xref: /openbmc/linux/security/selinux/hooks.c (revision d09ca73979460b96d5d4684d588b188be9a1f57d)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17effad8dfSPaul Moore  *	Paul Moore <paul.moore@hp.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
271da177e4SLinus Torvalds #include <linux/kernel.h>
280d094efeSRoland McGrath #include <linux/tracehook.h>
291da177e4SLinus Torvalds #include <linux/errno.h>
301da177e4SLinus Torvalds #include <linux/sched.h>
311da177e4SLinus Torvalds #include <linux/security.h>
321da177e4SLinus Torvalds #include <linux/xattr.h>
331da177e4SLinus Torvalds #include <linux/capability.h>
341da177e4SLinus Torvalds #include <linux/unistd.h>
351da177e4SLinus Torvalds #include <linux/mm.h>
361da177e4SLinus Torvalds #include <linux/mman.h>
371da177e4SLinus Torvalds #include <linux/slab.h>
381da177e4SLinus Torvalds #include <linux/pagemap.h>
391da177e4SLinus Torvalds #include <linux/swap.h>
401da177e4SLinus Torvalds #include <linux/spinlock.h>
411da177e4SLinus Torvalds #include <linux/syscalls.h>
421da177e4SLinus Torvalds #include <linux/file.h>
439f3acc31SAl Viro #include <linux/fdtable.h>
441da177e4SLinus Torvalds #include <linux/namei.h>
451da177e4SLinus Torvalds #include <linux/mount.h>
461da177e4SLinus Torvalds #include <linux/proc_fs.h>
471da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
481da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
491da177e4SLinus Torvalds #include <linux/tty.h>
501da177e4SLinus Torvalds #include <net/icmp.h>
51227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
521da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
53220deb96SPaul Moore #include <net/net_namespace.h>
54d621d35eSPaul Moore #include <net/netlabel.h>
55f5269710SEric Paris #include <linux/uaccess.h>
561da177e4SLinus Torvalds #include <asm/ioctls.h>
57d621d35eSPaul Moore #include <asm/atomic.h>
581da177e4SLinus Torvalds #include <linux/bitops.h>
591da177e4SLinus Torvalds #include <linux/interrupt.h>
601da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
611da177e4SLinus Torvalds #include <linux/netlink.h>
621da177e4SLinus Torvalds #include <linux/tcp.h>
631da177e4SLinus Torvalds #include <linux/udp.h>
642ee92d46SJames Morris #include <linux/dccp.h>
651da177e4SLinus Torvalds #include <linux/quota.h>
661da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
671da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
681da177e4SLinus Torvalds #include <linux/parser.h>
691da177e4SLinus Torvalds #include <linux/nfs_mount.h>
701da177e4SLinus Torvalds #include <net/ipv6.h>
711da177e4SLinus Torvalds #include <linux/hugetlb.h>
721da177e4SLinus Torvalds #include <linux/personality.h>
731da177e4SLinus Torvalds #include <linux/sysctl.h>
741da177e4SLinus Torvalds #include <linux/audit.h>
756931dfc9SEric Paris #include <linux/string.h>
76877ce7c1SCatherine Zhang #include <linux/selinux.h>
7723970741SEric Paris #include <linux/mutex.h>
78f06febc9SFrank Mayhar #include <linux/posix-timers.h>
7900234592SKees Cook #include <linux/syslog.h>
801da177e4SLinus Torvalds 
811da177e4SLinus Torvalds #include "avc.h"
821da177e4SLinus Torvalds #include "objsec.h"
831da177e4SLinus Torvalds #include "netif.h"
84224dfbd8SPaul Moore #include "netnode.h"
853e112172SPaul Moore #include "netport.h"
86d28d1e08STrent Jaeger #include "xfrm.h"
87c60475bfSPaul Moore #include "netlabel.h"
889d57a7f9SAhmed S. Darwish #include "audit.h"
891da177e4SLinus Torvalds 
9011689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5
91c9180a57SEric Paris 
921da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
9320510f2fSJames Morris extern struct security_operations *security_ops;
941da177e4SLinus Torvalds 
95d621d35eSPaul Moore /* SECMARK reference count */
96d621d35eSPaul Moore atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97d621d35eSPaul Moore 
981da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
99828dfe1dSEric Paris int selinux_enforcing;
1001da177e4SLinus Torvalds 
1011da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1021da177e4SLinus Torvalds {
103f5269710SEric Paris 	unsigned long enforcing;
104f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
105f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1061da177e4SLinus Torvalds 	return 1;
1071da177e4SLinus Torvalds }
1081da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1091da177e4SLinus Torvalds #endif
1101da177e4SLinus Torvalds 
1111da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1121da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1131da177e4SLinus Torvalds 
1141da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1151da177e4SLinus Torvalds {
116f5269710SEric Paris 	unsigned long enabled;
117f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
118f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1191da177e4SLinus Torvalds 	return 1;
1201da177e4SLinus Torvalds }
1211da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12230d55280SStephen Smalley #else
12330d55280SStephen Smalley int selinux_enabled = 1;
1241da177e4SLinus Torvalds #endif
1251da177e4SLinus Torvalds 
126e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1277cae7e26SJames Morris 
128d621d35eSPaul Moore /**
129d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130d621d35eSPaul Moore  *
131d621d35eSPaul Moore  * Description:
132d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
133d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
134d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
135d621d35eSPaul Moore  * enabled, false (0) if SECMARK is disabled.
136d621d35eSPaul Moore  *
137d621d35eSPaul Moore  */
138d621d35eSPaul Moore static int selinux_secmark_enabled(void)
139d621d35eSPaul Moore {
140d621d35eSPaul Moore 	return (atomic_read(&selinux_secmark_refcount) > 0);
141d621d35eSPaul Moore }
142d621d35eSPaul Moore 
143d84f4f99SDavid Howells /*
144d84f4f99SDavid Howells  * initialise the security for the init task
145d84f4f99SDavid Howells  */
146d84f4f99SDavid Howells static void cred_init_security(void)
1471da177e4SLinus Torvalds {
1483b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1491da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1501da177e4SLinus Torvalds 
15189d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1521da177e4SLinus Torvalds 	if (!tsec)
153d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1541da177e4SLinus Torvalds 
155d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
156f1752eecSDavid Howells 	cred->security = tsec;
1571da177e4SLinus Torvalds }
1581da177e4SLinus Torvalds 
159275bb41eSDavid Howells /*
16088e67f3bSDavid Howells  * get the security ID of a set of credentials
16188e67f3bSDavid Howells  */
16288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
16388e67f3bSDavid Howells {
16488e67f3bSDavid Howells 	const struct task_security_struct *tsec;
16588e67f3bSDavid Howells 
16688e67f3bSDavid Howells 	tsec = cred->security;
16788e67f3bSDavid Howells 	return tsec->sid;
16888e67f3bSDavid Howells }
16988e67f3bSDavid Howells 
17088e67f3bSDavid Howells /*
1713b11a1deSDavid Howells  * get the objective security ID of a task
172275bb41eSDavid Howells  */
173275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
174275bb41eSDavid Howells {
175275bb41eSDavid Howells 	u32 sid;
176275bb41eSDavid Howells 
177275bb41eSDavid Howells 	rcu_read_lock();
17888e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
179275bb41eSDavid Howells 	rcu_read_unlock();
180275bb41eSDavid Howells 	return sid;
181275bb41eSDavid Howells }
182275bb41eSDavid Howells 
183275bb41eSDavid Howells /*
1843b11a1deSDavid Howells  * get the subjective security ID of the current task
185275bb41eSDavid Howells  */
186275bb41eSDavid Howells static inline u32 current_sid(void)
187275bb41eSDavid Howells {
1885fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
189275bb41eSDavid Howells 
190275bb41eSDavid Howells 	return tsec->sid;
191275bb41eSDavid Howells }
192275bb41eSDavid Howells 
19388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
19488e67f3bSDavid Howells 
1951da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
1961da177e4SLinus Torvalds {
1971da177e4SLinus Torvalds 	struct inode_security_struct *isec;
198275bb41eSDavid Howells 	u32 sid = current_sid();
1991da177e4SLinus Torvalds 
200a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2011da177e4SLinus Torvalds 	if (!isec)
2021da177e4SLinus Torvalds 		return -ENOMEM;
2031da177e4SLinus Torvalds 
20423970741SEric Paris 	mutex_init(&isec->lock);
2051da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2061da177e4SLinus Torvalds 	isec->inode = inode;
2071da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2081da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
209275bb41eSDavid Howells 	isec->task_sid = sid;
2101da177e4SLinus Torvalds 	inode->i_security = isec;
2111da177e4SLinus Torvalds 
2121da177e4SLinus Torvalds 	return 0;
2131da177e4SLinus Torvalds }
2141da177e4SLinus Torvalds 
2151da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2161da177e4SLinus Torvalds {
2171da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2181da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2191da177e4SLinus Torvalds 
2201da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2211da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2221da177e4SLinus Torvalds 		list_del_init(&isec->list);
2231da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2241da177e4SLinus Torvalds 
2251da177e4SLinus Torvalds 	inode->i_security = NULL;
2267cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2271da177e4SLinus Torvalds }
2281da177e4SLinus Torvalds 
2291da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2301da177e4SLinus Torvalds {
2311da177e4SLinus Torvalds 	struct file_security_struct *fsec;
232275bb41eSDavid Howells 	u32 sid = current_sid();
2331da177e4SLinus Torvalds 
23426d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2351da177e4SLinus Torvalds 	if (!fsec)
2361da177e4SLinus Torvalds 		return -ENOMEM;
2371da177e4SLinus Torvalds 
238275bb41eSDavid Howells 	fsec->sid = sid;
239275bb41eSDavid Howells 	fsec->fown_sid = sid;
2401da177e4SLinus Torvalds 	file->f_security = fsec;
2411da177e4SLinus Torvalds 
2421da177e4SLinus Torvalds 	return 0;
2431da177e4SLinus Torvalds }
2441da177e4SLinus Torvalds 
2451da177e4SLinus Torvalds static void file_free_security(struct file *file)
2461da177e4SLinus Torvalds {
2471da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2481da177e4SLinus Torvalds 	file->f_security = NULL;
2491da177e4SLinus Torvalds 	kfree(fsec);
2501da177e4SLinus Torvalds }
2511da177e4SLinus Torvalds 
2521da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2531da177e4SLinus Torvalds {
2541da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2551da177e4SLinus Torvalds 
25689d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2571da177e4SLinus Torvalds 	if (!sbsec)
2581da177e4SLinus Torvalds 		return -ENOMEM;
2591da177e4SLinus Torvalds 
260bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2611da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2621da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2631da177e4SLinus Torvalds 	sbsec->sb = sb;
2641da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2651da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
266c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2671da177e4SLinus Torvalds 	sb->s_security = sbsec;
2681da177e4SLinus Torvalds 
2691da177e4SLinus Torvalds 	return 0;
2701da177e4SLinus Torvalds }
2711da177e4SLinus Torvalds 
2721da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2731da177e4SLinus Torvalds {
2741da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2751da177e4SLinus Torvalds 	sb->s_security = NULL;
2761da177e4SLinus Torvalds 	kfree(sbsec);
2771da177e4SLinus Torvalds }
2781da177e4SLinus Torvalds 
2791da177e4SLinus Torvalds /* The security server must be initialized before
2801da177e4SLinus Torvalds    any labeling or access decisions can be provided. */
2811da177e4SLinus Torvalds extern int ss_initialized;
2821da177e4SLinus Torvalds 
2831da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
2841da177e4SLinus Torvalds 
285634a539eSStephen Hemminger static const char *labeling_behaviors[6] = {
2861da177e4SLinus Torvalds 	"uses xattr",
2871da177e4SLinus Torvalds 	"uses transition SIDs",
2881da177e4SLinus Torvalds 	"uses task SIDs",
2891da177e4SLinus Torvalds 	"uses genfs_contexts",
2901da177e4SLinus Torvalds 	"not configured for labeling",
2911da177e4SLinus Torvalds 	"uses mountpoint labeling",
2921da177e4SLinus Torvalds };
2931da177e4SLinus Torvalds 
2941da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2951da177e4SLinus Torvalds 
2961da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
2971da177e4SLinus Torvalds {
2981da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
2991da177e4SLinus Torvalds }
3001da177e4SLinus Torvalds 
3011da177e4SLinus Torvalds enum {
30231e87930SEric Paris 	Opt_error = -1,
3031da177e4SLinus Torvalds 	Opt_context = 1,
3041da177e4SLinus Torvalds 	Opt_fscontext = 2,
305c9180a57SEric Paris 	Opt_defcontext = 3,
306c9180a57SEric Paris 	Opt_rootcontext = 4,
30711689d47SDavid P. Quigley 	Opt_labelsupport = 5,
3081da177e4SLinus Torvalds };
3091da177e4SLinus Torvalds 
310a447c093SSteven Whitehouse static const match_table_t tokens = {
311832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
312832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
313832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
314832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31511689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
31631e87930SEric Paris 	{Opt_error, NULL},
3171da177e4SLinus Torvalds };
3181da177e4SLinus Torvalds 
3191da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3201da177e4SLinus Torvalds 
321c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
322c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
323275bb41eSDavid Howells 			const struct cred *cred)
324c312feb2SEric Paris {
325275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
326c312feb2SEric Paris 	int rc;
327c312feb2SEric Paris 
328c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
330c312feb2SEric Paris 	if (rc)
331c312feb2SEric Paris 		return rc;
332c312feb2SEric Paris 
333c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
335c312feb2SEric Paris 	return rc;
336c312feb2SEric Paris }
337c312feb2SEric Paris 
3380808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3390808925eSEric Paris 			struct superblock_security_struct *sbsec,
340275bb41eSDavid Howells 			const struct cred *cred)
3410808925eSEric Paris {
342275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3430808925eSEric Paris 	int rc;
3440808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3450808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3460808925eSEric Paris 	if (rc)
3470808925eSEric Paris 		return rc;
3480808925eSEric Paris 
3490808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3500808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3510808925eSEric Paris 	return rc;
3520808925eSEric Paris }
3530808925eSEric Paris 
354c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
3551da177e4SLinus Torvalds {
3561da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3571da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
358c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
3591da177e4SLinus Torvalds 	int rc = 0;
3601da177e4SLinus Torvalds 
3611da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
3621da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
3631da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
3641da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
3651da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
3661da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
367c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
3681da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
3691da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
3701da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
3711da177e4SLinus Torvalds 			goto out;
3721da177e4SLinus Torvalds 		}
373c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
3741da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
3751da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
3761da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3771da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
3781da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
3791da177e4SLinus Torvalds 			else
3801da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3811da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
3821da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
3831da177e4SLinus Torvalds 			goto out;
3841da177e4SLinus Torvalds 		}
3851da177e4SLinus Torvalds 	}
3861da177e4SLinus Torvalds 
38711689d47SDavid P. Quigley 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
3881da177e4SLinus Torvalds 
389c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
390fadcdb45SEric Paris 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
3911da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
392c9180a57SEric Paris 	else
393fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
3941da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
3951da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
3961da177e4SLinus Torvalds 
39711689d47SDavid P. Quigley 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
39811689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
39911689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
40011689d47SDavid P. Quigley 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
40111689d47SDavid P. Quigley 		sbsec->flags &= ~SE_SBLABELSUPP;
40211689d47SDavid P. Quigley 
403ddd29ec6SDavid P. Quigley 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
404ddd29ec6SDavid P. Quigley 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405ddd29ec6SDavid P. Quigley 		sbsec->flags |= SE_SBLABELSUPP;
406ddd29ec6SDavid P. Quigley 
4071da177e4SLinus Torvalds 	/* Initialize the root inode. */
408c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4091da177e4SLinus Torvalds 
4101da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4111da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4121da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4131da177e4SLinus Torvalds 	   populates itself. */
4141da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4151da177e4SLinus Torvalds next_inode:
4161da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4171da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4181da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4191da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4201da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4211da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4221da177e4SLinus Torvalds 		inode = igrab(inode);
4231da177e4SLinus Torvalds 		if (inode) {
4241da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4251da177e4SLinus Torvalds 				inode_doinit(inode);
4261da177e4SLinus Torvalds 			iput(inode);
4271da177e4SLinus Torvalds 		}
4281da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4291da177e4SLinus Torvalds 		list_del_init(&isec->list);
4301da177e4SLinus Torvalds 		goto next_inode;
4311da177e4SLinus Torvalds 	}
4321da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4331da177e4SLinus Torvalds out:
434c9180a57SEric Paris 	return rc;
435c9180a57SEric Paris }
436c9180a57SEric Paris 
437c9180a57SEric Paris /*
438c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
439c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
440c9180a57SEric Paris  * mount options, or whatever.
441c9180a57SEric Paris  */
442c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
443e0007529SEric Paris 				struct security_mnt_opts *opts)
444c9180a57SEric Paris {
445c9180a57SEric Paris 	int rc = 0, i;
446c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
447c9180a57SEric Paris 	char *context = NULL;
448c9180a57SEric Paris 	u32 len;
449c9180a57SEric Paris 	char tmp;
450c9180a57SEric Paris 
451e0007529SEric Paris 	security_init_mnt_opts(opts);
452c9180a57SEric Paris 
4530d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
454c9180a57SEric Paris 		return -EINVAL;
455c9180a57SEric Paris 
456c9180a57SEric Paris 	if (!ss_initialized)
457c9180a57SEric Paris 		return -EINVAL;
458c9180a57SEric Paris 
4590d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
460c9180a57SEric Paris 	/* count the number of mount options for this sb */
461c9180a57SEric Paris 	for (i = 0; i < 8; i++) {
462c9180a57SEric Paris 		if (tmp & 0x01)
463e0007529SEric Paris 			opts->num_mnt_opts++;
464c9180a57SEric Paris 		tmp >>= 1;
465c9180a57SEric Paris 	}
46611689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
46711689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP)
46811689d47SDavid P. Quigley 		opts->num_mnt_opts++;
469c9180a57SEric Paris 
470e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471e0007529SEric Paris 	if (!opts->mnt_opts) {
472c9180a57SEric Paris 		rc = -ENOMEM;
473c9180a57SEric Paris 		goto out_free;
474c9180a57SEric Paris 	}
475c9180a57SEric Paris 
476e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
478c9180a57SEric Paris 		rc = -ENOMEM;
479c9180a57SEric Paris 		goto out_free;
480c9180a57SEric Paris 	}
481c9180a57SEric Paris 
482c9180a57SEric Paris 	i = 0;
483c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
484c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
485c9180a57SEric Paris 		if (rc)
486c9180a57SEric Paris 			goto out_free;
487e0007529SEric Paris 		opts->mnt_opts[i] = context;
488e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
489c9180a57SEric Paris 	}
490c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
491c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492c9180a57SEric Paris 		if (rc)
493c9180a57SEric Paris 			goto out_free;
494e0007529SEric Paris 		opts->mnt_opts[i] = context;
495e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
496c9180a57SEric Paris 	}
497c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
498c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499c9180a57SEric Paris 		if (rc)
500c9180a57SEric Paris 			goto out_free;
501e0007529SEric Paris 		opts->mnt_opts[i] = context;
502e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
503c9180a57SEric Paris 	}
504c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
505c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
506c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
507c9180a57SEric Paris 
508c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
509c9180a57SEric Paris 		if (rc)
510c9180a57SEric Paris 			goto out_free;
511e0007529SEric Paris 		opts->mnt_opts[i] = context;
512e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
513c9180a57SEric Paris 	}
51411689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP) {
51511689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
51611689d47SDavid P. Quigley 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
51711689d47SDavid P. Quigley 	}
518c9180a57SEric Paris 
519e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
520c9180a57SEric Paris 
521c9180a57SEric Paris 	return 0;
522c9180a57SEric Paris 
523c9180a57SEric Paris out_free:
524e0007529SEric Paris 	security_free_mnt_opts(opts);
525c9180a57SEric Paris 	return rc;
526c9180a57SEric Paris }
527c9180a57SEric Paris 
528c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
529c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
530c9180a57SEric Paris {
5310d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5320d90a7ecSDavid P. Quigley 
533c9180a57SEric Paris 	/* check if the old mount command had the same options */
5340d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
535c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
536c9180a57SEric Paris 		    (old_sid != new_sid))
537c9180a57SEric Paris 			return 1;
538c9180a57SEric Paris 
539c9180a57SEric Paris 	/* check if we were passed the same options twice,
540c9180a57SEric Paris 	 * aka someone passed context=a,context=b
541c9180a57SEric Paris 	 */
5420d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5430d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
544c9180a57SEric Paris 			return 1;
545c9180a57SEric Paris 	return 0;
546c9180a57SEric Paris }
547e0007529SEric Paris 
548c9180a57SEric Paris /*
549c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
550c9180a57SEric Paris  * labeling information.
551c9180a57SEric Paris  */
552e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
553e0007529SEric Paris 				struct security_mnt_opts *opts)
554c9180a57SEric Paris {
555275bb41eSDavid Howells 	const struct cred *cred = current_cred();
556c9180a57SEric Paris 	int rc = 0, i;
557c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
558c9180a57SEric Paris 	const char *name = sb->s_type->name;
559089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
560089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
561c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562c9180a57SEric Paris 	u32 defcontext_sid = 0;
563e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
564e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
565e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
566c9180a57SEric Paris 
567c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
568c9180a57SEric Paris 
569c9180a57SEric Paris 	if (!ss_initialized) {
570c9180a57SEric Paris 		if (!num_opts) {
571c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
572c9180a57SEric Paris 			   after the initial policy is loaded and the security
573c9180a57SEric Paris 			   server is ready to handle calls. */
574c9180a57SEric Paris 			goto out;
575c9180a57SEric Paris 		}
576c9180a57SEric Paris 		rc = -EINVAL;
577744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
578744ba35eSEric Paris 			"before the security server is initialized\n");
579c9180a57SEric Paris 		goto out;
580c9180a57SEric Paris 	}
581c9180a57SEric Paris 
582c9180a57SEric Paris 	/*
583e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
584e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
585e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
586e0007529SEric Paris 	 * we need to skip the double mount verification.
587e0007529SEric Paris 	 *
588e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
589e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
590e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
591e0007529SEric Paris 	 * will be used for both mounts)
592e0007529SEric Paris 	 */
5930d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
594e0007529SEric Paris 	    && (num_opts == 0))
595e0007529SEric Paris 		goto out;
596e0007529SEric Paris 
597e0007529SEric Paris 	/*
598c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
599c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
600c9180a57SEric Paris 	 * than once with different security options.
601c9180a57SEric Paris 	 */
602c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
603c9180a57SEric Paris 		u32 sid;
60411689d47SDavid P. Quigley 
60511689d47SDavid P. Quigley 		if (flags[i] == SE_SBLABELSUPP)
60611689d47SDavid P. Quigley 			continue;
607c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
608c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
609c9180a57SEric Paris 		if (rc) {
610c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
611c9180a57SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
612c9180a57SEric Paris 			       mount_options[i], sb->s_id, name, rc);
613c9180a57SEric Paris 			goto out;
614c9180a57SEric Paris 		}
615c9180a57SEric Paris 		switch (flags[i]) {
616c9180a57SEric Paris 		case FSCONTEXT_MNT:
617c9180a57SEric Paris 			fscontext_sid = sid;
618c9180a57SEric Paris 
619c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620c9180a57SEric Paris 					fscontext_sid))
621c9180a57SEric Paris 				goto out_double_mount;
622c9180a57SEric Paris 
623c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
624c9180a57SEric Paris 			break;
625c9180a57SEric Paris 		case CONTEXT_MNT:
626c9180a57SEric Paris 			context_sid = sid;
627c9180a57SEric Paris 
628c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629c9180a57SEric Paris 					context_sid))
630c9180a57SEric Paris 				goto out_double_mount;
631c9180a57SEric Paris 
632c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
633c9180a57SEric Paris 			break;
634c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
635c9180a57SEric Paris 			rootcontext_sid = sid;
636c9180a57SEric Paris 
637c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638c9180a57SEric Paris 					rootcontext_sid))
639c9180a57SEric Paris 				goto out_double_mount;
640c9180a57SEric Paris 
641c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
642c9180a57SEric Paris 
643c9180a57SEric Paris 			break;
644c9180a57SEric Paris 		case DEFCONTEXT_MNT:
645c9180a57SEric Paris 			defcontext_sid = sid;
646c9180a57SEric Paris 
647c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648c9180a57SEric Paris 					defcontext_sid))
649c9180a57SEric Paris 				goto out_double_mount;
650c9180a57SEric Paris 
651c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
652c9180a57SEric Paris 
653c9180a57SEric Paris 			break;
654c9180a57SEric Paris 		default:
655c9180a57SEric Paris 			rc = -EINVAL;
656c9180a57SEric Paris 			goto out;
657c9180a57SEric Paris 		}
658c9180a57SEric Paris 	}
659c9180a57SEric Paris 
6600d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
661c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
6620d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
663c9180a57SEric Paris 			goto out_double_mount;
664c9180a57SEric Paris 		rc = 0;
665c9180a57SEric Paris 		goto out;
666c9180a57SEric Paris 	}
667c9180a57SEric Paris 
668089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
6690d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
670c9180a57SEric Paris 
671c9180a57SEric Paris 	/* Determine the labeling behavior to use for this filesystem type. */
6720d90a7ecSDavid P. Quigley 	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
673c9180a57SEric Paris 	if (rc) {
674c9180a57SEric Paris 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
675089be43eSJames Morris 		       __func__, sb->s_type->name, rc);
676c9180a57SEric Paris 		goto out;
677c9180a57SEric Paris 	}
678c9180a57SEric Paris 
679c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
680c9180a57SEric Paris 	if (fscontext_sid) {
681275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
682c9180a57SEric Paris 		if (rc)
683c9180a57SEric Paris 			goto out;
684c9180a57SEric Paris 
685c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
686c9180a57SEric Paris 	}
687c9180a57SEric Paris 
688c9180a57SEric Paris 	/*
689c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
690c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
691c9180a57SEric Paris 	 * the superblock context if not already set.
692c9180a57SEric Paris 	 */
693c9180a57SEric Paris 	if (context_sid) {
694c9180a57SEric Paris 		if (!fscontext_sid) {
695275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
696275bb41eSDavid Howells 							  cred);
697c9180a57SEric Paris 			if (rc)
698c9180a57SEric Paris 				goto out;
699c9180a57SEric Paris 			sbsec->sid = context_sid;
700c9180a57SEric Paris 		} else {
701275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
702275bb41eSDavid Howells 							     cred);
703c9180a57SEric Paris 			if (rc)
704c9180a57SEric Paris 				goto out;
705c9180a57SEric Paris 		}
706c9180a57SEric Paris 		if (!rootcontext_sid)
707c9180a57SEric Paris 			rootcontext_sid = context_sid;
708c9180a57SEric Paris 
709c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
710c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711c9180a57SEric Paris 	}
712c9180a57SEric Paris 
713c9180a57SEric Paris 	if (rootcontext_sid) {
714275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715275bb41eSDavid Howells 						     cred);
716c9180a57SEric Paris 		if (rc)
717c9180a57SEric Paris 			goto out;
718c9180a57SEric Paris 
719c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
720c9180a57SEric Paris 		root_isec->initialized = 1;
721c9180a57SEric Paris 	}
722c9180a57SEric Paris 
723c9180a57SEric Paris 	if (defcontext_sid) {
724c9180a57SEric Paris 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725c9180a57SEric Paris 			rc = -EINVAL;
726c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
727c9180a57SEric Paris 			       "invalid for this filesystem type\n");
728c9180a57SEric Paris 			goto out;
729c9180a57SEric Paris 		}
730c9180a57SEric Paris 
731c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
732c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
733275bb41eSDavid Howells 							     sbsec, cred);
734c9180a57SEric Paris 			if (rc)
735c9180a57SEric Paris 				goto out;
736c9180a57SEric Paris 		}
737c9180a57SEric Paris 
738c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
739c9180a57SEric Paris 	}
740c9180a57SEric Paris 
741c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
742c9180a57SEric Paris out:
743bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7441da177e4SLinus Torvalds 	return rc;
745c9180a57SEric Paris out_double_mount:
746c9180a57SEric Paris 	rc = -EINVAL;
747c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
748c9180a57SEric Paris 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
749c9180a57SEric Paris 	goto out;
750c9180a57SEric Paris }
751c9180a57SEric Paris 
752c9180a57SEric Paris static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753c9180a57SEric Paris 					struct super_block *newsb)
754c9180a57SEric Paris {
755c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
757c9180a57SEric Paris 
758c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
759c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
760c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
761c9180a57SEric Paris 
7620f5e6420SEric Paris 	/*
7630f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
764e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
7650f5e6420SEric Paris 	 */
766e8c26255SAl Viro 	if (!ss_initialized)
7670f5e6420SEric Paris 		return;
768c9180a57SEric Paris 
769c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
7700d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
771c9180a57SEric Paris 
7725a552617SEric Paris 	/* if fs is reusing a sb, just let its options stand... */
7730d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
7745a552617SEric Paris 		return;
7755a552617SEric Paris 
776c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
777c9180a57SEric Paris 
778c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
779c9180a57SEric Paris 
780c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
781c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
782c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
783c9180a57SEric Paris 
784c9180a57SEric Paris 	if (set_context) {
785c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
786c9180a57SEric Paris 
787c9180a57SEric Paris 		if (!set_fscontext)
788c9180a57SEric Paris 			newsbsec->sid = sid;
789c9180a57SEric Paris 		if (!set_rootcontext) {
790c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
791c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
792c9180a57SEric Paris 			newisec->sid = sid;
793c9180a57SEric Paris 		}
794c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
795c9180a57SEric Paris 	}
796c9180a57SEric Paris 	if (set_rootcontext) {
797c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
798c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
799c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
800c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
801c9180a57SEric Paris 
802c9180a57SEric Paris 		newisec->sid = oldisec->sid;
803c9180a57SEric Paris 	}
804c9180a57SEric Paris 
805c9180a57SEric Paris 	sb_finish_set_opts(newsb);
806c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
807c9180a57SEric Paris }
808c9180a57SEric Paris 
8092e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8102e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
811c9180a57SEric Paris {
812e0007529SEric Paris 	char *p;
813c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
814c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
815e0007529SEric Paris 	int rc, num_mnt_opts = 0;
816c9180a57SEric Paris 
817e0007529SEric Paris 	opts->num_mnt_opts = 0;
818c9180a57SEric Paris 
819c9180a57SEric Paris 	/* Standard string-based options. */
820c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
821c9180a57SEric Paris 		int token;
822c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
823c9180a57SEric Paris 
824c9180a57SEric Paris 		if (!*p)
825c9180a57SEric Paris 			continue;
826c9180a57SEric Paris 
827c9180a57SEric Paris 		token = match_token(p, tokens, args);
828c9180a57SEric Paris 
829c9180a57SEric Paris 		switch (token) {
830c9180a57SEric Paris 		case Opt_context:
831c9180a57SEric Paris 			if (context || defcontext) {
832c9180a57SEric Paris 				rc = -EINVAL;
833c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834c9180a57SEric Paris 				goto out_err;
835c9180a57SEric Paris 			}
836c9180a57SEric Paris 			context = match_strdup(&args[0]);
837c9180a57SEric Paris 			if (!context) {
838c9180a57SEric Paris 				rc = -ENOMEM;
839c9180a57SEric Paris 				goto out_err;
840c9180a57SEric Paris 			}
841c9180a57SEric Paris 			break;
842c9180a57SEric Paris 
843c9180a57SEric Paris 		case Opt_fscontext:
844c9180a57SEric Paris 			if (fscontext) {
845c9180a57SEric Paris 				rc = -EINVAL;
846c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847c9180a57SEric Paris 				goto out_err;
848c9180a57SEric Paris 			}
849c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
850c9180a57SEric Paris 			if (!fscontext) {
851c9180a57SEric Paris 				rc = -ENOMEM;
852c9180a57SEric Paris 				goto out_err;
853c9180a57SEric Paris 			}
854c9180a57SEric Paris 			break;
855c9180a57SEric Paris 
856c9180a57SEric Paris 		case Opt_rootcontext:
857c9180a57SEric Paris 			if (rootcontext) {
858c9180a57SEric Paris 				rc = -EINVAL;
859c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860c9180a57SEric Paris 				goto out_err;
861c9180a57SEric Paris 			}
862c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
863c9180a57SEric Paris 			if (!rootcontext) {
864c9180a57SEric Paris 				rc = -ENOMEM;
865c9180a57SEric Paris 				goto out_err;
866c9180a57SEric Paris 			}
867c9180a57SEric Paris 			break;
868c9180a57SEric Paris 
869c9180a57SEric Paris 		case Opt_defcontext:
870c9180a57SEric Paris 			if (context || defcontext) {
871c9180a57SEric Paris 				rc = -EINVAL;
872c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873c9180a57SEric Paris 				goto out_err;
874c9180a57SEric Paris 			}
875c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
876c9180a57SEric Paris 			if (!defcontext) {
877c9180a57SEric Paris 				rc = -ENOMEM;
878c9180a57SEric Paris 				goto out_err;
879c9180a57SEric Paris 			}
880c9180a57SEric Paris 			break;
88111689d47SDavid P. Quigley 		case Opt_labelsupport:
88211689d47SDavid P. Quigley 			break;
883c9180a57SEric Paris 		default:
884c9180a57SEric Paris 			rc = -EINVAL;
885c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
886c9180a57SEric Paris 			goto out_err;
887c9180a57SEric Paris 
888c9180a57SEric Paris 		}
889c9180a57SEric Paris 	}
890c9180a57SEric Paris 
891e0007529SEric Paris 	rc = -ENOMEM;
892e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893e0007529SEric Paris 	if (!opts->mnt_opts)
894e0007529SEric Paris 		goto out_err;
895e0007529SEric Paris 
896e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
898e0007529SEric Paris 		kfree(opts->mnt_opts);
899e0007529SEric Paris 		goto out_err;
900c9180a57SEric Paris 	}
901c9180a57SEric Paris 
902e0007529SEric Paris 	if (fscontext) {
903e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
904e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905e0007529SEric Paris 	}
906e0007529SEric Paris 	if (context) {
907e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
908e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909e0007529SEric Paris 	}
910e0007529SEric Paris 	if (rootcontext) {
911e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
912e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913e0007529SEric Paris 	}
914e0007529SEric Paris 	if (defcontext) {
915e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
916e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917e0007529SEric Paris 	}
918e0007529SEric Paris 
919e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
920e0007529SEric Paris 	return 0;
921e0007529SEric Paris 
922c9180a57SEric Paris out_err:
923c9180a57SEric Paris 	kfree(context);
924c9180a57SEric Paris 	kfree(defcontext);
925c9180a57SEric Paris 	kfree(fscontext);
926c9180a57SEric Paris 	kfree(rootcontext);
927c9180a57SEric Paris 	return rc;
9281da177e4SLinus Torvalds }
929e0007529SEric Paris /*
930e0007529SEric Paris  * string mount options parsing and call set the sbsec
931e0007529SEric Paris  */
932e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
933e0007529SEric Paris {
934e0007529SEric Paris 	int rc = 0;
935e0007529SEric Paris 	char *options = data;
936e0007529SEric Paris 	struct security_mnt_opts opts;
937e0007529SEric Paris 
938e0007529SEric Paris 	security_init_mnt_opts(&opts);
939e0007529SEric Paris 
940e0007529SEric Paris 	if (!data)
941e0007529SEric Paris 		goto out;
942e0007529SEric Paris 
943e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944e0007529SEric Paris 
945e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
946e0007529SEric Paris 	if (rc)
947e0007529SEric Paris 		goto out_err;
948e0007529SEric Paris 
949e0007529SEric Paris out:
950e0007529SEric Paris 	rc = selinux_set_mnt_opts(sb, &opts);
951e0007529SEric Paris 
952e0007529SEric Paris out_err:
953e0007529SEric Paris 	security_free_mnt_opts(&opts);
954e0007529SEric Paris 	return rc;
955e0007529SEric Paris }
9561da177e4SLinus Torvalds 
9573583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
9583583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
9592069f457SEric Paris {
9602069f457SEric Paris 	int i;
9612069f457SEric Paris 	char *prefix;
9622069f457SEric Paris 
9632069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
96411689d47SDavid P. Quigley 		char *has_comma;
96511689d47SDavid P. Quigley 
96611689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
96711689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
96811689d47SDavid P. Quigley 		else
96911689d47SDavid P. Quigley 			has_comma = NULL;
9702069f457SEric Paris 
9712069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
9722069f457SEric Paris 		case CONTEXT_MNT:
9732069f457SEric Paris 			prefix = CONTEXT_STR;
9742069f457SEric Paris 			break;
9752069f457SEric Paris 		case FSCONTEXT_MNT:
9762069f457SEric Paris 			prefix = FSCONTEXT_STR;
9772069f457SEric Paris 			break;
9782069f457SEric Paris 		case ROOTCONTEXT_MNT:
9792069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
9802069f457SEric Paris 			break;
9812069f457SEric Paris 		case DEFCONTEXT_MNT:
9822069f457SEric Paris 			prefix = DEFCONTEXT_STR;
9832069f457SEric Paris 			break;
98411689d47SDavid P. Quigley 		case SE_SBLABELSUPP:
98511689d47SDavid P. Quigley 			seq_putc(m, ',');
98611689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
98711689d47SDavid P. Quigley 			continue;
9882069f457SEric Paris 		default:
9892069f457SEric Paris 			BUG();
9902069f457SEric Paris 		};
9912069f457SEric Paris 		/* we need a comma before each option */
9922069f457SEric Paris 		seq_putc(m, ',');
9932069f457SEric Paris 		seq_puts(m, prefix);
9942069f457SEric Paris 		if (has_comma)
9952069f457SEric Paris 			seq_putc(m, '\"');
9962069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
9972069f457SEric Paris 		if (has_comma)
9982069f457SEric Paris 			seq_putc(m, '\"');
9992069f457SEric Paris 	}
10002069f457SEric Paris }
10012069f457SEric Paris 
10022069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10032069f457SEric Paris {
10042069f457SEric Paris 	struct security_mnt_opts opts;
10052069f457SEric Paris 	int rc;
10062069f457SEric Paris 
10072069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1008383795c2SEric Paris 	if (rc) {
1009383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1010383795c2SEric Paris 		if (rc == -EINVAL)
1011383795c2SEric Paris 			rc = 0;
10122069f457SEric Paris 		return rc;
1013383795c2SEric Paris 	}
10142069f457SEric Paris 
10152069f457SEric Paris 	selinux_write_opts(m, &opts);
10162069f457SEric Paris 
10172069f457SEric Paris 	security_free_mnt_opts(&opts);
10182069f457SEric Paris 
10192069f457SEric Paris 	return rc;
10202069f457SEric Paris }
10212069f457SEric Paris 
10221da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10231da177e4SLinus Torvalds {
10241da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10251da177e4SLinus Torvalds 	case S_IFSOCK:
10261da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10271da177e4SLinus Torvalds 	case S_IFLNK:
10281da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10291da177e4SLinus Torvalds 	case S_IFREG:
10301da177e4SLinus Torvalds 		return SECCLASS_FILE;
10311da177e4SLinus Torvalds 	case S_IFBLK:
10321da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
10331da177e4SLinus Torvalds 	case S_IFDIR:
10341da177e4SLinus Torvalds 		return SECCLASS_DIR;
10351da177e4SLinus Torvalds 	case S_IFCHR:
10361da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
10371da177e4SLinus Torvalds 	case S_IFIFO:
10381da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
10391da177e4SLinus Torvalds 
10401da177e4SLinus Torvalds 	}
10411da177e4SLinus Torvalds 
10421da177e4SLinus Torvalds 	return SECCLASS_FILE;
10431da177e4SLinus Torvalds }
10441da177e4SLinus Torvalds 
104513402580SJames Morris static inline int default_protocol_stream(int protocol)
104613402580SJames Morris {
104713402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
104813402580SJames Morris }
104913402580SJames Morris 
105013402580SJames Morris static inline int default_protocol_dgram(int protocol)
105113402580SJames Morris {
105213402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
105313402580SJames Morris }
105413402580SJames Morris 
10551da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
10561da177e4SLinus Torvalds {
10571da177e4SLinus Torvalds 	switch (family) {
10581da177e4SLinus Torvalds 	case PF_UNIX:
10591da177e4SLinus Torvalds 		switch (type) {
10601da177e4SLinus Torvalds 		case SOCK_STREAM:
10611da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
10621da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
10631da177e4SLinus Torvalds 		case SOCK_DGRAM:
10641da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
10651da177e4SLinus Torvalds 		}
10661da177e4SLinus Torvalds 		break;
10671da177e4SLinus Torvalds 	case PF_INET:
10681da177e4SLinus Torvalds 	case PF_INET6:
10691da177e4SLinus Torvalds 		switch (type) {
10701da177e4SLinus Torvalds 		case SOCK_STREAM:
107113402580SJames Morris 			if (default_protocol_stream(protocol))
10721da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
107313402580SJames Morris 			else
107413402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
10751da177e4SLinus Torvalds 		case SOCK_DGRAM:
107613402580SJames Morris 			if (default_protocol_dgram(protocol))
10771da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
107813402580SJames Morris 			else
107913402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
10802ee92d46SJames Morris 		case SOCK_DCCP:
10812ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
108213402580SJames Morris 		default:
10831da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
10841da177e4SLinus Torvalds 		}
10851da177e4SLinus Torvalds 		break;
10861da177e4SLinus Torvalds 	case PF_NETLINK:
10871da177e4SLinus Torvalds 		switch (protocol) {
10881da177e4SLinus Torvalds 		case NETLINK_ROUTE:
10891da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
10901da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
10911da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1092216efaaaSJames Morris 		case NETLINK_INET_DIAG:
10931da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
10941da177e4SLinus Torvalds 		case NETLINK_NFLOG:
10951da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
10961da177e4SLinus Torvalds 		case NETLINK_XFRM:
10971da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
10981da177e4SLinus Torvalds 		case NETLINK_SELINUX:
10991da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11001da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11011da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11021da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11031da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11041da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11051da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11060c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11070c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11081da177e4SLinus Torvalds 		default:
11091da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11101da177e4SLinus Torvalds 		}
11111da177e4SLinus Torvalds 	case PF_PACKET:
11121da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11131da177e4SLinus Torvalds 	case PF_KEY:
11141da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11153e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11163e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11171da177e4SLinus Torvalds 	}
11181da177e4SLinus Torvalds 
11191da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11201da177e4SLinus Torvalds }
11211da177e4SLinus Torvalds 
11221da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11231da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de,
11241da177e4SLinus Torvalds 				u16 tclass,
11251da177e4SLinus Torvalds 				u32 *sid)
11261da177e4SLinus Torvalds {
11271da177e4SLinus Torvalds 	int buflen, rc;
11281da177e4SLinus Torvalds 	char *buffer, *path, *end;
11291da177e4SLinus Torvalds 
11301da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
11311da177e4SLinus Torvalds 	if (!buffer)
11321da177e4SLinus Torvalds 		return -ENOMEM;
11331da177e4SLinus Torvalds 
11341da177e4SLinus Torvalds 	buflen = PAGE_SIZE;
11351da177e4SLinus Torvalds 	end = buffer+buflen;
11361da177e4SLinus Torvalds 	*--end = '\0';
11371da177e4SLinus Torvalds 	buflen--;
11381da177e4SLinus Torvalds 	path = end-1;
11391da177e4SLinus Torvalds 	*path = '/';
11401da177e4SLinus Torvalds 	while (de && de != de->parent) {
11411da177e4SLinus Torvalds 		buflen -= de->namelen + 1;
11421da177e4SLinus Torvalds 		if (buflen < 0)
11431da177e4SLinus Torvalds 			break;
11441da177e4SLinus Torvalds 		end -= de->namelen;
11451da177e4SLinus Torvalds 		memcpy(end, de->name, de->namelen);
11461da177e4SLinus Torvalds 		*--end = '/';
11471da177e4SLinus Torvalds 		path = end;
11481da177e4SLinus Torvalds 		de = de->parent;
11491da177e4SLinus Torvalds 	}
11501da177e4SLinus Torvalds 	rc = security_genfs_sid("proc", path, tclass, sid);
11511da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
11521da177e4SLinus Torvalds 	return rc;
11531da177e4SLinus Torvalds }
11541da177e4SLinus Torvalds #else
11551da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de,
11561da177e4SLinus Torvalds 				u16 tclass,
11571da177e4SLinus Torvalds 				u32 *sid)
11581da177e4SLinus Torvalds {
11591da177e4SLinus Torvalds 	return -EINVAL;
11601da177e4SLinus Torvalds }
11611da177e4SLinus Torvalds #endif
11621da177e4SLinus Torvalds 
11631da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
11641da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
11651da177e4SLinus Torvalds {
11661da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
11671da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
11681da177e4SLinus Torvalds 	u32 sid;
11691da177e4SLinus Torvalds 	struct dentry *dentry;
11701da177e4SLinus Torvalds #define INITCONTEXTLEN 255
11711da177e4SLinus Torvalds 	char *context = NULL;
11721da177e4SLinus Torvalds 	unsigned len = 0;
11731da177e4SLinus Torvalds 	int rc = 0;
11741da177e4SLinus Torvalds 
11751da177e4SLinus Torvalds 	if (isec->initialized)
11761da177e4SLinus Torvalds 		goto out;
11771da177e4SLinus Torvalds 
117823970741SEric Paris 	mutex_lock(&isec->lock);
11791da177e4SLinus Torvalds 	if (isec->initialized)
118023970741SEric Paris 		goto out_unlock;
11811da177e4SLinus Torvalds 
11821da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
11830d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
11841da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
11851da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
11861da177e4SLinus Torvalds 		   server is ready to handle calls. */
11871da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
11881da177e4SLinus Torvalds 		if (list_empty(&isec->list))
11891da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
11901da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
119123970741SEric Paris 		goto out_unlock;
11921da177e4SLinus Torvalds 	}
11931da177e4SLinus Torvalds 
11941da177e4SLinus Torvalds 	switch (sbsec->behavior) {
11951da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
11961da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
11971da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
11981da177e4SLinus Torvalds 			break;
11991da177e4SLinus Torvalds 		}
12001da177e4SLinus Torvalds 
12011da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12021da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12031da177e4SLinus Torvalds 		if (opt_dentry) {
12041da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12051da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12061da177e4SLinus Torvalds 		} else {
12071da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12081da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12091da177e4SLinus Torvalds 		}
12101da177e4SLinus Torvalds 		if (!dentry) {
1211df7f54c0SEric Paris 			/*
1212df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1213df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1214df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1215df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1216df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1217df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1218df7f54c0SEric Paris 			 * be used again by userspace.
1219df7f54c0SEric Paris 			 */
122023970741SEric Paris 			goto out_unlock;
12211da177e4SLinus Torvalds 		}
12221da177e4SLinus Torvalds 
12231da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
12244cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
12251da177e4SLinus Torvalds 		if (!context) {
12261da177e4SLinus Torvalds 			rc = -ENOMEM;
12271da177e4SLinus Torvalds 			dput(dentry);
122823970741SEric Paris 			goto out_unlock;
12291da177e4SLinus Torvalds 		}
12304cb912f1SEric Paris 		context[len] = '\0';
12311da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12321da177e4SLinus Torvalds 					   context, len);
12331da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1234314dabb8SJames Morris 			kfree(context);
1235314dabb8SJames Morris 
12361da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
12371da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12381da177e4SLinus Torvalds 						   NULL, 0);
12391da177e4SLinus Torvalds 			if (rc < 0) {
12401da177e4SLinus Torvalds 				dput(dentry);
124123970741SEric Paris 				goto out_unlock;
12421da177e4SLinus Torvalds 			}
12431da177e4SLinus Torvalds 			len = rc;
12444cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
12451da177e4SLinus Torvalds 			if (!context) {
12461da177e4SLinus Torvalds 				rc = -ENOMEM;
12471da177e4SLinus Torvalds 				dput(dentry);
124823970741SEric Paris 				goto out_unlock;
12491da177e4SLinus Torvalds 			}
12504cb912f1SEric Paris 			context[len] = '\0';
12511da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
12521da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
12531da177e4SLinus Torvalds 						   context, len);
12541da177e4SLinus Torvalds 		}
12551da177e4SLinus Torvalds 		dput(dentry);
12561da177e4SLinus Torvalds 		if (rc < 0) {
12571da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1258744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1259dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
12601da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
12611da177e4SLinus Torvalds 				kfree(context);
126223970741SEric Paris 				goto out_unlock;
12631da177e4SLinus Torvalds 			}
12641da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
12651da177e4SLinus Torvalds 			sid = sbsec->def_sid;
12661da177e4SLinus Torvalds 			rc = 0;
12671da177e4SLinus Torvalds 		} else {
1268f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1269869ab514SStephen Smalley 							     sbsec->def_sid,
1270869ab514SStephen Smalley 							     GFP_NOFS);
12711da177e4SLinus Torvalds 			if (rc) {
12724ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
12734ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
12744ba0a8adSEric Paris 
12754ba0a8adSEric Paris 				if (rc == -EINVAL) {
12764ba0a8adSEric Paris 					if (printk_ratelimit())
12774ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
12784ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
12794ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
12804ba0a8adSEric Paris 				} else {
1281744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
12821da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
12834ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
12844ba0a8adSEric Paris 				}
12851da177e4SLinus Torvalds 				kfree(context);
12861da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
12871da177e4SLinus Torvalds 				rc = 0;
12881da177e4SLinus Torvalds 				break;
12891da177e4SLinus Torvalds 			}
12901da177e4SLinus Torvalds 		}
12911da177e4SLinus Torvalds 		kfree(context);
12921da177e4SLinus Torvalds 		isec->sid = sid;
12931da177e4SLinus Torvalds 		break;
12941da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
12951da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
12961da177e4SLinus Torvalds 		break;
12971da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
12981da177e4SLinus Torvalds 		/* Default to the fs SID. */
12991da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13001da177e4SLinus Torvalds 
13011da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13021da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13031da177e4SLinus Torvalds 		rc = security_transition_sid(isec->task_sid,
13041da177e4SLinus Torvalds 					     sbsec->sid,
13051da177e4SLinus Torvalds 					     isec->sclass,
13061da177e4SLinus Torvalds 					     &sid);
13071da177e4SLinus Torvalds 		if (rc)
130823970741SEric Paris 			goto out_unlock;
13091da177e4SLinus Torvalds 		isec->sid = sid;
13101da177e4SLinus Torvalds 		break;
1311c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1312c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1313c312feb2SEric Paris 		break;
13141da177e4SLinus Torvalds 	default:
1315c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13161da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13171da177e4SLinus Torvalds 
13180d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13191da177e4SLinus Torvalds 			struct proc_inode *proci = PROC_I(inode);
13201da177e4SLinus Torvalds 			if (proci->pde) {
13211da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13221da177e4SLinus Torvalds 				rc = selinux_proc_get_sid(proci->pde,
13231da177e4SLinus Torvalds 							  isec->sclass,
13241da177e4SLinus Torvalds 							  &sid);
13251da177e4SLinus Torvalds 				if (rc)
132623970741SEric Paris 					goto out_unlock;
13271da177e4SLinus Torvalds 				isec->sid = sid;
13281da177e4SLinus Torvalds 			}
13291da177e4SLinus Torvalds 		}
13301da177e4SLinus Torvalds 		break;
13311da177e4SLinus Torvalds 	}
13321da177e4SLinus Torvalds 
13331da177e4SLinus Torvalds 	isec->initialized = 1;
13341da177e4SLinus Torvalds 
133523970741SEric Paris out_unlock:
133623970741SEric Paris 	mutex_unlock(&isec->lock);
13371da177e4SLinus Torvalds out:
13381da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
13391da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13401da177e4SLinus Torvalds 	return rc;
13411da177e4SLinus Torvalds }
13421da177e4SLinus Torvalds 
13431da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
13441da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
13451da177e4SLinus Torvalds {
13461da177e4SLinus Torvalds 	u32 perm = 0;
13471da177e4SLinus Torvalds 
13481da177e4SLinus Torvalds 	switch (sig) {
13491da177e4SLinus Torvalds 	case SIGCHLD:
13501da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
13511da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
13521da177e4SLinus Torvalds 		break;
13531da177e4SLinus Torvalds 	case SIGKILL:
13541da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13551da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
13561da177e4SLinus Torvalds 		break;
13571da177e4SLinus Torvalds 	case SIGSTOP:
13581da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13591da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
13601da177e4SLinus Torvalds 		break;
13611da177e4SLinus Torvalds 	default:
13621da177e4SLinus Torvalds 		/* All other signals. */
13631da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
13641da177e4SLinus Torvalds 		break;
13651da177e4SLinus Torvalds 	}
13661da177e4SLinus Torvalds 
13671da177e4SLinus Torvalds 	return perm;
13681da177e4SLinus Torvalds }
13691da177e4SLinus Torvalds 
1370275bb41eSDavid Howells /*
1371d84f4f99SDavid Howells  * Check permission between a pair of credentials
1372d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1373d84f4f99SDavid Howells  */
1374d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1375d84f4f99SDavid Howells 			 const struct cred *target,
1376d84f4f99SDavid Howells 			 u32 perms)
1377d84f4f99SDavid Howells {
1378d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379d84f4f99SDavid Howells 
1380d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381d84f4f99SDavid Howells }
1382d84f4f99SDavid Howells 
1383d84f4f99SDavid Howells /*
138488e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1385275bb41eSDavid Howells  * fork check, ptrace check, etc.
1386275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
13873b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1388275bb41eSDavid Howells  */
1389275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1390275bb41eSDavid Howells 			 const struct task_struct *tsk2,
13911da177e4SLinus Torvalds 			 u32 perms)
13921da177e4SLinus Torvalds {
1393275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1394275bb41eSDavid Howells 	u32 sid1, sid2;
13951da177e4SLinus Torvalds 
1396275bb41eSDavid Howells 	rcu_read_lock();
1397275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1398275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1399275bb41eSDavid Howells 	rcu_read_unlock();
1400275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
14011da177e4SLinus Torvalds }
14021da177e4SLinus Torvalds 
14033b11a1deSDavid Howells /*
14043b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14053b11a1deSDavid Howells  * fork check, ptrace check, etc.
14063b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14073b11a1deSDavid Howells  * - this uses current's subjective creds
14083b11a1deSDavid Howells  */
14093b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14103b11a1deSDavid Howells 			    u32 perms)
14113b11a1deSDavid Howells {
14123b11a1deSDavid Howells 	u32 sid, tsid;
14133b11a1deSDavid Howells 
14143b11a1deSDavid Howells 	sid = current_sid();
14153b11a1deSDavid Howells 	tsid = task_sid(tsk);
14163b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14173b11a1deSDavid Howells }
14183b11a1deSDavid Howells 
1419b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1420b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1421b68e418cSStephen Smalley #endif
1422b68e418cSStephen Smalley 
14231da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14241da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk,
14253699c53cSDavid Howells 			       const struct cred *cred,
142606112163SEric Paris 			       int cap, int audit)
14271da177e4SLinus Torvalds {
14282bf49690SThomas Liu 	struct common_audit_data ad;
142906112163SEric Paris 	struct av_decision avd;
1430b68e418cSStephen Smalley 	u16 sclass;
14313699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1432b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
143306112163SEric Paris 	int rc;
14341da177e4SLinus Torvalds 
14352bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, CAP);
14361da177e4SLinus Torvalds 	ad.tsk = tsk;
14371da177e4SLinus Torvalds 	ad.u.cap = cap;
14381da177e4SLinus Torvalds 
1439b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1440b68e418cSStephen Smalley 	case 0:
1441b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1442b68e418cSStephen Smalley 		break;
1443b68e418cSStephen Smalley 	case 1:
1444b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1445b68e418cSStephen Smalley 		break;
1446b68e418cSStephen Smalley 	default:
1447b68e418cSStephen Smalley 		printk(KERN_ERR
1448b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1449b68e418cSStephen Smalley 		BUG();
1450b68e418cSStephen Smalley 	}
145106112163SEric Paris 
1452275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
145306112163SEric Paris 	if (audit == SECURITY_CAP_AUDIT)
1454275bb41eSDavid Howells 		avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
145506112163SEric Paris 	return rc;
14561da177e4SLinus Torvalds }
14571da177e4SLinus Torvalds 
14581da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
14591da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
14601da177e4SLinus Torvalds 			   u32 perms)
14611da177e4SLinus Torvalds {
1462275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
14631da177e4SLinus Torvalds 
1464275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
14651da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
14661da177e4SLinus Torvalds }
14671da177e4SLinus Torvalds 
14681da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
14691da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
14701da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
147188e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
14721da177e4SLinus Torvalds 			  struct inode *inode,
14731da177e4SLinus Torvalds 			  u32 perms,
14742bf49690SThomas Liu 			  struct common_audit_data *adp)
14751da177e4SLinus Torvalds {
14761da177e4SLinus Torvalds 	struct inode_security_struct *isec;
14772bf49690SThomas Liu 	struct common_audit_data ad;
1478275bb41eSDavid Howells 	u32 sid;
14791da177e4SLinus Torvalds 
1480e0e81739SDavid Howells 	validate_creds(cred);
1481e0e81739SDavid Howells 
1482bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1483bbaca6c2SStephen Smalley 		return 0;
1484bbaca6c2SStephen Smalley 
148588e67f3bSDavid Howells 	sid = cred_sid(cred);
14861da177e4SLinus Torvalds 	isec = inode->i_security;
14871da177e4SLinus Torvalds 
14881da177e4SLinus Torvalds 	if (!adp) {
14891da177e4SLinus Torvalds 		adp = &ad;
14902bf49690SThomas Liu 		COMMON_AUDIT_DATA_INIT(&ad, FS);
14911da177e4SLinus Torvalds 		ad.u.fs.inode = inode;
14921da177e4SLinus Torvalds 	}
14931da177e4SLinus Torvalds 
1494275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
14951da177e4SLinus Torvalds }
14961da177e4SLinus Torvalds 
14971da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
14981da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
14991da177e4SLinus Torvalds    pathname if needed. */
150088e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15011da177e4SLinus Torvalds 				  struct vfsmount *mnt,
15021da177e4SLinus Torvalds 				  struct dentry *dentry,
15031da177e4SLinus Torvalds 				  u32 av)
15041da177e4SLinus Torvalds {
15051da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15062bf49690SThomas Liu 	struct common_audit_data ad;
150788e67f3bSDavid Howells 
15082bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
150944707fdfSJan Blunck 	ad.u.fs.path.mnt = mnt;
151044707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
151188e67f3bSDavid Howells 	return inode_has_perm(cred, inode, av, &ad);
15121da177e4SLinus Torvalds }
15131da177e4SLinus Torvalds 
15141da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15151da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15161da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15171da177e4SLinus Torvalds    check a particular permission to the file.
15181da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15191da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15201da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15211da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
152288e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15231da177e4SLinus Torvalds 			 struct file *file,
15241da177e4SLinus Torvalds 			 u32 av)
15251da177e4SLinus Torvalds {
15261da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
152744707fdfSJan Blunck 	struct inode *inode = file->f_path.dentry->d_inode;
15282bf49690SThomas Liu 	struct common_audit_data ad;
152988e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
15301da177e4SLinus Torvalds 	int rc;
15311da177e4SLinus Torvalds 
15322bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
153344707fdfSJan Blunck 	ad.u.fs.path = file->f_path;
15341da177e4SLinus Torvalds 
1535275bb41eSDavid Howells 	if (sid != fsec->sid) {
1536275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
15371da177e4SLinus Torvalds 				  SECCLASS_FD,
15381da177e4SLinus Torvalds 				  FD__USE,
15391da177e4SLinus Torvalds 				  &ad);
15401da177e4SLinus Torvalds 		if (rc)
154188e67f3bSDavid Howells 			goto out;
15421da177e4SLinus Torvalds 	}
15431da177e4SLinus Torvalds 
15441da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
154588e67f3bSDavid Howells 	rc = 0;
15461da177e4SLinus Torvalds 	if (av)
154788e67f3bSDavid Howells 		rc = inode_has_perm(cred, inode, av, &ad);
15481da177e4SLinus Torvalds 
154988e67f3bSDavid Howells out:
155088e67f3bSDavid Howells 	return rc;
15511da177e4SLinus Torvalds }
15521da177e4SLinus Torvalds 
15531da177e4SLinus Torvalds /* Check whether a task can create a file. */
15541da177e4SLinus Torvalds static int may_create(struct inode *dir,
15551da177e4SLinus Torvalds 		      struct dentry *dentry,
15561da177e4SLinus Torvalds 		      u16 tclass)
15571da177e4SLinus Torvalds {
15585fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
15591da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
15601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1561275bb41eSDavid Howells 	u32 sid, newsid;
15622bf49690SThomas Liu 	struct common_audit_data ad;
15631da177e4SLinus Torvalds 	int rc;
15641da177e4SLinus Torvalds 
15651da177e4SLinus Torvalds 	dsec = dir->i_security;
15661da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
15671da177e4SLinus Torvalds 
1568275bb41eSDavid Howells 	sid = tsec->sid;
1569275bb41eSDavid Howells 	newsid = tsec->create_sid;
1570275bb41eSDavid Howells 
15712bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
157244707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
15731da177e4SLinus Torvalds 
1574275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
15751da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
15761da177e4SLinus Torvalds 			  &ad);
15771da177e4SLinus Torvalds 	if (rc)
15781da177e4SLinus Torvalds 		return rc;
15791da177e4SLinus Torvalds 
1580cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1581275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
15821da177e4SLinus Torvalds 		if (rc)
15831da177e4SLinus Torvalds 			return rc;
15841da177e4SLinus Torvalds 	}
15851da177e4SLinus Torvalds 
1586275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
15871da177e4SLinus Torvalds 	if (rc)
15881da177e4SLinus Torvalds 		return rc;
15891da177e4SLinus Torvalds 
15901da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
15911da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
15921da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
15931da177e4SLinus Torvalds }
15941da177e4SLinus Torvalds 
15954eb582cfSMichael LeMay /* Check whether a task can create a key. */
15964eb582cfSMichael LeMay static int may_create_key(u32 ksid,
15974eb582cfSMichael LeMay 			  struct task_struct *ctx)
15984eb582cfSMichael LeMay {
1599275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16004eb582cfSMichael LeMay 
1601275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16024eb582cfSMichael LeMay }
16034eb582cfSMichael LeMay 
16041da177e4SLinus Torvalds #define MAY_LINK	0
16051da177e4SLinus Torvalds #define MAY_UNLINK	1
16061da177e4SLinus Torvalds #define MAY_RMDIR	2
16071da177e4SLinus Torvalds 
16081da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16091da177e4SLinus Torvalds static int may_link(struct inode *dir,
16101da177e4SLinus Torvalds 		    struct dentry *dentry,
16111da177e4SLinus Torvalds 		    int kind)
16121da177e4SLinus Torvalds 
16131da177e4SLinus Torvalds {
16141da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16152bf49690SThomas Liu 	struct common_audit_data ad;
1616275bb41eSDavid Howells 	u32 sid = current_sid();
16171da177e4SLinus Torvalds 	u32 av;
16181da177e4SLinus Torvalds 	int rc;
16191da177e4SLinus Torvalds 
16201da177e4SLinus Torvalds 	dsec = dir->i_security;
16211da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16221da177e4SLinus Torvalds 
16232bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
162444707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
16251da177e4SLinus Torvalds 
16261da177e4SLinus Torvalds 	av = DIR__SEARCH;
16271da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1628275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
16291da177e4SLinus Torvalds 	if (rc)
16301da177e4SLinus Torvalds 		return rc;
16311da177e4SLinus Torvalds 
16321da177e4SLinus Torvalds 	switch (kind) {
16331da177e4SLinus Torvalds 	case MAY_LINK:
16341da177e4SLinus Torvalds 		av = FILE__LINK;
16351da177e4SLinus Torvalds 		break;
16361da177e4SLinus Torvalds 	case MAY_UNLINK:
16371da177e4SLinus Torvalds 		av = FILE__UNLINK;
16381da177e4SLinus Torvalds 		break;
16391da177e4SLinus Torvalds 	case MAY_RMDIR:
16401da177e4SLinus Torvalds 		av = DIR__RMDIR;
16411da177e4SLinus Torvalds 		break;
16421da177e4SLinus Torvalds 	default:
1643744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1644744ba35eSEric Paris 			__func__, kind);
16451da177e4SLinus Torvalds 		return 0;
16461da177e4SLinus Torvalds 	}
16471da177e4SLinus Torvalds 
1648275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
16491da177e4SLinus Torvalds 	return rc;
16501da177e4SLinus Torvalds }
16511da177e4SLinus Torvalds 
16521da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
16531da177e4SLinus Torvalds 			     struct dentry *old_dentry,
16541da177e4SLinus Torvalds 			     struct inode *new_dir,
16551da177e4SLinus Torvalds 			     struct dentry *new_dentry)
16561da177e4SLinus Torvalds {
16571da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
16582bf49690SThomas Liu 	struct common_audit_data ad;
1659275bb41eSDavid Howells 	u32 sid = current_sid();
16601da177e4SLinus Torvalds 	u32 av;
16611da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
16621da177e4SLinus Torvalds 	int rc;
16631da177e4SLinus Torvalds 
16641da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
16651da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
16661da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
16671da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
16681da177e4SLinus Torvalds 
16692bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
16701da177e4SLinus Torvalds 
167144707fdfSJan Blunck 	ad.u.fs.path.dentry = old_dentry;
1672275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
16731da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
16741da177e4SLinus Torvalds 	if (rc)
16751da177e4SLinus Torvalds 		return rc;
1676275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
16771da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
16781da177e4SLinus Torvalds 	if (rc)
16791da177e4SLinus Torvalds 		return rc;
16801da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1681275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
16821da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
16831da177e4SLinus Torvalds 		if (rc)
16841da177e4SLinus Torvalds 			return rc;
16851da177e4SLinus Torvalds 	}
16861da177e4SLinus Torvalds 
168744707fdfSJan Blunck 	ad.u.fs.path.dentry = new_dentry;
16881da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
16891da177e4SLinus Torvalds 	if (new_dentry->d_inode)
16901da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1691275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
16921da177e4SLinus Torvalds 	if (rc)
16931da177e4SLinus Torvalds 		return rc;
16941da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
16951da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
16961da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1697275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
16981da177e4SLinus Torvalds 				  new_isec->sclass,
16991da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17001da177e4SLinus Torvalds 		if (rc)
17011da177e4SLinus Torvalds 			return rc;
17021da177e4SLinus Torvalds 	}
17031da177e4SLinus Torvalds 
17041da177e4SLinus Torvalds 	return 0;
17051da177e4SLinus Torvalds }
17061da177e4SLinus Torvalds 
17071da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
170888e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17091da177e4SLinus Torvalds 			       struct super_block *sb,
17101da177e4SLinus Torvalds 			       u32 perms,
17112bf49690SThomas Liu 			       struct common_audit_data *ad)
17121da177e4SLinus Torvalds {
17131da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
171488e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17151da177e4SLinus Torvalds 
17161da177e4SLinus Torvalds 	sbsec = sb->s_security;
1717275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17181da177e4SLinus Torvalds }
17191da177e4SLinus Torvalds 
17201da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17211da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17221da177e4SLinus Torvalds {
17231da177e4SLinus Torvalds 	u32 av = 0;
17241da177e4SLinus Torvalds 
17251da177e4SLinus Torvalds 	if ((mode & S_IFMT) != S_IFDIR) {
17261da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17271da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
17281da177e4SLinus Torvalds 		if (mask & MAY_READ)
17291da177e4SLinus Torvalds 			av |= FILE__READ;
17301da177e4SLinus Torvalds 
17311da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
17321da177e4SLinus Torvalds 			av |= FILE__APPEND;
17331da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
17341da177e4SLinus Torvalds 			av |= FILE__WRITE;
17351da177e4SLinus Torvalds 
17361da177e4SLinus Torvalds 	} else {
17371da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17381da177e4SLinus Torvalds 			av |= DIR__SEARCH;
17391da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
17401da177e4SLinus Torvalds 			av |= DIR__WRITE;
17411da177e4SLinus Torvalds 		if (mask & MAY_READ)
17421da177e4SLinus Torvalds 			av |= DIR__READ;
17431da177e4SLinus Torvalds 	}
17441da177e4SLinus Torvalds 
17451da177e4SLinus Torvalds 	return av;
17461da177e4SLinus Torvalds }
17471da177e4SLinus Torvalds 
17481da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
17491da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
17501da177e4SLinus Torvalds {
17511da177e4SLinus Torvalds 	u32 av = 0;
17521da177e4SLinus Torvalds 
17531da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
17541da177e4SLinus Torvalds 		av |= FILE__READ;
17551da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
17561da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
17571da177e4SLinus Torvalds 			av |= FILE__APPEND;
17581da177e4SLinus Torvalds 		else
17591da177e4SLinus Torvalds 			av |= FILE__WRITE;
17601da177e4SLinus Torvalds 	}
17610794c66dSStephen Smalley 	if (!av) {
17620794c66dSStephen Smalley 		/*
17630794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
17640794c66dSStephen Smalley 		 */
17650794c66dSStephen Smalley 		av = FILE__IOCTL;
17660794c66dSStephen Smalley 	}
17671da177e4SLinus Torvalds 
17681da177e4SLinus Torvalds 	return av;
17691da177e4SLinus Torvalds }
17701da177e4SLinus Torvalds 
17718b6a5a37SEric Paris /*
17728b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
17738b6a5a37SEric Paris  * open permission.
17748b6a5a37SEric Paris  */
17758b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
17768b6a5a37SEric Paris {
17778b6a5a37SEric Paris 	u32 av = file_to_av(file);
17788b6a5a37SEric Paris 
17798b6a5a37SEric Paris 	if (selinux_policycap_openperm) {
17808b6a5a37SEric Paris 		mode_t mode = file->f_path.dentry->d_inode->i_mode;
17818b6a5a37SEric Paris 		/*
17828b6a5a37SEric Paris 		 * lnk files and socks do not really have an 'open'
17838b6a5a37SEric Paris 		 */
17848b6a5a37SEric Paris 		if (S_ISREG(mode))
17858b6a5a37SEric Paris 			av |= FILE__OPEN;
17868b6a5a37SEric Paris 		else if (S_ISCHR(mode))
17878b6a5a37SEric Paris 			av |= CHR_FILE__OPEN;
17888b6a5a37SEric Paris 		else if (S_ISBLK(mode))
17898b6a5a37SEric Paris 			av |= BLK_FILE__OPEN;
17908b6a5a37SEric Paris 		else if (S_ISFIFO(mode))
17918b6a5a37SEric Paris 			av |= FIFO_FILE__OPEN;
17928b6a5a37SEric Paris 		else if (S_ISDIR(mode))
17938b6a5a37SEric Paris 			av |= DIR__OPEN;
17946a25b27dSEric Paris 		else if (S_ISSOCK(mode))
17956a25b27dSEric Paris 			av |= SOCK_FILE__OPEN;
17968b6a5a37SEric Paris 		else
17978b6a5a37SEric Paris 			printk(KERN_ERR "SELinux: WARNING: inside %s with "
17988b6a5a37SEric Paris 				"unknown mode:%o\n", __func__, mode);
17998b6a5a37SEric Paris 	}
18008b6a5a37SEric Paris 	return av;
18018b6a5a37SEric Paris }
18028b6a5a37SEric Paris 
18031da177e4SLinus Torvalds /* Hook functions begin here. */
18041da177e4SLinus Torvalds 
18059e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1806006ebb40SStephen Smalley 				     unsigned int mode)
18071da177e4SLinus Torvalds {
18081da177e4SLinus Torvalds 	int rc;
18091da177e4SLinus Torvalds 
18109e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
18111da177e4SLinus Torvalds 	if (rc)
18121da177e4SLinus Torvalds 		return rc;
18131da177e4SLinus Torvalds 
1814006ebb40SStephen Smalley 	if (mode == PTRACE_MODE_READ) {
1815275bb41eSDavid Howells 		u32 sid = current_sid();
1816275bb41eSDavid Howells 		u32 csid = task_sid(child);
1817275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1818006ebb40SStephen Smalley 	}
1819006ebb40SStephen Smalley 
18203b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18215cd9c58fSDavid Howells }
18225cd9c58fSDavid Howells 
18235cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18245cd9c58fSDavid Howells {
18255cd9c58fSDavid Howells 	int rc;
18265cd9c58fSDavid Howells 
1827200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
18285cd9c58fSDavid Howells 	if (rc)
18295cd9c58fSDavid Howells 		return rc;
18305cd9c58fSDavid Howells 
18315cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18321da177e4SLinus Torvalds }
18331da177e4SLinus Torvalds 
18341da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18351da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18361da177e4SLinus Torvalds {
18371da177e4SLinus Torvalds 	int error;
18381da177e4SLinus Torvalds 
18393b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18401da177e4SLinus Torvalds 	if (error)
18411da177e4SLinus Torvalds 		return error;
18421da177e4SLinus Torvalds 
1843200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
18441da177e4SLinus Torvalds }
18451da177e4SLinus Torvalds 
1846d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1847d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
184815a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
184915a2460eSDavid Howells 			  const kernel_cap_t *permitted)
18501da177e4SLinus Torvalds {
18511da177e4SLinus Torvalds 	int error;
18521da177e4SLinus Torvalds 
1853200ac532SEric Paris 	error = cap_capset(new, old,
1854d84f4f99SDavid Howells 				      effective, inheritable, permitted);
18551da177e4SLinus Torvalds 	if (error)
18561da177e4SLinus Torvalds 		return error;
18571da177e4SLinus Torvalds 
1858d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
18591da177e4SLinus Torvalds }
18601da177e4SLinus Torvalds 
18615626d3e8SJames Morris /*
18625626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
18635626d3e8SJames Morris  * which was removed).
18645626d3e8SJames Morris  *
18655626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
18665626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
18675626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
18685626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
18695626d3e8SJames Morris  */
18705626d3e8SJames Morris 
18713699c53cSDavid Howells static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
18723699c53cSDavid Howells 			   int cap, int audit)
18731da177e4SLinus Torvalds {
18741da177e4SLinus Torvalds 	int rc;
18751da177e4SLinus Torvalds 
1876200ac532SEric Paris 	rc = cap_capable(tsk, cred, cap, audit);
18771da177e4SLinus Torvalds 	if (rc)
18781da177e4SLinus Torvalds 		return rc;
18791da177e4SLinus Torvalds 
18803699c53cSDavid Howells 	return task_has_capability(tsk, cred, cap, audit);
18811da177e4SLinus Torvalds }
18821da177e4SLinus Torvalds 
18833fbfa981SEric W. Biederman static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
18843fbfa981SEric W. Biederman {
18853fbfa981SEric W. Biederman 	int buflen, rc;
18863fbfa981SEric W. Biederman 	char *buffer, *path, *end;
18873fbfa981SEric W. Biederman 
18883fbfa981SEric W. Biederman 	rc = -ENOMEM;
18893fbfa981SEric W. Biederman 	buffer = (char *)__get_free_page(GFP_KERNEL);
18903fbfa981SEric W. Biederman 	if (!buffer)
18913fbfa981SEric W. Biederman 		goto out;
18923fbfa981SEric W. Biederman 
18933fbfa981SEric W. Biederman 	buflen = PAGE_SIZE;
18943fbfa981SEric W. Biederman 	end = buffer+buflen;
18953fbfa981SEric W. Biederman 	*--end = '\0';
18963fbfa981SEric W. Biederman 	buflen--;
18973fbfa981SEric W. Biederman 	path = end-1;
18983fbfa981SEric W. Biederman 	*path = '/';
18993fbfa981SEric W. Biederman 	while (table) {
19003fbfa981SEric W. Biederman 		const char *name = table->procname;
19013fbfa981SEric W. Biederman 		size_t namelen = strlen(name);
19023fbfa981SEric W. Biederman 		buflen -= namelen + 1;
19033fbfa981SEric W. Biederman 		if (buflen < 0)
19043fbfa981SEric W. Biederman 			goto out_free;
19053fbfa981SEric W. Biederman 		end -= namelen;
19063fbfa981SEric W. Biederman 		memcpy(end, name, namelen);
19073fbfa981SEric W. Biederman 		*--end = '/';
19083fbfa981SEric W. Biederman 		path = end;
19093fbfa981SEric W. Biederman 		table = table->parent;
19103fbfa981SEric W. Biederman 	}
1911b599fdfdSEric W. Biederman 	buflen -= 4;
1912b599fdfdSEric W. Biederman 	if (buflen < 0)
1913b599fdfdSEric W. Biederman 		goto out_free;
1914b599fdfdSEric W. Biederman 	end -= 4;
1915b599fdfdSEric W. Biederman 	memcpy(end, "/sys", 4);
1916b599fdfdSEric W. Biederman 	path = end;
19173fbfa981SEric W. Biederman 	rc = security_genfs_sid("proc", path, tclass, sid);
19183fbfa981SEric W. Biederman out_free:
19193fbfa981SEric W. Biederman 	free_page((unsigned long)buffer);
19203fbfa981SEric W. Biederman out:
19213fbfa981SEric W. Biederman 	return rc;
19223fbfa981SEric W. Biederman }
19233fbfa981SEric W. Biederman 
19241da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op)
19251da177e4SLinus Torvalds {
19261da177e4SLinus Torvalds 	int error = 0;
19271da177e4SLinus Torvalds 	u32 av;
1928275bb41eSDavid Howells 	u32 tsid, sid;
19291da177e4SLinus Torvalds 	int rc;
19301da177e4SLinus Torvalds 
1931275bb41eSDavid Howells 	sid = current_sid();
19321da177e4SLinus Torvalds 
19333fbfa981SEric W. Biederman 	rc = selinux_sysctl_get_sid(table, (op == 0001) ?
19341da177e4SLinus Torvalds 				    SECCLASS_DIR : SECCLASS_FILE, &tsid);
19351da177e4SLinus Torvalds 	if (rc) {
19361da177e4SLinus Torvalds 		/* Default to the well-defined sysctl SID. */
19371da177e4SLinus Torvalds 		tsid = SECINITSID_SYSCTL;
19381da177e4SLinus Torvalds 	}
19391da177e4SLinus Torvalds 
19401da177e4SLinus Torvalds 	/* The op values are "defined" in sysctl.c, thereby creating
19411da177e4SLinus Torvalds 	 * a bad coupling between this module and sysctl.c */
19421da177e4SLinus Torvalds 	if (op == 001) {
1943275bb41eSDavid Howells 		error = avc_has_perm(sid, tsid,
19441da177e4SLinus Torvalds 				     SECCLASS_DIR, DIR__SEARCH, NULL);
19451da177e4SLinus Torvalds 	} else {
19461da177e4SLinus Torvalds 		av = 0;
19471da177e4SLinus Torvalds 		if (op & 004)
19481da177e4SLinus Torvalds 			av |= FILE__READ;
19491da177e4SLinus Torvalds 		if (op & 002)
19501da177e4SLinus Torvalds 			av |= FILE__WRITE;
19511da177e4SLinus Torvalds 		if (av)
1952275bb41eSDavid Howells 			error = avc_has_perm(sid, tsid,
19531da177e4SLinus Torvalds 					     SECCLASS_FILE, av, NULL);
19541da177e4SLinus Torvalds 	}
19551da177e4SLinus Torvalds 
19561da177e4SLinus Torvalds 	return error;
19571da177e4SLinus Torvalds }
19581da177e4SLinus Torvalds 
19591da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
19601da177e4SLinus Torvalds {
196188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
19621da177e4SLinus Torvalds 	int rc = 0;
19631da177e4SLinus Torvalds 
19641da177e4SLinus Torvalds 	if (!sb)
19651da177e4SLinus Torvalds 		return 0;
19661da177e4SLinus Torvalds 
19671da177e4SLinus Torvalds 	switch (cmds) {
19681da177e4SLinus Torvalds 	case Q_SYNC:
19691da177e4SLinus Torvalds 	case Q_QUOTAON:
19701da177e4SLinus Torvalds 	case Q_QUOTAOFF:
19711da177e4SLinus Torvalds 	case Q_SETINFO:
19721da177e4SLinus Torvalds 	case Q_SETQUOTA:
197388e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
19741da177e4SLinus Torvalds 		break;
19751da177e4SLinus Torvalds 	case Q_GETFMT:
19761da177e4SLinus Torvalds 	case Q_GETINFO:
19771da177e4SLinus Torvalds 	case Q_GETQUOTA:
197888e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
19791da177e4SLinus Torvalds 		break;
19801da177e4SLinus Torvalds 	default:
19811da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
19821da177e4SLinus Torvalds 		break;
19831da177e4SLinus Torvalds 	}
19841da177e4SLinus Torvalds 	return rc;
19851da177e4SLinus Torvalds }
19861da177e4SLinus Torvalds 
19871da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
19881da177e4SLinus Torvalds {
198988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
199088e67f3bSDavid Howells 
199188e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
19921da177e4SLinus Torvalds }
19931da177e4SLinus Torvalds 
199400234592SKees Cook static int selinux_syslog(int type, bool from_file)
19951da177e4SLinus Torvalds {
19961da177e4SLinus Torvalds 	int rc;
19971da177e4SLinus Torvalds 
199800234592SKees Cook 	rc = cap_syslog(type, from_file);
19991da177e4SLinus Torvalds 	if (rc)
20001da177e4SLinus Torvalds 		return rc;
20011da177e4SLinus Torvalds 
20021da177e4SLinus Torvalds 	switch (type) {
2003d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2004d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
20051da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
20061da177e4SLinus Torvalds 		break;
2007d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2008d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2009d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2010d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
20111da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
20121da177e4SLinus Torvalds 		break;
2013d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
2014d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
2015d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
2016d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
2017d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
20181da177e4SLinus Torvalds 	default:
20191da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
20201da177e4SLinus Torvalds 		break;
20211da177e4SLinus Torvalds 	}
20221da177e4SLinus Torvalds 	return rc;
20231da177e4SLinus Torvalds }
20241da177e4SLinus Torvalds 
20251da177e4SLinus Torvalds /*
20261da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
20271da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
20281da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
20291da177e4SLinus Torvalds  *
20301da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
20311da177e4SLinus Torvalds  * processes that allocate mappings.
20321da177e4SLinus Torvalds  */
203334b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
20341da177e4SLinus Torvalds {
20351da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
20361da177e4SLinus Torvalds 
20373699c53cSDavid Howells 	rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
20383699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
20391da177e4SLinus Torvalds 	if (rc == 0)
20401da177e4SLinus Torvalds 		cap_sys_admin = 1;
20411da177e4SLinus Torvalds 
204234b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
20431da177e4SLinus Torvalds }
20441da177e4SLinus Torvalds 
20451da177e4SLinus Torvalds /* binprm security operations */
20461da177e4SLinus Torvalds 
2047a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
20481da177e4SLinus Torvalds {
2049a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2050a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
20511da177e4SLinus Torvalds 	struct inode_security_struct *isec;
20522bf49690SThomas Liu 	struct common_audit_data ad;
2053a6f76f23SDavid Howells 	struct inode *inode = bprm->file->f_path.dentry->d_inode;
20541da177e4SLinus Torvalds 	int rc;
20551da177e4SLinus Torvalds 
2056200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
20571da177e4SLinus Torvalds 	if (rc)
20581da177e4SLinus Torvalds 		return rc;
20591da177e4SLinus Torvalds 
2060a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2061a6f76f23SDavid Howells 	 * the script interpreter */
2062a6f76f23SDavid Howells 	if (bprm->cred_prepared)
20631da177e4SLinus Torvalds 		return 0;
20641da177e4SLinus Torvalds 
2065a6f76f23SDavid Howells 	old_tsec = current_security();
2066a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
20671da177e4SLinus Torvalds 	isec = inode->i_security;
20681da177e4SLinus Torvalds 
20691da177e4SLinus Torvalds 	/* Default to the current task SID. */
2070a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2071a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
20721da177e4SLinus Torvalds 
207328eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2074a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2075a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2076a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
20771da177e4SLinus Torvalds 
2078a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2079a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
20801da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2081a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
20821da177e4SLinus Torvalds 	} else {
20831da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2084a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2085a6f76f23SDavid Howells 					     SECCLASS_PROCESS, &new_tsec->sid);
20861da177e4SLinus Torvalds 		if (rc)
20871da177e4SLinus Torvalds 			return rc;
20881da177e4SLinus Torvalds 	}
20891da177e4SLinus Torvalds 
20902bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
209144707fdfSJan Blunck 	ad.u.fs.path = bprm->file->f_path;
20921da177e4SLinus Torvalds 
20933d5ff529SJosef Sipek 	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2094a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
20951da177e4SLinus Torvalds 
2096a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2097a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
20981da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
20991da177e4SLinus Torvalds 		if (rc)
21001da177e4SLinus Torvalds 			return rc;
21011da177e4SLinus Torvalds 	} else {
21021da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2103a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
21041da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
21051da177e4SLinus Torvalds 		if (rc)
21061da177e4SLinus Torvalds 			return rc;
21071da177e4SLinus Torvalds 
2108a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
21091da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
21101da177e4SLinus Torvalds 		if (rc)
21111da177e4SLinus Torvalds 			return rc;
21121da177e4SLinus Torvalds 
2113a6f76f23SDavid Howells 		/* Check for shared state */
2114a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2115a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2116a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2117a6f76f23SDavid Howells 					  NULL);
2118a6f76f23SDavid Howells 			if (rc)
2119a6f76f23SDavid Howells 				return -EPERM;
21201da177e4SLinus Torvalds 		}
21211da177e4SLinus Torvalds 
2122a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2123a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2124a6f76f23SDavid Howells 		if (bprm->unsafe &
2125a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2126a6f76f23SDavid Howells 			struct task_struct *tracer;
2127a6f76f23SDavid Howells 			struct task_security_struct *sec;
2128a6f76f23SDavid Howells 			u32 ptsid = 0;
2129a6f76f23SDavid Howells 
2130a6f76f23SDavid Howells 			rcu_read_lock();
2131a6f76f23SDavid Howells 			tracer = tracehook_tracer_task(current);
2132a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2133a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2134a6f76f23SDavid Howells 				ptsid = sec->sid;
2135a6f76f23SDavid Howells 			}
2136a6f76f23SDavid Howells 			rcu_read_unlock();
2137a6f76f23SDavid Howells 
2138a6f76f23SDavid Howells 			if (ptsid != 0) {
2139a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2140a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2141a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2142a6f76f23SDavid Howells 				if (rc)
2143a6f76f23SDavid Howells 					return -EPERM;
2144a6f76f23SDavid Howells 			}
2145a6f76f23SDavid Howells 		}
2146a6f76f23SDavid Howells 
2147a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2148a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2149a6f76f23SDavid Howells 	}
2150a6f76f23SDavid Howells 
21511da177e4SLinus Torvalds 	return 0;
21521da177e4SLinus Torvalds }
21531da177e4SLinus Torvalds 
21541da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
21551da177e4SLinus Torvalds {
21565fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2157275bb41eSDavid Howells 	u32 sid, osid;
21581da177e4SLinus Torvalds 	int atsecure = 0;
21591da177e4SLinus Torvalds 
2160275bb41eSDavid Howells 	sid = tsec->sid;
2161275bb41eSDavid Howells 	osid = tsec->osid;
2162275bb41eSDavid Howells 
2163275bb41eSDavid Howells 	if (osid != sid) {
21641da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
21651da177e4SLinus Torvalds 		   the noatsecure permission is granted between
21661da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2167275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
21681da177e4SLinus Torvalds 					SECCLASS_PROCESS,
21691da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
21701da177e4SLinus Torvalds 	}
21711da177e4SLinus Torvalds 
2172200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
21731da177e4SLinus Torvalds }
21741da177e4SLinus Torvalds 
21751da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount;
21761da177e4SLinus Torvalds extern struct dentry *selinux_null;
21771da177e4SLinus Torvalds 
21781da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2179745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2180745ca247SDavid Howells 					    struct files_struct *files)
21811da177e4SLinus Torvalds {
21822bf49690SThomas Liu 	struct common_audit_data ad;
21831da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2184b20c8122SStephen Smalley 	struct tty_struct *tty;
2185badf1662SDipankar Sarma 	struct fdtable *fdt;
21861da177e4SLinus Torvalds 	long j = -1;
218724ec839cSPeter Zijlstra 	int drop_tty = 0;
21881da177e4SLinus Torvalds 
218924ec839cSPeter Zijlstra 	tty = get_current_tty();
21901da177e4SLinus Torvalds 	if (tty) {
21911da177e4SLinus Torvalds 		file_list_lock();
219237dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
219337dd0bd0SEric Paris 			struct inode *inode;
219437dd0bd0SEric Paris 
21951da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
21961da177e4SLinus Torvalds 			   Use inode_has_perm on the tty inode directly rather
21971da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
21981da177e4SLinus Torvalds 			   file may belong to another process and we are only
21991da177e4SLinus Torvalds 			   interested in the inode-based check here. */
220037dd0bd0SEric Paris 			file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
220137dd0bd0SEric Paris 			inode = file->f_path.dentry->d_inode;
220288e67f3bSDavid Howells 			if (inode_has_perm(cred, inode,
22031da177e4SLinus Torvalds 					   FILE__READ | FILE__WRITE, NULL)) {
220424ec839cSPeter Zijlstra 				drop_tty = 1;
22051da177e4SLinus Torvalds 			}
22061da177e4SLinus Torvalds 		}
22071da177e4SLinus Torvalds 		file_list_unlock();
2208452a00d2SAlan Cox 		tty_kref_put(tty);
22091da177e4SLinus Torvalds 	}
221098a27ba4SEric W. Biederman 	/* Reset controlling tty. */
221198a27ba4SEric W. Biederman 	if (drop_tty)
221298a27ba4SEric W. Biederman 		no_tty();
22131da177e4SLinus Torvalds 
22141da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
22151da177e4SLinus Torvalds 
22162bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
22171da177e4SLinus Torvalds 
22181da177e4SLinus Torvalds 	spin_lock(&files->file_lock);
22191da177e4SLinus Torvalds 	for (;;) {
22201da177e4SLinus Torvalds 		unsigned long set, i;
22211da177e4SLinus Torvalds 		int fd;
22221da177e4SLinus Torvalds 
22231da177e4SLinus Torvalds 		j++;
22241da177e4SLinus Torvalds 		i = j * __NFDBITS;
2225badf1662SDipankar Sarma 		fdt = files_fdtable(files);
2226bbea9f69SVadim Lobanov 		if (i >= fdt->max_fds)
22271da177e4SLinus Torvalds 			break;
2228badf1662SDipankar Sarma 		set = fdt->open_fds->fds_bits[j];
22291da177e4SLinus Torvalds 		if (!set)
22301da177e4SLinus Torvalds 			continue;
22311da177e4SLinus Torvalds 		spin_unlock(&files->file_lock);
22321da177e4SLinus Torvalds 		for ( ; set ; i++, set >>= 1) {
22331da177e4SLinus Torvalds 			if (set & 1) {
22341da177e4SLinus Torvalds 				file = fget(i);
22351da177e4SLinus Torvalds 				if (!file)
22361da177e4SLinus Torvalds 					continue;
223788e67f3bSDavid Howells 				if (file_has_perm(cred,
22381da177e4SLinus Torvalds 						  file,
22391da177e4SLinus Torvalds 						  file_to_av(file))) {
22401da177e4SLinus Torvalds 					sys_close(i);
22411da177e4SLinus Torvalds 					fd = get_unused_fd();
22421da177e4SLinus Torvalds 					if (fd != i) {
22431da177e4SLinus Torvalds 						if (fd >= 0)
22441da177e4SLinus Torvalds 							put_unused_fd(fd);
22451da177e4SLinus Torvalds 						fput(file);
22461da177e4SLinus Torvalds 						continue;
22471da177e4SLinus Torvalds 					}
22481da177e4SLinus Torvalds 					if (devnull) {
2249095975daSNick Piggin 						get_file(devnull);
22501da177e4SLinus Torvalds 					} else {
2251745ca247SDavid Howells 						devnull = dentry_open(
2252745ca247SDavid Howells 							dget(selinux_null),
2253745ca247SDavid Howells 							mntget(selinuxfs_mount),
2254745ca247SDavid Howells 							O_RDWR, cred);
2255fc5d81e6SAkinobu Mita 						if (IS_ERR(devnull)) {
2256fc5d81e6SAkinobu Mita 							devnull = NULL;
22571da177e4SLinus Torvalds 							put_unused_fd(fd);
22581da177e4SLinus Torvalds 							fput(file);
22591da177e4SLinus Torvalds 							continue;
22601da177e4SLinus Torvalds 						}
22611da177e4SLinus Torvalds 					}
22621da177e4SLinus Torvalds 					fd_install(fd, devnull);
22631da177e4SLinus Torvalds 				}
22641da177e4SLinus Torvalds 				fput(file);
22651da177e4SLinus Torvalds 			}
22661da177e4SLinus Torvalds 		}
22671da177e4SLinus Torvalds 		spin_lock(&files->file_lock);
22681da177e4SLinus Torvalds 
22691da177e4SLinus Torvalds 	}
22701da177e4SLinus Torvalds 	spin_unlock(&files->file_lock);
22711da177e4SLinus Torvalds }
22721da177e4SLinus Torvalds 
22731da177e4SLinus Torvalds /*
2274a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
22751da177e4SLinus Torvalds  */
2276a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
22771da177e4SLinus Torvalds {
2278a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22791da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
22801da177e4SLinus Torvalds 	int rc, i;
22811da177e4SLinus Torvalds 
2282a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2283a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
22841da177e4SLinus Torvalds 		return;
22851da177e4SLinus Torvalds 
22861da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2287a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
22881da177e4SLinus Torvalds 
2289a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2290a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2291a6f76f23SDavid Howells 
2292a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2293a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2294a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2295a6f76f23SDavid Howells 	 *
2296a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2297a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2298a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2299a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2300a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2301a6f76f23SDavid Howells 	 */
2302a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2303a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2304a6f76f23SDavid Howells 	if (rc) {
2305a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2306a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2307a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2308a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2309a6f76f23SDavid Howells 		}
231017740d89SJiri Slaby 		update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
2311a6f76f23SDavid Howells 	}
2312a6f76f23SDavid Howells }
2313a6f76f23SDavid Howells 
2314a6f76f23SDavid Howells /*
2315a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2316a6f76f23SDavid Howells  * due to exec
2317a6f76f23SDavid Howells  */
2318a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2319a6f76f23SDavid Howells {
2320a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2321a6f76f23SDavid Howells 	struct itimerval itimer;
2322a6f76f23SDavid Howells 	u32 osid, sid;
2323a6f76f23SDavid Howells 	int rc, i;
2324a6f76f23SDavid Howells 
2325a6f76f23SDavid Howells 	osid = tsec->osid;
2326a6f76f23SDavid Howells 	sid = tsec->sid;
2327a6f76f23SDavid Howells 
2328a6f76f23SDavid Howells 	if (sid == osid)
2329a6f76f23SDavid Howells 		return;
2330a6f76f23SDavid Howells 
2331a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2332a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2333a6f76f23SDavid Howells 	 * flush and unblock signals.
2334a6f76f23SDavid Howells 	 *
2335a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2336a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2337a6f76f23SDavid Howells 	 */
2338a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
23391da177e4SLinus Torvalds 	if (rc) {
23401da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
23411da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
23421da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
23431da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
23443bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
23453bcac026SDavid Howells 			__flush_signals(current);
23461da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
23471da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
23483bcac026SDavid Howells 		}
23491da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
23501da177e4SLinus Torvalds 	}
23511da177e4SLinus Torvalds 
2352a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2353a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2354ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
23550b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2356ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
23571da177e4SLinus Torvalds }
23581da177e4SLinus Torvalds 
23591da177e4SLinus Torvalds /* superblock security operations */
23601da177e4SLinus Torvalds 
23611da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
23621da177e4SLinus Torvalds {
23631da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
23641da177e4SLinus Torvalds }
23651da177e4SLinus Torvalds 
23661da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
23671da177e4SLinus Torvalds {
23681da177e4SLinus Torvalds 	superblock_free_security(sb);
23691da177e4SLinus Torvalds }
23701da177e4SLinus Torvalds 
23711da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
23721da177e4SLinus Torvalds {
23731da177e4SLinus Torvalds 	if (plen > olen)
23741da177e4SLinus Torvalds 		return 0;
23751da177e4SLinus Torvalds 
23761da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
23771da177e4SLinus Torvalds }
23781da177e4SLinus Torvalds 
23791da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
23801da177e4SLinus Torvalds {
2381832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2382832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2383832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
238411689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
238511689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
23861da177e4SLinus Torvalds }
23871da177e4SLinus Torvalds 
23881da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
23891da177e4SLinus Torvalds {
23901da177e4SLinus Torvalds 	if (!*first) {
23911da177e4SLinus Torvalds 		**to = ',';
23921da177e4SLinus Torvalds 		*to += 1;
23933528a953SCory Olmo 	} else
23941da177e4SLinus Torvalds 		*first = 0;
23951da177e4SLinus Torvalds 	memcpy(*to, from, len);
23961da177e4SLinus Torvalds 	*to += len;
23971da177e4SLinus Torvalds }
23981da177e4SLinus Torvalds 
23993528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
24003528a953SCory Olmo 				       int len)
24013528a953SCory Olmo {
24023528a953SCory Olmo 	int current_size = 0;
24033528a953SCory Olmo 
24043528a953SCory Olmo 	if (!*first) {
24053528a953SCory Olmo 		**to = '|';
24063528a953SCory Olmo 		*to += 1;
2407828dfe1dSEric Paris 	} else
24083528a953SCory Olmo 		*first = 0;
24093528a953SCory Olmo 
24103528a953SCory Olmo 	while (current_size < len) {
24113528a953SCory Olmo 		if (*from != '"') {
24123528a953SCory Olmo 			**to = *from;
24133528a953SCory Olmo 			*to += 1;
24143528a953SCory Olmo 		}
24153528a953SCory Olmo 		from += 1;
24163528a953SCory Olmo 		current_size += 1;
24173528a953SCory Olmo 	}
24183528a953SCory Olmo }
24193528a953SCory Olmo 
2420e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
24211da177e4SLinus Torvalds {
24221da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
24231da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
24241da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
24253528a953SCory Olmo 	int open_quote = 0;
24261da177e4SLinus Torvalds 
24271da177e4SLinus Torvalds 	in_curr = orig;
24281da177e4SLinus Torvalds 	sec_curr = copy;
24291da177e4SLinus Torvalds 
24301da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
24311da177e4SLinus Torvalds 	if (!nosec) {
24321da177e4SLinus Torvalds 		rc = -ENOMEM;
24331da177e4SLinus Torvalds 		goto out;
24341da177e4SLinus Torvalds 	}
24351da177e4SLinus Torvalds 
24361da177e4SLinus Torvalds 	nosec_save = nosec;
24371da177e4SLinus Torvalds 	fnosec = fsec = 1;
24381da177e4SLinus Torvalds 	in_save = in_end = orig;
24391da177e4SLinus Torvalds 
24401da177e4SLinus Torvalds 	do {
24413528a953SCory Olmo 		if (*in_end == '"')
24423528a953SCory Olmo 			open_quote = !open_quote;
24433528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
24443528a953SCory Olmo 				*in_end == '\0') {
24451da177e4SLinus Torvalds 			int len = in_end - in_curr;
24461da177e4SLinus Torvalds 
24471da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
24483528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
24491da177e4SLinus Torvalds 			else
24501da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
24511da177e4SLinus Torvalds 
24521da177e4SLinus Torvalds 			in_curr = in_end + 1;
24531da177e4SLinus Torvalds 		}
24541da177e4SLinus Torvalds 	} while (*in_end++);
24551da177e4SLinus Torvalds 
24566931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2457da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
24581da177e4SLinus Torvalds out:
24591da177e4SLinus Torvalds 	return rc;
24601da177e4SLinus Torvalds }
24611da177e4SLinus Torvalds 
246212204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24631da177e4SLinus Torvalds {
246488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24652bf49690SThomas Liu 	struct common_audit_data ad;
24661da177e4SLinus Torvalds 	int rc;
24671da177e4SLinus Torvalds 
24681da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
24691da177e4SLinus Torvalds 	if (rc)
24701da177e4SLinus Torvalds 		return rc;
24711da177e4SLinus Torvalds 
247274192246SJames Morris 	/* Allow all mounts performed by the kernel */
247374192246SJames Morris 	if (flags & MS_KERNMOUNT)
247474192246SJames Morris 		return 0;
247574192246SJames Morris 
24762bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
247744707fdfSJan Blunck 	ad.u.fs.path.dentry = sb->s_root;
247888e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
24791da177e4SLinus Torvalds }
24801da177e4SLinus Torvalds 
2481726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
24821da177e4SLinus Torvalds {
248388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24842bf49690SThomas Liu 	struct common_audit_data ad;
24851da177e4SLinus Torvalds 
24862bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
248744707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry->d_sb->s_root;
248888e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
24891da177e4SLinus Torvalds }
24901da177e4SLinus Torvalds 
24911da177e4SLinus Torvalds static int selinux_mount(char *dev_name,
2492b5266eb4SAl Viro 			 struct path *path,
24931da177e4SLinus Torvalds 			 char *type,
24941da177e4SLinus Torvalds 			 unsigned long flags,
24951da177e4SLinus Torvalds 			 void *data)
24961da177e4SLinus Torvalds {
249788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24981da177e4SLinus Torvalds 
24991da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
250088e67f3bSDavid Howells 		return superblock_has_perm(cred, path->mnt->mnt_sb,
25011da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25021da177e4SLinus Torvalds 	else
250388e67f3bSDavid Howells 		return dentry_has_perm(cred, path->mnt, path->dentry,
25041da177e4SLinus Torvalds 				       FILE__MOUNTON);
25051da177e4SLinus Torvalds }
25061da177e4SLinus Torvalds 
25071da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25081da177e4SLinus Torvalds {
250988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25101da177e4SLinus Torvalds 
251188e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25121da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25131da177e4SLinus Torvalds }
25141da177e4SLinus Torvalds 
25151da177e4SLinus Torvalds /* inode security operations */
25161da177e4SLinus Torvalds 
25171da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25181da177e4SLinus Torvalds {
25191da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25201da177e4SLinus Torvalds }
25211da177e4SLinus Torvalds 
25221da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25231da177e4SLinus Torvalds {
25241da177e4SLinus Torvalds 	inode_free_security(inode);
25251da177e4SLinus Torvalds }
25261da177e4SLinus Torvalds 
25275e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25285e41ff9eSStephen Smalley 				       char **name, void **value,
25295e41ff9eSStephen Smalley 				       size_t *len)
25305e41ff9eSStephen Smalley {
25315fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
25325e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25335e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2534275bb41eSDavid Howells 	u32 sid, newsid, clen;
25355e41ff9eSStephen Smalley 	int rc;
2536570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25375e41ff9eSStephen Smalley 
25385e41ff9eSStephen Smalley 	dsec = dir->i_security;
25395e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25405e41ff9eSStephen Smalley 
2541275bb41eSDavid Howells 	sid = tsec->sid;
25425e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2543275bb41eSDavid Howells 
2544cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2545275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25465e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
25475e41ff9eSStephen Smalley 					     &newsid);
25485e41ff9eSStephen Smalley 		if (rc) {
25495e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
25505e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
25515e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2552dd6f953aSHarvey Harrison 			       __func__,
25535e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
25545e41ff9eSStephen Smalley 			return rc;
25555e41ff9eSStephen Smalley 		}
25565e41ff9eSStephen Smalley 	}
25575e41ff9eSStephen Smalley 
2558296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
25590d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2560296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2561296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2562296fddf7SEric Paris 		isec->sid = newsid;
2563296fddf7SEric Paris 		isec->initialized = 1;
2564296fddf7SEric Paris 	}
25655e41ff9eSStephen Smalley 
2566cd89596fSDavid P. Quigley 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
256725a74f3bSStephen Smalley 		return -EOPNOTSUPP;
256825a74f3bSStephen Smalley 
2569570bc1c2SStephen Smalley 	if (name) {
2570a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
25715e41ff9eSStephen Smalley 		if (!namep)
25725e41ff9eSStephen Smalley 			return -ENOMEM;
25735e41ff9eSStephen Smalley 		*name = namep;
2574570bc1c2SStephen Smalley 	}
25755e41ff9eSStephen Smalley 
2576570bc1c2SStephen Smalley 	if (value && len) {
257712b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
25785e41ff9eSStephen Smalley 		if (rc) {
25795e41ff9eSStephen Smalley 			kfree(namep);
25805e41ff9eSStephen Smalley 			return rc;
25815e41ff9eSStephen Smalley 		}
25825e41ff9eSStephen Smalley 		*value = context;
2583570bc1c2SStephen Smalley 		*len = clen;
2584570bc1c2SStephen Smalley 	}
25855e41ff9eSStephen Smalley 
25865e41ff9eSStephen Smalley 	return 0;
25875e41ff9eSStephen Smalley }
25885e41ff9eSStephen Smalley 
25891da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
25901da177e4SLinus Torvalds {
25911da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
25921da177e4SLinus Torvalds }
25931da177e4SLinus Torvalds 
25941da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
25951da177e4SLinus Torvalds {
25961da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
25971da177e4SLinus Torvalds }
25981da177e4SLinus Torvalds 
25991da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26001da177e4SLinus Torvalds {
26011da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26021da177e4SLinus Torvalds }
26031da177e4SLinus Torvalds 
26041da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26051da177e4SLinus Torvalds {
26061da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26071da177e4SLinus Torvalds }
26081da177e4SLinus Torvalds 
26091da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
26101da177e4SLinus Torvalds {
26111da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26121da177e4SLinus Torvalds }
26131da177e4SLinus Torvalds 
26141da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26151da177e4SLinus Torvalds {
26161da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26171da177e4SLinus Torvalds }
26181da177e4SLinus Torvalds 
26191da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
26201da177e4SLinus Torvalds {
26211da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26221da177e4SLinus Torvalds }
26231da177e4SLinus Torvalds 
26241da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26251da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26261da177e4SLinus Torvalds {
26271da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26281da177e4SLinus Torvalds }
26291da177e4SLinus Torvalds 
26301da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26311da177e4SLinus Torvalds {
263288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
263388e67f3bSDavid Howells 
263488e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
26351da177e4SLinus Torvalds }
26361da177e4SLinus Torvalds 
26371da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26381da177e4SLinus Torvalds {
263988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26401da177e4SLinus Torvalds 
264188e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
26421da177e4SLinus Torvalds }
26431da177e4SLinus Torvalds 
2644b77b0646SAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
26451da177e4SLinus Torvalds {
264688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26471da177e4SLinus Torvalds 
2648*d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2649*d09ca739SEric Paris 
26501da177e4SLinus Torvalds 	if (!mask) {
26511da177e4SLinus Torvalds 		/* No permission to check.  Existence test. */
26521da177e4SLinus Torvalds 		return 0;
26531da177e4SLinus Torvalds 	}
26541da177e4SLinus Torvalds 
265588e67f3bSDavid Howells 	return inode_has_perm(cred, inode,
26568b6a5a37SEric Paris 			      file_mask_to_av(inode->i_mode, mask), NULL);
26571da177e4SLinus Torvalds }
26581da177e4SLinus Torvalds 
26591da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
26601da177e4SLinus Torvalds {
266188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2662bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
26631da177e4SLinus Torvalds 
2664bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2665bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2666bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2667bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2668bc6a6008SAmerigo Wang 		if (!ia_valid)
26691da177e4SLinus Torvalds 			return 0;
2670bc6a6008SAmerigo Wang 	}
26711da177e4SLinus Torvalds 
2672bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2673bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
267488e67f3bSDavid Howells 		return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
26751da177e4SLinus Torvalds 
267688e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
26771da177e4SLinus Torvalds }
26781da177e4SLinus Torvalds 
26791da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
26801da177e4SLinus Torvalds {
268188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
268288e67f3bSDavid Howells 
268388e67f3bSDavid Howells 	return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
26841da177e4SLinus Torvalds }
26851da177e4SLinus Torvalds 
26868f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2687b5376771SSerge E. Hallyn {
268888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
268988e67f3bSDavid Howells 
2690b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2691b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2692b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2693b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2694b5376771SSerge E. Hallyn 				return -EPERM;
2695b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2696b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2697b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2698b5376771SSerge E. Hallyn 			return -EPERM;
2699b5376771SSerge E. Hallyn 		}
2700b5376771SSerge E. Hallyn 	}
2701b5376771SSerge E. Hallyn 
2702b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2703b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
270488e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2705b5376771SSerge E. Hallyn }
2706b5376771SSerge E. Hallyn 
27078f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
27088f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
27091da177e4SLinus Torvalds {
27101da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27111da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27121da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
27132bf49690SThomas Liu 	struct common_audit_data ad;
2714275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
27151da177e4SLinus Torvalds 	int rc = 0;
27161da177e4SLinus Torvalds 
2717b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2718b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
27191da177e4SLinus Torvalds 
27201da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
2721cd89596fSDavid P. Quigley 	if (!(sbsec->flags & SE_SBLABELSUPP))
27221da177e4SLinus Torvalds 		return -EOPNOTSUPP;
27231da177e4SLinus Torvalds 
27243bd858abSSatyam Sharma 	if (!is_owner_or_cap(inode))
27251da177e4SLinus Torvalds 		return -EPERM;
27261da177e4SLinus Torvalds 
27272bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, FS);
272844707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
27291da177e4SLinus Torvalds 
2730275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
27311da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
27321da177e4SLinus Torvalds 	if (rc)
27331da177e4SLinus Torvalds 		return rc;
27341da177e4SLinus Torvalds 
27351da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
273612b29f34SStephen Smalley 	if (rc == -EINVAL) {
273712b29f34SStephen Smalley 		if (!capable(CAP_MAC_ADMIN))
273812b29f34SStephen Smalley 			return rc;
273912b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
274012b29f34SStephen Smalley 	}
27411da177e4SLinus Torvalds 	if (rc)
27421da177e4SLinus Torvalds 		return rc;
27431da177e4SLinus Torvalds 
2744275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
27451da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
27461da177e4SLinus Torvalds 	if (rc)
27471da177e4SLinus Torvalds 		return rc;
27481da177e4SLinus Torvalds 
2749275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
27501da177e4SLinus Torvalds 					  isec->sclass);
27511da177e4SLinus Torvalds 	if (rc)
27521da177e4SLinus Torvalds 		return rc;
27531da177e4SLinus Torvalds 
27541da177e4SLinus Torvalds 	return avc_has_perm(newsid,
27551da177e4SLinus Torvalds 			    sbsec->sid,
27561da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
27571da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
27581da177e4SLinus Torvalds 			    &ad);
27591da177e4SLinus Torvalds }
27601da177e4SLinus Torvalds 
27618f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
27628f0cfa52SDavid Howells 					const void *value, size_t size,
27638f0cfa52SDavid Howells 					int flags)
27641da177e4SLinus Torvalds {
27651da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27661da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27671da177e4SLinus Torvalds 	u32 newsid;
27681da177e4SLinus Torvalds 	int rc;
27691da177e4SLinus Torvalds 
27701da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
27711da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
27721da177e4SLinus Torvalds 		return;
27731da177e4SLinus Torvalds 	}
27741da177e4SLinus Torvalds 
277512b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
27761da177e4SLinus Torvalds 	if (rc) {
277712b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
277812b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
277912b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
27801da177e4SLinus Torvalds 		return;
27811da177e4SLinus Torvalds 	}
27821da177e4SLinus Torvalds 
27831da177e4SLinus Torvalds 	isec->sid = newsid;
27841da177e4SLinus Torvalds 	return;
27851da177e4SLinus Torvalds }
27861da177e4SLinus Torvalds 
27878f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
27881da177e4SLinus Torvalds {
278988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
279088e67f3bSDavid Howells 
279188e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
27921da177e4SLinus Torvalds }
27931da177e4SLinus Torvalds 
27941da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
27951da177e4SLinus Torvalds {
279688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
279788e67f3bSDavid Howells 
279888e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
27991da177e4SLinus Torvalds }
28001da177e4SLinus Torvalds 
28018f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
28021da177e4SLinus Torvalds {
2803b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2804b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28051da177e4SLinus Torvalds 
28061da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
28071da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
28081da177e4SLinus Torvalds 	return -EACCES;
28091da177e4SLinus Torvalds }
28101da177e4SLinus Torvalds 
2811d381d8a9SJames Morris /*
2812abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2813d381d8a9SJames Morris  *
2814d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2815d381d8a9SJames Morris  */
281642492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
28171da177e4SLinus Torvalds {
281842492594SDavid P. Quigley 	u32 size;
281942492594SDavid P. Quigley 	int error;
282042492594SDavid P. Quigley 	char *context = NULL;
28211da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28221da177e4SLinus Torvalds 
28238c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
28248c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
28251da177e4SLinus Torvalds 
2826abc69bb6SStephen Smalley 	/*
2827abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2828abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2829abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2830abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2831abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2832abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2833abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2834abc69bb6SStephen Smalley 	 */
28353699c53cSDavid Howells 	error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
28363699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2837abc69bb6SStephen Smalley 	if (!error)
2838abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2839abc69bb6SStephen Smalley 						      &size);
2840abc69bb6SStephen Smalley 	else
284142492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
284242492594SDavid P. Quigley 	if (error)
284342492594SDavid P. Quigley 		return error;
284442492594SDavid P. Quigley 	error = size;
284542492594SDavid P. Quigley 	if (alloc) {
284642492594SDavid P. Quigley 		*buffer = context;
284742492594SDavid P. Quigley 		goto out_nofree;
284842492594SDavid P. Quigley 	}
284942492594SDavid P. Quigley 	kfree(context);
285042492594SDavid P. Quigley out_nofree:
285142492594SDavid P. Quigley 	return error;
28521da177e4SLinus Torvalds }
28531da177e4SLinus Torvalds 
28541da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
28551da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
28561da177e4SLinus Torvalds {
28571da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28581da177e4SLinus Torvalds 	u32 newsid;
28591da177e4SLinus Torvalds 	int rc;
28601da177e4SLinus Torvalds 
28611da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
28621da177e4SLinus Torvalds 		return -EOPNOTSUPP;
28631da177e4SLinus Torvalds 
28641da177e4SLinus Torvalds 	if (!value || !size)
28651da177e4SLinus Torvalds 		return -EACCES;
28661da177e4SLinus Torvalds 
28671da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
28681da177e4SLinus Torvalds 	if (rc)
28691da177e4SLinus Torvalds 		return rc;
28701da177e4SLinus Torvalds 
28711da177e4SLinus Torvalds 	isec->sid = newsid;
2872ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
28731da177e4SLinus Torvalds 	return 0;
28741da177e4SLinus Torvalds }
28751da177e4SLinus Torvalds 
28761da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
28771da177e4SLinus Torvalds {
28781da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
28791da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
28801da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
28811da177e4SLinus Torvalds 	return len;
28821da177e4SLinus Torvalds }
28831da177e4SLinus Torvalds 
2884713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2885713a04aeSAhmed S. Darwish {
2886713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
2887713a04aeSAhmed S. Darwish 	*secid = isec->sid;
2888713a04aeSAhmed S. Darwish }
2889713a04aeSAhmed S. Darwish 
28901da177e4SLinus Torvalds /* file security operations */
28911da177e4SLinus Torvalds 
2892788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
28931da177e4SLinus Torvalds {
289488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
28953d5ff529SJosef Sipek 	struct inode *inode = file->f_path.dentry->d_inode;
28961da177e4SLinus Torvalds 
28971da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
28981da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
28991da177e4SLinus Torvalds 		mask |= MAY_APPEND;
29001da177e4SLinus Torvalds 
2901389fb800SPaul Moore 	return file_has_perm(cred, file,
29021da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
29031da177e4SLinus Torvalds }
29041da177e4SLinus Torvalds 
2905788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
2906788e7dd4SYuichi Nakamura {
290720dda18bSStephen Smalley 	struct inode *inode = file->f_path.dentry->d_inode;
290820dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
290920dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
291020dda18bSStephen Smalley 	u32 sid = current_sid();
291120dda18bSStephen Smalley 
2912389fb800SPaul Moore 	if (!mask)
2913788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
2914788e7dd4SYuichi Nakamura 		return 0;
2915788e7dd4SYuichi Nakamura 
291620dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
291720dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
291820dda18bSStephen Smalley 		/* No change since dentry_open check. */
291920dda18bSStephen Smalley 		return 0;
292020dda18bSStephen Smalley 
2921788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
2922788e7dd4SYuichi Nakamura }
2923788e7dd4SYuichi Nakamura 
29241da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
29251da177e4SLinus Torvalds {
29261da177e4SLinus Torvalds 	return file_alloc_security(file);
29271da177e4SLinus Torvalds }
29281da177e4SLinus Torvalds 
29291da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
29301da177e4SLinus Torvalds {
29311da177e4SLinus Torvalds 	file_free_security(file);
29321da177e4SLinus Torvalds }
29331da177e4SLinus Torvalds 
29341da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
29351da177e4SLinus Torvalds 			      unsigned long arg)
29361da177e4SLinus Torvalds {
293788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2938242631c4SStephen Smalley 	u32 av = 0;
29391da177e4SLinus Torvalds 
2940242631c4SStephen Smalley 	if (_IOC_DIR(cmd) & _IOC_WRITE)
2941242631c4SStephen Smalley 		av |= FILE__WRITE;
2942242631c4SStephen Smalley 	if (_IOC_DIR(cmd) & _IOC_READ)
2943242631c4SStephen Smalley 		av |= FILE__READ;
2944242631c4SStephen Smalley 	if (!av)
2945242631c4SStephen Smalley 		av = FILE__IOCTL;
29461da177e4SLinus Torvalds 
294788e67f3bSDavid Howells 	return file_has_perm(cred, file, av);
29481da177e4SLinus Torvalds }
29491da177e4SLinus Torvalds 
2950fcaaade1SStephen Smalley static int default_noexec;
2951fcaaade1SStephen Smalley 
29521da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
29531da177e4SLinus Torvalds {
295488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2955d84f4f99SDavid Howells 	int rc = 0;
295688e67f3bSDavid Howells 
2957fcaaade1SStephen Smalley 	if (default_noexec &&
2958fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
29591da177e4SLinus Torvalds 		/*
29601da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
29611da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
29621da177e4SLinus Torvalds 		 * This has an additional check.
29631da177e4SLinus Torvalds 		 */
2964d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
29651da177e4SLinus Torvalds 		if (rc)
2966d84f4f99SDavid Howells 			goto error;
29671da177e4SLinus Torvalds 	}
29681da177e4SLinus Torvalds 
29691da177e4SLinus Torvalds 	if (file) {
29701da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
29711da177e4SLinus Torvalds 		u32 av = FILE__READ;
29721da177e4SLinus Torvalds 
29731da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
29741da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
29751da177e4SLinus Torvalds 			av |= FILE__WRITE;
29761da177e4SLinus Torvalds 
29771da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
29781da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
29791da177e4SLinus Torvalds 
298088e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
29811da177e4SLinus Torvalds 	}
2982d84f4f99SDavid Howells 
2983d84f4f99SDavid Howells error:
2984d84f4f99SDavid Howells 	return rc;
29851da177e4SLinus Torvalds }
29861da177e4SLinus Torvalds 
29871da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2988ed032189SEric Paris 			     unsigned long prot, unsigned long flags,
2989ed032189SEric Paris 			     unsigned long addr, unsigned long addr_only)
29901da177e4SLinus Torvalds {
2991ed032189SEric Paris 	int rc = 0;
2992275bb41eSDavid Howells 	u32 sid = current_sid();
29931da177e4SLinus Torvalds 
299484336d1aSEric Paris 	/*
299584336d1aSEric Paris 	 * notice that we are intentionally putting the SELinux check before
299684336d1aSEric Paris 	 * the secondary cap_file_mmap check.  This is such a likely attempt
299784336d1aSEric Paris 	 * at bad behaviour/exploit that we always want to get the AVC, even
299884336d1aSEric Paris 	 * if DAC would have also denied the operation.
299984336d1aSEric Paris 	 */
3000a2551df7SEric Paris 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3001ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3002ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
300384336d1aSEric Paris 		if (rc)
300484336d1aSEric Paris 			return rc;
300584336d1aSEric Paris 	}
300684336d1aSEric Paris 
300784336d1aSEric Paris 	/* do DAC check on address space usage */
300884336d1aSEric Paris 	rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3009ed032189SEric Paris 	if (rc || addr_only)
30101da177e4SLinus Torvalds 		return rc;
30111da177e4SLinus Torvalds 
30121da177e4SLinus Torvalds 	if (selinux_checkreqprot)
30131da177e4SLinus Torvalds 		prot = reqprot;
30141da177e4SLinus Torvalds 
30151da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
30161da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
30171da177e4SLinus Torvalds }
30181da177e4SLinus Torvalds 
30191da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
30201da177e4SLinus Torvalds 				 unsigned long reqprot,
30211da177e4SLinus Torvalds 				 unsigned long prot)
30221da177e4SLinus Torvalds {
302388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30241da177e4SLinus Torvalds 
30251da177e4SLinus Torvalds 	if (selinux_checkreqprot)
30261da177e4SLinus Torvalds 		prot = reqprot;
30271da177e4SLinus Torvalds 
3028fcaaade1SStephen Smalley 	if (default_noexec &&
3029fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3030d541bbeeSJames Morris 		int rc = 0;
3031db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3032db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3033d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3034db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
30356b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
30366b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
30373b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3038db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3039db4c9641SStephen Smalley 			/*
3040db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3041db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3042db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3043db4c9641SStephen Smalley 			 * modified content.  This typically should only
3044db4c9641SStephen Smalley 			 * occur for text relocations.
3045db4c9641SStephen Smalley 			 */
3046d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3047db4c9641SStephen Smalley 		}
30486b992197SLorenzo Hernandez García-Hierro 		if (rc)
30496b992197SLorenzo Hernandez García-Hierro 			return rc;
30506b992197SLorenzo Hernandez García-Hierro 	}
30511da177e4SLinus Torvalds 
30521da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
30531da177e4SLinus Torvalds }
30541da177e4SLinus Torvalds 
30551da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
30561da177e4SLinus Torvalds {
305788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
305888e67f3bSDavid Howells 
305988e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
30601da177e4SLinus Torvalds }
30611da177e4SLinus Torvalds 
30621da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
30631da177e4SLinus Torvalds 			      unsigned long arg)
30641da177e4SLinus Torvalds {
306588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30661da177e4SLinus Torvalds 	int err = 0;
30671da177e4SLinus Torvalds 
30681da177e4SLinus Torvalds 	switch (cmd) {
30691da177e4SLinus Torvalds 	case F_SETFL:
30703d5ff529SJosef Sipek 		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
30711da177e4SLinus Torvalds 			err = -EINVAL;
30721da177e4SLinus Torvalds 			break;
30731da177e4SLinus Torvalds 		}
30741da177e4SLinus Torvalds 
30751da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
307688e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
30771da177e4SLinus Torvalds 			break;
30781da177e4SLinus Torvalds 		}
30791da177e4SLinus Torvalds 		/* fall through */
30801da177e4SLinus Torvalds 	case F_SETOWN:
30811da177e4SLinus Torvalds 	case F_SETSIG:
30821da177e4SLinus Torvalds 	case F_GETFL:
30831da177e4SLinus Torvalds 	case F_GETOWN:
30841da177e4SLinus Torvalds 	case F_GETSIG:
30851da177e4SLinus Torvalds 		/* Just check FD__USE permission */
308688e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
30871da177e4SLinus Torvalds 		break;
30881da177e4SLinus Torvalds 	case F_GETLK:
30891da177e4SLinus Torvalds 	case F_SETLK:
30901da177e4SLinus Torvalds 	case F_SETLKW:
30911da177e4SLinus Torvalds #if BITS_PER_LONG == 32
30921da177e4SLinus Torvalds 	case F_GETLK64:
30931da177e4SLinus Torvalds 	case F_SETLK64:
30941da177e4SLinus Torvalds 	case F_SETLKW64:
30951da177e4SLinus Torvalds #endif
30963d5ff529SJosef Sipek 		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
30971da177e4SLinus Torvalds 			err = -EINVAL;
30981da177e4SLinus Torvalds 			break;
30991da177e4SLinus Torvalds 		}
310088e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
31011da177e4SLinus Torvalds 		break;
31021da177e4SLinus Torvalds 	}
31031da177e4SLinus Torvalds 
31041da177e4SLinus Torvalds 	return err;
31051da177e4SLinus Torvalds }
31061da177e4SLinus Torvalds 
31071da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
31081da177e4SLinus Torvalds {
31091da177e4SLinus Torvalds 	struct file_security_struct *fsec;
31101da177e4SLinus Torvalds 
31111da177e4SLinus Torvalds 	fsec = file->f_security;
3112275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
31131da177e4SLinus Torvalds 
31141da177e4SLinus Torvalds 	return 0;
31151da177e4SLinus Torvalds }
31161da177e4SLinus Torvalds 
31171da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
31181da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
31191da177e4SLinus Torvalds {
31201da177e4SLinus Torvalds 	struct file *file;
312165c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
31221da177e4SLinus Torvalds 	u32 perm;
31231da177e4SLinus Torvalds 	struct file_security_struct *fsec;
31241da177e4SLinus Torvalds 
31251da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3126b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
31271da177e4SLinus Torvalds 
31281da177e4SLinus Torvalds 	fsec = file->f_security;
31291da177e4SLinus Torvalds 
31301da177e4SLinus Torvalds 	if (!signum)
31311da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
31321da177e4SLinus Torvalds 	else
31331da177e4SLinus Torvalds 		perm = signal_to_av(signum);
31341da177e4SLinus Torvalds 
3135275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
31361da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
31371da177e4SLinus Torvalds }
31381da177e4SLinus Torvalds 
31391da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
31401da177e4SLinus Torvalds {
314188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
314288e67f3bSDavid Howells 
314388e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
31441da177e4SLinus Torvalds }
31451da177e4SLinus Torvalds 
3146745ca247SDavid Howells static int selinux_dentry_open(struct file *file, const struct cred *cred)
3147788e7dd4SYuichi Nakamura {
3148788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3149788e7dd4SYuichi Nakamura 	struct inode *inode;
3150788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3151d84f4f99SDavid Howells 
3152788e7dd4SYuichi Nakamura 	inode = file->f_path.dentry->d_inode;
3153788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3154788e7dd4SYuichi Nakamura 	isec = inode->i_security;
3155788e7dd4SYuichi Nakamura 	/*
3156788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3157788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3158788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3159788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3160788e7dd4SYuichi Nakamura 	 * struct as its SID.
3161788e7dd4SYuichi Nakamura 	 */
3162788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3163788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3164788e7dd4SYuichi Nakamura 	/*
3165788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3166788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3167788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3168788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3169788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3170788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3171788e7dd4SYuichi Nakamura 	 */
317288e67f3bSDavid Howells 	return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3173788e7dd4SYuichi Nakamura }
3174788e7dd4SYuichi Nakamura 
31751da177e4SLinus Torvalds /* task security operations */
31761da177e4SLinus Torvalds 
31771da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
31781da177e4SLinus Torvalds {
31793b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
31801da177e4SLinus Torvalds }
31811da177e4SLinus Torvalds 
3182f1752eecSDavid Howells /*
3183ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3184ee18d64cSDavid Howells  */
3185ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3186ee18d64cSDavid Howells {
3187ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3188ee18d64cSDavid Howells 
3189ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3190ee18d64cSDavid Howells 	if (!tsec)
3191ee18d64cSDavid Howells 		return -ENOMEM;
3192ee18d64cSDavid Howells 
3193ee18d64cSDavid Howells 	cred->security = tsec;
3194ee18d64cSDavid Howells 	return 0;
3195ee18d64cSDavid Howells }
3196ee18d64cSDavid Howells 
3197ee18d64cSDavid Howells /*
3198f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3199f1752eecSDavid Howells  */
3200f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
32011da177e4SLinus Torvalds {
3202f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3203e0e81739SDavid Howells 
3204e0e81739SDavid Howells 	BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3205e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3206f1752eecSDavid Howells 	kfree(tsec);
32071da177e4SLinus Torvalds }
32081da177e4SLinus Torvalds 
3209d84f4f99SDavid Howells /*
3210d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3211d84f4f99SDavid Howells  */
3212d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3213d84f4f99SDavid Howells 				gfp_t gfp)
3214d84f4f99SDavid Howells {
3215d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3216d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3217d84f4f99SDavid Howells 
3218d84f4f99SDavid Howells 	old_tsec = old->security;
3219d84f4f99SDavid Howells 
3220d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3221d84f4f99SDavid Howells 	if (!tsec)
3222d84f4f99SDavid Howells 		return -ENOMEM;
3223d84f4f99SDavid Howells 
3224d84f4f99SDavid Howells 	new->security = tsec;
3225d84f4f99SDavid Howells 	return 0;
3226d84f4f99SDavid Howells }
3227d84f4f99SDavid Howells 
3228d84f4f99SDavid Howells /*
3229ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3230ee18d64cSDavid Howells  */
3231ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3232ee18d64cSDavid Howells {
3233ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3234ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3235ee18d64cSDavid Howells 
3236ee18d64cSDavid Howells 	*tsec = *old_tsec;
3237ee18d64cSDavid Howells }
3238ee18d64cSDavid Howells 
3239ee18d64cSDavid Howells /*
32403a3b7ce9SDavid Howells  * set the security data for a kernel service
32413a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
32423a3b7ce9SDavid Howells  */
32433a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
32443a3b7ce9SDavid Howells {
32453a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
32463a3b7ce9SDavid Howells 	u32 sid = current_sid();
32473a3b7ce9SDavid Howells 	int ret;
32483a3b7ce9SDavid Howells 
32493a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
32503a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
32513a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
32523a3b7ce9SDavid Howells 			   NULL);
32533a3b7ce9SDavid Howells 	if (ret == 0) {
32543a3b7ce9SDavid Howells 		tsec->sid = secid;
32553a3b7ce9SDavid Howells 		tsec->create_sid = 0;
32563a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
32573a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
32583a3b7ce9SDavid Howells 	}
32593a3b7ce9SDavid Howells 	return ret;
32603a3b7ce9SDavid Howells }
32613a3b7ce9SDavid Howells 
32623a3b7ce9SDavid Howells /*
32633a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
32643a3b7ce9SDavid Howells  * objective context of the specified inode
32653a3b7ce9SDavid Howells  */
32663a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
32673a3b7ce9SDavid Howells {
32683a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
32693a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
32703a3b7ce9SDavid Howells 	u32 sid = current_sid();
32713a3b7ce9SDavid Howells 	int ret;
32723a3b7ce9SDavid Howells 
32733a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
32743a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
32753a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
32763a3b7ce9SDavid Howells 			   NULL);
32773a3b7ce9SDavid Howells 
32783a3b7ce9SDavid Howells 	if (ret == 0)
32793a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3280ef57471aSDavid Howells 	return ret;
32813a3b7ce9SDavid Howells }
32823a3b7ce9SDavid Howells 
3283dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
328425354c4fSEric Paris {
3285dd8dbf2eSEric Paris 	u32 sid;
3286dd8dbf2eSEric Paris 	struct common_audit_data ad;
3287dd8dbf2eSEric Paris 
3288dd8dbf2eSEric Paris 	sid = task_sid(current);
3289dd8dbf2eSEric Paris 
3290dd8dbf2eSEric Paris 	COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3291dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3292dd8dbf2eSEric Paris 
3293dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3294dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
329525354c4fSEric Paris }
329625354c4fSEric Paris 
32971da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
32981da177e4SLinus Torvalds {
32993b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
33001da177e4SLinus Torvalds }
33011da177e4SLinus Torvalds 
33021da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
33031da177e4SLinus Torvalds {
33043b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
33051da177e4SLinus Torvalds }
33061da177e4SLinus Torvalds 
33071da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
33081da177e4SLinus Torvalds {
33093b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
33101da177e4SLinus Torvalds }
33111da177e4SLinus Torvalds 
3312f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3313f9008e4cSDavid Quigley {
3314275bb41eSDavid Howells 	*secid = task_sid(p);
3315f9008e4cSDavid Quigley }
3316f9008e4cSDavid Quigley 
33171da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
33181da177e4SLinus Torvalds {
33191da177e4SLinus Torvalds 	int rc;
33201da177e4SLinus Torvalds 
3321200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
33221da177e4SLinus Torvalds 	if (rc)
33231da177e4SLinus Torvalds 		return rc;
33241da177e4SLinus Torvalds 
33253b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
33261da177e4SLinus Torvalds }
33271da177e4SLinus Torvalds 
332803e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
332903e68060SJames Morris {
3330b5376771SSerge E. Hallyn 	int rc;
3331b5376771SSerge E. Hallyn 
3332200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3333b5376771SSerge E. Hallyn 	if (rc)
3334b5376771SSerge E. Hallyn 		return rc;
3335b5376771SSerge E. Hallyn 
33363b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
333703e68060SJames Morris }
333803e68060SJames Morris 
3339a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3340a1836a42SDavid Quigley {
33413b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3342a1836a42SDavid Quigley }
3343a1836a42SDavid Quigley 
33441da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
33451da177e4SLinus Torvalds {
33461da177e4SLinus Torvalds 	struct rlimit *old_rlim = current->signal->rlim + resource;
33471da177e4SLinus Torvalds 
33481da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
33491da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
33501da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3351d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
33521da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
33533b11a1deSDavid Howells 		return current_has_perm(current, PROCESS__SETRLIMIT);
33541da177e4SLinus Torvalds 
33551da177e4SLinus Torvalds 	return 0;
33561da177e4SLinus Torvalds }
33571da177e4SLinus Torvalds 
33581da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
33591da177e4SLinus Torvalds {
3360b5376771SSerge E. Hallyn 	int rc;
3361b5376771SSerge E. Hallyn 
3362200ac532SEric Paris 	rc = cap_task_setscheduler(p, policy, lp);
3363b5376771SSerge E. Hallyn 	if (rc)
3364b5376771SSerge E. Hallyn 		return rc;
3365b5376771SSerge E. Hallyn 
33663b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
33671da177e4SLinus Torvalds }
33681da177e4SLinus Torvalds 
33691da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
33701da177e4SLinus Torvalds {
33713b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
33721da177e4SLinus Torvalds }
33731da177e4SLinus Torvalds 
337435601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
337535601547SDavid Quigley {
33763b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
337735601547SDavid Quigley }
337835601547SDavid Quigley 
3379f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3380f9008e4cSDavid Quigley 				int sig, u32 secid)
33811da177e4SLinus Torvalds {
33821da177e4SLinus Torvalds 	u32 perm;
33831da177e4SLinus Torvalds 	int rc;
33841da177e4SLinus Torvalds 
33851da177e4SLinus Torvalds 	if (!sig)
33861da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
33871da177e4SLinus Torvalds 	else
33881da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3389f9008e4cSDavid Quigley 	if (secid)
3390275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3391275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3392f9008e4cSDavid Quigley 	else
33933b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3394f9008e4cSDavid Quigley 	return rc;
33951da177e4SLinus Torvalds }
33961da177e4SLinus Torvalds 
33971da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
33981da177e4SLinus Torvalds {
33998a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
34001da177e4SLinus Torvalds }
34011da177e4SLinus Torvalds 
34021da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
34031da177e4SLinus Torvalds 				  struct inode *inode)
34041da177e4SLinus Torvalds {
34051da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3406275bb41eSDavid Howells 	u32 sid = task_sid(p);
34071da177e4SLinus Torvalds 
3408275bb41eSDavid Howells 	isec->sid = sid;
34091da177e4SLinus Torvalds 	isec->initialized = 1;
34101da177e4SLinus Torvalds }
34111da177e4SLinus Torvalds 
34121da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
341367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
34142bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
34151da177e4SLinus Torvalds {
34161da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
34171da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
34181da177e4SLinus Torvalds 
3419bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
34201da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
34211da177e4SLinus Torvalds 	if (ih == NULL)
34221da177e4SLinus Torvalds 		goto out;
34231da177e4SLinus Torvalds 
34241da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
34251da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
34261da177e4SLinus Torvalds 		goto out;
34271da177e4SLinus Torvalds 
34281da177e4SLinus Torvalds 	ad->u.net.v4info.saddr = ih->saddr;
34291da177e4SLinus Torvalds 	ad->u.net.v4info.daddr = ih->daddr;
34301da177e4SLinus Torvalds 	ret = 0;
34311da177e4SLinus Torvalds 
343267f83cbfSVenkat Yekkirala 	if (proto)
343367f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
343467f83cbfSVenkat Yekkirala 
34351da177e4SLinus Torvalds 	switch (ih->protocol) {
34361da177e4SLinus Torvalds 	case IPPROTO_TCP: {
34371da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
34381da177e4SLinus Torvalds 
34391da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
34401da177e4SLinus Torvalds 			break;
34411da177e4SLinus Torvalds 
34421da177e4SLinus Torvalds 		offset += ihlen;
34431da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
34441da177e4SLinus Torvalds 		if (th == NULL)
34451da177e4SLinus Torvalds 			break;
34461da177e4SLinus Torvalds 
34471da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
34481da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
34491da177e4SLinus Torvalds 		break;
34501da177e4SLinus Torvalds 	}
34511da177e4SLinus Torvalds 
34521da177e4SLinus Torvalds 	case IPPROTO_UDP: {
34531da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
34541da177e4SLinus Torvalds 
34551da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
34561da177e4SLinus Torvalds 			break;
34571da177e4SLinus Torvalds 
34581da177e4SLinus Torvalds 		offset += ihlen;
34591da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
34601da177e4SLinus Torvalds 		if (uh == NULL)
34611da177e4SLinus Torvalds 			break;
34621da177e4SLinus Torvalds 
34631da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
34641da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
34651da177e4SLinus Torvalds 		break;
34661da177e4SLinus Torvalds 	}
34671da177e4SLinus Torvalds 
34682ee92d46SJames Morris 	case IPPROTO_DCCP: {
34692ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
34702ee92d46SJames Morris 
34712ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
34722ee92d46SJames Morris 			break;
34732ee92d46SJames Morris 
34742ee92d46SJames Morris 		offset += ihlen;
34752ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
34762ee92d46SJames Morris 		if (dh == NULL)
34772ee92d46SJames Morris 			break;
34782ee92d46SJames Morris 
34792ee92d46SJames Morris 		ad->u.net.sport = dh->dccph_sport;
34802ee92d46SJames Morris 		ad->u.net.dport = dh->dccph_dport;
34812ee92d46SJames Morris 		break;
34822ee92d46SJames Morris 	}
34832ee92d46SJames Morris 
34841da177e4SLinus Torvalds 	default:
34851da177e4SLinus Torvalds 		break;
34861da177e4SLinus Torvalds 	}
34871da177e4SLinus Torvalds out:
34881da177e4SLinus Torvalds 	return ret;
34891da177e4SLinus Torvalds }
34901da177e4SLinus Torvalds 
34911da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
34921da177e4SLinus Torvalds 
34931da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
349467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
34952bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
34961da177e4SLinus Torvalds {
34971da177e4SLinus Torvalds 	u8 nexthdr;
34981da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
34991da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
35001da177e4SLinus Torvalds 
3501bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35021da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
35031da177e4SLinus Torvalds 	if (ip6 == NULL)
35041da177e4SLinus Torvalds 		goto out;
35051da177e4SLinus Torvalds 
35061da177e4SLinus Torvalds 	ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
35071da177e4SLinus Torvalds 	ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
35081da177e4SLinus Torvalds 	ret = 0;
35091da177e4SLinus Torvalds 
35101da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
35111da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
35120d3d077cSHerbert Xu 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
35131da177e4SLinus Torvalds 	if (offset < 0)
35141da177e4SLinus Torvalds 		goto out;
35151da177e4SLinus Torvalds 
351667f83cbfSVenkat Yekkirala 	if (proto)
351767f83cbfSVenkat Yekkirala 		*proto = nexthdr;
351867f83cbfSVenkat Yekkirala 
35191da177e4SLinus Torvalds 	switch (nexthdr) {
35201da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35211da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35221da177e4SLinus Torvalds 
35231da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35241da177e4SLinus Torvalds 		if (th == NULL)
35251da177e4SLinus Torvalds 			break;
35261da177e4SLinus Torvalds 
35271da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
35281da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
35291da177e4SLinus Torvalds 		break;
35301da177e4SLinus Torvalds 	}
35311da177e4SLinus Torvalds 
35321da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35331da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35341da177e4SLinus Torvalds 
35351da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35361da177e4SLinus Torvalds 		if (uh == NULL)
35371da177e4SLinus Torvalds 			break;
35381da177e4SLinus Torvalds 
35391da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
35401da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
35411da177e4SLinus Torvalds 		break;
35421da177e4SLinus Torvalds 	}
35431da177e4SLinus Torvalds 
35442ee92d46SJames Morris 	case IPPROTO_DCCP: {
35452ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
35462ee92d46SJames Morris 
35472ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
35482ee92d46SJames Morris 		if (dh == NULL)
35492ee92d46SJames Morris 			break;
35502ee92d46SJames Morris 
35512ee92d46SJames Morris 		ad->u.net.sport = dh->dccph_sport;
35522ee92d46SJames Morris 		ad->u.net.dport = dh->dccph_dport;
35532ee92d46SJames Morris 		break;
35542ee92d46SJames Morris 	}
35552ee92d46SJames Morris 
35561da177e4SLinus Torvalds 	/* includes fragments */
35571da177e4SLinus Torvalds 	default:
35581da177e4SLinus Torvalds 		break;
35591da177e4SLinus Torvalds 	}
35601da177e4SLinus Torvalds out:
35611da177e4SLinus Torvalds 	return ret;
35621da177e4SLinus Torvalds }
35631da177e4SLinus Torvalds 
35641da177e4SLinus Torvalds #endif /* IPV6 */
35651da177e4SLinus Torvalds 
35662bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3567cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
35681da177e4SLinus Torvalds {
3569cf9481e2SDavid Howells 	char *addrp;
3570cf9481e2SDavid Howells 	int ret;
35711da177e4SLinus Torvalds 
35721da177e4SLinus Torvalds 	switch (ad->u.net.family) {
35731da177e4SLinus Torvalds 	case PF_INET:
357467f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3575cf9481e2SDavid Howells 		if (ret)
3576cf9481e2SDavid Howells 			goto parse_error;
3577cf9481e2SDavid Howells 		addrp = (char *)(src ? &ad->u.net.v4info.saddr :
35781da177e4SLinus Torvalds 				       &ad->u.net.v4info.daddr);
3579cf9481e2SDavid Howells 		goto okay;
35801da177e4SLinus Torvalds 
35811da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
35821da177e4SLinus Torvalds 	case PF_INET6:
358367f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3584cf9481e2SDavid Howells 		if (ret)
3585cf9481e2SDavid Howells 			goto parse_error;
3586cf9481e2SDavid Howells 		addrp = (char *)(src ? &ad->u.net.v6info.saddr :
35871da177e4SLinus Torvalds 				       &ad->u.net.v6info.daddr);
3588cf9481e2SDavid Howells 		goto okay;
35891da177e4SLinus Torvalds #endif	/* IPV6 */
35901da177e4SLinus Torvalds 	default:
3591cf9481e2SDavid Howells 		addrp = NULL;
3592cf9481e2SDavid Howells 		goto okay;
35931da177e4SLinus Torvalds 	}
35941da177e4SLinus Torvalds 
3595cf9481e2SDavid Howells parse_error:
359671f1cb05SPaul Moore 	printk(KERN_WARNING
359771f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
359871f1cb05SPaul Moore 	       " unable to parse packet\n");
35991da177e4SLinus Torvalds 	return ret;
3600cf9481e2SDavid Howells 
3601cf9481e2SDavid Howells okay:
3602cf9481e2SDavid Howells 	if (_addrp)
3603cf9481e2SDavid Howells 		*_addrp = addrp;
3604cf9481e2SDavid Howells 	return 0;
36051da177e4SLinus Torvalds }
36061da177e4SLinus Torvalds 
36074f6a993fSPaul Moore /**
3608220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
36094f6a993fSPaul Moore  * @skb: the packet
361075e22910SPaul Moore  * @family: protocol family
3611220deb96SPaul Moore  * @sid: the packet's peer label SID
36124f6a993fSPaul Moore  *
36134f6a993fSPaul Moore  * Description:
3614220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3615220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3616220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3617220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3618220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3619220deb96SPaul Moore  * peer labels.
36204f6a993fSPaul Moore  *
36214f6a993fSPaul Moore  */
3622220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
36234f6a993fSPaul Moore {
362471f1cb05SPaul Moore 	int err;
36254f6a993fSPaul Moore 	u32 xfrm_sid;
36264f6a993fSPaul Moore 	u32 nlbl_sid;
3627220deb96SPaul Moore 	u32 nlbl_type;
36284f6a993fSPaul Moore 
36294f6a993fSPaul Moore 	selinux_skb_xfrm_sid(skb, &xfrm_sid);
36305dbe1eb0SPaul Moore 	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3631220deb96SPaul Moore 
363271f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
363371f1cb05SPaul Moore 	if (unlikely(err)) {
363471f1cb05SPaul Moore 		printk(KERN_WARNING
363571f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
363671f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3637220deb96SPaul Moore 		return -EACCES;
363871f1cb05SPaul Moore 	}
3639220deb96SPaul Moore 
3640220deb96SPaul Moore 	return 0;
36414f6a993fSPaul Moore }
36424f6a993fSPaul Moore 
36431da177e4SLinus Torvalds /* socket security operations */
3644d4f2d978SPaul Moore 
3645d4f2d978SPaul Moore static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3646d4f2d978SPaul Moore {
3647d4f2d978SPaul Moore 	return tsec->sockcreate_sid ? : tsec->sid;
3648d4f2d978SPaul Moore }
3649d4f2d978SPaul Moore 
3650253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
36511da177e4SLinus Torvalds {
3652253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
36532bf49690SThomas Liu 	struct common_audit_data ad;
3654253bfae6SPaul Moore 	u32 tsid = task_sid(task);
36551da177e4SLinus Torvalds 
3656253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
3657253bfae6SPaul Moore 		return 0;
36581da177e4SLinus Torvalds 
36592bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
3660253bfae6SPaul Moore 	ad.u.net.sk = sk;
36611da177e4SLinus Torvalds 
3662253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
36631da177e4SLinus Torvalds }
36641da177e4SLinus Torvalds 
36651da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
36661da177e4SLinus Torvalds 				 int protocol, int kern)
36671da177e4SLinus Torvalds {
36685fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3669d4f2d978SPaul Moore 	u32 newsid;
3670275bb41eSDavid Howells 	u16 secclass;
36711da177e4SLinus Torvalds 
36721da177e4SLinus Torvalds 	if (kern)
3673d4f2d978SPaul Moore 		return 0;
36741da177e4SLinus Torvalds 
3675d4f2d978SPaul Moore 	newsid = socket_sockcreate_sid(tsec);
3676275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
3677d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
36781da177e4SLinus Torvalds }
36791da177e4SLinus Torvalds 
36807420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
36811da177e4SLinus Torvalds 				      int type, int protocol, int kern)
36821da177e4SLinus Torvalds {
36835fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3684d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3685892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3686275bb41eSDavid Howells 	int err = 0;
3687275bb41eSDavid Howells 
3688275bb41eSDavid Howells 	if (kern)
3689275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
3690275bb41eSDavid Howells 	else
3691d4f2d978SPaul Moore 		isec->sid = socket_sockcreate_sid(tsec);
3692275bb41eSDavid Howells 
36931da177e4SLinus Torvalds 	isec->sclass = socket_type_to_security_class(family, type, protocol);
36941da177e4SLinus Torvalds 	isec->initialized = 1;
36951da177e4SLinus Torvalds 
3696892c141eSVenkat Yekkirala 	if (sock->sk) {
3697892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3698892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3699220deb96SPaul Moore 		sksec->sclass = isec->sclass;
3700389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3701892c141eSVenkat Yekkirala 	}
3702892c141eSVenkat Yekkirala 
37037420ed23SVenkat Yekkirala 	return err;
37041da177e4SLinus Torvalds }
37051da177e4SLinus Torvalds 
37061da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
37071da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
37081da177e4SLinus Torvalds    permission check between the socket and the port number. */
37091da177e4SLinus Torvalds 
37101da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
37111da177e4SLinus Torvalds {
3712253bfae6SPaul Moore 	struct sock *sk = sock->sk;
37131da177e4SLinus Torvalds 	u16 family;
37141da177e4SLinus Torvalds 	int err;
37151da177e4SLinus Torvalds 
3716253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
37171da177e4SLinus Torvalds 	if (err)
37181da177e4SLinus Torvalds 		goto out;
37191da177e4SLinus Torvalds 
37201da177e4SLinus Torvalds 	/*
37211da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
372213402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
372313402580SJames Morris 	 * check the first address now.
37241da177e4SLinus Torvalds 	 */
3725253bfae6SPaul Moore 	family = sk->sk_family;
37261da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
37271da177e4SLinus Torvalds 		char *addrp;
3728253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
37292bf49690SThomas Liu 		struct common_audit_data ad;
37301da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
37311da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
37321da177e4SLinus Torvalds 		unsigned short snum;
3733e399f982SJames Morris 		u32 sid, node_perm;
37341da177e4SLinus Torvalds 
37351da177e4SLinus Torvalds 		if (family == PF_INET) {
37361da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
37371da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
37381da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
37391da177e4SLinus Torvalds 		} else {
37401da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
37411da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
37421da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
37431da177e4SLinus Torvalds 		}
37441da177e4SLinus Torvalds 
3745227b60f5SStephen Hemminger 		if (snum) {
3746227b60f5SStephen Hemminger 			int low, high;
3747227b60f5SStephen Hemminger 
3748227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3749227b60f5SStephen Hemminger 
3750227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
37513e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
37523e112172SPaul Moore 						      snum, &sid);
37531da177e4SLinus Torvalds 				if (err)
37541da177e4SLinus Torvalds 					goto out;
37552bf49690SThomas Liu 				COMMON_AUDIT_DATA_INIT(&ad, NET);
37561da177e4SLinus Torvalds 				ad.u.net.sport = htons(snum);
37571da177e4SLinus Torvalds 				ad.u.net.family = family;
3758253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
3759253bfae6SPaul Moore 						   sksec->sclass,
37601da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
37611da177e4SLinus Torvalds 				if (err)
37621da177e4SLinus Torvalds 					goto out;
37631da177e4SLinus Torvalds 			}
3764227b60f5SStephen Hemminger 		}
37651da177e4SLinus Torvalds 
3766253bfae6SPaul Moore 		switch (sksec->sclass) {
376713402580SJames Morris 		case SECCLASS_TCP_SOCKET:
37681da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
37691da177e4SLinus Torvalds 			break;
37701da177e4SLinus Torvalds 
377113402580SJames Morris 		case SECCLASS_UDP_SOCKET:
37721da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
37731da177e4SLinus Torvalds 			break;
37741da177e4SLinus Torvalds 
37752ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
37762ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
37772ee92d46SJames Morris 			break;
37782ee92d46SJames Morris 
37791da177e4SLinus Torvalds 		default:
37801da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
37811da177e4SLinus Torvalds 			break;
37821da177e4SLinus Torvalds 		}
37831da177e4SLinus Torvalds 
3784224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
37851da177e4SLinus Torvalds 		if (err)
37861da177e4SLinus Torvalds 			goto out;
37871da177e4SLinus Torvalds 
37882bf49690SThomas Liu 		COMMON_AUDIT_DATA_INIT(&ad, NET);
37891da177e4SLinus Torvalds 		ad.u.net.sport = htons(snum);
37901da177e4SLinus Torvalds 		ad.u.net.family = family;
37911da177e4SLinus Torvalds 
37921da177e4SLinus Torvalds 		if (family == PF_INET)
37931da177e4SLinus Torvalds 			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
37941da177e4SLinus Torvalds 		else
37951da177e4SLinus Torvalds 			ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
37961da177e4SLinus Torvalds 
3797253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
3798253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
37991da177e4SLinus Torvalds 		if (err)
38001da177e4SLinus Torvalds 			goto out;
38011da177e4SLinus Torvalds 	}
38021da177e4SLinus Torvalds out:
38031da177e4SLinus Torvalds 	return err;
38041da177e4SLinus Torvalds }
38051da177e4SLinus Torvalds 
38061da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
38071da177e4SLinus Torvalds {
3808014ab19aSPaul Moore 	struct sock *sk = sock->sk;
3809253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
38101da177e4SLinus Torvalds 	int err;
38111da177e4SLinus Torvalds 
3812253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
38131da177e4SLinus Torvalds 	if (err)
38141da177e4SLinus Torvalds 		return err;
38151da177e4SLinus Torvalds 
38161da177e4SLinus Torvalds 	/*
38172ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
38181da177e4SLinus Torvalds 	 */
3819253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3820253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
38212bf49690SThomas Liu 		struct common_audit_data ad;
38221da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
38231da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
38241da177e4SLinus Torvalds 		unsigned short snum;
38252ee92d46SJames Morris 		u32 sid, perm;
38261da177e4SLinus Torvalds 
38271da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
38281da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3829911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
38301da177e4SLinus Torvalds 				return -EINVAL;
38311da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
38321da177e4SLinus Torvalds 		} else {
38331da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3834911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
38351da177e4SLinus Torvalds 				return -EINVAL;
38361da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
38371da177e4SLinus Torvalds 		}
38381da177e4SLinus Torvalds 
38393e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
38401da177e4SLinus Torvalds 		if (err)
38411da177e4SLinus Torvalds 			goto out;
38421da177e4SLinus Torvalds 
3843253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
38442ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
38452ee92d46SJames Morris 
38462bf49690SThomas Liu 		COMMON_AUDIT_DATA_INIT(&ad, NET);
38471da177e4SLinus Torvalds 		ad.u.net.dport = htons(snum);
38481da177e4SLinus Torvalds 		ad.u.net.family = sk->sk_family;
3849253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
38501da177e4SLinus Torvalds 		if (err)
38511da177e4SLinus Torvalds 			goto out;
38521da177e4SLinus Torvalds 	}
38531da177e4SLinus Torvalds 
3854014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
3855014ab19aSPaul Moore 
38561da177e4SLinus Torvalds out:
38571da177e4SLinus Torvalds 	return err;
38581da177e4SLinus Torvalds }
38591da177e4SLinus Torvalds 
38601da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
38611da177e4SLinus Torvalds {
3862253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
38631da177e4SLinus Torvalds }
38641da177e4SLinus Torvalds 
38651da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
38661da177e4SLinus Torvalds {
38671da177e4SLinus Torvalds 	int err;
38681da177e4SLinus Torvalds 	struct inode_security_struct *isec;
38691da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
38701da177e4SLinus Torvalds 
3871253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
38721da177e4SLinus Torvalds 	if (err)
38731da177e4SLinus Torvalds 		return err;
38741da177e4SLinus Torvalds 
38751da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
38761da177e4SLinus Torvalds 
38771da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
38781da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
38791da177e4SLinus Torvalds 	newisec->sid = isec->sid;
38801da177e4SLinus Torvalds 	newisec->initialized = 1;
38811da177e4SLinus Torvalds 
38821da177e4SLinus Torvalds 	return 0;
38831da177e4SLinus Torvalds }
38841da177e4SLinus Torvalds 
38851da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
38861da177e4SLinus Torvalds 				  int size)
38871da177e4SLinus Torvalds {
3888253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
38891da177e4SLinus Torvalds }
38901da177e4SLinus Torvalds 
38911da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
38921da177e4SLinus Torvalds 				  int size, int flags)
38931da177e4SLinus Torvalds {
3894253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
38951da177e4SLinus Torvalds }
38961da177e4SLinus Torvalds 
38971da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
38981da177e4SLinus Torvalds {
3899253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
39001da177e4SLinus Torvalds }
39011da177e4SLinus Torvalds 
39021da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
39031da177e4SLinus Torvalds {
3904253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
39051da177e4SLinus Torvalds }
39061da177e4SLinus Torvalds 
39071da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
39081da177e4SLinus Torvalds {
3909f8687afeSPaul Moore 	int err;
3910f8687afeSPaul Moore 
3911253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3912f8687afeSPaul Moore 	if (err)
3913f8687afeSPaul Moore 		return err;
3914f8687afeSPaul Moore 
3915f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
39161da177e4SLinus Torvalds }
39171da177e4SLinus Torvalds 
39181da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
39191da177e4SLinus Torvalds 				     int optname)
39201da177e4SLinus Torvalds {
3921253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
39221da177e4SLinus Torvalds }
39231da177e4SLinus Torvalds 
39241da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
39251da177e4SLinus Torvalds {
3926253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
39271da177e4SLinus Torvalds }
39281da177e4SLinus Torvalds 
39291da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock,
39301da177e4SLinus Torvalds 					      struct socket *other,
39311da177e4SLinus Torvalds 					      struct sock *newsk)
39321da177e4SLinus Torvalds {
39334d1e2451SPaul Moore 	struct sk_security_struct *sksec_sock = sock->sk->sk_security;
39344d1e2451SPaul Moore 	struct sk_security_struct *sksec_other = other->sk->sk_security;
39354d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
39362bf49690SThomas Liu 	struct common_audit_data ad;
39371da177e4SLinus Torvalds 	int err;
39381da177e4SLinus Torvalds 
39392bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
39401da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
39411da177e4SLinus Torvalds 
39424d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
39434d1e2451SPaul Moore 			   sksec_other->sclass,
39441da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
39451da177e4SLinus Torvalds 	if (err)
39461da177e4SLinus Torvalds 		return err;
39471da177e4SLinus Torvalds 
39481da177e4SLinus Torvalds 	/* server child socket */
39494d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
39504d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
39514d1e2451SPaul Moore 				    &sksec_new->sid);
39524d1e2451SPaul Moore 	if (err)
39534237c75cSVenkat Yekkirala 		return err;
39544d1e2451SPaul Moore 
39554d1e2451SPaul Moore 	/* connecting socket */
39564d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
39574d1e2451SPaul Moore 
39584d1e2451SPaul Moore 	return 0;
39591da177e4SLinus Torvalds }
39601da177e4SLinus Torvalds 
39611da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
39621da177e4SLinus Torvalds 					struct socket *other)
39631da177e4SLinus Torvalds {
3964253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
3965253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
39662bf49690SThomas Liu 	struct common_audit_data ad;
39671da177e4SLinus Torvalds 
39682bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
39691da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
39701da177e4SLinus Torvalds 
3971253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3972253bfae6SPaul Moore 			    &ad);
39731da177e4SLinus Torvalds }
39741da177e4SLinus Torvalds 
3975effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3976effad8dfSPaul Moore 				    u32 peer_sid,
39772bf49690SThomas Liu 				    struct common_audit_data *ad)
3978effad8dfSPaul Moore {
3979effad8dfSPaul Moore 	int err;
3980effad8dfSPaul Moore 	u32 if_sid;
3981effad8dfSPaul Moore 	u32 node_sid;
3982effad8dfSPaul Moore 
3983effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
3984effad8dfSPaul Moore 	if (err)
3985effad8dfSPaul Moore 		return err;
3986effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
3987effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
3988effad8dfSPaul Moore 	if (err)
3989effad8dfSPaul Moore 		return err;
3990effad8dfSPaul Moore 
3991effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
3992effad8dfSPaul Moore 	if (err)
3993effad8dfSPaul Moore 		return err;
3994effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
3995effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
3996effad8dfSPaul Moore }
3997effad8dfSPaul Moore 
3998220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3999d8395c87SPaul Moore 				       u16 family)
4000220deb96SPaul Moore {
4001277d342fSPaul Moore 	int err = 0;
4002220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4003220deb96SPaul Moore 	u32 peer_sid;
4004220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
40052bf49690SThomas Liu 	struct common_audit_data ad;
4006d8395c87SPaul Moore 	char *addrp;
4007d8395c87SPaul Moore 
40082bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
40098964be4aSEric Dumazet 	ad.u.net.netif = skb->skb_iif;
4010d8395c87SPaul Moore 	ad.u.net.family = family;
4011d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4012d8395c87SPaul Moore 	if (err)
4013d8395c87SPaul Moore 		return err;
4014220deb96SPaul Moore 
401558bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4016220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4017d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4018220deb96SPaul Moore 		if (err)
4019220deb96SPaul Moore 			return err;
402058bfbb51SPaul Moore 	}
4021220deb96SPaul Moore 
4022220deb96SPaul Moore 	if (selinux_policycap_netpeer) {
4023220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4024220deb96SPaul Moore 		if (err)
4025220deb96SPaul Moore 			return err;
4026220deb96SPaul Moore 		err = avc_has_perm(sk_sid, peer_sid,
4027d8395c87SPaul Moore 				   SECCLASS_PEER, PEER__RECV, &ad);
4028dfaebe98SPaul Moore 		if (err)
4029dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4030220deb96SPaul Moore 	} else {
4031d8395c87SPaul Moore 		err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4032220deb96SPaul Moore 		if (err)
4033220deb96SPaul Moore 			return err;
4034d8395c87SPaul Moore 		err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4035220deb96SPaul Moore 	}
4036220deb96SPaul Moore 
40374e5ab4cbSJames Morris 	return err;
40384e5ab4cbSJames Morris }
4039d28d1e08STrent Jaeger 
40404e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
40414e5ab4cbSJames Morris {
4042220deb96SPaul Moore 	int err;
40434237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4044220deb96SPaul Moore 	u16 family = sk->sk_family;
4045220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
40462bf49690SThomas Liu 	struct common_audit_data ad;
4047220deb96SPaul Moore 	char *addrp;
4048d8395c87SPaul Moore 	u8 secmark_active;
4049d8395c87SPaul Moore 	u8 peerlbl_active;
40504e5ab4cbSJames Morris 
40514e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4052220deb96SPaul Moore 		return 0;
40534e5ab4cbSJames Morris 
40544e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
405587fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
40564e5ab4cbSJames Morris 		family = PF_INET;
40574e5ab4cbSJames Morris 
4058d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4059d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4060d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4061d8395c87SPaul Moore 	 * as fast and as clean as possible. */
406258bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4063d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4064d8395c87SPaul Moore 
4065d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
4066d8395c87SPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4067d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4068d8395c87SPaul Moore 		return 0;
4069d8395c87SPaul Moore 
40702bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
40718964be4aSEric Dumazet 	ad.u.net.netif = skb->skb_iif;
40724e5ab4cbSJames Morris 	ad.u.net.family = family;
4073224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
40744e5ab4cbSJames Morris 	if (err)
4075220deb96SPaul Moore 		return err;
40764e5ab4cbSJames Morris 
4077d8395c87SPaul Moore 	if (peerlbl_active) {
4078d621d35eSPaul Moore 		u32 peer_sid;
4079220deb96SPaul Moore 
4080220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4081220deb96SPaul Moore 		if (err)
4082220deb96SPaul Moore 			return err;
40838964be4aSEric Dumazet 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4084effad8dfSPaul Moore 					       peer_sid, &ad);
4085dfaebe98SPaul Moore 		if (err) {
4086dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4087effad8dfSPaul Moore 			return err;
4088dfaebe98SPaul Moore 		}
4089d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4090d621d35eSPaul Moore 				   PEER__RECV, &ad);
4091dfaebe98SPaul Moore 		if (err)
4092dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4093d621d35eSPaul Moore 	}
4094d621d35eSPaul Moore 
4095d8395c87SPaul Moore 	if (secmark_active) {
4096effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4097effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4098effad8dfSPaul Moore 		if (err)
4099effad8dfSPaul Moore 			return err;
4100effad8dfSPaul Moore 	}
4101effad8dfSPaul Moore 
4102d621d35eSPaul Moore 	return err;
41031da177e4SLinus Torvalds }
41041da177e4SLinus Torvalds 
41052c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
41061da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
41071da177e4SLinus Torvalds {
41081da177e4SLinus Torvalds 	int err = 0;
41091da177e4SLinus Torvalds 	char *scontext;
41101da177e4SLinus Torvalds 	u32 scontext_len;
4111253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
41123de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
41131da177e4SLinus Torvalds 
4114253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4115253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4116dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4117253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4118253bfae6SPaul Moore 		return -ENOPROTOOPT;
41191da177e4SLinus Torvalds 
41202c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
41211da177e4SLinus Torvalds 	if (err)
4122253bfae6SPaul Moore 		return err;
41231da177e4SLinus Torvalds 
41241da177e4SLinus Torvalds 	if (scontext_len > len) {
41251da177e4SLinus Torvalds 		err = -ERANGE;
41261da177e4SLinus Torvalds 		goto out_len;
41271da177e4SLinus Torvalds 	}
41281da177e4SLinus Torvalds 
41291da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
41301da177e4SLinus Torvalds 		err = -EFAULT;
41311da177e4SLinus Torvalds 
41321da177e4SLinus Torvalds out_len:
41331da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
41341da177e4SLinus Torvalds 		err = -EFAULT;
41351da177e4SLinus Torvalds 	kfree(scontext);
41361da177e4SLinus Torvalds 	return err;
41371da177e4SLinus Torvalds }
41381da177e4SLinus Torvalds 
4139dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
41402c7946a7SCatherine Zhang {
4141dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
414275e22910SPaul Moore 	u16 family;
4143877ce7c1SCatherine Zhang 
4144aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4145aa862900SPaul Moore 		family = PF_INET;
4146aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4147aa862900SPaul Moore 		family = PF_INET6;
4148aa862900SPaul Moore 	else if (sock)
414975e22910SPaul Moore 		family = sock->sk->sk_family;
415075e22910SPaul Moore 	else
415175e22910SPaul Moore 		goto out;
415275e22910SPaul Moore 
415375e22910SPaul Moore 	if (sock && family == PF_UNIX)
4154713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
41553de4bab5SPaul Moore 	else if (skb)
4156220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
41572c7946a7SCatherine Zhang 
415875e22910SPaul Moore out:
4159dc49c1f9SCatherine Zhang 	*secid = peer_secid;
416075e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
416175e22910SPaul Moore 		return -EINVAL;
416275e22910SPaul Moore 	return 0;
41632c7946a7SCatherine Zhang }
41642c7946a7SCatherine Zhang 
41657d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
41661da177e4SLinus Torvalds {
416784914b7eSPaul Moore 	struct sk_security_struct *sksec;
416884914b7eSPaul Moore 
416984914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
417084914b7eSPaul Moore 	if (!sksec)
417184914b7eSPaul Moore 		return -ENOMEM;
417284914b7eSPaul Moore 
417384914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
417484914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
417584914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
417684914b7eSPaul Moore 	sk->sk_security = sksec;
417784914b7eSPaul Moore 
417884914b7eSPaul Moore 	return 0;
41791da177e4SLinus Torvalds }
41801da177e4SLinus Torvalds 
41811da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
41821da177e4SLinus Torvalds {
418384914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
418484914b7eSPaul Moore 
418584914b7eSPaul Moore 	sk->sk_security = NULL;
418684914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
418784914b7eSPaul Moore 	kfree(sksec);
41881da177e4SLinus Torvalds }
41891da177e4SLinus Torvalds 
4190892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4191892c141eSVenkat Yekkirala {
4192dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4193dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4194892c141eSVenkat Yekkirala 
4195dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4196dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4197dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
419899f59ed0SPaul Moore 
4199dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4200892c141eSVenkat Yekkirala }
4201892c141eSVenkat Yekkirala 
4202beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4203d28d1e08STrent Jaeger {
4204d28d1e08STrent Jaeger 	if (!sk)
4205beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4206892c141eSVenkat Yekkirala 	else {
4207892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4208d28d1e08STrent Jaeger 
4209beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4210892c141eSVenkat Yekkirala 	}
4211d28d1e08STrent Jaeger }
4212d28d1e08STrent Jaeger 
42139a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
42144237c75cSVenkat Yekkirala {
42154237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
42164237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
42174237c75cSVenkat Yekkirala 
42182148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
42192148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
42204237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4221220deb96SPaul Moore 	sksec->sclass = isec->sclass;
42224237c75cSVenkat Yekkirala }
42234237c75cSVenkat Yekkirala 
42249a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
42254237c75cSVenkat Yekkirala 				     struct request_sock *req)
42264237c75cSVenkat Yekkirala {
42274237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
42284237c75cSVenkat Yekkirala 	int err;
4229aa862900SPaul Moore 	u16 family = sk->sk_family;
42307420ed23SVenkat Yekkirala 	u32 newsid;
42314237c75cSVenkat Yekkirala 	u32 peersid;
42324237c75cSVenkat Yekkirala 
4233aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4234aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4235aa862900SPaul Moore 		family = PF_INET;
4236aa862900SPaul Moore 
4237aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4238220deb96SPaul Moore 	if (err)
4239220deb96SPaul Moore 		return err;
4240a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4241a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
42423de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4243389fb800SPaul Moore 	} else {
42444237c75cSVenkat Yekkirala 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
42454237c75cSVenkat Yekkirala 		if (err)
42464237c75cSVenkat Yekkirala 			return err;
42474237c75cSVenkat Yekkirala 		req->secid = newsid;
42486b877699SVenkat Yekkirala 		req->peer_secid = peersid;
4249389fb800SPaul Moore 	}
4250389fb800SPaul Moore 
4251389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
42524237c75cSVenkat Yekkirala }
42534237c75cSVenkat Yekkirala 
42549a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
42559a673e56SAdrian Bunk 				   const struct request_sock *req)
42564237c75cSVenkat Yekkirala {
42574237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
42584237c75cSVenkat Yekkirala 
42594237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
42606b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
42614237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
42624237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
42634237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
42644237c75cSVenkat Yekkirala 	   time it will have been created and available. */
426599f59ed0SPaul Moore 
42669f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
42679f2ad665SPaul Moore 	 * thread with access to newsksec */
4268389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
42694237c75cSVenkat Yekkirala }
42704237c75cSVenkat Yekkirala 
4271014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
42726b877699SVenkat Yekkirala {
4273aa862900SPaul Moore 	u16 family = sk->sk_family;
42746b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
42756b877699SVenkat Yekkirala 
4276aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4277aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4278aa862900SPaul Moore 		family = PF_INET;
4279aa862900SPaul Moore 
4280aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
42816b877699SVenkat Yekkirala }
42826b877699SVenkat Yekkirala 
42839a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
42849a673e56SAdrian Bunk 				      struct flowi *fl)
42854237c75cSVenkat Yekkirala {
42864237c75cSVenkat Yekkirala 	fl->secid = req->secid;
42874237c75cSVenkat Yekkirala }
42884237c75cSVenkat Yekkirala 
4289ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4290ed6d76e4SPaul Moore {
4291ed6d76e4SPaul Moore 	u32 sid = current_sid();
4292ed6d76e4SPaul Moore 
4293ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4294ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4295ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4296ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4297ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4298ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4299ed6d76e4SPaul Moore 
4300ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4301ed6d76e4SPaul Moore 			    NULL);
4302ed6d76e4SPaul Moore }
4303ed6d76e4SPaul Moore 
4304ed6d76e4SPaul Moore static void selinux_tun_dev_post_create(struct sock *sk)
4305ed6d76e4SPaul Moore {
4306ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4307ed6d76e4SPaul Moore 
4308ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4309ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4310ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4311ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4312ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4313ed6d76e4SPaul Moore 	 * protocols were being used */
4314ed6d76e4SPaul Moore 
4315ed6d76e4SPaul Moore 	/* see the comments in selinux_tun_dev_create() about why we don't use
4316ed6d76e4SPaul Moore 	 * the sockcreate SID here */
4317ed6d76e4SPaul Moore 
4318ed6d76e4SPaul Moore 	sksec->sid = current_sid();
4319ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
4320ed6d76e4SPaul Moore }
4321ed6d76e4SPaul Moore 
4322ed6d76e4SPaul Moore static int selinux_tun_dev_attach(struct sock *sk)
4323ed6d76e4SPaul Moore {
4324ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4325ed6d76e4SPaul Moore 	u32 sid = current_sid();
4326ed6d76e4SPaul Moore 	int err;
4327ed6d76e4SPaul Moore 
4328ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4329ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4330ed6d76e4SPaul Moore 	if (err)
4331ed6d76e4SPaul Moore 		return err;
4332ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4333ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4334ed6d76e4SPaul Moore 	if (err)
4335ed6d76e4SPaul Moore 		return err;
4336ed6d76e4SPaul Moore 
4337ed6d76e4SPaul Moore 	sksec->sid = sid;
4338ed6d76e4SPaul Moore 
4339ed6d76e4SPaul Moore 	return 0;
4340ed6d76e4SPaul Moore }
4341ed6d76e4SPaul Moore 
43421da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
43431da177e4SLinus Torvalds {
43441da177e4SLinus Torvalds 	int err = 0;
43451da177e4SLinus Torvalds 	u32 perm;
43461da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4347253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
43481da177e4SLinus Torvalds 
43491da177e4SLinus Torvalds 	if (skb->len < NLMSG_SPACE(0)) {
43501da177e4SLinus Torvalds 		err = -EINVAL;
43511da177e4SLinus Torvalds 		goto out;
43521da177e4SLinus Torvalds 	}
4353b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
43541da177e4SLinus Torvalds 
4355253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
43561da177e4SLinus Torvalds 	if (err) {
43571da177e4SLinus Torvalds 		if (err == -EINVAL) {
43589ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
43591da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
43601da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
4361253bfae6SPaul Moore 				  nlh->nlmsg_type, sksec->sclass);
436239c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
43631da177e4SLinus Torvalds 				err = 0;
43641da177e4SLinus Torvalds 		}
43651da177e4SLinus Torvalds 
43661da177e4SLinus Torvalds 		/* Ignore */
43671da177e4SLinus Torvalds 		if (err == -ENOENT)
43681da177e4SLinus Torvalds 			err = 0;
43691da177e4SLinus Torvalds 		goto out;
43701da177e4SLinus Torvalds 	}
43711da177e4SLinus Torvalds 
4372253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
43731da177e4SLinus Torvalds out:
43741da177e4SLinus Torvalds 	return err;
43751da177e4SLinus Torvalds }
43761da177e4SLinus Torvalds 
43771da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
43781da177e4SLinus Torvalds 
4379effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4380effad8dfSPaul Moore 				       u16 family)
43811da177e4SLinus Torvalds {
4382dfaebe98SPaul Moore 	int err;
4383effad8dfSPaul Moore 	char *addrp;
4384effad8dfSPaul Moore 	u32 peer_sid;
43852bf49690SThomas Liu 	struct common_audit_data ad;
4386effad8dfSPaul Moore 	u8 secmark_active;
4387948bf85cSPaul Moore 	u8 netlbl_active;
4388effad8dfSPaul Moore 	u8 peerlbl_active;
43894237c75cSVenkat Yekkirala 
4390effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4391effad8dfSPaul Moore 		return NF_ACCEPT;
43924237c75cSVenkat Yekkirala 
4393effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4394948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
4395948bf85cSPaul Moore 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4396effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4397effad8dfSPaul Moore 		return NF_ACCEPT;
43984237c75cSVenkat Yekkirala 
4399d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4400d8395c87SPaul Moore 		return NF_DROP;
4401d8395c87SPaul Moore 
44022bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
4403effad8dfSPaul Moore 	ad.u.net.netif = ifindex;
4404effad8dfSPaul Moore 	ad.u.net.family = family;
4405effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4406effad8dfSPaul Moore 		return NF_DROP;
44071da177e4SLinus Torvalds 
4408dfaebe98SPaul Moore 	if (peerlbl_active) {
4409dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4410dfaebe98SPaul Moore 					       peer_sid, &ad);
4411dfaebe98SPaul Moore 		if (err) {
4412dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4413effad8dfSPaul Moore 			return NF_DROP;
4414dfaebe98SPaul Moore 		}
4415dfaebe98SPaul Moore 	}
4416effad8dfSPaul Moore 
4417effad8dfSPaul Moore 	if (secmark_active)
4418effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4419effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4420effad8dfSPaul Moore 			return NF_DROP;
4421effad8dfSPaul Moore 
4422948bf85cSPaul Moore 	if (netlbl_active)
4423948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4424948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4425948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4426948bf85cSPaul Moore 		 * protection */
4427948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4428948bf85cSPaul Moore 			return NF_DROP;
4429948bf85cSPaul Moore 
4430effad8dfSPaul Moore 	return NF_ACCEPT;
4431effad8dfSPaul Moore }
4432effad8dfSPaul Moore 
4433effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4434effad8dfSPaul Moore 					 struct sk_buff *skb,
4435effad8dfSPaul Moore 					 const struct net_device *in,
4436effad8dfSPaul Moore 					 const struct net_device *out,
4437effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4438effad8dfSPaul Moore {
4439effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4440effad8dfSPaul Moore }
4441effad8dfSPaul Moore 
4442effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4443effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4444effad8dfSPaul Moore 					 struct sk_buff *skb,
4445effad8dfSPaul Moore 					 const struct net_device *in,
4446effad8dfSPaul Moore 					 const struct net_device *out,
4447effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4448effad8dfSPaul Moore {
4449effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4450effad8dfSPaul Moore }
4451effad8dfSPaul Moore #endif	/* IPV6 */
4452effad8dfSPaul Moore 
4453948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4454948bf85cSPaul Moore 				      u16 family)
4455948bf85cSPaul Moore {
4456948bf85cSPaul Moore 	u32 sid;
4457948bf85cSPaul Moore 
4458948bf85cSPaul Moore 	if (!netlbl_enabled())
4459948bf85cSPaul Moore 		return NF_ACCEPT;
4460948bf85cSPaul Moore 
4461948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4462948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4463948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4464948bf85cSPaul Moore 	if (skb->sk) {
4465948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4466948bf85cSPaul Moore 		sid = sksec->sid;
4467948bf85cSPaul Moore 	} else
4468948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4469948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4470948bf85cSPaul Moore 		return NF_DROP;
4471948bf85cSPaul Moore 
4472948bf85cSPaul Moore 	return NF_ACCEPT;
4473948bf85cSPaul Moore }
4474948bf85cSPaul Moore 
4475948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4476948bf85cSPaul Moore 					struct sk_buff *skb,
4477948bf85cSPaul Moore 					const struct net_device *in,
4478948bf85cSPaul Moore 					const struct net_device *out,
4479948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4480948bf85cSPaul Moore {
4481948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4482948bf85cSPaul Moore }
4483948bf85cSPaul Moore 
4484effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4485effad8dfSPaul Moore 						int ifindex,
4486d8395c87SPaul Moore 						u16 family)
44874e5ab4cbSJames Morris {
4488effad8dfSPaul Moore 	struct sock *sk = skb->sk;
44894237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
44902bf49690SThomas Liu 	struct common_audit_data ad;
4491d8395c87SPaul Moore 	char *addrp;
4492d8395c87SPaul Moore 	u8 proto;
44934e5ab4cbSJames Morris 
4494effad8dfSPaul Moore 	if (sk == NULL)
4495effad8dfSPaul Moore 		return NF_ACCEPT;
44964237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
44974e5ab4cbSJames Morris 
44982bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
4499d8395c87SPaul Moore 	ad.u.net.netif = ifindex;
4500d8395c87SPaul Moore 	ad.u.net.family = family;
4501d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4502d8395c87SPaul Moore 		return NF_DROP;
4503d8395c87SPaul Moore 
450458bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4505effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4506d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
4507effad8dfSPaul Moore 			return NF_DROP;
45081da177e4SLinus Torvalds 
4509effad8dfSPaul Moore 	if (selinux_policycap_netpeer)
4510d8395c87SPaul Moore 		if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4511effad8dfSPaul Moore 			return NF_DROP;
4512effad8dfSPaul Moore 
4513effad8dfSPaul Moore 	return NF_ACCEPT;
4514effad8dfSPaul Moore }
4515effad8dfSPaul Moore 
4516effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4517effad8dfSPaul Moore 					 u16 family)
4518effad8dfSPaul Moore {
4519effad8dfSPaul Moore 	u32 secmark_perm;
4520effad8dfSPaul Moore 	u32 peer_sid;
4521effad8dfSPaul Moore 	struct sock *sk;
45222bf49690SThomas Liu 	struct common_audit_data ad;
4523effad8dfSPaul Moore 	char *addrp;
4524effad8dfSPaul Moore 	u8 secmark_active;
4525effad8dfSPaul Moore 	u8 peerlbl_active;
4526effad8dfSPaul Moore 
4527effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4528effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4529effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4530effad8dfSPaul Moore 	 * as fast and as clean as possible. */
453158bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4532d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4533def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4534effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4535effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4536effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4537effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4538effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4539effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4540adf30907SEric Dumazet 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4541effad8dfSPaul Moore 		return NF_ACCEPT;
4542def8b4faSAlexey Dobriyan #endif
4543effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4544effad8dfSPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4545effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4546effad8dfSPaul Moore 		return NF_ACCEPT;
4547effad8dfSPaul Moore 
4548d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4549d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4550d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4551d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4552effad8dfSPaul Moore 	sk = skb->sk;
4553d8395c87SPaul Moore 	if (sk == NULL) {
4554d8395c87SPaul Moore 		switch (family) {
4555d8395c87SPaul Moore 		case PF_INET:
4556d8395c87SPaul Moore 			if (IPCB(skb)->flags & IPSKB_FORWARDED)
4557d8395c87SPaul Moore 				secmark_perm = PACKET__FORWARD_OUT;
4558d8395c87SPaul Moore 			else
4559d8395c87SPaul Moore 				secmark_perm = PACKET__SEND;
4560d8395c87SPaul Moore 			break;
4561d8395c87SPaul Moore 		case PF_INET6:
4562d8395c87SPaul Moore 			if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4563d8395c87SPaul Moore 				secmark_perm = PACKET__FORWARD_OUT;
4564d8395c87SPaul Moore 			else
4565d8395c87SPaul Moore 				secmark_perm = PACKET__SEND;
4566d8395c87SPaul Moore 			break;
4567d8395c87SPaul Moore 		default:
4568d8395c87SPaul Moore 			return NF_DROP;
4569d8395c87SPaul Moore 		}
4570d8395c87SPaul Moore 		if (secmark_perm == PACKET__FORWARD_OUT) {
4571d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4572d8395c87SPaul Moore 				return NF_DROP;
4573d8395c87SPaul Moore 		} else
4574d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
4575d8395c87SPaul Moore 	} else {
4576effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4577effad8dfSPaul Moore 		peer_sid = sksec->sid;
4578effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4579effad8dfSPaul Moore 	}
4580effad8dfSPaul Moore 
45812bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, NET);
4582d8395c87SPaul Moore 	ad.u.net.netif = ifindex;
4583d8395c87SPaul Moore 	ad.u.net.family = family;
4584d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4585d8395c87SPaul Moore 		return NF_DROP;
4586d8395c87SPaul Moore 
4587effad8dfSPaul Moore 	if (secmark_active)
4588effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4589effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
4590effad8dfSPaul Moore 			return NF_DROP;
4591effad8dfSPaul Moore 
4592effad8dfSPaul Moore 	if (peerlbl_active) {
4593effad8dfSPaul Moore 		u32 if_sid;
4594effad8dfSPaul Moore 		u32 node_sid;
4595effad8dfSPaul Moore 
4596effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
4597effad8dfSPaul Moore 			return NF_DROP;
4598effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4599effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4600effad8dfSPaul Moore 			return NF_DROP;
4601effad8dfSPaul Moore 
4602effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
4603effad8dfSPaul Moore 			return NF_DROP;
4604effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4605effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
4606effad8dfSPaul Moore 			return NF_DROP;
4607effad8dfSPaul Moore 	}
4608effad8dfSPaul Moore 
4609effad8dfSPaul Moore 	return NF_ACCEPT;
4610effad8dfSPaul Moore }
4611effad8dfSPaul Moore 
4612effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4613a224be76SDavid S. Miller 					   struct sk_buff *skb,
46141da177e4SLinus Torvalds 					   const struct net_device *in,
46151da177e4SLinus Torvalds 					   const struct net_device *out,
46161da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
46171da177e4SLinus Torvalds {
4618effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
46191da177e4SLinus Torvalds }
46201da177e4SLinus Torvalds 
46211da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4622effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4623a224be76SDavid S. Miller 					   struct sk_buff *skb,
46241da177e4SLinus Torvalds 					   const struct net_device *in,
46251da177e4SLinus Torvalds 					   const struct net_device *out,
46261da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
46271da177e4SLinus Torvalds {
4628effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
46291da177e4SLinus Torvalds }
46301da177e4SLinus Torvalds #endif	/* IPV6 */
46311da177e4SLinus Torvalds 
46321da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
46331da177e4SLinus Torvalds 
46341da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
46351da177e4SLinus Torvalds {
46361da177e4SLinus Torvalds 	int err;
46371da177e4SLinus Torvalds 
4638200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
46391da177e4SLinus Torvalds 	if (err)
46401da177e4SLinus Torvalds 		return err;
46411da177e4SLinus Torvalds 
4642941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
46431da177e4SLinus Torvalds }
46441da177e4SLinus Torvalds 
4645c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability)
46461da177e4SLinus Torvalds {
4647c7bdb545SDarrel Goeddel 	int err;
46482bf49690SThomas Liu 	struct common_audit_data ad;
4649c7bdb545SDarrel Goeddel 
4650200ac532SEric Paris 	err = cap_netlink_recv(skb, capability);
4651c7bdb545SDarrel Goeddel 	if (err)
4652c7bdb545SDarrel Goeddel 		return err;
4653c7bdb545SDarrel Goeddel 
46542bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, CAP);
4655c7bdb545SDarrel Goeddel 	ad.u.cap = capability;
4656c7bdb545SDarrel Goeddel 
4657c7bdb545SDarrel Goeddel 	return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4658c7bdb545SDarrel Goeddel 			    SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
46591da177e4SLinus Torvalds }
46601da177e4SLinus Torvalds 
46611da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
46621da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
46631da177e4SLinus Torvalds 			      u16 sclass)
46641da177e4SLinus Torvalds {
46651da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4666275bb41eSDavid Howells 	u32 sid;
46671da177e4SLinus Torvalds 
466889d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
46691da177e4SLinus Torvalds 	if (!isec)
46701da177e4SLinus Torvalds 		return -ENOMEM;
46711da177e4SLinus Torvalds 
4672275bb41eSDavid Howells 	sid = task_sid(task);
46731da177e4SLinus Torvalds 	isec->sclass = sclass;
4674275bb41eSDavid Howells 	isec->sid = sid;
46751da177e4SLinus Torvalds 	perm->security = isec;
46761da177e4SLinus Torvalds 
46771da177e4SLinus Torvalds 	return 0;
46781da177e4SLinus Torvalds }
46791da177e4SLinus Torvalds 
46801da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
46811da177e4SLinus Torvalds {
46821da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
46831da177e4SLinus Torvalds 	perm->security = NULL;
46841da177e4SLinus Torvalds 	kfree(isec);
46851da177e4SLinus Torvalds }
46861da177e4SLinus Torvalds 
46871da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
46881da177e4SLinus Torvalds {
46891da177e4SLinus Torvalds 	struct msg_security_struct *msec;
46901da177e4SLinus Torvalds 
469189d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
46921da177e4SLinus Torvalds 	if (!msec)
46931da177e4SLinus Torvalds 		return -ENOMEM;
46941da177e4SLinus Torvalds 
46951da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
46961da177e4SLinus Torvalds 	msg->security = msec;
46971da177e4SLinus Torvalds 
46981da177e4SLinus Torvalds 	return 0;
46991da177e4SLinus Torvalds }
47001da177e4SLinus Torvalds 
47011da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
47021da177e4SLinus Torvalds {
47031da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
47041da177e4SLinus Torvalds 
47051da177e4SLinus Torvalds 	msg->security = NULL;
47061da177e4SLinus Torvalds 	kfree(msec);
47071da177e4SLinus Torvalds }
47081da177e4SLinus Torvalds 
47091da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
47106af963f1SStephen Smalley 			u32 perms)
47111da177e4SLinus Torvalds {
47121da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
47132bf49690SThomas Liu 	struct common_audit_data ad;
4714275bb41eSDavid Howells 	u32 sid = current_sid();
47151da177e4SLinus Torvalds 
47161da177e4SLinus Torvalds 	isec = ipc_perms->security;
47171da177e4SLinus Torvalds 
47182bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
47191da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
47201da177e4SLinus Torvalds 
4721275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
47221da177e4SLinus Torvalds }
47231da177e4SLinus Torvalds 
47241da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
47251da177e4SLinus Torvalds {
47261da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
47271da177e4SLinus Torvalds }
47281da177e4SLinus Torvalds 
47291da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
47301da177e4SLinus Torvalds {
47311da177e4SLinus Torvalds 	msg_msg_free_security(msg);
47321da177e4SLinus Torvalds }
47331da177e4SLinus Torvalds 
47341da177e4SLinus Torvalds /* message queue security operations */
47351da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
47361da177e4SLinus Torvalds {
47371da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
47382bf49690SThomas Liu 	struct common_audit_data ad;
4739275bb41eSDavid Howells 	u32 sid = current_sid();
47401da177e4SLinus Torvalds 	int rc;
47411da177e4SLinus Torvalds 
47421da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
47431da177e4SLinus Torvalds 	if (rc)
47441da177e4SLinus Torvalds 		return rc;
47451da177e4SLinus Torvalds 
47461da177e4SLinus Torvalds 	isec = msq->q_perm.security;
47471da177e4SLinus Torvalds 
47482bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
47491da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
47501da177e4SLinus Torvalds 
4751275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
47521da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
47531da177e4SLinus Torvalds 	if (rc) {
47541da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
47551da177e4SLinus Torvalds 		return rc;
47561da177e4SLinus Torvalds 	}
47571da177e4SLinus Torvalds 	return 0;
47581da177e4SLinus Torvalds }
47591da177e4SLinus Torvalds 
47601da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
47611da177e4SLinus Torvalds {
47621da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
47631da177e4SLinus Torvalds }
47641da177e4SLinus Torvalds 
47651da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
47661da177e4SLinus Torvalds {
47671da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
47682bf49690SThomas Liu 	struct common_audit_data ad;
4769275bb41eSDavid Howells 	u32 sid = current_sid();
47701da177e4SLinus Torvalds 
47711da177e4SLinus Torvalds 	isec = msq->q_perm.security;
47721da177e4SLinus Torvalds 
47732bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
47741da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
47751da177e4SLinus Torvalds 
4776275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
47771da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
47781da177e4SLinus Torvalds }
47791da177e4SLinus Torvalds 
47801da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
47811da177e4SLinus Torvalds {
47821da177e4SLinus Torvalds 	int err;
47831da177e4SLinus Torvalds 	int perms;
47841da177e4SLinus Torvalds 
47851da177e4SLinus Torvalds 	switch (cmd) {
47861da177e4SLinus Torvalds 	case IPC_INFO:
47871da177e4SLinus Torvalds 	case MSG_INFO:
47881da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
47891da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
47901da177e4SLinus Torvalds 	case IPC_STAT:
47911da177e4SLinus Torvalds 	case MSG_STAT:
47921da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
47931da177e4SLinus Torvalds 		break;
47941da177e4SLinus Torvalds 	case IPC_SET:
47951da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
47961da177e4SLinus Torvalds 		break;
47971da177e4SLinus Torvalds 	case IPC_RMID:
47981da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
47991da177e4SLinus Torvalds 		break;
48001da177e4SLinus Torvalds 	default:
48011da177e4SLinus Torvalds 		return 0;
48021da177e4SLinus Torvalds 	}
48031da177e4SLinus Torvalds 
48046af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
48051da177e4SLinus Torvalds 	return err;
48061da177e4SLinus Torvalds }
48071da177e4SLinus Torvalds 
48081da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
48091da177e4SLinus Torvalds {
48101da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48111da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48122bf49690SThomas Liu 	struct common_audit_data ad;
4813275bb41eSDavid Howells 	u32 sid = current_sid();
48141da177e4SLinus Torvalds 	int rc;
48151da177e4SLinus Torvalds 
48161da177e4SLinus Torvalds 	isec = msq->q_perm.security;
48171da177e4SLinus Torvalds 	msec = msg->security;
48181da177e4SLinus Torvalds 
48191da177e4SLinus Torvalds 	/*
48201da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
48211da177e4SLinus Torvalds 	 */
48221da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
48231da177e4SLinus Torvalds 		/*
48241da177e4SLinus Torvalds 		 * Compute new sid based on current process and
48251da177e4SLinus Torvalds 		 * message queue this message will be stored in
48261da177e4SLinus Torvalds 		 */
4827275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
48281da177e4SLinus Torvalds 					     &msec->sid);
48291da177e4SLinus Torvalds 		if (rc)
48301da177e4SLinus Torvalds 			return rc;
48311da177e4SLinus Torvalds 	}
48321da177e4SLinus Torvalds 
48332bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
48341da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
48351da177e4SLinus Torvalds 
48361da177e4SLinus Torvalds 	/* Can this process write to the queue? */
4837275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
48381da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
48391da177e4SLinus Torvalds 	if (!rc)
48401da177e4SLinus Torvalds 		/* Can this process send the message */
4841275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4842275bb41eSDavid Howells 				  MSG__SEND, &ad);
48431da177e4SLinus Torvalds 	if (!rc)
48441da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
4845275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4846275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
48471da177e4SLinus Torvalds 
48481da177e4SLinus Torvalds 	return rc;
48491da177e4SLinus Torvalds }
48501da177e4SLinus Torvalds 
48511da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
48521da177e4SLinus Torvalds 				    struct task_struct *target,
48531da177e4SLinus Torvalds 				    long type, int mode)
48541da177e4SLinus Torvalds {
48551da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48561da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48572bf49690SThomas Liu 	struct common_audit_data ad;
4858275bb41eSDavid Howells 	u32 sid = task_sid(target);
48591da177e4SLinus Torvalds 	int rc;
48601da177e4SLinus Torvalds 
48611da177e4SLinus Torvalds 	isec = msq->q_perm.security;
48621da177e4SLinus Torvalds 	msec = msg->security;
48631da177e4SLinus Torvalds 
48642bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
48651da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
48661da177e4SLinus Torvalds 
4867275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
48681da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
48691da177e4SLinus Torvalds 	if (!rc)
4870275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
48711da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
48721da177e4SLinus Torvalds 	return rc;
48731da177e4SLinus Torvalds }
48741da177e4SLinus Torvalds 
48751da177e4SLinus Torvalds /* Shared Memory security operations */
48761da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
48771da177e4SLinus Torvalds {
48781da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48792bf49690SThomas Liu 	struct common_audit_data ad;
4880275bb41eSDavid Howells 	u32 sid = current_sid();
48811da177e4SLinus Torvalds 	int rc;
48821da177e4SLinus Torvalds 
48831da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
48841da177e4SLinus Torvalds 	if (rc)
48851da177e4SLinus Torvalds 		return rc;
48861da177e4SLinus Torvalds 
48871da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
48881da177e4SLinus Torvalds 
48892bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
48901da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
48911da177e4SLinus Torvalds 
4892275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
48931da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
48941da177e4SLinus Torvalds 	if (rc) {
48951da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
48961da177e4SLinus Torvalds 		return rc;
48971da177e4SLinus Torvalds 	}
48981da177e4SLinus Torvalds 	return 0;
48991da177e4SLinus Torvalds }
49001da177e4SLinus Torvalds 
49011da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
49021da177e4SLinus Torvalds {
49031da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
49041da177e4SLinus Torvalds }
49051da177e4SLinus Torvalds 
49061da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
49071da177e4SLinus Torvalds {
49081da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49092bf49690SThomas Liu 	struct common_audit_data ad;
4910275bb41eSDavid Howells 	u32 sid = current_sid();
49111da177e4SLinus Torvalds 
49121da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
49131da177e4SLinus Torvalds 
49142bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
49151da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
49161da177e4SLinus Torvalds 
4917275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
49181da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
49191da177e4SLinus Torvalds }
49201da177e4SLinus Torvalds 
49211da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
49221da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
49231da177e4SLinus Torvalds {
49241da177e4SLinus Torvalds 	int perms;
49251da177e4SLinus Torvalds 	int err;
49261da177e4SLinus Torvalds 
49271da177e4SLinus Torvalds 	switch (cmd) {
49281da177e4SLinus Torvalds 	case IPC_INFO:
49291da177e4SLinus Torvalds 	case SHM_INFO:
49301da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49311da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49321da177e4SLinus Torvalds 	case IPC_STAT:
49331da177e4SLinus Torvalds 	case SHM_STAT:
49341da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
49351da177e4SLinus Torvalds 		break;
49361da177e4SLinus Torvalds 	case IPC_SET:
49371da177e4SLinus Torvalds 		perms = SHM__SETATTR;
49381da177e4SLinus Torvalds 		break;
49391da177e4SLinus Torvalds 	case SHM_LOCK:
49401da177e4SLinus Torvalds 	case SHM_UNLOCK:
49411da177e4SLinus Torvalds 		perms = SHM__LOCK;
49421da177e4SLinus Torvalds 		break;
49431da177e4SLinus Torvalds 	case IPC_RMID:
49441da177e4SLinus Torvalds 		perms = SHM__DESTROY;
49451da177e4SLinus Torvalds 		break;
49461da177e4SLinus Torvalds 	default:
49471da177e4SLinus Torvalds 		return 0;
49481da177e4SLinus Torvalds 	}
49491da177e4SLinus Torvalds 
49506af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
49511da177e4SLinus Torvalds 	return err;
49521da177e4SLinus Torvalds }
49531da177e4SLinus Torvalds 
49541da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
49551da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
49561da177e4SLinus Torvalds {
49571da177e4SLinus Torvalds 	u32 perms;
49581da177e4SLinus Torvalds 
49591da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
49601da177e4SLinus Torvalds 		perms = SHM__READ;
49611da177e4SLinus Torvalds 	else
49621da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
49631da177e4SLinus Torvalds 
49646af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
49651da177e4SLinus Torvalds }
49661da177e4SLinus Torvalds 
49671da177e4SLinus Torvalds /* Semaphore security operations */
49681da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
49691da177e4SLinus Torvalds {
49701da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49712bf49690SThomas Liu 	struct common_audit_data ad;
4972275bb41eSDavid Howells 	u32 sid = current_sid();
49731da177e4SLinus Torvalds 	int rc;
49741da177e4SLinus Torvalds 
49751da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
49761da177e4SLinus Torvalds 	if (rc)
49771da177e4SLinus Torvalds 		return rc;
49781da177e4SLinus Torvalds 
49791da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
49801da177e4SLinus Torvalds 
49812bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
49821da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
49831da177e4SLinus Torvalds 
4984275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
49851da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
49861da177e4SLinus Torvalds 	if (rc) {
49871da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
49881da177e4SLinus Torvalds 		return rc;
49891da177e4SLinus Torvalds 	}
49901da177e4SLinus Torvalds 	return 0;
49911da177e4SLinus Torvalds }
49921da177e4SLinus Torvalds 
49931da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
49941da177e4SLinus Torvalds {
49951da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
49961da177e4SLinus Torvalds }
49971da177e4SLinus Torvalds 
49981da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
49991da177e4SLinus Torvalds {
50001da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50012bf49690SThomas Liu 	struct common_audit_data ad;
5002275bb41eSDavid Howells 	u32 sid = current_sid();
50031da177e4SLinus Torvalds 
50041da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
50051da177e4SLinus Torvalds 
50062bf49690SThomas Liu 	COMMON_AUDIT_DATA_INIT(&ad, IPC);
50071da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
50081da177e4SLinus Torvalds 
5009275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
50101da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
50111da177e4SLinus Torvalds }
50121da177e4SLinus Torvalds 
50131da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
50141da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
50151da177e4SLinus Torvalds {
50161da177e4SLinus Torvalds 	int err;
50171da177e4SLinus Torvalds 	u32 perms;
50181da177e4SLinus Torvalds 
50191da177e4SLinus Torvalds 	switch (cmd) {
50201da177e4SLinus Torvalds 	case IPC_INFO:
50211da177e4SLinus Torvalds 	case SEM_INFO:
50221da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
50231da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
50241da177e4SLinus Torvalds 	case GETPID:
50251da177e4SLinus Torvalds 	case GETNCNT:
50261da177e4SLinus Torvalds 	case GETZCNT:
50271da177e4SLinus Torvalds 		perms = SEM__GETATTR;
50281da177e4SLinus Torvalds 		break;
50291da177e4SLinus Torvalds 	case GETVAL:
50301da177e4SLinus Torvalds 	case GETALL:
50311da177e4SLinus Torvalds 		perms = SEM__READ;
50321da177e4SLinus Torvalds 		break;
50331da177e4SLinus Torvalds 	case SETVAL:
50341da177e4SLinus Torvalds 	case SETALL:
50351da177e4SLinus Torvalds 		perms = SEM__WRITE;
50361da177e4SLinus Torvalds 		break;
50371da177e4SLinus Torvalds 	case IPC_RMID:
50381da177e4SLinus Torvalds 		perms = SEM__DESTROY;
50391da177e4SLinus Torvalds 		break;
50401da177e4SLinus Torvalds 	case IPC_SET:
50411da177e4SLinus Torvalds 		perms = SEM__SETATTR;
50421da177e4SLinus Torvalds 		break;
50431da177e4SLinus Torvalds 	case IPC_STAT:
50441da177e4SLinus Torvalds 	case SEM_STAT:
50451da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
50461da177e4SLinus Torvalds 		break;
50471da177e4SLinus Torvalds 	default:
50481da177e4SLinus Torvalds 		return 0;
50491da177e4SLinus Torvalds 	}
50501da177e4SLinus Torvalds 
50516af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
50521da177e4SLinus Torvalds 	return err;
50531da177e4SLinus Torvalds }
50541da177e4SLinus Torvalds 
50551da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
50561da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
50571da177e4SLinus Torvalds {
50581da177e4SLinus Torvalds 	u32 perms;
50591da177e4SLinus Torvalds 
50601da177e4SLinus Torvalds 	if (alter)
50611da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
50621da177e4SLinus Torvalds 	else
50631da177e4SLinus Torvalds 		perms = SEM__READ;
50641da177e4SLinus Torvalds 
50656af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
50661da177e4SLinus Torvalds }
50671da177e4SLinus Torvalds 
50681da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
50691da177e4SLinus Torvalds {
50701da177e4SLinus Torvalds 	u32 av = 0;
50711da177e4SLinus Torvalds 
50721da177e4SLinus Torvalds 	av = 0;
50731da177e4SLinus Torvalds 	if (flag & S_IRUGO)
50741da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
50751da177e4SLinus Torvalds 	if (flag & S_IWUGO)
50761da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
50771da177e4SLinus Torvalds 
50781da177e4SLinus Torvalds 	if (av == 0)
50791da177e4SLinus Torvalds 		return 0;
50801da177e4SLinus Torvalds 
50816af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
50821da177e4SLinus Torvalds }
50831da177e4SLinus Torvalds 
5084713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5085713a04aeSAhmed S. Darwish {
5086713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5087713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5088713a04aeSAhmed S. Darwish }
5089713a04aeSAhmed S. Darwish 
50901da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
50911da177e4SLinus Torvalds {
50921da177e4SLinus Torvalds 	if (inode)
50931da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
50941da177e4SLinus Torvalds }
50951da177e4SLinus Torvalds 
50961da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
509704ff9708SAl Viro 			       char *name, char **value)
50981da177e4SLinus Torvalds {
5099275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
51008c8570fbSDustin Kirkland 	u32 sid;
51011da177e4SLinus Torvalds 	int error;
510204ff9708SAl Viro 	unsigned len;
51031da177e4SLinus Torvalds 
51041da177e4SLinus Torvalds 	if (current != p) {
51053b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
51061da177e4SLinus Torvalds 		if (error)
51071da177e4SLinus Torvalds 			return error;
51081da177e4SLinus Torvalds 	}
51091da177e4SLinus Torvalds 
5110275bb41eSDavid Howells 	rcu_read_lock();
5111275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
51121da177e4SLinus Torvalds 
51131da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5114275bb41eSDavid Howells 		sid = __tsec->sid;
51151da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5116275bb41eSDavid Howells 		sid = __tsec->osid;
51171da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5118275bb41eSDavid Howells 		sid = __tsec->exec_sid;
51191da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5120275bb41eSDavid Howells 		sid = __tsec->create_sid;
51214eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5122275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
512342c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5124275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
51251da177e4SLinus Torvalds 	else
5126275bb41eSDavid Howells 		goto invalid;
5127275bb41eSDavid Howells 	rcu_read_unlock();
51281da177e4SLinus Torvalds 
51291da177e4SLinus Torvalds 	if (!sid)
51301da177e4SLinus Torvalds 		return 0;
51311da177e4SLinus Torvalds 
513204ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
513304ff9708SAl Viro 	if (error)
513404ff9708SAl Viro 		return error;
513504ff9708SAl Viro 	return len;
5136275bb41eSDavid Howells 
5137275bb41eSDavid Howells invalid:
5138275bb41eSDavid Howells 	rcu_read_unlock();
5139275bb41eSDavid Howells 	return -EINVAL;
51401da177e4SLinus Torvalds }
51411da177e4SLinus Torvalds 
51421da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
51431da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
51441da177e4SLinus Torvalds {
51451da177e4SLinus Torvalds 	struct task_security_struct *tsec;
51460356357cSRoland McGrath 	struct task_struct *tracer;
5147d84f4f99SDavid Howells 	struct cred *new;
5148d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
51491da177e4SLinus Torvalds 	int error;
51501da177e4SLinus Torvalds 	char *str = value;
51511da177e4SLinus Torvalds 
51521da177e4SLinus Torvalds 	if (current != p) {
51531da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
51541da177e4SLinus Torvalds 		   security attributes. */
51551da177e4SLinus Torvalds 		return -EACCES;
51561da177e4SLinus Torvalds 	}
51571da177e4SLinus Torvalds 
51581da177e4SLinus Torvalds 	/*
51591da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
51601da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
51611da177e4SLinus Torvalds 	 * above restriction is ever removed.
51621da177e4SLinus Torvalds 	 */
51631da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
51643b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
51651da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
51663b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
51674eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
51683b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
516942c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
51703b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
51711da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
51723b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
51731da177e4SLinus Torvalds 	else
51741da177e4SLinus Torvalds 		error = -EINVAL;
51751da177e4SLinus Torvalds 	if (error)
51761da177e4SLinus Torvalds 		return error;
51771da177e4SLinus Torvalds 
51781da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
51791da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
51801da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
51811da177e4SLinus Torvalds 			str[size-1] = 0;
51821da177e4SLinus Torvalds 			size--;
51831da177e4SLinus Torvalds 		}
51841da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
518512b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
518612b29f34SStephen Smalley 			if (!capable(CAP_MAC_ADMIN))
518712b29f34SStephen Smalley 				return error;
518812b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
518912b29f34SStephen Smalley 							      &sid);
519012b29f34SStephen Smalley 		}
51911da177e4SLinus Torvalds 		if (error)
51921da177e4SLinus Torvalds 			return error;
51931da177e4SLinus Torvalds 	}
51941da177e4SLinus Torvalds 
5195d84f4f99SDavid Howells 	new = prepare_creds();
5196d84f4f99SDavid Howells 	if (!new)
5197d84f4f99SDavid Howells 		return -ENOMEM;
5198d84f4f99SDavid Howells 
51991da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
52001da177e4SLinus Torvalds 	   performed during the actual operation (execve,
52011da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5202d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
52031da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
52041da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5205d84f4f99SDavid Howells 	tsec = new->security;
5206d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
52071da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5208d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
52091da177e4SLinus Torvalds 		tsec->create_sid = sid;
5210d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
52114eb582cfSMichael LeMay 		error = may_create_key(sid, p);
52124eb582cfSMichael LeMay 		if (error)
5213d84f4f99SDavid Howells 			goto abort_change;
52144eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5215d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
521642c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5217d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5218d84f4f99SDavid Howells 		error = -EINVAL;
52191da177e4SLinus Torvalds 		if (sid == 0)
5220d84f4f99SDavid Howells 			goto abort_change;
5221d9250deaSKaiGai Kohei 
5222d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5223d84f4f99SDavid Howells 		error = -EPERM;
52245bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5225d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5226d84f4f99SDavid Howells 			if (error)
5227d84f4f99SDavid Howells 				goto abort_change;
52281da177e4SLinus Torvalds 		}
52291da177e4SLinus Torvalds 
52301da177e4SLinus Torvalds 		/* Check permissions for the transition. */
52311da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
52321da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
52331da177e4SLinus Torvalds 		if (error)
5234d84f4f99SDavid Howells 			goto abort_change;
52351da177e4SLinus Torvalds 
52361da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
52371da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5238d84f4f99SDavid Howells 		ptsid = 0;
52391da177e4SLinus Torvalds 		task_lock(p);
52400d094efeSRoland McGrath 		tracer = tracehook_tracer_task(p);
5241d84f4f99SDavid Howells 		if (tracer)
5242d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
52431da177e4SLinus Torvalds 		task_unlock(p);
52441da177e4SLinus Torvalds 
5245d84f4f99SDavid Howells 		if (tracer) {
5246d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5247d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5248d84f4f99SDavid Howells 			if (error)
5249d84f4f99SDavid Howells 				goto abort_change;
5250d84f4f99SDavid Howells 		}
5251d84f4f99SDavid Howells 
5252d84f4f99SDavid Howells 		tsec->sid = sid;
5253d84f4f99SDavid Howells 	} else {
5254d84f4f99SDavid Howells 		error = -EINVAL;
5255d84f4f99SDavid Howells 		goto abort_change;
5256d84f4f99SDavid Howells 	}
5257d84f4f99SDavid Howells 
5258d84f4f99SDavid Howells 	commit_creds(new);
52591da177e4SLinus Torvalds 	return size;
5260d84f4f99SDavid Howells 
5261d84f4f99SDavid Howells abort_change:
5262d84f4f99SDavid Howells 	abort_creds(new);
5263d84f4f99SDavid Howells 	return error;
52641da177e4SLinus Torvalds }
52651da177e4SLinus Torvalds 
5266dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5267dc49c1f9SCatherine Zhang {
5268dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5269dc49c1f9SCatherine Zhang }
5270dc49c1f9SCatherine Zhang 
52717bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
527263cb3449SDavid Howells {
527363cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
527463cb3449SDavid Howells }
527563cb3449SDavid Howells 
5276dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5277dc49c1f9SCatherine Zhang {
5278dc49c1f9SCatherine Zhang 	kfree(secdata);
5279dc49c1f9SCatherine Zhang }
5280dc49c1f9SCatherine Zhang 
52811ee65e37SDavid P. Quigley /*
52821ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
52831ee65e37SDavid P. Quigley  */
52841ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
52851ee65e37SDavid P. Quigley {
52861ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
52871ee65e37SDavid P. Quigley }
52881ee65e37SDavid P. Quigley 
52891ee65e37SDavid P. Quigley /*
52901ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
52911ee65e37SDavid P. Quigley  */
52921ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
52931ee65e37SDavid P. Quigley {
52941ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
52951ee65e37SDavid P. Quigley }
52961ee65e37SDavid P. Quigley 
52971ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
52981ee65e37SDavid P. Quigley {
52991ee65e37SDavid P. Quigley 	int len = 0;
53001ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
53011ee65e37SDavid P. Quigley 						ctx, true);
53021ee65e37SDavid P. Quigley 	if (len < 0)
53031ee65e37SDavid P. Quigley 		return len;
53041ee65e37SDavid P. Quigley 	*ctxlen = len;
53051ee65e37SDavid P. Quigley 	return 0;
53061ee65e37SDavid P. Quigley }
5307d720024eSMichael LeMay #ifdef CONFIG_KEYS
5308d720024eSMichael LeMay 
5309d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
53107e047ef5SDavid Howells 			     unsigned long flags)
5311d720024eSMichael LeMay {
5312d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5313d720024eSMichael LeMay 	struct key_security_struct *ksec;
5314d720024eSMichael LeMay 
5315d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5316d720024eSMichael LeMay 	if (!ksec)
5317d720024eSMichael LeMay 		return -ENOMEM;
5318d720024eSMichael LeMay 
5319d84f4f99SDavid Howells 	tsec = cred->security;
5320d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5321d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
53224eb582cfSMichael LeMay 	else
5323d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5324d720024eSMichael LeMay 
5325275bb41eSDavid Howells 	k->security = ksec;
5326d720024eSMichael LeMay 	return 0;
5327d720024eSMichael LeMay }
5328d720024eSMichael LeMay 
5329d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5330d720024eSMichael LeMay {
5331d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5332d720024eSMichael LeMay 
5333d720024eSMichael LeMay 	k->security = NULL;
5334d720024eSMichael LeMay 	kfree(ksec);
5335d720024eSMichael LeMay }
5336d720024eSMichael LeMay 
5337d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5338d84f4f99SDavid Howells 				  const struct cred *cred,
5339d720024eSMichael LeMay 				  key_perm_t perm)
5340d720024eSMichael LeMay {
5341d720024eSMichael LeMay 	struct key *key;
5342d720024eSMichael LeMay 	struct key_security_struct *ksec;
5343275bb41eSDavid Howells 	u32 sid;
5344d720024eSMichael LeMay 
5345d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5346d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5347d720024eSMichael LeMay 	   appear to be created. */
5348d720024eSMichael LeMay 	if (perm == 0)
5349d720024eSMichael LeMay 		return 0;
5350d720024eSMichael LeMay 
5351d84f4f99SDavid Howells 	sid = cred_sid(cred);
5352275bb41eSDavid Howells 
5353275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5354275bb41eSDavid Howells 	ksec = key->security;
5355275bb41eSDavid Howells 
5356275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5357d720024eSMichael LeMay }
5358d720024eSMichael LeMay 
535970a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
536070a5bb72SDavid Howells {
536170a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
536270a5bb72SDavid Howells 	char *context = NULL;
536370a5bb72SDavid Howells 	unsigned len;
536470a5bb72SDavid Howells 	int rc;
536570a5bb72SDavid Howells 
536670a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
536770a5bb72SDavid Howells 	if (!rc)
536870a5bb72SDavid Howells 		rc = len;
536970a5bb72SDavid Howells 	*_buffer = context;
537070a5bb72SDavid Howells 	return rc;
537170a5bb72SDavid Howells }
537270a5bb72SDavid Howells 
5373d720024eSMichael LeMay #endif
5374d720024eSMichael LeMay 
53751da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5376076c54c5SAhmed S. Darwish 	.name =				"selinux",
5377076c54c5SAhmed S. Darwish 
53789e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
53795cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
53801da177e4SLinus Torvalds 	.capget =			selinux_capget,
5381d84f4f99SDavid Howells 	.capset =			selinux_capset,
53821da177e4SLinus Torvalds 	.sysctl =			selinux_sysctl,
53831da177e4SLinus Torvalds 	.capable =			selinux_capable,
53841da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
53851da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
53861da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
53871da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
53881da177e4SLinus Torvalds 
53891da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
53901da177e4SLinus Torvalds 	.netlink_recv =			selinux_netlink_recv,
53911da177e4SLinus Torvalds 
5392a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5393a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5394a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
53951da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
53961da177e4SLinus Torvalds 
53971da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
53981da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
53991da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
54001da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
54012069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
54021da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
54031da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
54041da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5405c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5406c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5407e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5408e0007529SEric Paris 
54091da177e4SLinus Torvalds 
54101da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
54111da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
54125e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
54131da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
54141da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
54151da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
54161da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
54171da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
54181da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
54191da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
54201da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
54211da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
54221da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
54231da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
54241da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
54251da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
54261da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
54271da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
54281da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
54291da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
54301da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
54311da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
54321da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
54331da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5434713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
54351da177e4SLinus Torvalds 
54361da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
54371da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
54381da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
54391da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
54401da177e4SLinus Torvalds 	.file_mmap =			selinux_file_mmap,
54411da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
54421da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
54431da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
54441da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
54451da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
54461da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
54471da177e4SLinus Torvalds 
5448788e7dd4SYuichi Nakamura 	.dentry_open =			selinux_dentry_open,
5449788e7dd4SYuichi Nakamura 
54501da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5451ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5452f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5453d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5454ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
54553a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
54563a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
545725354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
54581da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
54591da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
54601da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5461f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
54621da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
546303e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5464a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
54651da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
54661da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
54671da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
546835601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
54691da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
54701da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
54711da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
54721da177e4SLinus Torvalds 
54731da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5474713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
54751da177e4SLinus Torvalds 
54761da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
54771da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
54781da177e4SLinus Torvalds 
54791da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
54801da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
54811da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
54821da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
54831da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
54841da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
54851da177e4SLinus Torvalds 
54861da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
54871da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
54881da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
54891da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
54901da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
54911da177e4SLinus Torvalds 
54921da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
54931da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
54941da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
54951da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
54961da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
54971da177e4SLinus Torvalds 
54981da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
54991da177e4SLinus Torvalds 
55001da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
55011da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
55021da177e4SLinus Torvalds 
5503dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
550463cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5505dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
55061ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
55071ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
55081ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5509dc49c1f9SCatherine Zhang 
55101da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
55111da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
55121da177e4SLinus Torvalds 
55131da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
55141da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
55151da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
55161da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
55171da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
55181da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
55191da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
55201da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
55211da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
55221da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
55231da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
55241da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
55251da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
55261da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
55272c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
55282c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
55291da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
55301da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5531892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5532beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
55334237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
55344237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
55354237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
55366b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
55374237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
5538ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
5539ed6d76e4SPaul Moore 	.tun_dev_post_create = 		selinux_tun_dev_post_create,
5540ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
5541d28d1e08STrent Jaeger 
5542d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5543d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5544d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5545d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5546c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5547d28d1e08STrent Jaeger 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
5548d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5549c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5550d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5551e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5552e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
55531da177e4SLinus Torvalds #endif
5554d720024eSMichael LeMay 
5555d720024eSMichael LeMay #ifdef CONFIG_KEYS
5556d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5557d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5558d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
555970a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5560d720024eSMichael LeMay #endif
55619d57a7f9SAhmed S. Darwish 
55629d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
55639d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
55649d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
55659d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
55669d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
55679d57a7f9SAhmed S. Darwish #endif
55681da177e4SLinus Torvalds };
55691da177e4SLinus Torvalds 
55701da177e4SLinus Torvalds static __init int selinux_init(void)
55711da177e4SLinus Torvalds {
5572076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5573076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5574076c54c5SAhmed S. Darwish 		return 0;
5575076c54c5SAhmed S. Darwish 	}
5576076c54c5SAhmed S. Darwish 
55771da177e4SLinus Torvalds 	if (!selinux_enabled) {
55781da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
55791da177e4SLinus Torvalds 		return 0;
55801da177e4SLinus Torvalds 	}
55811da177e4SLinus Torvalds 
55821da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
55831da177e4SLinus Torvalds 
55841da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5585d84f4f99SDavid Howells 	cred_init_security();
55861da177e4SLinus Torvalds 
5587fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5588fcaaade1SStephen Smalley 
55897cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
55907cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
559120c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
55921da177e4SLinus Torvalds 	avc_init();
55931da177e4SLinus Torvalds 
55941da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
55951da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
55961da177e4SLinus Torvalds 
5597828dfe1dSEric Paris 	if (selinux_enforcing)
5598fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5599828dfe1dSEric Paris 	else
5600fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5601d720024eSMichael LeMay 
56021da177e4SLinus Torvalds 	return 0;
56031da177e4SLinus Torvalds }
56041da177e4SLinus Torvalds 
5605e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
5606e8c26255SAl Viro {
5607e8c26255SAl Viro 	superblock_doinit(sb, NULL);
5608e8c26255SAl Viro }
5609e8c26255SAl Viro 
56101da177e4SLinus Torvalds void selinux_complete_init(void)
56111da177e4SLinus Torvalds {
5612fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
56131da177e4SLinus Torvalds 
56141da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5615fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5616e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
56171da177e4SLinus Torvalds }
56181da177e4SLinus Torvalds 
56191da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
56201da177e4SLinus Torvalds    all processes and objects when they are created. */
56211da177e4SLinus Torvalds security_initcall(selinux_init);
56221da177e4SLinus Torvalds 
5623c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
56241da177e4SLinus Torvalds 
5625effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5626effad8dfSPaul Moore 	{
5627effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
56281da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
56291da177e4SLinus Torvalds 		.pf =		PF_INET,
56306e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
56311da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5632effad8dfSPaul Moore 	},
5633effad8dfSPaul Moore 	{
5634effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5635effad8dfSPaul Moore 		.owner =	THIS_MODULE,
5636effad8dfSPaul Moore 		.pf =		PF_INET,
5637effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5638effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5639948bf85cSPaul Moore 	},
5640948bf85cSPaul Moore 	{
5641948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5642948bf85cSPaul Moore 		.owner =	THIS_MODULE,
5643948bf85cSPaul Moore 		.pf =		PF_INET,
5644948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5645948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5646effad8dfSPaul Moore 	}
56471da177e4SLinus Torvalds };
56481da177e4SLinus Torvalds 
56491da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
56501da177e4SLinus Torvalds 
5651effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5652effad8dfSPaul Moore 	{
5653effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
56541da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
56551da177e4SLinus Torvalds 		.pf =		PF_INET6,
56566e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
56571da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5658effad8dfSPaul Moore 	},
5659effad8dfSPaul Moore 	{
5660effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5661effad8dfSPaul Moore 		.owner =	THIS_MODULE,
5662effad8dfSPaul Moore 		.pf =		PF_INET6,
5663effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5664effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5665effad8dfSPaul Moore 	}
56661da177e4SLinus Torvalds };
56671da177e4SLinus Torvalds 
56681da177e4SLinus Torvalds #endif	/* IPV6 */
56691da177e4SLinus Torvalds 
56701da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
56711da177e4SLinus Torvalds {
56721da177e4SLinus Torvalds 	int err = 0;
56731da177e4SLinus Torvalds 
56741da177e4SLinus Torvalds 	if (!selinux_enabled)
56751da177e4SLinus Torvalds 		goto out;
56761da177e4SLinus Torvalds 
5677fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
56781da177e4SLinus Torvalds 
56796c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
56801da177e4SLinus Torvalds 	if (err)
56816c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
56821da177e4SLinus Torvalds 
56831da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
56846c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
56851da177e4SLinus Torvalds 	if (err)
56866c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
56871da177e4SLinus Torvalds #endif	/* IPV6 */
5688d28d1e08STrent Jaeger 
56891da177e4SLinus Torvalds out:
56901da177e4SLinus Torvalds 	return err;
56911da177e4SLinus Torvalds }
56921da177e4SLinus Torvalds 
56931da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
56941da177e4SLinus Torvalds 
56951da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
56961da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
56971da177e4SLinus Torvalds {
5698fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
56991da177e4SLinus Torvalds 
57006c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
57011da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
57026c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
57031da177e4SLinus Torvalds #endif	/* IPV6 */
57041da177e4SLinus Torvalds }
57051da177e4SLinus Torvalds #endif
57061da177e4SLinus Torvalds 
5707c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
57081da177e4SLinus Torvalds 
57091da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
57101da177e4SLinus Torvalds #define selinux_nf_ip_exit()
57111da177e4SLinus Torvalds #endif
57121da177e4SLinus Torvalds 
5713c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
57141da177e4SLinus Torvalds 
57151da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5716828dfe1dSEric Paris static int selinux_disabled;
5717828dfe1dSEric Paris 
57181da177e4SLinus Torvalds int selinux_disable(void)
57191da177e4SLinus Torvalds {
57201da177e4SLinus Torvalds 	extern void exit_sel_fs(void);
57211da177e4SLinus Torvalds 
57221da177e4SLinus Torvalds 	if (ss_initialized) {
57231da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
57241da177e4SLinus Torvalds 		return -EINVAL;
57251da177e4SLinus Torvalds 	}
57261da177e4SLinus Torvalds 
57271da177e4SLinus Torvalds 	if (selinux_disabled) {
57281da177e4SLinus Torvalds 		/* Only do this once. */
57291da177e4SLinus Torvalds 		return -EINVAL;
57301da177e4SLinus Torvalds 	}
57311da177e4SLinus Torvalds 
57321da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
57331da177e4SLinus Torvalds 
57341da177e4SLinus Torvalds 	selinux_disabled = 1;
573530d55280SStephen Smalley 	selinux_enabled = 0;
57361da177e4SLinus Torvalds 
5737189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
57381da177e4SLinus Torvalds 
5739af8ff049SEric Paris 	/* Try to destroy the avc node cache */
5740af8ff049SEric Paris 	avc_disable();
5741af8ff049SEric Paris 
57421da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
57431da177e4SLinus Torvalds 	selinux_nf_ip_exit();
57441da177e4SLinus Torvalds 
57451da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
57461da177e4SLinus Torvalds 	exit_sel_fs();
57471da177e4SLinus Torvalds 
57481da177e4SLinus Torvalds 	return 0;
57491da177e4SLinus Torvalds }
57501da177e4SLinus Torvalds #endif
5751