Torvalds 
2730726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
27311da177e4SLinus Torvalds {
273288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27332bf49690SThomas Liu 	struct common_audit_data ad;
27341da177e4SLinus Torvalds 
273550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2736a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
273788e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
27381da177e4SLinus Torvalds }
27391da177e4SLinus Torvalds 
2740808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
27418a04c43bSAl Viro 			 const struct path *path,
2742808d4e3cSAl Viro 			 const char *type,
27431da177e4SLinus Torvalds 			 unsigned long flags,
27441da177e4SLinus Torvalds 			 void *data)
27451da177e4SLinus Torvalds {
274688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27471da177e4SLinus Torvalds 
27481da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2749d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27501da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27511da177e4SLinus Torvalds 	else
27522875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27531da177e4SLinus Torvalds }
27541da177e4SLinus Torvalds 
27551da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27561da177e4SLinus Torvalds {
275788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27581da177e4SLinus Torvalds 
275988e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27601da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27611da177e4SLinus Torvalds }
27621da177e4SLinus Torvalds 
27630b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc,
27640b52075eSAl Viro 				  struct fs_context *src_fc)
27650b52075eSAl Viro {
27660b52075eSAl Viro 	const struct selinux_mnt_opts *src = src_fc->security;
27670b52075eSAl Viro 	struct selinux_mnt_opts *opts;
27680b52075eSAl Viro 
27690b52075eSAl Viro 	if (!src)
27700b52075eSAl Viro 		return 0;
27710b52075eSAl Viro 
27720b52075eSAl Viro 	fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
27730b52075eSAl Viro 	if (!fc->security)
27740b52075eSAl Viro 		return -ENOMEM;
27750b52075eSAl Viro 
27760b52075eSAl Viro 	opts = fc->security;
27770b52075eSAl Viro 
27780b52075eSAl Viro 	if (src->fscontext) {
27790b52075eSAl Viro 		opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
27800b52075eSAl Viro 		if (!opts->fscontext)
27810b52075eSAl Viro 			return -ENOMEM;
27820b52075eSAl Viro 	}
27830b52075eSAl Viro 	if (src->context) {
27840b52075eSAl Viro 		opts->context = kstrdup(src->context, GFP_KERNEL);
27850b52075eSAl Viro 		if (!opts->context)
27860b52075eSAl Viro 			return -ENOMEM;
27870b52075eSAl Viro 	}
27880b52075eSAl Viro 	if (src->rootcontext) {
27890b52075eSAl Viro 		opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
27900b52075eSAl Viro 		if (!opts->rootcontext)
27910b52075eSAl Viro 			return -ENOMEM;
27920b52075eSAl Viro 	}
27930b52075eSAl Viro 	if (src->defcontext) {
27940b52075eSAl Viro 		opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
27950b52075eSAl Viro 		if (!opts->defcontext)
27960b52075eSAl Viro 			return -ENOMEM;
27970b52075eSAl Viro 	}
27980b52075eSAl Viro 	return 0;
27990b52075eSAl Viro }
28000b52075eSAl Viro 
2801442155c1SDavid Howells static const struct fs_parameter_spec selinux_param_specs[] = {
2802442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2803442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2804442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2805442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2806442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2807442155c1SDavid Howells 	{}
2808442155c1SDavid Howells };
2809442155c1SDavid Howells 
2810442155c1SDavid Howells static const struct fs_parameter_description selinux_fs_parameters = {
2811442155c1SDavid Howells 	.name		= "SELinux",
2812442155c1SDavid Howells 	.specs		= selinux_param_specs,
2813442155c1SDavid Howells };
2814442155c1SDavid Howells 
2815442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2816442155c1SDavid Howells 					  struct fs_parameter *param)
2817442155c1SDavid Howells {
2818442155c1SDavid Howells 	struct fs_parse_result result;
2819442155c1SDavid Howells 	int opt, rc;
2820442155c1SDavid Howells 
2821442155c1SDavid Howells 	opt = fs_parse(fc, &selinux_fs_parameters, param, &result);
2822442155c1SDavid Howells 	if (opt < 0)
2823442155c1SDavid Howells 		return opt;
2824442155c1SDavid Howells 
2825442155c1SDavid Howells 	rc = selinux_add_opt(opt, param->string, &fc->security);
2826442155c1SDavid Howells 	if (!rc) {
2827442155c1SDavid Howells 		param->string = NULL;
2828442155c1SDavid Howells 		rc = 1;
2829442155c1SDavid Howells 	}
2830442155c1SDavid Howells 	return rc;
2831442155c1SDavid Howells }
2832442155c1SDavid Howells 
28331da177e4SLinus Torvalds /* inode security operations */
28341da177e4SLinus Torvalds 
28351da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
28361da177e4SLinus Torvalds {
28371da177e4SLinus Torvalds 	return inode_alloc_security(inode);
28381da177e4SLinus Torvalds }
28391da177e4SLinus Torvalds 
28401da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
28411da177e4SLinus Torvalds {
28421da177e4SLinus Torvalds 	inode_free_security(inode);
28431da177e4SLinus Torvalds }
28441da177e4SLinus Torvalds 
2845d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
28464f3ccd76SAl Viro 					const struct qstr *name, void **ctx,
2847d47be3dfSDavid Quigley 					u32 *ctxlen)
2848d47be3dfSDavid Quigley {
2849d47be3dfSDavid Quigley 	u32 newsid;
2850d47be3dfSDavid Quigley 	int rc;
2851d47be3dfSDavid Quigley 
28520c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2853c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2854d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2855d47be3dfSDavid Quigley 					   &newsid);
2856c3c188b2SDavid Howells 	if (rc)
2857d47be3dfSDavid Quigley 		return rc;
2858d47be3dfSDavid Quigley 
2859aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2860aa8e712cSStephen Smalley 				       ctxlen);
2861d47be3dfSDavid Quigley }
2862d47be3dfSDavid Quigley 
2863a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2864a518b0a5SVivek Goyal 					  struct qstr *name,
2865a518b0a5SVivek Goyal 					  const struct cred *old,
2866a518b0a5SVivek Goyal 					  struct cred *new)
2867a518b0a5SVivek Goyal {
2868a518b0a5SVivek Goyal 	u32 newsid;
2869a518b0a5SVivek Goyal 	int rc;
2870a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2871a518b0a5SVivek Goyal 
28720c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(old),
2873a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2874a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2875a518b0a5SVivek Goyal 					   &newsid);
2876a518b0a5SVivek Goyal 	if (rc)
2877a518b0a5SVivek Goyal 		return rc;
2878a518b0a5SVivek Goyal 
28790c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
2880a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2881a518b0a5SVivek Goyal 	return 0;
2882a518b0a5SVivek Goyal }
2883a518b0a5SVivek Goyal 
28845e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
28859548906bSTetsuo Handa 				       const struct qstr *qstr,
28869548906bSTetsuo Handa 				       const char **name,
28872a7dba39SEric Paris 				       void **value, size_t *len)
28885e41ff9eSStephen Smalley {
28890c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
28905e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2891c0d4f464SCorentin LABBE 	u32 newsid, clen;
28925e41ff9eSStephen Smalley 	int rc;
28939548906bSTetsuo Handa 	char *context;
28945e41ff9eSStephen Smalley 
28955e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
28965e41ff9eSStephen Smalley 
28975e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2898275bb41eSDavid Howells 
28990c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2900c3c188b2SDavid Howells 		dir, qstr,
29015e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2902c3c188b2SDavid Howells 		&newsid);
2903c3c188b2SDavid Howells 	if (rc)
29045e41ff9eSStephen Smalley 		return rc;
29055e41ff9eSStephen Smalley 
2906296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
29070d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
290880788c22SCasey Schaufler 		struct inode_security_struct *isec = selinux_inode(inode);
2909296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2910296fddf7SEric Paris 		isec->sid = newsid;
29116f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2912296fddf7SEric Paris 	}
29135e41ff9eSStephen Smalley 
2914aa8e712cSStephen Smalley 	if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
291525a74f3bSStephen Smalley 		return -EOPNOTSUPP;
291625a74f3bSStephen Smalley 
29179548906bSTetsuo Handa 	if (name)
29189548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
29195e41ff9eSStephen Smalley 
2920570bc1c2SStephen Smalley 	if (value && len) {
2921aa8e712cSStephen Smalley 		rc = security_sid_to_context_force(&selinux_state, newsid,
2922aa8e712cSStephen Smalley 						   &context, &clen);
29239548906bSTetsuo Handa 		if (rc)
29245e41ff9eSStephen Smalley 			return rc;
29255e41ff9eSStephen Smalley 		*value = context;
2926570bc1c2SStephen Smalley 		*len = clen;
2927570bc1c2SStephen Smalley 	}
29285e41ff9eSStephen Smalley 
29295e41ff9eSStephen Smalley 	return 0;
29305e41ff9eSStephen Smalley }
29315e41ff9eSStephen Smalley 
29324acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
29331da177e4SLinus Torvalds {
29341da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
29351da177e4SLinus Torvalds }
29361da177e4SLinus Torvalds 
29371da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
29381da177e4SLinus Torvalds {
29391da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
29401da177e4SLinus Torvalds }
29411da177e4SLinus Torvalds 
29421da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
29431da177e4SLinus Torvalds {
29441da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
29451da177e4SLinus Torvalds }
29461da177e4SLinus Torvalds 
29471da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
29481da177e4SLinus Torvalds {
29491da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
29501da177e4SLinus Torvalds }
29511da177e4SLinus Torvalds 
295218bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
29531da177e4SLinus Torvalds {
29541da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
29551da177e4SLinus Torvalds }
29561da177e4SLinus Torvalds 
29571da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
29581da177e4SLinus Torvalds {
29591da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
29601da177e4SLinus Torvalds }
29611da177e4SLinus Torvalds 
29621a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
29631da177e4SLinus Torvalds {
29641da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
29651da177e4SLinus Torvalds }
29661da177e4SLinus Torvalds 
29671da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
29681da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
29691da177e4SLinus Torvalds {
29701da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
29711da177e4SLinus Torvalds }
29721da177e4SLinus Torvalds 
29731da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
29741da177e4SLinus Torvalds {
297588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
297688e67f3bSDavid Howells 
29772875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
29781da177e4SLinus Torvalds }
29791da177e4SLinus Torvalds 
2980bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2981bda0be7aSNeilBrown 				     bool rcu)
29821da177e4SLinus Torvalds {
298388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2984bda0be7aSNeilBrown 	struct common_audit_data ad;
2985bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2986bda0be7aSNeilBrown 	u32 sid;
29871da177e4SLinus Torvalds 
2988bda0be7aSNeilBrown 	validate_creds(cred);
2989bda0be7aSNeilBrown 
2990bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2991bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2992bda0be7aSNeilBrown 	sid = cred_sid(cred);
29935d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
29945d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
29955d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
2996bda0be7aSNeilBrown 
2997e46e01eeSStephen Smalley 	return avc_has_perm(&selinux_state,
2998e46e01eeSStephen Smalley 			    sid, isec->sid, isec->sclass, FILE__READ, &ad);
29991da177e4SLinus Torvalds }
30001da177e4SLinus Torvalds 
3001d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
3002d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
3003626b9740SStephen Smalley 					   int result,
3004d4cf970dSEric Paris 					   unsigned flags)
3005d4cf970dSEric Paris {
3006d4cf970dSEric Paris 	struct common_audit_data ad;
300780788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
3008d4cf970dSEric Paris 	int rc;
3009d4cf970dSEric Paris 
301050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
3011d4cf970dSEric Paris 	ad.u.inode = inode;
3012d4cf970dSEric Paris 
30136b6bc620SStephen Smalley 	rc = slow_avc_audit(&selinux_state,
30146b6bc620SStephen Smalley 			    current_sid(), isec->sid, isec->sclass, perms,
3015626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
3016d4cf970dSEric Paris 	if (rc)
3017d4cf970dSEric Paris 		return rc;
3018d4cf970dSEric Paris 	return 0;
3019d4cf970dSEric Paris }
3020d4cf970dSEric Paris 
3021e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
30221da177e4SLinus Torvalds {
302388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3024b782e0a6SEric Paris 	u32 perms;
3025b782e0a6SEric Paris 	bool from_access;
3026cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
30272e334057SEric Paris 	struct inode_security_struct *isec;
30282e334057SEric Paris 	u32 sid;
30292e334057SEric Paris 	struct av_decision avd;
30302e334057SEric Paris 	int rc, rc2;
30312e334057SEric Paris 	u32 audited, denied;
30321da177e4SLinus Torvalds 
3033b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3034d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3035d09ca739SEric Paris 
30361da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3037b782e0a6SEric Paris 	if (!mask)
30381da177e4SLinus Torvalds 		return 0;
30391da177e4SLinus Torvalds 
30402e334057SEric Paris 	validate_creds(cred);
3041b782e0a6SEric Paris 
30422e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
30432e334057SEric Paris 		return 0;
3044b782e0a6SEric Paris 
3045b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3046b782e0a6SEric Paris 
30472e334057SEric Paris 	sid = cred_sid(cred);
30485d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
30495d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
30505d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
30512e334057SEric Paris 
30526b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
30533a28cff3SStephen Smalley 				  sid, isec->sid, isec->sclass, perms,
30543a28cff3SStephen Smalley 				  (flags & MAY_NOT_BLOCK) ? AVC_NONBLOCKING : 0,
30553a28cff3SStephen Smalley 				  &avd);
30562e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
30572e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
30582e334057SEric Paris 				     &denied);
30592e334057SEric Paris 	if (likely(!audited))
30602e334057SEric Paris 		return rc;
30612e334057SEric Paris 
3062626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
30632e334057SEric Paris 	if (rc2)
30642e334057SEric Paris 		return rc2;
30652e334057SEric Paris 	return rc;
30661da177e4SLinus Torvalds }
30671da177e4SLinus Torvalds 
30681da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
30691da177e4SLinus Torvalds {
307088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3071ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3072bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
307395dbf739SEric Paris 	__u32 av = FILE__WRITE;
30741da177e4SLinus Torvalds 
3075bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3076bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3077bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3078bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3079bc6a6008SAmerigo Wang 		if (!ia_valid)
30801da177e4SLinus Torvalds 			return 0;
3081bc6a6008SAmerigo Wang 	}
30821da177e4SLinus Torvalds 
3083bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3084bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
30852875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
30861da177e4SLinus Torvalds 
3087aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3088ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3089ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3090ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
309195dbf739SEric Paris 		av |= FILE__OPEN;
309295dbf739SEric Paris 
309395dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
30941da177e4SLinus Torvalds }
30951da177e4SLinus Torvalds 
30963f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
30971da177e4SLinus Torvalds {
30983f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
30991da177e4SLinus Torvalds }
31001da177e4SLinus Torvalds 
3101db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3102db59000aSStephen Smalley {
3103db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3104c1a85a00SMicah Morton 	unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3105db59000aSStephen Smalley 
3106c1a85a00SMicah Morton 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3107db59000aSStephen Smalley 		return false;
3108c1a85a00SMicah Morton 	if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3109db59000aSStephen Smalley 		return false;
3110db59000aSStephen Smalley 	return true;
3111db59000aSStephen Smalley }
3112db59000aSStephen Smalley 
31138f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
31148f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
31151da177e4SLinus Torvalds {
3116c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
311720cdef8dSPaul Moore 	struct inode_security_struct *isec;
31181da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
31192bf49690SThomas Liu 	struct common_audit_data ad;
3120275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
31211da177e4SLinus Torvalds 	int rc = 0;
31221da177e4SLinus Torvalds 
31236b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
31246b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
31256b240306SEric W. Biederman 		if (rc)
31266b240306SEric W. Biederman 			return rc;
31276b240306SEric W. Biederman 
31286b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
31296b240306SEric W. Biederman 		   ordinary setattr permission. */
31306b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
31316b240306SEric W. Biederman 	}
31321da177e4SLinus Torvalds 
31331da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
313412f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
31351da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31361da177e4SLinus Torvalds 
31372e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
31381da177e4SLinus Torvalds 		return -EPERM;
31391da177e4SLinus Torvalds 
314050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3141a269434dSEric Paris 	ad.u.dentry = dentry;
31421da177e4SLinus Torvalds 
314320cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
31446b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
31456b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass,
31461da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
31471da177e4SLinus Torvalds 	if (rc)
31481da177e4SLinus Torvalds 		return rc;
31491da177e4SLinus Torvalds 
3150aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3151aa8e712cSStephen Smalley 				     GFP_KERNEL);
315212b29f34SStephen Smalley 	if (rc == -EINVAL) {
3153db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3154d6ea83ecSEric Paris 			struct audit_buffer *ab;
3155d6ea83ecSEric Paris 			size_t audit_size;
3156d6ea83ecSEric Paris 
3157d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3158d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3159e3fea3f7SAl Viro 			if (value) {
3160add24372SColin Ian King 				const char *str = value;
3161add24372SColin Ian King 
3162d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3163d6ea83ecSEric Paris 					audit_size = size - 1;
3164d6ea83ecSEric Paris 				else
3165d6ea83ecSEric Paris 					audit_size = size;
3166e3fea3f7SAl Viro 			} else {
3167e3fea3f7SAl Viro 				audit_size = 0;
3168e3fea3f7SAl Viro 			}
3169cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3170cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3171d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3172d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3173d6ea83ecSEric Paris 			audit_log_end(ab);
3174d6ea83ecSEric Paris 
317512b29f34SStephen Smalley 			return rc;
3176d6ea83ecSEric Paris 		}
3177aa8e712cSStephen Smalley 		rc = security_context_to_sid_force(&selinux_state, value,
3178aa8e712cSStephen Smalley 						   size, &newsid);
317912b29f34SStephen Smalley 	}
31801da177e4SLinus Torvalds 	if (rc)
31811da177e4SLinus Torvalds 		return rc;
31821da177e4SLinus Torvalds 
31836b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
31846b6bc620SStephen Smalley 			  sid, newsid, isec->sclass,
31851da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
31861da177e4SLinus Torvalds 	if (rc)
31871da177e4SLinus Torvalds 		return rc;
31881da177e4SLinus Torvalds 
3189aa8e712cSStephen Smalley 	rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3190aa8e712cSStephen Smalley 					  sid, isec->sclass);
31911da177e4SLinus Torvalds 	if (rc)
31921da177e4SLinus Torvalds 		return rc;
31931da177e4SLinus Torvalds 
31946b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
31956b6bc620SStephen Smalley 			    newsid,
31961da177e4SLinus Torvalds 			    sbsec->sid,
31971da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
31981da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
31991da177e4SLinus Torvalds 			    &ad);
32001da177e4SLinus Torvalds }
32011da177e4SLinus Torvalds 
32028f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
32038f0cfa52SDavid Howells 					const void *value, size_t size,
32048f0cfa52SDavid Howells 					int flags)
32051da177e4SLinus Torvalds {
3206c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
320720cdef8dSPaul Moore 	struct inode_security_struct *isec;
32081da177e4SLinus Torvalds 	u32 newsid;
32091da177e4SLinus Torvalds 	int rc;
32101da177e4SLinus Torvalds 
32111da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32121da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
32131da177e4SLinus Torvalds 		return;
32141da177e4SLinus Torvalds 	}
32151da177e4SLinus Torvalds 
3216aa8e712cSStephen Smalley 	rc = security_context_to_sid_force(&selinux_state, value, size,
3217aa8e712cSStephen Smalley 					   &newsid);
32181da177e4SLinus Torvalds 	if (rc) {
3219c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
322012b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
322112b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
32221da177e4SLinus Torvalds 		return;
32231da177e4SLinus Torvalds 	}
32241da177e4SLinus Torvalds 
322520cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
32269287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3227aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
32281da177e4SLinus Torvalds 	isec->sid = newsid;
32296f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
32309287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
3231aa9c2669SDavid Quigley 
32321da177e4SLinus Torvalds 	return;
32331da177e4SLinus Torvalds }
32341da177e4SLinus Torvalds 
32358f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
32361da177e4SLinus Torvalds {
323788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
323888e67f3bSDavid Howells 
32392875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32401da177e4SLinus Torvalds }
32411da177e4SLinus Torvalds 
32421da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
32431da177e4SLinus Torvalds {
324488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
324588e67f3bSDavid Howells 
32462875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
32471da177e4SLinus Torvalds }
32481da177e4SLinus Torvalds 
32498f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
32501da177e4SLinus Torvalds {
32516b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32526b240306SEric W. Biederman 		int rc = cap_inode_removexattr(dentry, name);
32536b240306SEric W. Biederman 		if (rc)
32546b240306SEric W. Biederman 			return rc;
32556b240306SEric W. Biederman 
32566b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
32576b240306SEric W. Biederman 		   ordinary setattr permission. */
32586b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32596b240306SEric W. Biederman 	}
32601da177e4SLinus Torvalds 
32611da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
32621da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
32631da177e4SLinus Torvalds 	return -EACCES;
32641da177e4SLinus Torvalds }
32651da177e4SLinus Torvalds 
3266*ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask,
3267*ac5656d8SAaron Goidel 						unsigned int obj_type)
3268*ac5656d8SAaron Goidel {
3269*ac5656d8SAaron Goidel 	int ret;
3270*ac5656d8SAaron Goidel 	u32 perm;
3271*ac5656d8SAaron Goidel 
3272*ac5656d8SAaron Goidel 	struct common_audit_data ad;
3273*ac5656d8SAaron Goidel 
3274*ac5656d8SAaron Goidel 	ad.type = LSM_AUDIT_DATA_PATH;
3275*ac5656d8SAaron Goidel 	ad.u.path = *path;
3276*ac5656d8SAaron Goidel 
3277*ac5656d8SAaron Goidel 	/*
3278*ac5656d8SAaron Goidel 	 * Set permission needed based on the type of mark being set.
3279*ac5656d8SAaron Goidel 	 * Performs an additional check for sb watches.
3280*ac5656d8SAaron Goidel 	 */
3281*ac5656d8SAaron Goidel 	switch (obj_type) {
3282*ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3283*ac5656d8SAaron Goidel 		perm = FILE__WATCH_MOUNT;
3284*ac5656d8SAaron Goidel 		break;
3285*ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_SB:
3286*ac5656d8SAaron Goidel 		perm = FILE__WATCH_SB;
3287*ac5656d8SAaron Goidel 		ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3288*ac5656d8SAaron Goidel 						FILESYSTEM__WATCH, &ad);
3289*ac5656d8SAaron Goidel 		if (ret)
3290*ac5656d8SAaron Goidel 			return ret;
3291*ac5656d8SAaron Goidel 		break;
3292*ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_INODE:
3293*ac5656d8SAaron Goidel 		perm = FILE__WATCH;
3294*ac5656d8SAaron Goidel 		break;
3295*ac5656d8SAaron Goidel 	default:
3296*ac5656d8SAaron Goidel 		return -EINVAL;
3297*ac5656d8SAaron Goidel 	}
3298*ac5656d8SAaron Goidel 
3299*ac5656d8SAaron Goidel 	/* blocking watches require the file:watch_with_perm permission */
3300*ac5656d8SAaron Goidel 	if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3301*ac5656d8SAaron Goidel 		perm |= FILE__WATCH_WITH_PERM;
3302*ac5656d8SAaron Goidel 
3303*ac5656d8SAaron Goidel 	/* watches on read-like events need the file:watch_reads permission */
3304*ac5656d8SAaron Goidel 	if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3305*ac5656d8SAaron Goidel 		perm |= FILE__WATCH_READS;
3306*ac5656d8SAaron Goidel 
3307*ac5656d8SAaron Goidel 	return path_has_perm(current_cred(), path, perm);
3308*ac5656d8SAaron Goidel }
3309*ac5656d8SAaron Goidel 
3310d381d8a9SJames Morris /*
3311abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3312d381d8a9SJames Morris  *
3313d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3314d381d8a9SJames Morris  */
3315ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
33161da177e4SLinus Torvalds {
331742492594SDavid P. Quigley 	u32 size;
331842492594SDavid P. Quigley 	int error;
331942492594SDavid P. Quigley 	char *context = NULL;
332020cdef8dSPaul Moore 	struct inode_security_struct *isec;
33211da177e4SLinus Torvalds 
33228c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
33238c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
33241da177e4SLinus Torvalds 
3325abc69bb6SStephen Smalley 	/*
3326abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3327abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3328abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3329abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3330abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3331abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3332abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3333abc69bb6SStephen Smalley 	 */
333420cdef8dSPaul Moore 	isec = inode_security(inode);
3335db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3336aa8e712cSStephen Smalley 		error = security_sid_to_context_force(&selinux_state,
3337aa8e712cSStephen Smalley 						      isec->sid, &context,
3338abc69bb6SStephen Smalley 						      &size);
3339abc69bb6SStephen Smalley 	else
3340aa8e712cSStephen Smalley 		error = security_sid_to_context(&selinux_state, isec->sid,
3341aa8e712cSStephen Smalley 						&context, &size);
334242492594SDavid P. Quigley 	if (error)
334342492594SDavid P. Quigley 		return error;
334442492594SDavid P. Quigley 	error = size;
334542492594SDavid P. Quigley 	if (alloc) {
334642492594SDavid P. Quigley 		*buffer = context;
334742492594SDavid P. Quigley 		goto out_nofree;
334842492594SDavid P. Quigley 	}
334942492594SDavid P. Quigley 	kfree(context);
335042492594SDavid P. Quigley out_nofree:
335142492594SDavid P. Quigley 	return error;
33521da177e4SLinus Torvalds }
33531da177e4SLinus Torvalds 
33541da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
33551da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
33561da177e4SLinus Torvalds {
33572c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
335853e0c2aaSOndrej Mosnacek 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
33591da177e4SLinus Torvalds 	u32 newsid;
33601da177e4SLinus Torvalds 	int rc;
33611da177e4SLinus Torvalds 
33621da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
33631da177e4SLinus Torvalds 		return -EOPNOTSUPP;
33641da177e4SLinus Torvalds 
336553e0c2aaSOndrej Mosnacek 	if (!(sbsec->flags & SBLABEL_MNT))
336653e0c2aaSOndrej Mosnacek 		return -EOPNOTSUPP;
336753e0c2aaSOndrej Mosnacek 
33681da177e4SLinus Torvalds 	if (!value || !size)
33691da177e4SLinus Torvalds 		return -EACCES;
33701da177e4SLinus Torvalds 
3371aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3372aa8e712cSStephen Smalley 				     GFP_KERNEL);
33731da177e4SLinus Torvalds 	if (rc)
33741da177e4SLinus Torvalds 		return rc;
33751da177e4SLinus Torvalds 
33769287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3377aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
33781da177e4SLinus Torvalds 	isec->sid = newsid;
33796f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
33809287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
33811da177e4SLinus Torvalds 	return 0;
33821da177e4SLinus Torvalds }
33831da177e4SLinus Torvalds 
33841da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
33851da177e4SLinus Torvalds {
33861da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
33871da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
33881da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
33891da177e4SLinus Torvalds 	return len;
33901da177e4SLinus Torvalds }
33911da177e4SLinus Torvalds 
3392d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3393713a04aeSAhmed S. Darwish {
3394e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3395713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3396713a04aeSAhmed S. Darwish }
3397713a04aeSAhmed S. Darwish 
339856909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
339956909eb3SVivek Goyal {
340056909eb3SVivek Goyal 	u32 sid;
340156909eb3SVivek Goyal 	struct task_security_struct *tsec;
340256909eb3SVivek Goyal 	struct cred *new_creds = *new;
340356909eb3SVivek Goyal 
340456909eb3SVivek Goyal 	if (new_creds == NULL) {
340556909eb3SVivek Goyal 		new_creds = prepare_creds();
340656909eb3SVivek Goyal 		if (!new_creds)
340756909eb3SVivek Goyal 			return -ENOMEM;
340856909eb3SVivek Goyal 	}
340956909eb3SVivek Goyal 
34100c6cfa62SCasey Schaufler 	tsec = selinux_cred(new_creds);
341156909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
341256909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
341356909eb3SVivek Goyal 	tsec->create_sid = sid;
341456909eb3SVivek Goyal 	*new = new_creds;
341556909eb3SVivek Goyal 	return 0;
341656909eb3SVivek Goyal }
341756909eb3SVivek Goyal 
341819472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
341919472b69SVivek Goyal {
342019472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
342119472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
342219472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
342319472b69SVivek Goyal 	 */
342419472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
342519472b69SVivek Goyal 		return 1; /* Discard */
342619472b69SVivek Goyal 	/*
342719472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
342819472b69SVivek Goyal 	 * by selinux.
342919472b69SVivek Goyal 	 */
343019472b69SVivek Goyal 	return -EOPNOTSUPP;
343119472b69SVivek Goyal }
343219472b69SVivek Goyal 
3433ec882da5SOndrej Mosnacek /* kernfs node operations */
3434ec882da5SOndrej Mosnacek 
3435c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3436ec882da5SOndrej Mosnacek 					struct kernfs_node *kn)
3437ec882da5SOndrej Mosnacek {
3438ec882da5SOndrej Mosnacek 	const struct task_security_struct *tsec = current_security();
3439ec882da5SOndrej Mosnacek 	u32 parent_sid, newsid, clen;
3440ec882da5SOndrej Mosnacek 	int rc;
3441ec882da5SOndrej Mosnacek 	char *context;
3442ec882da5SOndrej Mosnacek 
34431537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3444ec882da5SOndrej Mosnacek 	if (rc == -ENODATA)
3445ec882da5SOndrej Mosnacek 		return 0;
3446ec882da5SOndrej Mosnacek 	else if (rc < 0)
3447ec882da5SOndrej Mosnacek 		return rc;
3448ec882da5SOndrej Mosnacek 
3449ec882da5SOndrej Mosnacek 	clen = (u32)rc;
3450ec882da5SOndrej Mosnacek 	context = kmalloc(clen, GFP_KERNEL);
3451ec882da5SOndrej Mosnacek 	if (!context)
3452ec882da5SOndrej Mosnacek 		return -ENOMEM;
3453ec882da5SOndrej Mosnacek 
34541537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3455ec882da5SOndrej Mosnacek 	if (rc < 0) {
3456ec882da5SOndrej Mosnacek 		kfree(context);
3457ec882da5SOndrej Mosnacek 		return rc;
3458ec882da5SOndrej Mosnacek 	}
3459ec882da5SOndrej Mosnacek 
3460ec882da5SOndrej Mosnacek 	rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3461ec882da5SOndrej Mosnacek 				     GFP_KERNEL);
3462ec882da5SOndrej Mosnacek 	kfree(context);
3463ec882da5SOndrej Mosnacek 	if (rc)
3464ec882da5SOndrej Mosnacek 		return rc;
3465ec882da5SOndrej Mosnacek 
3466ec882da5SOndrej Mosnacek 	if (tsec->create_sid) {
3467ec882da5SOndrej Mosnacek 		newsid = tsec->create_sid;
3468ec882da5SOndrej Mosnacek 	} else {
3469ec882da5SOndrej Mosnacek 		u16 secclass = inode_mode_to_security_class(kn->mode);
3470ec882da5SOndrej Mosnacek 		struct qstr q;
3471ec882da5SOndrej Mosnacek 
3472ec882da5SOndrej Mosnacek 		q.name = kn->name;
3473ec882da5SOndrej Mosnacek 		q.hash_len = hashlen_string(kn_dir, kn->name);
3474ec882da5SOndrej Mosnacek 
3475ec882da5SOndrej Mosnacek 		rc = security_transition_sid(&selinux_state, tsec->sid,
3476ec882da5SOndrej Mosnacek 					     parent_sid, secclass, &q,
3477ec882da5SOndrej Mosnacek 					     &newsid);
3478ec882da5SOndrej Mosnacek 		if (rc)
3479ec882da5SOndrej Mosnacek 			return rc;
3480ec882da5SOndrej Mosnacek 	}
3481ec882da5SOndrej Mosnacek 
3482ec882da5SOndrej Mosnacek 	rc = security_sid_to_context_force(&selinux_state, newsid,
3483ec882da5SOndrej Mosnacek 					   &context, &clen);
3484ec882da5SOndrej Mosnacek 	if (rc)
3485ec882da5SOndrej Mosnacek 		return rc;
3486ec882da5SOndrej Mosnacek 
34871537ad15SOndrej Mosnacek 	rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3488ec882da5SOndrej Mosnacek 			      XATTR_CREATE);
3489ec882da5SOndrej Mosnacek 	kfree(context);
3490ec882da5SOndrej Mosnacek 	return rc;
3491ec882da5SOndrej Mosnacek }
3492ec882da5SOndrej Mosnacek 
3493ec882da5SOndrej Mosnacek 
34941da177e4SLinus Torvalds /* file security operations */
34951da177e4SLinus Torvalds 
3496788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
34971da177e4SLinus Torvalds {
349888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3499496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
35001da177e4SLinus Torvalds 
35011da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
35021da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
35031da177e4SLinus Torvalds 		mask |= MAY_APPEND;
35041da177e4SLinus Torvalds 
3505389fb800SPaul Moore 	return file_has_perm(cred, file,
35061da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
35071da177e4SLinus Torvalds }
35081da177e4SLinus Torvalds 
3509788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3510788e7dd4SYuichi Nakamura {
3511496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
3512bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3513b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
351420dda18bSStephen Smalley 	u32 sid = current_sid();
351520dda18bSStephen Smalley 
3516389fb800SPaul Moore 	if (!mask)
3517788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3518788e7dd4SYuichi Nakamura 		return 0;
3519788e7dd4SYuichi Nakamura 
3520b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
352120dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
35226b6bc620SStephen Smalley 	    fsec->pseqno == avc_policy_seqno(&selinux_state))
352383d49856SEric Paris 		/* No change since file_open check. */
352420dda18bSStephen Smalley 		return 0;
352520dda18bSStephen Smalley 
3526788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3527788e7dd4SYuichi Nakamura }
3528788e7dd4SYuichi Nakamura 
35291da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
35301da177e4SLinus Torvalds {
35311da177e4SLinus Torvalds 	return file_alloc_security(file);
35321da177e4SLinus Torvalds }
35331da177e4SLinus Torvalds 
3534fa1aa143SJeff Vander Stoep /*
3535fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3536fa1aa143SJeff Vander Stoep  * operation to an inode.
3537fa1aa143SJeff Vander Stoep  */
35381d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3539fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3540fa1aa143SJeff Vander Stoep {
3541fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3542bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3543fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
354420cdef8dSPaul Moore 	struct inode_security_struct *isec;
3545fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3546fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3547fa1aa143SJeff Vander Stoep 	int rc;
3548fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3549fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3550fa1aa143SJeff Vander Stoep 
3551fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3552fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3553fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3554fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3555fa1aa143SJeff Vander Stoep 
3556fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
35576b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
35586b6bc620SStephen Smalley 				  ssid, fsec->sid,
3559fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3560fa1aa143SJeff Vander Stoep 				FD__USE,
3561fa1aa143SJeff Vander Stoep 				&ad);
3562fa1aa143SJeff Vander Stoep 		if (rc)
3563fa1aa143SJeff Vander Stoep 			goto out;
3564fa1aa143SJeff Vander Stoep 	}
3565fa1aa143SJeff Vander Stoep 
3566fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3567fa1aa143SJeff Vander Stoep 		return 0;
3568fa1aa143SJeff Vander Stoep 
356920cdef8dSPaul Moore 	isec = inode_security(inode);
35706b6bc620SStephen Smalley 	rc = avc_has_extended_perms(&selinux_state,
35716b6bc620SStephen Smalley 				    ssid, isec->sid, isec->sclass,
3572fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3573fa1aa143SJeff Vander Stoep out:
3574fa1aa143SJeff Vander Stoep 	return rc;
3575fa1aa143SJeff Vander Stoep }
3576fa1aa143SJeff Vander Stoep 
35771da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
35781da177e4SLinus Torvalds 			      unsigned long arg)
35791da177e4SLinus Torvalds {
358088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
35810b24dcb7SEric Paris 	int error = 0;
35821da177e4SLinus Torvalds 
35830b24dcb7SEric Paris 	switch (cmd) {
35840b24dcb7SEric Paris 	case FIONREAD:
35850b24dcb7SEric Paris 	/* fall through */
35860b24dcb7SEric Paris 	case FIBMAP:
35870b24dcb7SEric Paris 	/* fall through */
35880b24dcb7SEric Paris 	case FIGETBSZ:
35890b24dcb7SEric Paris 	/* fall through */
35902f99c369SAl Viro 	case FS_IOC_GETFLAGS:
35910b24dcb7SEric Paris 	/* fall through */
35922f99c369SAl Viro 	case FS_IOC_GETVERSION:
35930b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
35940b24dcb7SEric Paris 		break;
35951da177e4SLinus Torvalds 
35962f99c369SAl Viro 	case FS_IOC_SETFLAGS:
35970b24dcb7SEric Paris 	/* fall through */
35982f99c369SAl Viro 	case FS_IOC_SETVERSION:
35990b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
36000b24dcb7SEric Paris 		break;
36010b24dcb7SEric Paris 
36020b24dcb7SEric Paris 	/* sys_ioctl() checks */
36030b24dcb7SEric Paris 	case FIONBIO:
36040b24dcb7SEric Paris 	/* fall through */
36050b24dcb7SEric Paris 	case FIOASYNC:
36060b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
36070b24dcb7SEric Paris 		break;
36080b24dcb7SEric Paris 
36090b24dcb7SEric Paris 	case KDSKBENT:
36100b24dcb7SEric Paris 	case KDSKBSENT:
36116a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3612c1a85a00SMicah Morton 					    CAP_OPT_NONE, true);
36130b24dcb7SEric Paris 		break;
36140b24dcb7SEric Paris 
36150b24dcb7SEric Paris 	/* default case assumes that the command will go
36160b24dcb7SEric Paris 	 * to the file's ioctl() function.
36170b24dcb7SEric Paris 	 */
36180b24dcb7SEric Paris 	default:
3619fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
36200b24dcb7SEric Paris 	}
36210b24dcb7SEric Paris 	return error;
36221da177e4SLinus Torvalds }
36231da177e4SLinus Torvalds 
3624fcaaade1SStephen Smalley static int default_noexec;
3625fcaaade1SStephen Smalley 
36261da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
36271da177e4SLinus Torvalds {
362888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3629be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3630d84f4f99SDavid Howells 	int rc = 0;
363188e67f3bSDavid Howells 
3632fcaaade1SStephen Smalley 	if (default_noexec &&
3633892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3634892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
36351da177e4SLinus Torvalds 		/*
36361da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
36371da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
36381da177e4SLinus Torvalds 		 * This has an additional check.
36391da177e4SLinus Torvalds 		 */
36406b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
36416b6bc620SStephen Smalley 				  sid, sid, SECCLASS_PROCESS,
3642be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
36431da177e4SLinus Torvalds 		if (rc)
3644d84f4f99SDavid Howells 			goto error;
36451da177e4SLinus Torvalds 	}
36461da177e4SLinus Torvalds 
36471da177e4SLinus Torvalds 	if (file) {
36481da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
36491da177e4SLinus Torvalds 		u32 av = FILE__READ;
36501da177e4SLinus Torvalds 
36511da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
36521da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
36531da177e4SLinus Torvalds 			av |= FILE__WRITE;
36541da177e4SLinus Torvalds 
36551da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
36561da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
36571da177e4SLinus Torvalds 
365888e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
36591da177e4SLinus Torvalds 	}
3660d84f4f99SDavid Howells 
3661d84f4f99SDavid Howells error:
3662d84f4f99SDavid Howells 	return rc;
36631da177e4SLinus Torvalds }
36641da177e4SLinus Torvalds 
3665e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
36661da177e4SLinus Torvalds {
3667b1d9e6b0SCasey Schaufler 	int rc = 0;
366898883bfdSPaul Moore 
366998883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
367098883bfdSPaul Moore 		u32 sid = current_sid();
36716b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
36726b6bc620SStephen Smalley 				  sid, sid, SECCLASS_MEMPROTECT,
367398883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
367498883bfdSPaul Moore 	}
367598883bfdSPaul Moore 
367698883bfdSPaul Moore 	return rc;
3677e5467859SAl Viro }
36781da177e4SLinus Torvalds 
3679e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3680e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3681e5467859SAl Viro {
36823ba4bf5fSStephen Smalley 	struct common_audit_data ad;
36833ba4bf5fSStephen Smalley 	int rc;
36843ba4bf5fSStephen Smalley 
36853ba4bf5fSStephen Smalley 	if (file) {
36863ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
36873ba4bf5fSStephen Smalley 		ad.u.file = file;
36883ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
36893ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
36903ba4bf5fSStephen Smalley 		if (rc)
36913ba4bf5fSStephen Smalley 			return rc;
36923ba4bf5fSStephen Smalley 	}
36933ba4bf5fSStephen Smalley 
3694aa8e712cSStephen Smalley 	if (selinux_state.checkreqprot)
36951da177e4SLinus Torvalds 		prot = reqprot;
36961da177e4SLinus Torvalds 
36971da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
36981da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
36991da177e4SLinus Torvalds }
37001da177e4SLinus Torvalds 
37011da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
37021da177e4SLinus Torvalds 				 unsigned long reqprot,
37031da177e4SLinus Torvalds 				 unsigned long prot)
37041da177e4SLinus Torvalds {
370588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3706be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
37071da177e4SLinus Torvalds 
3708aa8e712cSStephen Smalley 	if (selinux_state.checkreqprot)
37091da177e4SLinus Torvalds 		prot = reqprot;
37101da177e4SLinus Torvalds 
3711fcaaade1SStephen Smalley 	if (default_noexec &&
3712fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3713d541bbeeSJames Morris 		int rc = 0;
3714db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3715db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
37166b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
37176b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3718be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
3719db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
3720c2316dbfSStephen Smalley 			   ((vma->vm_start <= vma->vm_mm->start_stack &&
3721c2316dbfSStephen Smalley 			     vma->vm_end >= vma->vm_mm->start_stack) ||
3722d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
37236b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
37246b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3725be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3726db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3727db4c9641SStephen Smalley 			/*
3728db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3729db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3730db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3731db4c9641SStephen Smalley 			 * modified content.  This typically should only
3732db4c9641SStephen Smalley 			 * occur for text relocations.
3733db4c9641SStephen Smalley 			 */
3734d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3735db4c9641SStephen Smalley 		}
37366b992197SLorenzo Hernandez García-Hierro 		if (rc)
37376b992197SLorenzo Hernandez García-Hierro 			return rc;
37386b992197SLorenzo Hernandez García-Hierro 	}
37391da177e4SLinus Torvalds 
37401da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
37411da177e4SLinus Torvalds }
37421da177e4SLinus Torvalds 
37431da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
37441da177e4SLinus Torvalds {
374588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
374688e67f3bSDavid Howells 
374788e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
37481da177e4SLinus Torvalds }
37491da177e4SLinus Torvalds 
37501da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
37511da177e4SLinus Torvalds 			      unsigned long arg)
37521da177e4SLinus Torvalds {
375388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
37541da177e4SLinus Torvalds 	int err = 0;
37551da177e4SLinus Torvalds 
37561da177e4SLinus Torvalds 	switch (cmd) {
37571da177e4SLinus Torvalds 	case F_SETFL:
37581da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
375988e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
37601da177e4SLinus Torvalds 			break;
37611da177e4SLinus Torvalds 		}
37621da177e4SLinus Torvalds 		/* fall through */
37631da177e4SLinus Torvalds 	case F_SETOWN:
37641da177e4SLinus Torvalds 	case F_SETSIG:
37651da177e4SLinus Torvalds 	case F_GETFL:
37661da177e4SLinus Torvalds 	case F_GETOWN:
37671da177e4SLinus Torvalds 	case F_GETSIG:
37681d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
37691da177e4SLinus Torvalds 		/* Just check FD__USE permission */
377088e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
37711da177e4SLinus Torvalds 		break;
37721da177e4SLinus Torvalds 	case F_GETLK:
37731da177e4SLinus Torvalds 	case F_SETLK:
37741da177e4SLinus Torvalds 	case F_SETLKW:
37750d3f7a2dSJeff Layton 	case F_OFD_GETLK:
37760d3f7a2dSJeff Layton 	case F_OFD_SETLK:
37770d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
37781da177e4SLinus Torvalds #if BITS_PER_LONG == 32
37791da177e4SLinus Torvalds 	case F_GETLK64:
37801da177e4SLinus Torvalds 	case F_SETLK64:
37811da177e4SLinus Torvalds 	case F_SETLKW64:
37821da177e4SLinus Torvalds #endif
378388e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
37841da177e4SLinus Torvalds 		break;
37851da177e4SLinus Torvalds 	}
37861da177e4SLinus Torvalds 
37871da177e4SLinus Torvalds 	return err;
37881da177e4SLinus Torvalds }
37891da177e4SLinus Torvalds 
3790e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
37911da177e4SLinus Torvalds {
37921da177e4SLinus Torvalds 	struct file_security_struct *fsec;
37931da177e4SLinus Torvalds 
3794bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
3795275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
37961da177e4SLinus Torvalds }
37971da177e4SLinus Torvalds 
37981da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
37991da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
38001da177e4SLinus Torvalds {
38011da177e4SLinus Torvalds 	struct file *file;
380265c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
38031da177e4SLinus Torvalds 	u32 perm;
38041da177e4SLinus Torvalds 	struct file_security_struct *fsec;
38051da177e4SLinus Torvalds 
38061da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3807b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
38081da177e4SLinus Torvalds 
3809bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
38101da177e4SLinus Torvalds 
38111da177e4SLinus Torvalds 	if (!signum)
38121da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
38131da177e4SLinus Torvalds 	else
38141da177e4SLinus Torvalds 		perm = signal_to_av(signum);
38151da177e4SLinus Torvalds 
38166b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
38176b6bc620SStephen Smalley 			    fsec->fown_sid, sid,
38181da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
38191da177e4SLinus Torvalds }
38201da177e4SLinus Torvalds 
38211da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
38221da177e4SLinus Torvalds {
382388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
382488e67f3bSDavid Howells 
382588e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
38261da177e4SLinus Torvalds }
38271da177e4SLinus Torvalds 
382894817692SAl Viro static int selinux_file_open(struct file *file)
3829788e7dd4SYuichi Nakamura {
3830788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3831788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3832d84f4f99SDavid Howells 
3833bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
383483da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
3835788e7dd4SYuichi Nakamura 	/*
3836788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3837788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3838788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3839788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3840788e7dd4SYuichi Nakamura 	 * struct as its SID.
3841788e7dd4SYuichi Nakamura 	 */
3842788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
38436b6bc620SStephen Smalley 	fsec->pseqno = avc_policy_seqno(&selinux_state);
3844788e7dd4SYuichi Nakamura 	/*
3845788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3846788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3847788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3848788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3849788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3850788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3851788e7dd4SYuichi Nakamura 	 */
385294817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3853788e7dd4SYuichi Nakamura }
3854788e7dd4SYuichi Nakamura 
38551da177e4SLinus Torvalds /* task security operations */
38561da177e4SLinus Torvalds 
3857a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
3858a79be238STetsuo Handa 			      unsigned long clone_flags)
38591da177e4SLinus Torvalds {
3860be0554c9SStephen Smalley 	u32 sid = current_sid();
3861be0554c9SStephen Smalley 
38626b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
38636b6bc620SStephen Smalley 			    sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
38641da177e4SLinus Torvalds }
38651da177e4SLinus Torvalds 
3866f1752eecSDavid Howells /*
3867d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3868d84f4f99SDavid Howells  */
3869d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3870d84f4f99SDavid Howells 				gfp_t gfp)
3871d84f4f99SDavid Howells {
3872bbd3662aSCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
3873bbd3662aSCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
3874d84f4f99SDavid Howells 
3875bbd3662aSCasey Schaufler 	*tsec = *old_tsec;
3876d84f4f99SDavid Howells 	return 0;
3877d84f4f99SDavid Howells }
3878d84f4f99SDavid Howells 
3879d84f4f99SDavid Howells /*
3880ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3881ee18d64cSDavid Howells  */
3882ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3883ee18d64cSDavid Howells {
38840c6cfa62SCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
38850c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
3886ee18d64cSDavid Howells 
3887ee18d64cSDavid Howells 	*tsec = *old_tsec;
3888ee18d64cSDavid Howells }
3889ee18d64cSDavid Howells 
38903ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
38913ec30113SMatthew Garrett {
38923ec30113SMatthew Garrett 	*secid = cred_sid(c);
38933ec30113SMatthew Garrett }
38943ec30113SMatthew Garrett 
3895ee18d64cSDavid Howells /*
38963a3b7ce9SDavid Howells  * set the security data for a kernel service
38973a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
38983a3b7ce9SDavid Howells  */
38993a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
39003a3b7ce9SDavid Howells {
39010c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
39023a3b7ce9SDavid Howells 	u32 sid = current_sid();
39033a3b7ce9SDavid Howells 	int ret;
39043a3b7ce9SDavid Howells 
39056b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
39066b6bc620SStephen Smalley 			   sid, secid,
39073a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
39083a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
39093a3b7ce9SDavid Howells 			   NULL);
39103a3b7ce9SDavid Howells 	if (ret == 0) {
39113a3b7ce9SDavid Howells 		tsec->sid = secid;
39123a3b7ce9SDavid Howells 		tsec->create_sid = 0;
39133a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
39143a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
39153a3b7ce9SDavid Howells 	}
39163a3b7ce9SDavid Howells 	return ret;
39173a3b7ce9SDavid Howells }
39183a3b7ce9SDavid Howells 
39193a3b7ce9SDavid Howells /*
39203a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
39213a3b7ce9SDavid Howells  * objective context of the specified inode
39223a3b7ce9SDavid Howells  */
39233a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
39243a3b7ce9SDavid Howells {
392583da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
39260c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
39273a3b7ce9SDavid Howells 	u32 sid = current_sid();
39283a3b7ce9SDavid Howells 	int ret;
39293a3b7ce9SDavid Howells 
39306b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
39316b6bc620SStephen Smalley 			   sid, isec->sid,
39323a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
39333a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
39343a3b7ce9SDavid Howells 			   NULL);
39353a3b7ce9SDavid Howells 
39363a3b7ce9SDavid Howells 	if (ret == 0)
39373a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3938ef57471aSDavid Howells 	return ret;
39393a3b7ce9SDavid Howells }
39403a3b7ce9SDavid Howells 
3941dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
394225354c4fSEric Paris {
3943dd8dbf2eSEric Paris 	struct common_audit_data ad;
3944dd8dbf2eSEric Paris 
394550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3946dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3947dd8dbf2eSEric Paris 
39486b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39496b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3950dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
395125354c4fSEric Paris }
395225354c4fSEric Paris 
395361d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
395461d612eaSJeff Vander Stoep {
395561d612eaSJeff Vander Stoep 	struct common_audit_data ad;
395661d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
395761d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
395861d612eaSJeff Vander Stoep 	u32 sid = current_sid();
395961d612eaSJeff Vander Stoep 	int rc;
396061d612eaSJeff Vander Stoep 
396161d612eaSJeff Vander Stoep 	/* init_module */
396261d612eaSJeff Vander Stoep 	if (file == NULL)
39636b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
39646b6bc620SStephen Smalley 				    sid, sid, SECCLASS_SYSTEM,
396561d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
396661d612eaSJeff Vander Stoep 
396761d612eaSJeff Vander Stoep 	/* finit_module */
396820cdef8dSPaul Moore 
396943af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
397043af5de7SVivek Goyal 	ad.u.file = file;
397161d612eaSJeff Vander Stoep 
3972bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
397361d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
39746b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
39756b6bc620SStephen Smalley 				  sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
397661d612eaSJeff Vander Stoep 		if (rc)
397761d612eaSJeff Vander Stoep 			return rc;
397861d612eaSJeff Vander Stoep 	}
397961d612eaSJeff Vander Stoep 
398020cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
39816b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39826b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SYSTEM,
398361d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
398461d612eaSJeff Vander Stoep }
398561d612eaSJeff Vander Stoep 
398661d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
398761d612eaSJeff Vander Stoep 				    enum kernel_read_file_id id)
398861d612eaSJeff Vander Stoep {
398961d612eaSJeff Vander Stoep 	int rc = 0;
399061d612eaSJeff Vander Stoep 
399161d612eaSJeff Vander Stoep 	switch (id) {
399261d612eaSJeff Vander Stoep 	case READING_MODULE:
399361d612eaSJeff Vander Stoep 		rc = selinux_kernel_module_from_file(file);
399461d612eaSJeff Vander Stoep 		break;
399561d612eaSJeff Vander Stoep 	default:
399661d612eaSJeff Vander Stoep 		break;
399761d612eaSJeff Vander Stoep 	}
399861d612eaSJeff Vander Stoep 
399961d612eaSJeff Vander Stoep 	return rc;
400061d612eaSJeff Vander Stoep }
400161d612eaSJeff Vander Stoep 
4002c77b8cdfSMimi Zohar static int selinux_kernel_load_data(enum kernel_load_data_id id)
4003c77b8cdfSMimi Zohar {
4004c77b8cdfSMimi Zohar 	int rc = 0;
4005c77b8cdfSMimi Zohar 
4006c77b8cdfSMimi Zohar 	switch (id) {
4007c77b8cdfSMimi Zohar 	case LOADING_MODULE:
4008c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
4009c77b8cdfSMimi Zohar 	default:
4010c77b8cdfSMimi Zohar 		break;
4011c77b8cdfSMimi Zohar 	}
4012c77b8cdfSMimi Zohar 
4013c77b8cdfSMimi Zohar 	return rc;
4014c77b8cdfSMimi Zohar }
4015c77b8cdfSMimi Zohar 
40161da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
40171da177e4SLinus Torvalds {
40186b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40196b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4020be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
40211da177e4SLinus Torvalds }
40221da177e4SLinus Torvalds 
40231da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
40241da177e4SLinus Torvalds {
40256b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40266b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4027be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
40281da177e4SLinus Torvalds }
40291da177e4SLinus Torvalds 
40301da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
40311da177e4SLinus Torvalds {
40326b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40336b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4034be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
40351da177e4SLinus Torvalds }
40361da177e4SLinus Torvalds 
4037f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4038f9008e4cSDavid Quigley {
4039275bb41eSDavid Howells 	*secid = task_sid(p);
4040f9008e4cSDavid Quigley }
4041f9008e4cSDavid Quigley 
40421da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
40431da177e4SLinus Torvalds {
40446b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40456b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4046be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
40471da177e4SLinus Torvalds }
40481da177e4SLinus Torvalds 
404903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
405003e68060SJames Morris {
40516b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40526b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4053be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
405403e68060SJames Morris }
405503e68060SJames Morris 
4056a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
4057a1836a42SDavid Quigley {
40586b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40596b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4060be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
4061a1836a42SDavid Quigley }
4062a1836a42SDavid Quigley 
40634298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4064791ec491SStephen Smalley 				unsigned int flags)
4065791ec491SStephen Smalley {
4066791ec491SStephen Smalley 	u32 av = 0;
4067791ec491SStephen Smalley 
406884e6885eSStephen Smalley 	if (!flags)
406984e6885eSStephen Smalley 		return 0;
4070791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
4071791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
4072791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
4073791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
40746b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40756b6bc620SStephen Smalley 			    cred_sid(cred), cred_sid(tcred),
4076791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
4077791ec491SStephen Smalley }
4078791ec491SStephen Smalley 
40798fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
40808fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
40811da177e4SLinus Torvalds {
40828fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
40831da177e4SLinus Torvalds 
40841da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
40851da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
40861da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
4087d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
40881da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
40896b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
40906b6bc620SStephen Smalley 				    current_sid(), task_sid(p),
4091be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
40921da177e4SLinus Torvalds 
40931da177e4SLinus Torvalds 	return 0;
40941da177e4SLinus Torvalds }
40951da177e4SLinus Torvalds 
4096b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
40971da177e4SLinus Torvalds {
40986b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40996b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4100be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
41011da177e4SLinus Torvalds }
41021da177e4SLinus Torvalds 
41031da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
41041da177e4SLinus Torvalds {
41056b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41066b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4107be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
41081da177e4SLinus Torvalds }
41091da177e4SLinus Torvalds 
411035601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
411135601547SDavid Quigley {
41126b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41136b6bc620SStephen Smalley 			    current_sid(), task_sid(p), SECCLASS_PROCESS,
4114be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
411535601547SDavid Quigley }
411635601547SDavid Quigley 
4117ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
41186b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
41191da177e4SLinus Torvalds {
41206b4f3d01SStephen Smalley 	u32 secid;
41211da177e4SLinus Torvalds 	u32 perm;
41221da177e4SLinus Torvalds 
41231da177e4SLinus Torvalds 	if (!sig)
41241da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
41251da177e4SLinus Torvalds 	else
41261da177e4SLinus Torvalds 		perm = signal_to_av(sig);
41276b4f3d01SStephen Smalley 	if (!cred)
4128be0554c9SStephen Smalley 		secid = current_sid();
41296b4f3d01SStephen Smalley 	else
41306b4f3d01SStephen Smalley 		secid = cred_sid(cred);
41316b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41326b6bc620SStephen Smalley 			    secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
41331da177e4SLinus Torvalds }
41341da177e4SLinus Torvalds 
41351da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
41361da177e4SLinus Torvalds 				  struct inode *inode)
41371da177e4SLinus Torvalds {
413880788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
4139275bb41eSDavid Howells 	u32 sid = task_sid(p);
41401da177e4SLinus Torvalds 
41419287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4142db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4143275bb41eSDavid Howells 	isec->sid = sid;
41446f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
41459287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
41461da177e4SLinus Torvalds }
41471da177e4SLinus Torvalds 
41481da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
414967f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
41502bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
41511da177e4SLinus Torvalds {
41521da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
41531da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
41541da177e4SLinus Torvalds 
4155bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
41561da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
41571da177e4SLinus Torvalds 	if (ih == NULL)
41581da177e4SLinus Torvalds 		goto out;
41591da177e4SLinus Torvalds 
41601da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
41611da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
41621da177e4SLinus Torvalds 		goto out;
41631da177e4SLinus Torvalds 
416448c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
416548c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
41661da177e4SLinus Torvalds 	ret = 0;
41671da177e4SLinus Torvalds 
416867f83cbfSVenkat Yekkirala 	if (proto)
416967f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
417067f83cbfSVenkat Yekkirala 
41711da177e4SLinus Torvalds 	switch (ih->protocol) {
41721da177e4SLinus Torvalds 	case IPPROTO_TCP: {
41731da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
41741da177e4SLinus Torvalds 
41751da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
41761da177e4SLinus Torvalds 			break;
41771da177e4SLinus Torvalds 
41781da177e4SLinus Torvalds 		offset += ihlen;
41791da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
41801da177e4SLinus Torvalds 		if (th == NULL)
41811da177e4SLinus Torvalds 			break;
41821da177e4SLinus Torvalds 
418348c62af6SEric Paris 		ad->u.net->sport = th->source;
418448c62af6SEric Paris 		ad->u.net->dport = th->dest;
41851da177e4SLinus Torvalds 		break;
41861da177e4SLinus Torvalds 	}
41871da177e4SLinus Torvalds 
41881da177e4SLinus Torvalds 	case IPPROTO_UDP: {
41891da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
41901da177e4SLinus Torvalds 
41911da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
41921da177e4SLinus Torvalds 			break;
41931da177e4SLinus Torvalds 
41941da177e4SLinus Torvalds 		offset += ihlen;
41951da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
41961da177e4SLinus Torvalds 		if (uh == NULL)
41971da177e4SLinus Torvalds 			break;
41981da177e4SLinus Torvalds 
419948c62af6SEric Paris 		ad->u.net->sport = uh->source;
420048c62af6SEric Paris 		ad->u.net->dport = uh->dest;
42011da177e4SLinus Torvalds 		break;
42021da177e4SLinus Torvalds 	}
42031da177e4SLinus Torvalds 
42042ee92d46SJames Morris 	case IPPROTO_DCCP: {
42052ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
42062ee92d46SJames Morris 
42072ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
42082ee92d46SJames Morris 			break;
42092ee92d46SJames Morris 
42102ee92d46SJames Morris 		offset += ihlen;
42112ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
42122ee92d46SJames Morris 		if (dh == NULL)
42132ee92d46SJames Morris 			break;
42142ee92d46SJames Morris 
421548c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
421648c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
42172ee92d46SJames Morris 		break;
42182ee92d46SJames Morris 	}
42192ee92d46SJames Morris 
4220d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4221d452930fSRichard Haines 	case IPPROTO_SCTP: {
4222d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4223d452930fSRichard Haines 
4224d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4225d452930fSRichard Haines 			break;
4226d452930fSRichard Haines 
4227d452930fSRichard Haines 		offset += ihlen;
4228d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4229d452930fSRichard Haines 		if (sh == NULL)
4230d452930fSRichard Haines 			break;
4231d452930fSRichard Haines 
4232d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4233d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4234d452930fSRichard Haines 		break;
4235d452930fSRichard Haines 	}
4236d452930fSRichard Haines #endif
42371da177e4SLinus Torvalds 	default:
42381da177e4SLinus Torvalds 		break;
42391da177e4SLinus Torvalds 	}
42401da177e4SLinus Torvalds out:
42411da177e4SLinus Torvalds 	return ret;
42421da177e4SLinus Torvalds }
42431da177e4SLinus Torvalds 
42441a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
42451da177e4SLinus Torvalds 
42461da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
424767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
42482bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
42491da177e4SLinus Torvalds {
42501da177e4SLinus Torvalds 	u8 nexthdr;
42511da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
42521da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
425375f2811cSJesse Gross 	__be16 frag_off;
42541da177e4SLinus Torvalds 
4255bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
42561da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
42571da177e4SLinus Torvalds 	if (ip6 == NULL)
42581da177e4SLinus Torvalds 		goto out;
42591da177e4SLinus Torvalds 
426048c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
426148c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
42621da177e4SLinus Torvalds 	ret = 0;
42631da177e4SLinus Torvalds 
42641da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
42651da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
426675f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
42671da177e4SLinus Torvalds 	if (offset < 0)
42681da177e4SLinus Torvalds 		goto out;
42691da177e4SLinus Torvalds 
427067f83cbfSVenkat Yekkirala 	if (proto)
427167f83cbfSVenkat Yekkirala 		*proto = nexthdr;
427267f83cbfSVenkat Yekkirala 
42731da177e4SLinus Torvalds 	switch (nexthdr) {
42741da177e4SLinus Torvalds 	case IPPROTO_TCP: {
42751da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
42761da177e4SLinus Torvalds 
42771da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
42781da177e4SLinus Torvalds 		if (th == NULL)
42791da177e4SLinus Torvalds 			break;
42801da177e4SLinus Torvalds 
428148c62af6SEric Paris 		ad->u.net->sport = th->source;
428248c62af6SEric Paris 		ad->u.net->dport = th->dest;
42831da177e4SLinus Torvalds 		break;
42841da177e4SLinus Torvalds 	}
42851da177e4SLinus Torvalds 
42861da177e4SLinus Torvalds 	case IPPROTO_UDP: {
42871da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
42881da177e4SLinus Torvalds 
42891da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
42901da177e4SLinus Torvalds 		if (uh == NULL)
42911da177e4SLinus Torvalds 			break;
42921da177e4SLinus Torvalds 
429348c62af6SEric Paris 		ad->u.net->sport = uh->source;
429448c62af6SEric Paris 		ad->u.net->dport = uh->dest;
42951da177e4SLinus Torvalds 		break;
42961da177e4SLinus Torvalds 	}
42971da177e4SLinus Torvalds 
42982ee92d46SJames Morris 	case IPPROTO_DCCP: {
42992ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
43002ee92d46SJames Morris 
43012ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
43022ee92d46SJames Morris 		if (dh == NULL)
43032ee92d46SJames Morris 			break;
43042ee92d46SJames Morris 
430548c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
430648c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
43072ee92d46SJames Morris 		break;
43082ee92d46SJames Morris 	}
43092ee92d46SJames Morris 
4310d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4311d452930fSRichard Haines 	case IPPROTO_SCTP: {
4312d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4313d452930fSRichard Haines 
4314d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4315d452930fSRichard Haines 		if (sh == NULL)
4316d452930fSRichard Haines 			break;
4317d452930fSRichard Haines 
4318d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4319d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4320d452930fSRichard Haines 		break;
4321d452930fSRichard Haines 	}
4322d452930fSRichard Haines #endif
43231da177e4SLinus Torvalds 	/* includes fragments */
43241da177e4SLinus Torvalds 	default:
43251da177e4SLinus Torvalds 		break;
43261da177e4SLinus Torvalds 	}
43271da177e4SLinus Torvalds out:
43281da177e4SLinus Torvalds 	return ret;
43291da177e4SLinus Torvalds }
43301da177e4SLinus Torvalds 
43311da177e4SLinus Torvalds #endif /* IPV6 */
43321da177e4SLinus Torvalds 
43332bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4334cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
43351da177e4SLinus Torvalds {
4336cf9481e2SDavid Howells 	char *addrp;
4337cf9481e2SDavid Howells 	int ret;
43381da177e4SLinus Torvalds 
433948c62af6SEric Paris 	switch (ad->u.net->family) {
43401da177e4SLinus Torvalds 	case PF_INET:
434167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4342cf9481e2SDavid Howells 		if (ret)
4343cf9481e2SDavid Howells 			goto parse_error;
434448c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
434548c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4346cf9481e2SDavid Howells 		goto okay;
43471da177e4SLinus Torvalds 
43481a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
43491da177e4SLinus Torvalds 	case PF_INET6:
435067f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4351cf9481e2SDavid Howells 		if (ret)
4352cf9481e2SDavid Howells 			goto parse_error;
435348c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
435448c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4355cf9481e2SDavid Howells 		goto okay;
43561da177e4SLinus Torvalds #endif	/* IPV6 */
43571da177e4SLinus Torvalds 	default:
4358cf9481e2SDavid Howells 		addrp = NULL;
4359cf9481e2SDavid Howells 		goto okay;
43601da177e4SLinus Torvalds 	}
43611da177e4SLinus Torvalds 
4362cf9481e2SDavid Howells parse_error:
4363c103a91eSpeter enderborg 	pr_warn(
436471f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
436571f1cb05SPaul Moore 	       " unable to parse packet\n");
43661da177e4SLinus Torvalds 	return ret;
4367cf9481e2SDavid Howells 
4368cf9481e2SDavid Howells okay:
4369cf9481e2SDavid Howells 	if (_addrp)
4370cf9481e2SDavid Howells 		*_addrp = addrp;
4371cf9481e2SDavid Howells 	return 0;
43721da177e4SLinus Torvalds }
43731da177e4SLinus Torvalds 
43744f6a993fSPaul Moore /**
4375220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
43764f6a993fSPaul Moore  * @skb: the packet
437775e22910SPaul Moore  * @family: protocol family
4378220deb96SPaul Moore  * @sid: the packet's peer label SID
43794f6a993fSPaul Moore  *
43804f6a993fSPaul Moore  * Description:
4381220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4382220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4383220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4384220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4385220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4386220deb96SPaul Moore  * peer labels.
43874f6a993fSPaul Moore  *
43884f6a993fSPaul Moore  */
4389220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
43904f6a993fSPaul Moore {
439171f1cb05SPaul Moore 	int err;
43924f6a993fSPaul Moore 	u32 xfrm_sid;
43934f6a993fSPaul Moore 	u32 nlbl_sid;
4394220deb96SPaul Moore 	u32 nlbl_type;
43954f6a993fSPaul Moore 
4396817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4397bed4d7efSPaul Moore 	if (unlikely(err))
4398bed4d7efSPaul Moore 		return -EACCES;
4399bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4400bed4d7efSPaul Moore 	if (unlikely(err))
4401bed4d7efSPaul Moore 		return -EACCES;
4402220deb96SPaul Moore 
4403aa8e712cSStephen Smalley 	err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4404aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
440571f1cb05SPaul Moore 	if (unlikely(err)) {
4406c103a91eSpeter enderborg 		pr_warn(
440771f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
440871f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4409220deb96SPaul Moore 		return -EACCES;
441071f1cb05SPaul Moore 	}
4411220deb96SPaul Moore 
4412220deb96SPaul Moore 	return 0;
44134f6a993fSPaul Moore }
44144f6a993fSPaul Moore 
4415446b8024SPaul Moore /**
4416446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4417446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4418446b8024SPaul Moore  * @skb_sid: the packet's SID
4419446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4420446b8024SPaul Moore  *
4421446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4422446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4423446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4424446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4425446b8024SPaul Moore  *
4426446b8024SPaul Moore  */
4427446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4428446b8024SPaul Moore {
4429446b8024SPaul Moore 	int err = 0;
4430446b8024SPaul Moore 
4431446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4432aa8e712cSStephen Smalley 		err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4433aa8e712cSStephen Smalley 					    conn_sid);
4434446b8024SPaul Moore 	else
4435446b8024SPaul Moore 		*conn_sid = sk_sid;
4436446b8024SPaul Moore 
4437446b8024SPaul Moore 	return err;
4438446b8024SPaul Moore }
4439446b8024SPaul Moore 
44401da177e4SLinus Torvalds /* socket security operations */
4441d4f2d978SPaul Moore 
44422ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
44432ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4444d4f2d978SPaul Moore {
44452ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
44462ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
44472ad18bdfSHarry Ciao 		return 0;
44482ad18bdfSHarry Ciao 	}
44492ad18bdfSHarry Ciao 
4450aa8e712cSStephen Smalley 	return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4451aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4452d4f2d978SPaul Moore }
4453d4f2d978SPaul Moore 
4454be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
44551da177e4SLinus Torvalds {
4456253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
44572bf49690SThomas Liu 	struct common_audit_data ad;
445848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
44591da177e4SLinus Torvalds 
4460253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4461253bfae6SPaul Moore 		return 0;
44621da177e4SLinus Torvalds 
446350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
446448c62af6SEric Paris 	ad.u.net = &net;
446548c62af6SEric Paris 	ad.u.net->sk = sk;
44661da177e4SLinus Torvalds 
44676b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
44686b6bc620SStephen Smalley 			    current_sid(), sksec->sid, sksec->sclass, perms,
4469be0554c9SStephen Smalley 			    &ad);
44701da177e4SLinus Torvalds }
44711da177e4SLinus Torvalds 
44721da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
44731da177e4SLinus Torvalds 				 int protocol, int kern)
44741da177e4SLinus Torvalds {
44750c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
4476d4f2d978SPaul Moore 	u32 newsid;
4477275bb41eSDavid Howells 	u16 secclass;
44782ad18bdfSHarry Ciao 	int rc;
44791da177e4SLinus Torvalds 
44801da177e4SLinus Torvalds 	if (kern)
4481d4f2d978SPaul Moore 		return 0;
44821da177e4SLinus Torvalds 
4483275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
44842ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
44852ad18bdfSHarry Ciao 	if (rc)
44862ad18bdfSHarry Ciao 		return rc;
44872ad18bdfSHarry Ciao 
44886b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
44896b6bc620SStephen Smalley 			    tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
44901da177e4SLinus Torvalds }
44911da177e4SLinus Torvalds 
44927420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
44931da177e4SLinus Torvalds 				      int type, int protocol, int kern)
44941da177e4SLinus Torvalds {
44950c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
44965d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4497892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
44989287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
44999287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4500275bb41eSDavid Howells 	int err = 0;
4501275bb41eSDavid Howells 
45029287aed2SAndreas Gruenbacher 	if (!kern) {
45039287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
45042ad18bdfSHarry Ciao 		if (err)
45052ad18bdfSHarry Ciao 			return err;
45062ad18bdfSHarry Ciao 	}
4507275bb41eSDavid Howells 
45089287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
45099287aed2SAndreas Gruenbacher 	isec->sid = sid;
45106f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
45111da177e4SLinus Torvalds 
4512892c141eSVenkat Yekkirala 	if (sock->sk) {
4513892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
45149287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
45159287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4516d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4517d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4518d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4519d452930fSRichard Haines 
4520389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4521892c141eSVenkat Yekkirala 	}
4522892c141eSVenkat Yekkirala 
45237420ed23SVenkat Yekkirala 	return err;
45241da177e4SLinus Torvalds }
45251da177e4SLinus Torvalds 
45260b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
45270b811db2SDavid Herrmann 				     struct socket *sockb)
45280b811db2SDavid Herrmann {
45290b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
45300b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
45310b811db2SDavid Herrmann 
45320b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
45330b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
45340b811db2SDavid Herrmann 
45350b811db2SDavid Herrmann 	return 0;
45360b811db2SDavid Herrmann }
45370b811db2SDavid Herrmann 
45381da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
45391da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
45401da177e4SLinus Torvalds    permission check between the socket and the port number. */
45411da177e4SLinus Torvalds 
45421da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
45431da177e4SLinus Torvalds {
4544253bfae6SPaul Moore 	struct sock *sk = sock->sk;
45450f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
45461da177e4SLinus Torvalds 	u16 family;
45471da177e4SLinus Torvalds 	int err;
45481da177e4SLinus Torvalds 
4549be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
45501da177e4SLinus Torvalds 	if (err)
45511da177e4SLinus Torvalds 		goto out;
45521da177e4SLinus Torvalds 
4553d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4554253bfae6SPaul Moore 	family = sk->sk_family;
45551da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
45561da177e4SLinus Torvalds 		char *addrp;
45572bf49690SThomas Liu 		struct common_audit_data ad;
455848c62af6SEric Paris 		struct lsm_network_audit net = {0,};
45591da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
45601da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4561c750e692STetsuo Handa 		u16 family_sa;
45621da177e4SLinus Torvalds 		unsigned short snum;
4563e399f982SJames Morris 		u32 sid, node_perm;
45641da177e4SLinus Torvalds 
4565d452930fSRichard Haines 		/*
4566d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4567d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4568d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4569d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4570d452930fSRichard Haines 		 */
4571c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4572c750e692STetsuo Handa 			return -EINVAL;
4573c750e692STetsuo Handa 		family_sa = address->sa_family;
45740f8db8ccSAlexey Kodanev 		switch (family_sa) {
45750f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
457668741a8aSRichard Haines 		case AF_INET:
457768741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
457868741a8aSRichard Haines 				return -EINVAL;
45791da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
45800f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
45810f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
45820f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
45830f8db8ccSAlexey Kodanev 				 */
45840f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
45850f8db8ccSAlexey Kodanev 					goto err_af;
45860f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
45870f8db8ccSAlexey Kodanev 			}
45881da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
45891da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
459068741a8aSRichard Haines 			break;
459168741a8aSRichard Haines 		case AF_INET6:
459268741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
459368741a8aSRichard Haines 				return -EINVAL;
45941da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
45951da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
45961da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
459768741a8aSRichard Haines 			break;
459868741a8aSRichard Haines 		default:
45990f8db8ccSAlexey Kodanev 			goto err_af;
46001da177e4SLinus Torvalds 		}
46011da177e4SLinus Torvalds 
460288b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
460388b7d370SAlexey Kodanev 		ad.u.net = &net;
460488b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
460588b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
460688b7d370SAlexey Kodanev 
4607227b60f5SStephen Hemminger 		if (snum) {
4608227b60f5SStephen Hemminger 			int low, high;
4609227b60f5SStephen Hemminger 
46100bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4611227b60f5SStephen Hemminger 
46124548b683SKrister Johansen 			if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
46134548b683SKrister Johansen 			    snum > high) {
46143e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
46153e112172SPaul Moore 						      snum, &sid);
46161da177e4SLinus Torvalds 				if (err)
46171da177e4SLinus Torvalds 					goto out;
46186b6bc620SStephen Smalley 				err = avc_has_perm(&selinux_state,
46196b6bc620SStephen Smalley 						   sksec->sid, sid,
4620253bfae6SPaul Moore 						   sksec->sclass,
46211da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
46221da177e4SLinus Torvalds 				if (err)
46231da177e4SLinus Torvalds 					goto out;
46241da177e4SLinus Torvalds 			}
4625227b60f5SStephen Hemminger 		}
46261da177e4SLinus Torvalds 
4627253bfae6SPaul Moore 		switch (sksec->sclass) {
462813402580SJames Morris 		case SECCLASS_TCP_SOCKET:
46291da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
46301da177e4SLinus Torvalds 			break;
46311da177e4SLinus Torvalds 
463213402580SJames Morris 		case SECCLASS_UDP_SOCKET:
46331da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
46341da177e4SLinus Torvalds 			break;
46351da177e4SLinus Torvalds 
46362ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
46372ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
46382ee92d46SJames Morris 			break;
46392ee92d46SJames Morris 
4640d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4641d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4642d452930fSRichard Haines 			break;
4643d452930fSRichard Haines 
46441da177e4SLinus Torvalds 		default:
46451da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
46461da177e4SLinus Torvalds 			break;
46471da177e4SLinus Torvalds 		}
46481da177e4SLinus Torvalds 
464988b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
46501da177e4SLinus Torvalds 		if (err)
46511da177e4SLinus Torvalds 			goto out;
46521da177e4SLinus Torvalds 
46530f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
465448c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
46551da177e4SLinus Torvalds 		else
465648c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
46571da177e4SLinus Torvalds 
46586b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
46596b6bc620SStephen Smalley 				   sksec->sid, sid,
4660253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
46611da177e4SLinus Torvalds 		if (err)
46621da177e4SLinus Torvalds 			goto out;
46631da177e4SLinus Torvalds 	}
46641da177e4SLinus Torvalds out:
46651da177e4SLinus Torvalds 	return err;
46660f8db8ccSAlexey Kodanev err_af:
46670f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
46680f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
46690f8db8ccSAlexey Kodanev 		return -EINVAL;
46700f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
46711da177e4SLinus Torvalds }
46721da177e4SLinus Torvalds 
4673d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4674d61330c6SKees Cook  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4675d452930fSRichard Haines  */
4676d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4677d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
46781da177e4SLinus Torvalds {
4679014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4680253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
46811da177e4SLinus Torvalds 	int err;
46821da177e4SLinus Torvalds 
4683be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
46841da177e4SLinus Torvalds 	if (err)
46851da177e4SLinus Torvalds 		return err;
46861da177e4SLinus Torvalds 
46871da177e4SLinus Torvalds 	/*
4688d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4689d452930fSRichard Haines 	 * for the port.
46901da177e4SLinus Torvalds 	 */
4691253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4692d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4693d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
46942bf49690SThomas Liu 		struct common_audit_data ad;
469548c62af6SEric Paris 		struct lsm_network_audit net = {0,};
46961da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
46971da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4698e711ab93SPaolo Abeni 		unsigned short snum;
46992ee92d46SJames Morris 		u32 sid, perm;
47001da177e4SLinus Torvalds 
4701d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4702d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4703d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4704d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4705d452930fSRichard Haines 		 */
4706c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4707c750e692STetsuo Handa 			return -EINVAL;
470868741a8aSRichard Haines 		switch (address->sa_family) {
470968741a8aSRichard Haines 		case AF_INET:
47101da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4711911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
47121da177e4SLinus Torvalds 				return -EINVAL;
47131da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
471468741a8aSRichard Haines 			break;
471568741a8aSRichard Haines 		case AF_INET6:
47161da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4717911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
47181da177e4SLinus Torvalds 				return -EINVAL;
47191da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
472068741a8aSRichard Haines 			break;
472168741a8aSRichard Haines 		default:
472268741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
4723e711ab93SPaolo Abeni 			 * others expect -EAFNOSUPPORT.
472468741a8aSRichard Haines 			 */
472568741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
472668741a8aSRichard Haines 				return -EINVAL;
4727e711ab93SPaolo Abeni 			else
4728e711ab93SPaolo Abeni 				return -EAFNOSUPPORT;
47291da177e4SLinus Torvalds 		}
47301da177e4SLinus Torvalds 
47313e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
47321da177e4SLinus Torvalds 		if (err)
4733d452930fSRichard Haines 			return err;
47341da177e4SLinus Torvalds 
4735d452930fSRichard Haines 		switch (sksec->sclass) {
4736d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4737d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4738d452930fSRichard Haines 			break;
4739d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4740d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4741d452930fSRichard Haines 			break;
4742d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4743d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4744d452930fSRichard Haines 			break;
4745d452930fSRichard Haines 		}
47462ee92d46SJames Morris 
474750c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
474848c62af6SEric Paris 		ad.u.net = &net;
474948c62af6SEric Paris 		ad.u.net->dport = htons(snum);
475088b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
47516b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
47526b6bc620SStephen Smalley 				   sksec->sid, sid, sksec->sclass, perm, &ad);
47531da177e4SLinus Torvalds 		if (err)
4754d452930fSRichard Haines 			return err;
47551da177e4SLinus Torvalds 	}
47561da177e4SLinus Torvalds 
4757d452930fSRichard Haines 	return 0;
4758d452930fSRichard Haines }
4759014ab19aSPaul Moore 
4760d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4761d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4762d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4763d452930fSRichard Haines {
4764d452930fSRichard Haines 	int err;
4765d452930fSRichard Haines 	struct sock *sk = sock->sk;
4766d452930fSRichard Haines 
4767d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4768d452930fSRichard Haines 	if (err)
47691da177e4SLinus Torvalds 		return err;
4770d452930fSRichard Haines 
4771d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
47721da177e4SLinus Torvalds }
47731da177e4SLinus Torvalds 
47741da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
47751da177e4SLinus Torvalds {
4776be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
47771da177e4SLinus Torvalds }
47781da177e4SLinus Torvalds 
47791da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
47801da177e4SLinus Torvalds {
47811da177e4SLinus Torvalds 	int err;
47821da177e4SLinus Torvalds 	struct inode_security_struct *isec;
47831da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
47849287aed2SAndreas Gruenbacher 	u16 sclass;
47859287aed2SAndreas Gruenbacher 	u32 sid;
47861da177e4SLinus Torvalds 
4787be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
47881da177e4SLinus Torvalds 	if (err)
47891da177e4SLinus Torvalds 		return err;
47901da177e4SLinus Torvalds 
47915d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
47929287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
47939287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
47949287aed2SAndreas Gruenbacher 	sid = isec->sid;
47959287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
47969287aed2SAndreas Gruenbacher 
47979287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
47989287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
47999287aed2SAndreas Gruenbacher 	newisec->sid = sid;
48006f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
48011da177e4SLinus Torvalds 
48021da177e4SLinus Torvalds 	return 0;
48031da177e4SLinus Torvalds }
48041da177e4SLinus Torvalds 
48051da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
48061da177e4SLinus Torvalds 				  int size)
48071da177e4SLinus Torvalds {
4808be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
48091da177e4SLinus Torvalds }
48101da177e4SLinus Torvalds 
48111da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
48121da177e4SLinus Torvalds 				  int size, int flags)
48131da177e4SLinus Torvalds {
4814be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
48151da177e4SLinus Torvalds }
48161da177e4SLinus Torvalds 
48171da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
48181da177e4SLinus Torvalds {
4819be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
48201da177e4SLinus Torvalds }
48211da177e4SLinus Torvalds 
48221da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
48231da177e4SLinus Torvalds {
4824be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
48251da177e4SLinus Torvalds }
48261da177e4SLinus Torvalds 
48271da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
48281da177e4SLinus Torvalds {
4829f8687afeSPaul Moore 	int err;
4830f8687afeSPaul Moore 
4831be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4832f8687afeSPaul Moore 	if (err)
4833f8687afeSPaul Moore 		return err;
4834f8687afeSPaul Moore 
4835f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
48361da177e4SLinus Torvalds }
48371da177e4SLinus Torvalds 
48381da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
48391da177e4SLinus Torvalds 				     int optname)
48401da177e4SLinus Torvalds {
4841be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
48421da177e4SLinus Torvalds }
48431da177e4SLinus Torvalds 
48441da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
48451da177e4SLinus Torvalds {
4846be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
48471da177e4SLinus Torvalds }
48481da177e4SLinus Torvalds 
48493610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
48503610cda5SDavid S. Miller 					      struct sock *other,
48511da177e4SLinus Torvalds 					      struct sock *newsk)
48521da177e4SLinus Torvalds {
48533610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
48543610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
48554d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
48562bf49690SThomas Liu 	struct common_audit_data ad;
485748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
48581da177e4SLinus Torvalds 	int err;
48591da177e4SLinus Torvalds 
486050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
486148c62af6SEric Paris 	ad.u.net = &net;
486248c62af6SEric Paris 	ad.u.net->sk = other;
48631da177e4SLinus Torvalds 
48646b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
48656b6bc620SStephen Smalley 			   sksec_sock->sid, sksec_other->sid,
48664d1e2451SPaul Moore 			   sksec_other->sclass,
48671da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
48681da177e4SLinus Torvalds 	if (err)
48691da177e4SLinus Torvalds 		return err;
48701da177e4SLinus Torvalds 
48711da177e4SLinus Torvalds 	/* server child socket */
48724d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
4873aa8e712cSStephen Smalley 	err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4874aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
48754d1e2451SPaul Moore 	if (err)
48764237c75cSVenkat Yekkirala 		return err;
48774d1e2451SPaul Moore 
48784d1e2451SPaul Moore 	/* connecting socket */
48794d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
48804d1e2451SPaul Moore 
48814d1e2451SPaul Moore 	return 0;
48821da177e4SLinus Torvalds }
48831da177e4SLinus Torvalds 
48841da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
48851da177e4SLinus Torvalds 					struct socket *other)
48861da177e4SLinus Torvalds {
4887253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4888253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
48892bf49690SThomas Liu 	struct common_audit_data ad;
489048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
48911da177e4SLinus Torvalds 
489250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
489348c62af6SEric Paris 	ad.u.net = &net;
489448c62af6SEric Paris 	ad.u.net->sk = other->sk;
48951da177e4SLinus Torvalds 
48966b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
48976b6bc620SStephen Smalley 			    ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4898253bfae6SPaul Moore 			    &ad);
48991da177e4SLinus Torvalds }
49001da177e4SLinus Torvalds 
4901cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4902cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
49032bf49690SThomas Liu 				    struct common_audit_data *ad)
4904effad8dfSPaul Moore {
4905effad8dfSPaul Moore 	int err;
4906effad8dfSPaul Moore 	u32 if_sid;
4907effad8dfSPaul Moore 	u32 node_sid;
4908effad8dfSPaul Moore 
4909cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4910effad8dfSPaul Moore 	if (err)
4911effad8dfSPaul Moore 		return err;
49126b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
49136b6bc620SStephen Smalley 			   peer_sid, if_sid,
4914effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4915effad8dfSPaul Moore 	if (err)
4916effad8dfSPaul Moore 		return err;
4917effad8dfSPaul Moore 
4918effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4919effad8dfSPaul Moore 	if (err)
4920effad8dfSPaul Moore 		return err;
49216b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
49226b6bc620SStephen Smalley 			    peer_sid, node_sid,
4923effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4924effad8dfSPaul Moore }
4925effad8dfSPaul Moore 
4926220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4927d8395c87SPaul Moore 				       u16 family)
4928220deb96SPaul Moore {
4929277d342fSPaul Moore 	int err = 0;
4930220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4931220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
49322bf49690SThomas Liu 	struct common_audit_data ad;
493348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4934d8395c87SPaul Moore 	char *addrp;
4935d8395c87SPaul Moore 
493650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
493748c62af6SEric Paris 	ad.u.net = &net;
493848c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
493948c62af6SEric Paris 	ad.u.net->family = family;
4940d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4941d8395c87SPaul Moore 	if (err)
4942d8395c87SPaul Moore 		return err;
4943220deb96SPaul Moore 
494458bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
49456b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
49466b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
4947d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4948220deb96SPaul Moore 		if (err)
4949220deb96SPaul Moore 			return err;
495058bfbb51SPaul Moore 	}
4951220deb96SPaul Moore 
4952d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4953220deb96SPaul Moore 	if (err)
4954220deb96SPaul Moore 		return err;
4955d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4956220deb96SPaul Moore 
49574e5ab4cbSJames Morris 	return err;
49584e5ab4cbSJames Morris }
4959d28d1e08STrent Jaeger 
49604e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
49614e5ab4cbSJames Morris {
4962220deb96SPaul Moore 	int err;
49634237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4964220deb96SPaul Moore 	u16 family = sk->sk_family;
4965220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
49662bf49690SThomas Liu 	struct common_audit_data ad;
496748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4968220deb96SPaul Moore 	char *addrp;
4969d8395c87SPaul Moore 	u8 secmark_active;
4970d8395c87SPaul Moore 	u8 peerlbl_active;
49714e5ab4cbSJames Morris 
49724e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4973220deb96SPaul Moore 		return 0;
49744e5ab4cbSJames Morris 
49754e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
497687fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
49774e5ab4cbSJames Morris 		family = PF_INET;
49784e5ab4cbSJames Morris 
4979d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4980d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4981d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4982d8395c87SPaul Moore 	 * as fast and as clean as possible. */
4983aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
4984d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4985d8395c87SPaul Moore 
4986d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
49872be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4988d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4989d8395c87SPaul Moore 		return 0;
4990d8395c87SPaul Moore 
499150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
499248c62af6SEric Paris 	ad.u.net = &net;
499348c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
499448c62af6SEric Paris 	ad.u.net->family = family;
4995224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
49964e5ab4cbSJames Morris 	if (err)
4997220deb96SPaul Moore 		return err;
49984e5ab4cbSJames Morris 
4999d8395c87SPaul Moore 	if (peerlbl_active) {
5000d621d35eSPaul Moore 		u32 peer_sid;
5001220deb96SPaul Moore 
5002220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5003220deb96SPaul Moore 		if (err)
5004220deb96SPaul Moore 			return err;
5005cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5006cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5007dfaebe98SPaul Moore 		if (err) {
5008a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
5009effad8dfSPaul Moore 			return err;
5010dfaebe98SPaul Moore 		}
50116b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
50126b6bc620SStephen Smalley 				   sk_sid, peer_sid, SECCLASS_PEER,
5013d621d35eSPaul Moore 				   PEER__RECV, &ad);
501446d01d63SChad Hanson 		if (err) {
5015a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
501646d01d63SChad Hanson 			return err;
501746d01d63SChad Hanson 		}
5018d621d35eSPaul Moore 	}
5019d621d35eSPaul Moore 
5020d8395c87SPaul Moore 	if (secmark_active) {
50216b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
50226b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
5023effad8dfSPaul Moore 				   PACKET__RECV, &ad);
5024effad8dfSPaul Moore 		if (err)
5025effad8dfSPaul Moore 			return err;
5026effad8dfSPaul Moore 	}
5027effad8dfSPaul Moore 
5028d621d35eSPaul Moore 	return err;
50291da177e4SLinus Torvalds }
50301da177e4SLinus Torvalds 
50312c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
50321da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
50331da177e4SLinus Torvalds {
50341da177e4SLinus Torvalds 	int err = 0;
50351da177e4SLinus Torvalds 	char *scontext;
50361da177e4SLinus Torvalds 	u32 scontext_len;
5037253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
50383de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
50391da177e4SLinus Torvalds 
5040253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5041d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
5042d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
5043dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
5044253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
5045253bfae6SPaul Moore 		return -ENOPROTOOPT;
50461da177e4SLinus Torvalds 
5047aa8e712cSStephen Smalley 	err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5048aa8e712cSStephen Smalley 				      &scontext_len);
50491da177e4SLinus Torvalds 	if (err)
5050253bfae6SPaul Moore 		return err;
50511da177e4SLinus Torvalds 
50521da177e4SLinus Torvalds 	if (scontext_len > len) {
50531da177e4SLinus Torvalds 		err = -ERANGE;
50541da177e4SLinus Torvalds 		goto out_len;
50551da177e4SLinus Torvalds 	}
50561da177e4SLinus Torvalds 
50571da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
50581da177e4SLinus Torvalds 		err = -EFAULT;
50591da177e4SLinus Torvalds 
50601da177e4SLinus Torvalds out_len:
50611da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
50621da177e4SLinus Torvalds 		err = -EFAULT;
50631da177e4SLinus Torvalds 	kfree(scontext);
50641da177e4SLinus Torvalds 	return err;
50651da177e4SLinus Torvalds }
50661da177e4SLinus Torvalds 
5067dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
50682c7946a7SCatherine Zhang {
5069dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
507075e22910SPaul Moore 	u16 family;
5071899134f2SPaul Moore 	struct inode_security_struct *isec;
5072877ce7c1SCatherine Zhang 
5073aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
5074aa862900SPaul Moore 		family = PF_INET;
5075aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
5076aa862900SPaul Moore 		family = PF_INET6;
5077aa862900SPaul Moore 	else if (sock)
507875e22910SPaul Moore 		family = sock->sk->sk_family;
507975e22910SPaul Moore 	else
508075e22910SPaul Moore 		goto out;
508175e22910SPaul Moore 
5082899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
5083899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
5084899134f2SPaul Moore 		peer_secid = isec->sid;
5085899134f2SPaul Moore 	} else if (skb)
5086220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
50872c7946a7SCatherine Zhang 
508875e22910SPaul Moore out:
5089dc49c1f9SCatherine Zhang 	*secid = peer_secid;
509075e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
509175e22910SPaul Moore 		return -EINVAL;
509275e22910SPaul Moore 	return 0;
50932c7946a7SCatherine Zhang }
50942c7946a7SCatherine Zhang 
50957d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
50961da177e4SLinus Torvalds {
509784914b7eSPaul Moore 	struct sk_security_struct *sksec;
509884914b7eSPaul Moore 
509984914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
510084914b7eSPaul Moore 	if (!sksec)
510184914b7eSPaul Moore 		return -ENOMEM;
510284914b7eSPaul Moore 
510384914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
510484914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
51055dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
510684914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
510784914b7eSPaul Moore 	sk->sk_security = sksec;
510884914b7eSPaul Moore 
510984914b7eSPaul Moore 	return 0;
51101da177e4SLinus Torvalds }
51111da177e4SLinus Torvalds 
51121da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
51131da177e4SLinus Torvalds {
511484914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
511584914b7eSPaul Moore 
511684914b7eSPaul Moore 	sk->sk_security = NULL;
511784914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
511884914b7eSPaul Moore 	kfree(sksec);
51191da177e4SLinus Torvalds }
51201da177e4SLinus Torvalds 
5121892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5122892c141eSVenkat Yekkirala {
5123dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5124dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5125892c141eSVenkat Yekkirala 
5126dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5127dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5128dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
512999f59ed0SPaul Moore 
5130dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5131892c141eSVenkat Yekkirala }
5132892c141eSVenkat Yekkirala 
5133beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5134d28d1e08STrent Jaeger {
5135d28d1e08STrent Jaeger 	if (!sk)
5136beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5137892c141eSVenkat Yekkirala 	else {
5138892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
5139d28d1e08STrent Jaeger 
5140beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5141892c141eSVenkat Yekkirala 	}
5142d28d1e08STrent Jaeger }
5143d28d1e08STrent Jaeger 
51449a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
51454237c75cSVenkat Yekkirala {
51465d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
51475d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
51484237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
51494237c75cSVenkat Yekkirala 
51502873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
51512873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
51524237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5153220deb96SPaul Moore 	sksec->sclass = isec->sclass;
51544237c75cSVenkat Yekkirala }
51554237c75cSVenkat Yekkirala 
5156d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5157d452930fSRichard Haines  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5158d452930fSRichard Haines  * already present).
5159d452930fSRichard Haines  */
5160d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5161d452930fSRichard Haines 				      struct sk_buff *skb)
5162d452930fSRichard Haines {
5163d452930fSRichard Haines 	struct sk_security_struct *sksec = ep->base.sk->sk_security;
5164d452930fSRichard Haines 	struct common_audit_data ad;
5165d452930fSRichard Haines 	struct lsm_network_audit net = {0,};
5166d452930fSRichard Haines 	u8 peerlbl_active;
5167d452930fSRichard Haines 	u32 peer_sid = SECINITSID_UNLABELED;
5168d452930fSRichard Haines 	u32 conn_sid;
5169d452930fSRichard Haines 	int err = 0;
5170d452930fSRichard Haines 
5171aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5172d452930fSRichard Haines 		return 0;
5173d452930fSRichard Haines 
5174d452930fSRichard Haines 	peerlbl_active = selinux_peerlbl_enabled();
5175d452930fSRichard Haines 
5176d452930fSRichard Haines 	if (peerlbl_active) {
5177d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5178d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5179d452930fSRichard Haines 		 */
5180d452930fSRichard Haines 		err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5181d452930fSRichard Haines 					      &peer_sid);
5182d452930fSRichard Haines 		if (err)
5183d452930fSRichard Haines 			return err;
5184d452930fSRichard Haines 
5185d452930fSRichard Haines 		if (peer_sid == SECSID_NULL)
5186d452930fSRichard Haines 			peer_sid = SECINITSID_UNLABELED;
5187d452930fSRichard Haines 	}
5188d452930fSRichard Haines 
5189d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5190d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5191d452930fSRichard Haines 
5192d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5193d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5194d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5195d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5196d452930fSRichard Haines 		 */
5197d452930fSRichard Haines 		sksec->peer_sid = peer_sid;
5198d452930fSRichard Haines 	} else if  (sksec->peer_sid != peer_sid) {
5199d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5200d452930fSRichard Haines 		 * consistency among the peer SIDs.
5201d452930fSRichard Haines 		 */
5202d452930fSRichard Haines 		ad.type = LSM_AUDIT_DATA_NET;
5203d452930fSRichard Haines 		ad.u.net = &net;
5204d452930fSRichard Haines 		ad.u.net->sk = ep->base.sk;
52056b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
52066b6bc620SStephen Smalley 				   sksec->peer_sid, peer_sid, sksec->sclass,
5207d452930fSRichard Haines 				   SCTP_SOCKET__ASSOCIATION, &ad);
5208d452930fSRichard Haines 		if (err)
5209d452930fSRichard Haines 			return err;
5210d452930fSRichard Haines 	}
5211d452930fSRichard Haines 
5212d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5213d452930fSRichard Haines 	 * the information in ep. This will be used by SCTP TCP type
5214d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5215d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5216d452930fSRichard Haines 	 * plug this into the new socket.
5217d452930fSRichard Haines 	 */
5218d452930fSRichard Haines 	err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5219d452930fSRichard Haines 	if (err)
5220d452930fSRichard Haines 		return err;
5221d452930fSRichard Haines 
5222d452930fSRichard Haines 	ep->secid = conn_sid;
5223d452930fSRichard Haines 	ep->peer_secid = peer_sid;
5224d452930fSRichard Haines 
5225d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5226d452930fSRichard Haines 	return selinux_netlbl_sctp_assoc_request(ep, skb);
5227d452930fSRichard Haines }
5228d452930fSRichard Haines 
5229d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5230d452930fSRichard Haines  * based on their @optname.
5231d452930fSRichard Haines  */
5232d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5233d452930fSRichard Haines 				     struct sockaddr *address,
5234d452930fSRichard Haines 				     int addrlen)
5235d452930fSRichard Haines {
5236d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5237d452930fSRichard Haines 	void *addr_buf;
5238d452930fSRichard Haines 	struct sockaddr *addr;
5239d452930fSRichard Haines 	struct socket *sock;
5240d452930fSRichard Haines 
5241aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5242d452930fSRichard Haines 		return 0;
5243d452930fSRichard Haines 
5244d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5245d452930fSRichard Haines 	sock = sk->sk_socket;
5246d452930fSRichard Haines 	addr_buf = address;
5247d452930fSRichard Haines 
5248d452930fSRichard Haines 	while (walk_size < addrlen) {
5249c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5250c138325fSOndrej Mosnacek 			return -EINVAL;
5251c138325fSOndrej Mosnacek 
5252d452930fSRichard Haines 		addr = addr_buf;
5253d452930fSRichard Haines 		switch (addr->sa_family) {
52544152dc91SAlexey Kodanev 		case AF_UNSPEC:
5255d452930fSRichard Haines 		case AF_INET:
5256d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5257d452930fSRichard Haines 			break;
5258d452930fSRichard Haines 		case AF_INET6:
5259d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5260d452930fSRichard Haines 			break;
5261d452930fSRichard Haines 		default:
52624152dc91SAlexey Kodanev 			return -EINVAL;
5263d452930fSRichard Haines 		}
5264d452930fSRichard Haines 
5265292c997aSXin Long 		if (walk_size + len > addrlen)
5266292c997aSXin Long 			return -EINVAL;
5267292c997aSXin Long 
5268d452930fSRichard Haines 		err = -EINVAL;
5269d452930fSRichard Haines 		switch (optname) {
5270d452930fSRichard Haines 		/* Bind checks */
5271d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5272d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5273d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5274d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5275d452930fSRichard Haines 			break;
5276d452930fSRichard Haines 		/* Connect checks */
5277d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5278d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5279d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5280d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5281d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5282d452930fSRichard Haines 			if (err)
5283d452930fSRichard Haines 				return err;
5284d452930fSRichard Haines 
5285d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5286d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5287d452930fSRichard Haines 			 * therefore selinux_netlbl_socket_connect_locked() is
5288d452930fSRichard Haines 			 * is called here. The situations handled are:
5289d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5290d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5291d452930fSRichard Haines 			 * primary address is selected.
5292d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5293d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5294d452930fSRichard Haines 			 * selinux_socket_connect().
5295d452930fSRichard Haines 			 */
5296d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5297d452930fSRichard Haines 			break;
5298d452930fSRichard Haines 		}
5299d452930fSRichard Haines 
5300d452930fSRichard Haines 		if (err)
5301d452930fSRichard Haines 			return err;
5302d452930fSRichard Haines 
5303d452930fSRichard Haines 		addr_buf += len;
5304d452930fSRichard Haines 		walk_size += len;
5305d452930fSRichard Haines 	}
5306d452930fSRichard Haines 
5307d452930fSRichard Haines 	return 0;
5308d452930fSRichard Haines }
5309d452930fSRichard Haines 
5310d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5311d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5312d452930fSRichard Haines 				  struct sock *newsk)
5313d452930fSRichard Haines {
5314d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5315d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5316d452930fSRichard Haines 
5317d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5318d452930fSRichard Haines 	 * the non-sctp clone version.
5319d452930fSRichard Haines 	 */
5320aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5321d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5322d452930fSRichard Haines 
5323d452930fSRichard Haines 	newsksec->sid = ep->secid;
5324d452930fSRichard Haines 	newsksec->peer_sid = ep->peer_secid;
5325d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5326d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5327d452930fSRichard Haines }
5328d452930fSRichard Haines 
53299a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
53304237c75cSVenkat Yekkirala 				     struct request_sock *req)
53314237c75cSVenkat Yekkirala {
53324237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
53334237c75cSVenkat Yekkirala 	int err;
53340b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5335446b8024SPaul Moore 	u32 connsid;
53364237c75cSVenkat Yekkirala 	u32 peersid;
53374237c75cSVenkat Yekkirala 
5338aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5339220deb96SPaul Moore 	if (err)
5340220deb96SPaul Moore 		return err;
5341446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
53424237c75cSVenkat Yekkirala 	if (err)
53434237c75cSVenkat Yekkirala 		return err;
5344446b8024SPaul Moore 	req->secid = connsid;
53456b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5346389fb800SPaul Moore 
5347389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
53484237c75cSVenkat Yekkirala }
53494237c75cSVenkat Yekkirala 
53509a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
53519a673e56SAdrian Bunk 				   const struct request_sock *req)
53524237c75cSVenkat Yekkirala {
53534237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
53544237c75cSVenkat Yekkirala 
53554237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
53566b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
53574237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
53584237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
53594237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
53604237c75cSVenkat Yekkirala 	   time it will have been created and available. */
536199f59ed0SPaul Moore 
53629f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
53639f2ad665SPaul Moore 	 * thread with access to newsksec */
5364389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
53654237c75cSVenkat Yekkirala }
53664237c75cSVenkat Yekkirala 
5367014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
53686b877699SVenkat Yekkirala {
5369aa862900SPaul Moore 	u16 family = sk->sk_family;
53706b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
53716b877699SVenkat Yekkirala 
5372aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5373aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5374aa862900SPaul Moore 		family = PF_INET;
5375aa862900SPaul Moore 
5376aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
53776b877699SVenkat Yekkirala }
53786b877699SVenkat Yekkirala 
53792606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
53802606fd1fSEric Paris {
53812606fd1fSEric Paris 	const struct task_security_struct *__tsec;
53822606fd1fSEric Paris 	u32 tsid;
53832606fd1fSEric Paris 
53840c6cfa62SCasey Schaufler 	__tsec = selinux_cred(current_cred());
53852606fd1fSEric Paris 	tsid = __tsec->sid;
53862606fd1fSEric Paris 
53876b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
53886b6bc620SStephen Smalley 			    tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
53896b6bc620SStephen Smalley 			    NULL);
53902606fd1fSEric Paris }
53912606fd1fSEric Paris 
53922606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
53932606fd1fSEric Paris {
53942606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
53952606fd1fSEric Paris }
53962606fd1fSEric Paris 
53972606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
53982606fd1fSEric Paris {
53992606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
54002606fd1fSEric Paris }
54012606fd1fSEric Paris 
54029a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
54039a673e56SAdrian Bunk 				      struct flowi *fl)
54044237c75cSVenkat Yekkirala {
54051d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
54064237c75cSVenkat Yekkirala }
54074237c75cSVenkat Yekkirala 
54085dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
54095dbbaf2dSPaul Moore {
54105dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
54115dbbaf2dSPaul Moore 
54125dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
54135dbbaf2dSPaul Moore 	if (!tunsec)
54145dbbaf2dSPaul Moore 		return -ENOMEM;
54155dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
54165dbbaf2dSPaul Moore 
54175dbbaf2dSPaul Moore 	*security = tunsec;
54185dbbaf2dSPaul Moore 	return 0;
54195dbbaf2dSPaul Moore }
54205dbbaf2dSPaul Moore 
54215dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
54225dbbaf2dSPaul Moore {
54235dbbaf2dSPaul Moore 	kfree(security);
54245dbbaf2dSPaul Moore }
54255dbbaf2dSPaul Moore 
5426ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5427ed6d76e4SPaul Moore {
5428ed6d76e4SPaul Moore 	u32 sid = current_sid();
5429ed6d76e4SPaul Moore 
5430ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5431ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5432ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5433ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5434ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5435ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5436ed6d76e4SPaul Moore 
54376b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
54386b6bc620SStephen Smalley 			    sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5439ed6d76e4SPaul Moore 			    NULL);
5440ed6d76e4SPaul Moore }
5441ed6d76e4SPaul Moore 
54425dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5443ed6d76e4SPaul Moore {
54445dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
54455dbbaf2dSPaul Moore 
54466b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
54476b6bc620SStephen Smalley 			    current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
54485dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
54495dbbaf2dSPaul Moore }
54505dbbaf2dSPaul Moore 
54515dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
54525dbbaf2dSPaul Moore {
54535dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5454ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5455ed6d76e4SPaul Moore 
5456ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5457ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5458ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5459ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5460ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5461ed6d76e4SPaul Moore 	 * protocols were being used */
5462ed6d76e4SPaul Moore 
54635dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5464ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
54655dbbaf2dSPaul Moore 
54665dbbaf2dSPaul Moore 	return 0;
5467ed6d76e4SPaul Moore }
5468ed6d76e4SPaul Moore 
54695dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5470ed6d76e4SPaul Moore {
54715dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5472ed6d76e4SPaul Moore 	u32 sid = current_sid();
5473ed6d76e4SPaul Moore 	int err;
5474ed6d76e4SPaul Moore 
54756b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
54766b6bc620SStephen Smalley 			   sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5477ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5478ed6d76e4SPaul Moore 	if (err)
5479ed6d76e4SPaul Moore 		return err;
54806b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
54816b6bc620SStephen Smalley 			   sid, sid, SECCLASS_TUN_SOCKET,
5482ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5483ed6d76e4SPaul Moore 	if (err)
5484ed6d76e4SPaul Moore 		return err;
54855dbbaf2dSPaul Moore 	tunsec->sid = sid;
5486ed6d76e4SPaul Moore 
5487ed6d76e4SPaul Moore 	return 0;
5488ed6d76e4SPaul Moore }
5489ed6d76e4SPaul Moore 
54901da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
54911da177e4SLinus Torvalds {
54921da177e4SLinus Torvalds 	int err = 0;
54931da177e4SLinus Torvalds 	u32 perm;
54941da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
5495253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
54961da177e4SLinus Torvalds 
549777954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
54981da177e4SLinus Torvalds 		err = -EINVAL;
54991da177e4SLinus Torvalds 		goto out;
55001da177e4SLinus Torvalds 	}
5501b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
55021da177e4SLinus Torvalds 
5503253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
55041da177e4SLinus Torvalds 	if (err) {
55051da177e4SLinus Torvalds 		if (err == -EINVAL) {
550676319946SVladis Dronov 			pr_warn_ratelimited("SELinux: unrecognized netlink"
550776319946SVladis Dronov 			       " message: protocol=%hu nlmsg_type=%hu sclass=%s"
550876319946SVladis Dronov 			       " pig=%d comm=%s\n",
5509cded3fffSMarek Milkovic 			       sk->sk_protocol, nlh->nlmsg_type,
551076319946SVladis Dronov 			       secclass_map[sksec->sclass - 1].name,
551176319946SVladis Dronov 			       task_pid_nr(current), current->comm);
5512e5a5ca96SPaul Moore 			if (!enforcing_enabled(&selinux_state) ||
5513aa8e712cSStephen Smalley 			    security_get_allow_unknown(&selinux_state))
55141da177e4SLinus Torvalds 				err = 0;
55151da177e4SLinus Torvalds 		}
55161da177e4SLinus Torvalds 
55171da177e4SLinus Torvalds 		/* Ignore */
55181da177e4SLinus Torvalds 		if (err == -ENOENT)
55191da177e4SLinus Torvalds 			err = 0;
55201da177e4SLinus Torvalds 		goto out;
55211da177e4SLinus Torvalds 	}
55221da177e4SLinus Torvalds 
5523be0554c9SStephen Smalley 	err = sock_has_perm(sk, perm);
55241da177e4SLinus Torvalds out:
55251da177e4SLinus Torvalds 	return err;
55261da177e4SLinus Torvalds }
55271da177e4SLinus Torvalds 
55281da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
55291da177e4SLinus Torvalds 
5530cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
5531cbe0d6e8SPaul Moore 				       const struct net_device *indev,
5532effad8dfSPaul Moore 				       u16 family)
55331da177e4SLinus Torvalds {
5534dfaebe98SPaul Moore 	int err;
5535effad8dfSPaul Moore 	char *addrp;
5536effad8dfSPaul Moore 	u32 peer_sid;
55372bf49690SThomas Liu 	struct common_audit_data ad;
553848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5539effad8dfSPaul Moore 	u8 secmark_active;
5540948bf85cSPaul Moore 	u8 netlbl_active;
5541effad8dfSPaul Moore 	u8 peerlbl_active;
55424237c75cSVenkat Yekkirala 
5543aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5544effad8dfSPaul Moore 		return NF_ACCEPT;
55454237c75cSVenkat Yekkirala 
5546effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
5547948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
55482be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5549effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5550effad8dfSPaul Moore 		return NF_ACCEPT;
55514237c75cSVenkat Yekkirala 
5552d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5553d8395c87SPaul Moore 		return NF_DROP;
5554d8395c87SPaul Moore 
555550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
555648c62af6SEric Paris 	ad.u.net = &net;
5557cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
555848c62af6SEric Paris 	ad.u.net->family = family;
5559effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5560effad8dfSPaul Moore 		return NF_DROP;
55611da177e4SLinus Torvalds 
5562dfaebe98SPaul Moore 	if (peerlbl_active) {
5563cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5564cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5565dfaebe98SPaul Moore 		if (err) {
5566a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5567effad8dfSPaul Moore 			return NF_DROP;
5568dfaebe98SPaul Moore 		}
5569dfaebe98SPaul Moore 	}
5570effad8dfSPaul Moore 
5571effad8dfSPaul Moore 	if (secmark_active)
55726b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
55736b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5574effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5575effad8dfSPaul Moore 			return NF_DROP;
5576effad8dfSPaul Moore 
5577948bf85cSPaul Moore 	if (netlbl_active)
5578948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5579948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5580948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5581948bf85cSPaul Moore 		 * protection */
5582948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5583948bf85cSPaul Moore 			return NF_DROP;
5584948bf85cSPaul Moore 
5585effad8dfSPaul Moore 	return NF_ACCEPT;
5586effad8dfSPaul Moore }
5587effad8dfSPaul Moore 
558806198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
5589effad8dfSPaul Moore 					 struct sk_buff *skb,
5590238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5591effad8dfSPaul Moore {
5592238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
5593effad8dfSPaul Moore }
5594effad8dfSPaul Moore 
55951a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
559606198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
5597effad8dfSPaul Moore 					 struct sk_buff *skb,
5598238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
5599effad8dfSPaul Moore {
5600238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
5601effad8dfSPaul Moore }
5602effad8dfSPaul Moore #endif	/* IPV6 */
5603effad8dfSPaul Moore 
5604948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
5605948bf85cSPaul Moore 				      u16 family)
5606948bf85cSPaul Moore {
560747180068SPaul Moore 	struct sock *sk;
5608948bf85cSPaul Moore 	u32 sid;
5609948bf85cSPaul Moore 
5610948bf85cSPaul Moore 	if (!netlbl_enabled())
5611948bf85cSPaul Moore 		return NF_ACCEPT;
5612948bf85cSPaul Moore 
5613948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5614948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5615948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
561647180068SPaul Moore 	sk = skb->sk;
561747180068SPaul Moore 	if (sk) {
561847180068SPaul Moore 		struct sk_security_struct *sksec;
561947180068SPaul Moore 
5620e446f9dfSEric Dumazet 		if (sk_listener(sk))
562147180068SPaul Moore 			/* if the socket is the listening state then this
562247180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
562347180068SPaul Moore 			 * be labeled based on the connection/request_sock and
562447180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
562547180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
562647180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
562747180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
562847180068SPaul Moore 			 * as any IP option based labeling should be copied
562947180068SPaul Moore 			 * from the initial connection request (in the IP
563047180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
563147180068SPaul Moore 			 * security label in the packet itself this is the
563247180068SPaul Moore 			 * best we can do. */
563347180068SPaul Moore 			return NF_ACCEPT;
563447180068SPaul Moore 
563547180068SPaul Moore 		/* standard practice, label using the parent socket */
563647180068SPaul Moore 		sksec = sk->sk_security;
5637948bf85cSPaul Moore 		sid = sksec->sid;
5638948bf85cSPaul Moore 	} else
5639948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
5640948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5641948bf85cSPaul Moore 		return NF_DROP;
5642948bf85cSPaul Moore 
5643948bf85cSPaul Moore 	return NF_ACCEPT;
5644948bf85cSPaul Moore }
5645948bf85cSPaul Moore 
564606198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
5647948bf85cSPaul Moore 					struct sk_buff *skb,
5648238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
5649948bf85cSPaul Moore {
5650948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
5651948bf85cSPaul Moore }
5652948bf85cSPaul Moore 
56531a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
56542917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv,
56552917f57bSHuw Davies 					struct sk_buff *skb,
56562917f57bSHuw Davies 					const struct nf_hook_state *state)
56572917f57bSHuw Davies {
56582917f57bSHuw Davies 	return selinux_ip_output(skb, PF_INET6);
56592917f57bSHuw Davies }
56602917f57bSHuw Davies #endif	/* IPV6 */
56612917f57bSHuw Davies 
5662effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5663effad8dfSPaul Moore 						int ifindex,
5664d8395c87SPaul Moore 						u16 family)
56654e5ab4cbSJames Morris {
566654abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
56674237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
56682bf49690SThomas Liu 	struct common_audit_data ad;
566948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5670d8395c87SPaul Moore 	char *addrp;
5671d8395c87SPaul Moore 	u8 proto;
56724e5ab4cbSJames Morris 
5673effad8dfSPaul Moore 	if (sk == NULL)
5674effad8dfSPaul Moore 		return NF_ACCEPT;
56754237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
56764e5ab4cbSJames Morris 
567750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
567848c62af6SEric Paris 	ad.u.net = &net;
567948c62af6SEric Paris 	ad.u.net->netif = ifindex;
568048c62af6SEric Paris 	ad.u.net->family = family;
5681d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5682d8395c87SPaul Moore 		return NF_DROP;
5683d8395c87SPaul Moore 
568458bfbb51SPaul Moore 	if (selinux_secmark_enabled())
56856b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
56866b6bc620SStephen Smalley 				 sksec->sid, skb->secmark,
5687d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
56882fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
56891da177e4SLinus Torvalds 
5690d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
56912fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5692effad8dfSPaul Moore 
5693effad8dfSPaul Moore 	return NF_ACCEPT;
5694effad8dfSPaul Moore }
5695effad8dfSPaul Moore 
5696cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5697cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
5698effad8dfSPaul Moore 					 u16 family)
5699effad8dfSPaul Moore {
5700effad8dfSPaul Moore 	u32 secmark_perm;
5701effad8dfSPaul Moore 	u32 peer_sid;
5702cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
5703effad8dfSPaul Moore 	struct sock *sk;
57042bf49690SThomas Liu 	struct common_audit_data ad;
570548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5706effad8dfSPaul Moore 	char *addrp;
5707effad8dfSPaul Moore 	u8 secmark_active;
5708effad8dfSPaul Moore 	u8 peerlbl_active;
5709effad8dfSPaul Moore 
5710effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5711effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5712effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5713effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5714aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5715d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
5716c0828e50SPaul Moore 
5717effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
57182be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5719effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5720effad8dfSPaul Moore 		return NF_ACCEPT;
5721effad8dfSPaul Moore 
572254abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5723c0828e50SPaul Moore 
5724effad8dfSPaul Moore #ifdef CONFIG_XFRM
5725effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5726effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5727effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5728effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5729effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5730c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5731c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5732c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5733c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5734c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5735c0828e50SPaul Moore 	 *       connection. */
5736c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5737e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5738effad8dfSPaul Moore 		return NF_ACCEPT;
5739effad8dfSPaul Moore #endif
5740effad8dfSPaul Moore 
5741d8395c87SPaul Moore 	if (sk == NULL) {
5742446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5743446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5744446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5745446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
57464a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5747d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5748d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
574904f6d70fSEric Paris 				return NF_DROP;
57504a7ab3dcSSteffen Klassert 		} else {
57514a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5752d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
57534a7ab3dcSSteffen Klassert 		}
5754e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5755446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5756446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5757446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5758446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5759446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5760446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5761446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5762446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5763446b8024SPaul Moore 		 * for similar problems. */
5764446b8024SPaul Moore 		u32 skb_sid;
5765e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5766e446f9dfSEric Dumazet 
5767e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5768446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5769446b8024SPaul Moore 			return NF_DROP;
5770c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5771c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5772c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5773c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5774c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5775c0828e50SPaul Moore 		 * pass the packet. */
5776c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5777c0828e50SPaul Moore 			switch (family) {
5778c0828e50SPaul Moore 			case PF_INET:
5779c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5780c0828e50SPaul Moore 					return NF_ACCEPT;
5781c0828e50SPaul Moore 				break;
5782c0828e50SPaul Moore 			case PF_INET6:
5783c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5784c0828e50SPaul Moore 					return NF_ACCEPT;
5785a7a91a19SPaul Moore 				break;
5786c0828e50SPaul Moore 			default:
5787c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5788c0828e50SPaul Moore 			}
5789c0828e50SPaul Moore 		}
5790446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5791446b8024SPaul Moore 			return NF_DROP;
5792446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5793d8395c87SPaul Moore 	} else {
5794446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5795446b8024SPaul Moore 		 * associated socket. */
5796effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5797effad8dfSPaul Moore 		peer_sid = sksec->sid;
5798effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5799effad8dfSPaul Moore 	}
5800effad8dfSPaul Moore 
580150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
580248c62af6SEric Paris 	ad.u.net = &net;
580348c62af6SEric Paris 	ad.u.net->netif = ifindex;
580448c62af6SEric Paris 	ad.u.net->family = family;
5805d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
580604f6d70fSEric Paris 		return NF_DROP;
5807d8395c87SPaul Moore 
5808effad8dfSPaul Moore 	if (secmark_active)
58096b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58106b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5811effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
58121f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5813effad8dfSPaul Moore 
5814effad8dfSPaul Moore 	if (peerlbl_active) {
5815effad8dfSPaul Moore 		u32 if_sid;
5816effad8dfSPaul Moore 		u32 node_sid;
5817effad8dfSPaul Moore 
5818cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
581904f6d70fSEric Paris 			return NF_DROP;
58206b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58216b6bc620SStephen Smalley 				 peer_sid, if_sid,
5822effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
58231f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5824effad8dfSPaul Moore 
5825effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
582604f6d70fSEric Paris 			return NF_DROP;
58276b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
58286b6bc620SStephen Smalley 				 peer_sid, node_sid,
5829effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
58301f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5831effad8dfSPaul Moore 	}
5832effad8dfSPaul Moore 
5833effad8dfSPaul Moore 	return NF_ACCEPT;
5834effad8dfSPaul Moore }
5835effad8dfSPaul Moore 
583606198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5837a224be76SDavid S. Miller 					   struct sk_buff *skb,
5838238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
58391da177e4SLinus Torvalds {
5840238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
58411da177e4SLinus Torvalds }
58421da177e4SLinus Torvalds 
58431a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
584406198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5845a224be76SDavid S. Miller 					   struct sk_buff *skb,
5846238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
58471da177e4SLinus Torvalds {
5848238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
58491da177e4SLinus Torvalds }
58501da177e4SLinus Torvalds #endif	/* IPV6 */
58511da177e4SLinus Torvalds 
58521da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
58531da177e4SLinus Torvalds 
58541da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
58551da177e4SLinus Torvalds {
5856941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
58571da177e4SLinus Torvalds }
58581da177e4SLinus Torvalds 
5859ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
58601da177e4SLinus Torvalds {
58611da177e4SLinus Torvalds 	isec->sclass = sclass;
5862be0554c9SStephen Smalley 	isec->sid = current_sid();
58631da177e4SLinus Torvalds }
58641da177e4SLinus Torvalds 
58651da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
58661da177e4SLinus Torvalds {
58671da177e4SLinus Torvalds 	struct msg_security_struct *msec;
58681da177e4SLinus Torvalds 
5869ecd5f82eSCasey Schaufler 	msec = selinux_msg_msg(msg);
58701da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
58711da177e4SLinus Torvalds 
58721da177e4SLinus Torvalds 	return 0;
58731da177e4SLinus Torvalds }
58741da177e4SLinus Torvalds 
58751da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
58766af963f1SStephen Smalley 			u32 perms)
58771da177e4SLinus Torvalds {
58781da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
58792bf49690SThomas Liu 	struct common_audit_data ad;
5880275bb41eSDavid Howells 	u32 sid = current_sid();
58811da177e4SLinus Torvalds 
58827c653828SCasey Schaufler 	isec = selinux_ipc(ipc_perms);
58831da177e4SLinus Torvalds 
588450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
58851da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
58861da177e4SLinus Torvalds 
58876b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
58886b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, &ad);
58891da177e4SLinus Torvalds }
58901da177e4SLinus Torvalds 
58911da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
58921da177e4SLinus Torvalds {
58931da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
58941da177e4SLinus Torvalds }
58951da177e4SLinus Torvalds 
58961da177e4SLinus Torvalds /* message queue security operations */
5897d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
58981da177e4SLinus Torvalds {
58991da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59002bf49690SThomas Liu 	struct common_audit_data ad;
5901275bb41eSDavid Howells 	u32 sid = current_sid();
59021da177e4SLinus Torvalds 	int rc;
59031da177e4SLinus Torvalds 
5904ecd5f82eSCasey Schaufler 	isec = selinux_ipc(msq);
5905ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_MSGQ);
59061da177e4SLinus Torvalds 
590750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5908d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59091da177e4SLinus Torvalds 
59106b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
59116b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
59121da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
59131da177e4SLinus Torvalds 	return rc;
59141da177e4SLinus Torvalds }
59151da177e4SLinus Torvalds 
5916d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
59171da177e4SLinus Torvalds {
59181da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59192bf49690SThomas Liu 	struct common_audit_data ad;
5920275bb41eSDavid Howells 	u32 sid = current_sid();
59211da177e4SLinus Torvalds 
59227c653828SCasey Schaufler 	isec = selinux_ipc(msq);
59231da177e4SLinus Torvalds 
592450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5925d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59261da177e4SLinus Torvalds 
59276b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
59286b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_MSGQ,
59291da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
59301da177e4SLinus Torvalds }
59311da177e4SLinus Torvalds 
5932d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
59331da177e4SLinus Torvalds {
59341da177e4SLinus Torvalds 	int err;
59351da177e4SLinus Torvalds 	int perms;
59361da177e4SLinus Torvalds 
59371da177e4SLinus Torvalds 	switch (cmd) {
59381da177e4SLinus Torvalds 	case IPC_INFO:
59391da177e4SLinus Torvalds 	case MSG_INFO:
59401da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
59416b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
59426b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
5943be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
59441da177e4SLinus Torvalds 	case IPC_STAT:
59451da177e4SLinus Torvalds 	case MSG_STAT:
594623c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
59471da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
59481da177e4SLinus Torvalds 		break;
59491da177e4SLinus Torvalds 	case IPC_SET:
59501da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
59511da177e4SLinus Torvalds 		break;
59521da177e4SLinus Torvalds 	case IPC_RMID:
59531da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
59541da177e4SLinus Torvalds 		break;
59551da177e4SLinus Torvalds 	default:
59561da177e4SLinus Torvalds 		return 0;
59571da177e4SLinus Torvalds 	}
59581da177e4SLinus Torvalds 
5959d8c6e854SEric W. Biederman 	err = ipc_has_perm(msq, perms);
59601da177e4SLinus Torvalds 	return err;
59611da177e4SLinus Torvalds }
59621da177e4SLinus Torvalds 
5963d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
59641da177e4SLinus Torvalds {
59651da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
59661da177e4SLinus Torvalds 	struct msg_security_struct *msec;
59672bf49690SThomas Liu 	struct common_audit_data ad;
5968275bb41eSDavid Howells 	u32 sid = current_sid();
59691da177e4SLinus Torvalds 	int rc;
59701da177e4SLinus Torvalds 
59717c653828SCasey Schaufler 	isec = selinux_ipc(msq);
59727c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
59731da177e4SLinus Torvalds 
59741da177e4SLinus Torvalds 	/*
59751da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
59761da177e4SLinus Torvalds 	 */
59771da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
59781da177e4SLinus Torvalds 		/*
59791da177e4SLinus Torvalds 		 * Compute new sid based on current process and
59801da177e4SLinus Torvalds 		 * message queue this message will be stored in
59811da177e4SLinus Torvalds 		 */
5982aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, sid, isec->sid,
5983aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
59841da177e4SLinus Torvalds 		if (rc)
59851da177e4SLinus Torvalds 			return rc;
59861da177e4SLinus Torvalds 	}
59871da177e4SLinus Torvalds 
598850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
5989d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
59901da177e4SLinus Torvalds 
59911da177e4SLinus Torvalds 	/* Can this process write to the queue? */
59926b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
59936b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
59941da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
59951da177e4SLinus Torvalds 	if (!rc)
59961da177e4SLinus Torvalds 		/* Can this process send the message */
59976b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
59986b6bc620SStephen Smalley 				  sid, msec->sid, SECCLASS_MSG,
5999275bb41eSDavid Howells 				  MSG__SEND, &ad);
60001da177e4SLinus Torvalds 	if (!rc)
60011da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
60026b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
60036b6bc620SStephen Smalley 				  msec->sid, isec->sid, SECCLASS_MSGQ,
6004275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
60051da177e4SLinus Torvalds 
60061da177e4SLinus Torvalds 	return rc;
60071da177e4SLinus Torvalds }
60081da177e4SLinus Torvalds 
6009d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
60101da177e4SLinus Torvalds 				    struct task_struct *target,
60111da177e4SLinus Torvalds 				    long type, int mode)
60121da177e4SLinus Torvalds {
60131da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60141da177e4SLinus Torvalds 	struct msg_security_struct *msec;
60152bf49690SThomas Liu 	struct common_audit_data ad;
6016275bb41eSDavid Howells 	u32 sid = task_sid(target);
60171da177e4SLinus Torvalds 	int rc;
60181da177e4SLinus Torvalds 
60197c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60207c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
60211da177e4SLinus Torvalds 
602250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6023d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60241da177e4SLinus Torvalds 
60256b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60266b6bc620SStephen Smalley 			  sid, isec->sid,
60271da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
60281da177e4SLinus Torvalds 	if (!rc)
60296b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
60306b6bc620SStephen Smalley 				  sid, msec->sid,
60311da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
60321da177e4SLinus Torvalds 	return rc;
60331da177e4SLinus Torvalds }
60341da177e4SLinus Torvalds 
60351da177e4SLinus Torvalds /* Shared Memory security operations */
60367191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
60371da177e4SLinus Torvalds {
60381da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60392bf49690SThomas Liu 	struct common_audit_data ad;
6040275bb41eSDavid Howells 	u32 sid = current_sid();
60411da177e4SLinus Torvalds 	int rc;
60421da177e4SLinus Torvalds 
6043ecd5f82eSCasey Schaufler 	isec = selinux_ipc(shp);
6044ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SHM);
60451da177e4SLinus Torvalds 
604650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60477191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
60481da177e4SLinus Torvalds 
60496b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60506b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SHM,
60511da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
60521da177e4SLinus Torvalds 	return rc;
60531da177e4SLinus Torvalds }
60541da177e4SLinus Torvalds 
60557191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
60561da177e4SLinus Torvalds {
60571da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60582bf49690SThomas Liu 	struct common_audit_data ad;
6059275bb41eSDavid Howells 	u32 sid = current_sid();
60601da177e4SLinus Torvalds 
60617c653828SCasey Schaufler 	isec = selinux_ipc(shp);
60621da177e4SLinus Torvalds 
606350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60647191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
60651da177e4SLinus Torvalds 
60666b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
60676b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SHM,
60681da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
60691da177e4SLinus Torvalds }
60701da177e4SLinus Torvalds 
60711da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
60727191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
60731da177e4SLinus Torvalds {
60741da177e4SLinus Torvalds 	int perms;
60751da177e4SLinus Torvalds 	int err;
60761da177e4SLinus Torvalds 
60771da177e4SLinus Torvalds 	switch (cmd) {
60781da177e4SLinus Torvalds 	case IPC_INFO:
60791da177e4SLinus Torvalds 	case SHM_INFO:
60801da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
60816b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
60826b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6083be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
60841da177e4SLinus Torvalds 	case IPC_STAT:
60851da177e4SLinus Torvalds 	case SHM_STAT:
6086c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
60871da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
60881da177e4SLinus Torvalds 		break;
60891da177e4SLinus Torvalds 	case IPC_SET:
60901da177e4SLinus Torvalds 		perms = SHM__SETATTR;
60911da177e4SLinus Torvalds 		break;
60921da177e4SLinus Torvalds 	case SHM_LOCK:
60931da177e4SLinus Torvalds 	case SHM_UNLOCK:
60941da177e4SLinus Torvalds 		perms = SHM__LOCK;
60951da177e4SLinus Torvalds 		break;
60961da177e4SLinus Torvalds 	case IPC_RMID:
60971da177e4SLinus Torvalds 		perms = SHM__DESTROY;
60981da177e4SLinus Torvalds 		break;
60991da177e4SLinus Torvalds 	default:
61001da177e4SLinus Torvalds 		return 0;
61011da177e4SLinus Torvalds 	}
61021da177e4SLinus Torvalds 
61037191adffSEric W. Biederman 	err = ipc_has_perm(shp, perms);
61041da177e4SLinus Torvalds 	return err;
61051da177e4SLinus Torvalds }
61061da177e4SLinus Torvalds 
61077191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
61081da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
61091da177e4SLinus Torvalds {
61101da177e4SLinus Torvalds 	u32 perms;
61111da177e4SLinus Torvalds 
61121da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
61131da177e4SLinus Torvalds 		perms = SHM__READ;
61141da177e4SLinus Torvalds 	else
61151da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
61161da177e4SLinus Torvalds 
61177191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
61181da177e4SLinus Torvalds }
61191da177e4SLinus Torvalds 
61201da177e4SLinus Torvalds /* Semaphore security operations */
6121aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
61221da177e4SLinus Torvalds {
61231da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61242bf49690SThomas Liu 	struct common_audit_data ad;
6125275bb41eSDavid Howells 	u32 sid = current_sid();
61261da177e4SLinus Torvalds 	int rc;
61271da177e4SLinus Torvalds 
6128ecd5f82eSCasey Schaufler 	isec = selinux_ipc(sma);
6129ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SEM);
61301da177e4SLinus Torvalds 
613150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6132aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61331da177e4SLinus Torvalds 
61346b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61356b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SEM,
61361da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
61371da177e4SLinus Torvalds 	return rc;
61381da177e4SLinus Torvalds }
61391da177e4SLinus Torvalds 
6140aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
61411da177e4SLinus Torvalds {
61421da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61432bf49690SThomas Liu 	struct common_audit_data ad;
6144275bb41eSDavid Howells 	u32 sid = current_sid();
61451da177e4SLinus Torvalds 
61467c653828SCasey Schaufler 	isec = selinux_ipc(sma);
61471da177e4SLinus Torvalds 
614850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6149aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
61501da177e4SLinus Torvalds 
61516b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
61526b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SEM,
61531da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
61541da177e4SLinus Torvalds }
61551da177e4SLinus Torvalds 
61561da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
6157aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
61581da177e4SLinus Torvalds {
61591da177e4SLinus Torvalds 	int err;
61601da177e4SLinus Torvalds 	u32 perms;
61611da177e4SLinus Torvalds 
61621da177e4SLinus Torvalds 	switch (cmd) {
61631da177e4SLinus Torvalds 	case IPC_INFO:
61641da177e4SLinus Torvalds 	case SEM_INFO:
61651da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
61666b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
61676b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6168be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
61691da177e4SLinus Torvalds 	case GETPID:
61701da177e4SLinus Torvalds 	case GETNCNT:
61711da177e4SLinus Torvalds 	case GETZCNT:
61721da177e4SLinus Torvalds 		perms = SEM__GETATTR;
61731da177e4SLinus Torvalds 		break;
61741da177e4SLinus Torvalds 	case GETVAL:
61751da177e4SLinus Torvalds 	case GETALL:
61761da177e4SLinus Torvalds 		perms = SEM__READ;
61771da177e4SLinus Torvalds 		break;
61781da177e4SLinus Torvalds 	case SETVAL:
61791da177e4SLinus Torvalds 	case SETALL:
61801da177e4SLinus Torvalds 		perms = SEM__WRITE;
61811da177e4SLinus Torvalds 		break;
61821da177e4SLinus Torvalds 	case IPC_RMID:
61831da177e4SLinus Torvalds 		perms = SEM__DESTROY;
61841da177e4SLinus Torvalds 		break;
61851da177e4SLinus Torvalds 	case IPC_SET:
61861da177e4SLinus Torvalds 		perms = SEM__SETATTR;
61871da177e4SLinus Torvalds 		break;
61881da177e4SLinus Torvalds 	case IPC_STAT:
61891da177e4SLinus Torvalds 	case SEM_STAT:
6190a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
61911da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
61921da177e4SLinus Torvalds 		break;
61931da177e4SLinus Torvalds 	default:
61941da177e4SLinus Torvalds 		return 0;
61951da177e4SLinus Torvalds 	}
61961da177e4SLinus Torvalds 
6197aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
61981da177e4SLinus Torvalds 	return err;
61991da177e4SLinus Torvalds }
62001da177e4SLinus Torvalds 
6201aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
62021da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
62031da177e4SLinus Torvalds {
62041da177e4SLinus Torvalds 	u32 perms;
62051da177e4SLinus Torvalds 
62061da177e4SLinus Torvalds 	if (alter)
62071da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
62081da177e4SLinus Torvalds 	else
62091da177e4SLinus Torvalds 		perms = SEM__READ;
62101da177e4SLinus Torvalds 
6211aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
62121da177e4SLinus Torvalds }
62131da177e4SLinus Torvalds 
62141da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
62151da177e4SLinus Torvalds {
62161da177e4SLinus Torvalds 	u32 av = 0;
62171da177e4SLinus Torvalds 
62181da177e4SLinus Torvalds 	av = 0;
62191da177e4SLinus Torvalds 	if (flag & S_IRUGO)
62201da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
62211da177e4SLinus Torvalds 	if (flag & S_IWUGO)
62221da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
62231da177e4SLinus Torvalds 
62241da177e4SLinus Torvalds 	if (av == 0)
62251da177e4SLinus Torvalds 		return 0;
62261da177e4SLinus Torvalds 
62276af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
62281da177e4SLinus Torvalds }
62291da177e4SLinus Torvalds 
6230713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6231713a04aeSAhmed S. Darwish {
62327c653828SCasey Schaufler 	struct ipc_security_struct *isec = selinux_ipc(ipcp);
6233713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6234713a04aeSAhmed S. Darwish }
6235713a04aeSAhmed S. Darwish 
62361da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
62371da177e4SLinus Torvalds {
62381da177e4SLinus Torvalds 	if (inode)
62391da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
62401da177e4SLinus Torvalds }
62411da177e4SLinus Torvalds 
62421da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
624304ff9708SAl Viro 			       char *name, char **value)
62441da177e4SLinus Torvalds {
6245275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
62468c8570fbSDustin Kirkland 	u32 sid;
62471da177e4SLinus Torvalds 	int error;
624804ff9708SAl Viro 	unsigned len;
62491da177e4SLinus Torvalds 
6250275bb41eSDavid Howells 	rcu_read_lock();
62510c6cfa62SCasey Schaufler 	__tsec = selinux_cred(__task_cred(p));
62521da177e4SLinus Torvalds 
6253be0554c9SStephen Smalley 	if (current != p) {
62546b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
62556b6bc620SStephen Smalley 				     current_sid(), __tsec->sid,
6256be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6257be0554c9SStephen Smalley 		if (error)
6258be0554c9SStephen Smalley 			goto bad;
6259be0554c9SStephen Smalley 	}
6260be0554c9SStephen Smalley 
62611da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6262275bb41eSDavid Howells 		sid = __tsec->sid;
62631da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6264275bb41eSDavid Howells 		sid = __tsec->osid;
62651da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6266275bb41eSDavid Howells 		sid = __tsec->exec_sid;
62671da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6268275bb41eSDavid Howells 		sid = __tsec->create_sid;
62694eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6270275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
627142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6272275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6273be0554c9SStephen Smalley 	else {
6274be0554c9SStephen Smalley 		error = -EINVAL;
6275be0554c9SStephen Smalley 		goto bad;
6276be0554c9SStephen Smalley 	}
6277275bb41eSDavid Howells 	rcu_read_unlock();
62781da177e4SLinus Torvalds 
62791da177e4SLinus Torvalds 	if (!sid)
62801da177e4SLinus Torvalds 		return 0;
62811da177e4SLinus Torvalds 
6282aa8e712cSStephen Smalley 	error = security_sid_to_context(&selinux_state, sid, value, &len);
628304ff9708SAl Viro 	if (error)
628404ff9708SAl Viro 		return error;
628504ff9708SAl Viro 	return len;
6286275bb41eSDavid Howells 
6287be0554c9SStephen Smalley bad:
6288275bb41eSDavid Howells 	rcu_read_unlock();
6289be0554c9SStephen Smalley 	return error;
62901da177e4SLinus Torvalds }
62911da177e4SLinus Torvalds 
6292b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
62931da177e4SLinus Torvalds {
62941da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6295d84f4f99SDavid Howells 	struct cred *new;
6296be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
62971da177e4SLinus Torvalds 	int error;
62981da177e4SLinus Torvalds 	char *str = value;
62991da177e4SLinus Torvalds 
63001da177e4SLinus Torvalds 	/*
63011da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
63021da177e4SLinus Torvalds 	 */
63031da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
63046b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63056b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6306be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
63071da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
63086b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63096b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6310be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
63114eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
63126b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63136b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6314be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
631542c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
63166b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63176b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6318be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
63191da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
63206b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
63216b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6322be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
63231da177e4SLinus Torvalds 	else
63241da177e4SLinus Torvalds 		error = -EINVAL;
63251da177e4SLinus Torvalds 	if (error)
63261da177e4SLinus Torvalds 		return error;
63271da177e4SLinus Torvalds 
63281da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6329a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
63301da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
63311da177e4SLinus Torvalds 			str[size-1] = 0;
63321da177e4SLinus Torvalds 			size--;
63331da177e4SLinus Torvalds 		}
6334aa8e712cSStephen Smalley 		error = security_context_to_sid(&selinux_state, value, size,
6335aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
633612b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6337db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6338d6ea83ecSEric Paris 				struct audit_buffer *ab;
6339d6ea83ecSEric Paris 				size_t audit_size;
6340d6ea83ecSEric Paris 
6341d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6342d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6343d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6344d6ea83ecSEric Paris 					audit_size = size - 1;
6345d6ea83ecSEric Paris 				else
6346d6ea83ecSEric Paris 					audit_size = size;
6347cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6348cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6349cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6350d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6351d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6352d6ea83ecSEric Paris 				audit_log_end(ab);
6353d6ea83ecSEric Paris 
635412b29f34SStephen Smalley 				return error;
6355d6ea83ecSEric Paris 			}
6356aa8e712cSStephen Smalley 			error = security_context_to_sid_force(
6357aa8e712cSStephen Smalley 						      &selinux_state,
6358aa8e712cSStephen Smalley 						      value, size, &sid);
635912b29f34SStephen Smalley 		}
63601da177e4SLinus Torvalds 		if (error)
63611da177e4SLinus Torvalds 			return error;
63621da177e4SLinus Torvalds 	}
63631da177e4SLinus Torvalds 
6364d84f4f99SDavid Howells 	new = prepare_creds();
6365d84f4f99SDavid Howells 	if (!new)
6366d84f4f99SDavid Howells 		return -ENOMEM;
6367d84f4f99SDavid Howells 
63681da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
63691da177e4SLinus Torvalds 	   performed during the actual operation (execve,
63701da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6371d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
63721da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
63731da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
63740c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
6375d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
63761da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6377d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
63781da177e4SLinus Torvalds 		tsec->create_sid = sid;
6379d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
6380464c258aSOndrej Mosnacek 		if (sid) {
6381464c258aSOndrej Mosnacek 			error = avc_has_perm(&selinux_state, mysid, sid,
6382464c258aSOndrej Mosnacek 					     SECCLASS_KEY, KEY__CREATE, NULL);
63834eb582cfSMichael LeMay 			if (error)
6384d84f4f99SDavid Howells 				goto abort_change;
6385464c258aSOndrej Mosnacek 		}
63864eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6387d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
638842c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6389d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6390d84f4f99SDavid Howells 		error = -EINVAL;
63911da177e4SLinus Torvalds 		if (sid == 0)
6392d84f4f99SDavid Howells 			goto abort_change;
6393d9250deaSKaiGai Kohei 
6394d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
6395d84f4f99SDavid Howells 		error = -EPERM;
63965bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6397aa8e712cSStephen Smalley 			error = security_bounded_transition(&selinux_state,
6398aa8e712cSStephen Smalley 							    tsec->sid, sid);
6399d84f4f99SDavid Howells 			if (error)
6400d84f4f99SDavid Howells 				goto abort_change;
64011da177e4SLinus Torvalds 		}
64021da177e4SLinus Torvalds 
64031da177e4SLinus Torvalds 		/* Check permissions for the transition. */
64046b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64056b6bc620SStephen Smalley 				     tsec->sid, sid, SECCLASS_PROCESS,
64061da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
64071da177e4SLinus Torvalds 		if (error)
6408d84f4f99SDavid Howells 			goto abort_change;
64091da177e4SLinus Torvalds 
64101da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
64111da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6412be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
64130c6181cbSPaul Moore 		if (ptsid != 0) {
64146b6bc620SStephen Smalley 			error = avc_has_perm(&selinux_state,
64156b6bc620SStephen Smalley 					     ptsid, sid, SECCLASS_PROCESS,
6416d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6417d84f4f99SDavid Howells 			if (error)
6418d84f4f99SDavid Howells 				goto abort_change;
6419d84f4f99SDavid Howells 		}
6420d84f4f99SDavid Howells 
6421d84f4f99SDavid Howells 		tsec->sid = sid;
6422d84f4f99SDavid Howells 	} else {
6423d84f4f99SDavid Howells 		error = -EINVAL;
6424d84f4f99SDavid Howells 		goto abort_change;
6425d84f4f99SDavid Howells 	}
6426d84f4f99SDavid Howells 
6427d84f4f99SDavid Howells 	commit_creds(new);
64281da177e4SLinus Torvalds 	return size;
6429d84f4f99SDavid Howells 
6430d84f4f99SDavid Howells abort_change:
6431d84f4f99SDavid Howells 	abort_creds(new);
6432d84f4f99SDavid Howells 	return error;
64331da177e4SLinus Torvalds }
64341da177e4SLinus Torvalds 
6435746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6436746df9b5SDavid Quigley {
6437746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6438746df9b5SDavid Quigley }
6439746df9b5SDavid Quigley 
6440dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6441dc49c1f9SCatherine Zhang {
6442aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, secid,
6443aa8e712cSStephen Smalley 				       secdata, seclen);
6444dc49c1f9SCatherine Zhang }
6445dc49c1f9SCatherine Zhang 
64467bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
644763cb3449SDavid Howells {
6448aa8e712cSStephen Smalley 	return security_context_to_sid(&selinux_state, secdata, seclen,
6449aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
645063cb3449SDavid Howells }
645163cb3449SDavid Howells 
6452dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6453dc49c1f9SCatherine Zhang {
6454dc49c1f9SCatherine Zhang 	kfree(secdata);
6455dc49c1f9SCatherine Zhang }
6456dc49c1f9SCatherine Zhang 
64576f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
64586f3be9f5SAndreas Gruenbacher {
645980788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
64606f3be9f5SAndreas Gruenbacher 
64619287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
64626f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
64639287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
64646f3be9f5SAndreas Gruenbacher }
64656f3be9f5SAndreas Gruenbacher 
64661ee65e37SDavid P. Quigley /*
64671ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
64681ee65e37SDavid P. Quigley  */
64691ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
64701ee65e37SDavid P. Quigley {
647153e0c2aaSOndrej Mosnacek 	int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
647253e0c2aaSOndrej Mosnacek 					   ctx, ctxlen, 0);
647353e0c2aaSOndrej Mosnacek 	/* Do not return error when suppressing label (SBLABEL_MNT not set). */
647453e0c2aaSOndrej Mosnacek 	return rc == -EOPNOTSUPP ? 0 : rc;
64751ee65e37SDavid P. Quigley }
64761ee65e37SDavid P. Quigley 
64771ee65e37SDavid P. Quigley /*
64781ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
64791ee65e37SDavid P. Quigley  */
64801ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
64811ee65e37SDavid P. Quigley {
64821ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
64831ee65e37SDavid P. Quigley }
64841ee65e37SDavid P. Quigley 
64851ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
64861ee65e37SDavid P. Quigley {
64871ee65e37SDavid P. Quigley 	int len = 0;
64881ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
64891ee65e37SDavid P. Quigley 						ctx, true);
64901ee65e37SDavid P. Quigley 	if (len < 0)
64911ee65e37SDavid P. Quigley 		return len;
64921ee65e37SDavid P. Quigley 	*ctxlen = len;
64931ee65e37SDavid P. Quigley 	return 0;
64941ee65e37SDavid P. Quigley }
6495d720024eSMichael LeMay #ifdef CONFIG_KEYS
6496d720024eSMichael LeMay 
6497d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
64987e047ef5SDavid Howells 			     unsigned long flags)
6499d720024eSMichael LeMay {
6500d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6501d720024eSMichael LeMay 	struct key_security_struct *ksec;
6502d720024eSMichael LeMay 
6503d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6504d720024eSMichael LeMay 	if (!ksec)
6505d720024eSMichael LeMay 		return -ENOMEM;
6506d720024eSMichael LeMay 
65070c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
6508d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6509d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
65104eb582cfSMichael LeMay 	else
6511d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6512d720024eSMichael LeMay 
6513275bb41eSDavid Howells 	k->security = ksec;
6514d720024eSMichael LeMay 	return 0;
6515d720024eSMichael LeMay }
6516d720024eSMichael LeMay 
6517d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6518d720024eSMichael LeMay {
6519d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6520d720024eSMichael LeMay 
6521d720024eSMichael LeMay 	k->security = NULL;
6522d720024eSMichael LeMay 	kfree(ksec);
6523d720024eSMichael LeMay }
6524d720024eSMichael LeMay 
6525d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6526d84f4f99SDavid Howells 				  const struct cred *cred,
6527f5895943SDavid Howells 				  unsigned perm)
6528d720024eSMichael LeMay {
6529d720024eSMichael LeMay 	struct key *key;
6530d720024eSMichael LeMay 	struct key_security_struct *ksec;
6531275bb41eSDavid Howells 	u32 sid;
6532d720024eSMichael LeMay 
6533d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
6534d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
6535d720024eSMichael LeMay 	   appear to be created. */
6536d720024eSMichael LeMay 	if (perm == 0)
6537d720024eSMichael LeMay 		return 0;
6538d720024eSMichael LeMay 
6539d84f4f99SDavid Howells 	sid = cred_sid(cred);
6540275bb41eSDavid Howells 
6541275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6542275bb41eSDavid Howells 	ksec = key->security;
6543275bb41eSDavid Howells 
65446b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
65456b6bc620SStephen Smalley 			    sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6546d720024eSMichael LeMay }
6547d720024eSMichael LeMay 
654870a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
654970a5bb72SDavid Howells {
655070a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
655170a5bb72SDavid Howells 	char *context = NULL;
655270a5bb72SDavid Howells 	unsigned len;
655370a5bb72SDavid Howells 	int rc;
655470a5bb72SDavid Howells 
6555aa8e712cSStephen Smalley 	rc = security_sid_to_context(&selinux_state, ksec->sid,
6556aa8e712cSStephen Smalley 				     &context, &len);
655770a5bb72SDavid Howells 	if (!rc)
655870a5bb72SDavid Howells 		rc = len;
655970a5bb72SDavid Howells 	*_buffer = context;
656070a5bb72SDavid Howells 	return rc;
656170a5bb72SDavid Howells }
65623a976fa6SDaniel Jurgens #endif
656370a5bb72SDavid Howells 
65643a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6565cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6566cfc4d882SDaniel Jurgens {
6567cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6568cfc4d882SDaniel Jurgens 	int err;
6569cfc4d882SDaniel Jurgens 	u32 sid = 0;
6570cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6571cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6572cfc4d882SDaniel Jurgens 
6573409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6574cfc4d882SDaniel Jurgens 	if (err)
6575cfc4d882SDaniel Jurgens 		return err;
6576cfc4d882SDaniel Jurgens 
6577cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6578cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6579cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6580cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
65816b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
65826b6bc620SStephen Smalley 			    sec->sid, sid,
6583cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6584cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6585cfc4d882SDaniel Jurgens }
6586cfc4d882SDaniel Jurgens 
6587ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6588ab861dfcSDaniel Jurgens 					    u8 port_num)
6589ab861dfcSDaniel Jurgens {
6590ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6591ab861dfcSDaniel Jurgens 	int err;
6592ab861dfcSDaniel Jurgens 	u32 sid = 0;
6593ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6594ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6595ab861dfcSDaniel Jurgens 
6596aa8e712cSStephen Smalley 	err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6597aa8e712cSStephen Smalley 				      &sid);
6598ab861dfcSDaniel Jurgens 
6599ab861dfcSDaniel Jurgens 	if (err)
6600ab861dfcSDaniel Jurgens 		return err;
6601ab861dfcSDaniel Jurgens 
6602ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6603ab861dfcSDaniel Jurgens 	strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6604ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6605ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
66066b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
66076b6bc620SStephen Smalley 			    sec->sid, sid,
6608ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6609ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6610ab861dfcSDaniel Jurgens }
6611ab861dfcSDaniel Jurgens 
66123a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
66133a976fa6SDaniel Jurgens {
66143a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
66153a976fa6SDaniel Jurgens 
66163a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
66173a976fa6SDaniel Jurgens 	if (!sec)
66183a976fa6SDaniel Jurgens 		return -ENOMEM;
66193a976fa6SDaniel Jurgens 	sec->sid = current_sid();
66203a976fa6SDaniel Jurgens 
66213a976fa6SDaniel Jurgens 	*ib_sec = sec;
66223a976fa6SDaniel Jurgens 	return 0;
66233a976fa6SDaniel Jurgens }
66243a976fa6SDaniel Jurgens 
66253a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
66263a976fa6SDaniel Jurgens {
66273a976fa6SDaniel Jurgens 	kfree(ib_sec);
66283a976fa6SDaniel Jurgens }
6629d720024eSMichael LeMay #endif
6630d720024eSMichael LeMay 
6631ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6632ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6633ec27c356SChenbo Feng 				     unsigned int size)
6634ec27c356SChenbo Feng {
6635ec27c356SChenbo Feng 	u32 sid = current_sid();
6636ec27c356SChenbo Feng 	int ret;
6637ec27c356SChenbo Feng 
6638ec27c356SChenbo Feng 	switch (cmd) {
6639ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
66406b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66416b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6642ec27c356SChenbo Feng 				   NULL);
6643ec27c356SChenbo Feng 		break;
6644ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
66456b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66466b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6647ec27c356SChenbo Feng 				   NULL);
6648ec27c356SChenbo Feng 		break;
6649ec27c356SChenbo Feng 	default:
6650ec27c356SChenbo Feng 		ret = 0;
6651ec27c356SChenbo Feng 		break;
6652ec27c356SChenbo Feng 	}
6653ec27c356SChenbo Feng 
6654ec27c356SChenbo Feng 	return ret;
6655ec27c356SChenbo Feng }
6656ec27c356SChenbo Feng 
6657ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6658ec27c356SChenbo Feng {
6659ec27c356SChenbo Feng 	u32 av = 0;
6660ec27c356SChenbo Feng 
6661ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6662ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6663ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6664ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6665ec27c356SChenbo Feng 	return av;
6666ec27c356SChenbo Feng }
6667ec27c356SChenbo Feng 
6668f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
6669f66e448cSChenbo Feng  * if it is a bpf related object. And apply correspinding checks on the bpf
6670f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6671f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6672f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6673f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6674f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6675f66e448cSChenbo Feng  */
6676f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid)
6677f66e448cSChenbo Feng {
6678f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6679f66e448cSChenbo Feng 	struct bpf_prog *prog;
6680f66e448cSChenbo Feng 	struct bpf_map *map;
6681f66e448cSChenbo Feng 	int ret;
6682f66e448cSChenbo Feng 
6683f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6684f66e448cSChenbo Feng 		map = file->private_data;
6685f66e448cSChenbo Feng 		bpfsec = map->security;
66866b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66876b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6688f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6689f66e448cSChenbo Feng 		if (ret)
6690f66e448cSChenbo Feng 			return ret;
6691f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6692f66e448cSChenbo Feng 		prog = file->private_data;
6693f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
66946b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
66956b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6696f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6697f66e448cSChenbo Feng 		if (ret)
6698f66e448cSChenbo Feng 			return ret;
6699f66e448cSChenbo Feng 	}
6700f66e448cSChenbo Feng 	return 0;
6701f66e448cSChenbo Feng }
6702f66e448cSChenbo Feng 
6703ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6704ec27c356SChenbo Feng {
6705ec27c356SChenbo Feng 	u32 sid = current_sid();
6706ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6707ec27c356SChenbo Feng 
6708ec27c356SChenbo Feng 	bpfsec = map->security;
67096b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67106b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6711ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6712ec27c356SChenbo Feng }
6713ec27c356SChenbo Feng 
6714ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6715ec27c356SChenbo Feng {
6716ec27c356SChenbo Feng 	u32 sid = current_sid();
6717ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6718ec27c356SChenbo Feng 
6719ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
67206b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67216b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6722ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6723ec27c356SChenbo Feng }
6724ec27c356SChenbo Feng 
6725ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6726ec27c356SChenbo Feng {
6727ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6728ec27c356SChenbo Feng 
6729ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6730ec27c356SChenbo Feng 	if (!bpfsec)
6731ec27c356SChenbo Feng 		return -ENOMEM;
6732ec27c356SChenbo Feng 
6733ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6734ec27c356SChenbo Feng 	map->security = bpfsec;
6735ec27c356SChenbo Feng 
6736ec27c356SChenbo Feng 	return 0;
6737ec27c356SChenbo Feng }
6738ec27c356SChenbo Feng 
6739ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6740ec27c356SChenbo Feng {
6741ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6742ec27c356SChenbo Feng 
6743ec27c356SChenbo Feng 	map->security = NULL;
6744ec27c356SChenbo Feng 	kfree(bpfsec);
6745ec27c356SChenbo Feng }
6746ec27c356SChenbo Feng 
6747ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6748ec27c356SChenbo Feng {
6749ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6750ec27c356SChenbo Feng 
6751ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6752ec27c356SChenbo Feng 	if (!bpfsec)
6753ec27c356SChenbo Feng 		return -ENOMEM;
6754ec27c356SChenbo Feng 
6755ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6756ec27c356SChenbo Feng 	aux->security = bpfsec;
6757ec27c356SChenbo Feng 
6758ec27c356SChenbo Feng 	return 0;
6759ec27c356SChenbo Feng }
6760ec27c356SChenbo Feng 
6761ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6762ec27c356SChenbo Feng {
6763ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6764ec27c356SChenbo Feng 
6765ec27c356SChenbo Feng 	aux->security = NULL;
6766ec27c356SChenbo Feng 	kfree(bpfsec);
6767ec27c356SChenbo Feng }
6768ec27c356SChenbo Feng #endif
6769ec27c356SChenbo Feng 
6770bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6771bbd3662aSCasey Schaufler 	.lbs_cred = sizeof(struct task_security_struct),
677233bf60caSCasey Schaufler 	.lbs_file = sizeof(struct file_security_struct),
6773afb1cbe3SCasey Schaufler 	.lbs_inode = sizeof(struct inode_security_struct),
6774ecd5f82eSCasey Schaufler 	.lbs_ipc = sizeof(struct ipc_security_struct),
6775ecd5f82eSCasey Schaufler 	.lbs_msg_msg = sizeof(struct msg_security_struct),
6776bbd3662aSCasey Schaufler };
6777bbd3662aSCasey Schaufler 
6778ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6779e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6780e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6781e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6782e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6783076c54c5SAhmed S. Darwish 
6784e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6785e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6786e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
6787e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
6788e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
6789e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
6790e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
6791e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
6792e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
679379af7307SStephen Smalley 
6794e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
67951da177e4SLinus Torvalds 
6796e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6797e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6798e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
67991da177e4SLinus Torvalds 
68000b52075eSAl Viro 	LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
6801442155c1SDavid Howells 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
6802442155c1SDavid Howells 
6803e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6804e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
68055b400239SAl Viro 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
6806204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
6807e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6808e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6809e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6810e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6811e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
6812e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
6813e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6814e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6815757cbe59SAl Viro 	LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
68161da177e4SLinus Torvalds 
6817e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6818a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6819e0007529SEric Paris 
6820e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6821e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6822e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6823e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
6824e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
6825e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6826e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6827e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6828e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6829e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6830e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6831e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6832e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6833e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6834e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6835e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6836e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6837e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6838e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6839e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6840e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6841e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6842e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6843e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6844e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
684556909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
684619472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
6847*ac5656d8SAaron Goidel 	LSM_HOOK_INIT(path_notify, selinux_path_notify),
68481da177e4SLinus Torvalds 
6849ec882da5SOndrej Mosnacek 	LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
6850ec882da5SOndrej Mosnacek 
6851e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
6852e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6853e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6854e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6855e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6856e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6857e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
6858e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6859e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6860e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6861e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
68621da177e4SLinus Torvalds 
6863e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
68641da177e4SLinus Torvalds 
6865a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
6866e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6867e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
68683ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
6869e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6870e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6871e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6872c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
687361d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6874e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6875e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6876e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6877e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6878e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6879e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6880e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6881791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
6882e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6883e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6884e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6885e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6886e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
6887e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6888788e7dd4SYuichi Nakamura 
6889e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6890e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
68911da177e4SLinus Torvalds 
6892e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
68931da177e4SLinus Torvalds 
6894e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_alloc_security,
6895e20b043aSCasey Schaufler 			selinux_msg_queue_alloc_security),
6896e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6897e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6898e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6899e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
69001da177e4SLinus Torvalds 
6901e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6902e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6903e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6904e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
69051da177e4SLinus Torvalds 
6906e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6907e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6908e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6909e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
69101da177e4SLinus Torvalds 
6911e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
69121da177e4SLinus Torvalds 
6913e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6914e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
69151da177e4SLinus Torvalds 
6916e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6917e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6918e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6919e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
69206f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6921e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6922e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6923e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
69241da177e4SLinus Torvalds 
6925e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6926e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6927dc49c1f9SCatherine Zhang 
6928e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
6929e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
69300b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
6931e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6932e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6933e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6934e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6935e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6936e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6937e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6938e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6939e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6940e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6941e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6942e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6943e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
6944e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
6945e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6946e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6947e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6948e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6949e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6950e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6951d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
6952d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
6953d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
6954e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6955e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6956e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6957e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6958e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6959e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6960e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6961e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6962e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6963e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6964e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6965e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6966e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
69673a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6968cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
6969ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
6970ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
69713a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
69723a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
69733a976fa6SDaniel Jurgens #endif
6974d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6975e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6976e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6977e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6978e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6979e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6980e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6981e20b043aSCasey Schaufler 			selinux_xfrm_state_alloc_acquire),
6982e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6983e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6984e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6985e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6986e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
6987e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
69881da177e4SLinus Torvalds #endif
6989d720024eSMichael LeMay 
6990d720024eSMichael LeMay #ifdef CONFIG_KEYS
6991e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6992e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
6993e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
6994e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6995d720024eSMichael LeMay #endif
69969d57a7f9SAhmed S. Darwish 
69979d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
6998e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6999e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7000e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7001e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
70029d57a7f9SAhmed S. Darwish #endif
7003ec27c356SChenbo Feng 
7004ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
7005ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
7006ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7007ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7008ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7009ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7010ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7011ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7012ec27c356SChenbo Feng #endif
70131da177e4SLinus Torvalds };
70141da177e4SLinus Torvalds 
70151da177e4SLinus Torvalds static __init int selinux_init(void)
70161da177e4SLinus Torvalds {
7017c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
70181da177e4SLinus Torvalds 
7019aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
7020e5a5ca96SPaul Moore 	enforcing_set(&selinux_state, selinux_enforcing_boot);
7021aa8e712cSStephen Smalley 	selinux_state.checkreqprot = selinux_checkreqprot_boot;
7022aa8e712cSStephen Smalley 	selinux_ss_init(&selinux_state.ss);
70236b6bc620SStephen Smalley 	selinux_avc_init(&selinux_state.avc);
7024aa8e712cSStephen Smalley 
70251da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
7026d84f4f99SDavid Howells 	cred_init_security();
70271da177e4SLinus Torvalds 
7028fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7029fcaaade1SStephen Smalley 
70301da177e4SLinus Torvalds 	avc_init();
70311da177e4SLinus Torvalds 
7032aa8e712cSStephen Smalley 	avtab_cache_init();
7033aa8e712cSStephen Smalley 
7034aa8e712cSStephen Smalley 	ebitmap_cache_init();
7035aa8e712cSStephen Smalley 
7036aa8e712cSStephen Smalley 	hashtab_cache_init();
7037aa8e712cSStephen Smalley 
7038d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
70391da177e4SLinus Torvalds 
7040615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7041615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7042615e51fdSPaul Moore 
70438f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
70448f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
70458f408ab6SDaniel Jurgens 
7046aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7047c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7048828dfe1dSEric Paris 	else
7049c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7050d720024eSMichael LeMay 
7051442155c1SDavid Howells 	fs_validate_description(&selinux_fs_parameters);
7052442155c1SDavid Howells 
70531da177e4SLinus Torvalds 	return 0;
70541da177e4SLinus Torvalds }
70551da177e4SLinus Torvalds 
7056e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7057e8c26255SAl Viro {
7058204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7059e8c26255SAl Viro }
7060e8c26255SAl Viro 
70611da177e4SLinus Torvalds void selinux_complete_init(void)
70621da177e4SLinus Torvalds {
7063c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
70641da177e4SLinus Torvalds 
70651da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7066c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7067e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
70681da177e4SLinus Torvalds }
70691da177e4SLinus Torvalds 
70701da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
70711da177e4SLinus Torvalds    all processes and objects when they are created. */
70723d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
707307aed2f2SKees Cook 	.name = "selinux",
707414bd99c8SKees Cook 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
7075c5459b82SKees Cook 	.enabled = &selinux_enabled,
7076bbd3662aSCasey Schaufler 	.blobs = &selinux_blob_sizes,
70773d6e5f6dSKees Cook 	.init = selinux_init,
70783d6e5f6dSKees Cook };
70791da177e4SLinus Torvalds 
7080c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
70811da177e4SLinus Torvalds 
7082591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7083effad8dfSPaul Moore 	{
7084effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
70852597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
70866e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
70871da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7088effad8dfSPaul Moore 	},
7089effad8dfSPaul Moore 	{
7090effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
70912597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7092effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7093effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7094948bf85cSPaul Moore 	},
7095948bf85cSPaul Moore 	{
7096948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
70972597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7098948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7099948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
710025db6beaSJiri Pirko 	},
71011a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7102effad8dfSPaul Moore 	{
7103effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
71042597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
71056e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
71061da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7107effad8dfSPaul Moore 	},
7108effad8dfSPaul Moore 	{
7109effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
71102597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7111effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7112effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
711325db6beaSJiri Pirko 	},
71142917f57bSHuw Davies 	{
71152917f57bSHuw Davies 		.hook =		selinux_ipv6_output,
71162917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
71172917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
71182917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
71192917f57bSHuw Davies 	},
71201da177e4SLinus Torvalds #endif	/* IPV6 */
712125db6beaSJiri Pirko };
71221da177e4SLinus Torvalds 
71238e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
71248e71bf75SFlorian Westphal {
71258e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
71268e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
71278e71bf75SFlorian Westphal }
71288e71bf75SFlorian Westphal 
71298e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
71308e71bf75SFlorian Westphal {
71318e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
71328e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
71338e71bf75SFlorian Westphal }
71348e71bf75SFlorian Westphal 
71358e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
71368e71bf75SFlorian Westphal 	.init = selinux_nf_register,
71378e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
71388e71bf75SFlorian Westphal };
71398e71bf75SFlorian Westphal 
71401da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
71411da177e4SLinus Torvalds {
714225db6beaSJiri Pirko 	int err;
71431da177e4SLinus Torvalds 
71441da177e4SLinus Torvalds 	if (!selinux_enabled)
714525db6beaSJiri Pirko 		return 0;
71461da177e4SLinus Torvalds 
7147c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
71481da177e4SLinus Torvalds 
71498e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
71501da177e4SLinus Torvalds 	if (err)
71518e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
71521da177e4SLinus Torvalds 
715325db6beaSJiri Pirko 	return 0;
71541da177e4SLinus Torvalds }
71551da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
71561da177e4SLinus Torvalds 
71571da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
71581da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
71591da177e4SLinus Torvalds {
7160c103a91eSpeter enderborg 	pr_debug("SELinux:  Unregistering netfilter hooks\n");
71611da177e4SLinus Torvalds 
71628e71bf75SFlorian Westphal 	unregister_pernet_subsys(&selinux_net_ops);
71631da177e4SLinus Torvalds }
71641da177e4SLinus Torvalds #endif
71651da177e4SLinus Torvalds 
7166c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
71671da177e4SLinus Torvalds 
71681da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
71691da177e4SLinus Torvalds #define selinux_nf_ip_exit()
71701da177e4SLinus Torvalds #endif
71711da177e4SLinus Torvalds 
7172c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
71731da177e4SLinus Torvalds 
71741da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7175aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state)
71761da177e4SLinus Torvalds {
7177aa8e712cSStephen Smalley 	if (state->initialized) {
71781da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
71791da177e4SLinus Torvalds 		return -EINVAL;
71801da177e4SLinus Torvalds 	}
71811da177e4SLinus Torvalds 
7182aa8e712cSStephen Smalley 	if (state->disabled) {
71831da177e4SLinus Torvalds 		/* Only do this once. */
71841da177e4SLinus Torvalds 		return -EINVAL;
71851da177e4SLinus Torvalds 	}
71861da177e4SLinus Torvalds 
7187aa8e712cSStephen Smalley 	state->disabled = 1;
7188aa8e712cSStephen Smalley 
7189c103a91eSpeter enderborg 	pr_info("SELinux:  Disabled at runtime.\n");
71901da177e4SLinus Torvalds 
719130d55280SStephen Smalley 	selinux_enabled = 0;
71921da177e4SLinus Torvalds 
7193b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
71941da177e4SLinus Torvalds 
7195af8ff049SEric Paris 	/* Try to destroy the avc node cache */
7196af8ff049SEric Paris 	avc_disable();
7197af8ff049SEric Paris 
71981da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
71991da177e4SLinus Torvalds 	selinux_nf_ip_exit();
72001da177e4SLinus Torvalds 
72011da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
72021da177e4SLinus Torvalds 	exit_sel_fs();
72031da177e4SLinus Torvalds 
72041da177e4SLinus Torvalds 	return 0;
72051da177e4SLinus Torvalds }
72061da177e4SLinus Torvalds #endif
7207