xref: /openbmc/linux/security/selinux/hooks.c (revision c081d53f97a1a90a38e4296dd3d6fda5e38dca2c)
1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
61da177e4SLinus Torvalds  *
77efbb60bSStephen Smalley  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
81da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
91da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
101da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
111da177e4SLinus Torvalds  *
121da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
132069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
142069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
151da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
161da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
17ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1882c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
19788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
213a976fa6SDaniel Jurgens  *  Copyright (C) 2016 Mellanox Technologies
221da177e4SLinus Torvalds  */
231da177e4SLinus Torvalds 
241da177e4SLinus Torvalds #include <linux/init.h>
250b24dcb7SEric Paris #include <linux/kd.h>
261da177e4SLinus Torvalds #include <linux/kernel.h>
27b89999d0SScott Branden #include <linux/kernel_read_file.h>
280d094efeSRoland McGrath #include <linux/tracehook.h>
291da177e4SLinus Torvalds #include <linux/errno.h>
303f07c014SIngo Molnar #include <linux/sched/signal.h>
3129930025SIngo Molnar #include <linux/sched/task.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
49442155c1SDavid Howells #include <linux/fs_context.h>
50442155c1SDavid Howells #include <linux/fs_parser.h>
511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
531da177e4SLinus Torvalds #include <linux/tty.h>
541da177e4SLinus Torvalds #include <net/icmp.h>
55227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
561da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5747180068SPaul Moore #include <net/inet_connection_sock.h>
58220deb96SPaul Moore #include <net/net_namespace.h>
59d621d35eSPaul Moore #include <net/netlabel.h>
60f5269710SEric Paris #include <linux/uaccess.h>
611da177e4SLinus Torvalds #include <asm/ioctls.h>
6260063497SArun Sharma #include <linux/atomic.h>
631da177e4SLinus Torvalds #include <linux/bitops.h>
641da177e4SLinus Torvalds #include <linux/interrupt.h>
651da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6677954983SHong zhi guo #include <net/netlink.h>
671da177e4SLinus Torvalds #include <linux/tcp.h>
681da177e4SLinus Torvalds #include <linux/udp.h>
692ee92d46SJames Morris #include <linux/dccp.h>
70d452930fSRichard Haines #include <linux/sctp.h>
71d452930fSRichard Haines #include <net/sctp/structs.h>
721da177e4SLinus Torvalds #include <linux/quota.h>
731da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
741da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
751da177e4SLinus Torvalds #include <linux/parser.h>
761da177e4SLinus Torvalds #include <linux/nfs_mount.h>
771da177e4SLinus Torvalds #include <net/ipv6.h>
781da177e4SLinus Torvalds #include <linux/hugetlb.h>
791da177e4SLinus Torvalds #include <linux/personality.h>
801da177e4SLinus Torvalds #include <linux/audit.h>
816931dfc9SEric Paris #include <linux/string.h>
8223970741SEric Paris #include <linux/mutex.h>
83f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8400234592SKees Cook #include <linux/syslog.h>
853486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8644fc7ea0SPaul Gortmaker #include <linux/export.h>
8740401530SAl Viro #include <linux/msg.h>
8840401530SAl Viro #include <linux/shm.h>
89ec27c356SChenbo Feng #include <linux/bpf.h>
90ec882da5SOndrej Mosnacek #include <linux/kernfs.h>
91ec882da5SOndrej Mosnacek #include <linux/stringhash.h>	/* for hashlen_string() */
92e262e32dSDavid Howells #include <uapi/linux/mount.h>
93ac5656d8SAaron Goidel #include <linux/fsnotify.h>
94ac5656d8SAaron Goidel #include <linux/fanotify.h>
951da177e4SLinus Torvalds 
961da177e4SLinus Torvalds #include "avc.h"
971da177e4SLinus Torvalds #include "objsec.h"
981da177e4SLinus Torvalds #include "netif.h"
99224dfbd8SPaul Moore #include "netnode.h"
1003e112172SPaul Moore #include "netport.h"
101409dcf31SDaniel Jurgens #include "ibpkey.h"
102d28d1e08STrent Jaeger #include "xfrm.h"
103c60475bfSPaul Moore #include "netlabel.h"
1049d57a7f9SAhmed S. Darwish #include "audit.h"
1057b98a585SJames Morris #include "avc_ss.h"
1061da177e4SLinus Torvalds 
107aa8e712cSStephen Smalley struct selinux_state selinux_state;
108aa8e712cSStephen Smalley 
109d621d35eSPaul Moore /* SECMARK reference count */
11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
111d621d35eSPaul Moore 
1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata;
1141da177e4SLinus Torvalds 
1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1161da177e4SLinus Torvalds {
117f5269710SEric Paris 	unsigned long enforcing;
11829707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
119aa8e712cSStephen Smalley 		selinux_enforcing_boot = enforcing ? 1 : 0;
1201da177e4SLinus Torvalds 	return 1;
1211da177e4SLinus Torvalds }
1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
123aa8e712cSStephen Smalley #else
124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1
1251da177e4SLinus Torvalds #endif
1261da177e4SLinus Torvalds 
1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1;
1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1301da177e4SLinus Torvalds {
131f5269710SEric Paris 	unsigned long enabled;
13229707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
1336c5a682eSStephen Smalley 		selinux_enabled_boot = enabled ? 1 : 0;
1341da177e4SLinus Torvalds 	return 1;
1351da177e4SLinus Torvalds }
1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
1371da177e4SLinus Torvalds #endif
1381da177e4SLinus Torvalds 
139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot =
140aa8e712cSStephen Smalley 	CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
141aa8e712cSStephen Smalley 
142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str)
143aa8e712cSStephen Smalley {
144aa8e712cSStephen Smalley 	unsigned long checkreqprot;
145aa8e712cSStephen Smalley 
146e9c38f9fSStephen Smalley 	if (!kstrtoul(str, 0, &checkreqprot)) {
147aa8e712cSStephen Smalley 		selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
148e9c38f9fSStephen Smalley 		if (checkreqprot)
149e9c38f9fSStephen Smalley 			pr_warn("SELinux: checkreqprot set to 1 via kernel parameter.  This is deprecated and will be rejected in a future kernel release.\n");
150e9c38f9fSStephen Smalley 	}
151aa8e712cSStephen Smalley 	return 1;
152aa8e712cSStephen Smalley }
153aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup);
154aa8e712cSStephen Smalley 
155d621d35eSPaul Moore /**
156d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
157d621d35eSPaul Moore  *
158d621d35eSPaul Moore  * Description:
159d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
160d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
161d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1622be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1632be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
164d621d35eSPaul Moore  *
165d621d35eSPaul Moore  */
166d621d35eSPaul Moore static int selinux_secmark_enabled(void)
167d621d35eSPaul Moore {
168aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
169aa8e712cSStephen Smalley 		atomic_read(&selinux_secmark_refcount));
1702be4d74fSChris PeBenito }
1712be4d74fSChris PeBenito 
1722be4d74fSChris PeBenito /**
1732be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1742be4d74fSChris PeBenito  *
1752be4d74fSChris PeBenito  * Description:
1762be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1772be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1782be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1792be4d74fSChris PeBenito  * is always considered enabled.
1802be4d74fSChris PeBenito  *
1812be4d74fSChris PeBenito  */
1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1832be4d74fSChris PeBenito {
184aa8e712cSStephen Smalley 	return (selinux_policycap_alwaysnetwork() ||
185aa8e712cSStephen Smalley 		netlbl_enabled() || selinux_xfrm_enabled());
186d621d35eSPaul Moore }
187d621d35eSPaul Moore 
188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
189615e51fdSPaul Moore {
190615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
191615e51fdSPaul Moore 		sel_netif_flush();
192615e51fdSPaul Moore 		sel_netnode_flush();
193615e51fdSPaul Moore 		sel_netport_flush();
194615e51fdSPaul Moore 		synchronize_net();
195615e51fdSPaul Moore 	}
196615e51fdSPaul Moore 	return 0;
197615e51fdSPaul Moore }
198615e51fdSPaul Moore 
1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event)
2008f408ab6SDaniel Jurgens {
201409dcf31SDaniel Jurgens 	if (event == AVC_CALLBACK_RESET) {
202409dcf31SDaniel Jurgens 		sel_ib_pkey_flush();
20342df744cSJanne Karhunen 		call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
204409dcf31SDaniel Jurgens 	}
2058f408ab6SDaniel Jurgens 
2068f408ab6SDaniel Jurgens 	return 0;
2078f408ab6SDaniel Jurgens }
2088f408ab6SDaniel Jurgens 
209d84f4f99SDavid Howells /*
210d84f4f99SDavid Howells  * initialise the security for the init task
211d84f4f99SDavid Howells  */
212d84f4f99SDavid Howells static void cred_init_security(void)
2131da177e4SLinus Torvalds {
2143b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
2151da177e4SLinus Torvalds 	struct task_security_struct *tsec;
2161da177e4SLinus Torvalds 
217bbd3662aSCasey Schaufler 	tsec = selinux_cred(cred);
218d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
2191da177e4SLinus Torvalds }
2201da177e4SLinus Torvalds 
221275bb41eSDavid Howells /*
22288e67f3bSDavid Howells  * get the security ID of a set of credentials
22388e67f3bSDavid Howells  */
22488e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
22588e67f3bSDavid Howells {
22688e67f3bSDavid Howells 	const struct task_security_struct *tsec;
22788e67f3bSDavid Howells 
2280c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
22988e67f3bSDavid Howells 	return tsec->sid;
23088e67f3bSDavid Howells }
23188e67f3bSDavid Howells 
23288e67f3bSDavid Howells /*
233eb1231f7SPaul Moore  * get the subjective security ID of a task
234eb1231f7SPaul Moore  */
235eb1231f7SPaul Moore static inline u32 task_sid_subj(const struct task_struct *task)
236eb1231f7SPaul Moore {
237eb1231f7SPaul Moore 	u32 sid;
238eb1231f7SPaul Moore 
239eb1231f7SPaul Moore 	rcu_read_lock();
240eb1231f7SPaul Moore 	sid = cred_sid(rcu_dereference(task->cred));
241eb1231f7SPaul Moore 	rcu_read_unlock();
242eb1231f7SPaul Moore 	return sid;
243eb1231f7SPaul Moore }
244eb1231f7SPaul Moore 
245eb1231f7SPaul Moore /*
2463b11a1deSDavid Howells  * get the objective security ID of a task
247275bb41eSDavid Howells  */
248eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task)
249275bb41eSDavid Howells {
250275bb41eSDavid Howells 	u32 sid;
251275bb41eSDavid Howells 
252275bb41eSDavid Howells 	rcu_read_lock();
25388e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
254275bb41eSDavid Howells 	rcu_read_unlock();
255275bb41eSDavid Howells 	return sid;
256275bb41eSDavid Howells }
257275bb41eSDavid Howells 
2585d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2595d226df4SAndreas Gruenbacher 
2605d226df4SAndreas Gruenbacher /*
2615d226df4SAndreas Gruenbacher  * Try reloading inode security labels that have been marked as invalid.  The
2625d226df4SAndreas Gruenbacher  * @may_sleep parameter indicates when sleeping and thus reloading labels is
26342059112SAndreas Gruenbacher  * allowed; when set to false, returns -ECHILD when the label is
264e9193288SAl Viro  * invalid.  The @dentry parameter should be set to a dentry of the inode.
2655d226df4SAndreas Gruenbacher  */
2665d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode,
267e9193288SAl Viro 				       struct dentry *dentry,
2685d226df4SAndreas Gruenbacher 				       bool may_sleep)
2695d226df4SAndreas Gruenbacher {
27080788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
2715d226df4SAndreas Gruenbacher 
2725d226df4SAndreas Gruenbacher 	might_sleep_if(may_sleep);
2735d226df4SAndreas Gruenbacher 
27465cddd50SOndrej Mosnacek 	if (selinux_initialized(&selinux_state) &&
275aa8e712cSStephen Smalley 	    isec->initialized != LABEL_INITIALIZED) {
2765d226df4SAndreas Gruenbacher 		if (!may_sleep)
2775d226df4SAndreas Gruenbacher 			return -ECHILD;
2785d226df4SAndreas Gruenbacher 
2795d226df4SAndreas Gruenbacher 		/*
2805d226df4SAndreas Gruenbacher 		 * Try reloading the inode security label.  This will fail if
2815d226df4SAndreas Gruenbacher 		 * @opt_dentry is NULL and no dentry for this inode can be
2825d226df4SAndreas Gruenbacher 		 * found; in that case, continue using the old label.
2835d226df4SAndreas Gruenbacher 		 */
284e9193288SAl Viro 		inode_doinit_with_dentry(inode, dentry);
2855d226df4SAndreas Gruenbacher 	}
2865d226df4SAndreas Gruenbacher 	return 0;
2875d226df4SAndreas Gruenbacher }
2885d226df4SAndreas Gruenbacher 
2895d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
2905d226df4SAndreas Gruenbacher {
29180788c22SCasey Schaufler 	return selinux_inode(inode);
2925d226df4SAndreas Gruenbacher }
2935d226df4SAndreas Gruenbacher 
2945d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
2955d226df4SAndreas Gruenbacher {
2965d226df4SAndreas Gruenbacher 	int error;
2975d226df4SAndreas Gruenbacher 
2985d226df4SAndreas Gruenbacher 	error = __inode_security_revalidate(inode, NULL, !rcu);
2995d226df4SAndreas Gruenbacher 	if (error)
3005d226df4SAndreas Gruenbacher 		return ERR_PTR(error);
30180788c22SCasey Schaufler 	return selinux_inode(inode);
3025d226df4SAndreas Gruenbacher }
3035d226df4SAndreas Gruenbacher 
30483da53c5SAndreas Gruenbacher /*
30583da53c5SAndreas Gruenbacher  * Get the security label of an inode.
30683da53c5SAndreas Gruenbacher  */
30783da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode)
30883da53c5SAndreas Gruenbacher {
3095d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, NULL, true);
31080788c22SCasey Schaufler 	return selinux_inode(inode);
31183da53c5SAndreas Gruenbacher }
31283da53c5SAndreas Gruenbacher 
3132c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
3142c97165bSPaul Moore {
3152c97165bSPaul Moore 	struct inode *inode = d_backing_inode(dentry);
3162c97165bSPaul Moore 
31780788c22SCasey Schaufler 	return selinux_inode(inode);
3182c97165bSPaul Moore }
3192c97165bSPaul Moore 
32083da53c5SAndreas Gruenbacher /*
32183da53c5SAndreas Gruenbacher  * Get the security label of a dentry's backing inode.
32283da53c5SAndreas Gruenbacher  */
32383da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
32483da53c5SAndreas Gruenbacher {
32583da53c5SAndreas Gruenbacher 	struct inode *inode = d_backing_inode(dentry);
32683da53c5SAndreas Gruenbacher 
3275d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
32880788c22SCasey Schaufler 	return selinux_inode(inode);
32983da53c5SAndreas Gruenbacher }
33083da53c5SAndreas Gruenbacher 
3311da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
3321da177e4SLinus Torvalds {
33380788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
334afb1cbe3SCasey Schaufler 	struct superblock_security_struct *sbsec;
3351da177e4SLinus Torvalds 
336afb1cbe3SCasey Schaufler 	if (!isec)
337afb1cbe3SCasey Schaufler 		return;
3381aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
3399629d04aSWaiman Long 	/*
3409629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
3419629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
3429629d04aSWaiman Long 	 * time taking a lock doing nothing.
3439629d04aSWaiman Long 	 *
3449629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
3459629d04aSWaiman Long 	 * It should not be possible for this function to be called with
3469629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
3479629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
3489629d04aSWaiman Long 	 */
3499629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
3501da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
3511da177e4SLinus Torvalds 		list_del_init(&isec->list);
3521da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
3539629d04aSWaiman Long 	}
3541da177e4SLinus Torvalds }
3551da177e4SLinus Torvalds 
356bd323655SAl Viro struct selinux_mnt_opts {
357bd323655SAl Viro 	const char *fscontext, *context, *rootcontext, *defcontext;
358bd323655SAl Viro };
359bd323655SAl Viro 
360204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts)
361204cc0ccSAl Viro {
362bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
363bd323655SAl Viro 	kfree(opts->fscontext);
364bd323655SAl Viro 	kfree(opts->context);
365bd323655SAl Viro 	kfree(opts->rootcontext);
366bd323655SAl Viro 	kfree(opts->defcontext);
367204cc0ccSAl Viro 	kfree(opts);
368204cc0ccSAl Viro }
369204cc0ccSAl Viro 
3701da177e4SLinus Torvalds enum {
37131e87930SEric Paris 	Opt_error = -1,
372442155c1SDavid Howells 	Opt_context = 0,
373442155c1SDavid Howells 	Opt_defcontext = 1,
3741da177e4SLinus Torvalds 	Opt_fscontext = 2,
375442155c1SDavid Howells 	Opt_rootcontext = 3,
376442155c1SDavid Howells 	Opt_seclabel = 4,
3771da177e4SLinus Torvalds };
3781da177e4SLinus Torvalds 
379da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
380169d68efSAl Viro static struct {
381169d68efSAl Viro 	const char *name;
382169d68efSAl Viro 	int len;
383169d68efSAl Viro 	int opt;
384169d68efSAl Viro 	bool has_arg;
385169d68efSAl Viro } tokens[] = {
386da3d76abSAl Viro 	A(context, true),
387da3d76abSAl Viro 	A(fscontext, true),
388da3d76abSAl Viro 	A(defcontext, true),
389da3d76abSAl Viro 	A(rootcontext, true),
390da3d76abSAl Viro 	A(seclabel, false),
3911da177e4SLinus Torvalds };
392169d68efSAl Viro #undef A
393169d68efSAl Viro 
394169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg)
395169d68efSAl Viro {
396169d68efSAl Viro 	int i;
397169d68efSAl Viro 
398169d68efSAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
399169d68efSAl Viro 		size_t len = tokens[i].len;
400169d68efSAl Viro 		if (len > l || memcmp(s, tokens[i].name, len))
401169d68efSAl Viro 			continue;
402169d68efSAl Viro 		if (tokens[i].has_arg) {
403169d68efSAl Viro 			if (len == l || s[len] != '=')
404169d68efSAl Viro 				continue;
405169d68efSAl Viro 			*arg = s + len + 1;
406169d68efSAl Viro 		} else if (len != l)
407169d68efSAl Viro 			continue;
408169d68efSAl Viro 		return tokens[i].opt;
409169d68efSAl Viro 	}
410169d68efSAl Viro 	return Opt_error;
411169d68efSAl Viro }
4121da177e4SLinus Torvalds 
4131da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
4141da177e4SLinus Torvalds 
415c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
416c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
417275bb41eSDavid Howells 			const struct cred *cred)
418c312feb2SEric Paris {
4190c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
420c312feb2SEric Paris 	int rc;
421c312feb2SEric Paris 
4226b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4236b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
424c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
425c312feb2SEric Paris 	if (rc)
426c312feb2SEric Paris 		return rc;
427c312feb2SEric Paris 
4286b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4296b6bc620SStephen Smalley 			  tsec->sid, sid, SECCLASS_FILESYSTEM,
430c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
431c312feb2SEric Paris 	return rc;
432c312feb2SEric Paris }
433c312feb2SEric Paris 
4340808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
4350808925eSEric Paris 			struct superblock_security_struct *sbsec,
436275bb41eSDavid Howells 			const struct cred *cred)
4370808925eSEric Paris {
4380c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(cred);
4390808925eSEric Paris 	int rc;
4406b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4416b6bc620SStephen Smalley 			  tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4420808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4430808925eSEric Paris 	if (rc)
4440808925eSEric Paris 		return rc;
4450808925eSEric Paris 
4466b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
4476b6bc620SStephen Smalley 			  sid, sbsec->sid, SECCLASS_FILESYSTEM,
4480808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4490808925eSEric Paris 	return rc;
4500808925eSEric Paris }
4510808925eSEric Paris 
452a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb)
453b43e725dSEric Paris {
454d5f3a5f6SMark Salyzyn 	/* Special handling. Genfs but also in-core setxattr handler */
455a83d6ddaSOndrej Mosnacek 	return	!strcmp(sb->s_type->name, "sysfs") ||
456d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
457d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
458a2c7c6fbSYongqin Liu 		!strcmp(sb->s_type->name, "tracefs") ||
4592651225bSStephen Smalley 		!strcmp(sb->s_type->name, "rootfs") ||
460aa8e712cSStephen Smalley 		(selinux_policycap_cgroupseclabel() &&
4612651225bSStephen Smalley 		 (!strcmp(sb->s_type->name, "cgroup") ||
4622651225bSStephen Smalley 		  !strcmp(sb->s_type->name, "cgroup2")));
463b43e725dSEric Paris }
464b43e725dSEric Paris 
465a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb)
466a83d6ddaSOndrej Mosnacek {
4671aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
468a83d6ddaSOndrej Mosnacek 
469a83d6ddaSOndrej Mosnacek 	/*
470a83d6ddaSOndrej Mosnacek 	 * IMPORTANT: Double-check logic in this function when adding a new
471a83d6ddaSOndrej Mosnacek 	 * SECURITY_FS_USE_* definition!
472a83d6ddaSOndrej Mosnacek 	 */
473a83d6ddaSOndrej Mosnacek 	BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
474a83d6ddaSOndrej Mosnacek 
475a83d6ddaSOndrej Mosnacek 	switch (sbsec->behavior) {
476a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_XATTR:
477a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TRANS:
478a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_TASK:
479a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NATIVE:
480a83d6ddaSOndrej Mosnacek 		return 1;
481a83d6ddaSOndrej Mosnacek 
482a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_GENFS:
483a83d6ddaSOndrej Mosnacek 		return selinux_is_genfs_special_handling(sb);
484a83d6ddaSOndrej Mosnacek 
485a83d6ddaSOndrej Mosnacek 	/* Never allow relabeling on context mounts */
486a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_MNTPOINT:
487a83d6ddaSOndrej Mosnacek 	case SECURITY_FS_USE_NONE:
488a83d6ddaSOndrej Mosnacek 	default:
489a83d6ddaSOndrej Mosnacek 		return 0;
490a83d6ddaSOndrej Mosnacek 	}
491a83d6ddaSOndrej Mosnacek }
492a83d6ddaSOndrej Mosnacek 
49308abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb)
49408abe46bSOndrej Mosnacek {
49508abe46bSOndrej Mosnacek 	struct superblock_security_struct *sbsec = sb->s_security;
49608abe46bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
49708abe46bSOndrej Mosnacek 	struct inode *root_inode = d_backing_inode(root);
49808abe46bSOndrej Mosnacek 	u32 sid;
49908abe46bSOndrej Mosnacek 	int rc;
50008abe46bSOndrej Mosnacek 
50108abe46bSOndrej Mosnacek 	/*
50208abe46bSOndrej Mosnacek 	 * Make sure that the xattr handler exists and that no
50308abe46bSOndrej Mosnacek 	 * error other than -ENODATA is returned by getxattr on
50408abe46bSOndrej Mosnacek 	 * the root directory.  -ENODATA is ok, as this may be
50508abe46bSOndrej Mosnacek 	 * the first boot of the SELinux kernel before we have
50608abe46bSOndrej Mosnacek 	 * assigned xattr values to the filesystem.
50708abe46bSOndrej Mosnacek 	 */
50808abe46bSOndrej Mosnacek 	if (!(root_inode->i_opflags & IOP_XATTR)) {
50908abe46bSOndrej Mosnacek 		pr_warn("SELinux: (dev %s, type %s) has no xattr support\n",
51008abe46bSOndrej Mosnacek 			sb->s_id, sb->s_type->name);
51108abe46bSOndrej Mosnacek 		goto fallback;
51208abe46bSOndrej Mosnacek 	}
51308abe46bSOndrej Mosnacek 
51408abe46bSOndrej Mosnacek 	rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
51508abe46bSOndrej Mosnacek 	if (rc < 0 && rc != -ENODATA) {
51608abe46bSOndrej Mosnacek 		if (rc == -EOPNOTSUPP) {
51708abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n",
51808abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name);
51908abe46bSOndrej Mosnacek 			goto fallback;
52008abe46bSOndrej Mosnacek 		} else {
52108abe46bSOndrej Mosnacek 			pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n",
52208abe46bSOndrej Mosnacek 				sb->s_id, sb->s_type->name, -rc);
52308abe46bSOndrej Mosnacek 			return rc;
52408abe46bSOndrej Mosnacek 		}
52508abe46bSOndrej Mosnacek 	}
52608abe46bSOndrej Mosnacek 	return 0;
52708abe46bSOndrej Mosnacek 
52808abe46bSOndrej Mosnacek fallback:
52908abe46bSOndrej Mosnacek 	/* No xattr support - try to fallback to genfs if possible. */
53008abe46bSOndrej Mosnacek 	rc = security_genfs_sid(&selinux_state, sb->s_type->name, "/",
53108abe46bSOndrej Mosnacek 				SECCLASS_DIR, &sid);
53208abe46bSOndrej Mosnacek 	if (rc)
53308abe46bSOndrej Mosnacek 		return -EOPNOTSUPP;
53408abe46bSOndrej Mosnacek 
53508abe46bSOndrej Mosnacek 	pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n",
53608abe46bSOndrej Mosnacek 		sb->s_id, sb->s_type->name);
53708abe46bSOndrej Mosnacek 	sbsec->behavior = SECURITY_FS_USE_GENFS;
53808abe46bSOndrej Mosnacek 	sbsec->sid = sid;
53908abe46bSOndrej Mosnacek 	return 0;
54008abe46bSOndrej Mosnacek }
54108abe46bSOndrej Mosnacek 
542c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
5431da177e4SLinus Torvalds {
5441aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
5451da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
546c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
5471da177e4SLinus Torvalds 	int rc = 0;
5481da177e4SLinus Torvalds 
5491da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
55008abe46bSOndrej Mosnacek 		rc = sb_check_xattr_support(sb);
55108abe46bSOndrej Mosnacek 		if (rc)
55208abe46bSOndrej Mosnacek 			return rc;
5531da177e4SLinus Torvalds 	}
5541da177e4SLinus Torvalds 
555eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
5560b4d3452SScott Mayhew 
5570b4d3452SScott Mayhew 	/*
5580b4d3452SScott Mayhew 	 * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
5590b4d3452SScott Mayhew 	 * leave the flag untouched because sb_clone_mnt_opts might be handing
5600b4d3452SScott Mayhew 	 * us a superblock that needs the flag to be cleared.
5610b4d3452SScott Mayhew 	 */
562b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
56312f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
5640b4d3452SScott Mayhew 	else
5650b4d3452SScott Mayhew 		sbsec->flags &= ~SBLABEL_MNT;
566ddd29ec6SDavid P. Quigley 
5671da177e4SLinus Torvalds 	/* Initialize the root inode. */
568c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
5691da177e4SLinus Torvalds 
5701da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
5711da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
5721da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
5731da177e4SLinus Torvalds 	   populates itself. */
5741da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
5758d64124aSAl Viro 	while (!list_empty(&sbsec->isec_head)) {
5761da177e4SLinus Torvalds 		struct inode_security_struct *isec =
5778d64124aSAl Viro 				list_first_entry(&sbsec->isec_head,
5781da177e4SLinus Torvalds 					   struct inode_security_struct, list);
5791da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
580923190d3SStephen Smalley 		list_del_init(&isec->list);
5811da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
5821da177e4SLinus Torvalds 		inode = igrab(inode);
5831da177e4SLinus Torvalds 		if (inode) {
5841da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
585cb89e246SPaul Moore 				inode_doinit_with_dentry(inode, NULL);
5861da177e4SLinus Torvalds 			iput(inode);
5871da177e4SLinus Torvalds 		}
5881da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
5891da177e4SLinus Torvalds 	}
5901da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
591c9180a57SEric Paris 	return rc;
592c9180a57SEric Paris }
593c9180a57SEric Paris 
594c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
595c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
596c9180a57SEric Paris {
5970d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5980d90a7ecSDavid P. Quigley 
599c9180a57SEric Paris 	/* check if the old mount command had the same options */
6000d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
601c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
602c9180a57SEric Paris 		    (old_sid != new_sid))
603c9180a57SEric Paris 			return 1;
604c9180a57SEric Paris 
605c9180a57SEric Paris 	/* check if we were passed the same options twice,
606c9180a57SEric Paris 	 * aka someone passed context=a,context=b
607c9180a57SEric Paris 	 */
6080d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6090d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
610c9180a57SEric Paris 			return 1;
611c9180a57SEric Paris 	return 0;
612c9180a57SEric Paris }
613e0007529SEric Paris 
614bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
615bd323655SAl Viro {
616bd323655SAl Viro 	int rc = security_context_str_to_sid(&selinux_state, s,
617bd323655SAl Viro 					     sid, GFP_KERNEL);
618bd323655SAl Viro 	if (rc)
619bd323655SAl Viro 		pr_warn("SELinux: security_context_str_to_sid"
620bd323655SAl Viro 		       "(%s) failed for (dev %s, type %s) errno=%d\n",
621bd323655SAl Viro 		       s, sb->s_id, sb->s_type->name, rc);
622bd323655SAl Viro 	return rc;
623bd323655SAl Viro }
624bd323655SAl Viro 
625c9180a57SEric Paris /*
626c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
627c9180a57SEric Paris  * labeling information.
628c9180a57SEric Paris  */
629e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
630204cc0ccSAl Viro 				void *mnt_opts,
631649f6e77SDavid Quigley 				unsigned long kern_flags,
632649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
633c9180a57SEric Paris {
634275bb41eSDavid Howells 	const struct cred *cred = current_cred();
6351aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
636b159e86bSOndrej Mosnacek 	struct dentry *root = sb->s_root;
637bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
6382c97165bSPaul Moore 	struct inode_security_struct *root_isec;
639c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
640c9180a57SEric Paris 	u32 defcontext_sid = 0;
641bd323655SAl Viro 	int rc = 0;
642c9180a57SEric Paris 
643c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
644c9180a57SEric Paris 
64565cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state)) {
646bd323655SAl Viro 		if (!opts) {
647c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
648c9180a57SEric Paris 			   after the initial policy is loaded and the security
649c9180a57SEric Paris 			   server is ready to handle calls. */
650c9180a57SEric Paris 			goto out;
651c9180a57SEric Paris 		}
652c9180a57SEric Paris 		rc = -EINVAL;
653c103a91eSpeter enderborg 		pr_warn("SELinux: Unable to set superblock options "
654744ba35eSEric Paris 			"before the security server is initialized\n");
655c9180a57SEric Paris 		goto out;
656c9180a57SEric Paris 	}
657649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
658649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
659649f6e77SDavid Quigley 		 * place the results is not allowed */
660649f6e77SDavid Quigley 		rc = -EINVAL;
661649f6e77SDavid Quigley 		goto out;
662649f6e77SDavid Quigley 	}
663c9180a57SEric Paris 
664c9180a57SEric Paris 	/*
665e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
666e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
667e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
668e0007529SEric Paris 	 * we need to skip the double mount verification.
669e0007529SEric Paris 	 *
670e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
671e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
672e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
673e0007529SEric Paris 	 * will be used for both mounts)
674e0007529SEric Paris 	 */
6750d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
676bd323655SAl Viro 	    && !opts)
677e0007529SEric Paris 		goto out;
678e0007529SEric Paris 
6792c97165bSPaul Moore 	root_isec = backing_inode_security_novalidate(root);
6802c97165bSPaul Moore 
681e0007529SEric Paris 	/*
682c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
683c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
684c9180a57SEric Paris 	 * than once with different security options.
685c9180a57SEric Paris 	 */
686bd323655SAl Viro 	if (opts) {
687bd323655SAl Viro 		if (opts->fscontext) {
688bd323655SAl Viro 			rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
689bd323655SAl Viro 			if (rc)
690c9180a57SEric Paris 				goto out;
691c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
692c9180a57SEric Paris 					fscontext_sid))
693c9180a57SEric Paris 				goto out_double_mount;
694c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
695bd323655SAl Viro 		}
696bd323655SAl Viro 		if (opts->context) {
697bd323655SAl Viro 			rc = parse_sid(sb, opts->context, &context_sid);
698bd323655SAl Viro 			if (rc)
699bd323655SAl Viro 				goto out;
700c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
701c9180a57SEric Paris 					context_sid))
702c9180a57SEric Paris 				goto out_double_mount;
703c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
704bd323655SAl Viro 		}
705bd323655SAl Viro 		if (opts->rootcontext) {
706bd323655SAl Viro 			rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
707bd323655SAl Viro 			if (rc)
708bd323655SAl Viro 				goto out;
709c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
710c9180a57SEric Paris 					rootcontext_sid))
711c9180a57SEric Paris 				goto out_double_mount;
712c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
713bd323655SAl Viro 		}
714bd323655SAl Viro 		if (opts->defcontext) {
715bd323655SAl Viro 			rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
716bd323655SAl Viro 			if (rc)
717bd323655SAl Viro 				goto out;
718c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
719c9180a57SEric Paris 					defcontext_sid))
720c9180a57SEric Paris 				goto out_double_mount;
721c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
722c9180a57SEric Paris 		}
723c9180a57SEric Paris 	}
724c9180a57SEric Paris 
7250d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
726c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
727bd323655SAl Viro 		if ((sbsec->flags & SE_MNTMASK) && !opts)
728c9180a57SEric Paris 			goto out_double_mount;
729c9180a57SEric Paris 		rc = 0;
730c9180a57SEric Paris 		goto out;
731c9180a57SEric Paris 	}
732c9180a57SEric Paris 
733089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
734134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
735134509d5SStephen Smalley 
7368e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7376a391183SJeff Vander Stoep 	    !strcmp(sb->s_type->name, "tracefs") ||
738a20456aeSHridya Valsaraju 	    !strcmp(sb->s_type->name, "binder") ||
7394ca54d3dSConnor O'Brien 	    !strcmp(sb->s_type->name, "bpf") ||
7408a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "pstore") ||
7418a764ef1SChristian Göttsche 	    !strcmp(sb->s_type->name, "securityfs"))
742b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS;
743b754026bSOndrej Mosnacek 
744b754026bSOndrej Mosnacek 	if (!strcmp(sb->s_type->name, "sysfs") ||
745901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup") ||
746901ef845SAntonio Murdaca 	    !strcmp(sb->s_type->name, "cgroup2"))
747b754026bSOndrej Mosnacek 		sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
748c9180a57SEric Paris 
749eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
750eb9ae686SDavid Quigley 		/*
751eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
752eb9ae686SDavid Quigley 		 * filesystem type.
753eb9ae686SDavid Quigley 		 */
754aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, sb);
755c9180a57SEric Paris 		if (rc) {
756c103a91eSpeter enderborg 			pr_warn("%s: security_fs_use(%s) returned %d\n",
757089be43eSJames Morris 					__func__, sb->s_type->name, rc);
758c9180a57SEric Paris 			goto out;
759c9180a57SEric Paris 		}
760eb9ae686SDavid Quigley 	}
761aad82892SSeth Forshee 
762aad82892SSeth Forshee 	/*
76301593d32SStephen Smalley 	 * If this is a user namespace mount and the filesystem type is not
76401593d32SStephen Smalley 	 * explicitly whitelisted, then no contexts are allowed on the command
76501593d32SStephen Smalley 	 * line and security labels must be ignored.
766aad82892SSeth Forshee 	 */
76701593d32SStephen Smalley 	if (sb->s_user_ns != &init_user_ns &&
76801593d32SStephen Smalley 	    strcmp(sb->s_type->name, "tmpfs") &&
76901593d32SStephen Smalley 	    strcmp(sb->s_type->name, "ramfs") &&
7707fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "devpts") &&
7717fa2e79aSVivek Goyal 	    strcmp(sb->s_type->name, "overlay")) {
772aad82892SSeth Forshee 		if (context_sid || fscontext_sid || rootcontext_sid ||
773aad82892SSeth Forshee 		    defcontext_sid) {
774aad82892SSeth Forshee 			rc = -EACCES;
775aad82892SSeth Forshee 			goto out;
776aad82892SSeth Forshee 		}
777aad82892SSeth Forshee 		if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
778aad82892SSeth Forshee 			sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
779aa8e712cSStephen Smalley 			rc = security_transition_sid(&selinux_state,
780aa8e712cSStephen Smalley 						     current_sid(),
781aa8e712cSStephen Smalley 						     current_sid(),
782aad82892SSeth Forshee 						     SECCLASS_FILE, NULL,
783aad82892SSeth Forshee 						     &sbsec->mntpoint_sid);
784aad82892SSeth Forshee 			if (rc)
785aad82892SSeth Forshee 				goto out;
786aad82892SSeth Forshee 		}
787aad82892SSeth Forshee 		goto out_set_opts;
788aad82892SSeth Forshee 	}
789aad82892SSeth Forshee 
790c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
791c9180a57SEric Paris 	if (fscontext_sid) {
792275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
793c9180a57SEric Paris 		if (rc)
794c9180a57SEric Paris 			goto out;
795c9180a57SEric Paris 
796c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
797c9180a57SEric Paris 	}
798c9180a57SEric Paris 
799c9180a57SEric Paris 	/*
800c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
801c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
802c9180a57SEric Paris 	 * the superblock context if not already set.
803c9180a57SEric Paris 	 */
804eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
805eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
806eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
807eb9ae686SDavid Quigley 	}
808eb9ae686SDavid Quigley 
809c9180a57SEric Paris 	if (context_sid) {
810c9180a57SEric Paris 		if (!fscontext_sid) {
811275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
812275bb41eSDavid Howells 							  cred);
813c9180a57SEric Paris 			if (rc)
814c9180a57SEric Paris 				goto out;
815c9180a57SEric Paris 			sbsec->sid = context_sid;
816c9180a57SEric Paris 		} else {
817275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
818275bb41eSDavid Howells 							     cred);
819c9180a57SEric Paris 			if (rc)
820c9180a57SEric Paris 				goto out;
821c9180a57SEric Paris 		}
822c9180a57SEric Paris 		if (!rootcontext_sid)
823c9180a57SEric Paris 			rootcontext_sid = context_sid;
824c9180a57SEric Paris 
825c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
826c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
827c9180a57SEric Paris 	}
828c9180a57SEric Paris 
829c9180a57SEric Paris 	if (rootcontext_sid) {
830275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
831275bb41eSDavid Howells 						     cred);
832c9180a57SEric Paris 		if (rc)
833c9180a57SEric Paris 			goto out;
834c9180a57SEric Paris 
835c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
8366f3be9f5SAndreas Gruenbacher 		root_isec->initialized = LABEL_INITIALIZED;
837c9180a57SEric Paris 	}
838c9180a57SEric Paris 
839c9180a57SEric Paris 	if (defcontext_sid) {
840eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
841eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
842c9180a57SEric Paris 			rc = -EINVAL;
843c103a91eSpeter enderborg 			pr_warn("SELinux: defcontext option is "
844c9180a57SEric Paris 			       "invalid for this filesystem type\n");
845c9180a57SEric Paris 			goto out;
846c9180a57SEric Paris 		}
847c9180a57SEric Paris 
848c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
849c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
850275bb41eSDavid Howells 							     sbsec, cred);
851c9180a57SEric Paris 			if (rc)
852c9180a57SEric Paris 				goto out;
853c9180a57SEric Paris 		}
854c9180a57SEric Paris 
855c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
856c9180a57SEric Paris 	}
857c9180a57SEric Paris 
858aad82892SSeth Forshee out_set_opts:
859c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
860c9180a57SEric Paris out:
861bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8621da177e4SLinus Torvalds 	return rc;
863c9180a57SEric Paris out_double_mount:
864c9180a57SEric Paris 	rc = -EINVAL;
865c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, different "
866bd323655SAl Viro 	       "security settings for (dev %s, type %s)\n", sb->s_id,
867bd323655SAl Viro 	       sb->s_type->name);
868c9180a57SEric Paris 	goto out;
869c9180a57SEric Paris }
870c9180a57SEric Paris 
871094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
872094f7b69SJeff Layton 				    const struct super_block *newsb)
873094f7b69SJeff Layton {
8741aea7808SCasey Schaufler 	struct superblock_security_struct *old = selinux_superblock(oldsb);
8751aea7808SCasey Schaufler 	struct superblock_security_struct *new = selinux_superblock(newsb);
876094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
877094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
878094f7b69SJeff Layton 
879094f7b69SJeff Layton 	if (oldflags != newflags)
880094f7b69SJeff Layton 		goto mismatch;
881094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
882094f7b69SJeff Layton 		goto mismatch;
883094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
884094f7b69SJeff Layton 		goto mismatch;
885094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
886094f7b69SJeff Layton 		goto mismatch;
887094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
88883da53c5SAndreas Gruenbacher 		struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
88983da53c5SAndreas Gruenbacher 		struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
890094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
891094f7b69SJeff Layton 			goto mismatch;
892094f7b69SJeff Layton 	}
893094f7b69SJeff Layton 	return 0;
894094f7b69SJeff Layton mismatch:
895c103a91eSpeter enderborg 	pr_warn("SELinux: mount invalid.  Same superblock, "
896094f7b69SJeff Layton 			    "different security settings for (dev %s, "
897094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
898094f7b69SJeff Layton 	return -EBUSY;
899094f7b69SJeff Layton }
900094f7b69SJeff Layton 
901094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
9020b4d3452SScott Mayhew 					struct super_block *newsb,
9030b4d3452SScott Mayhew 					unsigned long kern_flags,
9040b4d3452SScott Mayhew 					unsigned long *set_kern_flags)
905c9180a57SEric Paris {
9060b4d3452SScott Mayhew 	int rc = 0;
9071aea7808SCasey Schaufler 	const struct superblock_security_struct *oldsbsec =
9081aea7808SCasey Schaufler 						selinux_superblock(oldsb);
9091aea7808SCasey Schaufler 	struct superblock_security_struct *newsbsec = selinux_superblock(newsb);
910c9180a57SEric Paris 
911c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
912c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
913c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
914c9180a57SEric Paris 
9150f5e6420SEric Paris 	/*
9160f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
917e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
9180f5e6420SEric Paris 	 */
91965cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
920094f7b69SJeff Layton 		return 0;
921c9180a57SEric Paris 
9220b4d3452SScott Mayhew 	/*
9230b4d3452SScott Mayhew 	 * Specifying internal flags without providing a place to
9240b4d3452SScott Mayhew 	 * place the results is not allowed.
9250b4d3452SScott Mayhew 	 */
9260b4d3452SScott Mayhew 	if (kern_flags && !set_kern_flags)
9270b4d3452SScott Mayhew 		return -EINVAL;
9280b4d3452SScott Mayhew 
929c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
9300d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
931c9180a57SEric Paris 
932094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
9333815a245SJ. Bruce Fields 	if (newsbsec->flags & SE_SBINITIALIZED) {
9343815a245SJ. Bruce Fields 		if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
9353815a245SJ. Bruce Fields 			*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
936094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
9373815a245SJ. Bruce Fields 	}
9385a552617SEric Paris 
939c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
940c9180a57SEric Paris 
941c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
942c9180a57SEric Paris 
943c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
944c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
945c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
946c9180a57SEric Paris 
9470b4d3452SScott Mayhew 	if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
9480b4d3452SScott Mayhew 		!(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
949aa8e712cSStephen Smalley 		rc = security_fs_use(&selinux_state, newsb);
9500b4d3452SScott Mayhew 		if (rc)
9510b4d3452SScott Mayhew 			goto out;
9520b4d3452SScott Mayhew 	}
9530b4d3452SScott Mayhew 
9540b4d3452SScott Mayhew 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
9550b4d3452SScott Mayhew 		newsbsec->behavior = SECURITY_FS_USE_NATIVE;
9560b4d3452SScott Mayhew 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
9570b4d3452SScott Mayhew 	}
9580b4d3452SScott Mayhew 
959c9180a57SEric Paris 	if (set_context) {
960c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
961c9180a57SEric Paris 
962c9180a57SEric Paris 		if (!set_fscontext)
963c9180a57SEric Paris 			newsbsec->sid = sid;
964c9180a57SEric Paris 		if (!set_rootcontext) {
96583da53c5SAndreas Gruenbacher 			struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
966c9180a57SEric Paris 			newisec->sid = sid;
967c9180a57SEric Paris 		}
968c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
969c9180a57SEric Paris 	}
970c9180a57SEric Paris 	if (set_rootcontext) {
97183da53c5SAndreas Gruenbacher 		const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
97283da53c5SAndreas Gruenbacher 		struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
973c9180a57SEric Paris 
974c9180a57SEric Paris 		newisec->sid = oldisec->sid;
975c9180a57SEric Paris 	}
976c9180a57SEric Paris 
977c9180a57SEric Paris 	sb_finish_set_opts(newsb);
9780b4d3452SScott Mayhew out:
979c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
9800b4d3452SScott Mayhew 	return rc;
981c9180a57SEric Paris }
982c9180a57SEric Paris 
983ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts)
984c9180a57SEric Paris {
985ba641862SAl Viro 	struct selinux_mnt_opts *opts = *mnt_opts;
986c9180a57SEric Paris 
987da3d76abSAl Viro 	if (token == Opt_seclabel)	/* eaten and completely ignored */
988e0007529SEric Paris 		return 0;
989e0007529SEric Paris 
990ba641862SAl Viro 	if (!opts) {
991ba641862SAl Viro 		opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
992ba641862SAl Viro 		if (!opts)
993ba641862SAl Viro 			return -ENOMEM;
994ba641862SAl Viro 		*mnt_opts = opts;
995ba641862SAl Viro 	}
996ba641862SAl Viro 	if (!s)
997ba641862SAl Viro 		return -ENOMEM;
998ba641862SAl Viro 	switch (token) {
999ba641862SAl Viro 	case Opt_context:
1000ba641862SAl Viro 		if (opts->context || opts->defcontext)
1001ba641862SAl Viro 			goto Einval;
1002ba641862SAl Viro 		opts->context = s;
1003ba641862SAl Viro 		break;
1004ba641862SAl Viro 	case Opt_fscontext:
1005ba641862SAl Viro 		if (opts->fscontext)
1006ba641862SAl Viro 			goto Einval;
1007ba641862SAl Viro 		opts->fscontext = s;
1008ba641862SAl Viro 		break;
1009ba641862SAl Viro 	case Opt_rootcontext:
1010ba641862SAl Viro 		if (opts->rootcontext)
1011ba641862SAl Viro 			goto Einval;
1012ba641862SAl Viro 		opts->rootcontext = s;
1013ba641862SAl Viro 		break;
1014ba641862SAl Viro 	case Opt_defcontext:
1015ba641862SAl Viro 		if (opts->context || opts->defcontext)
1016ba641862SAl Viro 			goto Einval;
1017ba641862SAl Viro 		opts->defcontext = s;
1018ba641862SAl Viro 		break;
1019ba641862SAl Viro 	}
1020ba641862SAl Viro 	return 0;
1021ba641862SAl Viro Einval:
1022ba641862SAl Viro 	pr_warn(SEL_MOUNT_FAIL_MSG);
1023ba641862SAl Viro 	return -EINVAL;
1024ba641862SAl Viro }
1025ba641862SAl Viro 
1026757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len,
1027204cc0ccSAl Viro 			       void **mnt_opts)
1028c9180a57SEric Paris {
1029757cbe59SAl Viro 	int token = Opt_error;
1030757cbe59SAl Viro 	int rc, i;
1031c9180a57SEric Paris 
1032757cbe59SAl Viro 	for (i = 0; i < ARRAY_SIZE(tokens); i++) {
1033757cbe59SAl Viro 		if (strcmp(option, tokens[i].name) == 0) {
1034757cbe59SAl Viro 			token = tokens[i].opt;
1035757cbe59SAl Viro 			break;
1036757cbe59SAl Viro 		}
1037169d68efSAl Viro 	}
1038169d68efSAl Viro 
1039757cbe59SAl Viro 	if (token == Opt_error)
1040757cbe59SAl Viro 		return -EINVAL;
1041c9180a57SEric Paris 
1042e2e0e097SGen Zhang 	if (token != Opt_seclabel) {
1043757cbe59SAl Viro 		val = kmemdup_nul(val, len, GFP_KERNEL);
1044e2e0e097SGen Zhang 		if (!val) {
1045e2e0e097SGen Zhang 			rc = -ENOMEM;
1046e2e0e097SGen Zhang 			goto free_opt;
1047e2e0e097SGen Zhang 		}
1048e2e0e097SGen Zhang 	}
1049757cbe59SAl Viro 	rc = selinux_add_opt(token, val, mnt_opts);
1050757cbe59SAl Viro 	if (unlikely(rc)) {
1051757cbe59SAl Viro 		kfree(val);
1052e2e0e097SGen Zhang 		goto free_opt;
1053e2e0e097SGen Zhang 	}
1054e2e0e097SGen Zhang 	return rc;
1055e2e0e097SGen Zhang 
1056e2e0e097SGen Zhang free_opt:
1057757cbe59SAl Viro 	if (*mnt_opts) {
1058ba641862SAl Viro 		selinux_free_mnt_opts(*mnt_opts);
1059ba641862SAl Viro 		*mnt_opts = NULL;
1060757cbe59SAl Viro 	}
1061c9180a57SEric Paris 	return rc;
10621da177e4SLinus Torvalds }
10631da177e4SLinus Torvalds 
1064e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid)
10652069f457SEric Paris {
1066e3489f89SAl Viro 	char *context = NULL;
1067e3489f89SAl Viro 	u32 len;
1068e3489f89SAl Viro 	int rc;
10692069f457SEric Paris 
1070e3489f89SAl Viro 	rc = security_sid_to_context(&selinux_state, sid,
1071e3489f89SAl Viro 					     &context, &len);
1072e3489f89SAl Viro 	if (!rc) {
1073e3489f89SAl Viro 		bool has_comma = context && strchr(context, ',');
107411689d47SDavid P. Quigley 
1075442155c1SDavid Howells 		seq_putc(m, '=');
10762069f457SEric Paris 		if (has_comma)
10772069f457SEric Paris 			seq_putc(m, '\"');
1078e3489f89SAl Viro 		seq_escape(m, context, "\"\n\\");
10792069f457SEric Paris 		if (has_comma)
10802069f457SEric Paris 			seq_putc(m, '\"');
10812069f457SEric Paris 	}
10821da177e4SLinus Torvalds 	kfree(context);
10831da177e4SLinus Torvalds 	return rc;
10841da177e4SLinus Torvalds }
10852069f457SEric Paris 
10862069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10872069f457SEric Paris {
10881aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
10892069f457SEric Paris 	int rc;
10902069f457SEric Paris 
1091e3489f89SAl Viro 	if (!(sbsec->flags & SE_SBINITIALIZED))
1092e3489f89SAl Viro 		return 0;
1093e3489f89SAl Viro 
109465cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
1095e3489f89SAl Viro 		return 0;
1096e3489f89SAl Viro 
1097e3489f89SAl Viro 	if (sbsec->flags & FSCONTEXT_MNT) {
1098e3489f89SAl Viro 		seq_putc(m, ',');
1099e3489f89SAl Viro 		seq_puts(m, FSCONTEXT_STR);
1100e3489f89SAl Viro 		rc = show_sid(m, sbsec->sid);
1101e3489f89SAl Viro 		if (rc)
11022069f457SEric Paris 			return rc;
1103383795c2SEric Paris 	}
1104e3489f89SAl Viro 	if (sbsec->flags & CONTEXT_MNT) {
1105e3489f89SAl Viro 		seq_putc(m, ',');
1106e3489f89SAl Viro 		seq_puts(m, CONTEXT_STR);
1107e3489f89SAl Viro 		rc = show_sid(m, sbsec->mntpoint_sid);
1108e3489f89SAl Viro 		if (rc)
11092069f457SEric Paris 			return rc;
11102069f457SEric Paris 	}
1111e3489f89SAl Viro 	if (sbsec->flags & DEFCONTEXT_MNT) {
1112e3489f89SAl Viro 		seq_putc(m, ',');
1113e3489f89SAl Viro 		seq_puts(m, DEFCONTEXT_STR);
1114e3489f89SAl Viro 		rc = show_sid(m, sbsec->def_sid);
1115e3489f89SAl Viro 		if (rc)
1116e3489f89SAl Viro 			return rc;
1117e3489f89SAl Viro 	}
1118e3489f89SAl Viro 	if (sbsec->flags & ROOTCONTEXT_MNT) {
1119b159e86bSOndrej Mosnacek 		struct dentry *root = sb->s_root;
1120e3489f89SAl Viro 		struct inode_security_struct *isec = backing_inode_security(root);
1121e3489f89SAl Viro 		seq_putc(m, ',');
1122e3489f89SAl Viro 		seq_puts(m, ROOTCONTEXT_STR);
1123e3489f89SAl Viro 		rc = show_sid(m, isec->sid);
1124e3489f89SAl Viro 		if (rc)
1125e3489f89SAl Viro 			return rc;
1126e3489f89SAl Viro 	}
1127e3489f89SAl Viro 	if (sbsec->flags & SBLABEL_MNT) {
1128e3489f89SAl Viro 		seq_putc(m, ',');
1129442155c1SDavid Howells 		seq_puts(m, SECLABEL_STR);
1130e3489f89SAl Viro 	}
1131e3489f89SAl Viro 	return 0;
1132e3489f89SAl Viro }
11332069f457SEric Paris 
11341da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11351da177e4SLinus Torvalds {
11361da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11371da177e4SLinus Torvalds 	case S_IFSOCK:
11381da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11391da177e4SLinus Torvalds 	case S_IFLNK:
11401da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11411da177e4SLinus Torvalds 	case S_IFREG:
11421da177e4SLinus Torvalds 		return SECCLASS_FILE;
11431da177e4SLinus Torvalds 	case S_IFBLK:
11441da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11451da177e4SLinus Torvalds 	case S_IFDIR:
11461da177e4SLinus Torvalds 		return SECCLASS_DIR;
11471da177e4SLinus Torvalds 	case S_IFCHR:
11481da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11491da177e4SLinus Torvalds 	case S_IFIFO:
11501da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11511da177e4SLinus Torvalds 
11521da177e4SLinus Torvalds 	}
11531da177e4SLinus Torvalds 
11541da177e4SLinus Torvalds 	return SECCLASS_FILE;
11551da177e4SLinus Torvalds }
11561da177e4SLinus Torvalds 
115713402580SJames Morris static inline int default_protocol_stream(int protocol)
115813402580SJames Morris {
115995ca9072SPaolo Abeni 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP ||
116095ca9072SPaolo Abeni 		protocol == IPPROTO_MPTCP);
116113402580SJames Morris }
116213402580SJames Morris 
116313402580SJames Morris static inline int default_protocol_dgram(int protocol)
116413402580SJames Morris {
116513402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
116613402580SJames Morris }
116713402580SJames Morris 
11681da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11691da177e4SLinus Torvalds {
1170aa8e712cSStephen Smalley 	int extsockclass = selinux_policycap_extsockclass();
1171da69a530SStephen Smalley 
11721da177e4SLinus Torvalds 	switch (family) {
11731da177e4SLinus Torvalds 	case PF_UNIX:
11741da177e4SLinus Torvalds 		switch (type) {
11751da177e4SLinus Torvalds 		case SOCK_STREAM:
11761da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11771da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11781da177e4SLinus Torvalds 		case SOCK_DGRAM:
11792a764b52SLuis Ressel 		case SOCK_RAW:
11801da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11811da177e4SLinus Torvalds 		}
11821da177e4SLinus Torvalds 		break;
11831da177e4SLinus Torvalds 	case PF_INET:
11841da177e4SLinus Torvalds 	case PF_INET6:
11851da177e4SLinus Torvalds 		switch (type) {
11861da177e4SLinus Torvalds 		case SOCK_STREAM:
1187da69a530SStephen Smalley 		case SOCK_SEQPACKET:
118813402580SJames Morris 			if (default_protocol_stream(protocol))
11891da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
1190da69a530SStephen Smalley 			else if (extsockclass && protocol == IPPROTO_SCTP)
1191da69a530SStephen Smalley 				return SECCLASS_SCTP_SOCKET;
119213402580SJames Morris 			else
119313402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11941da177e4SLinus Torvalds 		case SOCK_DGRAM:
119513402580SJames Morris 			if (default_protocol_dgram(protocol))
11961da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
1197ef37979aSStephen Smalley 			else if (extsockclass && (protocol == IPPROTO_ICMP ||
1198ef37979aSStephen Smalley 						  protocol == IPPROTO_ICMPV6))
1199da69a530SStephen Smalley 				return SECCLASS_ICMP_SOCKET;
120013402580SJames Morris 			else
120113402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
12022ee92d46SJames Morris 		case SOCK_DCCP:
12032ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
120413402580SJames Morris 		default:
12051da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12061da177e4SLinus Torvalds 		}
12071da177e4SLinus Torvalds 		break;
12081da177e4SLinus Torvalds 	case PF_NETLINK:
12091da177e4SLinus Torvalds 		switch (protocol) {
12101da177e4SLinus Torvalds 		case NETLINK_ROUTE:
12111da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
12127f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
12131da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
12141da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12151da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12161da177e4SLinus Torvalds 		case NETLINK_XFRM:
12171da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12181da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12191da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12206c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12216c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12221da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12231da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12246c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12256c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12266c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12276c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12286c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12296c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12301da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12311da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12320c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12330c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12346c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
12356c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12366c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12376c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12386c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12396c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12406c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12416c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12421da177e4SLinus Torvalds 		default:
12431da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12441da177e4SLinus Torvalds 		}
12451da177e4SLinus Torvalds 	case PF_PACKET:
12461da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12471da177e4SLinus Torvalds 	case PF_KEY:
12481da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12493e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12503e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12511da177e4SLinus Torvalds 	}
12521da177e4SLinus Torvalds 
1253da69a530SStephen Smalley 	if (extsockclass) {
1254da69a530SStephen Smalley 		switch (family) {
1255da69a530SStephen Smalley 		case PF_AX25:
1256da69a530SStephen Smalley 			return SECCLASS_AX25_SOCKET;
1257da69a530SStephen Smalley 		case PF_IPX:
1258da69a530SStephen Smalley 			return SECCLASS_IPX_SOCKET;
1259da69a530SStephen Smalley 		case PF_NETROM:
1260da69a530SStephen Smalley 			return SECCLASS_NETROM_SOCKET;
1261da69a530SStephen Smalley 		case PF_ATMPVC:
1262da69a530SStephen Smalley 			return SECCLASS_ATMPVC_SOCKET;
1263da69a530SStephen Smalley 		case PF_X25:
1264da69a530SStephen Smalley 			return SECCLASS_X25_SOCKET;
1265da69a530SStephen Smalley 		case PF_ROSE:
1266da69a530SStephen Smalley 			return SECCLASS_ROSE_SOCKET;
1267da69a530SStephen Smalley 		case PF_DECnet:
1268da69a530SStephen Smalley 			return SECCLASS_DECNET_SOCKET;
1269da69a530SStephen Smalley 		case PF_ATMSVC:
1270da69a530SStephen Smalley 			return SECCLASS_ATMSVC_SOCKET;
1271da69a530SStephen Smalley 		case PF_RDS:
1272da69a530SStephen Smalley 			return SECCLASS_RDS_SOCKET;
1273da69a530SStephen Smalley 		case PF_IRDA:
1274da69a530SStephen Smalley 			return SECCLASS_IRDA_SOCKET;
1275da69a530SStephen Smalley 		case PF_PPPOX:
1276da69a530SStephen Smalley 			return SECCLASS_PPPOX_SOCKET;
1277da69a530SStephen Smalley 		case PF_LLC:
1278da69a530SStephen Smalley 			return SECCLASS_LLC_SOCKET;
1279da69a530SStephen Smalley 		case PF_CAN:
1280da69a530SStephen Smalley 			return SECCLASS_CAN_SOCKET;
1281da69a530SStephen Smalley 		case PF_TIPC:
1282da69a530SStephen Smalley 			return SECCLASS_TIPC_SOCKET;
1283da69a530SStephen Smalley 		case PF_BLUETOOTH:
1284da69a530SStephen Smalley 			return SECCLASS_BLUETOOTH_SOCKET;
1285da69a530SStephen Smalley 		case PF_IUCV:
1286da69a530SStephen Smalley 			return SECCLASS_IUCV_SOCKET;
1287da69a530SStephen Smalley 		case PF_RXRPC:
1288da69a530SStephen Smalley 			return SECCLASS_RXRPC_SOCKET;
1289da69a530SStephen Smalley 		case PF_ISDN:
1290da69a530SStephen Smalley 			return SECCLASS_ISDN_SOCKET;
1291da69a530SStephen Smalley 		case PF_PHONET:
1292da69a530SStephen Smalley 			return SECCLASS_PHONET_SOCKET;
1293da69a530SStephen Smalley 		case PF_IEEE802154:
1294da69a530SStephen Smalley 			return SECCLASS_IEEE802154_SOCKET;
1295da69a530SStephen Smalley 		case PF_CAIF:
1296da69a530SStephen Smalley 			return SECCLASS_CAIF_SOCKET;
1297da69a530SStephen Smalley 		case PF_ALG:
1298da69a530SStephen Smalley 			return SECCLASS_ALG_SOCKET;
1299da69a530SStephen Smalley 		case PF_NFC:
1300da69a530SStephen Smalley 			return SECCLASS_NFC_SOCKET;
1301da69a530SStephen Smalley 		case PF_VSOCK:
1302da69a530SStephen Smalley 			return SECCLASS_VSOCK_SOCKET;
1303da69a530SStephen Smalley 		case PF_KCM:
1304da69a530SStephen Smalley 			return SECCLASS_KCM_SOCKET;
1305da69a530SStephen Smalley 		case PF_QIPCRTR:
1306da69a530SStephen Smalley 			return SECCLASS_QIPCRTR_SOCKET;
13073051bf36SLinus Torvalds 		case PF_SMC:
13083051bf36SLinus Torvalds 			return SECCLASS_SMC_SOCKET;
130968e8b849SBjörn Töpel 		case PF_XDP:
131068e8b849SBjörn Töpel 			return SECCLASS_XDP_SOCKET;
1311bc49d816SJeremy Kerr 		case PF_MCTP:
1312bc49d816SJeremy Kerr 			return SECCLASS_MCTP_SOCKET;
1313bc49d816SJeremy Kerr #if PF_MAX > 46
1314da69a530SStephen Smalley #error New address family defined, please update this function.
1315da69a530SStephen Smalley #endif
1316da69a530SStephen Smalley 		}
1317da69a530SStephen Smalley 	}
1318da69a530SStephen Smalley 
13191da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
13201da177e4SLinus Torvalds }
13211da177e4SLinus Torvalds 
1322134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
13231da177e4SLinus Torvalds 				 u16 tclass,
1324134509d5SStephen Smalley 				 u16 flags,
13251da177e4SLinus Torvalds 				 u32 *sid)
13261da177e4SLinus Torvalds {
13278e6c9693SLucian Adrian Grijincu 	int rc;
1328fc64005cSAl Viro 	struct super_block *sb = dentry->d_sb;
13298e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
13301da177e4SLinus Torvalds 
13311da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
13321da177e4SLinus Torvalds 	if (!buffer)
13331da177e4SLinus Torvalds 		return -ENOMEM;
13341da177e4SLinus Torvalds 
13358e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
13368e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
13378e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
13388e6c9693SLucian Adrian Grijincu 	else {
1339134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
13408e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
13418e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
13428e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
13438e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
13448e6c9693SLucian Adrian Grijincu 				path[1] = '/';
13458e6c9693SLucian Adrian Grijincu 				path++;
13461da177e4SLinus Torvalds 			}
1347134509d5SStephen Smalley 		}
1348aa8e712cSStephen Smalley 		rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1349aa8e712cSStephen Smalley 					path, tclass, sid);
13507bb185edSStephen Smalley 		if (rc == -ENOENT) {
13517bb185edSStephen Smalley 			/* No match in policy, mark as unlabeled. */
13527bb185edSStephen Smalley 			*sid = SECINITSID_UNLABELED;
13537bb185edSStephen Smalley 			rc = 0;
13547bb185edSStephen Smalley 		}
13558e6c9693SLucian Adrian Grijincu 	}
13561da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
13571da177e4SLinus Torvalds 	return rc;
13581da177e4SLinus Torvalds }
13591da177e4SLinus Torvalds 
1360b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1361b754026bSOndrej Mosnacek 				  u32 def_sid, u32 *sid)
1362b754026bSOndrej Mosnacek {
1363b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255
1364b754026bSOndrej Mosnacek 	char *context;
1365b754026bSOndrej Mosnacek 	unsigned int len;
1366b754026bSOndrej Mosnacek 	int rc;
1367b754026bSOndrej Mosnacek 
1368b754026bSOndrej Mosnacek 	len = INITCONTEXTLEN;
1369b754026bSOndrej Mosnacek 	context = kmalloc(len + 1, GFP_NOFS);
1370b754026bSOndrej Mosnacek 	if (!context)
1371b754026bSOndrej Mosnacek 		return -ENOMEM;
1372b754026bSOndrej Mosnacek 
1373b754026bSOndrej Mosnacek 	context[len] = '\0';
1374b754026bSOndrej Mosnacek 	rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1375b754026bSOndrej Mosnacek 	if (rc == -ERANGE) {
1376b754026bSOndrej Mosnacek 		kfree(context);
1377b754026bSOndrej Mosnacek 
1378b754026bSOndrej Mosnacek 		/* Need a larger buffer.  Query for the right size. */
1379b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1380b754026bSOndrej Mosnacek 		if (rc < 0)
1381b754026bSOndrej Mosnacek 			return rc;
1382b754026bSOndrej Mosnacek 
1383b754026bSOndrej Mosnacek 		len = rc;
1384b754026bSOndrej Mosnacek 		context = kmalloc(len + 1, GFP_NOFS);
1385b754026bSOndrej Mosnacek 		if (!context)
1386b754026bSOndrej Mosnacek 			return -ENOMEM;
1387b754026bSOndrej Mosnacek 
1388b754026bSOndrej Mosnacek 		context[len] = '\0';
1389b754026bSOndrej Mosnacek 		rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1390b754026bSOndrej Mosnacek 				    context, len);
1391b754026bSOndrej Mosnacek 	}
1392b754026bSOndrej Mosnacek 	if (rc < 0) {
1393b754026bSOndrej Mosnacek 		kfree(context);
1394b754026bSOndrej Mosnacek 		if (rc != -ENODATA) {
1395b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1396b754026bSOndrej Mosnacek 				__func__, -rc, inode->i_sb->s_id, inode->i_ino);
1397b754026bSOndrej Mosnacek 			return rc;
1398b754026bSOndrej Mosnacek 		}
1399b754026bSOndrej Mosnacek 		*sid = def_sid;
1400b754026bSOndrej Mosnacek 		return 0;
1401b754026bSOndrej Mosnacek 	}
1402b754026bSOndrej Mosnacek 
1403b754026bSOndrej Mosnacek 	rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1404b754026bSOndrej Mosnacek 					     def_sid, GFP_NOFS);
1405b754026bSOndrej Mosnacek 	if (rc) {
1406b754026bSOndrej Mosnacek 		char *dev = inode->i_sb->s_id;
1407b754026bSOndrej Mosnacek 		unsigned long ino = inode->i_ino;
1408b754026bSOndrej Mosnacek 
1409b754026bSOndrej Mosnacek 		if (rc == -EINVAL) {
1410b754026bSOndrej Mosnacek 			pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1411b754026bSOndrej Mosnacek 					      ino, dev, context);
1412b754026bSOndrej Mosnacek 		} else {
1413b754026bSOndrej Mosnacek 			pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1414b754026bSOndrej Mosnacek 				__func__, context, -rc, dev, ino);
1415b754026bSOndrej Mosnacek 		}
1416b754026bSOndrej Mosnacek 	}
1417b754026bSOndrej Mosnacek 	kfree(context);
1418b754026bSOndrej Mosnacek 	return 0;
1419b754026bSOndrej Mosnacek }
1420b754026bSOndrej Mosnacek 
14211da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
14221da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
14231da177e4SLinus Torvalds {
14241da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
142580788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
14269287aed2SAndreas Gruenbacher 	u32 task_sid, sid = 0;
14279287aed2SAndreas Gruenbacher 	u16 sclass;
14281da177e4SLinus Torvalds 	struct dentry *dentry;
14291da177e4SLinus Torvalds 	int rc = 0;
14301da177e4SLinus Torvalds 
14316f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
143213457d07SAndreas Gruenbacher 		return 0;
14331da177e4SLinus Torvalds 
14349287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
14356f3be9f5SAndreas Gruenbacher 	if (isec->initialized == LABEL_INITIALIZED)
143623970741SEric Paris 		goto out_unlock;
14371da177e4SLinus Torvalds 
143813457d07SAndreas Gruenbacher 	if (isec->sclass == SECCLASS_FILE)
143913457d07SAndreas Gruenbacher 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
144013457d07SAndreas Gruenbacher 
14411aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
14420d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
14431da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
14441da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
14451da177e4SLinus Torvalds 		   server is ready to handle calls. */
14461da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
14471da177e4SLinus Torvalds 		if (list_empty(&isec->list))
14481da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
14491da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
145023970741SEric Paris 		goto out_unlock;
14511da177e4SLinus Torvalds 	}
14521da177e4SLinus Torvalds 
14539287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
14549287aed2SAndreas Gruenbacher 	task_sid = isec->task_sid;
14559287aed2SAndreas Gruenbacher 	sid = isec->sid;
14569287aed2SAndreas Gruenbacher 	isec->initialized = LABEL_PENDING;
14579287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
14589287aed2SAndreas Gruenbacher 
14591da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1460eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1461eb9ae686SDavid Quigley 		break;
14621da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
14635d6c3191SAndreas Gruenbacher 		if (!(inode->i_opflags & IOP_XATTR)) {
14649287aed2SAndreas Gruenbacher 			sid = sbsec->def_sid;
14651da177e4SLinus Torvalds 			break;
14661da177e4SLinus Torvalds 		}
14671da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
14681da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
14691da177e4SLinus Torvalds 		if (opt_dentry) {
14701da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
14711da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
14721da177e4SLinus Torvalds 		} else {
1473b127125dSAl Viro 			/*
1474b127125dSAl Viro 			 * Called from selinux_complete_init, try to find a dentry.
1475b127125dSAl Viro 			 * Some filesystems really want a connected one, so try
1476b127125dSAl Viro 			 * that first.  We could split SECURITY_FS_USE_XATTR in
1477b127125dSAl Viro 			 * two, depending upon that...
1478b127125dSAl Viro 			 */
14791da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
1480b127125dSAl Viro 			if (!dentry)
1481b127125dSAl Viro 				dentry = d_find_any_alias(inode);
14821da177e4SLinus Torvalds 		}
14831da177e4SLinus Torvalds 		if (!dentry) {
1484df7f54c0SEric Paris 			/*
1485df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1486df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1487df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1488df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1489df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1490df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1491df7f54c0SEric Paris 			 * be used again by userspace.
1492df7f54c0SEric Paris 			 */
1493200ea5a2SPaul Moore 			goto out_invalid;
14941da177e4SLinus Torvalds 		}
14951da177e4SLinus Torvalds 
1496b754026bSOndrej Mosnacek 		rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1497b754026bSOndrej Mosnacek 					    &sid);
14981da177e4SLinus Torvalds 		dput(dentry);
1499b754026bSOndrej Mosnacek 		if (rc)
15009287aed2SAndreas Gruenbacher 			goto out;
15011da177e4SLinus Torvalds 		break;
15021da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
15039287aed2SAndreas Gruenbacher 		sid = task_sid;
15041da177e4SLinus Torvalds 		break;
15051da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
15061da177e4SLinus Torvalds 		/* Default to the fs SID. */
15079287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15081da177e4SLinus Torvalds 
15091da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
1510aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, task_sid, sid,
1511aa8e712cSStephen Smalley 					     sclass, NULL, &sid);
15121da177e4SLinus Torvalds 		if (rc)
15139287aed2SAndreas Gruenbacher 			goto out;
15141da177e4SLinus Torvalds 		break;
1515c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
15169287aed2SAndreas Gruenbacher 		sid = sbsec->mntpoint_sid;
1517c312feb2SEric Paris 		break;
15181da177e4SLinus Torvalds 	default:
1519c312feb2SEric Paris 		/* Default to the fs superblock SID. */
15209287aed2SAndreas Gruenbacher 		sid = sbsec->sid;
15211da177e4SLinus Torvalds 
15227470d0d1SChristian Göttsche 		if ((sbsec->flags & SE_SBGENFS) &&
15237470d0d1SChristian Göttsche 		     (!S_ISLNK(inode->i_mode) ||
15247470d0d1SChristian Göttsche 		      selinux_policycap_genfs_seclabel_symlinks())) {
1525f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1526f64410ecSPaul Moore 			 * procfs inodes */
1527b127125dSAl Viro 			if (opt_dentry) {
1528f64410ecSPaul Moore 				/* Called from d_instantiate or
1529f64410ecSPaul Moore 				 * d_splice_alias. */
1530f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1531b127125dSAl Viro 			} else {
1532f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1533b127125dSAl Viro 				 * find a dentry.  Some filesystems really want
1534b127125dSAl Viro 				 * a connected one, so try that first.
1535b127125dSAl Viro 				 */
1536f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1537b127125dSAl Viro 				if (!dentry)
1538b127125dSAl Viro 					dentry = d_find_any_alias(inode);
1539b127125dSAl Viro 			}
1540f64410ecSPaul Moore 			/*
1541f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1542f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1543f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1544f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1545f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1546f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1547f64410ecSPaul Moore 			 * could be used again by userspace.
1548f64410ecSPaul Moore 			 */
1549f64410ecSPaul Moore 			if (!dentry)
1550200ea5a2SPaul Moore 				goto out_invalid;
15519287aed2SAndreas Gruenbacher 			rc = selinux_genfs_get_sid(dentry, sclass,
1552134509d5SStephen Smalley 						   sbsec->flags, &sid);
1553b754026bSOndrej Mosnacek 			if (rc) {
1554f64410ecSPaul Moore 				dput(dentry);
15559287aed2SAndreas Gruenbacher 				goto out;
15561da177e4SLinus Torvalds 			}
1557b754026bSOndrej Mosnacek 
1558b754026bSOndrej Mosnacek 			if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1559b754026bSOndrej Mosnacek 			    (inode->i_opflags & IOP_XATTR)) {
1560b754026bSOndrej Mosnacek 				rc = inode_doinit_use_xattr(inode, dentry,
1561b754026bSOndrej Mosnacek 							    sid, &sid);
1562b754026bSOndrej Mosnacek 				if (rc) {
1563b754026bSOndrej Mosnacek 					dput(dentry);
1564b754026bSOndrej Mosnacek 					goto out;
1565b754026bSOndrej Mosnacek 				}
1566b754026bSOndrej Mosnacek 			}
1567b754026bSOndrej Mosnacek 			dput(dentry);
1568b754026bSOndrej Mosnacek 		}
15691da177e4SLinus Torvalds 		break;
15701da177e4SLinus Torvalds 	}
15711da177e4SLinus Torvalds 
15729287aed2SAndreas Gruenbacher out:
15739287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
15749287aed2SAndreas Gruenbacher 	if (isec->initialized == LABEL_PENDING) {
1575200ea5a2SPaul Moore 		if (rc) {
15769287aed2SAndreas Gruenbacher 			isec->initialized = LABEL_INVALID;
15779287aed2SAndreas Gruenbacher 			goto out_unlock;
15789287aed2SAndreas Gruenbacher 		}
15796f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
15809287aed2SAndreas Gruenbacher 		isec->sid = sid;
15819287aed2SAndreas Gruenbacher 	}
15821da177e4SLinus Torvalds 
158323970741SEric Paris out_unlock:
15849287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
15851da177e4SLinus Torvalds 	return rc;
1586200ea5a2SPaul Moore 
1587200ea5a2SPaul Moore out_invalid:
1588200ea5a2SPaul Moore 	spin_lock(&isec->lock);
1589200ea5a2SPaul Moore 	if (isec->initialized == LABEL_PENDING) {
1590200ea5a2SPaul Moore 		isec->initialized = LABEL_INVALID;
1591200ea5a2SPaul Moore 		isec->sid = sid;
1592200ea5a2SPaul Moore 	}
1593200ea5a2SPaul Moore 	spin_unlock(&isec->lock);
1594200ea5a2SPaul Moore 	return 0;
15951da177e4SLinus Torvalds }
15961da177e4SLinus Torvalds 
15971da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
15981da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
15991da177e4SLinus Torvalds {
16001da177e4SLinus Torvalds 	u32 perm = 0;
16011da177e4SLinus Torvalds 
16021da177e4SLinus Torvalds 	switch (sig) {
16031da177e4SLinus Torvalds 	case SIGCHLD:
16041da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
16051da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
16061da177e4SLinus Torvalds 		break;
16071da177e4SLinus Torvalds 	case SIGKILL:
16081da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16091da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
16101da177e4SLinus Torvalds 		break;
16111da177e4SLinus Torvalds 	case SIGSTOP:
16121da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
16131da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
16141da177e4SLinus Torvalds 		break;
16151da177e4SLinus Torvalds 	default:
16161da177e4SLinus Torvalds 		/* All other signals. */
16171da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
16181da177e4SLinus Torvalds 		break;
16191da177e4SLinus Torvalds 	}
16201da177e4SLinus Torvalds 
16211da177e4SLinus Torvalds 	return perm;
16221da177e4SLinus Torvalds }
16231da177e4SLinus Torvalds 
1624b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1625b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1626b68e418cSStephen Smalley #endif
1627b68e418cSStephen Smalley 
16281da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
16296a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
1630c1a85a00SMicah Morton 			       int cap, unsigned int opts, bool initns)
16311da177e4SLinus Torvalds {
16322bf49690SThomas Liu 	struct common_audit_data ad;
163306112163SEric Paris 	struct av_decision avd;
1634b68e418cSStephen Smalley 	u16 sclass;
16353699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1636b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
163706112163SEric Paris 	int rc;
16381da177e4SLinus Torvalds 
163950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
16401da177e4SLinus Torvalds 	ad.u.cap = cap;
16411da177e4SLinus Torvalds 
1642b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1643b68e418cSStephen Smalley 	case 0:
16448e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1645b68e418cSStephen Smalley 		break;
1646b68e418cSStephen Smalley 	case 1:
16478e4ff6f2SStephen Smalley 		sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1648b68e418cSStephen Smalley 		break;
1649b68e418cSStephen Smalley 	default:
1650c103a91eSpeter enderborg 		pr_err("SELinux:  out of range capability %d\n", cap);
1651b68e418cSStephen Smalley 		BUG();
1652a35c6c83SEric Paris 		return -EINVAL;
1653b68e418cSStephen Smalley 	}
165406112163SEric Paris 
16556b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
16566b6bc620SStephen Smalley 				  sid, sid, sclass, av, 0, &avd);
1657c1a85a00SMicah Morton 	if (!(opts & CAP_OPT_NOAUDIT)) {
16586b6bc620SStephen Smalley 		int rc2 = avc_audit(&selinux_state,
1659d99cf13fSAl Viro 				    sid, sid, sclass, av, &avd, rc, &ad);
16609ade0cf4SEric Paris 		if (rc2)
16619ade0cf4SEric Paris 			return rc2;
16629ade0cf4SEric Paris 	}
166306112163SEric Paris 	return rc;
16641da177e4SLinus Torvalds }
16651da177e4SLinus Torvalds 
16661da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16671da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16681da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
166988e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16701da177e4SLinus Torvalds 			  struct inode *inode,
16711da177e4SLinus Torvalds 			  u32 perms,
167219e49834SLinus Torvalds 			  struct common_audit_data *adp)
16731da177e4SLinus Torvalds {
16741da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1675275bb41eSDavid Howells 	u32 sid;
16761da177e4SLinus Torvalds 
1677e0e81739SDavid Howells 	validate_creds(cred);
1678e0e81739SDavid Howells 
1679bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1680bbaca6c2SStephen Smalley 		return 0;
1681bbaca6c2SStephen Smalley 
168288e67f3bSDavid Howells 	sid = cred_sid(cred);
168380788c22SCasey Schaufler 	isec = selinux_inode(inode);
16841da177e4SLinus Torvalds 
16856b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
16866b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, adp);
16871da177e4SLinus Torvalds }
16881da177e4SLinus Torvalds 
16891da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16901da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16911da177e4SLinus Torvalds    pathname if needed. */
169288e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16931da177e4SLinus Torvalds 				  struct dentry *dentry,
16941da177e4SLinus Torvalds 				  u32 av)
16951da177e4SLinus Torvalds {
1696c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16972bf49690SThomas Liu 	struct common_audit_data ad;
169888e67f3bSDavid Howells 
169950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17002875fa00SEric Paris 	ad.u.dentry = dentry;
17015d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, dentry, true);
170219e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17032875fa00SEric Paris }
17042875fa00SEric Paris 
17052875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
17062875fa00SEric Paris    the path to help the auditing code to more easily generate the
17072875fa00SEric Paris    pathname if needed. */
17082875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
17093f7036a0SAl Viro 				const struct path *path,
17102875fa00SEric Paris 				u32 av)
17112875fa00SEric Paris {
1712c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
17132875fa00SEric Paris 	struct common_audit_data ad;
17142875fa00SEric Paris 
171550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
17162875fa00SEric Paris 	ad.u.path = *path;
17175d226df4SAndreas Gruenbacher 	__inode_security_revalidate(inode, path->dentry, true);
171819e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
17191da177e4SLinus Torvalds }
17201da177e4SLinus Torvalds 
172113f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
172213f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
172313f8e981SDavid Howells 				     struct file *file,
172413f8e981SDavid Howells 				     u32 av)
172513f8e981SDavid Howells {
172613f8e981SDavid Howells 	struct common_audit_data ad;
172713f8e981SDavid Howells 
172843af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
172943af5de7SVivek Goyal 	ad.u.file = file;
173019e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
173113f8e981SDavid Howells }
173213f8e981SDavid Howells 
1733f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1734f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid);
1735f66e448cSChenbo Feng #endif
1736f66e448cSChenbo Feng 
17371da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
17381da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
17391da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
17401da177e4SLinus Torvalds    check a particular permission to the file.
17411da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
17421da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
17431da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
17441da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
174588e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
17461da177e4SLinus Torvalds 			 struct file *file,
17471da177e4SLinus Torvalds 			 u32 av)
17481da177e4SLinus Torvalds {
1749bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
1750496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
17512bf49690SThomas Liu 	struct common_audit_data ad;
175288e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17531da177e4SLinus Torvalds 	int rc;
17541da177e4SLinus Torvalds 
175543af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
175643af5de7SVivek Goyal 	ad.u.file = file;
17571da177e4SLinus Torvalds 
1758275bb41eSDavid Howells 	if (sid != fsec->sid) {
17596b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
17606b6bc620SStephen Smalley 				  sid, fsec->sid,
17611da177e4SLinus Torvalds 				  SECCLASS_FD,
17621da177e4SLinus Torvalds 				  FD__USE,
17631da177e4SLinus Torvalds 				  &ad);
17641da177e4SLinus Torvalds 		if (rc)
176588e67f3bSDavid Howells 			goto out;
17661da177e4SLinus Torvalds 	}
17671da177e4SLinus Torvalds 
1768f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
1769f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, cred_sid(cred));
1770f66e448cSChenbo Feng 	if (rc)
1771f66e448cSChenbo Feng 		return rc;
1772f66e448cSChenbo Feng #endif
1773f66e448cSChenbo Feng 
17741da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
177588e67f3bSDavid Howells 	rc = 0;
17761da177e4SLinus Torvalds 	if (av)
177719e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17781da177e4SLinus Torvalds 
177988e67f3bSDavid Howells out:
178088e67f3bSDavid Howells 	return rc;
17811da177e4SLinus Torvalds }
17821da177e4SLinus Torvalds 
1783c3c188b2SDavid Howells /*
1784c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1785c3c188b2SDavid Howells  */
1786c957f6dfSVivek Goyal static int
1787c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec,
1788c957f6dfSVivek Goyal 				 struct inode *dir,
1789c957f6dfSVivek Goyal 				 const struct qstr *name, u16 tclass,
1790c3c188b2SDavid Howells 				 u32 *_new_isid)
1791c3c188b2SDavid Howells {
17921aea7808SCasey Schaufler 	const struct superblock_security_struct *sbsec =
17931aea7808SCasey Schaufler 						selinux_superblock(dir->i_sb);
1794c3c188b2SDavid Howells 
1795c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1796c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1797c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1798c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1799c3c188b2SDavid Howells 		   tsec->create_sid) {
1800c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1801c3c188b2SDavid Howells 	} else {
180220cdef8dSPaul Moore 		const struct inode_security_struct *dsec = inode_security(dir);
1803aa8e712cSStephen Smalley 		return security_transition_sid(&selinux_state, tsec->sid,
1804aa8e712cSStephen Smalley 					       dsec->sid, tclass,
1805c3c188b2SDavid Howells 					       name, _new_isid);
1806c3c188b2SDavid Howells 	}
1807c3c188b2SDavid Howells 
1808c3c188b2SDavid Howells 	return 0;
1809c3c188b2SDavid Howells }
1810c3c188b2SDavid Howells 
18111da177e4SLinus Torvalds /* Check whether a task can create a file. */
18121da177e4SLinus Torvalds static int may_create(struct inode *dir,
18131da177e4SLinus Torvalds 		      struct dentry *dentry,
18141da177e4SLinus Torvalds 		      u16 tclass)
18151da177e4SLinus Torvalds {
18160c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
18171da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
18181da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1819275bb41eSDavid Howells 	u32 sid, newsid;
18202bf49690SThomas Liu 	struct common_audit_data ad;
18211da177e4SLinus Torvalds 	int rc;
18221da177e4SLinus Torvalds 
182383da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
18241aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
18251da177e4SLinus Torvalds 
1826275bb41eSDavid Howells 	sid = tsec->sid;
1827275bb41eSDavid Howells 
182850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1829a269434dSEric Paris 	ad.u.dentry = dentry;
18301da177e4SLinus Torvalds 
18316b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18326b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR,
18331da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
18341da177e4SLinus Torvalds 			  &ad);
18351da177e4SLinus Torvalds 	if (rc)
18361da177e4SLinus Torvalds 		return rc;
18371da177e4SLinus Torvalds 
1838210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1839210a2928SYang Guo 					   &newsid);
18401da177e4SLinus Torvalds 	if (rc)
18411da177e4SLinus Torvalds 		return rc;
18421da177e4SLinus Torvalds 
18436b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18446b6bc620SStephen Smalley 			  sid, newsid, tclass, FILE__CREATE, &ad);
18451da177e4SLinus Torvalds 	if (rc)
18461da177e4SLinus Torvalds 		return rc;
18471da177e4SLinus Torvalds 
18486b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
18496b6bc620SStephen Smalley 			    newsid, sbsec->sid,
18501da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
18511da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
18521da177e4SLinus Torvalds }
18531da177e4SLinus Torvalds 
18541da177e4SLinus Torvalds #define MAY_LINK	0
18551da177e4SLinus Torvalds #define MAY_UNLINK	1
18561da177e4SLinus Torvalds #define MAY_RMDIR	2
18571da177e4SLinus Torvalds 
18581da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
18591da177e4SLinus Torvalds static int may_link(struct inode *dir,
18601da177e4SLinus Torvalds 		    struct dentry *dentry,
18611da177e4SLinus Torvalds 		    int kind)
18621da177e4SLinus Torvalds 
18631da177e4SLinus Torvalds {
18641da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
18652bf49690SThomas Liu 	struct common_audit_data ad;
1866275bb41eSDavid Howells 	u32 sid = current_sid();
18671da177e4SLinus Torvalds 	u32 av;
18681da177e4SLinus Torvalds 	int rc;
18691da177e4SLinus Torvalds 
187083da53c5SAndreas Gruenbacher 	dsec = inode_security(dir);
187183da53c5SAndreas Gruenbacher 	isec = backing_inode_security(dentry);
18721da177e4SLinus Torvalds 
187350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1874a269434dSEric Paris 	ad.u.dentry = dentry;
18751da177e4SLinus Torvalds 
18761da177e4SLinus Torvalds 	av = DIR__SEARCH;
18771da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
18786b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
18796b6bc620SStephen Smalley 			  sid, dsec->sid, SECCLASS_DIR, av, &ad);
18801da177e4SLinus Torvalds 	if (rc)
18811da177e4SLinus Torvalds 		return rc;
18821da177e4SLinus Torvalds 
18831da177e4SLinus Torvalds 	switch (kind) {
18841da177e4SLinus Torvalds 	case MAY_LINK:
18851da177e4SLinus Torvalds 		av = FILE__LINK;
18861da177e4SLinus Torvalds 		break;
18871da177e4SLinus Torvalds 	case MAY_UNLINK:
18881da177e4SLinus Torvalds 		av = FILE__UNLINK;
18891da177e4SLinus Torvalds 		break;
18901da177e4SLinus Torvalds 	case MAY_RMDIR:
18911da177e4SLinus Torvalds 		av = DIR__RMDIR;
18921da177e4SLinus Torvalds 		break;
18931da177e4SLinus Torvalds 	default:
1894c103a91eSpeter enderborg 		pr_warn("SELinux: %s:  unrecognized kind %d\n",
1895744ba35eSEric Paris 			__func__, kind);
18961da177e4SLinus Torvalds 		return 0;
18971da177e4SLinus Torvalds 	}
18981da177e4SLinus Torvalds 
18996b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19006b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass, av, &ad);
19011da177e4SLinus Torvalds 	return rc;
19021da177e4SLinus Torvalds }
19031da177e4SLinus Torvalds 
19041da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
19051da177e4SLinus Torvalds 			     struct dentry *old_dentry,
19061da177e4SLinus Torvalds 			     struct inode *new_dir,
19071da177e4SLinus Torvalds 			     struct dentry *new_dentry)
19081da177e4SLinus Torvalds {
19091da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
19102bf49690SThomas Liu 	struct common_audit_data ad;
1911275bb41eSDavid Howells 	u32 sid = current_sid();
19121da177e4SLinus Torvalds 	u32 av;
19131da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
19141da177e4SLinus Torvalds 	int rc;
19151da177e4SLinus Torvalds 
191683da53c5SAndreas Gruenbacher 	old_dsec = inode_security(old_dir);
191783da53c5SAndreas Gruenbacher 	old_isec = backing_inode_security(old_dentry);
1918e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
191983da53c5SAndreas Gruenbacher 	new_dsec = inode_security(new_dir);
19201da177e4SLinus Torvalds 
192150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
19221da177e4SLinus Torvalds 
1923a269434dSEric Paris 	ad.u.dentry = old_dentry;
19246b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19256b6bc620SStephen Smalley 			  sid, old_dsec->sid, SECCLASS_DIR,
19261da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
19271da177e4SLinus Torvalds 	if (rc)
19281da177e4SLinus Torvalds 		return rc;
19296b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19306b6bc620SStephen Smalley 			  sid, old_isec->sid,
19311da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
19321da177e4SLinus Torvalds 	if (rc)
19331da177e4SLinus Torvalds 		return rc;
19341da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
19356b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19366b6bc620SStephen Smalley 				  sid, old_isec->sid,
19371da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
19381da177e4SLinus Torvalds 		if (rc)
19391da177e4SLinus Torvalds 			return rc;
19401da177e4SLinus Torvalds 	}
19411da177e4SLinus Torvalds 
1942a269434dSEric Paris 	ad.u.dentry = new_dentry;
19431da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
19442c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
19451da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
19466b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
19476b6bc620SStephen Smalley 			  sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
19481da177e4SLinus Torvalds 	if (rc)
19491da177e4SLinus Torvalds 		return rc;
19502c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
195183da53c5SAndreas Gruenbacher 		new_isec = backing_inode_security(new_dentry);
1952e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
19536b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
19546b6bc620SStephen Smalley 				  sid, new_isec->sid,
19551da177e4SLinus Torvalds 				  new_isec->sclass,
19561da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
19571da177e4SLinus Torvalds 		if (rc)
19581da177e4SLinus Torvalds 			return rc;
19591da177e4SLinus Torvalds 	}
19601da177e4SLinus Torvalds 
19611da177e4SLinus Torvalds 	return 0;
19621da177e4SLinus Torvalds }
19631da177e4SLinus Torvalds 
19641da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
196588e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
19661da177e4SLinus Torvalds 			       struct super_block *sb,
19671da177e4SLinus Torvalds 			       u32 perms,
19682bf49690SThomas Liu 			       struct common_audit_data *ad)
19691da177e4SLinus Torvalds {
19701da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
197188e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
19721da177e4SLinus Torvalds 
19731aea7808SCasey Schaufler 	sbsec = selinux_superblock(sb);
19746b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
19756b6bc620SStephen Smalley 			    sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19761da177e4SLinus Torvalds }
19771da177e4SLinus Torvalds 
19781da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19791da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19801da177e4SLinus Torvalds {
19811da177e4SLinus Torvalds 	u32 av = 0;
19821da177e4SLinus Torvalds 
1983dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19841da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19851da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19861da177e4SLinus Torvalds 		if (mask & MAY_READ)
19871da177e4SLinus Torvalds 			av |= FILE__READ;
19881da177e4SLinus Torvalds 
19891da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19901da177e4SLinus Torvalds 			av |= FILE__APPEND;
19911da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19921da177e4SLinus Torvalds 			av |= FILE__WRITE;
19931da177e4SLinus Torvalds 
19941da177e4SLinus Torvalds 	} else {
19951da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19961da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19971da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19981da177e4SLinus Torvalds 			av |= DIR__WRITE;
19991da177e4SLinus Torvalds 		if (mask & MAY_READ)
20001da177e4SLinus Torvalds 			av |= DIR__READ;
20011da177e4SLinus Torvalds 	}
20021da177e4SLinus Torvalds 
20031da177e4SLinus Torvalds 	return av;
20041da177e4SLinus Torvalds }
20051da177e4SLinus Torvalds 
20061da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
20071da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
20081da177e4SLinus Torvalds {
20091da177e4SLinus Torvalds 	u32 av = 0;
20101da177e4SLinus Torvalds 
20111da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
20121da177e4SLinus Torvalds 		av |= FILE__READ;
20131da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
20141da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
20151da177e4SLinus Torvalds 			av |= FILE__APPEND;
20161da177e4SLinus Torvalds 		else
20171da177e4SLinus Torvalds 			av |= FILE__WRITE;
20181da177e4SLinus Torvalds 	}
20190794c66dSStephen Smalley 	if (!av) {
20200794c66dSStephen Smalley 		/*
20210794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
20220794c66dSStephen Smalley 		 */
20230794c66dSStephen Smalley 		av = FILE__IOCTL;
20240794c66dSStephen Smalley 	}
20251da177e4SLinus Torvalds 
20261da177e4SLinus Torvalds 	return av;
20271da177e4SLinus Torvalds }
20281da177e4SLinus Torvalds 
20298b6a5a37SEric Paris /*
2030c76a2f9eSRandy Dunlap  * Convert a file to an access vector and include the correct
20318b6a5a37SEric Paris  * open permission.
20328b6a5a37SEric Paris  */
20338b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
20348b6a5a37SEric Paris {
20358b6a5a37SEric Paris 	u32 av = file_to_av(file);
2036ccb54478SStephen Smalley 	struct inode *inode = file_inode(file);
20378b6a5a37SEric Paris 
2038aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
2039aa8e712cSStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC)
20408b6a5a37SEric Paris 		av |= FILE__OPEN;
204149b7b8deSEric Paris 
20428b6a5a37SEric Paris 	return av;
20438b6a5a37SEric Paris }
20448b6a5a37SEric Paris 
20451da177e4SLinus Torvalds /* Hook functions begin here. */
20461da177e4SLinus Torvalds 
204752f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr)
204879af7307SStephen Smalley {
20496b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
205052f88693STodd Kjos 			    current_sid(), cred_sid(mgr), SECCLASS_BINDER,
205179af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
205279af7307SStephen Smalley }
205379af7307SStephen Smalley 
205452f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from,
205552f88693STodd Kjos 				      const struct cred *to)
205679af7307SStephen Smalley {
205779af7307SStephen Smalley 	u32 mysid = current_sid();
205852f88693STodd Kjos 	u32 fromsid = cred_sid(from);
205952f88693STodd Kjos 	u32 tosid = cred_sid(to);
206079af7307SStephen Smalley 	int rc;
206179af7307SStephen Smalley 
206279af7307SStephen Smalley 	if (mysid != fromsid) {
20636b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20646b6bc620SStephen Smalley 				  mysid, fromsid, SECCLASS_BINDER,
206579af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
206679af7307SStephen Smalley 		if (rc)
206779af7307SStephen Smalley 			return rc;
206879af7307SStephen Smalley 	}
206979af7307SStephen Smalley 
207052f88693STodd Kjos 	return avc_has_perm(&selinux_state, fromsid, tosid,
2071eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__CALL, NULL);
207279af7307SStephen Smalley }
207379af7307SStephen Smalley 
207452f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from,
207552f88693STodd Kjos 					  const struct cred *to)
207679af7307SStephen Smalley {
20776b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
207852f88693STodd Kjos 			    cred_sid(from), cred_sid(to),
2079eb1231f7SPaul Moore 			    SECCLASS_BINDER, BINDER__TRANSFER,
208079af7307SStephen Smalley 			    NULL);
208179af7307SStephen Smalley }
208279af7307SStephen Smalley 
208352f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from,
208452f88693STodd Kjos 					const struct cred *to,
208579af7307SStephen Smalley 					struct file *file)
208679af7307SStephen Smalley {
208752f88693STodd Kjos 	u32 sid = cred_sid(to);
2088bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
208983da53c5SAndreas Gruenbacher 	struct dentry *dentry = file->f_path.dentry;
209020cdef8dSPaul Moore 	struct inode_security_struct *isec;
209179af7307SStephen Smalley 	struct common_audit_data ad;
209279af7307SStephen Smalley 	int rc;
209379af7307SStephen Smalley 
209479af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
209579af7307SStephen Smalley 	ad.u.path = file->f_path;
209679af7307SStephen Smalley 
209779af7307SStephen Smalley 	if (sid != fsec->sid) {
20986b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
20996b6bc620SStephen Smalley 				  sid, fsec->sid,
210079af7307SStephen Smalley 				  SECCLASS_FD,
210179af7307SStephen Smalley 				  FD__USE,
210279af7307SStephen Smalley 				  &ad);
210379af7307SStephen Smalley 		if (rc)
210479af7307SStephen Smalley 			return rc;
210579af7307SStephen Smalley 	}
210679af7307SStephen Smalley 
2107f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL
2108f66e448cSChenbo Feng 	rc = bpf_fd_pass(file, sid);
2109f66e448cSChenbo Feng 	if (rc)
2110f66e448cSChenbo Feng 		return rc;
2111f66e448cSChenbo Feng #endif
2112f66e448cSChenbo Feng 
211383da53c5SAndreas Gruenbacher 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
211479af7307SStephen Smalley 		return 0;
211579af7307SStephen Smalley 
211620cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
21176b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21186b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, file_to_av(file),
211979af7307SStephen Smalley 			    &ad);
212079af7307SStephen Smalley }
212179af7307SStephen Smalley 
21229e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2123006ebb40SStephen Smalley 				       unsigned int mode)
21241da177e4SLinus Torvalds {
2125275bb41eSDavid Howells 	u32 sid = current_sid();
2126eb1231f7SPaul Moore 	u32 csid = task_sid_obj(child);
2127006ebb40SStephen Smalley 
2128be0554c9SStephen Smalley 	if (mode & PTRACE_MODE_READ)
21296b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
21306b6bc620SStephen Smalley 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2131be0554c9SStephen Smalley 
21326b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21336b6bc620SStephen Smalley 			    sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21345cd9c58fSDavid Howells }
21355cd9c58fSDavid Howells 
21365cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
21375cd9c58fSDavid Howells {
21386b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
2139a3727a8bSPaul Moore 			    task_sid_obj(parent), task_sid_obj(current),
2140eb1231f7SPaul Moore 			    SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
21411da177e4SLinus Torvalds }
21421da177e4SLinus Torvalds 
21431da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
21441da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
21451da177e4SLinus Torvalds {
21466b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
2147eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(target), SECCLASS_PROCESS,
2148be0554c9SStephen Smalley 			    PROCESS__GETCAP, NULL);
21491da177e4SLinus Torvalds }
21501da177e4SLinus Torvalds 
2151d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2152d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
215315a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
215415a2460eSDavid Howells 			  const kernel_cap_t *permitted)
21551da177e4SLinus Torvalds {
21566b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
21576b6bc620SStephen Smalley 			    cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2158be0554c9SStephen Smalley 			    PROCESS__SETCAP, NULL);
21591da177e4SLinus Torvalds }
21601da177e4SLinus Torvalds 
21615626d3e8SJames Morris /*
21625626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
21635626d3e8SJames Morris  * which was removed).
21645626d3e8SJames Morris  *
21655626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
21665626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
21675626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
21685626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
21695626d3e8SJames Morris  */
21705626d3e8SJames Morris 
21716a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2172c1a85a00SMicah Morton 			   int cap, unsigned int opts)
21731da177e4SLinus Torvalds {
2174c1a85a00SMicah Morton 	return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
21751da177e4SLinus Torvalds }
21761da177e4SLinus Torvalds 
21771da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
21781da177e4SLinus Torvalds {
217988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
21801da177e4SLinus Torvalds 	int rc = 0;
21811da177e4SLinus Torvalds 
21821da177e4SLinus Torvalds 	if (!sb)
21831da177e4SLinus Torvalds 		return 0;
21841da177e4SLinus Torvalds 
21851da177e4SLinus Torvalds 	switch (cmds) {
21861da177e4SLinus Torvalds 	case Q_SYNC:
21871da177e4SLinus Torvalds 	case Q_QUOTAON:
21881da177e4SLinus Torvalds 	case Q_QUOTAOFF:
21891da177e4SLinus Torvalds 	case Q_SETINFO:
21901da177e4SLinus Torvalds 	case Q_SETQUOTA:
2191e4cfa05eSRichard Haines 	case Q_XQUOTAOFF:
2192e4cfa05eSRichard Haines 	case Q_XQUOTAON:
2193e4cfa05eSRichard Haines 	case Q_XSETQLIM:
219488e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21951da177e4SLinus Torvalds 		break;
21961da177e4SLinus Torvalds 	case Q_GETFMT:
21971da177e4SLinus Torvalds 	case Q_GETINFO:
21981da177e4SLinus Torvalds 	case Q_GETQUOTA:
2199e4cfa05eSRichard Haines 	case Q_XGETQUOTA:
2200e4cfa05eSRichard Haines 	case Q_XGETQSTAT:
2201e4cfa05eSRichard Haines 	case Q_XGETQSTATV:
2202e4cfa05eSRichard Haines 	case Q_XGETNEXTQUOTA:
220388e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
22041da177e4SLinus Torvalds 		break;
22051da177e4SLinus Torvalds 	default:
22061da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
22071da177e4SLinus Torvalds 		break;
22081da177e4SLinus Torvalds 	}
22091da177e4SLinus Torvalds 	return rc;
22101da177e4SLinus Torvalds }
22111da177e4SLinus Torvalds 
22121da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
22131da177e4SLinus Torvalds {
221488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
221588e67f3bSDavid Howells 
22162875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
22171da177e4SLinus Torvalds }
22181da177e4SLinus Torvalds 
221912b3052cSEric Paris static int selinux_syslog(int type)
22201da177e4SLinus Torvalds {
22211da177e4SLinus Torvalds 	switch (type) {
2222d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2223d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
22246b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
22256b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2226be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2227d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2228d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2229d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2230d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
22316b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
22326b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
2233be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2234be0554c9SStephen Smalley 				    NULL);
22351da177e4SLinus Torvalds 	}
2236be0554c9SStephen Smalley 	/* All other syslog types */
22376b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
22386b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL,
2239be0554c9SStephen Smalley 			    SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
22401da177e4SLinus Torvalds }
22411da177e4SLinus Torvalds 
22421da177e4SLinus Torvalds /*
22431da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
22441da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
22451da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
22461da177e4SLinus Torvalds  *
22471da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
22481da177e4SLinus Torvalds  * processes that allocate mappings.
22491da177e4SLinus Torvalds  */
225034b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
22511da177e4SLinus Torvalds {
22521da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
22531da177e4SLinus Torvalds 
2254b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2255c1a85a00SMicah Morton 				 CAP_OPT_NOAUDIT, true);
22561da177e4SLinus Torvalds 	if (rc == 0)
22571da177e4SLinus Torvalds 		cap_sys_admin = 1;
22581da177e4SLinus Torvalds 
2259b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
22601da177e4SLinus Torvalds }
22611da177e4SLinus Torvalds 
22621da177e4SLinus Torvalds /* binprm security operations */
22631da177e4SLinus Torvalds 
2264be0554c9SStephen Smalley static u32 ptrace_parent_sid(void)
22650c6181cbSPaul Moore {
22660c6181cbSPaul Moore 	u32 sid = 0;
22670c6181cbSPaul Moore 	struct task_struct *tracer;
22680c6181cbSPaul Moore 
22690c6181cbSPaul Moore 	rcu_read_lock();
2270be0554c9SStephen Smalley 	tracer = ptrace_parent(current);
22710c6181cbSPaul Moore 	if (tracer)
2272eb1231f7SPaul Moore 		sid = task_sid_obj(tracer);
22730c6181cbSPaul Moore 	rcu_read_unlock();
22740c6181cbSPaul Moore 
22750c6181cbSPaul Moore 	return sid;
22760c6181cbSPaul Moore }
22770c6181cbSPaul Moore 
22787b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
22797b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
22807b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
22817b0d0b40SStephen Smalley {
22827b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2283380cf5baSAndy Lutomirski 	int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
22847b0d0b40SStephen Smalley 	int rc;
2285af63f419SStephen Smalley 	u32 av;
22867b0d0b40SStephen Smalley 
22877b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
22887b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
22897b0d0b40SStephen Smalley 
22907b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
22917b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
22927b0d0b40SStephen Smalley 
22937b0d0b40SStephen Smalley 	/*
2294af63f419SStephen Smalley 	 * If the policy enables the nnp_nosuid_transition policy capability,
2295af63f419SStephen Smalley 	 * then we permit transitions under NNP or nosuid if the
2296af63f419SStephen Smalley 	 * policy allows the corresponding permission between
2297af63f419SStephen Smalley 	 * the old and new contexts.
2298af63f419SStephen Smalley 	 */
2299aa8e712cSStephen Smalley 	if (selinux_policycap_nnp_nosuid_transition()) {
2300af63f419SStephen Smalley 		av = 0;
2301af63f419SStephen Smalley 		if (nnp)
2302af63f419SStephen Smalley 			av |= PROCESS2__NNP_TRANSITION;
2303af63f419SStephen Smalley 		if (nosuid)
2304af63f419SStephen Smalley 			av |= PROCESS2__NOSUID_TRANSITION;
23056b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23066b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
2307af63f419SStephen Smalley 				  SECCLASS_PROCESS2, av, NULL);
2308af63f419SStephen Smalley 		if (!rc)
2309af63f419SStephen Smalley 			return 0;
2310af63f419SStephen Smalley 	}
2311af63f419SStephen Smalley 
2312af63f419SStephen Smalley 	/*
2313af63f419SStephen Smalley 	 * We also permit NNP or nosuid transitions to bounded SIDs,
2314af63f419SStephen Smalley 	 * i.e. SIDs that are guaranteed to only be allowed a subset
2315af63f419SStephen Smalley 	 * of the permissions of the current SID.
23167b0d0b40SStephen Smalley 	 */
2317aa8e712cSStephen Smalley 	rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2318aa8e712cSStephen Smalley 					 new_tsec->sid);
2319af63f419SStephen Smalley 	if (!rc)
2320af63f419SStephen Smalley 		return 0;
2321af63f419SStephen Smalley 
23227b0d0b40SStephen Smalley 	/*
23237b0d0b40SStephen Smalley 	 * On failure, preserve the errno values for NNP vs nosuid.
23247b0d0b40SStephen Smalley 	 * NNP:  Operation not permitted for caller.
23257b0d0b40SStephen Smalley 	 * nosuid:  Permission denied to file.
23267b0d0b40SStephen Smalley 	 */
23277b0d0b40SStephen Smalley 	if (nnp)
23287b0d0b40SStephen Smalley 		return -EPERM;
23297b0d0b40SStephen Smalley 	return -EACCES;
23307b0d0b40SStephen Smalley }
23317b0d0b40SStephen Smalley 
2332b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
23331da177e4SLinus Torvalds {
2334a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2335a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23361da177e4SLinus Torvalds 	struct inode_security_struct *isec;
23372bf49690SThomas Liu 	struct common_audit_data ad;
2338496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
23391da177e4SLinus Torvalds 	int rc;
23401da177e4SLinus Torvalds 
2341a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2342a6f76f23SDavid Howells 	 * the script interpreter */
23431da177e4SLinus Torvalds 
23440c6cfa62SCasey Schaufler 	old_tsec = selinux_cred(current_cred());
23450c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
234683da53c5SAndreas Gruenbacher 	isec = inode_security(inode);
23471da177e4SLinus Torvalds 
23481da177e4SLinus Torvalds 	/* Default to the current task SID. */
2349a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2350a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
23511da177e4SLinus Torvalds 
235228eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2353a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2354a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2355a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
23561da177e4SLinus Torvalds 
2357a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2358a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
23591da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2360a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2361259e5e6cSAndy Lutomirski 
23627b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
23637b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23647b0d0b40SStephen Smalley 		if (rc)
23657b0d0b40SStephen Smalley 			return rc;
23661da177e4SLinus Torvalds 	} else {
23671da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2368aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, old_tsec->sid,
2369aa8e712cSStephen Smalley 					     isec->sid, SECCLASS_PROCESS, NULL,
2370652bb9b0SEric Paris 					     &new_tsec->sid);
23711da177e4SLinus Torvalds 		if (rc)
23721da177e4SLinus Torvalds 			return rc;
23737b0d0b40SStephen Smalley 
23747b0d0b40SStephen Smalley 		/*
23757b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
23767b0d0b40SStephen Smalley 		 * transition.
23777b0d0b40SStephen Smalley 		 */
23787b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
23797b0d0b40SStephen Smalley 		if (rc)
23807b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
23811da177e4SLinus Torvalds 	}
23821da177e4SLinus Torvalds 
238343af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
238443af5de7SVivek Goyal 	ad.u.file = bprm->file;
23851da177e4SLinus Torvalds 
2386a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
23876b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23886b6bc620SStephen Smalley 				  old_tsec->sid, isec->sid,
23891da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
23901da177e4SLinus Torvalds 		if (rc)
23911da177e4SLinus Torvalds 			return rc;
23921da177e4SLinus Torvalds 	} else {
23931da177e4SLinus Torvalds 		/* Check permissions for the transition. */
23946b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
23956b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
23961da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
23971da177e4SLinus Torvalds 		if (rc)
23981da177e4SLinus Torvalds 			return rc;
23991da177e4SLinus Torvalds 
24006b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
24016b6bc620SStephen Smalley 				  new_tsec->sid, isec->sid,
24021da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
24031da177e4SLinus Torvalds 		if (rc)
24041da177e4SLinus Torvalds 			return rc;
24051da177e4SLinus Torvalds 
2406a6f76f23SDavid Howells 		/* Check for shared state */
2407a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
24086b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
24096b6bc620SStephen Smalley 					  old_tsec->sid, new_tsec->sid,
2410a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2411a6f76f23SDavid Howells 					  NULL);
2412a6f76f23SDavid Howells 			if (rc)
2413a6f76f23SDavid Howells 				return -EPERM;
24141da177e4SLinus Torvalds 		}
24151da177e4SLinus Torvalds 
2416a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2417a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
24189227dd2aSEric W. Biederman 		if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2419be0554c9SStephen Smalley 			u32 ptsid = ptrace_parent_sid();
2420a6f76f23SDavid Howells 			if (ptsid != 0) {
24216b6bc620SStephen Smalley 				rc = avc_has_perm(&selinux_state,
24226b6bc620SStephen Smalley 						  ptsid, new_tsec->sid,
2423a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2424a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2425a6f76f23SDavid Howells 				if (rc)
2426a6f76f23SDavid Howells 					return -EPERM;
2427a6f76f23SDavid Howells 			}
2428a6f76f23SDavid Howells 		}
2429a6f76f23SDavid Howells 
2430a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2431a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2432a6f76f23SDavid Howells 
24331da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
24341da177e4SLinus Torvalds 		   the noatsecure permission is granted between
24351da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
24366b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
24376b6bc620SStephen Smalley 				  old_tsec->sid, new_tsec->sid,
243862874c3aSKees Cook 				  SECCLASS_PROCESS, PROCESS__NOATSECURE,
243962874c3aSKees Cook 				  NULL);
244062874c3aSKees Cook 		bprm->secureexec |= !!rc;
24411da177e4SLinus Torvalds 	}
24421da177e4SLinus Torvalds 
244362874c3aSKees Cook 	return 0;
24441da177e4SLinus Torvalds }
24451da177e4SLinus Torvalds 
2446c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2447c3c073f8SAl Viro {
2448c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2449c3c073f8SAl Viro }
2450c3c073f8SAl Viro 
24511da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2452745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2453745ca247SDavid Howells 					    struct files_struct *files)
24541da177e4SLinus Torvalds {
24551da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2456b20c8122SStephen Smalley 	struct tty_struct *tty;
245724ec839cSPeter Zijlstra 	int drop_tty = 0;
2458c3c073f8SAl Viro 	unsigned n;
24591da177e4SLinus Torvalds 
246024ec839cSPeter Zijlstra 	tty = get_current_tty();
24611da177e4SLinus Torvalds 	if (tty) {
24624a510969SPeter Hurley 		spin_lock(&tty->files_lock);
246337dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2464d996b62aSNick Piggin 			struct tty_file_private *file_priv;
246537dd0bd0SEric Paris 
24661da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
246713f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
246813f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
246913f8e981SDavid Howells 			   open file may belong to another process and we are
247013f8e981SDavid Howells 			   only interested in the inode-based check here. */
2471d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2472d996b62aSNick Piggin 						struct tty_file_private, list);
2473d996b62aSNick Piggin 			file = file_priv->file;
247413f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
247524ec839cSPeter Zijlstra 				drop_tty = 1;
24761da177e4SLinus Torvalds 		}
24774a510969SPeter Hurley 		spin_unlock(&tty->files_lock);
2478452a00d2SAlan Cox 		tty_kref_put(tty);
24791da177e4SLinus Torvalds 	}
248098a27ba4SEric W. Biederman 	/* Reset controlling tty. */
248198a27ba4SEric W. Biederman 	if (drop_tty)
248298a27ba4SEric W. Biederman 		no_tty();
24831da177e4SLinus Torvalds 
24841da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2485c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2486c3c073f8SAl Viro 	if (!n) /* none found? */
2487c3c073f8SAl Viro 		return;
24881da177e4SLinus Torvalds 
2489c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
249045525b26SAl Viro 	if (IS_ERR(devnull))
249145525b26SAl Viro 		devnull = NULL;
2492c3c073f8SAl Viro 	/* replace all the matching ones with this */
2493c3c073f8SAl Viro 	do {
249445525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2495c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
249645525b26SAl Viro 	if (devnull)
2497c3c073f8SAl Viro 		fput(devnull);
24981da177e4SLinus Torvalds }
24991da177e4SLinus Torvalds 
25001da177e4SLinus Torvalds /*
2501a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
25021da177e4SLinus Torvalds  */
2503a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
25041da177e4SLinus Torvalds {
2505a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
25061da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
25071da177e4SLinus Torvalds 	int rc, i;
25081da177e4SLinus Torvalds 
25090c6cfa62SCasey Schaufler 	new_tsec = selinux_cred(bprm->cred);
2510a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
25111da177e4SLinus Torvalds 		return;
25121da177e4SLinus Torvalds 
25131da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2514a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
25151da177e4SLinus Torvalds 
2516a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2517a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2518a6f76f23SDavid Howells 
2519a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2520a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2521a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2522a6f76f23SDavid Howells 	 *
2523a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2524a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2525a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2526a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2527a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2528a6f76f23SDavid Howells 	 */
25296b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25306b6bc620SStephen Smalley 			  new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2531a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2532a6f76f23SDavid Howells 	if (rc) {
2533eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2534eb2d55a3SOleg Nesterov 		task_lock(current);
2535a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2536a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2537a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2538a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2539a6f76f23SDavid Howells 		}
2540eb2d55a3SOleg Nesterov 		task_unlock(current);
2541baa73d9eSNicolas Pitre 		if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2542eb2d55a3SOleg Nesterov 			update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2543a6f76f23SDavid Howells 	}
2544a6f76f23SDavid Howells }
2545a6f76f23SDavid Howells 
2546a6f76f23SDavid Howells /*
2547a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2548a6f76f23SDavid Howells  * due to exec
2549a6f76f23SDavid Howells  */
2550a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2551a6f76f23SDavid Howells {
25520c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
2553a6f76f23SDavid Howells 	u32 osid, sid;
2554ddbc7d06SArnd Bergmann 	int rc;
2555a6f76f23SDavid Howells 
2556a6f76f23SDavid Howells 	osid = tsec->osid;
2557a6f76f23SDavid Howells 	sid = tsec->sid;
2558a6f76f23SDavid Howells 
2559a6f76f23SDavid Howells 	if (sid == osid)
2560a6f76f23SDavid Howells 		return;
2561a6f76f23SDavid Howells 
2562a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2563a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2564a6f76f23SDavid Howells 	 * flush and unblock signals.
2565a6f76f23SDavid Howells 	 *
2566a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2567a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2568a6f76f23SDavid Howells 	 */
25696b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
25706b6bc620SStephen Smalley 			  osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
25711da177e4SLinus Torvalds 	if (rc) {
2572ddbc7d06SArnd Bergmann 		clear_itimer();
2573ddbc7d06SArnd Bergmann 
25741da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
25759e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
25769e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
25779e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
25781da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
25791da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
25809e7c8f8cSOleg Nesterov 			recalc_sigpending();
25813bcac026SDavid Howells 		}
25821da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
25831da177e4SLinus Torvalds 	}
25841da177e4SLinus Torvalds 
2585a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2586a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2587ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
25880b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2589ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
25901da177e4SLinus Torvalds }
25911da177e4SLinus Torvalds 
25921da177e4SLinus Torvalds /* superblock security operations */
25931da177e4SLinus Torvalds 
25941da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
25951da177e4SLinus Torvalds {
25961aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2597cb89e246SPaul Moore 
2598cb89e246SPaul Moore 	mutex_init(&sbsec->lock);
2599cb89e246SPaul Moore 	INIT_LIST_HEAD(&sbsec->isec_head);
2600cb89e246SPaul Moore 	spin_lock_init(&sbsec->isec_lock);
2601cb89e246SPaul Moore 	sbsec->sid = SECINITSID_UNLABELED;
2602cb89e246SPaul Moore 	sbsec->def_sid = SECINITSID_FILE;
2603cb89e246SPaul Moore 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2604cb89e246SPaul Moore 
2605cb89e246SPaul Moore 	return 0;
26061da177e4SLinus Torvalds }
26071da177e4SLinus Torvalds 
260899dbbb59SAl Viro static inline int opt_len(const char *s)
26091da177e4SLinus Torvalds {
261099dbbb59SAl Viro 	bool open_quote = false;
261199dbbb59SAl Viro 	int len;
261299dbbb59SAl Viro 	char c;
26131da177e4SLinus Torvalds 
261499dbbb59SAl Viro 	for (len = 0; (c = s[len]) != '\0'; len++) {
261599dbbb59SAl Viro 		if (c == '"')
26163528a953SCory Olmo 			open_quote = !open_quote;
261799dbbb59SAl Viro 		if (c == ',' && !open_quote)
261899dbbb59SAl Viro 			break;
26191da177e4SLinus Torvalds 	}
262099dbbb59SAl Viro 	return len;
26211da177e4SLinus Torvalds }
26221da177e4SLinus Torvalds 
2623204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
26245b400239SAl Viro {
262599dbbb59SAl Viro 	char *from = options;
262699dbbb59SAl Viro 	char *to = options;
262799dbbb59SAl Viro 	bool first = true;
2628fec63753SGen Zhang 	int rc;
26295b400239SAl Viro 
263099dbbb59SAl Viro 	while (1) {
263199dbbb59SAl Viro 		int len = opt_len(from);
2632fec63753SGen Zhang 		int token;
263399dbbb59SAl Viro 		char *arg = NULL;
263499dbbb59SAl Viro 
263599dbbb59SAl Viro 		token = match_opt_prefix(from, len, &arg);
263699dbbb59SAl Viro 
263799dbbb59SAl Viro 		if (token != Opt_error) {
263899dbbb59SAl Viro 			char *p, *q;
263999dbbb59SAl Viro 
264099dbbb59SAl Viro 			/* strip quotes */
264199dbbb59SAl Viro 			if (arg) {
264299dbbb59SAl Viro 				for (p = q = arg; p < from + len; p++) {
264399dbbb59SAl Viro 					char c = *p;
264499dbbb59SAl Viro 					if (c != '"')
264599dbbb59SAl Viro 						*q++ = c;
264699dbbb59SAl Viro 				}
264799dbbb59SAl Viro 				arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2648fec63753SGen Zhang 				if (!arg) {
2649fec63753SGen Zhang 					rc = -ENOMEM;
2650fec63753SGen Zhang 					goto free_opt;
2651fec63753SGen Zhang 				}
265299dbbb59SAl Viro 			}
265399dbbb59SAl Viro 			rc = selinux_add_opt(token, arg, mnt_opts);
265499dbbb59SAl Viro 			if (unlikely(rc)) {
265599dbbb59SAl Viro 				kfree(arg);
2656fec63753SGen Zhang 				goto free_opt;
26571da177e4SLinus Torvalds 			}
265899dbbb59SAl Viro 		} else {
265999dbbb59SAl Viro 			if (!first) {	// copy with preceding comma
266099dbbb59SAl Viro 				from--;
266199dbbb59SAl Viro 				len++;
266299dbbb59SAl Viro 			}
266399dbbb59SAl Viro 			if (to != from)
266499dbbb59SAl Viro 				memmove(to, from, len);
266599dbbb59SAl Viro 			to += len;
266699dbbb59SAl Viro 			first = false;
266799dbbb59SAl Viro 		}
266899dbbb59SAl Viro 		if (!from[len])
266999dbbb59SAl Viro 			break;
267099dbbb59SAl Viro 		from += len + 1;
267199dbbb59SAl Viro 	}
267299dbbb59SAl Viro 	*to = '\0';
267399dbbb59SAl Viro 	return 0;
2674fec63753SGen Zhang 
2675fec63753SGen Zhang free_opt:
2676fec63753SGen Zhang 	if (*mnt_opts) {
2677fec63753SGen Zhang 		selinux_free_mnt_opts(*mnt_opts);
2678fec63753SGen Zhang 		*mnt_opts = NULL;
2679fec63753SGen Zhang 	}
2680fec63753SGen Zhang 	return rc;
26815b400239SAl Viro }
26821da177e4SLinus Torvalds 
268369c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts)
268469c4a42dSOlga Kornievskaia {
268569c4a42dSOlga Kornievskaia 	struct selinux_mnt_opts *opts = mnt_opts;
268669c4a42dSOlga Kornievskaia 	struct superblock_security_struct *sbsec = sb->s_security;
268769c4a42dSOlga Kornievskaia 	u32 sid;
268869c4a42dSOlga Kornievskaia 	int rc;
268969c4a42dSOlga Kornievskaia 
269069c4a42dSOlga Kornievskaia 	/*
269169c4a42dSOlga Kornievskaia 	 * Superblock not initialized (i.e. no options) - reject if any
269269c4a42dSOlga Kornievskaia 	 * options specified, otherwise accept.
269369c4a42dSOlga Kornievskaia 	 */
269469c4a42dSOlga Kornievskaia 	if (!(sbsec->flags & SE_SBINITIALIZED))
269569c4a42dSOlga Kornievskaia 		return opts ? 1 : 0;
269669c4a42dSOlga Kornievskaia 
269769c4a42dSOlga Kornievskaia 	/*
269869c4a42dSOlga Kornievskaia 	 * Superblock initialized and no options specified - reject if
269969c4a42dSOlga Kornievskaia 	 * superblock has any options set, otherwise accept.
270069c4a42dSOlga Kornievskaia 	 */
270169c4a42dSOlga Kornievskaia 	if (!opts)
270269c4a42dSOlga Kornievskaia 		return (sbsec->flags & SE_MNTMASK) ? 1 : 0;
270369c4a42dSOlga Kornievskaia 
270469c4a42dSOlga Kornievskaia 	if (opts->fscontext) {
270569c4a42dSOlga Kornievskaia 		rc = parse_sid(sb, opts->fscontext, &sid);
270669c4a42dSOlga Kornievskaia 		if (rc)
270769c4a42dSOlga Kornievskaia 			return 1;
270869c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
270969c4a42dSOlga Kornievskaia 			return 1;
271069c4a42dSOlga Kornievskaia 	}
271169c4a42dSOlga Kornievskaia 	if (opts->context) {
271269c4a42dSOlga Kornievskaia 		rc = parse_sid(sb, opts->context, &sid);
271369c4a42dSOlga Kornievskaia 		if (rc)
271469c4a42dSOlga Kornievskaia 			return 1;
271569c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
271669c4a42dSOlga Kornievskaia 			return 1;
271769c4a42dSOlga Kornievskaia 	}
271869c4a42dSOlga Kornievskaia 	if (opts->rootcontext) {
271969c4a42dSOlga Kornievskaia 		struct inode_security_struct *root_isec;
272069c4a42dSOlga Kornievskaia 
272169c4a42dSOlga Kornievskaia 		root_isec = backing_inode_security(sb->s_root);
272269c4a42dSOlga Kornievskaia 		rc = parse_sid(sb, opts->rootcontext, &sid);
272369c4a42dSOlga Kornievskaia 		if (rc)
272469c4a42dSOlga Kornievskaia 			return 1;
272569c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
272669c4a42dSOlga Kornievskaia 			return 1;
272769c4a42dSOlga Kornievskaia 	}
272869c4a42dSOlga Kornievskaia 	if (opts->defcontext) {
272969c4a42dSOlga Kornievskaia 		rc = parse_sid(sb, opts->defcontext, &sid);
273069c4a42dSOlga Kornievskaia 		if (rc)
273169c4a42dSOlga Kornievskaia 			return 1;
273269c4a42dSOlga Kornievskaia 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
273369c4a42dSOlga Kornievskaia 			return 1;
273469c4a42dSOlga Kornievskaia 	}
273569c4a42dSOlga Kornievskaia 	return 0;
273669c4a42dSOlga Kornievskaia }
273769c4a42dSOlga Kornievskaia 
2738204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2739026eb167SEric Paris {
2740bd323655SAl Viro 	struct selinux_mnt_opts *opts = mnt_opts;
27411aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec = selinux_superblock(sb);
2742bd323655SAl Viro 	u32 sid;
2743bd323655SAl Viro 	int rc;
2744026eb167SEric Paris 
2745026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2746026eb167SEric Paris 		return 0;
2747026eb167SEric Paris 
2748204cc0ccSAl Viro 	if (!opts)
2749026eb167SEric Paris 		return 0;
2750026eb167SEric Paris 
2751bd323655SAl Viro 	if (opts->fscontext) {
2752bd323655SAl Viro 		rc = parse_sid(sb, opts->fscontext, &sid);
2753026eb167SEric Paris 		if (rc)
2754c039bc3cSAl Viro 			return rc;
2755026eb167SEric Paris 		if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2756026eb167SEric Paris 			goto out_bad_option;
2757bd323655SAl Viro 	}
2758bd323655SAl Viro 	if (opts->context) {
2759bd323655SAl Viro 		rc = parse_sid(sb, opts->context, &sid);
2760bd323655SAl Viro 		if (rc)
2761bd323655SAl Viro 			return rc;
2762026eb167SEric Paris 		if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2763026eb167SEric Paris 			goto out_bad_option;
2764bd323655SAl Viro 	}
2765bd323655SAl Viro 	if (opts->rootcontext) {
2766026eb167SEric Paris 		struct inode_security_struct *root_isec;
276783da53c5SAndreas Gruenbacher 		root_isec = backing_inode_security(sb->s_root);
2768bd323655SAl Viro 		rc = parse_sid(sb, opts->rootcontext, &sid);
2769bd323655SAl Viro 		if (rc)
2770bd323655SAl Viro 			return rc;
2771026eb167SEric Paris 		if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2772026eb167SEric Paris 			goto out_bad_option;
2773026eb167SEric Paris 	}
2774bd323655SAl Viro 	if (opts->defcontext) {
2775bd323655SAl Viro 		rc = parse_sid(sb, opts->defcontext, &sid);
2776bd323655SAl Viro 		if (rc)
2777bd323655SAl Viro 			return rc;
2778026eb167SEric Paris 		if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2779026eb167SEric Paris 			goto out_bad_option;
2780026eb167SEric Paris 	}
2781c039bc3cSAl Viro 	return 0;
2782026eb167SEric Paris 
2783026eb167SEric Paris out_bad_option:
2784c103a91eSpeter enderborg 	pr_warn("SELinux: unable to change security options "
278529b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
278629b1deb2SLinus Torvalds 	       sb->s_type->name);
2787c039bc3cSAl Viro 	return -EINVAL;
2788026eb167SEric Paris }
2789026eb167SEric Paris 
2790a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb)
27911da177e4SLinus Torvalds {
279288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27932bf49690SThomas Liu 	struct common_audit_data ad;
279474192246SJames Morris 
279550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2796a269434dSEric Paris 	ad.u.dentry = sb->s_root;
279788e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
27981da177e4SLinus Torvalds }
27991da177e4SLinus Torvalds 
2800726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
28011da177e4SLinus Torvalds {
280288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28032bf49690SThomas Liu 	struct common_audit_data ad;
28041da177e4SLinus Torvalds 
280550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2806a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
280788e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
28081da177e4SLinus Torvalds }
28091da177e4SLinus Torvalds 
2810808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
28118a04c43bSAl Viro 			 const struct path *path,
2812808d4e3cSAl Viro 			 const char *type,
28131da177e4SLinus Torvalds 			 unsigned long flags,
28141da177e4SLinus Torvalds 			 void *data)
28151da177e4SLinus Torvalds {
281688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28171da177e4SLinus Torvalds 
28181da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2819d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
28201da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
28211da177e4SLinus Torvalds 	else
28222875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
28231da177e4SLinus Torvalds }
28241da177e4SLinus Torvalds 
282598aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path,
282698aa0034SStephen Smalley 			      const struct path *to_path)
282798aa0034SStephen Smalley {
282898aa0034SStephen Smalley 	const struct cred *cred = current_cred();
282998aa0034SStephen Smalley 
283098aa0034SStephen Smalley 	return path_has_perm(cred, to_path, FILE__MOUNTON);
283198aa0034SStephen Smalley }
283298aa0034SStephen Smalley 
28331da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
28341da177e4SLinus Torvalds {
283588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28361da177e4SLinus Torvalds 
283788e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
28381da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
28391da177e4SLinus Torvalds }
28401da177e4SLinus Torvalds 
28410b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc,
28420b52075eSAl Viro 				  struct fs_context *src_fc)
28430b52075eSAl Viro {
28440b52075eSAl Viro 	const struct selinux_mnt_opts *src = src_fc->security;
28450b52075eSAl Viro 	struct selinux_mnt_opts *opts;
28460b52075eSAl Viro 
28470b52075eSAl Viro 	if (!src)
28480b52075eSAl Viro 		return 0;
28490b52075eSAl Viro 
28500b52075eSAl Viro 	fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
28510b52075eSAl Viro 	if (!fc->security)
28520b52075eSAl Viro 		return -ENOMEM;
28530b52075eSAl Viro 
28540b52075eSAl Viro 	opts = fc->security;
28550b52075eSAl Viro 
28560b52075eSAl Viro 	if (src->fscontext) {
28570b52075eSAl Viro 		opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
28580b52075eSAl Viro 		if (!opts->fscontext)
28590b52075eSAl Viro 			return -ENOMEM;
28600b52075eSAl Viro 	}
28610b52075eSAl Viro 	if (src->context) {
28620b52075eSAl Viro 		opts->context = kstrdup(src->context, GFP_KERNEL);
28630b52075eSAl Viro 		if (!opts->context)
28640b52075eSAl Viro 			return -ENOMEM;
28650b52075eSAl Viro 	}
28660b52075eSAl Viro 	if (src->rootcontext) {
28670b52075eSAl Viro 		opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
28680b52075eSAl Viro 		if (!opts->rootcontext)
28690b52075eSAl Viro 			return -ENOMEM;
28700b52075eSAl Viro 	}
28710b52075eSAl Viro 	if (src->defcontext) {
28720b52075eSAl Viro 		opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
28730b52075eSAl Viro 		if (!opts->defcontext)
28740b52075eSAl Viro 			return -ENOMEM;
28750b52075eSAl Viro 	}
28760b52075eSAl Viro 	return 0;
28770b52075eSAl Viro }
28780b52075eSAl Viro 
2879d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = {
2880442155c1SDavid Howells 	fsparam_string(CONTEXT_STR,	Opt_context),
2881442155c1SDavid Howells 	fsparam_string(DEFCONTEXT_STR,	Opt_defcontext),
2882442155c1SDavid Howells 	fsparam_string(FSCONTEXT_STR,	Opt_fscontext),
2883442155c1SDavid Howells 	fsparam_string(ROOTCONTEXT_STR,	Opt_rootcontext),
2884442155c1SDavid Howells 	fsparam_flag  (SECLABEL_STR,	Opt_seclabel),
2885442155c1SDavid Howells 	{}
2886442155c1SDavid Howells };
2887442155c1SDavid Howells 
2888442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc,
2889442155c1SDavid Howells 					  struct fs_parameter *param)
2890442155c1SDavid Howells {
2891442155c1SDavid Howells 	struct fs_parse_result result;
2892442155c1SDavid Howells 	int opt, rc;
2893442155c1SDavid Howells 
2894d7167b14SAl Viro 	opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2895442155c1SDavid Howells 	if (opt < 0)
2896442155c1SDavid Howells 		return opt;
2897442155c1SDavid Howells 
2898442155c1SDavid Howells 	rc = selinux_add_opt(opt, param->string, &fc->security);
2899442155c1SDavid Howells 	if (!rc) {
2900442155c1SDavid Howells 		param->string = NULL;
2901442155c1SDavid Howells 		rc = 1;
2902442155c1SDavid Howells 	}
2903442155c1SDavid Howells 	return rc;
2904442155c1SDavid Howells }
2905442155c1SDavid Howells 
29061da177e4SLinus Torvalds /* inode security operations */
29071da177e4SLinus Torvalds 
29081da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
29091da177e4SLinus Torvalds {
2910cb89e246SPaul Moore 	struct inode_security_struct *isec = selinux_inode(inode);
2911cb89e246SPaul Moore 	u32 sid = current_sid();
2912cb89e246SPaul Moore 
2913cb89e246SPaul Moore 	spin_lock_init(&isec->lock);
2914cb89e246SPaul Moore 	INIT_LIST_HEAD(&isec->list);
2915cb89e246SPaul Moore 	isec->inode = inode;
2916cb89e246SPaul Moore 	isec->sid = SECINITSID_UNLABELED;
2917cb89e246SPaul Moore 	isec->sclass = SECCLASS_FILE;
2918cb89e246SPaul Moore 	isec->task_sid = sid;
2919cb89e246SPaul Moore 	isec->initialized = LABEL_INVALID;
2920cb89e246SPaul Moore 
2921cb89e246SPaul Moore 	return 0;
29221da177e4SLinus Torvalds }
29231da177e4SLinus Torvalds 
29241da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
29251da177e4SLinus Torvalds {
29261da177e4SLinus Torvalds 	inode_free_security(inode);
29271da177e4SLinus Torvalds }
29281da177e4SLinus Torvalds 
2929d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
293015bf3239SVivek Goyal 					const struct qstr *name,
293115bf3239SVivek Goyal 					const char **xattr_name, void **ctx,
2932d47be3dfSDavid Quigley 					u32 *ctxlen)
2933d47be3dfSDavid Quigley {
2934d47be3dfSDavid Quigley 	u32 newsid;
2935d47be3dfSDavid Quigley 	int rc;
2936d47be3dfSDavid Quigley 
29370c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2938c957f6dfSVivek Goyal 					   d_inode(dentry->d_parent), name,
2939d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2940d47be3dfSDavid Quigley 					   &newsid);
2941c3c188b2SDavid Howells 	if (rc)
2942d47be3dfSDavid Quigley 		return rc;
2943d47be3dfSDavid Quigley 
294415bf3239SVivek Goyal 	if (xattr_name)
294515bf3239SVivek Goyal 		*xattr_name = XATTR_NAME_SELINUX;
294615bf3239SVivek Goyal 
2947aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2948aa8e712cSStephen Smalley 				       ctxlen);
2949d47be3dfSDavid Quigley }
2950d47be3dfSDavid Quigley 
2951a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2952a518b0a5SVivek Goyal 					  struct qstr *name,
2953a518b0a5SVivek Goyal 					  const struct cred *old,
2954a518b0a5SVivek Goyal 					  struct cred *new)
2955a518b0a5SVivek Goyal {
2956a518b0a5SVivek Goyal 	u32 newsid;
2957a518b0a5SVivek Goyal 	int rc;
2958a518b0a5SVivek Goyal 	struct task_security_struct *tsec;
2959a518b0a5SVivek Goyal 
29600c6cfa62SCasey Schaufler 	rc = selinux_determine_inode_label(selinux_cred(old),
2961a518b0a5SVivek Goyal 					   d_inode(dentry->d_parent), name,
2962a518b0a5SVivek Goyal 					   inode_mode_to_security_class(mode),
2963a518b0a5SVivek Goyal 					   &newsid);
2964a518b0a5SVivek Goyal 	if (rc)
2965a518b0a5SVivek Goyal 		return rc;
2966a518b0a5SVivek Goyal 
29670c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
2968a518b0a5SVivek Goyal 	tsec->create_sid = newsid;
2969a518b0a5SVivek Goyal 	return 0;
2970a518b0a5SVivek Goyal }
2971a518b0a5SVivek Goyal 
29725e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
29739548906bSTetsuo Handa 				       const struct qstr *qstr,
29749548906bSTetsuo Handa 				       const char **name,
29752a7dba39SEric Paris 				       void **value, size_t *len)
29765e41ff9eSStephen Smalley {
29770c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
29785e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2979c0d4f464SCorentin LABBE 	u32 newsid, clen;
29805e41ff9eSStephen Smalley 	int rc;
29819548906bSTetsuo Handa 	char *context;
29825e41ff9eSStephen Smalley 
29831aea7808SCasey Schaufler 	sbsec = selinux_superblock(dir->i_sb);
29845e41ff9eSStephen Smalley 
29855e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2986275bb41eSDavid Howells 
2987210a2928SYang Guo 	rc = selinux_determine_inode_label(tsec, dir, qstr,
29885e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2989c3c188b2SDavid Howells 		&newsid);
2990c3c188b2SDavid Howells 	if (rc)
29915e41ff9eSStephen Smalley 		return rc;
29925e41ff9eSStephen Smalley 
2993296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
29940d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
299580788c22SCasey Schaufler 		struct inode_security_struct *isec = selinux_inode(inode);
2996296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2997296fddf7SEric Paris 		isec->sid = newsid;
29986f3be9f5SAndreas Gruenbacher 		isec->initialized = LABEL_INITIALIZED;
2999296fddf7SEric Paris 	}
30005e41ff9eSStephen Smalley 
300165cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state) ||
300265cddd50SOndrej Mosnacek 	    !(sbsec->flags & SBLABEL_MNT))
300325a74f3bSStephen Smalley 		return -EOPNOTSUPP;
300425a74f3bSStephen Smalley 
30059548906bSTetsuo Handa 	if (name)
30069548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
30075e41ff9eSStephen Smalley 
3008570bc1c2SStephen Smalley 	if (value && len) {
3009aa8e712cSStephen Smalley 		rc = security_sid_to_context_force(&selinux_state, newsid,
3010aa8e712cSStephen Smalley 						   &context, &clen);
30119548906bSTetsuo Handa 		if (rc)
30125e41ff9eSStephen Smalley 			return rc;
30135e41ff9eSStephen Smalley 		*value = context;
3014570bc1c2SStephen Smalley 		*len = clen;
3015570bc1c2SStephen Smalley 	}
30165e41ff9eSStephen Smalley 
30175e41ff9eSStephen Smalley 	return 0;
30185e41ff9eSStephen Smalley }
30195e41ff9eSStephen Smalley 
302029cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode,
302129cd6591SDaniel Colascione 					    const struct qstr *name,
302229cd6591SDaniel Colascione 					    const struct inode *context_inode)
302329cd6591SDaniel Colascione {
302429cd6591SDaniel Colascione 	const struct task_security_struct *tsec = selinux_cred(current_cred());
302529cd6591SDaniel Colascione 	struct common_audit_data ad;
302629cd6591SDaniel Colascione 	struct inode_security_struct *isec;
302729cd6591SDaniel Colascione 	int rc;
302829cd6591SDaniel Colascione 
302929cd6591SDaniel Colascione 	if (unlikely(!selinux_initialized(&selinux_state)))
303029cd6591SDaniel Colascione 		return 0;
303129cd6591SDaniel Colascione 
303229cd6591SDaniel Colascione 	isec = selinux_inode(inode);
303329cd6591SDaniel Colascione 
303429cd6591SDaniel Colascione 	/*
303529cd6591SDaniel Colascione 	 * We only get here once per ephemeral inode.  The inode has
303629cd6591SDaniel Colascione 	 * been initialized via inode_alloc_security but is otherwise
303729cd6591SDaniel Colascione 	 * untouched.
303829cd6591SDaniel Colascione 	 */
303929cd6591SDaniel Colascione 
304029cd6591SDaniel Colascione 	if (context_inode) {
304129cd6591SDaniel Colascione 		struct inode_security_struct *context_isec =
304229cd6591SDaniel Colascione 			selinux_inode(context_inode);
304329cd6591SDaniel Colascione 		if (context_isec->initialized != LABEL_INITIALIZED) {
304429cd6591SDaniel Colascione 			pr_err("SELinux:  context_inode is not initialized");
304529cd6591SDaniel Colascione 			return -EACCES;
304629cd6591SDaniel Colascione 		}
304729cd6591SDaniel Colascione 
304829cd6591SDaniel Colascione 		isec->sclass = context_isec->sclass;
304929cd6591SDaniel Colascione 		isec->sid = context_isec->sid;
305029cd6591SDaniel Colascione 	} else {
305129cd6591SDaniel Colascione 		isec->sclass = SECCLASS_ANON_INODE;
305229cd6591SDaniel Colascione 		rc = security_transition_sid(
305329cd6591SDaniel Colascione 			&selinux_state, tsec->sid, tsec->sid,
305429cd6591SDaniel Colascione 			isec->sclass, name, &isec->sid);
305529cd6591SDaniel Colascione 		if (rc)
305629cd6591SDaniel Colascione 			return rc;
305729cd6591SDaniel Colascione 	}
305829cd6591SDaniel Colascione 
305929cd6591SDaniel Colascione 	isec->initialized = LABEL_INITIALIZED;
306029cd6591SDaniel Colascione 	/*
306129cd6591SDaniel Colascione 	 * Now that we've initialized security, check whether we're
306229cd6591SDaniel Colascione 	 * allowed to actually create this type of anonymous inode.
306329cd6591SDaniel Colascione 	 */
306429cd6591SDaniel Colascione 
306529cd6591SDaniel Colascione 	ad.type = LSM_AUDIT_DATA_INODE;
306629cd6591SDaniel Colascione 	ad.u.inode = inode;
306729cd6591SDaniel Colascione 
306829cd6591SDaniel Colascione 	return avc_has_perm(&selinux_state,
306929cd6591SDaniel Colascione 			    tsec->sid,
307029cd6591SDaniel Colascione 			    isec->sid,
307129cd6591SDaniel Colascione 			    isec->sclass,
307229cd6591SDaniel Colascione 			    FILE__CREATE,
307329cd6591SDaniel Colascione 			    &ad);
307429cd6591SDaniel Colascione }
307529cd6591SDaniel Colascione 
30764acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
30771da177e4SLinus Torvalds {
30781da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
30791da177e4SLinus Torvalds }
30801da177e4SLinus Torvalds 
30811da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
30821da177e4SLinus Torvalds {
30831da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
30841da177e4SLinus Torvalds }
30851da177e4SLinus Torvalds 
30861da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
30871da177e4SLinus Torvalds {
30881da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
30891da177e4SLinus Torvalds }
30901da177e4SLinus Torvalds 
30911da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
30921da177e4SLinus Torvalds {
30931da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
30941da177e4SLinus Torvalds }
30951da177e4SLinus Torvalds 
309618bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
30971da177e4SLinus Torvalds {
30981da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
30991da177e4SLinus Torvalds }
31001da177e4SLinus Torvalds 
31011da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
31021da177e4SLinus Torvalds {
31031da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
31041da177e4SLinus Torvalds }
31051da177e4SLinus Torvalds 
31061a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
31071da177e4SLinus Torvalds {
31081da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
31091da177e4SLinus Torvalds }
31101da177e4SLinus Torvalds 
31111da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
31121da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
31131da177e4SLinus Torvalds {
31141da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
31151da177e4SLinus Torvalds }
31161da177e4SLinus Torvalds 
31171da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
31181da177e4SLinus Torvalds {
311988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
312088e67f3bSDavid Howells 
31212875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
31221da177e4SLinus Torvalds }
31231da177e4SLinus Torvalds 
3124bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3125bda0be7aSNeilBrown 				     bool rcu)
31261da177e4SLinus Torvalds {
312788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3128bda0be7aSNeilBrown 	struct common_audit_data ad;
3129bda0be7aSNeilBrown 	struct inode_security_struct *isec;
3130bda0be7aSNeilBrown 	u32 sid;
31311da177e4SLinus Torvalds 
3132bda0be7aSNeilBrown 	validate_creds(cred);
3133bda0be7aSNeilBrown 
3134bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
3135bda0be7aSNeilBrown 	ad.u.dentry = dentry;
3136bda0be7aSNeilBrown 	sid = cred_sid(cred);
31375d226df4SAndreas Gruenbacher 	isec = inode_security_rcu(inode, rcu);
31385d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
31395d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
3140bda0be7aSNeilBrown 
3141d99cf13fSAl Viro 	return avc_has_perm(&selinux_state,
3142d99cf13fSAl Viro 				  sid, isec->sid, isec->sclass, FILE__READ, &ad);
31431da177e4SLinus Torvalds }
31441da177e4SLinus Torvalds 
3145d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
3146d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
31470188d5c0SStephen Smalley 					   int result)
3148d4cf970dSEric Paris {
3149d4cf970dSEric Paris 	struct common_audit_data ad;
315080788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
3151d4cf970dSEric Paris 
315250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
3153d4cf970dSEric Paris 	ad.u.inode = inode;
3154d4cf970dSEric Paris 
3155b17ec22fSAl Viro 	return slow_avc_audit(&selinux_state,
31566b6bc620SStephen Smalley 			    current_sid(), isec->sid, isec->sclass, perms,
31570188d5c0SStephen Smalley 			    audited, denied, result, &ad);
3158d4cf970dSEric Paris }
3159d4cf970dSEric Paris 
3160e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
31611da177e4SLinus Torvalds {
316288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3163b782e0a6SEric Paris 	u32 perms;
3164b782e0a6SEric Paris 	bool from_access;
31655298d0b9SStephen Smalley 	bool no_block = mask & MAY_NOT_BLOCK;
31662e334057SEric Paris 	struct inode_security_struct *isec;
31672e334057SEric Paris 	u32 sid;
31682e334057SEric Paris 	struct av_decision avd;
31692e334057SEric Paris 	int rc, rc2;
31702e334057SEric Paris 	u32 audited, denied;
31711da177e4SLinus Torvalds 
3172b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
3173d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3174d09ca739SEric Paris 
31751da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
3176b782e0a6SEric Paris 	if (!mask)
31771da177e4SLinus Torvalds 		return 0;
31781da177e4SLinus Torvalds 
31792e334057SEric Paris 	validate_creds(cred);
3180b782e0a6SEric Paris 
31812e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
31822e334057SEric Paris 		return 0;
3183b782e0a6SEric Paris 
3184b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
3185b782e0a6SEric Paris 
31862e334057SEric Paris 	sid = cred_sid(cred);
31875298d0b9SStephen Smalley 	isec = inode_security_rcu(inode, no_block);
31885d226df4SAndreas Gruenbacher 	if (IS_ERR(isec))
31895d226df4SAndreas Gruenbacher 		return PTR_ERR(isec);
31902e334057SEric Paris 
31916b6bc620SStephen Smalley 	rc = avc_has_perm_noaudit(&selinux_state,
3192b17ec22fSAl Viro 				  sid, isec->sid, isec->sclass, perms, 0,
31933a28cff3SStephen Smalley 				  &avd);
31942e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
31952e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
31962e334057SEric Paris 				     &denied);
31972e334057SEric Paris 	if (likely(!audited))
31982e334057SEric Paris 		return rc;
31992e334057SEric Paris 
32000188d5c0SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
32012e334057SEric Paris 	if (rc2)
32022e334057SEric Paris 		return rc2;
32032e334057SEric Paris 	return rc;
32041da177e4SLinus Torvalds }
32051da177e4SLinus Torvalds 
32061da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
32071da177e4SLinus Torvalds {
320888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3209ccb54478SStephen Smalley 	struct inode *inode = d_backing_inode(dentry);
3210bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
321195dbf739SEric Paris 	__u32 av = FILE__WRITE;
32121da177e4SLinus Torvalds 
3213bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3214bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
3215bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3216bc6a6008SAmerigo Wang 			      ATTR_FORCE);
3217bc6a6008SAmerigo Wang 		if (!ia_valid)
32181da177e4SLinus Torvalds 			return 0;
3219bc6a6008SAmerigo Wang 	}
32201da177e4SLinus Torvalds 
3221bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3222bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
32232875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
32241da177e4SLinus Torvalds 
3225aa8e712cSStephen Smalley 	if (selinux_policycap_openperm() &&
3226ccb54478SStephen Smalley 	    inode->i_sb->s_magic != SOCKFS_MAGIC &&
3227ccb54478SStephen Smalley 	    (ia_valid & ATTR_SIZE) &&
3228ccb54478SStephen Smalley 	    !(ia_valid & ATTR_FILE))
322995dbf739SEric Paris 		av |= FILE__OPEN;
323095dbf739SEric Paris 
323195dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
32321da177e4SLinus Torvalds }
32331da177e4SLinus Torvalds 
32343f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
32351da177e4SLinus Torvalds {
32363f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
32371da177e4SLinus Torvalds }
32381da177e4SLinus Torvalds 
3239db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit)
3240db59000aSStephen Smalley {
3241db59000aSStephen Smalley 	const struct cred *cred = current_cred();
3242c1a85a00SMicah Morton 	unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3243db59000aSStephen Smalley 
3244c1a85a00SMicah Morton 	if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3245db59000aSStephen Smalley 		return false;
3246c1a85a00SMicah Morton 	if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3247db59000aSStephen Smalley 		return false;
3248db59000aSStephen Smalley 	return true;
3249db59000aSStephen Smalley }
3250db59000aSStephen Smalley 
325171bc356fSChristian Brauner static int selinux_inode_setxattr(struct user_namespace *mnt_userns,
325271bc356fSChristian Brauner 				  struct dentry *dentry, const char *name,
32538f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
32541da177e4SLinus Torvalds {
3255c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
325620cdef8dSPaul Moore 	struct inode_security_struct *isec;
32571da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
32582bf49690SThomas Liu 	struct common_audit_data ad;
3259275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
32601da177e4SLinus Torvalds 	int rc = 0;
32611da177e4SLinus Torvalds 
32626b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
32636b240306SEric W. Biederman 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
32646b240306SEric W. Biederman 		if (rc)
32656b240306SEric W. Biederman 			return rc;
32666b240306SEric W. Biederman 
32676b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
32686b240306SEric W. Biederman 		   ordinary setattr permission. */
32696b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
32706b240306SEric W. Biederman 	}
32711da177e4SLinus Torvalds 
327265cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state))
327371bc356fSChristian Brauner 		return (inode_owner_or_capable(mnt_userns, inode) ? 0 : -EPERM);
32743e3e24b4SJonathan Lebon 
32751aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
327612f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
32771da177e4SLinus Torvalds 		return -EOPNOTSUPP;
32781da177e4SLinus Torvalds 
327971bc356fSChristian Brauner 	if (!inode_owner_or_capable(mnt_userns, inode))
32801da177e4SLinus Torvalds 		return -EPERM;
32811da177e4SLinus Torvalds 
328250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
3283a269434dSEric Paris 	ad.u.dentry = dentry;
32841da177e4SLinus Torvalds 
328520cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
32866b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
32876b6bc620SStephen Smalley 			  sid, isec->sid, isec->sclass,
32881da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
32891da177e4SLinus Torvalds 	if (rc)
32901da177e4SLinus Torvalds 		return rc;
32911da177e4SLinus Torvalds 
3292aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3293aa8e712cSStephen Smalley 				     GFP_KERNEL);
329412b29f34SStephen Smalley 	if (rc == -EINVAL) {
3295db59000aSStephen Smalley 		if (!has_cap_mac_admin(true)) {
3296d6ea83ecSEric Paris 			struct audit_buffer *ab;
3297d6ea83ecSEric Paris 			size_t audit_size;
3298d6ea83ecSEric Paris 
3299d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3300d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3301e3fea3f7SAl Viro 			if (value) {
3302add24372SColin Ian King 				const char *str = value;
3303add24372SColin Ian King 
3304d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3305d6ea83ecSEric Paris 					audit_size = size - 1;
3306d6ea83ecSEric Paris 				else
3307d6ea83ecSEric Paris 					audit_size = size;
3308e3fea3f7SAl Viro 			} else {
3309e3fea3f7SAl Viro 				audit_size = 0;
3310e3fea3f7SAl Viro 			}
3311cdfb6b34SRichard Guy Briggs 			ab = audit_log_start(audit_context(),
3312cdfb6b34SRichard Guy Briggs 					     GFP_ATOMIC, AUDIT_SELINUX_ERR);
3313893c47d1SAustin Kim 			if (!ab)
3314893c47d1SAustin Kim 				return rc;
3315d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3316d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3317d6ea83ecSEric Paris 			audit_log_end(ab);
3318d6ea83ecSEric Paris 
331912b29f34SStephen Smalley 			return rc;
3320d6ea83ecSEric Paris 		}
3321aa8e712cSStephen Smalley 		rc = security_context_to_sid_force(&selinux_state, value,
3322aa8e712cSStephen Smalley 						   size, &newsid);
332312b29f34SStephen Smalley 	}
33241da177e4SLinus Torvalds 	if (rc)
33251da177e4SLinus Torvalds 		return rc;
33261da177e4SLinus Torvalds 
33276b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
33286b6bc620SStephen Smalley 			  sid, newsid, isec->sclass,
33291da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
33301da177e4SLinus Torvalds 	if (rc)
33311da177e4SLinus Torvalds 		return rc;
33321da177e4SLinus Torvalds 
3333aa8e712cSStephen Smalley 	rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3334aa8e712cSStephen Smalley 					  sid, isec->sclass);
33351da177e4SLinus Torvalds 	if (rc)
33361da177e4SLinus Torvalds 		return rc;
33371da177e4SLinus Torvalds 
33386b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
33396b6bc620SStephen Smalley 			    newsid,
33401da177e4SLinus Torvalds 			    sbsec->sid,
33411da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
33421da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
33431da177e4SLinus Torvalds 			    &ad);
33441da177e4SLinus Torvalds }
33451da177e4SLinus Torvalds 
33468f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
33478f0cfa52SDavid Howells 					const void *value, size_t size,
33488f0cfa52SDavid Howells 					int flags)
33491da177e4SLinus Torvalds {
3350c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
335120cdef8dSPaul Moore 	struct inode_security_struct *isec;
33521da177e4SLinus Torvalds 	u32 newsid;
33531da177e4SLinus Torvalds 	int rc;
33541da177e4SLinus Torvalds 
33551da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
33561da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
33571da177e4SLinus Torvalds 		return;
33581da177e4SLinus Torvalds 	}
33591da177e4SLinus Torvalds 
336065cddd50SOndrej Mosnacek 	if (!selinux_initialized(&selinux_state)) {
33613e3e24b4SJonathan Lebon 		/* If we haven't even been initialized, then we can't validate
33623e3e24b4SJonathan Lebon 		 * against a policy, so leave the label as invalid. It may
33633e3e24b4SJonathan Lebon 		 * resolve to a valid label on the next revalidation try if
33643e3e24b4SJonathan Lebon 		 * we've since initialized.
33653e3e24b4SJonathan Lebon 		 */
33663e3e24b4SJonathan Lebon 		return;
33673e3e24b4SJonathan Lebon 	}
33683e3e24b4SJonathan Lebon 
3369aa8e712cSStephen Smalley 	rc = security_context_to_sid_force(&selinux_state, value, size,
3370aa8e712cSStephen Smalley 					   &newsid);
33711da177e4SLinus Torvalds 	if (rc) {
3372c103a91eSpeter enderborg 		pr_err("SELinux:  unable to map context to SID"
337312b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
337412b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
33751da177e4SLinus Torvalds 		return;
33761da177e4SLinus Torvalds 	}
33771da177e4SLinus Torvalds 
337820cdef8dSPaul Moore 	isec = backing_inode_security(dentry);
33799287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3380aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
33811da177e4SLinus Torvalds 	isec->sid = newsid;
33826f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
33839287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
3384aa9c2669SDavid Quigley 
33851da177e4SLinus Torvalds 	return;
33861da177e4SLinus Torvalds }
33871da177e4SLinus Torvalds 
33888f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
33891da177e4SLinus Torvalds {
339088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
339188e67f3bSDavid Howells 
33922875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
33931da177e4SLinus Torvalds }
33941da177e4SLinus Torvalds 
33951da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
33961da177e4SLinus Torvalds {
339788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
339888e67f3bSDavid Howells 
33992875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
34001da177e4SLinus Torvalds }
34011da177e4SLinus Torvalds 
340271bc356fSChristian Brauner static int selinux_inode_removexattr(struct user_namespace *mnt_userns,
340371bc356fSChristian Brauner 				     struct dentry *dentry, const char *name)
34041da177e4SLinus Torvalds {
34056b240306SEric W. Biederman 	if (strcmp(name, XATTR_NAME_SELINUX)) {
340671bc356fSChristian Brauner 		int rc = cap_inode_removexattr(mnt_userns, dentry, name);
34076b240306SEric W. Biederman 		if (rc)
34086b240306SEric W. Biederman 			return rc;
34096b240306SEric W. Biederman 
34106b240306SEric W. Biederman 		/* Not an attribute we recognize, so just check the
34116b240306SEric W. Biederman 		   ordinary setattr permission. */
34126b240306SEric W. Biederman 		return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
34136b240306SEric W. Biederman 	}
34141da177e4SLinus Torvalds 
34159530a3e0SStephen Smalley 	if (!selinux_initialized(&selinux_state))
34169530a3e0SStephen Smalley 		return 0;
34179530a3e0SStephen Smalley 
34181da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
34191da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
34201da177e4SLinus Torvalds 	return -EACCES;
34211da177e4SLinus Torvalds }
34221da177e4SLinus Torvalds 
3423ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask,
3424ac5656d8SAaron Goidel 						unsigned int obj_type)
3425ac5656d8SAaron Goidel {
3426ac5656d8SAaron Goidel 	int ret;
3427ac5656d8SAaron Goidel 	u32 perm;
3428ac5656d8SAaron Goidel 
3429ac5656d8SAaron Goidel 	struct common_audit_data ad;
3430ac5656d8SAaron Goidel 
3431ac5656d8SAaron Goidel 	ad.type = LSM_AUDIT_DATA_PATH;
3432ac5656d8SAaron Goidel 	ad.u.path = *path;
3433ac5656d8SAaron Goidel 
3434ac5656d8SAaron Goidel 	/*
3435ac5656d8SAaron Goidel 	 * Set permission needed based on the type of mark being set.
3436ac5656d8SAaron Goidel 	 * Performs an additional check for sb watches.
3437ac5656d8SAaron Goidel 	 */
3438ac5656d8SAaron Goidel 	switch (obj_type) {
3439ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3440ac5656d8SAaron Goidel 		perm = FILE__WATCH_MOUNT;
3441ac5656d8SAaron Goidel 		break;
3442ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_SB:
3443ac5656d8SAaron Goidel 		perm = FILE__WATCH_SB;
3444ac5656d8SAaron Goidel 		ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3445ac5656d8SAaron Goidel 						FILESYSTEM__WATCH, &ad);
3446ac5656d8SAaron Goidel 		if (ret)
3447ac5656d8SAaron Goidel 			return ret;
3448ac5656d8SAaron Goidel 		break;
3449ac5656d8SAaron Goidel 	case FSNOTIFY_OBJ_TYPE_INODE:
3450ac5656d8SAaron Goidel 		perm = FILE__WATCH;
3451ac5656d8SAaron Goidel 		break;
3452ac5656d8SAaron Goidel 	default:
3453ac5656d8SAaron Goidel 		return -EINVAL;
3454ac5656d8SAaron Goidel 	}
3455ac5656d8SAaron Goidel 
3456ac5656d8SAaron Goidel 	/* blocking watches require the file:watch_with_perm permission */
3457ac5656d8SAaron Goidel 	if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3458ac5656d8SAaron Goidel 		perm |= FILE__WATCH_WITH_PERM;
3459ac5656d8SAaron Goidel 
3460ac5656d8SAaron Goidel 	/* watches on read-like events need the file:watch_reads permission */
3461ac5656d8SAaron Goidel 	if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3462ac5656d8SAaron Goidel 		perm |= FILE__WATCH_READS;
3463ac5656d8SAaron Goidel 
3464ac5656d8SAaron Goidel 	return path_has_perm(current_cred(), path, perm);
3465ac5656d8SAaron Goidel }
3466ac5656d8SAaron Goidel 
3467d381d8a9SJames Morris /*
3468abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3469d381d8a9SJames Morris  *
3470d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3471d381d8a9SJames Morris  */
347271bc356fSChristian Brauner static int selinux_inode_getsecurity(struct user_namespace *mnt_userns,
347371bc356fSChristian Brauner 				     struct inode *inode, const char *name,
347471bc356fSChristian Brauner 				     void **buffer, bool alloc)
34751da177e4SLinus Torvalds {
347642492594SDavid P. Quigley 	u32 size;
347742492594SDavid P. Quigley 	int error;
347842492594SDavid P. Quigley 	char *context = NULL;
347920cdef8dSPaul Moore 	struct inode_security_struct *isec;
34801da177e4SLinus Torvalds 
3481c8e22261SJonathan Lebon 	/*
3482c8e22261SJonathan Lebon 	 * If we're not initialized yet, then we can't validate contexts, so
3483c8e22261SJonathan Lebon 	 * just let vfs_getxattr fall back to using the on-disk xattr.
3484c8e22261SJonathan Lebon 	 */
3485c8e22261SJonathan Lebon 	if (!selinux_initialized(&selinux_state) ||
3486c8e22261SJonathan Lebon 	    strcmp(name, XATTR_SELINUX_SUFFIX))
34878c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
34881da177e4SLinus Torvalds 
3489abc69bb6SStephen Smalley 	/*
3490abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3491abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3492abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3493abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3494abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3495abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3496abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3497abc69bb6SStephen Smalley 	 */
349820cdef8dSPaul Moore 	isec = inode_security(inode);
3499db59000aSStephen Smalley 	if (has_cap_mac_admin(false))
3500aa8e712cSStephen Smalley 		error = security_sid_to_context_force(&selinux_state,
3501aa8e712cSStephen Smalley 						      isec->sid, &context,
3502abc69bb6SStephen Smalley 						      &size);
3503abc69bb6SStephen Smalley 	else
3504aa8e712cSStephen Smalley 		error = security_sid_to_context(&selinux_state, isec->sid,
3505aa8e712cSStephen Smalley 						&context, &size);
350642492594SDavid P. Quigley 	if (error)
350742492594SDavid P. Quigley 		return error;
350842492594SDavid P. Quigley 	error = size;
350942492594SDavid P. Quigley 	if (alloc) {
351042492594SDavid P. Quigley 		*buffer = context;
351142492594SDavid P. Quigley 		goto out_nofree;
351242492594SDavid P. Quigley 	}
351342492594SDavid P. Quigley 	kfree(context);
351442492594SDavid P. Quigley out_nofree:
351542492594SDavid P. Quigley 	return error;
35161da177e4SLinus Torvalds }
35171da177e4SLinus Torvalds 
35181da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
35191da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
35201da177e4SLinus Torvalds {
35212c97165bSPaul Moore 	struct inode_security_struct *isec = inode_security_novalidate(inode);
35221aea7808SCasey Schaufler 	struct superblock_security_struct *sbsec;
35231da177e4SLinus Torvalds 	u32 newsid;
35241da177e4SLinus Torvalds 	int rc;
35251da177e4SLinus Torvalds 
35261da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
35271da177e4SLinus Torvalds 		return -EOPNOTSUPP;
35281da177e4SLinus Torvalds 
35291aea7808SCasey Schaufler 	sbsec = selinux_superblock(inode->i_sb);
353053e0c2aaSOndrej Mosnacek 	if (!(sbsec->flags & SBLABEL_MNT))
353153e0c2aaSOndrej Mosnacek 		return -EOPNOTSUPP;
353253e0c2aaSOndrej Mosnacek 
35331da177e4SLinus Torvalds 	if (!value || !size)
35341da177e4SLinus Torvalds 		return -EACCES;
35351da177e4SLinus Torvalds 
3536aa8e712cSStephen Smalley 	rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3537aa8e712cSStephen Smalley 				     GFP_KERNEL);
35381da177e4SLinus Torvalds 	if (rc)
35391da177e4SLinus Torvalds 		return rc;
35401da177e4SLinus Torvalds 
35419287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
3542aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
35431da177e4SLinus Torvalds 	isec->sid = newsid;
35446f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
35459287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
35461da177e4SLinus Torvalds 	return 0;
35471da177e4SLinus Torvalds }
35481da177e4SLinus Torvalds 
35491da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
35501da177e4SLinus Torvalds {
35511da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
3552a9ffe682SAmir Goldstein 
3553a9ffe682SAmir Goldstein 	if (!selinux_initialized(&selinux_state))
3554a9ffe682SAmir Goldstein 		return 0;
3555a9ffe682SAmir Goldstein 
35561da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
35571da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
35581da177e4SLinus Torvalds 	return len;
35591da177e4SLinus Torvalds }
35601da177e4SLinus Torvalds 
3561d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3562713a04aeSAhmed S. Darwish {
3563e817c2f3SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(inode);
3564713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3565713a04aeSAhmed S. Darwish }
3566713a04aeSAhmed S. Darwish 
356756909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
356856909eb3SVivek Goyal {
356956909eb3SVivek Goyal 	u32 sid;
357056909eb3SVivek Goyal 	struct task_security_struct *tsec;
357156909eb3SVivek Goyal 	struct cred *new_creds = *new;
357256909eb3SVivek Goyal 
357356909eb3SVivek Goyal 	if (new_creds == NULL) {
357456909eb3SVivek Goyal 		new_creds = prepare_creds();
357556909eb3SVivek Goyal 		if (!new_creds)
357656909eb3SVivek Goyal 			return -ENOMEM;
357756909eb3SVivek Goyal 	}
357856909eb3SVivek Goyal 
35790c6cfa62SCasey Schaufler 	tsec = selinux_cred(new_creds);
358056909eb3SVivek Goyal 	/* Get label from overlay inode and set it in create_sid */
358156909eb3SVivek Goyal 	selinux_inode_getsecid(d_inode(src), &sid);
358256909eb3SVivek Goyal 	tsec->create_sid = sid;
358356909eb3SVivek Goyal 	*new = new_creds;
358456909eb3SVivek Goyal 	return 0;
358556909eb3SVivek Goyal }
358656909eb3SVivek Goyal 
358719472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name)
358819472b69SVivek Goyal {
358919472b69SVivek Goyal 	/* The copy_up hook above sets the initial context on an inode, but we
359019472b69SVivek Goyal 	 * don't then want to overwrite it by blindly copying all the lower
359119472b69SVivek Goyal 	 * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
359219472b69SVivek Goyal 	 */
359319472b69SVivek Goyal 	if (strcmp(name, XATTR_NAME_SELINUX) == 0)
359419472b69SVivek Goyal 		return 1; /* Discard */
359519472b69SVivek Goyal 	/*
359619472b69SVivek Goyal 	 * Any other attribute apart from SELINUX is not claimed, supported
359719472b69SVivek Goyal 	 * by selinux.
359819472b69SVivek Goyal 	 */
359919472b69SVivek Goyal 	return -EOPNOTSUPP;
360019472b69SVivek Goyal }
360119472b69SVivek Goyal 
3602ec882da5SOndrej Mosnacek /* kernfs node operations */
3603ec882da5SOndrej Mosnacek 
3604c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3605ec882da5SOndrej Mosnacek 					struct kernfs_node *kn)
3606ec882da5SOndrej Mosnacek {
3607169ce0c0SStephen Smalley 	const struct task_security_struct *tsec = selinux_cred(current_cred());
3608ec882da5SOndrej Mosnacek 	u32 parent_sid, newsid, clen;
3609ec882da5SOndrej Mosnacek 	int rc;
3610ec882da5SOndrej Mosnacek 	char *context;
3611ec882da5SOndrej Mosnacek 
36121537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3613ec882da5SOndrej Mosnacek 	if (rc == -ENODATA)
3614ec882da5SOndrej Mosnacek 		return 0;
3615ec882da5SOndrej Mosnacek 	else if (rc < 0)
3616ec882da5SOndrej Mosnacek 		return rc;
3617ec882da5SOndrej Mosnacek 
3618ec882da5SOndrej Mosnacek 	clen = (u32)rc;
3619ec882da5SOndrej Mosnacek 	context = kmalloc(clen, GFP_KERNEL);
3620ec882da5SOndrej Mosnacek 	if (!context)
3621ec882da5SOndrej Mosnacek 		return -ENOMEM;
3622ec882da5SOndrej Mosnacek 
36231537ad15SOndrej Mosnacek 	rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3624ec882da5SOndrej Mosnacek 	if (rc < 0) {
3625ec882da5SOndrej Mosnacek 		kfree(context);
3626ec882da5SOndrej Mosnacek 		return rc;
3627ec882da5SOndrej Mosnacek 	}
3628ec882da5SOndrej Mosnacek 
3629ec882da5SOndrej Mosnacek 	rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3630ec882da5SOndrej Mosnacek 				     GFP_KERNEL);
3631ec882da5SOndrej Mosnacek 	kfree(context);
3632ec882da5SOndrej Mosnacek 	if (rc)
3633ec882da5SOndrej Mosnacek 		return rc;
3634ec882da5SOndrej Mosnacek 
3635ec882da5SOndrej Mosnacek 	if (tsec->create_sid) {
3636ec882da5SOndrej Mosnacek 		newsid = tsec->create_sid;
3637ec882da5SOndrej Mosnacek 	} else {
3638ec882da5SOndrej Mosnacek 		u16 secclass = inode_mode_to_security_class(kn->mode);
3639ec882da5SOndrej Mosnacek 		struct qstr q;
3640ec882da5SOndrej Mosnacek 
3641ec882da5SOndrej Mosnacek 		q.name = kn->name;
3642ec882da5SOndrej Mosnacek 		q.hash_len = hashlen_string(kn_dir, kn->name);
3643ec882da5SOndrej Mosnacek 
3644ec882da5SOndrej Mosnacek 		rc = security_transition_sid(&selinux_state, tsec->sid,
3645ec882da5SOndrej Mosnacek 					     parent_sid, secclass, &q,
3646ec882da5SOndrej Mosnacek 					     &newsid);
3647ec882da5SOndrej Mosnacek 		if (rc)
3648ec882da5SOndrej Mosnacek 			return rc;
3649ec882da5SOndrej Mosnacek 	}
3650ec882da5SOndrej Mosnacek 
3651ec882da5SOndrej Mosnacek 	rc = security_sid_to_context_force(&selinux_state, newsid,
3652ec882da5SOndrej Mosnacek 					   &context, &clen);
3653ec882da5SOndrej Mosnacek 	if (rc)
3654ec882da5SOndrej Mosnacek 		return rc;
3655ec882da5SOndrej Mosnacek 
36561537ad15SOndrej Mosnacek 	rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3657ec882da5SOndrej Mosnacek 			      XATTR_CREATE);
3658ec882da5SOndrej Mosnacek 	kfree(context);
3659ec882da5SOndrej Mosnacek 	return rc;
3660ec882da5SOndrej Mosnacek }
3661ec882da5SOndrej Mosnacek 
3662ec882da5SOndrej Mosnacek 
36631da177e4SLinus Torvalds /* file security operations */
36641da177e4SLinus Torvalds 
3665788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
36661da177e4SLinus Torvalds {
366788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3668496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
36691da177e4SLinus Torvalds 
36701da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
36711da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
36721da177e4SLinus Torvalds 		mask |= MAY_APPEND;
36731da177e4SLinus Torvalds 
3674389fb800SPaul Moore 	return file_has_perm(cred, file,
36751da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
36761da177e4SLinus Torvalds }
36771da177e4SLinus Torvalds 
3678788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3679788e7dd4SYuichi Nakamura {
3680496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
3681bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3682b197367eSAndreas Gruenbacher 	struct inode_security_struct *isec;
368320dda18bSStephen Smalley 	u32 sid = current_sid();
368420dda18bSStephen Smalley 
3685389fb800SPaul Moore 	if (!mask)
3686788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3687788e7dd4SYuichi Nakamura 		return 0;
3688788e7dd4SYuichi Nakamura 
3689b197367eSAndreas Gruenbacher 	isec = inode_security(inode);
369020dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
36916b6bc620SStephen Smalley 	    fsec->pseqno == avc_policy_seqno(&selinux_state))
369283d49856SEric Paris 		/* No change since file_open check. */
369320dda18bSStephen Smalley 		return 0;
369420dda18bSStephen Smalley 
3695788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3696788e7dd4SYuichi Nakamura }
3697788e7dd4SYuichi Nakamura 
36981da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
36991da177e4SLinus Torvalds {
3700cb89e246SPaul Moore 	struct file_security_struct *fsec = selinux_file(file);
3701cb89e246SPaul Moore 	u32 sid = current_sid();
3702cb89e246SPaul Moore 
3703cb89e246SPaul Moore 	fsec->sid = sid;
3704cb89e246SPaul Moore 	fsec->fown_sid = sid;
3705cb89e246SPaul Moore 
3706cb89e246SPaul Moore 	return 0;
37071da177e4SLinus Torvalds }
37081da177e4SLinus Torvalds 
3709fa1aa143SJeff Vander Stoep /*
3710fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3711fa1aa143SJeff Vander Stoep  * operation to an inode.
3712fa1aa143SJeff Vander Stoep  */
37131d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3714fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3715fa1aa143SJeff Vander Stoep {
3716fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3717bb6c6b02SCasey Schaufler 	struct file_security_struct *fsec = selinux_file(file);
3718fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
371920cdef8dSPaul Moore 	struct inode_security_struct *isec;
3720fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3721fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3722fa1aa143SJeff Vander Stoep 	int rc;
3723fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3724fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3725fa1aa143SJeff Vander Stoep 
3726fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3727fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3728fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3729fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3730fa1aa143SJeff Vander Stoep 
3731fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
37326b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
37336b6bc620SStephen Smalley 				  ssid, fsec->sid,
3734fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3735fa1aa143SJeff Vander Stoep 				FD__USE,
3736fa1aa143SJeff Vander Stoep 				&ad);
3737fa1aa143SJeff Vander Stoep 		if (rc)
3738fa1aa143SJeff Vander Stoep 			goto out;
3739fa1aa143SJeff Vander Stoep 	}
3740fa1aa143SJeff Vander Stoep 
3741fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3742fa1aa143SJeff Vander Stoep 		return 0;
3743fa1aa143SJeff Vander Stoep 
374420cdef8dSPaul Moore 	isec = inode_security(inode);
37456b6bc620SStephen Smalley 	rc = avc_has_extended_perms(&selinux_state,
37466b6bc620SStephen Smalley 				    ssid, isec->sid, isec->sclass,
3747fa1aa143SJeff Vander Stoep 				    requested, driver, xperm, &ad);
3748fa1aa143SJeff Vander Stoep out:
3749fa1aa143SJeff Vander Stoep 	return rc;
3750fa1aa143SJeff Vander Stoep }
3751fa1aa143SJeff Vander Stoep 
37521da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
37531da177e4SLinus Torvalds 			      unsigned long arg)
37541da177e4SLinus Torvalds {
375588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
37560b24dcb7SEric Paris 	int error = 0;
37571da177e4SLinus Torvalds 
37580b24dcb7SEric Paris 	switch (cmd) {
37590b24dcb7SEric Paris 	case FIONREAD:
37600b24dcb7SEric Paris 	case FIBMAP:
37610b24dcb7SEric Paris 	case FIGETBSZ:
37622f99c369SAl Viro 	case FS_IOC_GETFLAGS:
37632f99c369SAl Viro 	case FS_IOC_GETVERSION:
37640b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
37650b24dcb7SEric Paris 		break;
37661da177e4SLinus Torvalds 
37672f99c369SAl Viro 	case FS_IOC_SETFLAGS:
37682f99c369SAl Viro 	case FS_IOC_SETVERSION:
37690b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
37700b24dcb7SEric Paris 		break;
37710b24dcb7SEric Paris 
37720b24dcb7SEric Paris 	/* sys_ioctl() checks */
37730b24dcb7SEric Paris 	case FIONBIO:
37740b24dcb7SEric Paris 	case FIOASYNC:
37750b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
37760b24dcb7SEric Paris 		break;
37770b24dcb7SEric Paris 
37780b24dcb7SEric Paris 	case KDSKBENT:
37790b24dcb7SEric Paris 	case KDSKBSENT:
37806a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3781c1a85a00SMicah Morton 					    CAP_OPT_NONE, true);
37820b24dcb7SEric Paris 		break;
37830b24dcb7SEric Paris 
37840b24dcb7SEric Paris 	/* default case assumes that the command will go
37850b24dcb7SEric Paris 	 * to the file's ioctl() function.
37860b24dcb7SEric Paris 	 */
37870b24dcb7SEric Paris 	default:
3788fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
37890b24dcb7SEric Paris 	}
37900b24dcb7SEric Paris 	return error;
37911da177e4SLinus Torvalds }
37921da177e4SLinus Torvalds 
3793b78b7d59SStephen Smalley static int default_noexec __ro_after_init;
3794fcaaade1SStephen Smalley 
37951da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
37961da177e4SLinus Torvalds {
379788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3798be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
3799d84f4f99SDavid Howells 	int rc = 0;
380088e67f3bSDavid Howells 
3801fcaaade1SStephen Smalley 	if (default_noexec &&
3802892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3803892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
38041da177e4SLinus Torvalds 		/*
38051da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
38061da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
38071da177e4SLinus Torvalds 		 * This has an additional check.
38081da177e4SLinus Torvalds 		 */
38096b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
38106b6bc620SStephen Smalley 				  sid, sid, SECCLASS_PROCESS,
3811be0554c9SStephen Smalley 				  PROCESS__EXECMEM, NULL);
38121da177e4SLinus Torvalds 		if (rc)
3813d84f4f99SDavid Howells 			goto error;
38141da177e4SLinus Torvalds 	}
38151da177e4SLinus Torvalds 
38161da177e4SLinus Torvalds 	if (file) {
38171da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
38181da177e4SLinus Torvalds 		u32 av = FILE__READ;
38191da177e4SLinus Torvalds 
38201da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
38211da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
38221da177e4SLinus Torvalds 			av |= FILE__WRITE;
38231da177e4SLinus Torvalds 
38241da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
38251da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
38261da177e4SLinus Torvalds 
382788e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
38281da177e4SLinus Torvalds 	}
3829d84f4f99SDavid Howells 
3830d84f4f99SDavid Howells error:
3831d84f4f99SDavid Howells 	return rc;
38321da177e4SLinus Torvalds }
38331da177e4SLinus Torvalds 
3834e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
38351da177e4SLinus Torvalds {
3836b1d9e6b0SCasey Schaufler 	int rc = 0;
383798883bfdSPaul Moore 
383898883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
383998883bfdSPaul Moore 		u32 sid = current_sid();
38406b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
38416b6bc620SStephen Smalley 				  sid, sid, SECCLASS_MEMPROTECT,
384298883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
384398883bfdSPaul Moore 	}
384498883bfdSPaul Moore 
384598883bfdSPaul Moore 	return rc;
3846e5467859SAl Viro }
38471da177e4SLinus Torvalds 
3848e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3849e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3850e5467859SAl Viro {
38513ba4bf5fSStephen Smalley 	struct common_audit_data ad;
38523ba4bf5fSStephen Smalley 	int rc;
38533ba4bf5fSStephen Smalley 
38543ba4bf5fSStephen Smalley 	if (file) {
38553ba4bf5fSStephen Smalley 		ad.type = LSM_AUDIT_DATA_FILE;
38563ba4bf5fSStephen Smalley 		ad.u.file = file;
38573ba4bf5fSStephen Smalley 		rc = inode_has_perm(current_cred(), file_inode(file),
38583ba4bf5fSStephen Smalley 				    FILE__MAP, &ad);
38593ba4bf5fSStephen Smalley 		if (rc)
38603ba4bf5fSStephen Smalley 			return rc;
38613ba4bf5fSStephen Smalley 	}
38623ba4bf5fSStephen Smalley 
38638861d0afSLakshmi Ramasubramanian 	if (checkreqprot_get(&selinux_state))
38641da177e4SLinus Torvalds 		prot = reqprot;
38651da177e4SLinus Torvalds 
38661da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
38671da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
38681da177e4SLinus Torvalds }
38691da177e4SLinus Torvalds 
38701da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
38711da177e4SLinus Torvalds 				 unsigned long reqprot,
38721da177e4SLinus Torvalds 				 unsigned long prot)
38731da177e4SLinus Torvalds {
387488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3875be0554c9SStephen Smalley 	u32 sid = cred_sid(cred);
38761da177e4SLinus Torvalds 
38778861d0afSLakshmi Ramasubramanian 	if (checkreqprot_get(&selinux_state))
38781da177e4SLinus Torvalds 		prot = reqprot;
38791da177e4SLinus Torvalds 
3880fcaaade1SStephen Smalley 	if (default_noexec &&
3881fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3882d541bbeeSJames Morris 		int rc = 0;
3883db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3884db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
38856b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
38866b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3887be0554c9SStephen Smalley 					  PROCESS__EXECHEAP, NULL);
3888db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
3889c2316dbfSStephen Smalley 			   ((vma->vm_start <= vma->vm_mm->start_stack &&
3890c2316dbfSStephen Smalley 			     vma->vm_end >= vma->vm_mm->start_stack) ||
3891d17af505SAndy Lutomirski 			    vma_is_stack_for_current(vma))) {
38926b6bc620SStephen Smalley 			rc = avc_has_perm(&selinux_state,
38936b6bc620SStephen Smalley 					  sid, sid, SECCLASS_PROCESS,
3894be0554c9SStephen Smalley 					  PROCESS__EXECSTACK, NULL);
3895db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3896db4c9641SStephen Smalley 			/*
3897db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3898db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3899db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3900db4c9641SStephen Smalley 			 * modified content.  This typically should only
3901db4c9641SStephen Smalley 			 * occur for text relocations.
3902db4c9641SStephen Smalley 			 */
3903d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3904db4c9641SStephen Smalley 		}
39056b992197SLorenzo Hernandez García-Hierro 		if (rc)
39066b992197SLorenzo Hernandez García-Hierro 			return rc;
39076b992197SLorenzo Hernandez García-Hierro 	}
39081da177e4SLinus Torvalds 
39091da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
39101da177e4SLinus Torvalds }
39111da177e4SLinus Torvalds 
39121da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
39131da177e4SLinus Torvalds {
391488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
391588e67f3bSDavid Howells 
391688e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
39171da177e4SLinus Torvalds }
39181da177e4SLinus Torvalds 
39191da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
39201da177e4SLinus Torvalds 			      unsigned long arg)
39211da177e4SLinus Torvalds {
392288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
39231da177e4SLinus Torvalds 	int err = 0;
39241da177e4SLinus Torvalds 
39251da177e4SLinus Torvalds 	switch (cmd) {
39261da177e4SLinus Torvalds 	case F_SETFL:
39271da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
392888e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
39291da177e4SLinus Torvalds 			break;
39301da177e4SLinus Torvalds 		}
3931df561f66SGustavo A. R. Silva 		fallthrough;
39321da177e4SLinus Torvalds 	case F_SETOWN:
39331da177e4SLinus Torvalds 	case F_SETSIG:
39341da177e4SLinus Torvalds 	case F_GETFL:
39351da177e4SLinus Torvalds 	case F_GETOWN:
39361da177e4SLinus Torvalds 	case F_GETSIG:
39371d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
39381da177e4SLinus Torvalds 		/* Just check FD__USE permission */
393988e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
39401da177e4SLinus Torvalds 		break;
39411da177e4SLinus Torvalds 	case F_GETLK:
39421da177e4SLinus Torvalds 	case F_SETLK:
39431da177e4SLinus Torvalds 	case F_SETLKW:
39440d3f7a2dSJeff Layton 	case F_OFD_GETLK:
39450d3f7a2dSJeff Layton 	case F_OFD_SETLK:
39460d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
39471da177e4SLinus Torvalds #if BITS_PER_LONG == 32
39481da177e4SLinus Torvalds 	case F_GETLK64:
39491da177e4SLinus Torvalds 	case F_SETLK64:
39501da177e4SLinus Torvalds 	case F_SETLKW64:
39511da177e4SLinus Torvalds #endif
395288e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
39531da177e4SLinus Torvalds 		break;
39541da177e4SLinus Torvalds 	}
39551da177e4SLinus Torvalds 
39561da177e4SLinus Torvalds 	return err;
39571da177e4SLinus Torvalds }
39581da177e4SLinus Torvalds 
3959e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
39601da177e4SLinus Torvalds {
39611da177e4SLinus Torvalds 	struct file_security_struct *fsec;
39621da177e4SLinus Torvalds 
3963bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
3964275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
39651da177e4SLinus Torvalds }
39661da177e4SLinus Torvalds 
39671da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
39681da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
39691da177e4SLinus Torvalds {
39701da177e4SLinus Torvalds 	struct file *file;
3971eb1231f7SPaul Moore 	u32 sid = task_sid_obj(tsk);
39721da177e4SLinus Torvalds 	u32 perm;
39731da177e4SLinus Torvalds 	struct file_security_struct *fsec;
39741da177e4SLinus Torvalds 
39751da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3976b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
39771da177e4SLinus Torvalds 
3978bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
39791da177e4SLinus Torvalds 
39801da177e4SLinus Torvalds 	if (!signum)
39811da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
39821da177e4SLinus Torvalds 	else
39831da177e4SLinus Torvalds 		perm = signal_to_av(signum);
39841da177e4SLinus Torvalds 
39856b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
39866b6bc620SStephen Smalley 			    fsec->fown_sid, sid,
39871da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
39881da177e4SLinus Torvalds }
39891da177e4SLinus Torvalds 
39901da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
39911da177e4SLinus Torvalds {
399288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
399388e67f3bSDavid Howells 
399488e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
39951da177e4SLinus Torvalds }
39961da177e4SLinus Torvalds 
399794817692SAl Viro static int selinux_file_open(struct file *file)
3998788e7dd4SYuichi Nakamura {
3999788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
4000788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
4001d84f4f99SDavid Howells 
4002bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
400383da53c5SAndreas Gruenbacher 	isec = inode_security(file_inode(file));
4004788e7dd4SYuichi Nakamura 	/*
4005788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
4006788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
4007788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
4008788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
4009788e7dd4SYuichi Nakamura 	 * struct as its SID.
4010788e7dd4SYuichi Nakamura 	 */
4011788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
40126b6bc620SStephen Smalley 	fsec->pseqno = avc_policy_seqno(&selinux_state);
4013788e7dd4SYuichi Nakamura 	/*
4014788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
4015788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
4016788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
4017788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
4018788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
4019788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
4020788e7dd4SYuichi Nakamura 	 */
402194817692SAl Viro 	return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
4022788e7dd4SYuichi Nakamura }
4023788e7dd4SYuichi Nakamura 
40241da177e4SLinus Torvalds /* task security operations */
40251da177e4SLinus Torvalds 
4026a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task,
4027a79be238STetsuo Handa 			      unsigned long clone_flags)
40281da177e4SLinus Torvalds {
4029be0554c9SStephen Smalley 	u32 sid = current_sid();
4030be0554c9SStephen Smalley 
40316b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
40326b6bc620SStephen Smalley 			    sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
40331da177e4SLinus Torvalds }
40341da177e4SLinus Torvalds 
4035f1752eecSDavid Howells /*
4036d84f4f99SDavid Howells  * prepare a new set of credentials for modification
4037d84f4f99SDavid Howells  */
4038d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
4039d84f4f99SDavid Howells 				gfp_t gfp)
4040d84f4f99SDavid Howells {
4041bbd3662aSCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
4042bbd3662aSCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
4043d84f4f99SDavid Howells 
4044bbd3662aSCasey Schaufler 	*tsec = *old_tsec;
4045d84f4f99SDavid Howells 	return 0;
4046d84f4f99SDavid Howells }
4047d84f4f99SDavid Howells 
4048d84f4f99SDavid Howells /*
4049ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
4050ee18d64cSDavid Howells  */
4051ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
4052ee18d64cSDavid Howells {
40530c6cfa62SCasey Schaufler 	const struct task_security_struct *old_tsec = selinux_cred(old);
40540c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
4055ee18d64cSDavid Howells 
4056ee18d64cSDavid Howells 	*tsec = *old_tsec;
4057ee18d64cSDavid Howells }
4058ee18d64cSDavid Howells 
40593ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
40603ec30113SMatthew Garrett {
40613ec30113SMatthew Garrett 	*secid = cred_sid(c);
40623ec30113SMatthew Garrett }
40633ec30113SMatthew Garrett 
4064ee18d64cSDavid Howells /*
40653a3b7ce9SDavid Howells  * set the security data for a kernel service
40663a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
40673a3b7ce9SDavid Howells  */
40683a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
40693a3b7ce9SDavid Howells {
40700c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
40713a3b7ce9SDavid Howells 	u32 sid = current_sid();
40723a3b7ce9SDavid Howells 	int ret;
40733a3b7ce9SDavid Howells 
40746b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
40756b6bc620SStephen Smalley 			   sid, secid,
40763a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
40773a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
40783a3b7ce9SDavid Howells 			   NULL);
40793a3b7ce9SDavid Howells 	if (ret == 0) {
40803a3b7ce9SDavid Howells 		tsec->sid = secid;
40813a3b7ce9SDavid Howells 		tsec->create_sid = 0;
40823a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
40833a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
40843a3b7ce9SDavid Howells 	}
40853a3b7ce9SDavid Howells 	return ret;
40863a3b7ce9SDavid Howells }
40873a3b7ce9SDavid Howells 
40883a3b7ce9SDavid Howells /*
40893a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
40903a3b7ce9SDavid Howells  * objective context of the specified inode
40913a3b7ce9SDavid Howells  */
40923a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
40933a3b7ce9SDavid Howells {
409483da53c5SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security(inode);
40950c6cfa62SCasey Schaufler 	struct task_security_struct *tsec = selinux_cred(new);
40963a3b7ce9SDavid Howells 	u32 sid = current_sid();
40973a3b7ce9SDavid Howells 	int ret;
40983a3b7ce9SDavid Howells 
40996b6bc620SStephen Smalley 	ret = avc_has_perm(&selinux_state,
41006b6bc620SStephen Smalley 			   sid, isec->sid,
41013a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
41023a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
41033a3b7ce9SDavid Howells 			   NULL);
41043a3b7ce9SDavid Howells 
41053a3b7ce9SDavid Howells 	if (ret == 0)
41063a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
4107ef57471aSDavid Howells 	return ret;
41083a3b7ce9SDavid Howells }
41093a3b7ce9SDavid Howells 
4110dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
411125354c4fSEric Paris {
4112dd8dbf2eSEric Paris 	struct common_audit_data ad;
4113dd8dbf2eSEric Paris 
411450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
4115dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
4116dd8dbf2eSEric Paris 
41176b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41186b6bc620SStephen Smalley 			    current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
4119dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
412025354c4fSEric Paris }
412125354c4fSEric Paris 
412261d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file)
412361d612eaSJeff Vander Stoep {
412461d612eaSJeff Vander Stoep 	struct common_audit_data ad;
412561d612eaSJeff Vander Stoep 	struct inode_security_struct *isec;
412661d612eaSJeff Vander Stoep 	struct file_security_struct *fsec;
412761d612eaSJeff Vander Stoep 	u32 sid = current_sid();
412861d612eaSJeff Vander Stoep 	int rc;
412961d612eaSJeff Vander Stoep 
413061d612eaSJeff Vander Stoep 	/* init_module */
413161d612eaSJeff Vander Stoep 	if (file == NULL)
41326b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
41336b6bc620SStephen Smalley 				    sid, sid, SECCLASS_SYSTEM,
413461d612eaSJeff Vander Stoep 					SYSTEM__MODULE_LOAD, NULL);
413561d612eaSJeff Vander Stoep 
413661d612eaSJeff Vander Stoep 	/* finit_module */
413720cdef8dSPaul Moore 
413843af5de7SVivek Goyal 	ad.type = LSM_AUDIT_DATA_FILE;
413943af5de7SVivek Goyal 	ad.u.file = file;
414061d612eaSJeff Vander Stoep 
4141bb6c6b02SCasey Schaufler 	fsec = selinux_file(file);
414261d612eaSJeff Vander Stoep 	if (sid != fsec->sid) {
41436b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
41446b6bc620SStephen Smalley 				  sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
414561d612eaSJeff Vander Stoep 		if (rc)
414661d612eaSJeff Vander Stoep 			return rc;
414761d612eaSJeff Vander Stoep 	}
414861d612eaSJeff Vander Stoep 
414920cdef8dSPaul Moore 	isec = inode_security(file_inode(file));
41506b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
41516b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SYSTEM,
415261d612eaSJeff Vander Stoep 				SYSTEM__MODULE_LOAD, &ad);
415361d612eaSJeff Vander Stoep }
415461d612eaSJeff Vander Stoep 
415561d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file,
41562039bda1SKees Cook 				    enum kernel_read_file_id id,
41572039bda1SKees Cook 				    bool contents)
415861d612eaSJeff Vander Stoep {
415961d612eaSJeff Vander Stoep 	int rc = 0;
416061d612eaSJeff Vander Stoep 
416161d612eaSJeff Vander Stoep 	switch (id) {
416261d612eaSJeff Vander Stoep 	case READING_MODULE:
41632039bda1SKees Cook 		rc = selinux_kernel_module_from_file(contents ? file : NULL);
416461d612eaSJeff Vander Stoep 		break;
416561d612eaSJeff Vander Stoep 	default:
416661d612eaSJeff Vander Stoep 		break;
416761d612eaSJeff Vander Stoep 	}
416861d612eaSJeff Vander Stoep 
416961d612eaSJeff Vander Stoep 	return rc;
417061d612eaSJeff Vander Stoep }
417161d612eaSJeff Vander Stoep 
4172b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4173c77b8cdfSMimi Zohar {
4174c77b8cdfSMimi Zohar 	int rc = 0;
4175c77b8cdfSMimi Zohar 
4176c77b8cdfSMimi Zohar 	switch (id) {
4177c77b8cdfSMimi Zohar 	case LOADING_MODULE:
4178c77b8cdfSMimi Zohar 		rc = selinux_kernel_module_from_file(NULL);
4179b2d99bcbSGustavo A. R. Silva 		break;
4180c77b8cdfSMimi Zohar 	default:
4181c77b8cdfSMimi Zohar 		break;
4182c77b8cdfSMimi Zohar 	}
4183c77b8cdfSMimi Zohar 
4184c77b8cdfSMimi Zohar 	return rc;
4185c77b8cdfSMimi Zohar }
4186c77b8cdfSMimi Zohar 
41871da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
41881da177e4SLinus Torvalds {
41896b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4190eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4191be0554c9SStephen Smalley 			    PROCESS__SETPGID, NULL);
41921da177e4SLinus Torvalds }
41931da177e4SLinus Torvalds 
41941da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
41951da177e4SLinus Torvalds {
41966b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4197eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4198be0554c9SStephen Smalley 			    PROCESS__GETPGID, NULL);
41991da177e4SLinus Torvalds }
42001da177e4SLinus Torvalds 
42011da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
42021da177e4SLinus Torvalds {
42036b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4204eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4205be0554c9SStephen Smalley 			    PROCESS__GETSESSION, NULL);
42061da177e4SLinus Torvalds }
42071da177e4SLinus Torvalds 
4208eb1231f7SPaul Moore static void selinux_task_getsecid_subj(struct task_struct *p, u32 *secid)
4209f9008e4cSDavid Quigley {
4210eb1231f7SPaul Moore 	*secid = task_sid_subj(p);
4211eb1231f7SPaul Moore }
4212eb1231f7SPaul Moore 
4213eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid)
4214eb1231f7SPaul Moore {
4215eb1231f7SPaul Moore 	*secid = task_sid_obj(p);
4216f9008e4cSDavid Quigley }
4217f9008e4cSDavid Quigley 
42181da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
42191da177e4SLinus Torvalds {
42206b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4221eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4222be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
42231da177e4SLinus Torvalds }
42241da177e4SLinus Torvalds 
422503e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
422603e68060SJames Morris {
42276b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4228eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4229be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
423003e68060SJames Morris }
423103e68060SJames Morris 
4232a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
4233a1836a42SDavid Quigley {
42346b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4235eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4236be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
4237a1836a42SDavid Quigley }
4238a1836a42SDavid Quigley 
42394298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4240791ec491SStephen Smalley 				unsigned int flags)
4241791ec491SStephen Smalley {
4242791ec491SStephen Smalley 	u32 av = 0;
4243791ec491SStephen Smalley 
424484e6885eSStephen Smalley 	if (!flags)
424584e6885eSStephen Smalley 		return 0;
4246791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_WRITE)
4247791ec491SStephen Smalley 		av |= PROCESS__SETRLIMIT;
4248791ec491SStephen Smalley 	if (flags & LSM_PRLIMIT_READ)
4249791ec491SStephen Smalley 		av |= PROCESS__GETRLIMIT;
42506b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
42516b6bc620SStephen Smalley 			    cred_sid(cred), cred_sid(tcred),
4252791ec491SStephen Smalley 			    SECCLASS_PROCESS, av, NULL);
4253791ec491SStephen Smalley }
4254791ec491SStephen Smalley 
42558fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
42568fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
42571da177e4SLinus Torvalds {
42588fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
42591da177e4SLinus Torvalds 
42601da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
42611da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
42621da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
4263d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
42641da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
42656b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
4266eb1231f7SPaul Moore 				    current_sid(), task_sid_obj(p),
4267be0554c9SStephen Smalley 				    SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
42681da177e4SLinus Torvalds 
42691da177e4SLinus Torvalds 	return 0;
42701da177e4SLinus Torvalds }
42711da177e4SLinus Torvalds 
4272b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
42731da177e4SLinus Torvalds {
42746b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4275eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4276be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
42771da177e4SLinus Torvalds }
42781da177e4SLinus Torvalds 
42791da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
42801da177e4SLinus Torvalds {
42816b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4282eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4283be0554c9SStephen Smalley 			    PROCESS__GETSCHED, NULL);
42841da177e4SLinus Torvalds }
42851da177e4SLinus Torvalds 
428635601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
428735601547SDavid Quigley {
42886b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4289eb1231f7SPaul Moore 			    current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4290be0554c9SStephen Smalley 			    PROCESS__SETSCHED, NULL);
429135601547SDavid Quigley }
429235601547SDavid Quigley 
4293ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
42946b4f3d01SStephen Smalley 				int sig, const struct cred *cred)
42951da177e4SLinus Torvalds {
42966b4f3d01SStephen Smalley 	u32 secid;
42971da177e4SLinus Torvalds 	u32 perm;
42981da177e4SLinus Torvalds 
42991da177e4SLinus Torvalds 	if (!sig)
43001da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
43011da177e4SLinus Torvalds 	else
43021da177e4SLinus Torvalds 		perm = signal_to_av(sig);
43036b4f3d01SStephen Smalley 	if (!cred)
4304be0554c9SStephen Smalley 		secid = current_sid();
43056b4f3d01SStephen Smalley 	else
43066b4f3d01SStephen Smalley 		secid = cred_sid(cred);
43076b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
4308eb1231f7SPaul Moore 			    secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL);
43091da177e4SLinus Torvalds }
43101da177e4SLinus Torvalds 
43111da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
43121da177e4SLinus Torvalds 				  struct inode *inode)
43131da177e4SLinus Torvalds {
431480788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
4315eb1231f7SPaul Moore 	u32 sid = task_sid_obj(p);
43161da177e4SLinus Torvalds 
43179287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
4318db978da8SAndreas Gruenbacher 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
4319275bb41eSDavid Howells 	isec->sid = sid;
43206f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
43219287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
43221da177e4SLinus Torvalds }
43231da177e4SLinus Torvalds 
43241da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
432567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
43262bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
43271da177e4SLinus Torvalds {
43281da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
43291da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
43301da177e4SLinus Torvalds 
4331bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
43321da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
43331da177e4SLinus Torvalds 	if (ih == NULL)
43341da177e4SLinus Torvalds 		goto out;
43351da177e4SLinus Torvalds 
43361da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
43371da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
43381da177e4SLinus Torvalds 		goto out;
43391da177e4SLinus Torvalds 
434048c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
434148c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
43421da177e4SLinus Torvalds 	ret = 0;
43431da177e4SLinus Torvalds 
434467f83cbfSVenkat Yekkirala 	if (proto)
434567f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
434667f83cbfSVenkat Yekkirala 
43471da177e4SLinus Torvalds 	switch (ih->protocol) {
43481da177e4SLinus Torvalds 	case IPPROTO_TCP: {
43491da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
43501da177e4SLinus Torvalds 
43511da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
43521da177e4SLinus Torvalds 			break;
43531da177e4SLinus Torvalds 
43541da177e4SLinus Torvalds 		offset += ihlen;
43551da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
43561da177e4SLinus Torvalds 		if (th == NULL)
43571da177e4SLinus Torvalds 			break;
43581da177e4SLinus Torvalds 
435948c62af6SEric Paris 		ad->u.net->sport = th->source;
436048c62af6SEric Paris 		ad->u.net->dport = th->dest;
43611da177e4SLinus Torvalds 		break;
43621da177e4SLinus Torvalds 	}
43631da177e4SLinus Torvalds 
43641da177e4SLinus Torvalds 	case IPPROTO_UDP: {
43651da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
43661da177e4SLinus Torvalds 
43671da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
43681da177e4SLinus Torvalds 			break;
43691da177e4SLinus Torvalds 
43701da177e4SLinus Torvalds 		offset += ihlen;
43711da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
43721da177e4SLinus Torvalds 		if (uh == NULL)
43731da177e4SLinus Torvalds 			break;
43741da177e4SLinus Torvalds 
437548c62af6SEric Paris 		ad->u.net->sport = uh->source;
437648c62af6SEric Paris 		ad->u.net->dport = uh->dest;
43771da177e4SLinus Torvalds 		break;
43781da177e4SLinus Torvalds 	}
43791da177e4SLinus Torvalds 
43802ee92d46SJames Morris 	case IPPROTO_DCCP: {
43812ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
43822ee92d46SJames Morris 
43832ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
43842ee92d46SJames Morris 			break;
43852ee92d46SJames Morris 
43862ee92d46SJames Morris 		offset += ihlen;
43872ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
43882ee92d46SJames Morris 		if (dh == NULL)
43892ee92d46SJames Morris 			break;
43902ee92d46SJames Morris 
439148c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
439248c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
43932ee92d46SJames Morris 		break;
43942ee92d46SJames Morris 	}
43952ee92d46SJames Morris 
4396d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4397d452930fSRichard Haines 	case IPPROTO_SCTP: {
4398d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4399d452930fSRichard Haines 
4400d452930fSRichard Haines 		if (ntohs(ih->frag_off) & IP_OFFSET)
4401d452930fSRichard Haines 			break;
4402d452930fSRichard Haines 
4403d452930fSRichard Haines 		offset += ihlen;
4404d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4405d452930fSRichard Haines 		if (sh == NULL)
4406d452930fSRichard Haines 			break;
4407d452930fSRichard Haines 
4408d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4409d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4410d452930fSRichard Haines 		break;
4411d452930fSRichard Haines 	}
4412d452930fSRichard Haines #endif
44131da177e4SLinus Torvalds 	default:
44141da177e4SLinus Torvalds 		break;
44151da177e4SLinus Torvalds 	}
44161da177e4SLinus Torvalds out:
44171da177e4SLinus Torvalds 	return ret;
44181da177e4SLinus Torvalds }
44191da177e4SLinus Torvalds 
44201a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
44211da177e4SLinus Torvalds 
44221da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
442367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
44242bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
44251da177e4SLinus Torvalds {
44261da177e4SLinus Torvalds 	u8 nexthdr;
44271da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
44281da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
442975f2811cSJesse Gross 	__be16 frag_off;
44301da177e4SLinus Torvalds 
4431bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
44321da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
44331da177e4SLinus Torvalds 	if (ip6 == NULL)
44341da177e4SLinus Torvalds 		goto out;
44351da177e4SLinus Torvalds 
443648c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
443748c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
44381da177e4SLinus Torvalds 	ret = 0;
44391da177e4SLinus Torvalds 
44401da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
44411da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
444275f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
44431da177e4SLinus Torvalds 	if (offset < 0)
44441da177e4SLinus Torvalds 		goto out;
44451da177e4SLinus Torvalds 
444667f83cbfSVenkat Yekkirala 	if (proto)
444767f83cbfSVenkat Yekkirala 		*proto = nexthdr;
444867f83cbfSVenkat Yekkirala 
44491da177e4SLinus Torvalds 	switch (nexthdr) {
44501da177e4SLinus Torvalds 	case IPPROTO_TCP: {
44511da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
44521da177e4SLinus Torvalds 
44531da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
44541da177e4SLinus Torvalds 		if (th == NULL)
44551da177e4SLinus Torvalds 			break;
44561da177e4SLinus Torvalds 
445748c62af6SEric Paris 		ad->u.net->sport = th->source;
445848c62af6SEric Paris 		ad->u.net->dport = th->dest;
44591da177e4SLinus Torvalds 		break;
44601da177e4SLinus Torvalds 	}
44611da177e4SLinus Torvalds 
44621da177e4SLinus Torvalds 	case IPPROTO_UDP: {
44631da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
44641da177e4SLinus Torvalds 
44651da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
44661da177e4SLinus Torvalds 		if (uh == NULL)
44671da177e4SLinus Torvalds 			break;
44681da177e4SLinus Torvalds 
446948c62af6SEric Paris 		ad->u.net->sport = uh->source;
447048c62af6SEric Paris 		ad->u.net->dport = uh->dest;
44711da177e4SLinus Torvalds 		break;
44721da177e4SLinus Torvalds 	}
44731da177e4SLinus Torvalds 
44742ee92d46SJames Morris 	case IPPROTO_DCCP: {
44752ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
44762ee92d46SJames Morris 
44772ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
44782ee92d46SJames Morris 		if (dh == NULL)
44792ee92d46SJames Morris 			break;
44802ee92d46SJames Morris 
448148c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
448248c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
44832ee92d46SJames Morris 		break;
44842ee92d46SJames Morris 	}
44852ee92d46SJames Morris 
4486d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP)
4487d452930fSRichard Haines 	case IPPROTO_SCTP: {
4488d452930fSRichard Haines 		struct sctphdr _sctph, *sh;
4489d452930fSRichard Haines 
4490d452930fSRichard Haines 		sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4491d452930fSRichard Haines 		if (sh == NULL)
4492d452930fSRichard Haines 			break;
4493d452930fSRichard Haines 
4494d452930fSRichard Haines 		ad->u.net->sport = sh->source;
4495d452930fSRichard Haines 		ad->u.net->dport = sh->dest;
4496d452930fSRichard Haines 		break;
4497d452930fSRichard Haines 	}
4498d452930fSRichard Haines #endif
44991da177e4SLinus Torvalds 	/* includes fragments */
45001da177e4SLinus Torvalds 	default:
45011da177e4SLinus Torvalds 		break;
45021da177e4SLinus Torvalds 	}
45031da177e4SLinus Torvalds out:
45041da177e4SLinus Torvalds 	return ret;
45051da177e4SLinus Torvalds }
45061da177e4SLinus Torvalds 
45071da177e4SLinus Torvalds #endif /* IPV6 */
45081da177e4SLinus Torvalds 
45092bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4510cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
45111da177e4SLinus Torvalds {
4512cf9481e2SDavid Howells 	char *addrp;
4513cf9481e2SDavid Howells 	int ret;
45141da177e4SLinus Torvalds 
451548c62af6SEric Paris 	switch (ad->u.net->family) {
45161da177e4SLinus Torvalds 	case PF_INET:
451767f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
4518cf9481e2SDavid Howells 		if (ret)
4519cf9481e2SDavid Howells 			goto parse_error;
452048c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
452148c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
4522cf9481e2SDavid Howells 		goto okay;
45231da177e4SLinus Torvalds 
45241a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
45251da177e4SLinus Torvalds 	case PF_INET6:
452667f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
4527cf9481e2SDavid Howells 		if (ret)
4528cf9481e2SDavid Howells 			goto parse_error;
452948c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
453048c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
4531cf9481e2SDavid Howells 		goto okay;
45321da177e4SLinus Torvalds #endif	/* IPV6 */
45331da177e4SLinus Torvalds 	default:
4534cf9481e2SDavid Howells 		addrp = NULL;
4535cf9481e2SDavid Howells 		goto okay;
45361da177e4SLinus Torvalds 	}
45371da177e4SLinus Torvalds 
4538cf9481e2SDavid Howells parse_error:
4539c103a91eSpeter enderborg 	pr_warn(
454071f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
454171f1cb05SPaul Moore 	       " unable to parse packet\n");
45421da177e4SLinus Torvalds 	return ret;
4543cf9481e2SDavid Howells 
4544cf9481e2SDavid Howells okay:
4545cf9481e2SDavid Howells 	if (_addrp)
4546cf9481e2SDavid Howells 		*_addrp = addrp;
4547cf9481e2SDavid Howells 	return 0;
45481da177e4SLinus Torvalds }
45491da177e4SLinus Torvalds 
45504f6a993fSPaul Moore /**
4551220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
45524f6a993fSPaul Moore  * @skb: the packet
455375e22910SPaul Moore  * @family: protocol family
4554220deb96SPaul Moore  * @sid: the packet's peer label SID
45554f6a993fSPaul Moore  *
45564f6a993fSPaul Moore  * Description:
4557220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
4558220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
4559220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
4560220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4561220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
4562220deb96SPaul Moore  * peer labels.
45634f6a993fSPaul Moore  *
45644f6a993fSPaul Moore  */
4565220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
45664f6a993fSPaul Moore {
456771f1cb05SPaul Moore 	int err;
45684f6a993fSPaul Moore 	u32 xfrm_sid;
45694f6a993fSPaul Moore 	u32 nlbl_sid;
4570220deb96SPaul Moore 	u32 nlbl_type;
45714f6a993fSPaul Moore 
4572817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4573bed4d7efSPaul Moore 	if (unlikely(err))
4574bed4d7efSPaul Moore 		return -EACCES;
4575bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4576bed4d7efSPaul Moore 	if (unlikely(err))
4577bed4d7efSPaul Moore 		return -EACCES;
4578220deb96SPaul Moore 
4579aa8e712cSStephen Smalley 	err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4580aa8e712cSStephen Smalley 					   nlbl_type, xfrm_sid, sid);
458171f1cb05SPaul Moore 	if (unlikely(err)) {
4582c103a91eSpeter enderborg 		pr_warn(
458371f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
458471f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
4585220deb96SPaul Moore 		return -EACCES;
458671f1cb05SPaul Moore 	}
4587220deb96SPaul Moore 
4588220deb96SPaul Moore 	return 0;
45894f6a993fSPaul Moore }
45904f6a993fSPaul Moore 
4591446b8024SPaul Moore /**
4592446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
4593446b8024SPaul Moore  * @sk_sid: the parent socket's SID
4594446b8024SPaul Moore  * @skb_sid: the packet's SID
4595446b8024SPaul Moore  * @conn_sid: the resulting connection SID
4596446b8024SPaul Moore  *
4597446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4598446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
4599c76a2f9eSRandy Dunlap  * @conn_sid.  If @skb_sid is not valid then @conn_sid is simply a copy
4600446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
4601446b8024SPaul Moore  *
4602446b8024SPaul Moore  */
4603446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4604446b8024SPaul Moore {
4605446b8024SPaul Moore 	int err = 0;
4606446b8024SPaul Moore 
4607446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4608aa8e712cSStephen Smalley 		err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4609aa8e712cSStephen Smalley 					    conn_sid);
4610446b8024SPaul Moore 	else
4611446b8024SPaul Moore 		*conn_sid = sk_sid;
4612446b8024SPaul Moore 
4613446b8024SPaul Moore 	return err;
4614446b8024SPaul Moore }
4615446b8024SPaul Moore 
46161da177e4SLinus Torvalds /* socket security operations */
4617d4f2d978SPaul Moore 
46182ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
46192ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4620d4f2d978SPaul Moore {
46212ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
46222ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
46232ad18bdfSHarry Ciao 		return 0;
46242ad18bdfSHarry Ciao 	}
46252ad18bdfSHarry Ciao 
4626aa8e712cSStephen Smalley 	return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4627aa8e712cSStephen Smalley 				       secclass, NULL, socksid);
4628d4f2d978SPaul Moore }
4629d4f2d978SPaul Moore 
4630be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms)
46311da177e4SLinus Torvalds {
4632253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
46332bf49690SThomas Liu 	struct common_audit_data ad;
463448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
46351da177e4SLinus Torvalds 
4636253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4637253bfae6SPaul Moore 		return 0;
46381da177e4SLinus Torvalds 
463950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
464048c62af6SEric Paris 	ad.u.net = &net;
464148c62af6SEric Paris 	ad.u.net->sk = sk;
46421da177e4SLinus Torvalds 
46436b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
46446b6bc620SStephen Smalley 			    current_sid(), sksec->sid, sksec->sclass, perms,
4645be0554c9SStephen Smalley 			    &ad);
46461da177e4SLinus Torvalds }
46471da177e4SLinus Torvalds 
46481da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
46491da177e4SLinus Torvalds 				 int protocol, int kern)
46501da177e4SLinus Torvalds {
46510c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
4652d4f2d978SPaul Moore 	u32 newsid;
4653275bb41eSDavid Howells 	u16 secclass;
46542ad18bdfSHarry Ciao 	int rc;
46551da177e4SLinus Torvalds 
46561da177e4SLinus Torvalds 	if (kern)
4657d4f2d978SPaul Moore 		return 0;
46581da177e4SLinus Torvalds 
4659275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
46602ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
46612ad18bdfSHarry Ciao 	if (rc)
46622ad18bdfSHarry Ciao 		return rc;
46632ad18bdfSHarry Ciao 
46646b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
46656b6bc620SStephen Smalley 			    tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
46661da177e4SLinus Torvalds }
46671da177e4SLinus Torvalds 
46687420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
46691da177e4SLinus Torvalds 				      int type, int protocol, int kern)
46701da177e4SLinus Torvalds {
46710c6cfa62SCasey Schaufler 	const struct task_security_struct *tsec = selinux_cred(current_cred());
46725d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4673892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
46749287aed2SAndreas Gruenbacher 	u16 sclass = socket_type_to_security_class(family, type, protocol);
46759287aed2SAndreas Gruenbacher 	u32 sid = SECINITSID_KERNEL;
4676275bb41eSDavid Howells 	int err = 0;
4677275bb41eSDavid Howells 
46789287aed2SAndreas Gruenbacher 	if (!kern) {
46799287aed2SAndreas Gruenbacher 		err = socket_sockcreate_sid(tsec, sclass, &sid);
46802ad18bdfSHarry Ciao 		if (err)
46812ad18bdfSHarry Ciao 			return err;
46822ad18bdfSHarry Ciao 	}
4683275bb41eSDavid Howells 
46849287aed2SAndreas Gruenbacher 	isec->sclass = sclass;
46859287aed2SAndreas Gruenbacher 	isec->sid = sid;
46866f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INITIALIZED;
46871da177e4SLinus Torvalds 
4688892c141eSVenkat Yekkirala 	if (sock->sk) {
4689892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
46909287aed2SAndreas Gruenbacher 		sksec->sclass = sclass;
46919287aed2SAndreas Gruenbacher 		sksec->sid = sid;
4692d452930fSRichard Haines 		/* Allows detection of the first association on this socket */
4693d452930fSRichard Haines 		if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4694d452930fSRichard Haines 			sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4695d452930fSRichard Haines 
4696389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4697892c141eSVenkat Yekkirala 	}
4698892c141eSVenkat Yekkirala 
46997420ed23SVenkat Yekkirala 	return err;
47001da177e4SLinus Torvalds }
47011da177e4SLinus Torvalds 
47020b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka,
47030b811db2SDavid Herrmann 				     struct socket *sockb)
47040b811db2SDavid Herrmann {
47050b811db2SDavid Herrmann 	struct sk_security_struct *sksec_a = socka->sk->sk_security;
47060b811db2SDavid Herrmann 	struct sk_security_struct *sksec_b = sockb->sk->sk_security;
47070b811db2SDavid Herrmann 
47080b811db2SDavid Herrmann 	sksec_a->peer_sid = sksec_b->sid;
47090b811db2SDavid Herrmann 	sksec_b->peer_sid = sksec_a->sid;
47100b811db2SDavid Herrmann 
47110b811db2SDavid Herrmann 	return 0;
47120b811db2SDavid Herrmann }
47130b811db2SDavid Herrmann 
47141da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
47151da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
47161da177e4SLinus Torvalds    permission check between the socket and the port number. */
47171da177e4SLinus Torvalds 
47181da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
47191da177e4SLinus Torvalds {
4720253bfae6SPaul Moore 	struct sock *sk = sock->sk;
47210f8db8ccSAlexey Kodanev 	struct sk_security_struct *sksec = sk->sk_security;
47221da177e4SLinus Torvalds 	u16 family;
47231da177e4SLinus Torvalds 	int err;
47241da177e4SLinus Torvalds 
4725be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__BIND);
47261da177e4SLinus Torvalds 	if (err)
47271da177e4SLinus Torvalds 		goto out;
47281da177e4SLinus Torvalds 
4729d452930fSRichard Haines 	/* If PF_INET or PF_INET6, check name_bind permission for the port. */
4730253bfae6SPaul Moore 	family = sk->sk_family;
47311da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
47321da177e4SLinus Torvalds 		char *addrp;
47332bf49690SThomas Liu 		struct common_audit_data ad;
473448c62af6SEric Paris 		struct lsm_network_audit net = {0,};
47351da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
47361da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
4737c750e692STetsuo Handa 		u16 family_sa;
47381da177e4SLinus Torvalds 		unsigned short snum;
4739e399f982SJames Morris 		u32 sid, node_perm;
47401da177e4SLinus Torvalds 
4741d452930fSRichard Haines 		/*
4742d452930fSRichard Haines 		 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4743d452930fSRichard Haines 		 * that validates multiple binding addresses. Because of this
4744d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4745d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4746d452930fSRichard Haines 		 */
4747c750e692STetsuo Handa 		if (addrlen < offsetofend(struct sockaddr, sa_family))
4748c750e692STetsuo Handa 			return -EINVAL;
4749c750e692STetsuo Handa 		family_sa = address->sa_family;
47500f8db8ccSAlexey Kodanev 		switch (family_sa) {
47510f8db8ccSAlexey Kodanev 		case AF_UNSPEC:
475268741a8aSRichard Haines 		case AF_INET:
475368741a8aSRichard Haines 			if (addrlen < sizeof(struct sockaddr_in))
475468741a8aSRichard Haines 				return -EINVAL;
47551da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
47560f8db8ccSAlexey Kodanev 			if (family_sa == AF_UNSPEC) {
47570f8db8ccSAlexey Kodanev 				/* see __inet_bind(), we only want to allow
47580f8db8ccSAlexey Kodanev 				 * AF_UNSPEC if the address is INADDR_ANY
47590f8db8ccSAlexey Kodanev 				 */
47600f8db8ccSAlexey Kodanev 				if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
47610f8db8ccSAlexey Kodanev 					goto err_af;
47620f8db8ccSAlexey Kodanev 				family_sa = AF_INET;
47630f8db8ccSAlexey Kodanev 			}
47641da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
47651da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
476668741a8aSRichard Haines 			break;
476768741a8aSRichard Haines 		case AF_INET6:
476868741a8aSRichard Haines 			if (addrlen < SIN6_LEN_RFC2133)
476968741a8aSRichard Haines 				return -EINVAL;
47701da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
47711da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
47721da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
477368741a8aSRichard Haines 			break;
477468741a8aSRichard Haines 		default:
47750f8db8ccSAlexey Kodanev 			goto err_af;
47761da177e4SLinus Torvalds 		}
47771da177e4SLinus Torvalds 
477888b7d370SAlexey Kodanev 		ad.type = LSM_AUDIT_DATA_NET;
477988b7d370SAlexey Kodanev 		ad.u.net = &net;
478088b7d370SAlexey Kodanev 		ad.u.net->sport = htons(snum);
478188b7d370SAlexey Kodanev 		ad.u.net->family = family_sa;
478288b7d370SAlexey Kodanev 
4783227b60f5SStephen Hemminger 		if (snum) {
4784227b60f5SStephen Hemminger 			int low, high;
4785227b60f5SStephen Hemminger 
47860bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4787227b60f5SStephen Hemminger 
478882f31ebfSMaciej Żenczykowski 			if (inet_port_requires_bind_service(sock_net(sk), snum) ||
478982f31ebfSMaciej Żenczykowski 			    snum < low || snum > high) {
47903e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
47913e112172SPaul Moore 						      snum, &sid);
47921da177e4SLinus Torvalds 				if (err)
47931da177e4SLinus Torvalds 					goto out;
47946b6bc620SStephen Smalley 				err = avc_has_perm(&selinux_state,
47956b6bc620SStephen Smalley 						   sksec->sid, sid,
4796253bfae6SPaul Moore 						   sksec->sclass,
47971da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
47981da177e4SLinus Torvalds 				if (err)
47991da177e4SLinus Torvalds 					goto out;
48001da177e4SLinus Torvalds 			}
4801227b60f5SStephen Hemminger 		}
48021da177e4SLinus Torvalds 
4803253bfae6SPaul Moore 		switch (sksec->sclass) {
480413402580SJames Morris 		case SECCLASS_TCP_SOCKET:
48051da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
48061da177e4SLinus Torvalds 			break;
48071da177e4SLinus Torvalds 
480813402580SJames Morris 		case SECCLASS_UDP_SOCKET:
48091da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
48101da177e4SLinus Torvalds 			break;
48111da177e4SLinus Torvalds 
48122ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
48132ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
48142ee92d46SJames Morris 			break;
48152ee92d46SJames Morris 
4816d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4817d452930fSRichard Haines 			node_perm = SCTP_SOCKET__NODE_BIND;
4818d452930fSRichard Haines 			break;
4819d452930fSRichard Haines 
48201da177e4SLinus Torvalds 		default:
48211da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
48221da177e4SLinus Torvalds 			break;
48231da177e4SLinus Torvalds 		}
48241da177e4SLinus Torvalds 
482588b7d370SAlexey Kodanev 		err = sel_netnode_sid(addrp, family_sa, &sid);
48261da177e4SLinus Torvalds 		if (err)
48271da177e4SLinus Torvalds 			goto out;
48281da177e4SLinus Torvalds 
48290f8db8ccSAlexey Kodanev 		if (family_sa == AF_INET)
483048c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
48311da177e4SLinus Torvalds 		else
483248c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
48331da177e4SLinus Torvalds 
48346b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
48356b6bc620SStephen Smalley 				   sksec->sid, sid,
4836253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
48371da177e4SLinus Torvalds 		if (err)
48381da177e4SLinus Torvalds 			goto out;
48391da177e4SLinus Torvalds 	}
48401da177e4SLinus Torvalds out:
48411da177e4SLinus Torvalds 	return err;
48420f8db8ccSAlexey Kodanev err_af:
48430f8db8ccSAlexey Kodanev 	/* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
48440f8db8ccSAlexey Kodanev 	if (sksec->sclass == SECCLASS_SCTP_SOCKET)
48450f8db8ccSAlexey Kodanev 		return -EINVAL;
48460f8db8ccSAlexey Kodanev 	return -EAFNOSUPPORT;
48471da177e4SLinus Torvalds }
48481da177e4SLinus Torvalds 
4849d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4850d61330c6SKees Cook  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4851d452930fSRichard Haines  */
4852d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock,
4853d452930fSRichard Haines 					 struct sockaddr *address, int addrlen)
48541da177e4SLinus Torvalds {
4855014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4856253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
48571da177e4SLinus Torvalds 	int err;
48581da177e4SLinus Torvalds 
4859be0554c9SStephen Smalley 	err = sock_has_perm(sk, SOCKET__CONNECT);
48601da177e4SLinus Torvalds 	if (err)
48611da177e4SLinus Torvalds 		return err;
486205174c95SPaolo Abeni 	if (addrlen < offsetofend(struct sockaddr, sa_family))
486305174c95SPaolo Abeni 		return -EINVAL;
486405174c95SPaolo Abeni 
486505174c95SPaolo Abeni 	/* connect(AF_UNSPEC) has special handling, as it is a documented
486605174c95SPaolo Abeni 	 * way to disconnect the socket
486705174c95SPaolo Abeni 	 */
486805174c95SPaolo Abeni 	if (address->sa_family == AF_UNSPEC)
486905174c95SPaolo Abeni 		return 0;
48701da177e4SLinus Torvalds 
48711da177e4SLinus Torvalds 	/*
4872d452930fSRichard Haines 	 * If a TCP, DCCP or SCTP socket, check name_connect permission
4873d452930fSRichard Haines 	 * for the port.
48741da177e4SLinus Torvalds 	 */
4875253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4876d452930fSRichard Haines 	    sksec->sclass == SECCLASS_DCCP_SOCKET ||
4877d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET) {
48782bf49690SThomas Liu 		struct common_audit_data ad;
487948c62af6SEric Paris 		struct lsm_network_audit net = {0,};
48801da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
48811da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
48821da177e4SLinus Torvalds 		unsigned short snum;
48832ee92d46SJames Morris 		u32 sid, perm;
48841da177e4SLinus Torvalds 
4885d452930fSRichard Haines 		/* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4886d452930fSRichard Haines 		 * that validates multiple connect addresses. Because of this
4887d452930fSRichard Haines 		 * need to check address->sa_family as it is possible to have
4888d452930fSRichard Haines 		 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4889d452930fSRichard Haines 		 */
489068741a8aSRichard Haines 		switch (address->sa_family) {
489168741a8aSRichard Haines 		case AF_INET:
48921da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4893911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
48941da177e4SLinus Torvalds 				return -EINVAL;
48951da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
489668741a8aSRichard Haines 			break;
489768741a8aSRichard Haines 		case AF_INET6:
48981da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4899911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
49001da177e4SLinus Torvalds 				return -EINVAL;
49011da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
490268741a8aSRichard Haines 			break;
490368741a8aSRichard Haines 		default:
490468741a8aSRichard Haines 			/* Note that SCTP services expect -EINVAL, whereas
490568741a8aSRichard Haines 			 * others expect -EAFNOSUPPORT.
490668741a8aSRichard Haines 			 */
490768741a8aSRichard Haines 			if (sksec->sclass == SECCLASS_SCTP_SOCKET)
490868741a8aSRichard Haines 				return -EINVAL;
490968741a8aSRichard Haines 			else
491068741a8aSRichard Haines 				return -EAFNOSUPPORT;
49111da177e4SLinus Torvalds 		}
49121da177e4SLinus Torvalds 
49133e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
49141da177e4SLinus Torvalds 		if (err)
4915d452930fSRichard Haines 			return err;
49161da177e4SLinus Torvalds 
4917d452930fSRichard Haines 		switch (sksec->sclass) {
4918d452930fSRichard Haines 		case SECCLASS_TCP_SOCKET:
4919d452930fSRichard Haines 			perm = TCP_SOCKET__NAME_CONNECT;
4920d452930fSRichard Haines 			break;
4921d452930fSRichard Haines 		case SECCLASS_DCCP_SOCKET:
4922d452930fSRichard Haines 			perm = DCCP_SOCKET__NAME_CONNECT;
4923d452930fSRichard Haines 			break;
4924d452930fSRichard Haines 		case SECCLASS_SCTP_SOCKET:
4925d452930fSRichard Haines 			perm = SCTP_SOCKET__NAME_CONNECT;
4926d452930fSRichard Haines 			break;
4927d452930fSRichard Haines 		}
49282ee92d46SJames Morris 
492950c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
493048c62af6SEric Paris 		ad.u.net = &net;
493148c62af6SEric Paris 		ad.u.net->dport = htons(snum);
493288b7d370SAlexey Kodanev 		ad.u.net->family = address->sa_family;
49336b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
49346b6bc620SStephen Smalley 				   sksec->sid, sid, sksec->sclass, perm, &ad);
49351da177e4SLinus Torvalds 		if (err)
4936d452930fSRichard Haines 			return err;
49371da177e4SLinus Torvalds 	}
49381da177e4SLinus Torvalds 
4939d452930fSRichard Haines 	return 0;
4940d452930fSRichard Haines }
4941014ab19aSPaul Moore 
4942d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4943d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock,
4944d452930fSRichard Haines 				  struct sockaddr *address, int addrlen)
4945d452930fSRichard Haines {
4946d452930fSRichard Haines 	int err;
4947d452930fSRichard Haines 	struct sock *sk = sock->sk;
4948d452930fSRichard Haines 
4949d452930fSRichard Haines 	err = selinux_socket_connect_helper(sock, address, addrlen);
4950d452930fSRichard Haines 	if (err)
49511da177e4SLinus Torvalds 		return err;
4952d452930fSRichard Haines 
4953d452930fSRichard Haines 	return selinux_netlbl_socket_connect(sk, address);
49541da177e4SLinus Torvalds }
49551da177e4SLinus Torvalds 
49561da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
49571da177e4SLinus Torvalds {
4958be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__LISTEN);
49591da177e4SLinus Torvalds }
49601da177e4SLinus Torvalds 
49611da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
49621da177e4SLinus Torvalds {
49631da177e4SLinus Torvalds 	int err;
49641da177e4SLinus Torvalds 	struct inode_security_struct *isec;
49651da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
49669287aed2SAndreas Gruenbacher 	u16 sclass;
49679287aed2SAndreas Gruenbacher 	u32 sid;
49681da177e4SLinus Torvalds 
4969be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
49701da177e4SLinus Torvalds 	if (err)
49711da177e4SLinus Torvalds 		return err;
49721da177e4SLinus Torvalds 
49735d226df4SAndreas Gruenbacher 	isec = inode_security_novalidate(SOCK_INODE(sock));
49749287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
49759287aed2SAndreas Gruenbacher 	sclass = isec->sclass;
49769287aed2SAndreas Gruenbacher 	sid = isec->sid;
49779287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
49789287aed2SAndreas Gruenbacher 
49799287aed2SAndreas Gruenbacher 	newisec = inode_security_novalidate(SOCK_INODE(newsock));
49809287aed2SAndreas Gruenbacher 	newisec->sclass = sclass;
49819287aed2SAndreas Gruenbacher 	newisec->sid = sid;
49826f3be9f5SAndreas Gruenbacher 	newisec->initialized = LABEL_INITIALIZED;
49831da177e4SLinus Torvalds 
49841da177e4SLinus Torvalds 	return 0;
49851da177e4SLinus Torvalds }
49861da177e4SLinus Torvalds 
49871da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
49881da177e4SLinus Torvalds 				  int size)
49891da177e4SLinus Torvalds {
4990be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__WRITE);
49911da177e4SLinus Torvalds }
49921da177e4SLinus Torvalds 
49931da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
49941da177e4SLinus Torvalds 				  int size, int flags)
49951da177e4SLinus Torvalds {
4996be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__READ);
49971da177e4SLinus Torvalds }
49981da177e4SLinus Torvalds 
49991da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
50001da177e4SLinus Torvalds {
5001be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
50021da177e4SLinus Torvalds }
50031da177e4SLinus Torvalds 
50041da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
50051da177e4SLinus Torvalds {
5006be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETATTR);
50071da177e4SLinus Torvalds }
50081da177e4SLinus Torvalds 
50091da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
50101da177e4SLinus Torvalds {
5011f8687afeSPaul Moore 	int err;
5012f8687afeSPaul Moore 
5013be0554c9SStephen Smalley 	err = sock_has_perm(sock->sk, SOCKET__SETOPT);
5014f8687afeSPaul Moore 	if (err)
5015f8687afeSPaul Moore 		return err;
5016f8687afeSPaul Moore 
5017f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
50181da177e4SLinus Torvalds }
50191da177e4SLinus Torvalds 
50201da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
50211da177e4SLinus Torvalds 				     int optname)
50221da177e4SLinus Torvalds {
5023be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__GETOPT);
50241da177e4SLinus Torvalds }
50251da177e4SLinus Torvalds 
50261da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
50271da177e4SLinus Torvalds {
5028be0554c9SStephen Smalley 	return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
50291da177e4SLinus Torvalds }
50301da177e4SLinus Torvalds 
50313610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
50323610cda5SDavid S. Miller 					      struct sock *other,
50331da177e4SLinus Torvalds 					      struct sock *newsk)
50341da177e4SLinus Torvalds {
50353610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
50363610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
50374d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
50382bf49690SThomas Liu 	struct common_audit_data ad;
503948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
50401da177e4SLinus Torvalds 	int err;
50411da177e4SLinus Torvalds 
504250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
504348c62af6SEric Paris 	ad.u.net = &net;
504448c62af6SEric Paris 	ad.u.net->sk = other;
50451da177e4SLinus Torvalds 
50466b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
50476b6bc620SStephen Smalley 			   sksec_sock->sid, sksec_other->sid,
50484d1e2451SPaul Moore 			   sksec_other->sclass,
50491da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
50501da177e4SLinus Torvalds 	if (err)
50511da177e4SLinus Torvalds 		return err;
50521da177e4SLinus Torvalds 
50531da177e4SLinus Torvalds 	/* server child socket */
50544d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
5055aa8e712cSStephen Smalley 	err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
5056aa8e712cSStephen Smalley 				    sksec_sock->sid, &sksec_new->sid);
50574d1e2451SPaul Moore 	if (err)
50584237c75cSVenkat Yekkirala 		return err;
50594d1e2451SPaul Moore 
50604d1e2451SPaul Moore 	/* connecting socket */
50614d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
50624d1e2451SPaul Moore 
50634d1e2451SPaul Moore 	return 0;
50641da177e4SLinus Torvalds }
50651da177e4SLinus Torvalds 
50661da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
50671da177e4SLinus Torvalds 					struct socket *other)
50681da177e4SLinus Torvalds {
5069253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
5070253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
50712bf49690SThomas Liu 	struct common_audit_data ad;
507248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
50731da177e4SLinus Torvalds 
507450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
507548c62af6SEric Paris 	ad.u.net = &net;
507648c62af6SEric Paris 	ad.u.net->sk = other->sk;
50771da177e4SLinus Torvalds 
50786b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
50796b6bc620SStephen Smalley 			    ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
5080253bfae6SPaul Moore 			    &ad);
50811da177e4SLinus Torvalds }
50821da177e4SLinus Torvalds 
5083cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
5084cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
50852bf49690SThomas Liu 				    struct common_audit_data *ad)
5086effad8dfSPaul Moore {
5087effad8dfSPaul Moore 	int err;
5088effad8dfSPaul Moore 	u32 if_sid;
5089effad8dfSPaul Moore 	u32 node_sid;
5090effad8dfSPaul Moore 
5091cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
5092effad8dfSPaul Moore 	if (err)
5093effad8dfSPaul Moore 		return err;
50946b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
50956b6bc620SStephen Smalley 			   peer_sid, if_sid,
5096effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
5097effad8dfSPaul Moore 	if (err)
5098effad8dfSPaul Moore 		return err;
5099effad8dfSPaul Moore 
5100effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
5101effad8dfSPaul Moore 	if (err)
5102effad8dfSPaul Moore 		return err;
51036b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
51046b6bc620SStephen Smalley 			    peer_sid, node_sid,
5105effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
5106effad8dfSPaul Moore }
5107effad8dfSPaul Moore 
5108220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
5109d8395c87SPaul Moore 				       u16 family)
5110220deb96SPaul Moore {
5111277d342fSPaul Moore 	int err = 0;
5112220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5113220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
51142bf49690SThomas Liu 	struct common_audit_data ad;
511548c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5116d8395c87SPaul Moore 	char *addrp;
5117d8395c87SPaul Moore 
511850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
511948c62af6SEric Paris 	ad.u.net = &net;
512048c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
512148c62af6SEric Paris 	ad.u.net->family = family;
5122d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5123d8395c87SPaul Moore 	if (err)
5124d8395c87SPaul Moore 		return err;
5125220deb96SPaul Moore 
512658bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
51276b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
51286b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
5129d8395c87SPaul Moore 				   PACKET__RECV, &ad);
5130220deb96SPaul Moore 		if (err)
5131220deb96SPaul Moore 			return err;
513258bfbb51SPaul Moore 	}
5133220deb96SPaul Moore 
5134d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
5135220deb96SPaul Moore 	if (err)
5136220deb96SPaul Moore 		return err;
5137d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
5138220deb96SPaul Moore 
51394e5ab4cbSJames Morris 	return err;
51404e5ab4cbSJames Morris }
5141d28d1e08STrent Jaeger 
51424e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
51434e5ab4cbSJames Morris {
5144220deb96SPaul Moore 	int err;
51454237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
5146220deb96SPaul Moore 	u16 family = sk->sk_family;
5147220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
51482bf49690SThomas Liu 	struct common_audit_data ad;
514948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5150220deb96SPaul Moore 	char *addrp;
5151d8395c87SPaul Moore 	u8 secmark_active;
5152d8395c87SPaul Moore 	u8 peerlbl_active;
51534e5ab4cbSJames Morris 
51544e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
5155220deb96SPaul Moore 		return 0;
51564e5ab4cbSJames Morris 
51574e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
515887fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
51594e5ab4cbSJames Morris 		family = PF_INET;
51604e5ab4cbSJames Morris 
5161d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5162d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
5163d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5164d8395c87SPaul Moore 	 * as fast and as clean as possible. */
5165aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5166d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
5167d8395c87SPaul Moore 
5168d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
51692be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5170d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
5171d8395c87SPaul Moore 		return 0;
5172d8395c87SPaul Moore 
517350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
517448c62af6SEric Paris 	ad.u.net = &net;
517548c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
517648c62af6SEric Paris 	ad.u.net->family = family;
5177224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
51784e5ab4cbSJames Morris 	if (err)
5179220deb96SPaul Moore 		return err;
51804e5ab4cbSJames Morris 
5181d8395c87SPaul Moore 	if (peerlbl_active) {
5182d621d35eSPaul Moore 		u32 peer_sid;
5183220deb96SPaul Moore 
5184220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5185220deb96SPaul Moore 		if (err)
5186220deb96SPaul Moore 			return err;
5187cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5188cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5189dfaebe98SPaul Moore 		if (err) {
5190a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
5191effad8dfSPaul Moore 			return err;
5192dfaebe98SPaul Moore 		}
51936b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
51946b6bc620SStephen Smalley 				   sk_sid, peer_sid, SECCLASS_PEER,
5195d621d35eSPaul Moore 				   PEER__RECV, &ad);
519646d01d63SChad Hanson 		if (err) {
5197a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 0);
519846d01d63SChad Hanson 			return err;
519946d01d63SChad Hanson 		}
5200d621d35eSPaul Moore 	}
5201d621d35eSPaul Moore 
5202d8395c87SPaul Moore 	if (secmark_active) {
52036b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
52046b6bc620SStephen Smalley 				   sk_sid, skb->secmark, SECCLASS_PACKET,
5205effad8dfSPaul Moore 				   PACKET__RECV, &ad);
5206effad8dfSPaul Moore 		if (err)
5207effad8dfSPaul Moore 			return err;
5208effad8dfSPaul Moore 	}
5209effad8dfSPaul Moore 
5210d621d35eSPaul Moore 	return err;
52111da177e4SLinus Torvalds }
52121da177e4SLinus Torvalds 
52132c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
52141da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
52151da177e4SLinus Torvalds {
52161da177e4SLinus Torvalds 	int err = 0;
52171da177e4SLinus Torvalds 	char *scontext;
52181da177e4SLinus Torvalds 	u32 scontext_len;
5219253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
52203de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
52211da177e4SLinus Torvalds 
5222253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5223d452930fSRichard Haines 	    sksec->sclass == SECCLASS_TCP_SOCKET ||
5224d452930fSRichard Haines 	    sksec->sclass == SECCLASS_SCTP_SOCKET)
5225dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
5226253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
5227253bfae6SPaul Moore 		return -ENOPROTOOPT;
52281da177e4SLinus Torvalds 
5229aa8e712cSStephen Smalley 	err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5230aa8e712cSStephen Smalley 				      &scontext_len);
52311da177e4SLinus Torvalds 	if (err)
5232253bfae6SPaul Moore 		return err;
52331da177e4SLinus Torvalds 
52341da177e4SLinus Torvalds 	if (scontext_len > len) {
52351da177e4SLinus Torvalds 		err = -ERANGE;
52361da177e4SLinus Torvalds 		goto out_len;
52371da177e4SLinus Torvalds 	}
52381da177e4SLinus Torvalds 
52391da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
52401da177e4SLinus Torvalds 		err = -EFAULT;
52411da177e4SLinus Torvalds 
52421da177e4SLinus Torvalds out_len:
52431da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
52441da177e4SLinus Torvalds 		err = -EFAULT;
52451da177e4SLinus Torvalds 	kfree(scontext);
52461da177e4SLinus Torvalds 	return err;
52471da177e4SLinus Torvalds }
52481da177e4SLinus Torvalds 
5249dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
52502c7946a7SCatherine Zhang {
5251dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
525275e22910SPaul Moore 	u16 family;
5253899134f2SPaul Moore 	struct inode_security_struct *isec;
5254877ce7c1SCatherine Zhang 
5255aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
5256aa862900SPaul Moore 		family = PF_INET;
5257aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
5258aa862900SPaul Moore 		family = PF_INET6;
5259aa862900SPaul Moore 	else if (sock)
526075e22910SPaul Moore 		family = sock->sk->sk_family;
526175e22910SPaul Moore 	else
526275e22910SPaul Moore 		goto out;
526375e22910SPaul Moore 
5264899134f2SPaul Moore 	if (sock && family == PF_UNIX) {
5265899134f2SPaul Moore 		isec = inode_security_novalidate(SOCK_INODE(sock));
5266899134f2SPaul Moore 		peer_secid = isec->sid;
5267899134f2SPaul Moore 	} else if (skb)
5268220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
52692c7946a7SCatherine Zhang 
527075e22910SPaul Moore out:
5271dc49c1f9SCatherine Zhang 	*secid = peer_secid;
527275e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
527375e22910SPaul Moore 		return -EINVAL;
527475e22910SPaul Moore 	return 0;
52752c7946a7SCatherine Zhang }
52762c7946a7SCatherine Zhang 
52777d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
52781da177e4SLinus Torvalds {
527984914b7eSPaul Moore 	struct sk_security_struct *sksec;
528084914b7eSPaul Moore 
528184914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
528284914b7eSPaul Moore 	if (!sksec)
528384914b7eSPaul Moore 		return -ENOMEM;
528484914b7eSPaul Moore 
528584914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
528684914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
52875dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
528884914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
528984914b7eSPaul Moore 	sk->sk_security = sksec;
529084914b7eSPaul Moore 
529184914b7eSPaul Moore 	return 0;
52921da177e4SLinus Torvalds }
52931da177e4SLinus Torvalds 
52941da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
52951da177e4SLinus Torvalds {
529684914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
529784914b7eSPaul Moore 
529884914b7eSPaul Moore 	sk->sk_security = NULL;
529984914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
530084914b7eSPaul Moore 	kfree(sksec);
53011da177e4SLinus Torvalds }
53021da177e4SLinus Torvalds 
5303892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5304892c141eSVenkat Yekkirala {
5305dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
5306dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
5307892c141eSVenkat Yekkirala 
5308dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
5309dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
5310dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
531199f59ed0SPaul Moore 
5312dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
5313892c141eSVenkat Yekkirala }
5314892c141eSVenkat Yekkirala 
5315beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5316d28d1e08STrent Jaeger {
5317d28d1e08STrent Jaeger 	if (!sk)
5318beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
5319892c141eSVenkat Yekkirala 	else {
5320892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
5321d28d1e08STrent Jaeger 
5322beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
5323892c141eSVenkat Yekkirala 	}
5324d28d1e08STrent Jaeger }
5325d28d1e08STrent Jaeger 
53269a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
53274237c75cSVenkat Yekkirala {
53285d226df4SAndreas Gruenbacher 	struct inode_security_struct *isec =
53295d226df4SAndreas Gruenbacher 		inode_security_novalidate(SOCK_INODE(parent));
53304237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
53314237c75cSVenkat Yekkirala 
53322873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
53332873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
53344237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
5335220deb96SPaul Moore 	sksec->sclass = isec->sclass;
53364237c75cSVenkat Yekkirala }
53374237c75cSVenkat Yekkirala 
5338d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5339d452930fSRichard Haines  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5340d452930fSRichard Haines  * already present).
5341d452930fSRichard Haines  */
5342*c081d53fSXin Long static int selinux_sctp_assoc_request(struct sctp_association *asoc,
5343d452930fSRichard Haines 				      struct sk_buff *skb)
5344d452930fSRichard Haines {
5345*c081d53fSXin Long 	struct sk_security_struct *sksec = asoc->base.sk->sk_security;
5346d452930fSRichard Haines 	struct common_audit_data ad;
5347d452930fSRichard Haines 	struct lsm_network_audit net = {0,};
5348d452930fSRichard Haines 	u8 peerlbl_active;
5349d452930fSRichard Haines 	u32 peer_sid = SECINITSID_UNLABELED;
5350d452930fSRichard Haines 	u32 conn_sid;
5351d452930fSRichard Haines 	int err = 0;
5352d452930fSRichard Haines 
5353aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5354d452930fSRichard Haines 		return 0;
5355d452930fSRichard Haines 
5356d452930fSRichard Haines 	peerlbl_active = selinux_peerlbl_enabled();
5357d452930fSRichard Haines 
5358d452930fSRichard Haines 	if (peerlbl_active) {
5359d452930fSRichard Haines 		/* This will return peer_sid = SECSID_NULL if there are
5360d452930fSRichard Haines 		 * no peer labels, see security_net_peersid_resolve().
5361d452930fSRichard Haines 		 */
5362*c081d53fSXin Long 		err = selinux_skb_peerlbl_sid(skb, asoc->base.sk->sk_family,
5363d452930fSRichard Haines 					      &peer_sid);
5364d452930fSRichard Haines 		if (err)
5365d452930fSRichard Haines 			return err;
5366d452930fSRichard Haines 
5367d452930fSRichard Haines 		if (peer_sid == SECSID_NULL)
5368d452930fSRichard Haines 			peer_sid = SECINITSID_UNLABELED;
5369d452930fSRichard Haines 	}
5370d452930fSRichard Haines 
5371d452930fSRichard Haines 	if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5372d452930fSRichard Haines 		sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5373d452930fSRichard Haines 
5374d452930fSRichard Haines 		/* Here as first association on socket. As the peer SID
5375d452930fSRichard Haines 		 * was allowed by peer recv (and the netif/node checks),
5376d452930fSRichard Haines 		 * then it is approved by policy and used as the primary
5377d452930fSRichard Haines 		 * peer SID for getpeercon(3).
5378d452930fSRichard Haines 		 */
5379d452930fSRichard Haines 		sksec->peer_sid = peer_sid;
5380d452930fSRichard Haines 	} else if  (sksec->peer_sid != peer_sid) {
5381d452930fSRichard Haines 		/* Other association peer SIDs are checked to enforce
5382d452930fSRichard Haines 		 * consistency among the peer SIDs.
5383d452930fSRichard Haines 		 */
5384d452930fSRichard Haines 		ad.type = LSM_AUDIT_DATA_NET;
5385d452930fSRichard Haines 		ad.u.net = &net;
5386*c081d53fSXin Long 		ad.u.net->sk = asoc->base.sk;
53876b6bc620SStephen Smalley 		err = avc_has_perm(&selinux_state,
53886b6bc620SStephen Smalley 				   sksec->peer_sid, peer_sid, sksec->sclass,
5389d452930fSRichard Haines 				   SCTP_SOCKET__ASSOCIATION, &ad);
5390d452930fSRichard Haines 		if (err)
5391d452930fSRichard Haines 			return err;
5392d452930fSRichard Haines 	}
5393d452930fSRichard Haines 
5394d452930fSRichard Haines 	/* Compute the MLS component for the connection and store
5395*c081d53fSXin Long 	 * the information in asoc. This will be used by SCTP TCP type
5396d452930fSRichard Haines 	 * sockets and peeled off connections as they cause a new
5397d452930fSRichard Haines 	 * socket to be generated. selinux_sctp_sk_clone() will then
5398d452930fSRichard Haines 	 * plug this into the new socket.
5399d452930fSRichard Haines 	 */
5400d452930fSRichard Haines 	err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5401d452930fSRichard Haines 	if (err)
5402d452930fSRichard Haines 		return err;
5403d452930fSRichard Haines 
5404*c081d53fSXin Long 	asoc->secid = conn_sid;
5405*c081d53fSXin Long 	asoc->peer_secid = peer_sid;
5406d452930fSRichard Haines 
5407d452930fSRichard Haines 	/* Set any NetLabel labels including CIPSO/CALIPSO options. */
5408*c081d53fSXin Long 	return selinux_netlbl_sctp_assoc_request(asoc, skb);
5409d452930fSRichard Haines }
5410d452930fSRichard Haines 
5411d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5412d452930fSRichard Haines  * based on their @optname.
5413d452930fSRichard Haines  */
5414d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5415d452930fSRichard Haines 				     struct sockaddr *address,
5416d452930fSRichard Haines 				     int addrlen)
5417d452930fSRichard Haines {
5418d452930fSRichard Haines 	int len, err = 0, walk_size = 0;
5419d452930fSRichard Haines 	void *addr_buf;
5420d452930fSRichard Haines 	struct sockaddr *addr;
5421d452930fSRichard Haines 	struct socket *sock;
5422d452930fSRichard Haines 
5423aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5424d452930fSRichard Haines 		return 0;
5425d452930fSRichard Haines 
5426d452930fSRichard Haines 	/* Process one or more addresses that may be IPv4 or IPv6 */
5427d452930fSRichard Haines 	sock = sk->sk_socket;
5428d452930fSRichard Haines 	addr_buf = address;
5429d452930fSRichard Haines 
5430d452930fSRichard Haines 	while (walk_size < addrlen) {
5431c138325fSOndrej Mosnacek 		if (walk_size + sizeof(sa_family_t) > addrlen)
5432c138325fSOndrej Mosnacek 			return -EINVAL;
5433c138325fSOndrej Mosnacek 
5434d452930fSRichard Haines 		addr = addr_buf;
5435d452930fSRichard Haines 		switch (addr->sa_family) {
54364152dc91SAlexey Kodanev 		case AF_UNSPEC:
5437d452930fSRichard Haines 		case AF_INET:
5438d452930fSRichard Haines 			len = sizeof(struct sockaddr_in);
5439d452930fSRichard Haines 			break;
5440d452930fSRichard Haines 		case AF_INET6:
5441d452930fSRichard Haines 			len = sizeof(struct sockaddr_in6);
5442d452930fSRichard Haines 			break;
5443d452930fSRichard Haines 		default:
54444152dc91SAlexey Kodanev 			return -EINVAL;
5445d452930fSRichard Haines 		}
5446d452930fSRichard Haines 
5447292c997aSXin Long 		if (walk_size + len > addrlen)
5448292c997aSXin Long 			return -EINVAL;
5449292c997aSXin Long 
5450d452930fSRichard Haines 		err = -EINVAL;
5451d452930fSRichard Haines 		switch (optname) {
5452d452930fSRichard Haines 		/* Bind checks */
5453d452930fSRichard Haines 		case SCTP_PRIMARY_ADDR:
5454d452930fSRichard Haines 		case SCTP_SET_PEER_PRIMARY_ADDR:
5455d452930fSRichard Haines 		case SCTP_SOCKOPT_BINDX_ADD:
5456d452930fSRichard Haines 			err = selinux_socket_bind(sock, addr, len);
5457d452930fSRichard Haines 			break;
5458d452930fSRichard Haines 		/* Connect checks */
5459d452930fSRichard Haines 		case SCTP_SOCKOPT_CONNECTX:
5460d452930fSRichard Haines 		case SCTP_PARAM_SET_PRIMARY:
5461d452930fSRichard Haines 		case SCTP_PARAM_ADD_IP:
5462d452930fSRichard Haines 		case SCTP_SENDMSG_CONNECT:
5463d452930fSRichard Haines 			err = selinux_socket_connect_helper(sock, addr, len);
5464d452930fSRichard Haines 			if (err)
5465d452930fSRichard Haines 				return err;
5466d452930fSRichard Haines 
5467d452930fSRichard Haines 			/* As selinux_sctp_bind_connect() is called by the
5468d452930fSRichard Haines 			 * SCTP protocol layer, the socket is already locked,
5469c76a2f9eSRandy Dunlap 			 * therefore selinux_netlbl_socket_connect_locked()
5470d452930fSRichard Haines 			 * is called here. The situations handled are:
5471d452930fSRichard Haines 			 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5472d452930fSRichard Haines 			 * whenever a new IP address is added or when a new
5473d452930fSRichard Haines 			 * primary address is selected.
5474d452930fSRichard Haines 			 * Note that an SCTP connect(2) call happens before
5475d452930fSRichard Haines 			 * the SCTP protocol layer and is handled via
5476d452930fSRichard Haines 			 * selinux_socket_connect().
5477d452930fSRichard Haines 			 */
5478d452930fSRichard Haines 			err = selinux_netlbl_socket_connect_locked(sk, addr);
5479d452930fSRichard Haines 			break;
5480d452930fSRichard Haines 		}
5481d452930fSRichard Haines 
5482d452930fSRichard Haines 		if (err)
5483d452930fSRichard Haines 			return err;
5484d452930fSRichard Haines 
5485d452930fSRichard Haines 		addr_buf += len;
5486d452930fSRichard Haines 		walk_size += len;
5487d452930fSRichard Haines 	}
5488d452930fSRichard Haines 
5489d452930fSRichard Haines 	return 0;
5490d452930fSRichard Haines }
5491d452930fSRichard Haines 
5492d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5493*c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5494d452930fSRichard Haines 				  struct sock *newsk)
5495d452930fSRichard Haines {
5496d452930fSRichard Haines 	struct sk_security_struct *sksec = sk->sk_security;
5497d452930fSRichard Haines 	struct sk_security_struct *newsksec = newsk->sk_security;
5498d452930fSRichard Haines 
5499d452930fSRichard Haines 	/* If policy does not support SECCLASS_SCTP_SOCKET then call
5500d452930fSRichard Haines 	 * the non-sctp clone version.
5501d452930fSRichard Haines 	 */
5502aa8e712cSStephen Smalley 	if (!selinux_policycap_extsockclass())
5503d452930fSRichard Haines 		return selinux_sk_clone_security(sk, newsk);
5504d452930fSRichard Haines 
5505*c081d53fSXin Long 	newsksec->sid = asoc->secid;
5506*c081d53fSXin Long 	newsksec->peer_sid = asoc->peer_secid;
5507d452930fSRichard Haines 	newsksec->sclass = sksec->sclass;
5508d452930fSRichard Haines 	selinux_netlbl_sctp_sk_clone(sk, newsk);
5509d452930fSRichard Haines }
5510d452930fSRichard Haines 
551141dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
55124237c75cSVenkat Yekkirala 				     struct request_sock *req)
55134237c75cSVenkat Yekkirala {
55144237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
55154237c75cSVenkat Yekkirala 	int err;
55160b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
5517446b8024SPaul Moore 	u32 connsid;
55184237c75cSVenkat Yekkirala 	u32 peersid;
55194237c75cSVenkat Yekkirala 
5520aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5521220deb96SPaul Moore 	if (err)
5522220deb96SPaul Moore 		return err;
5523446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
55244237c75cSVenkat Yekkirala 	if (err)
55254237c75cSVenkat Yekkirala 		return err;
5526446b8024SPaul Moore 	req->secid = connsid;
55276b877699SVenkat Yekkirala 	req->peer_secid = peersid;
5528389fb800SPaul Moore 
5529389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
55304237c75cSVenkat Yekkirala }
55314237c75cSVenkat Yekkirala 
55329a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
55339a673e56SAdrian Bunk 				   const struct request_sock *req)
55344237c75cSVenkat Yekkirala {
55354237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
55364237c75cSVenkat Yekkirala 
55374237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
55386b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
55394237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
55404237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
55414237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
55424237c75cSVenkat Yekkirala 	   time it will have been created and available. */
554399f59ed0SPaul Moore 
55449f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
55459f2ad665SPaul Moore 	 * thread with access to newsksec */
5546389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
55474237c75cSVenkat Yekkirala }
55484237c75cSVenkat Yekkirala 
5549014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
55506b877699SVenkat Yekkirala {
5551aa862900SPaul Moore 	u16 family = sk->sk_family;
55526b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
55536b877699SVenkat Yekkirala 
5554aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
5555aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5556aa862900SPaul Moore 		family = PF_INET;
5557aa862900SPaul Moore 
5558aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
55596b877699SVenkat Yekkirala }
55606b877699SVenkat Yekkirala 
55612606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
55622606fd1fSEric Paris {
55632606fd1fSEric Paris 	const struct task_security_struct *__tsec;
55642606fd1fSEric Paris 	u32 tsid;
55652606fd1fSEric Paris 
55660c6cfa62SCasey Schaufler 	__tsec = selinux_cred(current_cred());
55672606fd1fSEric Paris 	tsid = __tsec->sid;
55682606fd1fSEric Paris 
55696b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
55706b6bc620SStephen Smalley 			    tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
55716b6bc620SStephen Smalley 			    NULL);
55722606fd1fSEric Paris }
55732606fd1fSEric Paris 
55742606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
55752606fd1fSEric Paris {
55762606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
55772606fd1fSEric Paris }
55782606fd1fSEric Paris 
55792606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
55802606fd1fSEric Paris {
55812606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
55822606fd1fSEric Paris }
55832606fd1fSEric Paris 
55849a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
55853df98d79SPaul Moore 				      struct flowi_common *flic)
55864237c75cSVenkat Yekkirala {
55873df98d79SPaul Moore 	flic->flowic_secid = req->secid;
55884237c75cSVenkat Yekkirala }
55894237c75cSVenkat Yekkirala 
55905dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
55915dbbaf2dSPaul Moore {
55925dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
55935dbbaf2dSPaul Moore 
55945dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
55955dbbaf2dSPaul Moore 	if (!tunsec)
55965dbbaf2dSPaul Moore 		return -ENOMEM;
55975dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
55985dbbaf2dSPaul Moore 
55995dbbaf2dSPaul Moore 	*security = tunsec;
56005dbbaf2dSPaul Moore 	return 0;
56015dbbaf2dSPaul Moore }
56025dbbaf2dSPaul Moore 
56035dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
56045dbbaf2dSPaul Moore {
56055dbbaf2dSPaul Moore 	kfree(security);
56065dbbaf2dSPaul Moore }
56075dbbaf2dSPaul Moore 
5608ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
5609ed6d76e4SPaul Moore {
5610ed6d76e4SPaul Moore 	u32 sid = current_sid();
5611ed6d76e4SPaul Moore 
5612ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
5613ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
5614ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
5615ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
5616ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
5617ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
5618ed6d76e4SPaul Moore 
56196b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
56206b6bc620SStephen Smalley 			    sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5621ed6d76e4SPaul Moore 			    NULL);
5622ed6d76e4SPaul Moore }
5623ed6d76e4SPaul Moore 
56245dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
5625ed6d76e4SPaul Moore {
56265dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
56275dbbaf2dSPaul Moore 
56286b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
56296b6bc620SStephen Smalley 			    current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
56305dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
56315dbbaf2dSPaul Moore }
56325dbbaf2dSPaul Moore 
56335dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
56345dbbaf2dSPaul Moore {
56355dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5636ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
5637ed6d76e4SPaul Moore 
5638ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
5639ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
5640ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
5641ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
5642ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
5643ed6d76e4SPaul Moore 	 * protocols were being used */
5644ed6d76e4SPaul Moore 
56455dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
5646ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
56475dbbaf2dSPaul Moore 
56485dbbaf2dSPaul Moore 	return 0;
5649ed6d76e4SPaul Moore }
5650ed6d76e4SPaul Moore 
56515dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
5652ed6d76e4SPaul Moore {
56535dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
5654ed6d76e4SPaul Moore 	u32 sid = current_sid();
5655ed6d76e4SPaul Moore 	int err;
5656ed6d76e4SPaul Moore 
56576b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
56586b6bc620SStephen Smalley 			   sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5659ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
5660ed6d76e4SPaul Moore 	if (err)
5661ed6d76e4SPaul Moore 		return err;
56626b6bc620SStephen Smalley 	err = avc_has_perm(&selinux_state,
56636b6bc620SStephen Smalley 			   sid, sid, SECCLASS_TUN_SOCKET,
5664ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
5665ed6d76e4SPaul Moore 	if (err)
5666ed6d76e4SPaul Moore 		return err;
56675dbbaf2dSPaul Moore 	tunsec->sid = sid;
5668ed6d76e4SPaul Moore 
5669ed6d76e4SPaul Moore 	return 0;
5670ed6d76e4SPaul Moore }
5671ed6d76e4SPaul Moore 
56721da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
56731da177e4SLinus Torvalds 
56744342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb,
56754342f705SFlorian Westphal 				       const struct nf_hook_state *state)
56761da177e4SLinus Torvalds {
56771d1e1dedSPaul Moore 	int ifindex;
56781d1e1dedSPaul Moore 	u16 family;
5679effad8dfSPaul Moore 	char *addrp;
5680effad8dfSPaul Moore 	u32 peer_sid;
56812bf49690SThomas Liu 	struct common_audit_data ad;
568248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
56831d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
56844237c75cSVenkat Yekkirala 
5685aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
5686effad8dfSPaul Moore 		return NF_ACCEPT;
56874237c75cSVenkat Yekkirala 
5688effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
56892be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5690effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5691effad8dfSPaul Moore 		return NF_ACCEPT;
56924237c75cSVenkat Yekkirala 
56931d1e1dedSPaul Moore 	family = state->pf;
5694d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5695d8395c87SPaul Moore 		return NF_DROP;
5696d8395c87SPaul Moore 
56971d1e1dedSPaul Moore 	ifindex = state->in->ifindex;
569850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
569948c62af6SEric Paris 	ad.u.net = &net;
57001d1e1dedSPaul Moore 	ad.u.net->netif = ifindex;
570148c62af6SEric Paris 	ad.u.net->family = family;
5702effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5703effad8dfSPaul Moore 		return NF_DROP;
57041da177e4SLinus Torvalds 
5705dfaebe98SPaul Moore 	if (peerlbl_active) {
57061d1e1dedSPaul Moore 		int err;
57071d1e1dedSPaul Moore 
57081d1e1dedSPaul Moore 		err = selinux_inet_sys_rcv_skb(state->net, ifindex,
5709cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
5710dfaebe98SPaul Moore 		if (err) {
5711a04e71f6SHuw Davies 			selinux_netlbl_err(skb, family, err, 1);
5712effad8dfSPaul Moore 			return NF_DROP;
5713dfaebe98SPaul Moore 		}
5714dfaebe98SPaul Moore 	}
5715effad8dfSPaul Moore 
5716effad8dfSPaul Moore 	if (secmark_active)
57176b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
57186b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5719effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5720effad8dfSPaul Moore 			return NF_DROP;
5721effad8dfSPaul Moore 
57221d1e1dedSPaul Moore 	if (netlbl_enabled())
5723948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
5724948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
5725948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
5726948bf85cSPaul Moore 		 * protection */
5727948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5728948bf85cSPaul Moore 			return NF_DROP;
5729948bf85cSPaul Moore 
5730effad8dfSPaul Moore 	return NF_ACCEPT;
5731effad8dfSPaul Moore }
5732effad8dfSPaul Moore 
57334342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb,
5734238e54c9SDavid S. Miller 				      const struct nf_hook_state *state)
5735effad8dfSPaul Moore {
573647180068SPaul Moore 	struct sock *sk;
5737948bf85cSPaul Moore 	u32 sid;
5738948bf85cSPaul Moore 
5739948bf85cSPaul Moore 	if (!netlbl_enabled())
5740948bf85cSPaul Moore 		return NF_ACCEPT;
5741948bf85cSPaul Moore 
5742948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5743948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
5744948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
574547180068SPaul Moore 	sk = skb->sk;
574647180068SPaul Moore 	if (sk) {
574747180068SPaul Moore 		struct sk_security_struct *sksec;
574847180068SPaul Moore 
5749e446f9dfSEric Dumazet 		if (sk_listener(sk))
575047180068SPaul Moore 			/* if the socket is the listening state then this
575147180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
575247180068SPaul Moore 			 * be labeled based on the connection/request_sock and
575347180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
575447180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
575547180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
575647180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
575747180068SPaul Moore 			 * as any IP option based labeling should be copied
575847180068SPaul Moore 			 * from the initial connection request (in the IP
575947180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
576047180068SPaul Moore 			 * security label in the packet itself this is the
576147180068SPaul Moore 			 * best we can do. */
576247180068SPaul Moore 			return NF_ACCEPT;
576347180068SPaul Moore 
576447180068SPaul Moore 		/* standard practice, label using the parent socket */
576547180068SPaul Moore 		sksec = sk->sk_security;
5766948bf85cSPaul Moore 		sid = sksec->sid;
5767948bf85cSPaul Moore 	} else
5768948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
57691d1e1dedSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0)
5770948bf85cSPaul Moore 		return NF_DROP;
5771948bf85cSPaul Moore 
5772948bf85cSPaul Moore 	return NF_ACCEPT;
5773948bf85cSPaul Moore }
5774948bf85cSPaul Moore 
57752917f57bSHuw Davies 
5776effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
57771d1e1dedSPaul Moore 					const struct nf_hook_state *state)
57784e5ab4cbSJames Morris {
57791d1e1dedSPaul Moore 	struct sock *sk;
57804237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
57812bf49690SThomas Liu 	struct common_audit_data ad;
578248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5783d8395c87SPaul Moore 	u8 proto;
57844e5ab4cbSJames Morris 
57851d1e1dedSPaul Moore 	sk = skb_to_full_sk(skb);
5786effad8dfSPaul Moore 	if (sk == NULL)
5787effad8dfSPaul Moore 		return NF_ACCEPT;
57884237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
57894e5ab4cbSJames Morris 
579050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
579148c62af6SEric Paris 	ad.u.net = &net;
57921d1e1dedSPaul Moore 	ad.u.net->netif = state->out->ifindex;
57931d1e1dedSPaul Moore 	ad.u.net->family = state->pf;
57941d1e1dedSPaul Moore 	if (selinux_parse_skb(skb, &ad, NULL, 0, &proto))
5795d8395c87SPaul Moore 		return NF_DROP;
5796d8395c87SPaul Moore 
579758bfbb51SPaul Moore 	if (selinux_secmark_enabled())
57986b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
57996b6bc620SStephen Smalley 				 sksec->sid, skb->secmark,
5800d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
58012fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
58021da177e4SLinus Torvalds 
5803d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
58042fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
5805effad8dfSPaul Moore 
5806effad8dfSPaul Moore 	return NF_ACCEPT;
5807effad8dfSPaul Moore }
5808effad8dfSPaul Moore 
58094342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv,
58104342f705SFlorian Westphal 					 struct sk_buff *skb,
58114342f705SFlorian Westphal 					 const struct nf_hook_state *state)
5812effad8dfSPaul Moore {
58131d1e1dedSPaul Moore 	u16 family;
5814effad8dfSPaul Moore 	u32 secmark_perm;
5815effad8dfSPaul Moore 	u32 peer_sid;
58161d1e1dedSPaul Moore 	int ifindex;
5817effad8dfSPaul Moore 	struct sock *sk;
58182bf49690SThomas Liu 	struct common_audit_data ad;
581948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
5820effad8dfSPaul Moore 	char *addrp;
58211d1e1dedSPaul Moore 	int secmark_active, peerlbl_active;
5822effad8dfSPaul Moore 
5823effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
5824effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
5825effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
5826effad8dfSPaul Moore 	 * as fast and as clean as possible. */
5827aa8e712cSStephen Smalley 	if (!selinux_policycap_netpeer())
58281d1e1dedSPaul Moore 		return selinux_ip_postroute_compat(skb, state);
5829c0828e50SPaul Moore 
5830effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
58312be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
5832effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
5833effad8dfSPaul Moore 		return NF_ACCEPT;
5834effad8dfSPaul Moore 
583554abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
5836c0828e50SPaul Moore 
5837effad8dfSPaul Moore #ifdef CONFIG_XFRM
5838effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5839effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
5840effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
5841effad8dfSPaul Moore 	 * when the packet is on it's final way out.
5842effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5843c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
5844c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5845c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5846c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5847c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5848c0828e50SPaul Moore 	 *       connection. */
5849c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5850e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5851effad8dfSPaul Moore 		return NF_ACCEPT;
5852effad8dfSPaul Moore #endif
5853effad8dfSPaul Moore 
58541d1e1dedSPaul Moore 	family = state->pf;
5855d8395c87SPaul Moore 	if (sk == NULL) {
5856446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5857446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5858446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5859446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
58604a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5861d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5862d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
586304f6d70fSEric Paris 				return NF_DROP;
58644a7ab3dcSSteffen Klassert 		} else {
58654a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5866d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
58674a7ab3dcSSteffen Klassert 		}
5868e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5869446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5870446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5871446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5872446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5873446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5874446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5875446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5876446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5877446b8024SPaul Moore 		 * for similar problems. */
5878446b8024SPaul Moore 		u32 skb_sid;
5879e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5880e446f9dfSEric Dumazet 
5881e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5882446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5883446b8024SPaul Moore 			return NF_DROP;
5884c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5885c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5886c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5887c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5888c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5889c0828e50SPaul Moore 		 * pass the packet. */
5890c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5891c0828e50SPaul Moore 			switch (family) {
5892c0828e50SPaul Moore 			case PF_INET:
5893c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5894c0828e50SPaul Moore 					return NF_ACCEPT;
5895c0828e50SPaul Moore 				break;
5896c0828e50SPaul Moore 			case PF_INET6:
5897c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5898c0828e50SPaul Moore 					return NF_ACCEPT;
5899a7a91a19SPaul Moore 				break;
5900c0828e50SPaul Moore 			default:
5901c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5902c0828e50SPaul Moore 			}
5903c0828e50SPaul Moore 		}
5904446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5905446b8024SPaul Moore 			return NF_DROP;
5906446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5907d8395c87SPaul Moore 	} else {
5908446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5909446b8024SPaul Moore 		 * associated socket. */
5910effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5911effad8dfSPaul Moore 		peer_sid = sksec->sid;
5912effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5913effad8dfSPaul Moore 	}
5914effad8dfSPaul Moore 
59151d1e1dedSPaul Moore 	ifindex = state->out->ifindex;
591650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
591748c62af6SEric Paris 	ad.u.net = &net;
591848c62af6SEric Paris 	ad.u.net->netif = ifindex;
591948c62af6SEric Paris 	ad.u.net->family = family;
5920d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
592104f6d70fSEric Paris 		return NF_DROP;
5922d8395c87SPaul Moore 
5923effad8dfSPaul Moore 	if (secmark_active)
59246b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
59256b6bc620SStephen Smalley 				 peer_sid, skb->secmark,
5926effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
59271f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5928effad8dfSPaul Moore 
5929effad8dfSPaul Moore 	if (peerlbl_active) {
5930effad8dfSPaul Moore 		u32 if_sid;
5931effad8dfSPaul Moore 		u32 node_sid;
5932effad8dfSPaul Moore 
59331d1e1dedSPaul Moore 		if (sel_netif_sid(state->net, ifindex, &if_sid))
593404f6d70fSEric Paris 			return NF_DROP;
59356b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
59366b6bc620SStephen Smalley 				 peer_sid, if_sid,
5937effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
59381f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5939effad8dfSPaul Moore 
5940effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
594104f6d70fSEric Paris 			return NF_DROP;
59426b6bc620SStephen Smalley 		if (avc_has_perm(&selinux_state,
59436b6bc620SStephen Smalley 				 peer_sid, node_sid,
5944effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
59451f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5946effad8dfSPaul Moore 	}
5947effad8dfSPaul Moore 
5948effad8dfSPaul Moore 	return NF_ACCEPT;
5949effad8dfSPaul Moore }
59501da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
59511da177e4SLinus Torvalds 
59521da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
59531da177e4SLinus Torvalds {
5954fb739741SPaul Moore 	int rc = 0;
5955fb739741SPaul Moore 	unsigned int msg_len;
5956fb739741SPaul Moore 	unsigned int data_len = skb->len;
5957fb739741SPaul Moore 	unsigned char *data = skb->data;
5958df4779b5SHuaisheng Ye 	struct nlmsghdr *nlh;
5959df4779b5SHuaisheng Ye 	struct sk_security_struct *sksec = sk->sk_security;
5960fb739741SPaul Moore 	u16 sclass = sksec->sclass;
5961fb739741SPaul Moore 	u32 perm;
5962df4779b5SHuaisheng Ye 
5963fb739741SPaul Moore 	while (data_len >= nlmsg_total_size(0)) {
5964fb739741SPaul Moore 		nlh = (struct nlmsghdr *)data;
5965df4779b5SHuaisheng Ye 
5966fb739741SPaul Moore 		/* NOTE: the nlmsg_len field isn't reliably set by some netlink
5967fb739741SPaul Moore 		 *       users which means we can't reject skb's with bogus
5968fb739741SPaul Moore 		 *       length fields; our solution is to follow what
5969fb739741SPaul Moore 		 *       netlink_rcv_skb() does and simply skip processing at
5970fb739741SPaul Moore 		 *       messages with length fields that are clearly junk
5971fb739741SPaul Moore 		 */
5972fb739741SPaul Moore 		if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5973fb739741SPaul Moore 			return 0;
5974fb739741SPaul Moore 
5975fb739741SPaul Moore 		rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5976fb739741SPaul Moore 		if (rc == 0) {
5977fb739741SPaul Moore 			rc = sock_has_perm(sk, perm);
5978fb739741SPaul Moore 			if (rc)
5979fb739741SPaul Moore 				return rc;
5980fb739741SPaul Moore 		} else if (rc == -EINVAL) {
5981fb739741SPaul Moore 			/* -EINVAL is a missing msg/perm mapping */
5982df4779b5SHuaisheng Ye 			pr_warn_ratelimited("SELinux: unrecognized netlink"
5983df4779b5SHuaisheng Ye 				" message: protocol=%hu nlmsg_type=%hu sclass=%s"
5984df4779b5SHuaisheng Ye 				" pid=%d comm=%s\n",
5985df4779b5SHuaisheng Ye 				sk->sk_protocol, nlh->nlmsg_type,
5986fb739741SPaul Moore 				secclass_map[sclass - 1].name,
5987df4779b5SHuaisheng Ye 				task_pid_nr(current), current->comm);
5988fb739741SPaul Moore 			if (enforcing_enabled(&selinux_state) &&
5989fb739741SPaul Moore 			    !security_get_allow_unknown(&selinux_state))
5990fb739741SPaul Moore 				return rc;
5991fb739741SPaul Moore 			rc = 0;
5992fb739741SPaul Moore 		} else if (rc == -ENOENT) {
5993fb739741SPaul Moore 			/* -ENOENT is a missing socket/class mapping, ignore */
5994fb739741SPaul Moore 			rc = 0;
5995fb739741SPaul Moore 		} else {
5996fb739741SPaul Moore 			return rc;
5997df4779b5SHuaisheng Ye 		}
5998df4779b5SHuaisheng Ye 
5999fb739741SPaul Moore 		/* move to the next message after applying netlink padding */
6000fb739741SPaul Moore 		msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
6001fb739741SPaul Moore 		if (msg_len >= data_len)
6002fb739741SPaul Moore 			return 0;
6003fb739741SPaul Moore 		data_len -= msg_len;
6004fb739741SPaul Moore 		data += msg_len;
6005df4779b5SHuaisheng Ye 	}
6006df4779b5SHuaisheng Ye 
6007fb739741SPaul Moore 	return rc;
60081da177e4SLinus Torvalds }
60091da177e4SLinus Torvalds 
6010ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
60111da177e4SLinus Torvalds {
60121da177e4SLinus Torvalds 	isec->sclass = sclass;
6013be0554c9SStephen Smalley 	isec->sid = current_sid();
60141da177e4SLinus Torvalds }
60151da177e4SLinus Torvalds 
60161da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
60176af963f1SStephen Smalley 			u32 perms)
60181da177e4SLinus Torvalds {
60191da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60202bf49690SThomas Liu 	struct common_audit_data ad;
6021275bb41eSDavid Howells 	u32 sid = current_sid();
60221da177e4SLinus Torvalds 
60237c653828SCasey Schaufler 	isec = selinux_ipc(ipc_perms);
60241da177e4SLinus Torvalds 
602550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
60261da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
60271da177e4SLinus Torvalds 
60286b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
60296b6bc620SStephen Smalley 			    sid, isec->sid, isec->sclass, perms, &ad);
60301da177e4SLinus Torvalds }
60311da177e4SLinus Torvalds 
60321da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
60331da177e4SLinus Torvalds {
6034b82f3f68SHuaisheng Ye 	struct msg_security_struct *msec;
6035b82f3f68SHuaisheng Ye 
6036b82f3f68SHuaisheng Ye 	msec = selinux_msg_msg(msg);
6037b82f3f68SHuaisheng Ye 	msec->sid = SECINITSID_UNLABELED;
6038b82f3f68SHuaisheng Ye 
6039b82f3f68SHuaisheng Ye 	return 0;
60401da177e4SLinus Torvalds }
60411da177e4SLinus Torvalds 
60421da177e4SLinus Torvalds /* message queue security operations */
6043d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
60441da177e4SLinus Torvalds {
60451da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60462bf49690SThomas Liu 	struct common_audit_data ad;
6047275bb41eSDavid Howells 	u32 sid = current_sid();
60481da177e4SLinus Torvalds 	int rc;
60491da177e4SLinus Torvalds 
6050ecd5f82eSCasey Schaufler 	isec = selinux_ipc(msq);
6051ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_MSGQ);
60521da177e4SLinus Torvalds 
605350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6054d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60551da177e4SLinus Torvalds 
60566b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
60576b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
60581da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
60591da177e4SLinus Torvalds 	return rc;
60601da177e4SLinus Torvalds }
60611da177e4SLinus Torvalds 
6062d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
60631da177e4SLinus Torvalds {
60641da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
60652bf49690SThomas Liu 	struct common_audit_data ad;
6066275bb41eSDavid Howells 	u32 sid = current_sid();
60671da177e4SLinus Torvalds 
60687c653828SCasey Schaufler 	isec = selinux_ipc(msq);
60691da177e4SLinus Torvalds 
607050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6071d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
60721da177e4SLinus Torvalds 
60736b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
60746b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_MSGQ,
60751da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
60761da177e4SLinus Torvalds }
60771da177e4SLinus Torvalds 
6078d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
60791da177e4SLinus Torvalds {
60801da177e4SLinus Torvalds 	int err;
60811da177e4SLinus Torvalds 	int perms;
60821da177e4SLinus Torvalds 
60831da177e4SLinus Torvalds 	switch (cmd) {
60841da177e4SLinus Torvalds 	case IPC_INFO:
60851da177e4SLinus Torvalds 	case MSG_INFO:
60861da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
60876b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
60886b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6089be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
60901da177e4SLinus Torvalds 	case IPC_STAT:
60911da177e4SLinus Torvalds 	case MSG_STAT:
609223c8cec8SDavidlohr Bueso 	case MSG_STAT_ANY:
60931da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
60941da177e4SLinus Torvalds 		break;
60951da177e4SLinus Torvalds 	case IPC_SET:
60961da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
60971da177e4SLinus Torvalds 		break;
60981da177e4SLinus Torvalds 	case IPC_RMID:
60991da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
61001da177e4SLinus Torvalds 		break;
61011da177e4SLinus Torvalds 	default:
61021da177e4SLinus Torvalds 		return 0;
61031da177e4SLinus Torvalds 	}
61041da177e4SLinus Torvalds 
6105d8c6e854SEric W. Biederman 	err = ipc_has_perm(msq, perms);
61061da177e4SLinus Torvalds 	return err;
61071da177e4SLinus Torvalds }
61081da177e4SLinus Torvalds 
6109d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
61101da177e4SLinus Torvalds {
61111da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61121da177e4SLinus Torvalds 	struct msg_security_struct *msec;
61132bf49690SThomas Liu 	struct common_audit_data ad;
6114275bb41eSDavid Howells 	u32 sid = current_sid();
61151da177e4SLinus Torvalds 	int rc;
61161da177e4SLinus Torvalds 
61177c653828SCasey Schaufler 	isec = selinux_ipc(msq);
61187c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
61191da177e4SLinus Torvalds 
61201da177e4SLinus Torvalds 	/*
61211da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
61221da177e4SLinus Torvalds 	 */
61231da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
61241da177e4SLinus Torvalds 		/*
61251da177e4SLinus Torvalds 		 * Compute new sid based on current process and
61261da177e4SLinus Torvalds 		 * message queue this message will be stored in
61271da177e4SLinus Torvalds 		 */
6128aa8e712cSStephen Smalley 		rc = security_transition_sid(&selinux_state, sid, isec->sid,
6129aa8e712cSStephen Smalley 					     SECCLASS_MSG, NULL, &msec->sid);
61301da177e4SLinus Torvalds 		if (rc)
61311da177e4SLinus Torvalds 			return rc;
61321da177e4SLinus Torvalds 	}
61331da177e4SLinus Torvalds 
613450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6135d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
61361da177e4SLinus Torvalds 
61371da177e4SLinus Torvalds 	/* Can this process write to the queue? */
61386b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61396b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_MSGQ,
61401da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
61411da177e4SLinus Torvalds 	if (!rc)
61421da177e4SLinus Torvalds 		/* Can this process send the message */
61436b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
61446b6bc620SStephen Smalley 				  sid, msec->sid, SECCLASS_MSG,
6145275bb41eSDavid Howells 				  MSG__SEND, &ad);
61461da177e4SLinus Torvalds 	if (!rc)
61471da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
61486b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
61496b6bc620SStephen Smalley 				  msec->sid, isec->sid, SECCLASS_MSGQ,
6150275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
61511da177e4SLinus Torvalds 
61521da177e4SLinus Torvalds 	return rc;
61531da177e4SLinus Torvalds }
61541da177e4SLinus Torvalds 
6155d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
61561da177e4SLinus Torvalds 				    struct task_struct *target,
61571da177e4SLinus Torvalds 				    long type, int mode)
61581da177e4SLinus Torvalds {
61591da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61601da177e4SLinus Torvalds 	struct msg_security_struct *msec;
61612bf49690SThomas Liu 	struct common_audit_data ad;
6162a3727a8bSPaul Moore 	u32 sid = task_sid_obj(target);
61631da177e4SLinus Torvalds 	int rc;
61641da177e4SLinus Torvalds 
61657c653828SCasey Schaufler 	isec = selinux_ipc(msq);
61667c653828SCasey Schaufler 	msec = selinux_msg_msg(msg);
61671da177e4SLinus Torvalds 
616850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6169d8c6e854SEric W. Biederman 	ad.u.ipc_id = msq->key;
61701da177e4SLinus Torvalds 
61716b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61726b6bc620SStephen Smalley 			  sid, isec->sid,
61731da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
61741da177e4SLinus Torvalds 	if (!rc)
61756b6bc620SStephen Smalley 		rc = avc_has_perm(&selinux_state,
61766b6bc620SStephen Smalley 				  sid, msec->sid,
61771da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
61781da177e4SLinus Torvalds 	return rc;
61791da177e4SLinus Torvalds }
61801da177e4SLinus Torvalds 
61811da177e4SLinus Torvalds /* Shared Memory security operations */
61827191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
61831da177e4SLinus Torvalds {
61841da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
61852bf49690SThomas Liu 	struct common_audit_data ad;
6186275bb41eSDavid Howells 	u32 sid = current_sid();
61871da177e4SLinus Torvalds 	int rc;
61881da177e4SLinus Torvalds 
6189ecd5f82eSCasey Schaufler 	isec = selinux_ipc(shp);
6190ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SHM);
61911da177e4SLinus Torvalds 
619250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
61937191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
61941da177e4SLinus Torvalds 
61956b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
61966b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SHM,
61971da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
61981da177e4SLinus Torvalds 	return rc;
61991da177e4SLinus Torvalds }
62001da177e4SLinus Torvalds 
62017191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
62021da177e4SLinus Torvalds {
62031da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62042bf49690SThomas Liu 	struct common_audit_data ad;
6205275bb41eSDavid Howells 	u32 sid = current_sid();
62061da177e4SLinus Torvalds 
62077c653828SCasey Schaufler 	isec = selinux_ipc(shp);
62081da177e4SLinus Torvalds 
620950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
62107191adffSEric W. Biederman 	ad.u.ipc_id = shp->key;
62111da177e4SLinus Torvalds 
62126b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
62136b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SHM,
62141da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
62151da177e4SLinus Torvalds }
62161da177e4SLinus Torvalds 
62171da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
62187191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
62191da177e4SLinus Torvalds {
62201da177e4SLinus Torvalds 	int perms;
62211da177e4SLinus Torvalds 	int err;
62221da177e4SLinus Torvalds 
62231da177e4SLinus Torvalds 	switch (cmd) {
62241da177e4SLinus Torvalds 	case IPC_INFO:
62251da177e4SLinus Torvalds 	case SHM_INFO:
62261da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
62276b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
62286b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6229be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
62301da177e4SLinus Torvalds 	case IPC_STAT:
62311da177e4SLinus Torvalds 	case SHM_STAT:
6232c21a6970SDavidlohr Bueso 	case SHM_STAT_ANY:
62331da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
62341da177e4SLinus Torvalds 		break;
62351da177e4SLinus Torvalds 	case IPC_SET:
62361da177e4SLinus Torvalds 		perms = SHM__SETATTR;
62371da177e4SLinus Torvalds 		break;
62381da177e4SLinus Torvalds 	case SHM_LOCK:
62391da177e4SLinus Torvalds 	case SHM_UNLOCK:
62401da177e4SLinus Torvalds 		perms = SHM__LOCK;
62411da177e4SLinus Torvalds 		break;
62421da177e4SLinus Torvalds 	case IPC_RMID:
62431da177e4SLinus Torvalds 		perms = SHM__DESTROY;
62441da177e4SLinus Torvalds 		break;
62451da177e4SLinus Torvalds 	default:
62461da177e4SLinus Torvalds 		return 0;
62471da177e4SLinus Torvalds 	}
62481da177e4SLinus Torvalds 
62497191adffSEric W. Biederman 	err = ipc_has_perm(shp, perms);
62501da177e4SLinus Torvalds 	return err;
62511da177e4SLinus Torvalds }
62521da177e4SLinus Torvalds 
62537191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp,
62541da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
62551da177e4SLinus Torvalds {
62561da177e4SLinus Torvalds 	u32 perms;
62571da177e4SLinus Torvalds 
62581da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
62591da177e4SLinus Torvalds 		perms = SHM__READ;
62601da177e4SLinus Torvalds 	else
62611da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
62621da177e4SLinus Torvalds 
62637191adffSEric W. Biederman 	return ipc_has_perm(shp, perms);
62641da177e4SLinus Torvalds }
62651da177e4SLinus Torvalds 
62661da177e4SLinus Torvalds /* Semaphore security operations */
6267aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
62681da177e4SLinus Torvalds {
62691da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62702bf49690SThomas Liu 	struct common_audit_data ad;
6271275bb41eSDavid Howells 	u32 sid = current_sid();
62721da177e4SLinus Torvalds 	int rc;
62731da177e4SLinus Torvalds 
6274ecd5f82eSCasey Schaufler 	isec = selinux_ipc(sma);
6275ecd5f82eSCasey Schaufler 	ipc_init_security(isec, SECCLASS_SEM);
62761da177e4SLinus Torvalds 
627750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6278aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
62791da177e4SLinus Torvalds 
62806b6bc620SStephen Smalley 	rc = avc_has_perm(&selinux_state,
62816b6bc620SStephen Smalley 			  sid, isec->sid, SECCLASS_SEM,
62821da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
62831da177e4SLinus Torvalds 	return rc;
62841da177e4SLinus Torvalds }
62851da177e4SLinus Torvalds 
6286aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
62871da177e4SLinus Torvalds {
62881da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
62892bf49690SThomas Liu 	struct common_audit_data ad;
6290275bb41eSDavid Howells 	u32 sid = current_sid();
62911da177e4SLinus Torvalds 
62927c653828SCasey Schaufler 	isec = selinux_ipc(sma);
62931da177e4SLinus Torvalds 
629450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
6295aefad959SEric W. Biederman 	ad.u.ipc_id = sma->key;
62961da177e4SLinus Torvalds 
62976b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
62986b6bc620SStephen Smalley 			    sid, isec->sid, SECCLASS_SEM,
62991da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
63001da177e4SLinus Torvalds }
63011da177e4SLinus Torvalds 
63021da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
6303aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
63041da177e4SLinus Torvalds {
63051da177e4SLinus Torvalds 	int err;
63061da177e4SLinus Torvalds 	u32 perms;
63071da177e4SLinus Torvalds 
63081da177e4SLinus Torvalds 	switch (cmd) {
63091da177e4SLinus Torvalds 	case IPC_INFO:
63101da177e4SLinus Torvalds 	case SEM_INFO:
63111da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
63126b6bc620SStephen Smalley 		return avc_has_perm(&selinux_state,
63136b6bc620SStephen Smalley 				    current_sid(), SECINITSID_KERNEL,
6314be0554c9SStephen Smalley 				    SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
63151da177e4SLinus Torvalds 	case GETPID:
63161da177e4SLinus Torvalds 	case GETNCNT:
63171da177e4SLinus Torvalds 	case GETZCNT:
63181da177e4SLinus Torvalds 		perms = SEM__GETATTR;
63191da177e4SLinus Torvalds 		break;
63201da177e4SLinus Torvalds 	case GETVAL:
63211da177e4SLinus Torvalds 	case GETALL:
63221da177e4SLinus Torvalds 		perms = SEM__READ;
63231da177e4SLinus Torvalds 		break;
63241da177e4SLinus Torvalds 	case SETVAL:
63251da177e4SLinus Torvalds 	case SETALL:
63261da177e4SLinus Torvalds 		perms = SEM__WRITE;
63271da177e4SLinus Torvalds 		break;
63281da177e4SLinus Torvalds 	case IPC_RMID:
63291da177e4SLinus Torvalds 		perms = SEM__DESTROY;
63301da177e4SLinus Torvalds 		break;
63311da177e4SLinus Torvalds 	case IPC_SET:
63321da177e4SLinus Torvalds 		perms = SEM__SETATTR;
63331da177e4SLinus Torvalds 		break;
63341da177e4SLinus Torvalds 	case IPC_STAT:
63351da177e4SLinus Torvalds 	case SEM_STAT:
6336a280d6dcSDavidlohr Bueso 	case SEM_STAT_ANY:
63371da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
63381da177e4SLinus Torvalds 		break;
63391da177e4SLinus Torvalds 	default:
63401da177e4SLinus Torvalds 		return 0;
63411da177e4SLinus Torvalds 	}
63421da177e4SLinus Torvalds 
6343aefad959SEric W. Biederman 	err = ipc_has_perm(sma, perms);
63441da177e4SLinus Torvalds 	return err;
63451da177e4SLinus Torvalds }
63461da177e4SLinus Torvalds 
6347aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma,
63481da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
63491da177e4SLinus Torvalds {
63501da177e4SLinus Torvalds 	u32 perms;
63511da177e4SLinus Torvalds 
63521da177e4SLinus Torvalds 	if (alter)
63531da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
63541da177e4SLinus Torvalds 	else
63551da177e4SLinus Torvalds 		perms = SEM__READ;
63561da177e4SLinus Torvalds 
6357aefad959SEric W. Biederman 	return ipc_has_perm(sma, perms);
63581da177e4SLinus Torvalds }
63591da177e4SLinus Torvalds 
63601da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
63611da177e4SLinus Torvalds {
63621da177e4SLinus Torvalds 	u32 av = 0;
63631da177e4SLinus Torvalds 
63641da177e4SLinus Torvalds 	av = 0;
63651da177e4SLinus Torvalds 	if (flag & S_IRUGO)
63661da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
63671da177e4SLinus Torvalds 	if (flag & S_IWUGO)
63681da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
63691da177e4SLinus Torvalds 
63701da177e4SLinus Torvalds 	if (av == 0)
63711da177e4SLinus Torvalds 		return 0;
63721da177e4SLinus Torvalds 
63736af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
63741da177e4SLinus Torvalds }
63751da177e4SLinus Torvalds 
6376713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6377713a04aeSAhmed S. Darwish {
63787c653828SCasey Schaufler 	struct ipc_security_struct *isec = selinux_ipc(ipcp);
6379713a04aeSAhmed S. Darwish 	*secid = isec->sid;
6380713a04aeSAhmed S. Darwish }
6381713a04aeSAhmed S. Darwish 
63821da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
63831da177e4SLinus Torvalds {
63841da177e4SLinus Torvalds 	if (inode)
63851da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
63861da177e4SLinus Torvalds }
63871da177e4SLinus Torvalds 
63881da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
638904ff9708SAl Viro 			       char *name, char **value)
63901da177e4SLinus Torvalds {
6391275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
63928c8570fbSDustin Kirkland 	u32 sid;
63931da177e4SLinus Torvalds 	int error;
639404ff9708SAl Viro 	unsigned len;
63951da177e4SLinus Torvalds 
6396275bb41eSDavid Howells 	rcu_read_lock();
63970c6cfa62SCasey Schaufler 	__tsec = selinux_cred(__task_cred(p));
63981da177e4SLinus Torvalds 
6399be0554c9SStephen Smalley 	if (current != p) {
64006b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64016b6bc620SStephen Smalley 				     current_sid(), __tsec->sid,
6402be0554c9SStephen Smalley 				     SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6403be0554c9SStephen Smalley 		if (error)
6404be0554c9SStephen Smalley 			goto bad;
6405be0554c9SStephen Smalley 	}
6406be0554c9SStephen Smalley 
64071da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
6408275bb41eSDavid Howells 		sid = __tsec->sid;
64091da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
6410275bb41eSDavid Howells 		sid = __tsec->osid;
64111da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
6412275bb41eSDavid Howells 		sid = __tsec->exec_sid;
64131da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
6414275bb41eSDavid Howells 		sid = __tsec->create_sid;
64154eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
6416275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
641742c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
6418275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
6419be0554c9SStephen Smalley 	else {
6420be0554c9SStephen Smalley 		error = -EINVAL;
6421be0554c9SStephen Smalley 		goto bad;
6422be0554c9SStephen Smalley 	}
6423275bb41eSDavid Howells 	rcu_read_unlock();
64241da177e4SLinus Torvalds 
64251da177e4SLinus Torvalds 	if (!sid)
64261da177e4SLinus Torvalds 		return 0;
64271da177e4SLinus Torvalds 
6428aa8e712cSStephen Smalley 	error = security_sid_to_context(&selinux_state, sid, value, &len);
642904ff9708SAl Viro 	if (error)
643004ff9708SAl Viro 		return error;
643104ff9708SAl Viro 	return len;
6432275bb41eSDavid Howells 
6433be0554c9SStephen Smalley bad:
6434275bb41eSDavid Howells 	rcu_read_unlock();
6435be0554c9SStephen Smalley 	return error;
64361da177e4SLinus Torvalds }
64371da177e4SLinus Torvalds 
6438b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size)
64391da177e4SLinus Torvalds {
64401da177e4SLinus Torvalds 	struct task_security_struct *tsec;
6441d84f4f99SDavid Howells 	struct cred *new;
6442be0554c9SStephen Smalley 	u32 mysid = current_sid(), sid = 0, ptsid;
64431da177e4SLinus Torvalds 	int error;
64441da177e4SLinus Torvalds 	char *str = value;
64451da177e4SLinus Torvalds 
64461da177e4SLinus Torvalds 	/*
64471da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
64481da177e4SLinus Torvalds 	 */
64491da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
64506b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64516b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6452be0554c9SStephen Smalley 				     PROCESS__SETEXEC, NULL);
64531da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
64546b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64556b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6456be0554c9SStephen Smalley 				     PROCESS__SETFSCREATE, NULL);
64574eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
64586b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64596b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6460be0554c9SStephen Smalley 				     PROCESS__SETKEYCREATE, NULL);
646142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
64626b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64636b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6464be0554c9SStephen Smalley 				     PROCESS__SETSOCKCREATE, NULL);
64651da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
64666b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
64676b6bc620SStephen Smalley 				     mysid, mysid, SECCLASS_PROCESS,
6468be0554c9SStephen Smalley 				     PROCESS__SETCURRENT, NULL);
64691da177e4SLinus Torvalds 	else
64701da177e4SLinus Torvalds 		error = -EINVAL;
64711da177e4SLinus Torvalds 	if (error)
64721da177e4SLinus Torvalds 		return error;
64731da177e4SLinus Torvalds 
64741da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
6475a050a570SStephen Smalley 	if (size && str[0] && str[0] != '\n') {
64761da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
64771da177e4SLinus Torvalds 			str[size-1] = 0;
64781da177e4SLinus Torvalds 			size--;
64791da177e4SLinus Torvalds 		}
6480aa8e712cSStephen Smalley 		error = security_context_to_sid(&selinux_state, value, size,
6481aa8e712cSStephen Smalley 						&sid, GFP_KERNEL);
648212b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
6483db59000aSStephen Smalley 			if (!has_cap_mac_admin(true)) {
6484d6ea83ecSEric Paris 				struct audit_buffer *ab;
6485d6ea83ecSEric Paris 				size_t audit_size;
6486d6ea83ecSEric Paris 
6487d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
6488d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
6489d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
6490d6ea83ecSEric Paris 					audit_size = size - 1;
6491d6ea83ecSEric Paris 				else
6492d6ea83ecSEric Paris 					audit_size = size;
6493cdfb6b34SRichard Guy Briggs 				ab = audit_log_start(audit_context(),
6494cdfb6b34SRichard Guy Briggs 						     GFP_ATOMIC,
6495cdfb6b34SRichard Guy Briggs 						     AUDIT_SELINUX_ERR);
6496893c47d1SAustin Kim 				if (!ab)
6497893c47d1SAustin Kim 					return error;
6498d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
6499d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
6500d6ea83ecSEric Paris 				audit_log_end(ab);
6501d6ea83ecSEric Paris 
650212b29f34SStephen Smalley 				return error;
6503d6ea83ecSEric Paris 			}
6504aa8e712cSStephen Smalley 			error = security_context_to_sid_force(
6505aa8e712cSStephen Smalley 						      &selinux_state,
6506aa8e712cSStephen Smalley 						      value, size, &sid);
650712b29f34SStephen Smalley 		}
65081da177e4SLinus Torvalds 		if (error)
65091da177e4SLinus Torvalds 			return error;
65101da177e4SLinus Torvalds 	}
65111da177e4SLinus Torvalds 
6512d84f4f99SDavid Howells 	new = prepare_creds();
6513d84f4f99SDavid Howells 	if (!new)
6514d84f4f99SDavid Howells 		return -ENOMEM;
6515d84f4f99SDavid Howells 
65161da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
65171da177e4SLinus Torvalds 	   performed during the actual operation (execve,
65181da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
6519b8bff599SEric W. Biederman 	   operation.  See selinux_bprm_creds_for_exec for the execve
65201da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
65211da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
65220c6cfa62SCasey Schaufler 	tsec = selinux_cred(new);
6523d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
65241da177e4SLinus Torvalds 		tsec->exec_sid = sid;
6525d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
65261da177e4SLinus Torvalds 		tsec->create_sid = sid;
6527d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
6528464c258aSOndrej Mosnacek 		if (sid) {
6529464c258aSOndrej Mosnacek 			error = avc_has_perm(&selinux_state, mysid, sid,
6530464c258aSOndrej Mosnacek 					     SECCLASS_KEY, KEY__CREATE, NULL);
65314eb582cfSMichael LeMay 			if (error)
6532d84f4f99SDavid Howells 				goto abort_change;
6533464c258aSOndrej Mosnacek 		}
65344eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
6535d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
653642c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
6537d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
6538d84f4f99SDavid Howells 		error = -EINVAL;
65391da177e4SLinus Torvalds 		if (sid == 0)
6540d84f4f99SDavid Howells 			goto abort_change;
6541d9250deaSKaiGai Kohei 
6542d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
6543d84f4f99SDavid Howells 		error = -EPERM;
65445bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
6545aa8e712cSStephen Smalley 			error = security_bounded_transition(&selinux_state,
6546aa8e712cSStephen Smalley 							    tsec->sid, sid);
6547d84f4f99SDavid Howells 			if (error)
6548d84f4f99SDavid Howells 				goto abort_change;
65491da177e4SLinus Torvalds 		}
65501da177e4SLinus Torvalds 
65511da177e4SLinus Torvalds 		/* Check permissions for the transition. */
65526b6bc620SStephen Smalley 		error = avc_has_perm(&selinux_state,
65536b6bc620SStephen Smalley 				     tsec->sid, sid, SECCLASS_PROCESS,
65541da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
65551da177e4SLinus Torvalds 		if (error)
6556d84f4f99SDavid Howells 			goto abort_change;
65571da177e4SLinus Torvalds 
65581da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
65591da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
6560be0554c9SStephen Smalley 		ptsid = ptrace_parent_sid();
65610c6181cbSPaul Moore 		if (ptsid != 0) {
65626b6bc620SStephen Smalley 			error = avc_has_perm(&selinux_state,
65636b6bc620SStephen Smalley 					     ptsid, sid, SECCLASS_PROCESS,
6564d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
6565d84f4f99SDavid Howells 			if (error)
6566d84f4f99SDavid Howells 				goto abort_change;
6567d84f4f99SDavid Howells 		}
6568d84f4f99SDavid Howells 
6569d84f4f99SDavid Howells 		tsec->sid = sid;
6570d84f4f99SDavid Howells 	} else {
6571d84f4f99SDavid Howells 		error = -EINVAL;
6572d84f4f99SDavid Howells 		goto abort_change;
6573d84f4f99SDavid Howells 	}
6574d84f4f99SDavid Howells 
6575d84f4f99SDavid Howells 	commit_creds(new);
65761da177e4SLinus Torvalds 	return size;
6577d84f4f99SDavid Howells 
6578d84f4f99SDavid Howells abort_change:
6579d84f4f99SDavid Howells 	abort_creds(new);
6580d84f4f99SDavid Howells 	return error;
65811da177e4SLinus Torvalds }
65821da177e4SLinus Torvalds 
6583746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
6584746df9b5SDavid Quigley {
6585746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6586746df9b5SDavid Quigley }
6587746df9b5SDavid Quigley 
6588dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6589dc49c1f9SCatherine Zhang {
6590aa8e712cSStephen Smalley 	return security_sid_to_context(&selinux_state, secid,
6591aa8e712cSStephen Smalley 				       secdata, seclen);
6592dc49c1f9SCatherine Zhang }
6593dc49c1f9SCatherine Zhang 
65947bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
659563cb3449SDavid Howells {
6596aa8e712cSStephen Smalley 	return security_context_to_sid(&selinux_state, secdata, seclen,
6597aa8e712cSStephen Smalley 				       secid, GFP_KERNEL);
659863cb3449SDavid Howells }
659963cb3449SDavid Howells 
6600dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
6601dc49c1f9SCatherine Zhang {
6602dc49c1f9SCatherine Zhang 	kfree(secdata);
6603dc49c1f9SCatherine Zhang }
6604dc49c1f9SCatherine Zhang 
66056f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode)
66066f3be9f5SAndreas Gruenbacher {
660780788c22SCasey Schaufler 	struct inode_security_struct *isec = selinux_inode(inode);
66086f3be9f5SAndreas Gruenbacher 
66099287aed2SAndreas Gruenbacher 	spin_lock(&isec->lock);
66106f3be9f5SAndreas Gruenbacher 	isec->initialized = LABEL_INVALID;
66119287aed2SAndreas Gruenbacher 	spin_unlock(&isec->lock);
66126f3be9f5SAndreas Gruenbacher }
66136f3be9f5SAndreas Gruenbacher 
66141ee65e37SDavid P. Quigley /*
66151ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
66161ee65e37SDavid P. Quigley  */
66171ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
66181ee65e37SDavid P. Quigley {
661953e0c2aaSOndrej Mosnacek 	int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
662053e0c2aaSOndrej Mosnacek 					   ctx, ctxlen, 0);
662153e0c2aaSOndrej Mosnacek 	/* Do not return error when suppressing label (SBLABEL_MNT not set). */
662253e0c2aaSOndrej Mosnacek 	return rc == -EOPNOTSUPP ? 0 : rc;
66231ee65e37SDavid P. Quigley }
66241ee65e37SDavid P. Quigley 
66251ee65e37SDavid P. Quigley /*
66261ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
66271ee65e37SDavid P. Quigley  */
66281ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
66291ee65e37SDavid P. Quigley {
6630c7c7a1a1STycho Andersen 	return __vfs_setxattr_noperm(&init_user_ns, dentry, XATTR_NAME_SELINUX,
6631c7c7a1a1STycho Andersen 				     ctx, ctxlen, 0);
66321ee65e37SDavid P. Quigley }
66331ee65e37SDavid P. Quigley 
66341ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
66351ee65e37SDavid P. Quigley {
66361ee65e37SDavid P. Quigley 	int len = 0;
663771bc356fSChristian Brauner 	len = selinux_inode_getsecurity(&init_user_ns, inode,
663871bc356fSChristian Brauner 					XATTR_SELINUX_SUFFIX, ctx, true);
66391ee65e37SDavid P. Quigley 	if (len < 0)
66401ee65e37SDavid P. Quigley 		return len;
66411ee65e37SDavid P. Quigley 	*ctxlen = len;
66421ee65e37SDavid P. Quigley 	return 0;
66431ee65e37SDavid P. Quigley }
6644d720024eSMichael LeMay #ifdef CONFIG_KEYS
6645d720024eSMichael LeMay 
6646d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
66477e047ef5SDavid Howells 			     unsigned long flags)
6648d720024eSMichael LeMay {
6649d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
6650d720024eSMichael LeMay 	struct key_security_struct *ksec;
6651d720024eSMichael LeMay 
6652d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6653d720024eSMichael LeMay 	if (!ksec)
6654d720024eSMichael LeMay 		return -ENOMEM;
6655d720024eSMichael LeMay 
66560c6cfa62SCasey Schaufler 	tsec = selinux_cred(cred);
6657d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
6658d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
66594eb582cfSMichael LeMay 	else
6660d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
6661d720024eSMichael LeMay 
6662275bb41eSDavid Howells 	k->security = ksec;
6663d720024eSMichael LeMay 	return 0;
6664d720024eSMichael LeMay }
6665d720024eSMichael LeMay 
6666d720024eSMichael LeMay static void selinux_key_free(struct key *k)
6667d720024eSMichael LeMay {
6668d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
6669d720024eSMichael LeMay 
6670d720024eSMichael LeMay 	k->security = NULL;
6671d720024eSMichael LeMay 	kfree(ksec);
6672d720024eSMichael LeMay }
6673d720024eSMichael LeMay 
6674d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
6675d84f4f99SDavid Howells 				  const struct cred *cred,
66768c0637e9SDavid Howells 				  enum key_need_perm need_perm)
6677d720024eSMichael LeMay {
6678d720024eSMichael LeMay 	struct key *key;
6679d720024eSMichael LeMay 	struct key_security_struct *ksec;
66808c0637e9SDavid Howells 	u32 perm, sid;
6681d720024eSMichael LeMay 
66828c0637e9SDavid Howells 	switch (need_perm) {
66838c0637e9SDavid Howells 	case KEY_NEED_VIEW:
66848c0637e9SDavid Howells 		perm = KEY__VIEW;
66858c0637e9SDavid Howells 		break;
66868c0637e9SDavid Howells 	case KEY_NEED_READ:
66878c0637e9SDavid Howells 		perm = KEY__READ;
66888c0637e9SDavid Howells 		break;
66898c0637e9SDavid Howells 	case KEY_NEED_WRITE:
66908c0637e9SDavid Howells 		perm = KEY__WRITE;
66918c0637e9SDavid Howells 		break;
66928c0637e9SDavid Howells 	case KEY_NEED_SEARCH:
66938c0637e9SDavid Howells 		perm = KEY__SEARCH;
66948c0637e9SDavid Howells 		break;
66958c0637e9SDavid Howells 	case KEY_NEED_LINK:
66968c0637e9SDavid Howells 		perm = KEY__LINK;
66978c0637e9SDavid Howells 		break;
66988c0637e9SDavid Howells 	case KEY_NEED_SETATTR:
66998c0637e9SDavid Howells 		perm = KEY__SETATTR;
67008c0637e9SDavid Howells 		break;
67018c0637e9SDavid Howells 	case KEY_NEED_UNLINK:
67028c0637e9SDavid Howells 	case KEY_SYSADMIN_OVERRIDE:
67038c0637e9SDavid Howells 	case KEY_AUTHTOKEN_OVERRIDE:
67048c0637e9SDavid Howells 	case KEY_DEFER_PERM_CHECK:
6705d720024eSMichael LeMay 		return 0;
67068c0637e9SDavid Howells 	default:
67078c0637e9SDavid Howells 		WARN_ON(1);
67088c0637e9SDavid Howells 		return -EPERM;
67098c0637e9SDavid Howells 
67108c0637e9SDavid Howells 	}
6711d720024eSMichael LeMay 
6712d84f4f99SDavid Howells 	sid = cred_sid(cred);
6713275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
6714275bb41eSDavid Howells 	ksec = key->security;
6715275bb41eSDavid Howells 
67166b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
6717028db3e2SLinus Torvalds 			    sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6718d720024eSMichael LeMay }
6719d720024eSMichael LeMay 
672070a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
672170a5bb72SDavid Howells {
672270a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
672370a5bb72SDavid Howells 	char *context = NULL;
672470a5bb72SDavid Howells 	unsigned len;
672570a5bb72SDavid Howells 	int rc;
672670a5bb72SDavid Howells 
6727aa8e712cSStephen Smalley 	rc = security_sid_to_context(&selinux_state, ksec->sid,
6728aa8e712cSStephen Smalley 				     &context, &len);
672970a5bb72SDavid Howells 	if (!rc)
673070a5bb72SDavid Howells 		rc = len;
673170a5bb72SDavid Howells 	*_buffer = context;
673270a5bb72SDavid Howells 	return rc;
673370a5bb72SDavid Howells }
67343e412cccSDavid Howells 
67353e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
67363e412cccSDavid Howells static int selinux_watch_key(struct key *key)
67373e412cccSDavid Howells {
67383e412cccSDavid Howells 	struct key_security_struct *ksec = key->security;
67393e412cccSDavid Howells 	u32 sid = current_sid();
67403e412cccSDavid Howells 
67413e412cccSDavid Howells 	return avc_has_perm(&selinux_state,
67423e412cccSDavid Howells 			    sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
67433e412cccSDavid Howells }
67443e412cccSDavid Howells #endif
67453a976fa6SDaniel Jurgens #endif
674670a5bb72SDavid Howells 
67473a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
6748cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6749cfc4d882SDaniel Jurgens {
6750cfc4d882SDaniel Jurgens 	struct common_audit_data ad;
6751cfc4d882SDaniel Jurgens 	int err;
6752cfc4d882SDaniel Jurgens 	u32 sid = 0;
6753cfc4d882SDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6754cfc4d882SDaniel Jurgens 	struct lsm_ibpkey_audit ibpkey;
6755cfc4d882SDaniel Jurgens 
6756409dcf31SDaniel Jurgens 	err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6757cfc4d882SDaniel Jurgens 	if (err)
6758cfc4d882SDaniel Jurgens 		return err;
6759cfc4d882SDaniel Jurgens 
6760cfc4d882SDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBPKEY;
6761cfc4d882SDaniel Jurgens 	ibpkey.subnet_prefix = subnet_prefix;
6762cfc4d882SDaniel Jurgens 	ibpkey.pkey = pkey_val;
6763cfc4d882SDaniel Jurgens 	ad.u.ibpkey = &ibpkey;
67646b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67656b6bc620SStephen Smalley 			    sec->sid, sid,
6766cfc4d882SDaniel Jurgens 			    SECCLASS_INFINIBAND_PKEY,
6767cfc4d882SDaniel Jurgens 			    INFINIBAND_PKEY__ACCESS, &ad);
6768cfc4d882SDaniel Jurgens }
6769cfc4d882SDaniel Jurgens 
6770ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6771ab861dfcSDaniel Jurgens 					    u8 port_num)
6772ab861dfcSDaniel Jurgens {
6773ab861dfcSDaniel Jurgens 	struct common_audit_data ad;
6774ab861dfcSDaniel Jurgens 	int err;
6775ab861dfcSDaniel Jurgens 	u32 sid = 0;
6776ab861dfcSDaniel Jurgens 	struct ib_security_struct *sec = ib_sec;
6777ab861dfcSDaniel Jurgens 	struct lsm_ibendport_audit ibendport;
6778ab861dfcSDaniel Jurgens 
6779aa8e712cSStephen Smalley 	err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6780aa8e712cSStephen Smalley 				      &sid);
6781ab861dfcSDaniel Jurgens 
6782ab861dfcSDaniel Jurgens 	if (err)
6783ab861dfcSDaniel Jurgens 		return err;
6784ab861dfcSDaniel Jurgens 
6785ab861dfcSDaniel Jurgens 	ad.type = LSM_AUDIT_DATA_IBENDPORT;
6786869cbeefSOndrej Mosnacek 	ibendport.dev_name = dev_name;
6787ab861dfcSDaniel Jurgens 	ibendport.port = port_num;
6788ab861dfcSDaniel Jurgens 	ad.u.ibendport = &ibendport;
67896b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
67906b6bc620SStephen Smalley 			    sec->sid, sid,
6791ab861dfcSDaniel Jurgens 			    SECCLASS_INFINIBAND_ENDPORT,
6792ab861dfcSDaniel Jurgens 			    INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6793ab861dfcSDaniel Jurgens }
6794ab861dfcSDaniel Jurgens 
67953a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec)
67963a976fa6SDaniel Jurgens {
67973a976fa6SDaniel Jurgens 	struct ib_security_struct *sec;
67983a976fa6SDaniel Jurgens 
67993a976fa6SDaniel Jurgens 	sec = kzalloc(sizeof(*sec), GFP_KERNEL);
68003a976fa6SDaniel Jurgens 	if (!sec)
68013a976fa6SDaniel Jurgens 		return -ENOMEM;
68023a976fa6SDaniel Jurgens 	sec->sid = current_sid();
68033a976fa6SDaniel Jurgens 
68043a976fa6SDaniel Jurgens 	*ib_sec = sec;
68053a976fa6SDaniel Jurgens 	return 0;
68063a976fa6SDaniel Jurgens }
68073a976fa6SDaniel Jurgens 
68083a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec)
68093a976fa6SDaniel Jurgens {
68103a976fa6SDaniel Jurgens 	kfree(ib_sec);
68113a976fa6SDaniel Jurgens }
6812d720024eSMichael LeMay #endif
6813d720024eSMichael LeMay 
6814ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
6815ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr,
6816ec27c356SChenbo Feng 				     unsigned int size)
6817ec27c356SChenbo Feng {
6818ec27c356SChenbo Feng 	u32 sid = current_sid();
6819ec27c356SChenbo Feng 	int ret;
6820ec27c356SChenbo Feng 
6821ec27c356SChenbo Feng 	switch (cmd) {
6822ec27c356SChenbo Feng 	case BPF_MAP_CREATE:
68236b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
68246b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6825ec27c356SChenbo Feng 				   NULL);
6826ec27c356SChenbo Feng 		break;
6827ec27c356SChenbo Feng 	case BPF_PROG_LOAD:
68286b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
68296b6bc620SStephen Smalley 				   sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6830ec27c356SChenbo Feng 				   NULL);
6831ec27c356SChenbo Feng 		break;
6832ec27c356SChenbo Feng 	default:
6833ec27c356SChenbo Feng 		ret = 0;
6834ec27c356SChenbo Feng 		break;
6835ec27c356SChenbo Feng 	}
6836ec27c356SChenbo Feng 
6837ec27c356SChenbo Feng 	return ret;
6838ec27c356SChenbo Feng }
6839ec27c356SChenbo Feng 
6840ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode)
6841ec27c356SChenbo Feng {
6842ec27c356SChenbo Feng 	u32 av = 0;
6843ec27c356SChenbo Feng 
6844ec27c356SChenbo Feng 	if (fmode & FMODE_READ)
6845ec27c356SChenbo Feng 		av |= BPF__MAP_READ;
6846ec27c356SChenbo Feng 	if (fmode & FMODE_WRITE)
6847ec27c356SChenbo Feng 		av |= BPF__MAP_WRITE;
6848ec27c356SChenbo Feng 	return av;
6849ec27c356SChenbo Feng }
6850ec27c356SChenbo Feng 
6851f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see
6852f66e448cSChenbo Feng  * if it is a bpf related object. And apply correspinding checks on the bpf
6853f66e448cSChenbo Feng  * object based on the type. The bpf maps and programs, not like other files and
6854f66e448cSChenbo Feng  * socket, are using a shared anonymous inode inside the kernel as their inode.
6855f66e448cSChenbo Feng  * So checking that inode cannot identify if the process have privilege to
6856f66e448cSChenbo Feng  * access the bpf object and that's why we have to add this additional check in
6857f66e448cSChenbo Feng  * selinux_file_receive and selinux_binder_transfer_files.
6858f66e448cSChenbo Feng  */
6859f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid)
6860f66e448cSChenbo Feng {
6861f66e448cSChenbo Feng 	struct bpf_security_struct *bpfsec;
6862f66e448cSChenbo Feng 	struct bpf_prog *prog;
6863f66e448cSChenbo Feng 	struct bpf_map *map;
6864f66e448cSChenbo Feng 	int ret;
6865f66e448cSChenbo Feng 
6866f66e448cSChenbo Feng 	if (file->f_op == &bpf_map_fops) {
6867f66e448cSChenbo Feng 		map = file->private_data;
6868f66e448cSChenbo Feng 		bpfsec = map->security;
68696b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
68706b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6871f66e448cSChenbo Feng 				   bpf_map_fmode_to_av(file->f_mode), NULL);
6872f66e448cSChenbo Feng 		if (ret)
6873f66e448cSChenbo Feng 			return ret;
6874f66e448cSChenbo Feng 	} else if (file->f_op == &bpf_prog_fops) {
6875f66e448cSChenbo Feng 		prog = file->private_data;
6876f66e448cSChenbo Feng 		bpfsec = prog->aux->security;
68776b6bc620SStephen Smalley 		ret = avc_has_perm(&selinux_state,
68786b6bc620SStephen Smalley 				   sid, bpfsec->sid, SECCLASS_BPF,
6879f66e448cSChenbo Feng 				   BPF__PROG_RUN, NULL);
6880f66e448cSChenbo Feng 		if (ret)
6881f66e448cSChenbo Feng 			return ret;
6882f66e448cSChenbo Feng 	}
6883f66e448cSChenbo Feng 	return 0;
6884f66e448cSChenbo Feng }
6885f66e448cSChenbo Feng 
6886ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6887ec27c356SChenbo Feng {
6888ec27c356SChenbo Feng 	u32 sid = current_sid();
6889ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6890ec27c356SChenbo Feng 
6891ec27c356SChenbo Feng 	bpfsec = map->security;
68926b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
68936b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6894ec27c356SChenbo Feng 			    bpf_map_fmode_to_av(fmode), NULL);
6895ec27c356SChenbo Feng }
6896ec27c356SChenbo Feng 
6897ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog)
6898ec27c356SChenbo Feng {
6899ec27c356SChenbo Feng 	u32 sid = current_sid();
6900ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6901ec27c356SChenbo Feng 
6902ec27c356SChenbo Feng 	bpfsec = prog->aux->security;
69036b6bc620SStephen Smalley 	return avc_has_perm(&selinux_state,
69046b6bc620SStephen Smalley 			    sid, bpfsec->sid, SECCLASS_BPF,
6905ec27c356SChenbo Feng 			    BPF__PROG_RUN, NULL);
6906ec27c356SChenbo Feng }
6907ec27c356SChenbo Feng 
6908ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map)
6909ec27c356SChenbo Feng {
6910ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6911ec27c356SChenbo Feng 
6912ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6913ec27c356SChenbo Feng 	if (!bpfsec)
6914ec27c356SChenbo Feng 		return -ENOMEM;
6915ec27c356SChenbo Feng 
6916ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6917ec27c356SChenbo Feng 	map->security = bpfsec;
6918ec27c356SChenbo Feng 
6919ec27c356SChenbo Feng 	return 0;
6920ec27c356SChenbo Feng }
6921ec27c356SChenbo Feng 
6922ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map)
6923ec27c356SChenbo Feng {
6924ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = map->security;
6925ec27c356SChenbo Feng 
6926ec27c356SChenbo Feng 	map->security = NULL;
6927ec27c356SChenbo Feng 	kfree(bpfsec);
6928ec27c356SChenbo Feng }
6929ec27c356SChenbo Feng 
6930ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6931ec27c356SChenbo Feng {
6932ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec;
6933ec27c356SChenbo Feng 
6934ec27c356SChenbo Feng 	bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6935ec27c356SChenbo Feng 	if (!bpfsec)
6936ec27c356SChenbo Feng 		return -ENOMEM;
6937ec27c356SChenbo Feng 
6938ec27c356SChenbo Feng 	bpfsec->sid = current_sid();
6939ec27c356SChenbo Feng 	aux->security = bpfsec;
6940ec27c356SChenbo Feng 
6941ec27c356SChenbo Feng 	return 0;
6942ec27c356SChenbo Feng }
6943ec27c356SChenbo Feng 
6944ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6945ec27c356SChenbo Feng {
6946ec27c356SChenbo Feng 	struct bpf_security_struct *bpfsec = aux->security;
6947ec27c356SChenbo Feng 
6948ec27c356SChenbo Feng 	aux->security = NULL;
6949ec27c356SChenbo Feng 	kfree(bpfsec);
6950ec27c356SChenbo Feng }
6951ec27c356SChenbo Feng #endif
6952ec27c356SChenbo Feng 
6953bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6954bbd3662aSCasey Schaufler 	.lbs_cred = sizeof(struct task_security_struct),
695533bf60caSCasey Schaufler 	.lbs_file = sizeof(struct file_security_struct),
6956afb1cbe3SCasey Schaufler 	.lbs_inode = sizeof(struct inode_security_struct),
6957ecd5f82eSCasey Schaufler 	.lbs_ipc = sizeof(struct ipc_security_struct),
6958ecd5f82eSCasey Schaufler 	.lbs_msg_msg = sizeof(struct msg_security_struct),
69591aea7808SCasey Schaufler 	.lbs_superblock = sizeof(struct superblock_security_struct),
6960bbd3662aSCasey Schaufler };
6961bbd3662aSCasey Schaufler 
6962da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
6963da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6964da97e184SJoel Fernandes (Google) {
6965da97e184SJoel Fernandes (Google) 	u32 requested, sid = current_sid();
6966da97e184SJoel Fernandes (Google) 
6967da97e184SJoel Fernandes (Google) 	if (type == PERF_SECURITY_OPEN)
6968da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__OPEN;
6969da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_CPU)
6970da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__CPU;
6971da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_KERNEL)
6972da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__KERNEL;
6973da97e184SJoel Fernandes (Google) 	else if (type == PERF_SECURITY_TRACEPOINT)
6974da97e184SJoel Fernandes (Google) 		requested = PERF_EVENT__TRACEPOINT;
6975da97e184SJoel Fernandes (Google) 	else
6976da97e184SJoel Fernandes (Google) 		return -EINVAL;
6977da97e184SJoel Fernandes (Google) 
6978da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6979da97e184SJoel Fernandes (Google) 			    requested, NULL);
6980da97e184SJoel Fernandes (Google) }
6981da97e184SJoel Fernandes (Google) 
6982da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event)
6983da97e184SJoel Fernandes (Google) {
6984da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec;
6985da97e184SJoel Fernandes (Google) 
6986da97e184SJoel Fernandes (Google) 	perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6987da97e184SJoel Fernandes (Google) 	if (!perfsec)
6988da97e184SJoel Fernandes (Google) 		return -ENOMEM;
6989da97e184SJoel Fernandes (Google) 
6990da97e184SJoel Fernandes (Google) 	perfsec->sid = current_sid();
6991da97e184SJoel Fernandes (Google) 	event->security = perfsec;
6992da97e184SJoel Fernandes (Google) 
6993da97e184SJoel Fernandes (Google) 	return 0;
6994da97e184SJoel Fernandes (Google) }
6995da97e184SJoel Fernandes (Google) 
6996da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event)
6997da97e184SJoel Fernandes (Google) {
6998da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
6999da97e184SJoel Fernandes (Google) 
7000da97e184SJoel Fernandes (Google) 	event->security = NULL;
7001da97e184SJoel Fernandes (Google) 	kfree(perfsec);
7002da97e184SJoel Fernandes (Google) }
7003da97e184SJoel Fernandes (Google) 
7004da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event)
7005da97e184SJoel Fernandes (Google) {
7006da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
7007da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
7008da97e184SJoel Fernandes (Google) 
7009da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, perfsec->sid,
7010da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
7011da97e184SJoel Fernandes (Google) }
7012da97e184SJoel Fernandes (Google) 
7013da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event)
7014da97e184SJoel Fernandes (Google) {
7015da97e184SJoel Fernandes (Google) 	struct perf_event_security_struct *perfsec = event->security;
7016da97e184SJoel Fernandes (Google) 	u32 sid = current_sid();
7017da97e184SJoel Fernandes (Google) 
7018da97e184SJoel Fernandes (Google) 	return avc_has_perm(&selinux_state, sid, perfsec->sid,
7019da97e184SJoel Fernandes (Google) 			    SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
7020da97e184SJoel Fernandes (Google) }
7021da97e184SJoel Fernandes (Google) #endif
7022da97e184SJoel Fernandes (Google) 
7023740b0341SPaul Moore #ifdef CONFIG_IO_URING
7024740b0341SPaul Moore /**
7025740b0341SPaul Moore  * selinux_uring_override_creds - check the requested cred override
7026740b0341SPaul Moore  * @new: the target creds
7027740b0341SPaul Moore  *
7028740b0341SPaul Moore  * Check to see if the current task is allowed to override it's credentials
7029740b0341SPaul Moore  * to service an io_uring operation.
7030740b0341SPaul Moore  */
7031740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new)
7032740b0341SPaul Moore {
7033740b0341SPaul Moore 	return avc_has_perm(&selinux_state, current_sid(), cred_sid(new),
7034740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL);
7035740b0341SPaul Moore }
7036740b0341SPaul Moore 
7037740b0341SPaul Moore /**
7038740b0341SPaul Moore  * selinux_uring_sqpoll - check if a io_uring polling thread can be created
7039740b0341SPaul Moore  *
7040740b0341SPaul Moore  * Check to see if the current task is allowed to create a new io_uring
7041740b0341SPaul Moore  * kernel polling thread.
7042740b0341SPaul Moore  */
7043740b0341SPaul Moore static int selinux_uring_sqpoll(void)
7044740b0341SPaul Moore {
7045740b0341SPaul Moore 	int sid = current_sid();
7046740b0341SPaul Moore 
7047740b0341SPaul Moore 	return avc_has_perm(&selinux_state, sid, sid,
7048740b0341SPaul Moore 			    SECCLASS_IO_URING, IO_URING__SQPOLL, NULL);
7049740b0341SPaul Moore }
7050740b0341SPaul Moore #endif /* CONFIG_IO_URING */
7051740b0341SPaul Moore 
7052cfff75d8SOndrej Mosnacek /*
7053cfff75d8SOndrej Mosnacek  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
7054cfff75d8SOndrej Mosnacek  * 1. any hooks that don't belong to (2.) or (3.) below,
7055cfff75d8SOndrej Mosnacek  * 2. hooks that both access structures allocated by other hooks, and allocate
7056cfff75d8SOndrej Mosnacek  *    structures that can be later accessed by other hooks (mostly "cloning"
7057cfff75d8SOndrej Mosnacek  *    hooks),
7058cfff75d8SOndrej Mosnacek  * 3. hooks that only allocate structures that can be later accessed by other
7059cfff75d8SOndrej Mosnacek  *    hooks ("allocating" hooks).
7060cfff75d8SOndrej Mosnacek  *
7061cfff75d8SOndrej Mosnacek  * Please follow block comment delimiters in the list to keep this order.
7062cfff75d8SOndrej Mosnacek  *
7063cfff75d8SOndrej Mosnacek  * This ordering is needed for SELinux runtime disable to work at least somewhat
7064cfff75d8SOndrej Mosnacek  * safely. Breaking the ordering rules above might lead to NULL pointer derefs
7065cfff75d8SOndrej Mosnacek  * when disabling SELinux at runtime.
7066cfff75d8SOndrej Mosnacek  */
7067ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
7068e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
7069e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
7070e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
7071e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
7072076c54c5SAhmed S. Darwish 
7073e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
7074e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
7075e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
7076e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
7077e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
7078e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
7079e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
7080e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
7081e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
708279af7307SStephen Smalley 
7083e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
70841da177e4SLinus Torvalds 
7085b8bff599SEric W. Biederman 	LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
7086e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
7087e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
70881da177e4SLinus Torvalds 
7089204cc0ccSAl Viro 	LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
709069c4a42dSOlga Kornievskaia 	LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat),
7091e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
7092e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
7093e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
7094e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
7095e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
7096e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
7097e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
7098e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
70991da177e4SLinus Torvalds 
710098aa0034SStephen Smalley 	LSM_HOOK_INIT(move_mount, selinux_move_mount),
710198aa0034SStephen Smalley 
7102e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
7103a518b0a5SVivek Goyal 	LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
7104e0007529SEric Paris 
7105e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7106e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
710729cd6591SDaniel Colascione 	LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon),
7108e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
7109e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
7110e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7111e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7112e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7113e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7114e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7115e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7116e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7117e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7118e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7119e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7120e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7121e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7122e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7123e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7124e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7125e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
7126e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7127e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7128e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7129e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
713056909eb3SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
713119472b69SVivek Goyal 	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7132ac5656d8SAaron Goidel 	LSM_HOOK_INIT(path_notify, selinux_path_notify),
71331da177e4SLinus Torvalds 
7134ec882da5SOndrej Mosnacek 	LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7135ec882da5SOndrej Mosnacek 
7136e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
7137e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7138e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7139e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7140e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7141e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7142e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
7143e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7144e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7145e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7146e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
71471da177e4SLinus Torvalds 
7148e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
71491da177e4SLinus Torvalds 
7150a79be238STetsuo Handa 	LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7151e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7152e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
71533ec30113SMatthew Garrett 	LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7154e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7155e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7156e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7157c77b8cdfSMimi Zohar 	LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
715861d612eaSJeff Vander Stoep 	LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7159e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7160e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7161e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
7162eb1231f7SPaul Moore 	LSM_HOOK_INIT(task_getsecid_subj, selinux_task_getsecid_subj),
7163eb1231f7SPaul Moore 	LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj),
7164e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7165e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7166e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7167791ec491SStephen Smalley 	LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7168e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7169e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7170e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7171e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7172e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
7173e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7174788e7dd4SYuichi Nakamura 
7175e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7176e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
71771da177e4SLinus Torvalds 
7178e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7179e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7180e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7181e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
71821da177e4SLinus Torvalds 
7183e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7184e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7185e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
71861da177e4SLinus Torvalds 
7187e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7188e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7189e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
71901da177e4SLinus Torvalds 
7191e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
71921da177e4SLinus Torvalds 
7193e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7194e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
71951da177e4SLinus Torvalds 
7196e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7197e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7198e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
71996f3be9f5SAndreas Gruenbacher 	LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7200e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7201e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
72021da177e4SLinus Torvalds 
7203e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7204e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7205dc49c1f9SCatherine Zhang 
7206e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
7207e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
72080b811db2SDavid Herrmann 	LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7209e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7210e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7211e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7212e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7213e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7214e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7215e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7216e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7217e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7218e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7219e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7220e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7221e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
7222e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
7223e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7224e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7225e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7226e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7227e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7228d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7229d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7230d452930fSRichard Haines 	LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7231e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7232e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7233e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7234e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7235e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7236e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7237e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7238e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7239e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7240e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7241e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7242e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
72433a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND
7244cfc4d882SDaniel Jurgens 	LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7245ab861dfcSDaniel Jurgens 	LSM_HOOK_INIT(ib_endport_manage_subnet,
7246ab861dfcSDaniel Jurgens 		      selinux_ib_endport_manage_subnet),
72473a976fa6SDaniel Jurgens 	LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
72483a976fa6SDaniel Jurgens #endif
7249d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
7250e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7251e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7252e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7253e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7254e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7255e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7256e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
7257e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
72581da177e4SLinus Torvalds #endif
7259d720024eSMichael LeMay 
7260d720024eSMichael LeMay #ifdef CONFIG_KEYS
7261e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
7262e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
7263e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
72643e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS
72653e412cccSDavid Howells 	LSM_HOOK_INIT(watch_key, selinux_watch_key),
72663e412cccSDavid Howells #endif
7267d720024eSMichael LeMay #endif
72689d57a7f9SAhmed S. Darwish 
72699d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
7270e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7271e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7272e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
72739d57a7f9SAhmed S. Darwish #endif
7274ec27c356SChenbo Feng 
7275ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL
7276ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf, selinux_bpf),
7277ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7278ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7279ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7280ec27c356SChenbo Feng 	LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7281ec27c356SChenbo Feng #endif
7282da97e184SJoel Fernandes (Google) 
7283da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS
7284da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7285da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7286da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7287da97e184SJoel Fernandes (Google) 	LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7288da97e184SJoel Fernandes (Google) #endif
728959438b46SStephen Smalley 
7290740b0341SPaul Moore #ifdef CONFIG_IO_URING
7291740b0341SPaul Moore 	LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds),
7292740b0341SPaul Moore 	LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll),
7293740b0341SPaul Moore #endif
7294cfff75d8SOndrej Mosnacek 
7295cfff75d8SOndrej Mosnacek 	/*
7296cfff75d8SOndrej Mosnacek 	 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7297cfff75d8SOndrej Mosnacek 	 */
7298cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7299cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7300cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7301cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
7302cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7303cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7304cfff75d8SOndrej Mosnacek #endif
7305cfff75d8SOndrej Mosnacek 
7306cfff75d8SOndrej Mosnacek 	/*
7307cfff75d8SOndrej Mosnacek 	 * PUT "ALLOCATING" HOOKS HERE
7308cfff75d8SOndrej Mosnacek 	 */
7309cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7310cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(msg_queue_alloc_security,
7311cfff75d8SOndrej Mosnacek 		      selinux_msg_queue_alloc_security),
7312cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7313cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7314cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7315cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7316cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7317cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7318cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7319cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7320cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND
7321cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7322cfff75d8SOndrej Mosnacek #endif
7323cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM
7324cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7325cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7326cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7327cfff75d8SOndrej Mosnacek 		      selinux_xfrm_state_alloc_acquire),
7328cfff75d8SOndrej Mosnacek #endif
7329cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS
7330cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7331cfff75d8SOndrej Mosnacek #endif
7332cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT
7333cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7334cfff75d8SOndrej Mosnacek #endif
7335cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL
7336cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7337cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7338cfff75d8SOndrej Mosnacek #endif
7339cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS
7340cfff75d8SOndrej Mosnacek 	LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7341cfff75d8SOndrej Mosnacek #endif
73421da177e4SLinus Torvalds };
73431da177e4SLinus Torvalds 
73441da177e4SLinus Torvalds static __init int selinux_init(void)
73451da177e4SLinus Torvalds {
7346c103a91eSpeter enderborg 	pr_info("SELinux:  Initializing.\n");
73471da177e4SLinus Torvalds 
7348aa8e712cSStephen Smalley 	memset(&selinux_state, 0, sizeof(selinux_state));
7349e5a5ca96SPaul Moore 	enforcing_set(&selinux_state, selinux_enforcing_boot);
73508861d0afSLakshmi Ramasubramanian 	checkreqprot_set(&selinux_state, selinux_checkreqprot_boot);
73516b6bc620SStephen Smalley 	selinux_avc_init(&selinux_state.avc);
73524b36cb77SOndrej Mosnacek 	mutex_init(&selinux_state.status_lock);
73539ff9abc4SStephen Smalley 	mutex_init(&selinux_state.policy_mutex);
7354aa8e712cSStephen Smalley 
73551da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
7356d84f4f99SDavid Howells 	cred_init_security();
73571da177e4SLinus Torvalds 
7358fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7359fcaaade1SStephen Smalley 
73601da177e4SLinus Torvalds 	avc_init();
73611da177e4SLinus Torvalds 
7362aa8e712cSStephen Smalley 	avtab_cache_init();
7363aa8e712cSStephen Smalley 
7364aa8e712cSStephen Smalley 	ebitmap_cache_init();
7365aa8e712cSStephen Smalley 
7366aa8e712cSStephen Smalley 	hashtab_cache_init();
7367aa8e712cSStephen Smalley 
7368d69dece5SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
73691da177e4SLinus Torvalds 
7370615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7371615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
7372615e51fdSPaul Moore 
73738f408ab6SDaniel Jurgens 	if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
73748f408ab6SDaniel Jurgens 		panic("SELinux: Unable to register AVC LSM notifier callback\n");
73758f408ab6SDaniel Jurgens 
7376aa8e712cSStephen Smalley 	if (selinux_enforcing_boot)
7377c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in enforcing mode\n");
7378828dfe1dSEric Paris 	else
7379c103a91eSpeter enderborg 		pr_debug("SELinux:  Starting in permissive mode\n");
7380d720024eSMichael LeMay 
7381d7167b14SAl Viro 	fs_validate_description("selinux", selinux_fs_parameters);
7382442155c1SDavid Howells 
73831da177e4SLinus Torvalds 	return 0;
73841da177e4SLinus Torvalds }
73851da177e4SLinus Torvalds 
7386e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
7387e8c26255SAl Viro {
7388204cc0ccSAl Viro 	selinux_set_mnt_opts(sb, NULL, 0, NULL);
7389e8c26255SAl Viro }
7390e8c26255SAl Viro 
73911da177e4SLinus Torvalds void selinux_complete_init(void)
73921da177e4SLinus Torvalds {
7393c103a91eSpeter enderborg 	pr_debug("SELinux:  Completing initialization.\n");
73941da177e4SLinus Torvalds 
73951da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
7396c103a91eSpeter enderborg 	pr_debug("SELinux:  Setting up existing superblocks.\n");
7397e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
73981da177e4SLinus Torvalds }
73991da177e4SLinus Torvalds 
74001da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
74011da177e4SLinus Torvalds    all processes and objects when they are created. */
74023d6e5f6dSKees Cook DEFINE_LSM(selinux) = {
740307aed2f2SKees Cook 	.name = "selinux",
740414bd99c8SKees Cook 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
74056c5a682eSStephen Smalley 	.enabled = &selinux_enabled_boot,
7406bbd3662aSCasey Schaufler 	.blobs = &selinux_blob_sizes,
74073d6e5f6dSKees Cook 	.init = selinux_init,
74083d6e5f6dSKees Cook };
74091da177e4SLinus Torvalds 
7410c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
74111da177e4SLinus Torvalds 
7412591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = {
7413effad8dfSPaul Moore 	{
74144342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
74152597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
74166e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
74171da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
7418effad8dfSPaul Moore 	},
7419effad8dfSPaul Moore 	{
74204342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
74212597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7422effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7423effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
7424948bf85cSPaul Moore 	},
7425948bf85cSPaul Moore 	{
74264342f705SFlorian Westphal 		.hook =		selinux_ip_output,
74272597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
7428948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
7429948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
743025db6beaSJiri Pirko 	},
74311a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6)
7432effad8dfSPaul Moore 	{
74334342f705SFlorian Westphal 		.hook =		selinux_ip_postroute,
74342597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
74356e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
74361da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
7437effad8dfSPaul Moore 	},
7438effad8dfSPaul Moore 	{
74394342f705SFlorian Westphal 		.hook =		selinux_ip_forward,
74402597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
7441effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
7442effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
744325db6beaSJiri Pirko 	},
74442917f57bSHuw Davies 	{
74454342f705SFlorian Westphal 		.hook =		selinux_ip_output,
74462917f57bSHuw Davies 		.pf =		NFPROTO_IPV6,
74472917f57bSHuw Davies 		.hooknum =	NF_INET_LOCAL_OUT,
74482917f57bSHuw Davies 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
74492917f57bSHuw Davies 	},
74501da177e4SLinus Torvalds #endif	/* IPV6 */
745125db6beaSJiri Pirko };
74521da177e4SLinus Torvalds 
74538e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net)
74548e71bf75SFlorian Westphal {
74558e71bf75SFlorian Westphal 	return nf_register_net_hooks(net, selinux_nf_ops,
74568e71bf75SFlorian Westphal 				     ARRAY_SIZE(selinux_nf_ops));
74578e71bf75SFlorian Westphal }
74588e71bf75SFlorian Westphal 
74598e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net)
74608e71bf75SFlorian Westphal {
74618e71bf75SFlorian Westphal 	nf_unregister_net_hooks(net, selinux_nf_ops,
74628e71bf75SFlorian Westphal 				ARRAY_SIZE(selinux_nf_ops));
74638e71bf75SFlorian Westphal }
74648e71bf75SFlorian Westphal 
74658e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = {
74668e71bf75SFlorian Westphal 	.init = selinux_nf_register,
74678e71bf75SFlorian Westphal 	.exit = selinux_nf_unregister,
74688e71bf75SFlorian Westphal };
74698e71bf75SFlorian Westphal 
74701da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
74711da177e4SLinus Torvalds {
747225db6beaSJiri Pirko 	int err;
74731da177e4SLinus Torvalds 
74746c5a682eSStephen Smalley 	if (!selinux_enabled_boot)
747525db6beaSJiri Pirko 		return 0;
74761da177e4SLinus Torvalds 
7477c103a91eSpeter enderborg 	pr_debug("SELinux:  Registering netfilter hooks\n");
74781da177e4SLinus Torvalds 
74798e71bf75SFlorian Westphal 	err = register_pernet_subsys(&selinux_net_ops);
74801da177e4SLinus Torvalds 	if (err)
74818e71bf75SFlorian Westphal 		panic("SELinux: register_pernet_subsys: error %d\n", err);
74821da177e4SLinus Torvalds 
748325db6beaSJiri Pirko 	return 0;
74841da177e4SLinus Torvalds }
74851da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
74861da177e4SLinus Torvalds 
74871da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
74881da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
74891da177e4SLinus Torvalds {
7490c103a91eSpeter enderborg 	pr_debug("SELinux:  Unregistering netfilter hooks\n");
74911da177e4SLinus Torvalds 
74928e71bf75SFlorian Westphal 	unregister_pernet_subsys(&selinux_net_ops);
74931da177e4SLinus Torvalds }
74941da177e4SLinus Torvalds #endif
74951da177e4SLinus Torvalds 
7496c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
74971da177e4SLinus Torvalds 
74981da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
74991da177e4SLinus Torvalds #define selinux_nf_ip_exit()
75001da177e4SLinus Torvalds #endif
75011da177e4SLinus Torvalds 
7502c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
75031da177e4SLinus Torvalds 
75041da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7505aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state)
75061da177e4SLinus Torvalds {
750765cddd50SOndrej Mosnacek 	if (selinux_initialized(state)) {
75081da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
75091da177e4SLinus Torvalds 		return -EINVAL;
75101da177e4SLinus Torvalds 	}
75111da177e4SLinus Torvalds 
751265cddd50SOndrej Mosnacek 	if (selinux_disabled(state)) {
75131da177e4SLinus Torvalds 		/* Only do this once. */
75141da177e4SLinus Torvalds 		return -EINVAL;
75151da177e4SLinus Torvalds 	}
75161da177e4SLinus Torvalds 
751765cddd50SOndrej Mosnacek 	selinux_mark_disabled(state);
7518aa8e712cSStephen Smalley 
7519c103a91eSpeter enderborg 	pr_info("SELinux:  Disabled at runtime.\n");
75201da177e4SLinus Torvalds 
7521cfff75d8SOndrej Mosnacek 	/*
7522cfff75d8SOndrej Mosnacek 	 * Unregister netfilter hooks.
7523cfff75d8SOndrej Mosnacek 	 * Must be done before security_delete_hooks() to avoid breaking
7524cfff75d8SOndrej Mosnacek 	 * runtime disable.
7525cfff75d8SOndrej Mosnacek 	 */
7526cfff75d8SOndrej Mosnacek 	selinux_nf_ip_exit();
7527cfff75d8SOndrej Mosnacek 
7528b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
75291da177e4SLinus Torvalds 
7530af8ff049SEric Paris 	/* Try to destroy the avc node cache */
7531af8ff049SEric Paris 	avc_disable();
7532af8ff049SEric Paris 
75331da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
75341da177e4SLinus Torvalds 	exit_sel_fs();
75351da177e4SLinus Torvalds 
75361da177e4SLinus Torvalds 	return 0;
75371da177e4SLinus Torvalds }
75381da177e4SLinus Torvalds #endif
7539