xref: /openbmc/linux/security/selinux/hooks.c (revision d541bbee6902d5ffb8a03d63ac8f4b1364c2ff93)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16effad8dfSPaul Moore  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17effad8dfSPaul Moore  *		Paul Moore <paul.moore@hp.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
271da177e4SLinus Torvalds #include <linux/kernel.h>
280d094efeSRoland McGrath #include <linux/tracehook.h>
291da177e4SLinus Torvalds #include <linux/errno.h>
301da177e4SLinus Torvalds #include <linux/sched.h>
311da177e4SLinus Torvalds #include <linux/security.h>
321da177e4SLinus Torvalds #include <linux/xattr.h>
331da177e4SLinus Torvalds #include <linux/capability.h>
341da177e4SLinus Torvalds #include <linux/unistd.h>
351da177e4SLinus Torvalds #include <linux/mm.h>
361da177e4SLinus Torvalds #include <linux/mman.h>
371da177e4SLinus Torvalds #include <linux/slab.h>
381da177e4SLinus Torvalds #include <linux/pagemap.h>
391da177e4SLinus Torvalds #include <linux/swap.h>
401da177e4SLinus Torvalds #include <linux/spinlock.h>
411da177e4SLinus Torvalds #include <linux/syscalls.h>
421da177e4SLinus Torvalds #include <linux/file.h>
439f3acc31SAl Viro #include <linux/fdtable.h>
441da177e4SLinus Torvalds #include <linux/namei.h>
451da177e4SLinus Torvalds #include <linux/mount.h>
461da177e4SLinus Torvalds #include <linux/proc_fs.h>
471da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
481da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
491da177e4SLinus Torvalds #include <linux/tty.h>
501da177e4SLinus Torvalds #include <net/icmp.h>
51227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
521da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
53220deb96SPaul Moore #include <net/net_namespace.h>
54d621d35eSPaul Moore #include <net/netlabel.h>
55f5269710SEric Paris #include <linux/uaccess.h>
561da177e4SLinus Torvalds #include <asm/ioctls.h>
57d621d35eSPaul Moore #include <asm/atomic.h>
581da177e4SLinus Torvalds #include <linux/bitops.h>
591da177e4SLinus Torvalds #include <linux/interrupt.h>
601da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
611da177e4SLinus Torvalds #include <linux/netlink.h>
621da177e4SLinus Torvalds #include <linux/tcp.h>
631da177e4SLinus Torvalds #include <linux/udp.h>
642ee92d46SJames Morris #include <linux/dccp.h>
651da177e4SLinus Torvalds #include <linux/quota.h>
661da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
671da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
681da177e4SLinus Torvalds #include <linux/parser.h>
691da177e4SLinus Torvalds #include <linux/nfs_mount.h>
701da177e4SLinus Torvalds #include <net/ipv6.h>
711da177e4SLinus Torvalds #include <linux/hugetlb.h>
721da177e4SLinus Torvalds #include <linux/personality.h>
731da177e4SLinus Torvalds #include <linux/sysctl.h>
741da177e4SLinus Torvalds #include <linux/audit.h>
756931dfc9SEric Paris #include <linux/string.h>
76877ce7c1SCatherine Zhang #include <linux/selinux.h>
7723970741SEric Paris #include <linux/mutex.h>
78f06febc9SFrank Mayhar #include <linux/posix-timers.h>
791da177e4SLinus Torvalds 
801da177e4SLinus Torvalds #include "avc.h"
811da177e4SLinus Torvalds #include "objsec.h"
821da177e4SLinus Torvalds #include "netif.h"
83224dfbd8SPaul Moore #include "netnode.h"
843e112172SPaul Moore #include "netport.h"
85d28d1e08STrent Jaeger #include "xfrm.h"
86c60475bfSPaul Moore #include "netlabel.h"
879d57a7f9SAhmed S. Darwish #include "audit.h"
881da177e4SLinus Torvalds 
891da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux"
901da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
911da177e4SLinus Torvalds 
9211689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5
93c9180a57SEric Paris 
941da177e4SLinus Torvalds extern unsigned int policydb_loaded_version;
951da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
964e5ab4cbSJames Morris extern int selinux_compat_net;
9720510f2fSJames Morris extern struct security_operations *security_ops;
981da177e4SLinus Torvalds 
99d621d35eSPaul Moore /* SECMARK reference count */
100d621d35eSPaul Moore atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101d621d35eSPaul Moore 
1021da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103828dfe1dSEric Paris int selinux_enforcing;
1041da177e4SLinus Torvalds 
1051da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1061da177e4SLinus Torvalds {
107f5269710SEric Paris 	unsigned long enforcing;
108f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
109f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1101da177e4SLinus Torvalds 	return 1;
1111da177e4SLinus Torvalds }
1121da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1131da177e4SLinus Torvalds #endif
1141da177e4SLinus Torvalds 
1151da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1161da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1171da177e4SLinus Torvalds 
1181da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1191da177e4SLinus Torvalds {
120f5269710SEric Paris 	unsigned long enabled;
121f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
122f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1231da177e4SLinus Torvalds 	return 1;
1241da177e4SLinus Torvalds }
1251da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12630d55280SStephen Smalley #else
12730d55280SStephen Smalley int selinux_enabled = 1;
1281da177e4SLinus Torvalds #endif
1291da177e4SLinus Torvalds 
1301da177e4SLinus Torvalds 
1316f0f0fd4SJames Morris /*
1326f0f0fd4SJames Morris  * Minimal support for a secondary security module,
1336f0f0fd4SJames Morris  * just to allow the use of the capability module.
1346f0f0fd4SJames Morris  */
135828dfe1dSEric Paris static struct security_operations *secondary_ops;
1361da177e4SLinus Torvalds 
1371da177e4SLinus Torvalds /* Lists of inode and superblock security structures initialized
1381da177e4SLinus Torvalds    before the policy was loaded. */
1391da177e4SLinus Torvalds static LIST_HEAD(superblock_security_head);
1401da177e4SLinus Torvalds static DEFINE_SPINLOCK(sb_security_lock);
1411da177e4SLinus Torvalds 
142e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1437cae7e26SJames Morris 
144d621d35eSPaul Moore /**
145d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146d621d35eSPaul Moore  *
147d621d35eSPaul Moore  * Description:
148d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
149d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
150d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151d621d35eSPaul Moore  * enabled, false (0) if SECMARK is disabled.
152d621d35eSPaul Moore  *
153d621d35eSPaul Moore  */
154d621d35eSPaul Moore static int selinux_secmark_enabled(void)
155d621d35eSPaul Moore {
156d621d35eSPaul Moore 	return (atomic_read(&selinux_secmark_refcount) > 0);
157d621d35eSPaul Moore }
158d621d35eSPaul Moore 
159d84f4f99SDavid Howells /*
160d84f4f99SDavid Howells  * initialise the security for the init task
161d84f4f99SDavid Howells  */
162d84f4f99SDavid Howells static void cred_init_security(void)
1631da177e4SLinus Torvalds {
1643b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1651da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1661da177e4SLinus Torvalds 
16789d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1681da177e4SLinus Torvalds 	if (!tsec)
169d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1701da177e4SLinus Torvalds 
171d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
172f1752eecSDavid Howells 	cred->security = tsec;
1731da177e4SLinus Torvalds }
1741da177e4SLinus Torvalds 
175275bb41eSDavid Howells /*
17688e67f3bSDavid Howells  * get the security ID of a set of credentials
17788e67f3bSDavid Howells  */
17888e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
17988e67f3bSDavid Howells {
18088e67f3bSDavid Howells 	const struct task_security_struct *tsec;
18188e67f3bSDavid Howells 
18288e67f3bSDavid Howells 	tsec = cred->security;
18388e67f3bSDavid Howells 	return tsec->sid;
18488e67f3bSDavid Howells }
18588e67f3bSDavid Howells 
18688e67f3bSDavid Howells /*
1873b11a1deSDavid Howells  * get the objective security ID of a task
188275bb41eSDavid Howells  */
189275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
190275bb41eSDavid Howells {
191275bb41eSDavid Howells 	u32 sid;
192275bb41eSDavid Howells 
193275bb41eSDavid Howells 	rcu_read_lock();
19488e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
195275bb41eSDavid Howells 	rcu_read_unlock();
196275bb41eSDavid Howells 	return sid;
197275bb41eSDavid Howells }
198275bb41eSDavid Howells 
199275bb41eSDavid Howells /*
2003b11a1deSDavid Howells  * get the subjective security ID of the current task
201275bb41eSDavid Howells  */
202275bb41eSDavid Howells static inline u32 current_sid(void)
203275bb41eSDavid Howells {
204275bb41eSDavid Howells 	const struct task_security_struct *tsec = current_cred()->security;
205275bb41eSDavid Howells 
206275bb41eSDavid Howells 	return tsec->sid;
207275bb41eSDavid Howells }
208275bb41eSDavid Howells 
20988e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
21088e67f3bSDavid Howells 
2111da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2121da177e4SLinus Torvalds {
2131da177e4SLinus Torvalds 	struct inode_security_struct *isec;
214275bb41eSDavid Howells 	u32 sid = current_sid();
2151da177e4SLinus Torvalds 
216a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2171da177e4SLinus Torvalds 	if (!isec)
2181da177e4SLinus Torvalds 		return -ENOMEM;
2191da177e4SLinus Torvalds 
22023970741SEric Paris 	mutex_init(&isec->lock);
2211da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2221da177e4SLinus Torvalds 	isec->inode = inode;
2231da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2241da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
225275bb41eSDavid Howells 	isec->task_sid = sid;
2261da177e4SLinus Torvalds 	inode->i_security = isec;
2271da177e4SLinus Torvalds 
2281da177e4SLinus Torvalds 	return 0;
2291da177e4SLinus Torvalds }
2301da177e4SLinus Torvalds 
2311da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2321da177e4SLinus Torvalds {
2331da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2341da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2351da177e4SLinus Torvalds 
2361da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2371da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2381da177e4SLinus Torvalds 		list_del_init(&isec->list);
2391da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2401da177e4SLinus Torvalds 
2411da177e4SLinus Torvalds 	inode->i_security = NULL;
2427cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2431da177e4SLinus Torvalds }
2441da177e4SLinus Torvalds 
2451da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2461da177e4SLinus Torvalds {
2471da177e4SLinus Torvalds 	struct file_security_struct *fsec;
248275bb41eSDavid Howells 	u32 sid = current_sid();
2491da177e4SLinus Torvalds 
25026d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2511da177e4SLinus Torvalds 	if (!fsec)
2521da177e4SLinus Torvalds 		return -ENOMEM;
2531da177e4SLinus Torvalds 
254275bb41eSDavid Howells 	fsec->sid = sid;
255275bb41eSDavid Howells 	fsec->fown_sid = sid;
2561da177e4SLinus Torvalds 	file->f_security = fsec;
2571da177e4SLinus Torvalds 
2581da177e4SLinus Torvalds 	return 0;
2591da177e4SLinus Torvalds }
2601da177e4SLinus Torvalds 
2611da177e4SLinus Torvalds static void file_free_security(struct file *file)
2621da177e4SLinus Torvalds {
2631da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2641da177e4SLinus Torvalds 	file->f_security = NULL;
2651da177e4SLinus Torvalds 	kfree(fsec);
2661da177e4SLinus Torvalds }
2671da177e4SLinus Torvalds 
2681da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2691da177e4SLinus Torvalds {
2701da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2711da177e4SLinus Torvalds 
27289d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2731da177e4SLinus Torvalds 	if (!sbsec)
2741da177e4SLinus Torvalds 		return -ENOMEM;
2751da177e4SLinus Torvalds 
276bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2771da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->list);
2781da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2791da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2801da177e4SLinus Torvalds 	sbsec->sb = sb;
2811da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2821da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
283c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2841da177e4SLinus Torvalds 	sb->s_security = sbsec;
2851da177e4SLinus Torvalds 
2861da177e4SLinus Torvalds 	return 0;
2871da177e4SLinus Torvalds }
2881da177e4SLinus Torvalds 
2891da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2901da177e4SLinus Torvalds {
2911da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2921da177e4SLinus Torvalds 
2931da177e4SLinus Torvalds 	spin_lock(&sb_security_lock);
2941da177e4SLinus Torvalds 	if (!list_empty(&sbsec->list))
2951da177e4SLinus Torvalds 		list_del_init(&sbsec->list);
2961da177e4SLinus Torvalds 	spin_unlock(&sb_security_lock);
2971da177e4SLinus Torvalds 
2981da177e4SLinus Torvalds 	sb->s_security = NULL;
2991da177e4SLinus Torvalds 	kfree(sbsec);
3001da177e4SLinus Torvalds }
3011da177e4SLinus Torvalds 
3027d877f3bSAl Viro static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3031da177e4SLinus Torvalds {
3041da177e4SLinus Torvalds 	struct sk_security_struct *ssec;
3051da177e4SLinus Torvalds 
30689d155efSJames Morris 	ssec = kzalloc(sizeof(*ssec), priority);
3071da177e4SLinus Torvalds 	if (!ssec)
3081da177e4SLinus Torvalds 		return -ENOMEM;
3091da177e4SLinus Torvalds 
3101da177e4SLinus Torvalds 	ssec->peer_sid = SECINITSID_UNLABELED;
311892c141eSVenkat Yekkirala 	ssec->sid = SECINITSID_UNLABELED;
3121da177e4SLinus Torvalds 	sk->sk_security = ssec;
3131da177e4SLinus Torvalds 
314f74af6e8SPaul Moore 	selinux_netlbl_sk_security_reset(ssec, family);
31599f59ed0SPaul Moore 
3161da177e4SLinus Torvalds 	return 0;
3171da177e4SLinus Torvalds }
3181da177e4SLinus Torvalds 
3191da177e4SLinus Torvalds static void sk_free_security(struct sock *sk)
3201da177e4SLinus Torvalds {
3211da177e4SLinus Torvalds 	struct sk_security_struct *ssec = sk->sk_security;
3221da177e4SLinus Torvalds 
3231da177e4SLinus Torvalds 	sk->sk_security = NULL;
3246c5b3fc0SPaul Moore 	selinux_netlbl_sk_security_free(ssec);
3251da177e4SLinus Torvalds 	kfree(ssec);
3261da177e4SLinus Torvalds }
3271da177e4SLinus Torvalds 
3281da177e4SLinus Torvalds /* The security server must be initialized before
3291da177e4SLinus Torvalds    any labeling or access decisions can be provided. */
3301da177e4SLinus Torvalds extern int ss_initialized;
3311da177e4SLinus Torvalds 
3321da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
3331da177e4SLinus Torvalds 
3341da177e4SLinus Torvalds static char *labeling_behaviors[6] = {
3351da177e4SLinus Torvalds 	"uses xattr",
3361da177e4SLinus Torvalds 	"uses transition SIDs",
3371da177e4SLinus Torvalds 	"uses task SIDs",
3381da177e4SLinus Torvalds 	"uses genfs_contexts",
3391da177e4SLinus Torvalds 	"not configured for labeling",
3401da177e4SLinus Torvalds 	"uses mountpoint labeling",
3411da177e4SLinus Torvalds };
3421da177e4SLinus Torvalds 
3431da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
3441da177e4SLinus Torvalds 
3451da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3461da177e4SLinus Torvalds {
3471da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3481da177e4SLinus Torvalds }
3491da177e4SLinus Torvalds 
3501da177e4SLinus Torvalds enum {
35131e87930SEric Paris 	Opt_error = -1,
3521da177e4SLinus Torvalds 	Opt_context = 1,
3531da177e4SLinus Torvalds 	Opt_fscontext = 2,
354c9180a57SEric Paris 	Opt_defcontext = 3,
355c9180a57SEric Paris 	Opt_rootcontext = 4,
35611689d47SDavid P. Quigley 	Opt_labelsupport = 5,
3571da177e4SLinus Torvalds };
3581da177e4SLinus Torvalds 
359a447c093SSteven Whitehouse static const match_table_t tokens = {
360832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
361832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
362832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
363832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
36411689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
36531e87930SEric Paris 	{Opt_error, NULL},
3661da177e4SLinus Torvalds };
3671da177e4SLinus Torvalds 
3681da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3691da177e4SLinus Torvalds 
370c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
371c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
372275bb41eSDavid Howells 			const struct cred *cred)
373c312feb2SEric Paris {
374275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
375c312feb2SEric Paris 	int rc;
376c312feb2SEric Paris 
377c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
379c312feb2SEric Paris 	if (rc)
380c312feb2SEric Paris 		return rc;
381c312feb2SEric Paris 
382c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
384c312feb2SEric Paris 	return rc;
385c312feb2SEric Paris }
386c312feb2SEric Paris 
3870808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3880808925eSEric Paris 			struct superblock_security_struct *sbsec,
389275bb41eSDavid Howells 			const struct cred *cred)
3900808925eSEric Paris {
391275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3920808925eSEric Paris 	int rc;
3930808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3940808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3950808925eSEric Paris 	if (rc)
3960808925eSEric Paris 		return rc;
3970808925eSEric Paris 
3980808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3990808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4000808925eSEric Paris 	return rc;
4010808925eSEric Paris }
4020808925eSEric Paris 
403c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4041da177e4SLinus Torvalds {
4051da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4061da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
407c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
4081da177e4SLinus Torvalds 	int rc = 0;
4091da177e4SLinus Torvalds 
4101da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
4111da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
4121da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
4131da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
4141da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
4151da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
416c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
4171da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
4181da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
4191da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
4201da177e4SLinus Torvalds 			goto out;
4211da177e4SLinus Torvalds 		}
422c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
4231da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
4241da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
4251da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
4261da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
4271da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
4281da177e4SLinus Torvalds 			else
4291da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
4301da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
4311da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
4321da177e4SLinus Torvalds 			goto out;
4331da177e4SLinus Torvalds 		}
4341da177e4SLinus Torvalds 	}
4351da177e4SLinus Torvalds 
43611689d47SDavid P. Quigley 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
4371da177e4SLinus Torvalds 
438c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439fadcdb45SEric Paris 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
4401da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
441c9180a57SEric Paris 	else
442fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
4431da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
4441da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
4451da177e4SLinus Torvalds 
44611689d47SDavid P. Quigley 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
44711689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
44811689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
44911689d47SDavid P. Quigley 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
45011689d47SDavid P. Quigley 		sbsec->flags &= ~SE_SBLABELSUPP;
45111689d47SDavid P. Quigley 
4521da177e4SLinus Torvalds 	/* Initialize the root inode. */
453c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4541da177e4SLinus Torvalds 
4551da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4561da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4571da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4581da177e4SLinus Torvalds 	   populates itself. */
4591da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4601da177e4SLinus Torvalds next_inode:
4611da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4621da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4631da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4641da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4651da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4661da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4671da177e4SLinus Torvalds 		inode = igrab(inode);
4681da177e4SLinus Torvalds 		if (inode) {
4691da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4701da177e4SLinus Torvalds 				inode_doinit(inode);
4711da177e4SLinus Torvalds 			iput(inode);
4721da177e4SLinus Torvalds 		}
4731da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4741da177e4SLinus Torvalds 		list_del_init(&isec->list);
4751da177e4SLinus Torvalds 		goto next_inode;
4761da177e4SLinus Torvalds 	}
4771da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4781da177e4SLinus Torvalds out:
479c9180a57SEric Paris 	return rc;
480c9180a57SEric Paris }
481c9180a57SEric Paris 
482c9180a57SEric Paris /*
483c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
484c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
485c9180a57SEric Paris  * mount options, or whatever.
486c9180a57SEric Paris  */
487c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
488e0007529SEric Paris 				struct security_mnt_opts *opts)
489c9180a57SEric Paris {
490c9180a57SEric Paris 	int rc = 0, i;
491c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
492c9180a57SEric Paris 	char *context = NULL;
493c9180a57SEric Paris 	u32 len;
494c9180a57SEric Paris 	char tmp;
495c9180a57SEric Paris 
496e0007529SEric Paris 	security_init_mnt_opts(opts);
497c9180a57SEric Paris 
4980d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
499c9180a57SEric Paris 		return -EINVAL;
500c9180a57SEric Paris 
501c9180a57SEric Paris 	if (!ss_initialized)
502c9180a57SEric Paris 		return -EINVAL;
503c9180a57SEric Paris 
5040d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
505c9180a57SEric Paris 	/* count the number of mount options for this sb */
506c9180a57SEric Paris 	for (i = 0; i < 8; i++) {
507c9180a57SEric Paris 		if (tmp & 0x01)
508e0007529SEric Paris 			opts->num_mnt_opts++;
509c9180a57SEric Paris 		tmp >>= 1;
510c9180a57SEric Paris 	}
51111689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
51211689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP)
51311689d47SDavid P. Quigley 		opts->num_mnt_opts++;
514c9180a57SEric Paris 
515e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516e0007529SEric Paris 	if (!opts->mnt_opts) {
517c9180a57SEric Paris 		rc = -ENOMEM;
518c9180a57SEric Paris 		goto out_free;
519c9180a57SEric Paris 	}
520c9180a57SEric Paris 
521e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
523c9180a57SEric Paris 		rc = -ENOMEM;
524c9180a57SEric Paris 		goto out_free;
525c9180a57SEric Paris 	}
526c9180a57SEric Paris 
527c9180a57SEric Paris 	i = 0;
528c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
529c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
530c9180a57SEric Paris 		if (rc)
531c9180a57SEric Paris 			goto out_free;
532e0007529SEric Paris 		opts->mnt_opts[i] = context;
533e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534c9180a57SEric Paris 	}
535c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
536c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537c9180a57SEric Paris 		if (rc)
538c9180a57SEric Paris 			goto out_free;
539e0007529SEric Paris 		opts->mnt_opts[i] = context;
540e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541c9180a57SEric Paris 	}
542c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
543c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544c9180a57SEric Paris 		if (rc)
545c9180a57SEric Paris 			goto out_free;
546e0007529SEric Paris 		opts->mnt_opts[i] = context;
547e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548c9180a57SEric Paris 	}
549c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
550c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
551c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
552c9180a57SEric Paris 
553c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
554c9180a57SEric Paris 		if (rc)
555c9180a57SEric Paris 			goto out_free;
556e0007529SEric Paris 		opts->mnt_opts[i] = context;
557e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558c9180a57SEric Paris 	}
55911689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP) {
56011689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
56111689d47SDavid P. Quigley 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
56211689d47SDavid P. Quigley 	}
563c9180a57SEric Paris 
564e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
565c9180a57SEric Paris 
566c9180a57SEric Paris 	return 0;
567c9180a57SEric Paris 
568c9180a57SEric Paris out_free:
569e0007529SEric Paris 	security_free_mnt_opts(opts);
570c9180a57SEric Paris 	return rc;
571c9180a57SEric Paris }
572c9180a57SEric Paris 
573c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
574c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
575c9180a57SEric Paris {
5760d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5770d90a7ecSDavid P. Quigley 
578c9180a57SEric Paris 	/* check if the old mount command had the same options */
5790d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
580c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
581c9180a57SEric Paris 		    (old_sid != new_sid))
582c9180a57SEric Paris 			return 1;
583c9180a57SEric Paris 
584c9180a57SEric Paris 	/* check if we were passed the same options twice,
585c9180a57SEric Paris 	 * aka someone passed context=a,context=b
586c9180a57SEric Paris 	 */
5870d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5880d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
589c9180a57SEric Paris 			return 1;
590c9180a57SEric Paris 	return 0;
591c9180a57SEric Paris }
592e0007529SEric Paris 
593c9180a57SEric Paris /*
594c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
595c9180a57SEric Paris  * labeling information.
596c9180a57SEric Paris  */
597e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
598e0007529SEric Paris 				struct security_mnt_opts *opts)
599c9180a57SEric Paris {
600275bb41eSDavid Howells 	const struct cred *cred = current_cred();
601c9180a57SEric Paris 	int rc = 0, i;
602c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
603c9180a57SEric Paris 	const char *name = sb->s_type->name;
604089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
605089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
606c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607c9180a57SEric Paris 	u32 defcontext_sid = 0;
608e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
609e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
610e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
611c9180a57SEric Paris 
612c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
613c9180a57SEric Paris 
614c9180a57SEric Paris 	if (!ss_initialized) {
615c9180a57SEric Paris 		if (!num_opts) {
616c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
617c9180a57SEric Paris 			   after the initial policy is loaded and the security
618c9180a57SEric Paris 			   server is ready to handle calls. */
619c9180a57SEric Paris 			spin_lock(&sb_security_lock);
620c9180a57SEric Paris 			if (list_empty(&sbsec->list))
621c9180a57SEric Paris 				list_add(&sbsec->list, &superblock_security_head);
622c9180a57SEric Paris 			spin_unlock(&sb_security_lock);
623c9180a57SEric Paris 			goto out;
624c9180a57SEric Paris 		}
625c9180a57SEric Paris 		rc = -EINVAL;
626744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
627744ba35eSEric Paris 			"before the security server is initialized\n");
628c9180a57SEric Paris 		goto out;
629c9180a57SEric Paris 	}
630c9180a57SEric Paris 
631c9180a57SEric Paris 	/*
632e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
633e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
634e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
635e0007529SEric Paris 	 * we need to skip the double mount verification.
636e0007529SEric Paris 	 *
637e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
638e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
639e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
640e0007529SEric Paris 	 * will be used for both mounts)
641e0007529SEric Paris 	 */
6420d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643e0007529SEric Paris 	    && (num_opts == 0))
644e0007529SEric Paris 		goto out;
645e0007529SEric Paris 
646e0007529SEric Paris 	/*
647c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
648c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
649c9180a57SEric Paris 	 * than once with different security options.
650c9180a57SEric Paris 	 */
651c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
652c9180a57SEric Paris 		u32 sid;
65311689d47SDavid P. Quigley 
65411689d47SDavid P. Quigley 		if (flags[i] == SE_SBLABELSUPP)
65511689d47SDavid P. Quigley 			continue;
656c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
657c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
658c9180a57SEric Paris 		if (rc) {
659c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
660c9180a57SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
661c9180a57SEric Paris 			       mount_options[i], sb->s_id, name, rc);
662c9180a57SEric Paris 			goto out;
663c9180a57SEric Paris 		}
664c9180a57SEric Paris 		switch (flags[i]) {
665c9180a57SEric Paris 		case FSCONTEXT_MNT:
666c9180a57SEric Paris 			fscontext_sid = sid;
667c9180a57SEric Paris 
668c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669c9180a57SEric Paris 					fscontext_sid))
670c9180a57SEric Paris 				goto out_double_mount;
671c9180a57SEric Paris 
672c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
673c9180a57SEric Paris 			break;
674c9180a57SEric Paris 		case CONTEXT_MNT:
675c9180a57SEric Paris 			context_sid = sid;
676c9180a57SEric Paris 
677c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678c9180a57SEric Paris 					context_sid))
679c9180a57SEric Paris 				goto out_double_mount;
680c9180a57SEric Paris 
681c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
682c9180a57SEric Paris 			break;
683c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
684c9180a57SEric Paris 			rootcontext_sid = sid;
685c9180a57SEric Paris 
686c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687c9180a57SEric Paris 					rootcontext_sid))
688c9180a57SEric Paris 				goto out_double_mount;
689c9180a57SEric Paris 
690c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
691c9180a57SEric Paris 
692c9180a57SEric Paris 			break;
693c9180a57SEric Paris 		case DEFCONTEXT_MNT:
694c9180a57SEric Paris 			defcontext_sid = sid;
695c9180a57SEric Paris 
696c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697c9180a57SEric Paris 					defcontext_sid))
698c9180a57SEric Paris 				goto out_double_mount;
699c9180a57SEric Paris 
700c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
701c9180a57SEric Paris 
702c9180a57SEric Paris 			break;
703c9180a57SEric Paris 		default:
704c9180a57SEric Paris 			rc = -EINVAL;
705c9180a57SEric Paris 			goto out;
706c9180a57SEric Paris 		}
707c9180a57SEric Paris 	}
708c9180a57SEric Paris 
7090d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
710c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
7110d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712c9180a57SEric Paris 			goto out_double_mount;
713c9180a57SEric Paris 		rc = 0;
714c9180a57SEric Paris 		goto out;
715c9180a57SEric Paris 	}
716c9180a57SEric Paris 
717089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
7180d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
719c9180a57SEric Paris 
720c9180a57SEric Paris 	/* Determine the labeling behavior to use for this filesystem type. */
7210d90a7ecSDavid P. Quigley 	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722c9180a57SEric Paris 	if (rc) {
723c9180a57SEric Paris 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724089be43eSJames Morris 		       __func__, sb->s_type->name, rc);
725c9180a57SEric Paris 		goto out;
726c9180a57SEric Paris 	}
727c9180a57SEric Paris 
728c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
729c9180a57SEric Paris 	if (fscontext_sid) {
730275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731c9180a57SEric Paris 		if (rc)
732c9180a57SEric Paris 			goto out;
733c9180a57SEric Paris 
734c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
735c9180a57SEric Paris 	}
736c9180a57SEric Paris 
737c9180a57SEric Paris 	/*
738c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
739c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
740c9180a57SEric Paris 	 * the superblock context if not already set.
741c9180a57SEric Paris 	 */
742c9180a57SEric Paris 	if (context_sid) {
743c9180a57SEric Paris 		if (!fscontext_sid) {
744275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
745275bb41eSDavid Howells 							  cred);
746c9180a57SEric Paris 			if (rc)
747c9180a57SEric Paris 				goto out;
748c9180a57SEric Paris 			sbsec->sid = context_sid;
749c9180a57SEric Paris 		} else {
750275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
751275bb41eSDavid Howells 							     cred);
752c9180a57SEric Paris 			if (rc)
753c9180a57SEric Paris 				goto out;
754c9180a57SEric Paris 		}
755c9180a57SEric Paris 		if (!rootcontext_sid)
756c9180a57SEric Paris 			rootcontext_sid = context_sid;
757c9180a57SEric Paris 
758c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
759c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760c9180a57SEric Paris 	}
761c9180a57SEric Paris 
762c9180a57SEric Paris 	if (rootcontext_sid) {
763275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764275bb41eSDavid Howells 						     cred);
765c9180a57SEric Paris 		if (rc)
766c9180a57SEric Paris 			goto out;
767c9180a57SEric Paris 
768c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
769c9180a57SEric Paris 		root_isec->initialized = 1;
770c9180a57SEric Paris 	}
771c9180a57SEric Paris 
772c9180a57SEric Paris 	if (defcontext_sid) {
773c9180a57SEric Paris 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774c9180a57SEric Paris 			rc = -EINVAL;
775c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
776c9180a57SEric Paris 			       "invalid for this filesystem type\n");
777c9180a57SEric Paris 			goto out;
778c9180a57SEric Paris 		}
779c9180a57SEric Paris 
780c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
781c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
782275bb41eSDavid Howells 							     sbsec, cred);
783c9180a57SEric Paris 			if (rc)
784c9180a57SEric Paris 				goto out;
785c9180a57SEric Paris 		}
786c9180a57SEric Paris 
787c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
788c9180a57SEric Paris 	}
789c9180a57SEric Paris 
790c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
791c9180a57SEric Paris out:
792bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7931da177e4SLinus Torvalds 	return rc;
794c9180a57SEric Paris out_double_mount:
795c9180a57SEric Paris 	rc = -EINVAL;
796c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797c9180a57SEric Paris 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
798c9180a57SEric Paris 	goto out;
799c9180a57SEric Paris }
800c9180a57SEric Paris 
801c9180a57SEric Paris static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802c9180a57SEric Paris 					struct super_block *newsb)
803c9180a57SEric Paris {
804c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
806c9180a57SEric Paris 
807c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
808c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
809c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
810c9180a57SEric Paris 
8110f5e6420SEric Paris 	/*
8120f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
8130f5e6420SEric Paris 	 * mount options.  thus we can safely put this sb on the list and deal
8140f5e6420SEric Paris 	 * with it later
8150f5e6420SEric Paris 	 */
8160f5e6420SEric Paris 	if (!ss_initialized) {
8170f5e6420SEric Paris 		spin_lock(&sb_security_lock);
8180f5e6420SEric Paris 		if (list_empty(&newsbsec->list))
8190f5e6420SEric Paris 			list_add(&newsbsec->list, &superblock_security_head);
8200f5e6420SEric Paris 		spin_unlock(&sb_security_lock);
8210f5e6420SEric Paris 		return;
8220f5e6420SEric Paris 	}
823c9180a57SEric Paris 
824c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8250d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826c9180a57SEric Paris 
8275a552617SEric Paris 	/* if fs is reusing a sb, just let its options stand... */
8280d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
8295a552617SEric Paris 		return;
8305a552617SEric Paris 
831c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
832c9180a57SEric Paris 
833c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
834c9180a57SEric Paris 
835c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
836c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
837c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
838c9180a57SEric Paris 
839c9180a57SEric Paris 	if (set_context) {
840c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
841c9180a57SEric Paris 
842c9180a57SEric Paris 		if (!set_fscontext)
843c9180a57SEric Paris 			newsbsec->sid = sid;
844c9180a57SEric Paris 		if (!set_rootcontext) {
845c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
846c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
847c9180a57SEric Paris 			newisec->sid = sid;
848c9180a57SEric Paris 		}
849c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
850c9180a57SEric Paris 	}
851c9180a57SEric Paris 	if (set_rootcontext) {
852c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
853c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
854c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
855c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
856c9180a57SEric Paris 
857c9180a57SEric Paris 		newisec->sid = oldisec->sid;
858c9180a57SEric Paris 	}
859c9180a57SEric Paris 
860c9180a57SEric Paris 	sb_finish_set_opts(newsb);
861c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
862c9180a57SEric Paris }
863c9180a57SEric Paris 
8642e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8652e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
866c9180a57SEric Paris {
867e0007529SEric Paris 	char *p;
868c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
869c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
870e0007529SEric Paris 	int rc, num_mnt_opts = 0;
871c9180a57SEric Paris 
872e0007529SEric Paris 	opts->num_mnt_opts = 0;
873c9180a57SEric Paris 
874c9180a57SEric Paris 	/* Standard string-based options. */
875c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
876c9180a57SEric Paris 		int token;
877c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
878c9180a57SEric Paris 
879c9180a57SEric Paris 		if (!*p)
880c9180a57SEric Paris 			continue;
881c9180a57SEric Paris 
882c9180a57SEric Paris 		token = match_token(p, tokens, args);
883c9180a57SEric Paris 
884c9180a57SEric Paris 		switch (token) {
885c9180a57SEric Paris 		case Opt_context:
886c9180a57SEric Paris 			if (context || defcontext) {
887c9180a57SEric Paris 				rc = -EINVAL;
888c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889c9180a57SEric Paris 				goto out_err;
890c9180a57SEric Paris 			}
891c9180a57SEric Paris 			context = match_strdup(&args[0]);
892c9180a57SEric Paris 			if (!context) {
893c9180a57SEric Paris 				rc = -ENOMEM;
894c9180a57SEric Paris 				goto out_err;
895c9180a57SEric Paris 			}
896c9180a57SEric Paris 			break;
897c9180a57SEric Paris 
898c9180a57SEric Paris 		case Opt_fscontext:
899c9180a57SEric Paris 			if (fscontext) {
900c9180a57SEric Paris 				rc = -EINVAL;
901c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902c9180a57SEric Paris 				goto out_err;
903c9180a57SEric Paris 			}
904c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
905c9180a57SEric Paris 			if (!fscontext) {
906c9180a57SEric Paris 				rc = -ENOMEM;
907c9180a57SEric Paris 				goto out_err;
908c9180a57SEric Paris 			}
909c9180a57SEric Paris 			break;
910c9180a57SEric Paris 
911c9180a57SEric Paris 		case Opt_rootcontext:
912c9180a57SEric Paris 			if (rootcontext) {
913c9180a57SEric Paris 				rc = -EINVAL;
914c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915c9180a57SEric Paris 				goto out_err;
916c9180a57SEric Paris 			}
917c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
918c9180a57SEric Paris 			if (!rootcontext) {
919c9180a57SEric Paris 				rc = -ENOMEM;
920c9180a57SEric Paris 				goto out_err;
921c9180a57SEric Paris 			}
922c9180a57SEric Paris 			break;
923c9180a57SEric Paris 
924c9180a57SEric Paris 		case Opt_defcontext:
925c9180a57SEric Paris 			if (context || defcontext) {
926c9180a57SEric Paris 				rc = -EINVAL;
927c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928c9180a57SEric Paris 				goto out_err;
929c9180a57SEric Paris 			}
930c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
931c9180a57SEric Paris 			if (!defcontext) {
932c9180a57SEric Paris 				rc = -ENOMEM;
933c9180a57SEric Paris 				goto out_err;
934c9180a57SEric Paris 			}
935c9180a57SEric Paris 			break;
93611689d47SDavid P. Quigley 		case Opt_labelsupport:
93711689d47SDavid P. Quigley 			break;
938c9180a57SEric Paris 		default:
939c9180a57SEric Paris 			rc = -EINVAL;
940c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
941c9180a57SEric Paris 			goto out_err;
942c9180a57SEric Paris 
943c9180a57SEric Paris 		}
944c9180a57SEric Paris 	}
945c9180a57SEric Paris 
946e0007529SEric Paris 	rc = -ENOMEM;
947e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948e0007529SEric Paris 	if (!opts->mnt_opts)
949e0007529SEric Paris 		goto out_err;
950e0007529SEric Paris 
951e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
953e0007529SEric Paris 		kfree(opts->mnt_opts);
954e0007529SEric Paris 		goto out_err;
955c9180a57SEric Paris 	}
956c9180a57SEric Paris 
957e0007529SEric Paris 	if (fscontext) {
958e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
959e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960e0007529SEric Paris 	}
961e0007529SEric Paris 	if (context) {
962e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
963e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964e0007529SEric Paris 	}
965e0007529SEric Paris 	if (rootcontext) {
966e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
967e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968e0007529SEric Paris 	}
969e0007529SEric Paris 	if (defcontext) {
970e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
971e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972e0007529SEric Paris 	}
973e0007529SEric Paris 
974e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
975e0007529SEric Paris 	return 0;
976e0007529SEric Paris 
977c9180a57SEric Paris out_err:
978c9180a57SEric Paris 	kfree(context);
979c9180a57SEric Paris 	kfree(defcontext);
980c9180a57SEric Paris 	kfree(fscontext);
981c9180a57SEric Paris 	kfree(rootcontext);
982c9180a57SEric Paris 	return rc;
9831da177e4SLinus Torvalds }
984e0007529SEric Paris /*
985e0007529SEric Paris  * string mount options parsing and call set the sbsec
986e0007529SEric Paris  */
987e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
988e0007529SEric Paris {
989e0007529SEric Paris 	int rc = 0;
990e0007529SEric Paris 	char *options = data;
991e0007529SEric Paris 	struct security_mnt_opts opts;
992e0007529SEric Paris 
993e0007529SEric Paris 	security_init_mnt_opts(&opts);
994e0007529SEric Paris 
995e0007529SEric Paris 	if (!data)
996e0007529SEric Paris 		goto out;
997e0007529SEric Paris 
998e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999e0007529SEric Paris 
1000e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1001e0007529SEric Paris 	if (rc)
1002e0007529SEric Paris 		goto out_err;
1003e0007529SEric Paris 
1004e0007529SEric Paris out:
1005e0007529SEric Paris 	rc = selinux_set_mnt_opts(sb, &opts);
1006e0007529SEric Paris 
1007e0007529SEric Paris out_err:
1008e0007529SEric Paris 	security_free_mnt_opts(&opts);
1009e0007529SEric Paris 	return rc;
1010e0007529SEric Paris }
10111da177e4SLinus Torvalds 
10123583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
10133583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10142069f457SEric Paris {
10152069f457SEric Paris 	int i;
10162069f457SEric Paris 	char *prefix;
10172069f457SEric Paris 
10182069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
101911689d47SDavid P. Quigley 		char *has_comma;
102011689d47SDavid P. Quigley 
102111689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
102211689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
102311689d47SDavid P. Quigley 		else
102411689d47SDavid P. Quigley 			has_comma = NULL;
10252069f457SEric Paris 
10262069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10272069f457SEric Paris 		case CONTEXT_MNT:
10282069f457SEric Paris 			prefix = CONTEXT_STR;
10292069f457SEric Paris 			break;
10302069f457SEric Paris 		case FSCONTEXT_MNT:
10312069f457SEric Paris 			prefix = FSCONTEXT_STR;
10322069f457SEric Paris 			break;
10332069f457SEric Paris 		case ROOTCONTEXT_MNT:
10342069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10352069f457SEric Paris 			break;
10362069f457SEric Paris 		case DEFCONTEXT_MNT:
10372069f457SEric Paris 			prefix = DEFCONTEXT_STR;
10382069f457SEric Paris 			break;
103911689d47SDavid P. Quigley 		case SE_SBLABELSUPP:
104011689d47SDavid P. Quigley 			seq_putc(m, ',');
104111689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
104211689d47SDavid P. Quigley 			continue;
10432069f457SEric Paris 		default:
10442069f457SEric Paris 			BUG();
10452069f457SEric Paris 		};
10462069f457SEric Paris 		/* we need a comma before each option */
10472069f457SEric Paris 		seq_putc(m, ',');
10482069f457SEric Paris 		seq_puts(m, prefix);
10492069f457SEric Paris 		if (has_comma)
10502069f457SEric Paris 			seq_putc(m, '\"');
10512069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10522069f457SEric Paris 		if (has_comma)
10532069f457SEric Paris 			seq_putc(m, '\"');
10542069f457SEric Paris 	}
10552069f457SEric Paris }
10562069f457SEric Paris 
10572069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10582069f457SEric Paris {
10592069f457SEric Paris 	struct security_mnt_opts opts;
10602069f457SEric Paris 	int rc;
10612069f457SEric Paris 
10622069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1063383795c2SEric Paris 	if (rc) {
1064383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1065383795c2SEric Paris 		if (rc == -EINVAL)
1066383795c2SEric Paris 			rc = 0;
10672069f457SEric Paris 		return rc;
1068383795c2SEric Paris 	}
10692069f457SEric Paris 
10702069f457SEric Paris 	selinux_write_opts(m, &opts);
10712069f457SEric Paris 
10722069f457SEric Paris 	security_free_mnt_opts(&opts);
10732069f457SEric Paris 
10742069f457SEric Paris 	return rc;
10752069f457SEric Paris }
10762069f457SEric Paris 
10771da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10781da177e4SLinus Torvalds {
10791da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10801da177e4SLinus Torvalds 	case S_IFSOCK:
10811da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10821da177e4SLinus Torvalds 	case S_IFLNK:
10831da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10841da177e4SLinus Torvalds 	case S_IFREG:
10851da177e4SLinus Torvalds 		return SECCLASS_FILE;
10861da177e4SLinus Torvalds 	case S_IFBLK:
10871da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
10881da177e4SLinus Torvalds 	case S_IFDIR:
10891da177e4SLinus Torvalds 		return SECCLASS_DIR;
10901da177e4SLinus Torvalds 	case S_IFCHR:
10911da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
10921da177e4SLinus Torvalds 	case S_IFIFO:
10931da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
10941da177e4SLinus Torvalds 
10951da177e4SLinus Torvalds 	}
10961da177e4SLinus Torvalds 
10971da177e4SLinus Torvalds 	return SECCLASS_FILE;
10981da177e4SLinus Torvalds }
10991da177e4SLinus Torvalds 
110013402580SJames Morris static inline int default_protocol_stream(int protocol)
110113402580SJames Morris {
110213402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
110313402580SJames Morris }
110413402580SJames Morris 
110513402580SJames Morris static inline int default_protocol_dgram(int protocol)
110613402580SJames Morris {
110713402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
110813402580SJames Morris }
110913402580SJames Morris 
11101da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11111da177e4SLinus Torvalds {
11121da177e4SLinus Torvalds 	switch (family) {
11131da177e4SLinus Torvalds 	case PF_UNIX:
11141da177e4SLinus Torvalds 		switch (type) {
11151da177e4SLinus Torvalds 		case SOCK_STREAM:
11161da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11171da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11181da177e4SLinus Torvalds 		case SOCK_DGRAM:
11191da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11201da177e4SLinus Torvalds 		}
11211da177e4SLinus Torvalds 		break;
11221da177e4SLinus Torvalds 	case PF_INET:
11231da177e4SLinus Torvalds 	case PF_INET6:
11241da177e4SLinus Torvalds 		switch (type) {
11251da177e4SLinus Torvalds 		case SOCK_STREAM:
112613402580SJames Morris 			if (default_protocol_stream(protocol))
11271da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
112813402580SJames Morris 			else
112913402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11301da177e4SLinus Torvalds 		case SOCK_DGRAM:
113113402580SJames Morris 			if (default_protocol_dgram(protocol))
11321da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
113313402580SJames Morris 			else
113413402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11352ee92d46SJames Morris 		case SOCK_DCCP:
11362ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
113713402580SJames Morris 		default:
11381da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11391da177e4SLinus Torvalds 		}
11401da177e4SLinus Torvalds 		break;
11411da177e4SLinus Torvalds 	case PF_NETLINK:
11421da177e4SLinus Torvalds 		switch (protocol) {
11431da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11441da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11451da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
11461da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147216efaaaSJames Morris 		case NETLINK_INET_DIAG:
11481da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11491da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11501da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11511da177e4SLinus Torvalds 		case NETLINK_XFRM:
11521da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11531da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11541da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11551da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11561da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11571da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11581da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11591da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11601da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11610c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11620c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11631da177e4SLinus Torvalds 		default:
11641da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11651da177e4SLinus Torvalds 		}
11661da177e4SLinus Torvalds 	case PF_PACKET:
11671da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11681da177e4SLinus Torvalds 	case PF_KEY:
11691da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11703e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11713e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11721da177e4SLinus Torvalds 	}
11731da177e4SLinus Torvalds 
11741da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11751da177e4SLinus Torvalds }
11761da177e4SLinus Torvalds 
11771da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11781da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de,
11791da177e4SLinus Torvalds 				u16 tclass,
11801da177e4SLinus Torvalds 				u32 *sid)
11811da177e4SLinus Torvalds {
11821da177e4SLinus Torvalds 	int buflen, rc;
11831da177e4SLinus Torvalds 	char *buffer, *path, *end;
11841da177e4SLinus Torvalds 
11851da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
11861da177e4SLinus Torvalds 	if (!buffer)
11871da177e4SLinus Torvalds 		return -ENOMEM;
11881da177e4SLinus Torvalds 
11891da177e4SLinus Torvalds 	buflen = PAGE_SIZE;
11901da177e4SLinus Torvalds 	end = buffer+buflen;
11911da177e4SLinus Torvalds 	*--end = '\0';
11921da177e4SLinus Torvalds 	buflen--;
11931da177e4SLinus Torvalds 	path = end-1;
11941da177e4SLinus Torvalds 	*path = '/';
11951da177e4SLinus Torvalds 	while (de && de != de->parent) {
11961da177e4SLinus Torvalds 		buflen -= de->namelen + 1;
11971da177e4SLinus Torvalds 		if (buflen < 0)
11981da177e4SLinus Torvalds 			break;
11991da177e4SLinus Torvalds 		end -= de->namelen;
12001da177e4SLinus Torvalds 		memcpy(end, de->name, de->namelen);
12011da177e4SLinus Torvalds 		*--end = '/';
12021da177e4SLinus Torvalds 		path = end;
12031da177e4SLinus Torvalds 		de = de->parent;
12041da177e4SLinus Torvalds 	}
12051da177e4SLinus Torvalds 	rc = security_genfs_sid("proc", path, tclass, sid);
12061da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
12071da177e4SLinus Torvalds 	return rc;
12081da177e4SLinus Torvalds }
12091da177e4SLinus Torvalds #else
12101da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de,
12111da177e4SLinus Torvalds 				u16 tclass,
12121da177e4SLinus Torvalds 				u32 *sid)
12131da177e4SLinus Torvalds {
12141da177e4SLinus Torvalds 	return -EINVAL;
12151da177e4SLinus Torvalds }
12161da177e4SLinus Torvalds #endif
12171da177e4SLinus Torvalds 
12181da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12191da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12201da177e4SLinus Torvalds {
12211da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12221da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12231da177e4SLinus Torvalds 	u32 sid;
12241da177e4SLinus Torvalds 	struct dentry *dentry;
12251da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12261da177e4SLinus Torvalds 	char *context = NULL;
12271da177e4SLinus Torvalds 	unsigned len = 0;
12281da177e4SLinus Torvalds 	int rc = 0;
12291da177e4SLinus Torvalds 
12301da177e4SLinus Torvalds 	if (isec->initialized)
12311da177e4SLinus Torvalds 		goto out;
12321da177e4SLinus Torvalds 
123323970741SEric Paris 	mutex_lock(&isec->lock);
12341da177e4SLinus Torvalds 	if (isec->initialized)
123523970741SEric Paris 		goto out_unlock;
12361da177e4SLinus Torvalds 
12371da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
12380d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
12391da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
12401da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
12411da177e4SLinus Torvalds 		   server is ready to handle calls. */
12421da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
12431da177e4SLinus Torvalds 		if (list_empty(&isec->list))
12441da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
12451da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
124623970741SEric Paris 		goto out_unlock;
12471da177e4SLinus Torvalds 	}
12481da177e4SLinus Torvalds 
12491da177e4SLinus Torvalds 	switch (sbsec->behavior) {
12501da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
12511da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
12521da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
12531da177e4SLinus Torvalds 			break;
12541da177e4SLinus Torvalds 		}
12551da177e4SLinus Torvalds 
12561da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12571da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12581da177e4SLinus Torvalds 		if (opt_dentry) {
12591da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12601da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12611da177e4SLinus Torvalds 		} else {
12621da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12631da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12641da177e4SLinus Torvalds 		}
12651da177e4SLinus Torvalds 		if (!dentry) {
1266744ba35eSEric Paris 			printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267dd6f953aSHarvey Harrison 			       "ino=%ld\n", __func__, inode->i_sb->s_id,
12681da177e4SLinus Torvalds 			       inode->i_ino);
126923970741SEric Paris 			goto out_unlock;
12701da177e4SLinus Torvalds 		}
12711da177e4SLinus Torvalds 
12721da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
1273869ab514SStephen Smalley 		context = kmalloc(len, GFP_NOFS);
12741da177e4SLinus Torvalds 		if (!context) {
12751da177e4SLinus Torvalds 			rc = -ENOMEM;
12761da177e4SLinus Torvalds 			dput(dentry);
127723970741SEric Paris 			goto out_unlock;
12781da177e4SLinus Torvalds 		}
12791da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12801da177e4SLinus Torvalds 					   context, len);
12811da177e4SLinus Torvalds 		if (rc == -ERANGE) {
12821da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
12831da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12841da177e4SLinus Torvalds 						   NULL, 0);
12851da177e4SLinus Torvalds 			if (rc < 0) {
12861da177e4SLinus Torvalds 				dput(dentry);
128723970741SEric Paris 				goto out_unlock;
12881da177e4SLinus Torvalds 			}
12891da177e4SLinus Torvalds 			kfree(context);
12901da177e4SLinus Torvalds 			len = rc;
1291869ab514SStephen Smalley 			context = kmalloc(len, GFP_NOFS);
12921da177e4SLinus Torvalds 			if (!context) {
12931da177e4SLinus Torvalds 				rc = -ENOMEM;
12941da177e4SLinus Torvalds 				dput(dentry);
129523970741SEric Paris 				goto out_unlock;
12961da177e4SLinus Torvalds 			}
12971da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
12981da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
12991da177e4SLinus Torvalds 						   context, len);
13001da177e4SLinus Torvalds 		}
13011da177e4SLinus Torvalds 		dput(dentry);
13021da177e4SLinus Torvalds 		if (rc < 0) {
13031da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1304744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
13061da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
13071da177e4SLinus Torvalds 				kfree(context);
130823970741SEric Paris 				goto out_unlock;
13091da177e4SLinus Torvalds 			}
13101da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13111da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13121da177e4SLinus Torvalds 			rc = 0;
13131da177e4SLinus Torvalds 		} else {
1314f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1315869ab514SStephen Smalley 							     sbsec->def_sid,
1316869ab514SStephen Smalley 							     GFP_NOFS);
13171da177e4SLinus Torvalds 			if (rc) {
1318744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
13191da177e4SLinus Torvalds 				       "returned %d for dev=%s ino=%ld\n",
1320dd6f953aSHarvey Harrison 				       __func__, context, -rc,
13211da177e4SLinus Torvalds 				       inode->i_sb->s_id, inode->i_ino);
13221da177e4SLinus Torvalds 				kfree(context);
13231da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
13241da177e4SLinus Torvalds 				rc = 0;
13251da177e4SLinus Torvalds 				break;
13261da177e4SLinus Torvalds 			}
13271da177e4SLinus Torvalds 		}
13281da177e4SLinus Torvalds 		kfree(context);
13291da177e4SLinus Torvalds 		isec->sid = sid;
13301da177e4SLinus Torvalds 		break;
13311da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
13321da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
13331da177e4SLinus Torvalds 		break;
13341da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
13351da177e4SLinus Torvalds 		/* Default to the fs SID. */
13361da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13371da177e4SLinus Torvalds 
13381da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13391da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13401da177e4SLinus Torvalds 		rc = security_transition_sid(isec->task_sid,
13411da177e4SLinus Torvalds 					     sbsec->sid,
13421da177e4SLinus Torvalds 					     isec->sclass,
13431da177e4SLinus Torvalds 					     &sid);
13441da177e4SLinus Torvalds 		if (rc)
134523970741SEric Paris 			goto out_unlock;
13461da177e4SLinus Torvalds 		isec->sid = sid;
13471da177e4SLinus Torvalds 		break;
1348c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1349c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1350c312feb2SEric Paris 		break;
13511da177e4SLinus Torvalds 	default:
1352c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13531da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13541da177e4SLinus Torvalds 
13550d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13561da177e4SLinus Torvalds 			struct proc_inode *proci = PROC_I(inode);
13571da177e4SLinus Torvalds 			if (proci->pde) {
13581da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13591da177e4SLinus Torvalds 				rc = selinux_proc_get_sid(proci->pde,
13601da177e4SLinus Torvalds 							  isec->sclass,
13611da177e4SLinus Torvalds 							  &sid);
13621da177e4SLinus Torvalds 				if (rc)
136323970741SEric Paris 					goto out_unlock;
13641da177e4SLinus Torvalds 				isec->sid = sid;
13651da177e4SLinus Torvalds 			}
13661da177e4SLinus Torvalds 		}
13671da177e4SLinus Torvalds 		break;
13681da177e4SLinus Torvalds 	}
13691da177e4SLinus Torvalds 
13701da177e4SLinus Torvalds 	isec->initialized = 1;
13711da177e4SLinus Torvalds 
137223970741SEric Paris out_unlock:
137323970741SEric Paris 	mutex_unlock(&isec->lock);
13741da177e4SLinus Torvalds out:
13751da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
13761da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13771da177e4SLinus Torvalds 	return rc;
13781da177e4SLinus Torvalds }
13791da177e4SLinus Torvalds 
13801da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
13811da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
13821da177e4SLinus Torvalds {
13831da177e4SLinus Torvalds 	u32 perm = 0;
13841da177e4SLinus Torvalds 
13851da177e4SLinus Torvalds 	switch (sig) {
13861da177e4SLinus Torvalds 	case SIGCHLD:
13871da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
13881da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
13891da177e4SLinus Torvalds 		break;
13901da177e4SLinus Torvalds 	case SIGKILL:
13911da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13921da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
13931da177e4SLinus Torvalds 		break;
13941da177e4SLinus Torvalds 	case SIGSTOP:
13951da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
13961da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
13971da177e4SLinus Torvalds 		break;
13981da177e4SLinus Torvalds 	default:
13991da177e4SLinus Torvalds 		/* All other signals. */
14001da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
14011da177e4SLinus Torvalds 		break;
14021da177e4SLinus Torvalds 	}
14031da177e4SLinus Torvalds 
14041da177e4SLinus Torvalds 	return perm;
14051da177e4SLinus Torvalds }
14061da177e4SLinus Torvalds 
1407275bb41eSDavid Howells /*
1408d84f4f99SDavid Howells  * Check permission between a pair of credentials
1409d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1410d84f4f99SDavid Howells  */
1411d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1412d84f4f99SDavid Howells 			 const struct cred *target,
1413d84f4f99SDavid Howells 			 u32 perms)
1414d84f4f99SDavid Howells {
1415d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416d84f4f99SDavid Howells 
1417d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418d84f4f99SDavid Howells }
1419d84f4f99SDavid Howells 
1420d84f4f99SDavid Howells /*
142188e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1422275bb41eSDavid Howells  * fork check, ptrace check, etc.
1423275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
14243b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1425275bb41eSDavid Howells  */
1426275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1427275bb41eSDavid Howells 			 const struct task_struct *tsk2,
14281da177e4SLinus Torvalds 			 u32 perms)
14291da177e4SLinus Torvalds {
1430275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1431275bb41eSDavid Howells 	u32 sid1, sid2;
14321da177e4SLinus Torvalds 
1433275bb41eSDavid Howells 	rcu_read_lock();
1434275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1435275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1436275bb41eSDavid Howells 	rcu_read_unlock();
1437275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
14381da177e4SLinus Torvalds }
14391da177e4SLinus Torvalds 
14403b11a1deSDavid Howells /*
14413b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14423b11a1deSDavid Howells  * fork check, ptrace check, etc.
14433b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14443b11a1deSDavid Howells  * - this uses current's subjective creds
14453b11a1deSDavid Howells  */
14463b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14473b11a1deSDavid Howells 			    u32 perms)
14483b11a1deSDavid Howells {
14493b11a1deSDavid Howells 	u32 sid, tsid;
14503b11a1deSDavid Howells 
14513b11a1deSDavid Howells 	sid = current_sid();
14523b11a1deSDavid Howells 	tsid = task_sid(tsk);
14533b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14543b11a1deSDavid Howells }
14553b11a1deSDavid Howells 
1456b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1457b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1458b68e418cSStephen Smalley #endif
1459b68e418cSStephen Smalley 
14601da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14611da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk,
14623699c53cSDavid Howells 			       const struct cred *cred,
146306112163SEric Paris 			       int cap, int audit)
14641da177e4SLinus Torvalds {
14651da177e4SLinus Torvalds 	struct avc_audit_data ad;
146606112163SEric Paris 	struct av_decision avd;
1467b68e418cSStephen Smalley 	u16 sclass;
14683699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1469b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
147006112163SEric Paris 	int rc;
14711da177e4SLinus Torvalds 
14721da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, CAP);
14731da177e4SLinus Torvalds 	ad.tsk = tsk;
14741da177e4SLinus Torvalds 	ad.u.cap = cap;
14751da177e4SLinus Torvalds 
1476b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1477b68e418cSStephen Smalley 	case 0:
1478b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1479b68e418cSStephen Smalley 		break;
1480b68e418cSStephen Smalley 	case 1:
1481b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1482b68e418cSStephen Smalley 		break;
1483b68e418cSStephen Smalley 	default:
1484b68e418cSStephen Smalley 		printk(KERN_ERR
1485b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1486b68e418cSStephen Smalley 		BUG();
1487b68e418cSStephen Smalley 	}
148806112163SEric Paris 
1489275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
149006112163SEric Paris 	if (audit == SECURITY_CAP_AUDIT)
1491275bb41eSDavid Howells 		avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
149206112163SEric Paris 	return rc;
14931da177e4SLinus Torvalds }
14941da177e4SLinus Torvalds 
14951da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
14961da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
14971da177e4SLinus Torvalds 			   u32 perms)
14981da177e4SLinus Torvalds {
1499275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
15001da177e4SLinus Torvalds 
1501275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
15021da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
15031da177e4SLinus Torvalds }
15041da177e4SLinus Torvalds 
15051da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
15061da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
15071da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
150888e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
15091da177e4SLinus Torvalds 			  struct inode *inode,
15101da177e4SLinus Torvalds 			  u32 perms,
15111da177e4SLinus Torvalds 			  struct avc_audit_data *adp)
15121da177e4SLinus Torvalds {
15131da177e4SLinus Torvalds 	struct inode_security_struct *isec;
15141da177e4SLinus Torvalds 	struct avc_audit_data ad;
1515275bb41eSDavid Howells 	u32 sid;
15161da177e4SLinus Torvalds 
1517bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1518bbaca6c2SStephen Smalley 		return 0;
1519bbaca6c2SStephen Smalley 
152088e67f3bSDavid Howells 	sid = cred_sid(cred);
15211da177e4SLinus Torvalds 	isec = inode->i_security;
15221da177e4SLinus Torvalds 
15231da177e4SLinus Torvalds 	if (!adp) {
15241da177e4SLinus Torvalds 		adp = &ad;
15251da177e4SLinus Torvalds 		AVC_AUDIT_DATA_INIT(&ad, FS);
15261da177e4SLinus Torvalds 		ad.u.fs.inode = inode;
15271da177e4SLinus Torvalds 	}
15281da177e4SLinus Torvalds 
1529275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
15301da177e4SLinus Torvalds }
15311da177e4SLinus Torvalds 
15321da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
15331da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
15341da177e4SLinus Torvalds    pathname if needed. */
153588e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15361da177e4SLinus Torvalds 				  struct vfsmount *mnt,
15371da177e4SLinus Torvalds 				  struct dentry *dentry,
15381da177e4SLinus Torvalds 				  u32 av)
15391da177e4SLinus Torvalds {
15401da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15411da177e4SLinus Torvalds 	struct avc_audit_data ad;
154288e67f3bSDavid Howells 
15431da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
154444707fdfSJan Blunck 	ad.u.fs.path.mnt = mnt;
154544707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
154688e67f3bSDavid Howells 	return inode_has_perm(cred, inode, av, &ad);
15471da177e4SLinus Torvalds }
15481da177e4SLinus Torvalds 
15491da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15501da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15511da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15521da177e4SLinus Torvalds    check a particular permission to the file.
15531da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15541da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15551da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15561da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
155788e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15581da177e4SLinus Torvalds 			 struct file *file,
15591da177e4SLinus Torvalds 			 u32 av)
15601da177e4SLinus Torvalds {
15611da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
156244707fdfSJan Blunck 	struct inode *inode = file->f_path.dentry->d_inode;
15631da177e4SLinus Torvalds 	struct avc_audit_data ad;
156488e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
15651da177e4SLinus Torvalds 	int rc;
15661da177e4SLinus Torvalds 
15671da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
156844707fdfSJan Blunck 	ad.u.fs.path = file->f_path;
15691da177e4SLinus Torvalds 
1570275bb41eSDavid Howells 	if (sid != fsec->sid) {
1571275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
15721da177e4SLinus Torvalds 				  SECCLASS_FD,
15731da177e4SLinus Torvalds 				  FD__USE,
15741da177e4SLinus Torvalds 				  &ad);
15751da177e4SLinus Torvalds 		if (rc)
157688e67f3bSDavid Howells 			goto out;
15771da177e4SLinus Torvalds 	}
15781da177e4SLinus Torvalds 
15791da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
158088e67f3bSDavid Howells 	rc = 0;
15811da177e4SLinus Torvalds 	if (av)
158288e67f3bSDavid Howells 		rc = inode_has_perm(cred, inode, av, &ad);
15831da177e4SLinus Torvalds 
158488e67f3bSDavid Howells out:
158588e67f3bSDavid Howells 	return rc;
15861da177e4SLinus Torvalds }
15871da177e4SLinus Torvalds 
15881da177e4SLinus Torvalds /* Check whether a task can create a file. */
15891da177e4SLinus Torvalds static int may_create(struct inode *dir,
15901da177e4SLinus Torvalds 		      struct dentry *dentry,
15911da177e4SLinus Torvalds 		      u16 tclass)
15921da177e4SLinus Torvalds {
1593275bb41eSDavid Howells 	const struct cred *cred = current_cred();
1594275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
15951da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
15961da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1597275bb41eSDavid Howells 	u32 sid, newsid;
15981da177e4SLinus Torvalds 	struct avc_audit_data ad;
15991da177e4SLinus Torvalds 	int rc;
16001da177e4SLinus Torvalds 
16011da177e4SLinus Torvalds 	dsec = dir->i_security;
16021da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
16031da177e4SLinus Torvalds 
1604275bb41eSDavid Howells 	sid = tsec->sid;
1605275bb41eSDavid Howells 	newsid = tsec->create_sid;
1606275bb41eSDavid Howells 
16071da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
160844707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
16091da177e4SLinus Torvalds 
1610275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
16111da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
16121da177e4SLinus Torvalds 			  &ad);
16131da177e4SLinus Torvalds 	if (rc)
16141da177e4SLinus Torvalds 		return rc;
16151da177e4SLinus Torvalds 
1616cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
16181da177e4SLinus Torvalds 		if (rc)
16191da177e4SLinus Torvalds 			return rc;
16201da177e4SLinus Torvalds 	}
16211da177e4SLinus Torvalds 
1622275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
16231da177e4SLinus Torvalds 	if (rc)
16241da177e4SLinus Torvalds 		return rc;
16251da177e4SLinus Torvalds 
16261da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
16271da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
16281da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
16291da177e4SLinus Torvalds }
16301da177e4SLinus Torvalds 
16314eb582cfSMichael LeMay /* Check whether a task can create a key. */
16324eb582cfSMichael LeMay static int may_create_key(u32 ksid,
16334eb582cfSMichael LeMay 			  struct task_struct *ctx)
16344eb582cfSMichael LeMay {
1635275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16364eb582cfSMichael LeMay 
1637275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16384eb582cfSMichael LeMay }
16394eb582cfSMichael LeMay 
16401da177e4SLinus Torvalds #define MAY_LINK	0
16411da177e4SLinus Torvalds #define MAY_UNLINK	1
16421da177e4SLinus Torvalds #define MAY_RMDIR	2
16431da177e4SLinus Torvalds 
16441da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16451da177e4SLinus Torvalds static int may_link(struct inode *dir,
16461da177e4SLinus Torvalds 		    struct dentry *dentry,
16471da177e4SLinus Torvalds 		    int kind)
16481da177e4SLinus Torvalds 
16491da177e4SLinus Torvalds {
16501da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16511da177e4SLinus Torvalds 	struct avc_audit_data ad;
1652275bb41eSDavid Howells 	u32 sid = current_sid();
16531da177e4SLinus Torvalds 	u32 av;
16541da177e4SLinus Torvalds 	int rc;
16551da177e4SLinus Torvalds 
16561da177e4SLinus Torvalds 	dsec = dir->i_security;
16571da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16581da177e4SLinus Torvalds 
16591da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
166044707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
16611da177e4SLinus Torvalds 
16621da177e4SLinus Torvalds 	av = DIR__SEARCH;
16631da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
16651da177e4SLinus Torvalds 	if (rc)
16661da177e4SLinus Torvalds 		return rc;
16671da177e4SLinus Torvalds 
16681da177e4SLinus Torvalds 	switch (kind) {
16691da177e4SLinus Torvalds 	case MAY_LINK:
16701da177e4SLinus Torvalds 		av = FILE__LINK;
16711da177e4SLinus Torvalds 		break;
16721da177e4SLinus Torvalds 	case MAY_UNLINK:
16731da177e4SLinus Torvalds 		av = FILE__UNLINK;
16741da177e4SLinus Torvalds 		break;
16751da177e4SLinus Torvalds 	case MAY_RMDIR:
16761da177e4SLinus Torvalds 		av = DIR__RMDIR;
16771da177e4SLinus Torvalds 		break;
16781da177e4SLinus Torvalds 	default:
1679744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680744ba35eSEric Paris 			__func__, kind);
16811da177e4SLinus Torvalds 		return 0;
16821da177e4SLinus Torvalds 	}
16831da177e4SLinus Torvalds 
1684275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
16851da177e4SLinus Torvalds 	return rc;
16861da177e4SLinus Torvalds }
16871da177e4SLinus Torvalds 
16881da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
16891da177e4SLinus Torvalds 			     struct dentry *old_dentry,
16901da177e4SLinus Torvalds 			     struct inode *new_dir,
16911da177e4SLinus Torvalds 			     struct dentry *new_dentry)
16921da177e4SLinus Torvalds {
16931da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
16941da177e4SLinus Torvalds 	struct avc_audit_data ad;
1695275bb41eSDavid Howells 	u32 sid = current_sid();
16961da177e4SLinus Torvalds 	u32 av;
16971da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
16981da177e4SLinus Torvalds 	int rc;
16991da177e4SLinus Torvalds 
17001da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
17011da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
17021da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
17031da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
17041da177e4SLinus Torvalds 
17051da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
17061da177e4SLinus Torvalds 
170744707fdfSJan Blunck 	ad.u.fs.path.dentry = old_dentry;
1708275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
17091da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
17101da177e4SLinus Torvalds 	if (rc)
17111da177e4SLinus Torvalds 		return rc;
1712275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
17131da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
17141da177e4SLinus Torvalds 	if (rc)
17151da177e4SLinus Torvalds 		return rc;
17161da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1717275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
17181da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
17191da177e4SLinus Torvalds 		if (rc)
17201da177e4SLinus Torvalds 			return rc;
17211da177e4SLinus Torvalds 	}
17221da177e4SLinus Torvalds 
172344707fdfSJan Blunck 	ad.u.fs.path.dentry = new_dentry;
17241da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
17251da177e4SLinus Torvalds 	if (new_dentry->d_inode)
17261da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1727275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
17281da177e4SLinus Torvalds 	if (rc)
17291da177e4SLinus Torvalds 		return rc;
17301da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
17311da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
17321da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
17341da177e4SLinus Torvalds 				  new_isec->sclass,
17351da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17361da177e4SLinus Torvalds 		if (rc)
17371da177e4SLinus Torvalds 			return rc;
17381da177e4SLinus Torvalds 	}
17391da177e4SLinus Torvalds 
17401da177e4SLinus Torvalds 	return 0;
17411da177e4SLinus Torvalds }
17421da177e4SLinus Torvalds 
17431da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
174488e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17451da177e4SLinus Torvalds 			       struct super_block *sb,
17461da177e4SLinus Torvalds 			       u32 perms,
17471da177e4SLinus Torvalds 			       struct avc_audit_data *ad)
17481da177e4SLinus Torvalds {
17491da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
175088e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17511da177e4SLinus Torvalds 
17521da177e4SLinus Torvalds 	sbsec = sb->s_security;
1753275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17541da177e4SLinus Torvalds }
17551da177e4SLinus Torvalds 
17561da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17571da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17581da177e4SLinus Torvalds {
17591da177e4SLinus Torvalds 	u32 av = 0;
17601da177e4SLinus Torvalds 
17611da177e4SLinus Torvalds 	if ((mode & S_IFMT) != S_IFDIR) {
17621da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17631da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
17641da177e4SLinus Torvalds 		if (mask & MAY_READ)
17651da177e4SLinus Torvalds 			av |= FILE__READ;
17661da177e4SLinus Torvalds 
17671da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
17681da177e4SLinus Torvalds 			av |= FILE__APPEND;
17691da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
17701da177e4SLinus Torvalds 			av |= FILE__WRITE;
17711da177e4SLinus Torvalds 
17721da177e4SLinus Torvalds 	} else {
17731da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17741da177e4SLinus Torvalds 			av |= DIR__SEARCH;
17751da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
17761da177e4SLinus Torvalds 			av |= DIR__WRITE;
17771da177e4SLinus Torvalds 		if (mask & MAY_READ)
17781da177e4SLinus Torvalds 			av |= DIR__READ;
17791da177e4SLinus Torvalds 	}
17801da177e4SLinus Torvalds 
17811da177e4SLinus Torvalds 	return av;
17821da177e4SLinus Torvalds }
17831da177e4SLinus Torvalds 
17841da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
17851da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
17861da177e4SLinus Torvalds {
17871da177e4SLinus Torvalds 	u32 av = 0;
17881da177e4SLinus Torvalds 
17891da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
17901da177e4SLinus Torvalds 		av |= FILE__READ;
17911da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
17921da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
17931da177e4SLinus Torvalds 			av |= FILE__APPEND;
17941da177e4SLinus Torvalds 		else
17951da177e4SLinus Torvalds 			av |= FILE__WRITE;
17961da177e4SLinus Torvalds 	}
17970794c66dSStephen Smalley 	if (!av) {
17980794c66dSStephen Smalley 		/*
17990794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
18000794c66dSStephen Smalley 		 */
18010794c66dSStephen Smalley 		av = FILE__IOCTL;
18020794c66dSStephen Smalley 	}
18031da177e4SLinus Torvalds 
18041da177e4SLinus Torvalds 	return av;
18051da177e4SLinus Torvalds }
18061da177e4SLinus Torvalds 
18078b6a5a37SEric Paris /*
18088b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
18098b6a5a37SEric Paris  * open permission.
18108b6a5a37SEric Paris  */
18118b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
18128b6a5a37SEric Paris {
18138b6a5a37SEric Paris 	u32 av = file_to_av(file);
18148b6a5a37SEric Paris 
18158b6a5a37SEric Paris 	if (selinux_policycap_openperm) {
18168b6a5a37SEric Paris 		mode_t mode = file->f_path.dentry->d_inode->i_mode;
18178b6a5a37SEric Paris 		/*
18188b6a5a37SEric Paris 		 * lnk files and socks do not really have an 'open'
18198b6a5a37SEric Paris 		 */
18208b6a5a37SEric Paris 		if (S_ISREG(mode))
18218b6a5a37SEric Paris 			av |= FILE__OPEN;
18228b6a5a37SEric Paris 		else if (S_ISCHR(mode))
18238b6a5a37SEric Paris 			av |= CHR_FILE__OPEN;
18248b6a5a37SEric Paris 		else if (S_ISBLK(mode))
18258b6a5a37SEric Paris 			av |= BLK_FILE__OPEN;
18268b6a5a37SEric Paris 		else if (S_ISFIFO(mode))
18278b6a5a37SEric Paris 			av |= FIFO_FILE__OPEN;
18288b6a5a37SEric Paris 		else if (S_ISDIR(mode))
18298b6a5a37SEric Paris 			av |= DIR__OPEN;
18308b6a5a37SEric Paris 		else
18318b6a5a37SEric Paris 			printk(KERN_ERR "SELinux: WARNING: inside %s with "
18328b6a5a37SEric Paris 				"unknown mode:%o\n", __func__, mode);
18338b6a5a37SEric Paris 	}
18348b6a5a37SEric Paris 	return av;
18358b6a5a37SEric Paris }
18368b6a5a37SEric Paris 
18371da177e4SLinus Torvalds /* Hook functions begin here. */
18381da177e4SLinus Torvalds 
18395cd9c58fSDavid Howells static int selinux_ptrace_may_access(struct task_struct *child,
1840006ebb40SStephen Smalley 				     unsigned int mode)
18411da177e4SLinus Torvalds {
18421da177e4SLinus Torvalds 	int rc;
18431da177e4SLinus Torvalds 
18445cd9c58fSDavid Howells 	rc = secondary_ops->ptrace_may_access(child, mode);
18451da177e4SLinus Torvalds 	if (rc)
18461da177e4SLinus Torvalds 		return rc;
18471da177e4SLinus Torvalds 
1848006ebb40SStephen Smalley 	if (mode == PTRACE_MODE_READ) {
1849275bb41eSDavid Howells 		u32 sid = current_sid();
1850275bb41eSDavid Howells 		u32 csid = task_sid(child);
1851275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852006ebb40SStephen Smalley 	}
1853006ebb40SStephen Smalley 
18543b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18555cd9c58fSDavid Howells }
18565cd9c58fSDavid Howells 
18575cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18585cd9c58fSDavid Howells {
18595cd9c58fSDavid Howells 	int rc;
18605cd9c58fSDavid Howells 
18615cd9c58fSDavid Howells 	rc = secondary_ops->ptrace_traceme(parent);
18625cd9c58fSDavid Howells 	if (rc)
18635cd9c58fSDavid Howells 		return rc;
18645cd9c58fSDavid Howells 
18655cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18661da177e4SLinus Torvalds }
18671da177e4SLinus Torvalds 
18681da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18691da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18701da177e4SLinus Torvalds {
18711da177e4SLinus Torvalds 	int error;
18721da177e4SLinus Torvalds 
18733b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18741da177e4SLinus Torvalds 	if (error)
18751da177e4SLinus Torvalds 		return error;
18761da177e4SLinus Torvalds 
18771da177e4SLinus Torvalds 	return secondary_ops->capget(target, effective, inheritable, permitted);
18781da177e4SLinus Torvalds }
18791da177e4SLinus Torvalds 
1880d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1881d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
188215a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
188315a2460eSDavid Howells 			  const kernel_cap_t *permitted)
18841da177e4SLinus Torvalds {
18851da177e4SLinus Torvalds 	int error;
18861da177e4SLinus Torvalds 
1887d84f4f99SDavid Howells 	error = secondary_ops->capset(new, old,
1888d84f4f99SDavid Howells 				      effective, inheritable, permitted);
18891da177e4SLinus Torvalds 	if (error)
18901da177e4SLinus Torvalds 		return error;
18911da177e4SLinus Torvalds 
1892d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
18931da177e4SLinus Torvalds }
18941da177e4SLinus Torvalds 
18953699c53cSDavid Howells static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
18963699c53cSDavid Howells 			   int cap, int audit)
18971da177e4SLinus Torvalds {
18981da177e4SLinus Torvalds 	int rc;
18991da177e4SLinus Torvalds 
19003699c53cSDavid Howells 	rc = secondary_ops->capable(tsk, cred, cap, audit);
19011da177e4SLinus Torvalds 	if (rc)
19021da177e4SLinus Torvalds 		return rc;
19031da177e4SLinus Torvalds 
19043699c53cSDavid Howells 	return task_has_capability(tsk, cred, cap, audit);
19051da177e4SLinus Torvalds }
19061da177e4SLinus Torvalds 
19073fbfa981SEric W. Biederman static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
19083fbfa981SEric W. Biederman {
19093fbfa981SEric W. Biederman 	int buflen, rc;
19103fbfa981SEric W. Biederman 	char *buffer, *path, *end;
19113fbfa981SEric W. Biederman 
19123fbfa981SEric W. Biederman 	rc = -ENOMEM;
19133fbfa981SEric W. Biederman 	buffer = (char *)__get_free_page(GFP_KERNEL);
19143fbfa981SEric W. Biederman 	if (!buffer)
19153fbfa981SEric W. Biederman 		goto out;
19163fbfa981SEric W. Biederman 
19173fbfa981SEric W. Biederman 	buflen = PAGE_SIZE;
19183fbfa981SEric W. Biederman 	end = buffer+buflen;
19193fbfa981SEric W. Biederman 	*--end = '\0';
19203fbfa981SEric W. Biederman 	buflen--;
19213fbfa981SEric W. Biederman 	path = end-1;
19223fbfa981SEric W. Biederman 	*path = '/';
19233fbfa981SEric W. Biederman 	while (table) {
19243fbfa981SEric W. Biederman 		const char *name = table->procname;
19253fbfa981SEric W. Biederman 		size_t namelen = strlen(name);
19263fbfa981SEric W. Biederman 		buflen -= namelen + 1;
19273fbfa981SEric W. Biederman 		if (buflen < 0)
19283fbfa981SEric W. Biederman 			goto out_free;
19293fbfa981SEric W. Biederman 		end -= namelen;
19303fbfa981SEric W. Biederman 		memcpy(end, name, namelen);
19313fbfa981SEric W. Biederman 		*--end = '/';
19323fbfa981SEric W. Biederman 		path = end;
19333fbfa981SEric W. Biederman 		table = table->parent;
19343fbfa981SEric W. Biederman 	}
1935b599fdfdSEric W. Biederman 	buflen -= 4;
1936b599fdfdSEric W. Biederman 	if (buflen < 0)
1937b599fdfdSEric W. Biederman 		goto out_free;
1938b599fdfdSEric W. Biederman 	end -= 4;
1939b599fdfdSEric W. Biederman 	memcpy(end, "/sys", 4);
1940b599fdfdSEric W. Biederman 	path = end;
19413fbfa981SEric W. Biederman 	rc = security_genfs_sid("proc", path, tclass, sid);
19423fbfa981SEric W. Biederman out_free:
19433fbfa981SEric W. Biederman 	free_page((unsigned long)buffer);
19443fbfa981SEric W. Biederman out:
19453fbfa981SEric W. Biederman 	return rc;
19463fbfa981SEric W. Biederman }
19473fbfa981SEric W. Biederman 
19481da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op)
19491da177e4SLinus Torvalds {
19501da177e4SLinus Torvalds 	int error = 0;
19511da177e4SLinus Torvalds 	u32 av;
1952275bb41eSDavid Howells 	u32 tsid, sid;
19531da177e4SLinus Torvalds 	int rc;
19541da177e4SLinus Torvalds 
19551da177e4SLinus Torvalds 	rc = secondary_ops->sysctl(table, op);
19561da177e4SLinus Torvalds 	if (rc)
19571da177e4SLinus Torvalds 		return rc;
19581da177e4SLinus Torvalds 
1959275bb41eSDavid Howells 	sid = current_sid();
19601da177e4SLinus Torvalds 
19613fbfa981SEric W. Biederman 	rc = selinux_sysctl_get_sid(table, (op == 0001) ?
19621da177e4SLinus Torvalds 				    SECCLASS_DIR : SECCLASS_FILE, &tsid);
19631da177e4SLinus Torvalds 	if (rc) {
19641da177e4SLinus Torvalds 		/* Default to the well-defined sysctl SID. */
19651da177e4SLinus Torvalds 		tsid = SECINITSID_SYSCTL;
19661da177e4SLinus Torvalds 	}
19671da177e4SLinus Torvalds 
19681da177e4SLinus Torvalds 	/* The op values are "defined" in sysctl.c, thereby creating
19691da177e4SLinus Torvalds 	 * a bad coupling between this module and sysctl.c */
19701da177e4SLinus Torvalds 	if (op == 001) {
1971275bb41eSDavid Howells 		error = avc_has_perm(sid, tsid,
19721da177e4SLinus Torvalds 				     SECCLASS_DIR, DIR__SEARCH, NULL);
19731da177e4SLinus Torvalds 	} else {
19741da177e4SLinus Torvalds 		av = 0;
19751da177e4SLinus Torvalds 		if (op & 004)
19761da177e4SLinus Torvalds 			av |= FILE__READ;
19771da177e4SLinus Torvalds 		if (op & 002)
19781da177e4SLinus Torvalds 			av |= FILE__WRITE;
19791da177e4SLinus Torvalds 		if (av)
1980275bb41eSDavid Howells 			error = avc_has_perm(sid, tsid,
19811da177e4SLinus Torvalds 					     SECCLASS_FILE, av, NULL);
19821da177e4SLinus Torvalds 	}
19831da177e4SLinus Torvalds 
19841da177e4SLinus Torvalds 	return error;
19851da177e4SLinus Torvalds }
19861da177e4SLinus Torvalds 
19871da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
19881da177e4SLinus Torvalds {
198988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
19901da177e4SLinus Torvalds 	int rc = 0;
19911da177e4SLinus Torvalds 
19921da177e4SLinus Torvalds 	if (!sb)
19931da177e4SLinus Torvalds 		return 0;
19941da177e4SLinus Torvalds 
19951da177e4SLinus Torvalds 	switch (cmds) {
19961da177e4SLinus Torvalds 	case Q_SYNC:
19971da177e4SLinus Torvalds 	case Q_QUOTAON:
19981da177e4SLinus Torvalds 	case Q_QUOTAOFF:
19991da177e4SLinus Torvalds 	case Q_SETINFO:
20001da177e4SLinus Torvalds 	case Q_SETQUOTA:
200188e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
20021da177e4SLinus Torvalds 		break;
20031da177e4SLinus Torvalds 	case Q_GETFMT:
20041da177e4SLinus Torvalds 	case Q_GETINFO:
20051da177e4SLinus Torvalds 	case Q_GETQUOTA:
200688e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
20071da177e4SLinus Torvalds 		break;
20081da177e4SLinus Torvalds 	default:
20091da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
20101da177e4SLinus Torvalds 		break;
20111da177e4SLinus Torvalds 	}
20121da177e4SLinus Torvalds 	return rc;
20131da177e4SLinus Torvalds }
20141da177e4SLinus Torvalds 
20151da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
20161da177e4SLinus Torvalds {
201788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
201888e67f3bSDavid Howells 
201988e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
20201da177e4SLinus Torvalds }
20211da177e4SLinus Torvalds 
20221da177e4SLinus Torvalds static int selinux_syslog(int type)
20231da177e4SLinus Torvalds {
20241da177e4SLinus Torvalds 	int rc;
20251da177e4SLinus Torvalds 
20261da177e4SLinus Torvalds 	rc = secondary_ops->syslog(type);
20271da177e4SLinus Torvalds 	if (rc)
20281da177e4SLinus Torvalds 		return rc;
20291da177e4SLinus Torvalds 
20301da177e4SLinus Torvalds 	switch (type) {
20311da177e4SLinus Torvalds 	case 3:		/* Read last kernel messages */
20321da177e4SLinus Torvalds 	case 10:	/* Return size of the log buffer */
20331da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
20341da177e4SLinus Torvalds 		break;
20351da177e4SLinus Torvalds 	case 6:		/* Disable logging to console */
20361da177e4SLinus Torvalds 	case 7:		/* Enable logging to console */
20371da177e4SLinus Torvalds 	case 8:		/* Set level of messages printed to console */
20381da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
20391da177e4SLinus Torvalds 		break;
20401da177e4SLinus Torvalds 	case 0:		/* Close log */
20411da177e4SLinus Torvalds 	case 1:		/* Open log */
20421da177e4SLinus Torvalds 	case 2:		/* Read from log */
20431da177e4SLinus Torvalds 	case 4:		/* Read/clear last kernel messages */
20441da177e4SLinus Torvalds 	case 5:		/* Clear ring buffer */
20451da177e4SLinus Torvalds 	default:
20461da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
20471da177e4SLinus Torvalds 		break;
20481da177e4SLinus Torvalds 	}
20491da177e4SLinus Torvalds 	return rc;
20501da177e4SLinus Torvalds }
20511da177e4SLinus Torvalds 
20521da177e4SLinus Torvalds /*
20531da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
20541da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
20551da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
20561da177e4SLinus Torvalds  *
20571da177e4SLinus Torvalds  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
20581da177e4SLinus Torvalds  * if the capability is granted, but __vm_enough_memory requires 1 if
20591da177e4SLinus Torvalds  * the capability is granted.
20601da177e4SLinus Torvalds  *
20611da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
20621da177e4SLinus Torvalds  * processes that allocate mappings.
20631da177e4SLinus Torvalds  */
206434b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
20651da177e4SLinus Torvalds {
20661da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
20671da177e4SLinus Torvalds 
20683699c53cSDavid Howells 	rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
20693699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
20701da177e4SLinus Torvalds 	if (rc == 0)
20711da177e4SLinus Torvalds 		cap_sys_admin = 1;
20721da177e4SLinus Torvalds 
207334b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
20741da177e4SLinus Torvalds }
20751da177e4SLinus Torvalds 
20761da177e4SLinus Torvalds /* binprm security operations */
20771da177e4SLinus Torvalds 
2078a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
20791da177e4SLinus Torvalds {
2080a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2081a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
20821da177e4SLinus Torvalds 	struct inode_security_struct *isec;
20831da177e4SLinus Torvalds 	struct avc_audit_data ad;
2084a6f76f23SDavid Howells 	struct inode *inode = bprm->file->f_path.dentry->d_inode;
20851da177e4SLinus Torvalds 	int rc;
20861da177e4SLinus Torvalds 
2087a6f76f23SDavid Howells 	rc = secondary_ops->bprm_set_creds(bprm);
20881da177e4SLinus Torvalds 	if (rc)
20891da177e4SLinus Torvalds 		return rc;
20901da177e4SLinus Torvalds 
2091a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2092a6f76f23SDavid Howells 	 * the script interpreter */
2093a6f76f23SDavid Howells 	if (bprm->cred_prepared)
20941da177e4SLinus Torvalds 		return 0;
20951da177e4SLinus Torvalds 
2096a6f76f23SDavid Howells 	old_tsec = current_security();
2097a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
20981da177e4SLinus Torvalds 	isec = inode->i_security;
20991da177e4SLinus Torvalds 
21001da177e4SLinus Torvalds 	/* Default to the current task SID. */
2101a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2102a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
21031da177e4SLinus Torvalds 
210428eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2105a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2106a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2107a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
21081da177e4SLinus Torvalds 
2109a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2110a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
21111da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2112a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
21131da177e4SLinus Torvalds 	} else {
21141da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2115a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2116a6f76f23SDavid Howells 					     SECCLASS_PROCESS, &new_tsec->sid);
21171da177e4SLinus Torvalds 		if (rc)
21181da177e4SLinus Torvalds 			return rc;
21191da177e4SLinus Torvalds 	}
21201da177e4SLinus Torvalds 
21211da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
212244707fdfSJan Blunck 	ad.u.fs.path = bprm->file->f_path;
21231da177e4SLinus Torvalds 
21243d5ff529SJosef Sipek 	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2125a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
21261da177e4SLinus Torvalds 
2127a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2128a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
21291da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
21301da177e4SLinus Torvalds 		if (rc)
21311da177e4SLinus Torvalds 			return rc;
21321da177e4SLinus Torvalds 	} else {
21331da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2134a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
21351da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
21361da177e4SLinus Torvalds 		if (rc)
21371da177e4SLinus Torvalds 			return rc;
21381da177e4SLinus Torvalds 
2139a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
21401da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
21411da177e4SLinus Torvalds 		if (rc)
21421da177e4SLinus Torvalds 			return rc;
21431da177e4SLinus Torvalds 
2144a6f76f23SDavid Howells 		/* Check for shared state */
2145a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2146a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2147a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2148a6f76f23SDavid Howells 					  NULL);
2149a6f76f23SDavid Howells 			if (rc)
2150a6f76f23SDavid Howells 				return -EPERM;
21511da177e4SLinus Torvalds 		}
21521da177e4SLinus Torvalds 
2153a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2154a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2155a6f76f23SDavid Howells 		if (bprm->unsafe &
2156a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2157a6f76f23SDavid Howells 			struct task_struct *tracer;
2158a6f76f23SDavid Howells 			struct task_security_struct *sec;
2159a6f76f23SDavid Howells 			u32 ptsid = 0;
2160a6f76f23SDavid Howells 
2161a6f76f23SDavid Howells 			rcu_read_lock();
2162a6f76f23SDavid Howells 			tracer = tracehook_tracer_task(current);
2163a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2164a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2165a6f76f23SDavid Howells 				ptsid = sec->sid;
2166a6f76f23SDavid Howells 			}
2167a6f76f23SDavid Howells 			rcu_read_unlock();
2168a6f76f23SDavid Howells 
2169a6f76f23SDavid Howells 			if (ptsid != 0) {
2170a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2171a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2172a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2173a6f76f23SDavid Howells 				if (rc)
2174a6f76f23SDavid Howells 					return -EPERM;
2175a6f76f23SDavid Howells 			}
2176a6f76f23SDavid Howells 		}
2177a6f76f23SDavid Howells 
2178a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2179a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2180a6f76f23SDavid Howells 	}
2181a6f76f23SDavid Howells 
21821da177e4SLinus Torvalds 	return 0;
21831da177e4SLinus Torvalds }
21841da177e4SLinus Torvalds 
21851da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
21861da177e4SLinus Torvalds {
2187275bb41eSDavid Howells 	const struct cred *cred = current_cred();
2188275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
2189275bb41eSDavid Howells 	u32 sid, osid;
21901da177e4SLinus Torvalds 	int atsecure = 0;
21911da177e4SLinus Torvalds 
2192275bb41eSDavid Howells 	sid = tsec->sid;
2193275bb41eSDavid Howells 	osid = tsec->osid;
2194275bb41eSDavid Howells 
2195275bb41eSDavid Howells 	if (osid != sid) {
21961da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
21971da177e4SLinus Torvalds 		   the noatsecure permission is granted between
21981da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2199275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
22001da177e4SLinus Torvalds 					SECCLASS_PROCESS,
22011da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
22021da177e4SLinus Torvalds 	}
22031da177e4SLinus Torvalds 
22041da177e4SLinus Torvalds 	return (atsecure || secondary_ops->bprm_secureexec(bprm));
22051da177e4SLinus Torvalds }
22061da177e4SLinus Torvalds 
22071da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount;
22081da177e4SLinus Torvalds extern struct dentry *selinux_null;
22091da177e4SLinus Torvalds 
22101da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2211745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2212745ca247SDavid Howells 					    struct files_struct *files)
22131da177e4SLinus Torvalds {
22141da177e4SLinus Torvalds 	struct avc_audit_data ad;
22151da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2216b20c8122SStephen Smalley 	struct tty_struct *tty;
2217badf1662SDipankar Sarma 	struct fdtable *fdt;
22181da177e4SLinus Torvalds 	long j = -1;
221924ec839cSPeter Zijlstra 	int drop_tty = 0;
22201da177e4SLinus Torvalds 
222124ec839cSPeter Zijlstra 	tty = get_current_tty();
22221da177e4SLinus Torvalds 	if (tty) {
22231da177e4SLinus Torvalds 		file_list_lock();
222437dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
222537dd0bd0SEric Paris 			struct inode *inode;
222637dd0bd0SEric Paris 
22271da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
22281da177e4SLinus Torvalds 			   Use inode_has_perm on the tty inode directly rather
22291da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
22301da177e4SLinus Torvalds 			   file may belong to another process and we are only
22311da177e4SLinus Torvalds 			   interested in the inode-based check here. */
223237dd0bd0SEric Paris 			file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
223337dd0bd0SEric Paris 			inode = file->f_path.dentry->d_inode;
223488e67f3bSDavid Howells 			if (inode_has_perm(cred, inode,
22351da177e4SLinus Torvalds 					   FILE__READ | FILE__WRITE, NULL)) {
223624ec839cSPeter Zijlstra 				drop_tty = 1;
22371da177e4SLinus Torvalds 			}
22381da177e4SLinus Torvalds 		}
22391da177e4SLinus Torvalds 		file_list_unlock();
2240452a00d2SAlan Cox 		tty_kref_put(tty);
22411da177e4SLinus Torvalds 	}
224298a27ba4SEric W. Biederman 	/* Reset controlling tty. */
224398a27ba4SEric W. Biederman 	if (drop_tty)
224498a27ba4SEric W. Biederman 		no_tty();
22451da177e4SLinus Torvalds 
22461da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
22471da177e4SLinus Torvalds 
22481da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
22491da177e4SLinus Torvalds 
22501da177e4SLinus Torvalds 	spin_lock(&files->file_lock);
22511da177e4SLinus Torvalds 	for (;;) {
22521da177e4SLinus Torvalds 		unsigned long set, i;
22531da177e4SLinus Torvalds 		int fd;
22541da177e4SLinus Torvalds 
22551da177e4SLinus Torvalds 		j++;
22561da177e4SLinus Torvalds 		i = j * __NFDBITS;
2257badf1662SDipankar Sarma 		fdt = files_fdtable(files);
2258bbea9f69SVadim Lobanov 		if (i >= fdt->max_fds)
22591da177e4SLinus Torvalds 			break;
2260badf1662SDipankar Sarma 		set = fdt->open_fds->fds_bits[j];
22611da177e4SLinus Torvalds 		if (!set)
22621da177e4SLinus Torvalds 			continue;
22631da177e4SLinus Torvalds 		spin_unlock(&files->file_lock);
22641da177e4SLinus Torvalds 		for ( ; set ; i++, set >>= 1) {
22651da177e4SLinus Torvalds 			if (set & 1) {
22661da177e4SLinus Torvalds 				file = fget(i);
22671da177e4SLinus Torvalds 				if (!file)
22681da177e4SLinus Torvalds 					continue;
226988e67f3bSDavid Howells 				if (file_has_perm(cred,
22701da177e4SLinus Torvalds 						  file,
22711da177e4SLinus Torvalds 						  file_to_av(file))) {
22721da177e4SLinus Torvalds 					sys_close(i);
22731da177e4SLinus Torvalds 					fd = get_unused_fd();
22741da177e4SLinus Torvalds 					if (fd != i) {
22751da177e4SLinus Torvalds 						if (fd >= 0)
22761da177e4SLinus Torvalds 							put_unused_fd(fd);
22771da177e4SLinus Torvalds 						fput(file);
22781da177e4SLinus Torvalds 						continue;
22791da177e4SLinus Torvalds 					}
22801da177e4SLinus Torvalds 					if (devnull) {
2281095975daSNick Piggin 						get_file(devnull);
22821da177e4SLinus Torvalds 					} else {
2283745ca247SDavid Howells 						devnull = dentry_open(
2284745ca247SDavid Howells 							dget(selinux_null),
2285745ca247SDavid Howells 							mntget(selinuxfs_mount),
2286745ca247SDavid Howells 							O_RDWR, cred);
2287fc5d81e6SAkinobu Mita 						if (IS_ERR(devnull)) {
2288fc5d81e6SAkinobu Mita 							devnull = NULL;
22891da177e4SLinus Torvalds 							put_unused_fd(fd);
22901da177e4SLinus Torvalds 							fput(file);
22911da177e4SLinus Torvalds 							continue;
22921da177e4SLinus Torvalds 						}
22931da177e4SLinus Torvalds 					}
22941da177e4SLinus Torvalds 					fd_install(fd, devnull);
22951da177e4SLinus Torvalds 				}
22961da177e4SLinus Torvalds 				fput(file);
22971da177e4SLinus Torvalds 			}
22981da177e4SLinus Torvalds 		}
22991da177e4SLinus Torvalds 		spin_lock(&files->file_lock);
23001da177e4SLinus Torvalds 
23011da177e4SLinus Torvalds 	}
23021da177e4SLinus Torvalds 	spin_unlock(&files->file_lock);
23031da177e4SLinus Torvalds }
23041da177e4SLinus Torvalds 
23051da177e4SLinus Torvalds /*
2306a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
23071da177e4SLinus Torvalds  */
2308a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
23091da177e4SLinus Torvalds {
2310a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23111da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
23121da177e4SLinus Torvalds 	int rc, i;
23131da177e4SLinus Torvalds 
2314a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2315a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
23161da177e4SLinus Torvalds 		return;
23171da177e4SLinus Torvalds 
23181da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2319a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
23201da177e4SLinus Torvalds 
2321a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2322a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2323a6f76f23SDavid Howells 
2324a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2325a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2326a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2327a6f76f23SDavid Howells 	 *
2328a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2329a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2330a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2331a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2332a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2333a6f76f23SDavid Howells 	 */
2334a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2335a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2336a6f76f23SDavid Howells 	if (rc) {
2337a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2338a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2339a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2340a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2341a6f76f23SDavid Howells 		}
2342a6f76f23SDavid Howells 		update_rlimit_cpu(rlim->rlim_cur);
2343a6f76f23SDavid Howells 	}
2344a6f76f23SDavid Howells }
2345a6f76f23SDavid Howells 
2346a6f76f23SDavid Howells /*
2347a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2348a6f76f23SDavid Howells  * due to exec
2349a6f76f23SDavid Howells  */
2350a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2351a6f76f23SDavid Howells {
2352a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2353a6f76f23SDavid Howells 	struct itimerval itimer;
2354a6f76f23SDavid Howells 	struct sighand_struct *psig;
2355a6f76f23SDavid Howells 	u32 osid, sid;
2356a6f76f23SDavid Howells 	int rc, i;
2357a6f76f23SDavid Howells 	unsigned long flags;
2358a6f76f23SDavid Howells 
2359a6f76f23SDavid Howells 	osid = tsec->osid;
2360a6f76f23SDavid Howells 	sid = tsec->sid;
2361a6f76f23SDavid Howells 
2362a6f76f23SDavid Howells 	if (sid == osid)
2363a6f76f23SDavid Howells 		return;
2364a6f76f23SDavid Howells 
2365a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2366a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2367a6f76f23SDavid Howells 	 * flush and unblock signals.
2368a6f76f23SDavid Howells 	 *
2369a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2370a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2371a6f76f23SDavid Howells 	 */
2372a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
23731da177e4SLinus Torvalds 	if (rc) {
23741da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
23751da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
23761da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
23771da177e4SLinus Torvalds 		flush_signals(current);
23781da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
23791da177e4SLinus Torvalds 		flush_signal_handlers(current, 1);
23801da177e4SLinus Torvalds 		sigemptyset(&current->blocked);
23811da177e4SLinus Torvalds 		recalc_sigpending();
23821da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
23831da177e4SLinus Torvalds 	}
23841da177e4SLinus Torvalds 
2385a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2386a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
238741d9f9c5SEric Paris 	read_lock_irq(&tasklist_lock);
238841d9f9c5SEric Paris 	psig = current->parent->sighand;
238941d9f9c5SEric Paris 	spin_lock_irqsave(&psig->siglock, flags);
23901da177e4SLinus Torvalds 	wake_up_interruptible(&current->parent->signal->wait_chldexit);
239141d9f9c5SEric Paris 	spin_unlock_irqrestore(&psig->siglock, flags);
239241d9f9c5SEric Paris 	read_unlock_irq(&tasklist_lock);
23931da177e4SLinus Torvalds }
23941da177e4SLinus Torvalds 
23951da177e4SLinus Torvalds /* superblock security operations */
23961da177e4SLinus Torvalds 
23971da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
23981da177e4SLinus Torvalds {
23991da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
24001da177e4SLinus Torvalds }
24011da177e4SLinus Torvalds 
24021da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
24031da177e4SLinus Torvalds {
24041da177e4SLinus Torvalds 	superblock_free_security(sb);
24051da177e4SLinus Torvalds }
24061da177e4SLinus Torvalds 
24071da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
24081da177e4SLinus Torvalds {
24091da177e4SLinus Torvalds 	if (plen > olen)
24101da177e4SLinus Torvalds 		return 0;
24111da177e4SLinus Torvalds 
24121da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
24131da177e4SLinus Torvalds }
24141da177e4SLinus Torvalds 
24151da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
24161da177e4SLinus Torvalds {
2417832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2418832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2419832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
242011689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
242111689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
24221da177e4SLinus Torvalds }
24231da177e4SLinus Torvalds 
24241da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
24251da177e4SLinus Torvalds {
24261da177e4SLinus Torvalds 	if (!*first) {
24271da177e4SLinus Torvalds 		**to = ',';
24281da177e4SLinus Torvalds 		*to += 1;
24293528a953SCory Olmo 	} else
24301da177e4SLinus Torvalds 		*first = 0;
24311da177e4SLinus Torvalds 	memcpy(*to, from, len);
24321da177e4SLinus Torvalds 	*to += len;
24331da177e4SLinus Torvalds }
24341da177e4SLinus Torvalds 
24353528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
24363528a953SCory Olmo 				       int len)
24373528a953SCory Olmo {
24383528a953SCory Olmo 	int current_size = 0;
24393528a953SCory Olmo 
24403528a953SCory Olmo 	if (!*first) {
24413528a953SCory Olmo 		**to = '|';
24423528a953SCory Olmo 		*to += 1;
2443828dfe1dSEric Paris 	} else
24443528a953SCory Olmo 		*first = 0;
24453528a953SCory Olmo 
24463528a953SCory Olmo 	while (current_size < len) {
24473528a953SCory Olmo 		if (*from != '"') {
24483528a953SCory Olmo 			**to = *from;
24493528a953SCory Olmo 			*to += 1;
24503528a953SCory Olmo 		}
24513528a953SCory Olmo 		from += 1;
24523528a953SCory Olmo 		current_size += 1;
24533528a953SCory Olmo 	}
24543528a953SCory Olmo }
24553528a953SCory Olmo 
2456e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
24571da177e4SLinus Torvalds {
24581da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
24591da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
24601da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
24613528a953SCory Olmo 	int open_quote = 0;
24621da177e4SLinus Torvalds 
24631da177e4SLinus Torvalds 	in_curr = orig;
24641da177e4SLinus Torvalds 	sec_curr = copy;
24651da177e4SLinus Torvalds 
24661da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
24671da177e4SLinus Torvalds 	if (!nosec) {
24681da177e4SLinus Torvalds 		rc = -ENOMEM;
24691da177e4SLinus Torvalds 		goto out;
24701da177e4SLinus Torvalds 	}
24711da177e4SLinus Torvalds 
24721da177e4SLinus Torvalds 	nosec_save = nosec;
24731da177e4SLinus Torvalds 	fnosec = fsec = 1;
24741da177e4SLinus Torvalds 	in_save = in_end = orig;
24751da177e4SLinus Torvalds 
24761da177e4SLinus Torvalds 	do {
24773528a953SCory Olmo 		if (*in_end == '"')
24783528a953SCory Olmo 			open_quote = !open_quote;
24793528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
24803528a953SCory Olmo 				*in_end == '\0') {
24811da177e4SLinus Torvalds 			int len = in_end - in_curr;
24821da177e4SLinus Torvalds 
24831da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
24843528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
24851da177e4SLinus Torvalds 			else
24861da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
24871da177e4SLinus Torvalds 
24881da177e4SLinus Torvalds 			in_curr = in_end + 1;
24891da177e4SLinus Torvalds 		}
24901da177e4SLinus Torvalds 	} while (*in_end++);
24911da177e4SLinus Torvalds 
24926931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2493da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
24941da177e4SLinus Torvalds out:
24951da177e4SLinus Torvalds 	return rc;
24961da177e4SLinus Torvalds }
24971da177e4SLinus Torvalds 
249812204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24991da177e4SLinus Torvalds {
250088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25011da177e4SLinus Torvalds 	struct avc_audit_data ad;
25021da177e4SLinus Torvalds 	int rc;
25031da177e4SLinus Torvalds 
25041da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
25051da177e4SLinus Torvalds 	if (rc)
25061da177e4SLinus Torvalds 		return rc;
25071da177e4SLinus Torvalds 
250874192246SJames Morris 	/* Allow all mounts performed by the kernel */
250974192246SJames Morris 	if (flags & MS_KERNMOUNT)
251074192246SJames Morris 		return 0;
251174192246SJames Morris 
25121da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
251344707fdfSJan Blunck 	ad.u.fs.path.dentry = sb->s_root;
251488e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
25151da177e4SLinus Torvalds }
25161da177e4SLinus Torvalds 
2517726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
25181da177e4SLinus Torvalds {
251988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25201da177e4SLinus Torvalds 	struct avc_audit_data ad;
25211da177e4SLinus Torvalds 
25221da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
252344707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry->d_sb->s_root;
252488e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
25251da177e4SLinus Torvalds }
25261da177e4SLinus Torvalds 
25271da177e4SLinus Torvalds static int selinux_mount(char *dev_name,
2528b5266eb4SAl Viro 			 struct path *path,
25291da177e4SLinus Torvalds 			 char *type,
25301da177e4SLinus Torvalds 			 unsigned long flags,
25311da177e4SLinus Torvalds 			 void *data)
25321da177e4SLinus Torvalds {
253388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25341da177e4SLinus Torvalds 
25351da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
253688e67f3bSDavid Howells 		return superblock_has_perm(cred, path->mnt->mnt_sb,
25371da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25381da177e4SLinus Torvalds 	else
253988e67f3bSDavid Howells 		return dentry_has_perm(cred, path->mnt, path->dentry,
25401da177e4SLinus Torvalds 				       FILE__MOUNTON);
25411da177e4SLinus Torvalds }
25421da177e4SLinus Torvalds 
25431da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25441da177e4SLinus Torvalds {
254588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25461da177e4SLinus Torvalds 
254788e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25481da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25491da177e4SLinus Torvalds }
25501da177e4SLinus Torvalds 
25511da177e4SLinus Torvalds /* inode security operations */
25521da177e4SLinus Torvalds 
25531da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25541da177e4SLinus Torvalds {
25551da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25561da177e4SLinus Torvalds }
25571da177e4SLinus Torvalds 
25581da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25591da177e4SLinus Torvalds {
25601da177e4SLinus Torvalds 	inode_free_security(inode);
25611da177e4SLinus Torvalds }
25621da177e4SLinus Torvalds 
25635e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25645e41ff9eSStephen Smalley 				       char **name, void **value,
25655e41ff9eSStephen Smalley 				       size_t *len)
25665e41ff9eSStephen Smalley {
2567275bb41eSDavid Howells 	const struct cred *cred = current_cred();
2568275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
25695e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25705e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2571275bb41eSDavid Howells 	u32 sid, newsid, clen;
25725e41ff9eSStephen Smalley 	int rc;
2573570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25745e41ff9eSStephen Smalley 
25755e41ff9eSStephen Smalley 	dsec = dir->i_security;
25765e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25775e41ff9eSStephen Smalley 
2578275bb41eSDavid Howells 	sid = tsec->sid;
25795e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2580275bb41eSDavid Howells 
2581cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2582275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25835e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
25845e41ff9eSStephen Smalley 					     &newsid);
25855e41ff9eSStephen Smalley 		if (rc) {
25865e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
25875e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
25885e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2589dd6f953aSHarvey Harrison 			       __func__,
25905e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
25915e41ff9eSStephen Smalley 			return rc;
25925e41ff9eSStephen Smalley 		}
25935e41ff9eSStephen Smalley 	}
25945e41ff9eSStephen Smalley 
2595296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
25960d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2597296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2598296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2599296fddf7SEric Paris 		isec->sid = newsid;
2600296fddf7SEric Paris 		isec->initialized = 1;
2601296fddf7SEric Paris 	}
26025e41ff9eSStephen Smalley 
2603cd89596fSDavid P. Quigley 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
260425a74f3bSStephen Smalley 		return -EOPNOTSUPP;
260525a74f3bSStephen Smalley 
2606570bc1c2SStephen Smalley 	if (name) {
2607a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
26085e41ff9eSStephen Smalley 		if (!namep)
26095e41ff9eSStephen Smalley 			return -ENOMEM;
26105e41ff9eSStephen Smalley 		*name = namep;
2611570bc1c2SStephen Smalley 	}
26125e41ff9eSStephen Smalley 
2613570bc1c2SStephen Smalley 	if (value && len) {
261412b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
26155e41ff9eSStephen Smalley 		if (rc) {
26165e41ff9eSStephen Smalley 			kfree(namep);
26175e41ff9eSStephen Smalley 			return rc;
26185e41ff9eSStephen Smalley 		}
26195e41ff9eSStephen Smalley 		*value = context;
2620570bc1c2SStephen Smalley 		*len = clen;
2621570bc1c2SStephen Smalley 	}
26225e41ff9eSStephen Smalley 
26235e41ff9eSStephen Smalley 	return 0;
26245e41ff9eSStephen Smalley }
26255e41ff9eSStephen Smalley 
26261da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
26271da177e4SLinus Torvalds {
26281da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
26291da177e4SLinus Torvalds }
26301da177e4SLinus Torvalds 
26311da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
26321da177e4SLinus Torvalds {
26331da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
26341da177e4SLinus Torvalds }
26351da177e4SLinus Torvalds 
26361da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26371da177e4SLinus Torvalds {
26381da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26391da177e4SLinus Torvalds }
26401da177e4SLinus Torvalds 
26411da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26421da177e4SLinus Torvalds {
26431da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26441da177e4SLinus Torvalds }
26451da177e4SLinus Torvalds 
26461da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
26471da177e4SLinus Torvalds {
26481da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26491da177e4SLinus Torvalds }
26501da177e4SLinus Torvalds 
26511da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26521da177e4SLinus Torvalds {
26531da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26541da177e4SLinus Torvalds }
26551da177e4SLinus Torvalds 
26561da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
26571da177e4SLinus Torvalds {
26581da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26591da177e4SLinus Torvalds }
26601da177e4SLinus Torvalds 
26611da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26621da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26631da177e4SLinus Torvalds {
26641da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26651da177e4SLinus Torvalds }
26661da177e4SLinus Torvalds 
26671da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26681da177e4SLinus Torvalds {
266988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
267088e67f3bSDavid Howells 
267188e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
26721da177e4SLinus Torvalds }
26731da177e4SLinus Torvalds 
26741da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26751da177e4SLinus Torvalds {
267688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26771da177e4SLinus Torvalds 
267888e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
26791da177e4SLinus Torvalds }
26801da177e4SLinus Torvalds 
2681b77b0646SAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
26821da177e4SLinus Torvalds {
268388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26841da177e4SLinus Torvalds 
26851da177e4SLinus Torvalds 	if (!mask) {
26861da177e4SLinus Torvalds 		/* No permission to check.  Existence test. */
26871da177e4SLinus Torvalds 		return 0;
26881da177e4SLinus Torvalds 	}
26891da177e4SLinus Torvalds 
269088e67f3bSDavid Howells 	return inode_has_perm(cred, inode,
26918b6a5a37SEric Paris 			      file_mask_to_av(inode->i_mode, mask), NULL);
26921da177e4SLinus Torvalds }
26931da177e4SLinus Torvalds 
26941da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
26951da177e4SLinus Torvalds {
269688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26971da177e4SLinus Torvalds 
26981da177e4SLinus Torvalds 	if (iattr->ia_valid & ATTR_FORCE)
26991da177e4SLinus Torvalds 		return 0;
27001da177e4SLinus Torvalds 
27011da177e4SLinus Torvalds 	if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
27021da177e4SLinus Torvalds 			       ATTR_ATIME_SET | ATTR_MTIME_SET))
270388e67f3bSDavid Howells 		return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
27041da177e4SLinus Torvalds 
270588e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
27061da177e4SLinus Torvalds }
27071da177e4SLinus Torvalds 
27081da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
27091da177e4SLinus Torvalds {
271088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
271188e67f3bSDavid Howells 
271288e67f3bSDavid Howells 	return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
27131da177e4SLinus Torvalds }
27141da177e4SLinus Torvalds 
27158f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2716b5376771SSerge E. Hallyn {
271788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
271888e67f3bSDavid Howells 
2719b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2720b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2721b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2722b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2723b5376771SSerge E. Hallyn 				return -EPERM;
2724b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2725b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2726b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2727b5376771SSerge E. Hallyn 			return -EPERM;
2728b5376771SSerge E. Hallyn 		}
2729b5376771SSerge E. Hallyn 	}
2730b5376771SSerge E. Hallyn 
2731b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2732b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
273388e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2734b5376771SSerge E. Hallyn }
2735b5376771SSerge E. Hallyn 
27368f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
27378f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
27381da177e4SLinus Torvalds {
27391da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27401da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27411da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
27421da177e4SLinus Torvalds 	struct avc_audit_data ad;
2743275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
27441da177e4SLinus Torvalds 	int rc = 0;
27451da177e4SLinus Torvalds 
2746b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2747b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
27481da177e4SLinus Torvalds 
27491da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
2750cd89596fSDavid P. Quigley 	if (!(sbsec->flags & SE_SBLABELSUPP))
27511da177e4SLinus Torvalds 		return -EOPNOTSUPP;
27521da177e4SLinus Torvalds 
27533bd858abSSatyam Sharma 	if (!is_owner_or_cap(inode))
27541da177e4SLinus Torvalds 		return -EPERM;
27551da177e4SLinus Torvalds 
27561da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, FS);
275744707fdfSJan Blunck 	ad.u.fs.path.dentry = dentry;
27581da177e4SLinus Torvalds 
2759275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
27601da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
27611da177e4SLinus Torvalds 	if (rc)
27621da177e4SLinus Torvalds 		return rc;
27631da177e4SLinus Torvalds 
27641da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
276512b29f34SStephen Smalley 	if (rc == -EINVAL) {
276612b29f34SStephen Smalley 		if (!capable(CAP_MAC_ADMIN))
276712b29f34SStephen Smalley 			return rc;
276812b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
276912b29f34SStephen Smalley 	}
27701da177e4SLinus Torvalds 	if (rc)
27711da177e4SLinus Torvalds 		return rc;
27721da177e4SLinus Torvalds 
2773275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
27741da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
27751da177e4SLinus Torvalds 	if (rc)
27761da177e4SLinus Torvalds 		return rc;
27771da177e4SLinus Torvalds 
2778275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
27791da177e4SLinus Torvalds 					  isec->sclass);
27801da177e4SLinus Torvalds 	if (rc)
27811da177e4SLinus Torvalds 		return rc;
27821da177e4SLinus Torvalds 
27831da177e4SLinus Torvalds 	return avc_has_perm(newsid,
27841da177e4SLinus Torvalds 			    sbsec->sid,
27851da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
27861da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
27871da177e4SLinus Torvalds 			    &ad);
27881da177e4SLinus Torvalds }
27891da177e4SLinus Torvalds 
27908f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
27918f0cfa52SDavid Howells 					const void *value, size_t size,
27928f0cfa52SDavid Howells 					int flags)
27931da177e4SLinus Torvalds {
27941da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
27951da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
27961da177e4SLinus Torvalds 	u32 newsid;
27971da177e4SLinus Torvalds 	int rc;
27981da177e4SLinus Torvalds 
27991da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
28001da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
28011da177e4SLinus Torvalds 		return;
28021da177e4SLinus Torvalds 	}
28031da177e4SLinus Torvalds 
280412b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
28051da177e4SLinus Torvalds 	if (rc) {
280612b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
280712b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
280812b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
28091da177e4SLinus Torvalds 		return;
28101da177e4SLinus Torvalds 	}
28111da177e4SLinus Torvalds 
28121da177e4SLinus Torvalds 	isec->sid = newsid;
28131da177e4SLinus Torvalds 	return;
28141da177e4SLinus Torvalds }
28151da177e4SLinus Torvalds 
28168f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
28171da177e4SLinus Torvalds {
281888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
281988e67f3bSDavid Howells 
282088e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
28211da177e4SLinus Torvalds }
28221da177e4SLinus Torvalds 
28231da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
28241da177e4SLinus Torvalds {
282588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
282688e67f3bSDavid Howells 
282788e67f3bSDavid Howells 	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
28281da177e4SLinus Torvalds }
28291da177e4SLinus Torvalds 
28308f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
28311da177e4SLinus Torvalds {
2832b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2833b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28341da177e4SLinus Torvalds 
28351da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
28361da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
28371da177e4SLinus Torvalds 	return -EACCES;
28381da177e4SLinus Torvalds }
28391da177e4SLinus Torvalds 
2840d381d8a9SJames Morris /*
2841abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2842d381d8a9SJames Morris  *
2843d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2844d381d8a9SJames Morris  */
284542492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
28461da177e4SLinus Torvalds {
284742492594SDavid P. Quigley 	u32 size;
284842492594SDavid P. Quigley 	int error;
284942492594SDavid P. Quigley 	char *context = NULL;
28501da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28511da177e4SLinus Torvalds 
28528c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
28538c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
28541da177e4SLinus Torvalds 
2855abc69bb6SStephen Smalley 	/*
2856abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2857abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2858abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2859abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2860abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2861abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2862abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2863abc69bb6SStephen Smalley 	 */
28643699c53cSDavid Howells 	error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
28653699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2866abc69bb6SStephen Smalley 	if (!error)
2867abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2868abc69bb6SStephen Smalley 						      &size);
2869abc69bb6SStephen Smalley 	else
287042492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
287142492594SDavid P. Quigley 	if (error)
287242492594SDavid P. Quigley 		return error;
287342492594SDavid P. Quigley 	error = size;
287442492594SDavid P. Quigley 	if (alloc) {
287542492594SDavid P. Quigley 		*buffer = context;
287642492594SDavid P. Quigley 		goto out_nofree;
287742492594SDavid P. Quigley 	}
287842492594SDavid P. Quigley 	kfree(context);
287942492594SDavid P. Quigley out_nofree:
288042492594SDavid P. Quigley 	return error;
28811da177e4SLinus Torvalds }
28821da177e4SLinus Torvalds 
28831da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
28841da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
28851da177e4SLinus Torvalds {
28861da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28871da177e4SLinus Torvalds 	u32 newsid;
28881da177e4SLinus Torvalds 	int rc;
28891da177e4SLinus Torvalds 
28901da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
28911da177e4SLinus Torvalds 		return -EOPNOTSUPP;
28921da177e4SLinus Torvalds 
28931da177e4SLinus Torvalds 	if (!value || !size)
28941da177e4SLinus Torvalds 		return -EACCES;
28951da177e4SLinus Torvalds 
28961da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
28971da177e4SLinus Torvalds 	if (rc)
28981da177e4SLinus Torvalds 		return rc;
28991da177e4SLinus Torvalds 
29001da177e4SLinus Torvalds 	isec->sid = newsid;
29011da177e4SLinus Torvalds 	return 0;
29021da177e4SLinus Torvalds }
29031da177e4SLinus Torvalds 
29041da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
29051da177e4SLinus Torvalds {
29061da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
29071da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
29081da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
29091da177e4SLinus Torvalds 	return len;
29101da177e4SLinus Torvalds }
29111da177e4SLinus Torvalds 
2912b5376771SSerge E. Hallyn static int selinux_inode_need_killpriv(struct dentry *dentry)
2913b5376771SSerge E. Hallyn {
2914b5376771SSerge E. Hallyn 	return secondary_ops->inode_need_killpriv(dentry);
2915b5376771SSerge E. Hallyn }
2916b5376771SSerge E. Hallyn 
2917b5376771SSerge E. Hallyn static int selinux_inode_killpriv(struct dentry *dentry)
2918b5376771SSerge E. Hallyn {
2919b5376771SSerge E. Hallyn 	return secondary_ops->inode_killpriv(dentry);
2920b5376771SSerge E. Hallyn }
2921b5376771SSerge E. Hallyn 
2922713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923713a04aeSAhmed S. Darwish {
2924713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
2925713a04aeSAhmed S. Darwish 	*secid = isec->sid;
2926713a04aeSAhmed S. Darwish }
2927713a04aeSAhmed S. Darwish 
29281da177e4SLinus Torvalds /* file security operations */
29291da177e4SLinus Torvalds 
2930788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
29311da177e4SLinus Torvalds {
293288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
29337420ed23SVenkat Yekkirala 	int rc;
29343d5ff529SJosef Sipek 	struct inode *inode = file->f_path.dentry->d_inode;
29351da177e4SLinus Torvalds 
29361da177e4SLinus Torvalds 	if (!mask) {
29371da177e4SLinus Torvalds 		/* No permission to check.  Existence test. */
29381da177e4SLinus Torvalds 		return 0;
29391da177e4SLinus Torvalds 	}
29401da177e4SLinus Torvalds 
29411da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
29421da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
29431da177e4SLinus Torvalds 		mask |= MAY_APPEND;
29441da177e4SLinus Torvalds 
294588e67f3bSDavid Howells 	rc = file_has_perm(cred, file,
29461da177e4SLinus Torvalds 			   file_mask_to_av(inode->i_mode, mask));
29477420ed23SVenkat Yekkirala 	if (rc)
29487420ed23SVenkat Yekkirala 		return rc;
29497420ed23SVenkat Yekkirala 
29507420ed23SVenkat Yekkirala 	return selinux_netlbl_inode_permission(inode, mask);
29511da177e4SLinus Torvalds }
29521da177e4SLinus Torvalds 
2953788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
2954788e7dd4SYuichi Nakamura {
2955788e7dd4SYuichi Nakamura 	struct inode *inode = file->f_path.dentry->d_inode;
2956788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec = file->f_security;
2957788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec = inode->i_security;
2958275bb41eSDavid Howells 	u32 sid = current_sid();
2959788e7dd4SYuichi Nakamura 
2960788e7dd4SYuichi Nakamura 	if (!mask) {
2961788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
2962788e7dd4SYuichi Nakamura 		return 0;
2963788e7dd4SYuichi Nakamura 	}
2964788e7dd4SYuichi Nakamura 
2965275bb41eSDavid Howells 	if (sid == fsec->sid && fsec->isid == isec->sid
2966788e7dd4SYuichi Nakamura 	    && fsec->pseqno == avc_policy_seqno())
2967788e7dd4SYuichi Nakamura 		return selinux_netlbl_inode_permission(inode, mask);
2968788e7dd4SYuichi Nakamura 
2969788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
2970788e7dd4SYuichi Nakamura }
2971788e7dd4SYuichi Nakamura 
29721da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
29731da177e4SLinus Torvalds {
29741da177e4SLinus Torvalds 	return file_alloc_security(file);
29751da177e4SLinus Torvalds }
29761da177e4SLinus Torvalds 
29771da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
29781da177e4SLinus Torvalds {
29791da177e4SLinus Torvalds 	file_free_security(file);
29801da177e4SLinus Torvalds }
29811da177e4SLinus Torvalds 
29821da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
29831da177e4SLinus Torvalds 			      unsigned long arg)
29841da177e4SLinus Torvalds {
298588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2986242631c4SStephen Smalley 	u32 av = 0;
29871da177e4SLinus Torvalds 
2988242631c4SStephen Smalley 	if (_IOC_DIR(cmd) & _IOC_WRITE)
2989242631c4SStephen Smalley 		av |= FILE__WRITE;
2990242631c4SStephen Smalley 	if (_IOC_DIR(cmd) & _IOC_READ)
2991242631c4SStephen Smalley 		av |= FILE__READ;
2992242631c4SStephen Smalley 	if (!av)
2993242631c4SStephen Smalley 		av = FILE__IOCTL;
29941da177e4SLinus Torvalds 
299588e67f3bSDavid Howells 	return file_has_perm(cred, file, av);
29961da177e4SLinus Torvalds }
29971da177e4SLinus Torvalds 
29981da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
29991da177e4SLinus Torvalds {
300088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3001d84f4f99SDavid Howells 	int rc = 0;
300288e67f3bSDavid Howells 
30031da177e4SLinus Torvalds #ifndef CONFIG_PPC32
30041da177e4SLinus Torvalds 	if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
30051da177e4SLinus Torvalds 		/*
30061da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
30071da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
30081da177e4SLinus Torvalds 		 * This has an additional check.
30091da177e4SLinus Torvalds 		 */
3010d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
30111da177e4SLinus Torvalds 		if (rc)
3012d84f4f99SDavid Howells 			goto error;
30131da177e4SLinus Torvalds 	}
30141da177e4SLinus Torvalds #endif
30151da177e4SLinus Torvalds 
30161da177e4SLinus Torvalds 	if (file) {
30171da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
30181da177e4SLinus Torvalds 		u32 av = FILE__READ;
30191da177e4SLinus Torvalds 
30201da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
30211da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
30221da177e4SLinus Torvalds 			av |= FILE__WRITE;
30231da177e4SLinus Torvalds 
30241da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
30251da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
30261da177e4SLinus Torvalds 
302788e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
30281da177e4SLinus Torvalds 	}
3029d84f4f99SDavid Howells 
3030d84f4f99SDavid Howells error:
3031d84f4f99SDavid Howells 	return rc;
30321da177e4SLinus Torvalds }
30331da177e4SLinus Torvalds 
30341da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3035ed032189SEric Paris 			     unsigned long prot, unsigned long flags,
3036ed032189SEric Paris 			     unsigned long addr, unsigned long addr_only)
30371da177e4SLinus Torvalds {
3038ed032189SEric Paris 	int rc = 0;
3039275bb41eSDavid Howells 	u32 sid = current_sid();
30401da177e4SLinus Torvalds 
3041ed032189SEric Paris 	if (addr < mmap_min_addr)
3042ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
3044ed032189SEric Paris 	if (rc || addr_only)
30451da177e4SLinus Torvalds 		return rc;
30461da177e4SLinus Torvalds 
30471da177e4SLinus Torvalds 	if (selinux_checkreqprot)
30481da177e4SLinus Torvalds 		prot = reqprot;
30491da177e4SLinus Torvalds 
30501da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
30511da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
30521da177e4SLinus Torvalds }
30531da177e4SLinus Torvalds 
30541da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
30551da177e4SLinus Torvalds 				 unsigned long reqprot,
30561da177e4SLinus Torvalds 				 unsigned long prot)
30571da177e4SLinus Torvalds {
305888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30591da177e4SLinus Torvalds 
30601da177e4SLinus Torvalds 	if (selinux_checkreqprot)
30611da177e4SLinus Torvalds 		prot = reqprot;
30621da177e4SLinus Torvalds 
30631da177e4SLinus Torvalds #ifndef CONFIG_PPC32
3064db4c9641SStephen Smalley 	if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3065*d541bbeeSJames Morris 		int rc = 0;
3066db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3067db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3068d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3069db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
30706b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
30716b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
30723b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3073db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3074db4c9641SStephen Smalley 			/*
3075db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3076db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3077db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3078db4c9641SStephen Smalley 			 * modified content.  This typically should only
3079db4c9641SStephen Smalley 			 * occur for text relocations.
3080db4c9641SStephen Smalley 			 */
3081d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3082db4c9641SStephen Smalley 		}
30836b992197SLorenzo Hernandez García-Hierro 		if (rc)
30846b992197SLorenzo Hernandez García-Hierro 			return rc;
30856b992197SLorenzo Hernandez García-Hierro 	}
30861da177e4SLinus Torvalds #endif
30871da177e4SLinus Torvalds 
30881da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
30891da177e4SLinus Torvalds }
30901da177e4SLinus Torvalds 
30911da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
30921da177e4SLinus Torvalds {
309388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
309488e67f3bSDavid Howells 
309588e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
30961da177e4SLinus Torvalds }
30971da177e4SLinus Torvalds 
30981da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
30991da177e4SLinus Torvalds 			      unsigned long arg)
31001da177e4SLinus Torvalds {
310188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31021da177e4SLinus Torvalds 	int err = 0;
31031da177e4SLinus Torvalds 
31041da177e4SLinus Torvalds 	switch (cmd) {
31051da177e4SLinus Torvalds 	case F_SETFL:
31063d5ff529SJosef Sipek 		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
31071da177e4SLinus Torvalds 			err = -EINVAL;
31081da177e4SLinus Torvalds 			break;
31091da177e4SLinus Torvalds 		}
31101da177e4SLinus Torvalds 
31111da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
311288e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
31131da177e4SLinus Torvalds 			break;
31141da177e4SLinus Torvalds 		}
31151da177e4SLinus Torvalds 		/* fall through */
31161da177e4SLinus Torvalds 	case F_SETOWN:
31171da177e4SLinus Torvalds 	case F_SETSIG:
31181da177e4SLinus Torvalds 	case F_GETFL:
31191da177e4SLinus Torvalds 	case F_GETOWN:
31201da177e4SLinus Torvalds 	case F_GETSIG:
31211da177e4SLinus Torvalds 		/* Just check FD__USE permission */
312288e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
31231da177e4SLinus Torvalds 		break;
31241da177e4SLinus Torvalds 	case F_GETLK:
31251da177e4SLinus Torvalds 	case F_SETLK:
31261da177e4SLinus Torvalds 	case F_SETLKW:
31271da177e4SLinus Torvalds #if BITS_PER_LONG == 32
31281da177e4SLinus Torvalds 	case F_GETLK64:
31291da177e4SLinus Torvalds 	case F_SETLK64:
31301da177e4SLinus Torvalds 	case F_SETLKW64:
31311da177e4SLinus Torvalds #endif
31323d5ff529SJosef Sipek 		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
31331da177e4SLinus Torvalds 			err = -EINVAL;
31341da177e4SLinus Torvalds 			break;
31351da177e4SLinus Torvalds 		}
313688e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
31371da177e4SLinus Torvalds 		break;
31381da177e4SLinus Torvalds 	}
31391da177e4SLinus Torvalds 
31401da177e4SLinus Torvalds 	return err;
31411da177e4SLinus Torvalds }
31421da177e4SLinus Torvalds 
31431da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
31441da177e4SLinus Torvalds {
31451da177e4SLinus Torvalds 	struct file_security_struct *fsec;
31461da177e4SLinus Torvalds 
31471da177e4SLinus Torvalds 	fsec = file->f_security;
3148275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
31491da177e4SLinus Torvalds 
31501da177e4SLinus Torvalds 	return 0;
31511da177e4SLinus Torvalds }
31521da177e4SLinus Torvalds 
31531da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
31541da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
31551da177e4SLinus Torvalds {
31561da177e4SLinus Torvalds 	struct file *file;
3157275bb41eSDavid Howells 	u32 sid = current_sid();
31581da177e4SLinus Torvalds 	u32 perm;
31591da177e4SLinus Torvalds 	struct file_security_struct *fsec;
31601da177e4SLinus Torvalds 
31611da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3162b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
31631da177e4SLinus Torvalds 
31641da177e4SLinus Torvalds 	fsec = file->f_security;
31651da177e4SLinus Torvalds 
31661da177e4SLinus Torvalds 	if (!signum)
31671da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
31681da177e4SLinus Torvalds 	else
31691da177e4SLinus Torvalds 		perm = signal_to_av(signum);
31701da177e4SLinus Torvalds 
3171275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
31721da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
31731da177e4SLinus Torvalds }
31741da177e4SLinus Torvalds 
31751da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
31761da177e4SLinus Torvalds {
317788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
317888e67f3bSDavid Howells 
317988e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
31801da177e4SLinus Torvalds }
31811da177e4SLinus Torvalds 
3182745ca247SDavid Howells static int selinux_dentry_open(struct file *file, const struct cred *cred)
3183788e7dd4SYuichi Nakamura {
3184788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3185788e7dd4SYuichi Nakamura 	struct inode *inode;
3186788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3187d84f4f99SDavid Howells 
3188788e7dd4SYuichi Nakamura 	inode = file->f_path.dentry->d_inode;
3189788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3190788e7dd4SYuichi Nakamura 	isec = inode->i_security;
3191788e7dd4SYuichi Nakamura 	/*
3192788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3193788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3194788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3195788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3196788e7dd4SYuichi Nakamura 	 * struct as its SID.
3197788e7dd4SYuichi Nakamura 	 */
3198788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3199788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3200788e7dd4SYuichi Nakamura 	/*
3201788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3202788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3203788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3204788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3205788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3206788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3207788e7dd4SYuichi Nakamura 	 */
320888e67f3bSDavid Howells 	return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3209788e7dd4SYuichi Nakamura }
3210788e7dd4SYuichi Nakamura 
32111da177e4SLinus Torvalds /* task security operations */
32121da177e4SLinus Torvalds 
32131da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
32141da177e4SLinus Torvalds {
32151da177e4SLinus Torvalds 	int rc;
32161da177e4SLinus Torvalds 
32171da177e4SLinus Torvalds 	rc = secondary_ops->task_create(clone_flags);
32181da177e4SLinus Torvalds 	if (rc)
32191da177e4SLinus Torvalds 		return rc;
32201da177e4SLinus Torvalds 
32213b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
32221da177e4SLinus Torvalds }
32231da177e4SLinus Torvalds 
3224f1752eecSDavid Howells /*
3225f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3226f1752eecSDavid Howells  */
3227f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
32281da177e4SLinus Torvalds {
3229f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3230f1752eecSDavid Howells 	cred->security = NULL;
3231f1752eecSDavid Howells 	kfree(tsec);
32321da177e4SLinus Torvalds }
32331da177e4SLinus Torvalds 
3234d84f4f99SDavid Howells /*
3235d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3236d84f4f99SDavid Howells  */
3237d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3238d84f4f99SDavid Howells 				gfp_t gfp)
3239d84f4f99SDavid Howells {
3240d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3241d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3242d84f4f99SDavid Howells 
3243d84f4f99SDavid Howells 	old_tsec = old->security;
3244d84f4f99SDavid Howells 
3245d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3246d84f4f99SDavid Howells 	if (!tsec)
3247d84f4f99SDavid Howells 		return -ENOMEM;
3248d84f4f99SDavid Howells 
3249d84f4f99SDavid Howells 	new->security = tsec;
3250d84f4f99SDavid Howells 	return 0;
3251d84f4f99SDavid Howells }
3252d84f4f99SDavid Howells 
3253d84f4f99SDavid Howells /*
3254d84f4f99SDavid Howells  * commit new credentials
3255d84f4f99SDavid Howells  */
3256d84f4f99SDavid Howells static void selinux_cred_commit(struct cred *new, const struct cred *old)
3257d84f4f99SDavid Howells {
3258d84f4f99SDavid Howells 	secondary_ops->cred_commit(new, old);
3259d84f4f99SDavid Howells }
3260d84f4f99SDavid Howells 
32613a3b7ce9SDavid Howells /*
32623a3b7ce9SDavid Howells  * set the security data for a kernel service
32633a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
32643a3b7ce9SDavid Howells  */
32653a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
32663a3b7ce9SDavid Howells {
32673a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
32683a3b7ce9SDavid Howells 	u32 sid = current_sid();
32693a3b7ce9SDavid Howells 	int ret;
32703a3b7ce9SDavid Howells 
32713a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
32723a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
32733a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
32743a3b7ce9SDavid Howells 			   NULL);
32753a3b7ce9SDavid Howells 	if (ret == 0) {
32763a3b7ce9SDavid Howells 		tsec->sid = secid;
32773a3b7ce9SDavid Howells 		tsec->create_sid = 0;
32783a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
32793a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
32803a3b7ce9SDavid Howells 	}
32813a3b7ce9SDavid Howells 	return ret;
32823a3b7ce9SDavid Howells }
32833a3b7ce9SDavid Howells 
32843a3b7ce9SDavid Howells /*
32853a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
32863a3b7ce9SDavid Howells  * objective context of the specified inode
32873a3b7ce9SDavid Howells  */
32883a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
32893a3b7ce9SDavid Howells {
32903a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
32913a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
32923a3b7ce9SDavid Howells 	u32 sid = current_sid();
32933a3b7ce9SDavid Howells 	int ret;
32943a3b7ce9SDavid Howells 
32953a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
32963a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
32973a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
32983a3b7ce9SDavid Howells 			   NULL);
32993a3b7ce9SDavid Howells 
33003a3b7ce9SDavid Howells 	if (ret == 0)
33013a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
33023a3b7ce9SDavid Howells 	return 0;
33033a3b7ce9SDavid Howells }
33043a3b7ce9SDavid Howells 
33051da177e4SLinus Torvalds static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
33061da177e4SLinus Torvalds {
33071da177e4SLinus Torvalds 	/* Since setuid only affects the current process, and
33081da177e4SLinus Torvalds 	   since the SELinux controls are not based on the Linux
33091da177e4SLinus Torvalds 	   identity attributes, SELinux does not need to control
33101da177e4SLinus Torvalds 	   this operation.  However, SELinux does control the use
33111da177e4SLinus Torvalds 	   of the CAP_SETUID and CAP_SETGID capabilities using the
33121da177e4SLinus Torvalds 	   capable hook. */
33131da177e4SLinus Torvalds 	return 0;
33141da177e4SLinus Torvalds }
33151da177e4SLinus Torvalds 
3316d84f4f99SDavid Howells static int selinux_task_fix_setuid(struct cred *new, const struct cred *old,
3317d84f4f99SDavid Howells 				   int flags)
33181da177e4SLinus Torvalds {
3319d84f4f99SDavid Howells 	return secondary_ops->task_fix_setuid(new, old, flags);
33201da177e4SLinus Torvalds }
33211da177e4SLinus Torvalds 
33221da177e4SLinus Torvalds static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
33231da177e4SLinus Torvalds {
33241da177e4SLinus Torvalds 	/* See the comment for setuid above. */
33251da177e4SLinus Torvalds 	return 0;
33261da177e4SLinus Torvalds }
33271da177e4SLinus Torvalds 
33281da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
33291da177e4SLinus Torvalds {
33303b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
33311da177e4SLinus Torvalds }
33321da177e4SLinus Torvalds 
33331da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
33341da177e4SLinus Torvalds {
33353b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
33361da177e4SLinus Torvalds }
33371da177e4SLinus Torvalds 
33381da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
33391da177e4SLinus Torvalds {
33403b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
33411da177e4SLinus Torvalds }
33421da177e4SLinus Torvalds 
3343f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3344f9008e4cSDavid Quigley {
3345275bb41eSDavid Howells 	*secid = task_sid(p);
3346f9008e4cSDavid Quigley }
3347f9008e4cSDavid Quigley 
33481da177e4SLinus Torvalds static int selinux_task_setgroups(struct group_info *group_info)
33491da177e4SLinus Torvalds {
33501da177e4SLinus Torvalds 	/* See the comment for setuid above. */
33511da177e4SLinus Torvalds 	return 0;
33521da177e4SLinus Torvalds }
33531da177e4SLinus Torvalds 
33541da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
33551da177e4SLinus Torvalds {
33561da177e4SLinus Torvalds 	int rc;
33571da177e4SLinus Torvalds 
33581da177e4SLinus Torvalds 	rc = secondary_ops->task_setnice(p, nice);
33591da177e4SLinus Torvalds 	if (rc)
33601da177e4SLinus Torvalds 		return rc;
33611da177e4SLinus Torvalds 
33623b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
33631da177e4SLinus Torvalds }
33641da177e4SLinus Torvalds 
336503e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
336603e68060SJames Morris {
3367b5376771SSerge E. Hallyn 	int rc;
3368b5376771SSerge E. Hallyn 
3369b5376771SSerge E. Hallyn 	rc = secondary_ops->task_setioprio(p, ioprio);
3370b5376771SSerge E. Hallyn 	if (rc)
3371b5376771SSerge E. Hallyn 		return rc;
3372b5376771SSerge E. Hallyn 
33733b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
337403e68060SJames Morris }
337503e68060SJames Morris 
3376a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3377a1836a42SDavid Quigley {
33783b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3379a1836a42SDavid Quigley }
3380a1836a42SDavid Quigley 
33811da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
33821da177e4SLinus Torvalds {
33831da177e4SLinus Torvalds 	struct rlimit *old_rlim = current->signal->rlim + resource;
33841da177e4SLinus Torvalds 	int rc;
33851da177e4SLinus Torvalds 
33861da177e4SLinus Torvalds 	rc = secondary_ops->task_setrlimit(resource, new_rlim);
33871da177e4SLinus Torvalds 	if (rc)
33881da177e4SLinus Torvalds 		return rc;
33891da177e4SLinus Torvalds 
33901da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
33911da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
33921da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3393d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
33941da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
33953b11a1deSDavid Howells 		return current_has_perm(current, PROCESS__SETRLIMIT);
33961da177e4SLinus Torvalds 
33971da177e4SLinus Torvalds 	return 0;
33981da177e4SLinus Torvalds }
33991da177e4SLinus Torvalds 
34001da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
34011da177e4SLinus Torvalds {
3402b5376771SSerge E. Hallyn 	int rc;
3403b5376771SSerge E. Hallyn 
3404b5376771SSerge E. Hallyn 	rc = secondary_ops->task_setscheduler(p, policy, lp);
3405b5376771SSerge E. Hallyn 	if (rc)
3406b5376771SSerge E. Hallyn 		return rc;
3407b5376771SSerge E. Hallyn 
34083b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34091da177e4SLinus Torvalds }
34101da177e4SLinus Torvalds 
34111da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
34121da177e4SLinus Torvalds {
34133b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
34141da177e4SLinus Torvalds }
34151da177e4SLinus Torvalds 
341635601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
341735601547SDavid Quigley {
34183b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
341935601547SDavid Quigley }
342035601547SDavid Quigley 
3421f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3422f9008e4cSDavid Quigley 				int sig, u32 secid)
34231da177e4SLinus Torvalds {
34241da177e4SLinus Torvalds 	u32 perm;
34251da177e4SLinus Torvalds 	int rc;
34261da177e4SLinus Torvalds 
3427f9008e4cSDavid Quigley 	rc = secondary_ops->task_kill(p, info, sig, secid);
34281da177e4SLinus Torvalds 	if (rc)
34291da177e4SLinus Torvalds 		return rc;
34301da177e4SLinus Torvalds 
34311da177e4SLinus Torvalds 	if (!sig)
34321da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
34331da177e4SLinus Torvalds 	else
34341da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3435f9008e4cSDavid Quigley 	if (secid)
3436275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3437275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3438f9008e4cSDavid Quigley 	else
34393b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3440f9008e4cSDavid Quigley 	return rc;
34411da177e4SLinus Torvalds }
34421da177e4SLinus Torvalds 
34431da177e4SLinus Torvalds static int selinux_task_prctl(int option,
34441da177e4SLinus Torvalds 			      unsigned long arg2,
34451da177e4SLinus Torvalds 			      unsigned long arg3,
34461da177e4SLinus Torvalds 			      unsigned long arg4,
3447d84f4f99SDavid Howells 			      unsigned long arg5)
34481da177e4SLinus Torvalds {
34491da177e4SLinus Torvalds 	/* The current prctl operations do not appear to require
34501da177e4SLinus Torvalds 	   any SELinux controls since they merely observe or modify
34511da177e4SLinus Torvalds 	   the state of the current process. */
3452d84f4f99SDavid Howells 	return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5);
34531da177e4SLinus Torvalds }
34541da177e4SLinus Torvalds 
34551da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
34561da177e4SLinus Torvalds {
34578a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
34581da177e4SLinus Torvalds }
34591da177e4SLinus Torvalds 
34601da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
34611da177e4SLinus Torvalds 				  struct inode *inode)
34621da177e4SLinus Torvalds {
34631da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3464275bb41eSDavid Howells 	u32 sid = task_sid(p);
34651da177e4SLinus Torvalds 
3466275bb41eSDavid Howells 	isec->sid = sid;
34671da177e4SLinus Torvalds 	isec->initialized = 1;
34681da177e4SLinus Torvalds }
34691da177e4SLinus Torvalds 
34701da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
347167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
347267f83cbfSVenkat Yekkirala 			struct avc_audit_data *ad, u8 *proto)
34731da177e4SLinus Torvalds {
34741da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
34751da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
34761da177e4SLinus Torvalds 
3477bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
34781da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
34791da177e4SLinus Torvalds 	if (ih == NULL)
34801da177e4SLinus Torvalds 		goto out;
34811da177e4SLinus Torvalds 
34821da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
34831da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
34841da177e4SLinus Torvalds 		goto out;
34851da177e4SLinus Torvalds 
34861da177e4SLinus Torvalds 	ad->u.net.v4info.saddr = ih->saddr;
34871da177e4SLinus Torvalds 	ad->u.net.v4info.daddr = ih->daddr;
34881da177e4SLinus Torvalds 	ret = 0;
34891da177e4SLinus Torvalds 
349067f83cbfSVenkat Yekkirala 	if (proto)
349167f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
349267f83cbfSVenkat Yekkirala 
34931da177e4SLinus Torvalds 	switch (ih->protocol) {
34941da177e4SLinus Torvalds 	case IPPROTO_TCP: {
34951da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
34961da177e4SLinus Torvalds 
34971da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
34981da177e4SLinus Torvalds 			break;
34991da177e4SLinus Torvalds 
35001da177e4SLinus Torvalds 		offset += ihlen;
35011da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35021da177e4SLinus Torvalds 		if (th == NULL)
35031da177e4SLinus Torvalds 			break;
35041da177e4SLinus Torvalds 
35051da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
35061da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
35071da177e4SLinus Torvalds 		break;
35081da177e4SLinus Torvalds 	}
35091da177e4SLinus Torvalds 
35101da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35111da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35121da177e4SLinus Torvalds 
35131da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35141da177e4SLinus Torvalds 			break;
35151da177e4SLinus Torvalds 
35161da177e4SLinus Torvalds 		offset += ihlen;
35171da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35181da177e4SLinus Torvalds 		if (uh == NULL)
35191da177e4SLinus Torvalds 			break;
35201da177e4SLinus Torvalds 
35211da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
35221da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
35231da177e4SLinus Torvalds 		break;
35241da177e4SLinus Torvalds 	}
35251da177e4SLinus Torvalds 
35262ee92d46SJames Morris 	case IPPROTO_DCCP: {
35272ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
35282ee92d46SJames Morris 
35292ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
35302ee92d46SJames Morris 			break;
35312ee92d46SJames Morris 
35322ee92d46SJames Morris 		offset += ihlen;
35332ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
35342ee92d46SJames Morris 		if (dh == NULL)
35352ee92d46SJames Morris 			break;
35362ee92d46SJames Morris 
35372ee92d46SJames Morris 		ad->u.net.sport = dh->dccph_sport;
35382ee92d46SJames Morris 		ad->u.net.dport = dh->dccph_dport;
35392ee92d46SJames Morris 		break;
35402ee92d46SJames Morris 	}
35412ee92d46SJames Morris 
35421da177e4SLinus Torvalds 	default:
35431da177e4SLinus Torvalds 		break;
35441da177e4SLinus Torvalds 	}
35451da177e4SLinus Torvalds out:
35461da177e4SLinus Torvalds 	return ret;
35471da177e4SLinus Torvalds }
35481da177e4SLinus Torvalds 
35491da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
35501da177e4SLinus Torvalds 
35511da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
355267f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
355367f83cbfSVenkat Yekkirala 			struct avc_audit_data *ad, u8 *proto)
35541da177e4SLinus Torvalds {
35551da177e4SLinus Torvalds 	u8 nexthdr;
35561da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
35571da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
35581da177e4SLinus Torvalds 
3559bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35601da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
35611da177e4SLinus Torvalds 	if (ip6 == NULL)
35621da177e4SLinus Torvalds 		goto out;
35631da177e4SLinus Torvalds 
35641da177e4SLinus Torvalds 	ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
35651da177e4SLinus Torvalds 	ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
35661da177e4SLinus Torvalds 	ret = 0;
35671da177e4SLinus Torvalds 
35681da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
35691da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
35700d3d077cSHerbert Xu 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
35711da177e4SLinus Torvalds 	if (offset < 0)
35721da177e4SLinus Torvalds 		goto out;
35731da177e4SLinus Torvalds 
357467f83cbfSVenkat Yekkirala 	if (proto)
357567f83cbfSVenkat Yekkirala 		*proto = nexthdr;
357667f83cbfSVenkat Yekkirala 
35771da177e4SLinus Torvalds 	switch (nexthdr) {
35781da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35791da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35801da177e4SLinus Torvalds 
35811da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35821da177e4SLinus Torvalds 		if (th == NULL)
35831da177e4SLinus Torvalds 			break;
35841da177e4SLinus Torvalds 
35851da177e4SLinus Torvalds 		ad->u.net.sport = th->source;
35861da177e4SLinus Torvalds 		ad->u.net.dport = th->dest;
35871da177e4SLinus Torvalds 		break;
35881da177e4SLinus Torvalds 	}
35891da177e4SLinus Torvalds 
35901da177e4SLinus Torvalds 	case IPPROTO_UDP: {
35911da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
35921da177e4SLinus Torvalds 
35931da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
35941da177e4SLinus Torvalds 		if (uh == NULL)
35951da177e4SLinus Torvalds 			break;
35961da177e4SLinus Torvalds 
35971da177e4SLinus Torvalds 		ad->u.net.sport = uh->source;
35981da177e4SLinus Torvalds 		ad->u.net.dport = uh->dest;
35991da177e4SLinus Torvalds 		break;
36001da177e4SLinus Torvalds 	}
36011da177e4SLinus Torvalds 
36022ee92d46SJames Morris 	case IPPROTO_DCCP: {
36032ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36042ee92d46SJames Morris 
36052ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36062ee92d46SJames Morris 		if (dh == NULL)
36072ee92d46SJames Morris 			break;
36082ee92d46SJames Morris 
36092ee92d46SJames Morris 		ad->u.net.sport = dh->dccph_sport;
36102ee92d46SJames Morris 		ad->u.net.dport = dh->dccph_dport;
36112ee92d46SJames Morris 		break;
36122ee92d46SJames Morris 	}
36132ee92d46SJames Morris 
36141da177e4SLinus Torvalds 	/* includes fragments */
36151da177e4SLinus Torvalds 	default:
36161da177e4SLinus Torvalds 		break;
36171da177e4SLinus Torvalds 	}
36181da177e4SLinus Torvalds out:
36191da177e4SLinus Torvalds 	return ret;
36201da177e4SLinus Torvalds }
36211da177e4SLinus Torvalds 
36221da177e4SLinus Torvalds #endif /* IPV6 */
36231da177e4SLinus Torvalds 
36241da177e4SLinus Torvalds static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3625cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
36261da177e4SLinus Torvalds {
3627cf9481e2SDavid Howells 	char *addrp;
3628cf9481e2SDavid Howells 	int ret;
36291da177e4SLinus Torvalds 
36301da177e4SLinus Torvalds 	switch (ad->u.net.family) {
36311da177e4SLinus Torvalds 	case PF_INET:
363267f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3633cf9481e2SDavid Howells 		if (ret)
3634cf9481e2SDavid Howells 			goto parse_error;
3635cf9481e2SDavid Howells 		addrp = (char *)(src ? &ad->u.net.v4info.saddr :
36361da177e4SLinus Torvalds 				       &ad->u.net.v4info.daddr);
3637cf9481e2SDavid Howells 		goto okay;
36381da177e4SLinus Torvalds 
36391da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
36401da177e4SLinus Torvalds 	case PF_INET6:
364167f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3642cf9481e2SDavid Howells 		if (ret)
3643cf9481e2SDavid Howells 			goto parse_error;
3644cf9481e2SDavid Howells 		addrp = (char *)(src ? &ad->u.net.v6info.saddr :
36451da177e4SLinus Torvalds 				       &ad->u.net.v6info.daddr);
3646cf9481e2SDavid Howells 		goto okay;
36471da177e4SLinus Torvalds #endif	/* IPV6 */
36481da177e4SLinus Torvalds 	default:
3649cf9481e2SDavid Howells 		addrp = NULL;
3650cf9481e2SDavid Howells 		goto okay;
36511da177e4SLinus Torvalds 	}
36521da177e4SLinus Torvalds 
3653cf9481e2SDavid Howells parse_error:
365471f1cb05SPaul Moore 	printk(KERN_WARNING
365571f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
365671f1cb05SPaul Moore 	       " unable to parse packet\n");
36571da177e4SLinus Torvalds 	return ret;
3658cf9481e2SDavid Howells 
3659cf9481e2SDavid Howells okay:
3660cf9481e2SDavid Howells 	if (_addrp)
3661cf9481e2SDavid Howells 		*_addrp = addrp;
3662cf9481e2SDavid Howells 	return 0;
36631da177e4SLinus Torvalds }
36641da177e4SLinus Torvalds 
36654f6a993fSPaul Moore /**
3666220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
36674f6a993fSPaul Moore  * @skb: the packet
366875e22910SPaul Moore  * @family: protocol family
3669220deb96SPaul Moore  * @sid: the packet's peer label SID
36704f6a993fSPaul Moore  *
36714f6a993fSPaul Moore  * Description:
3672220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3673220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3674220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3675220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3676220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3677220deb96SPaul Moore  * peer labels.
36784f6a993fSPaul Moore  *
36794f6a993fSPaul Moore  */
3680220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
36814f6a993fSPaul Moore {
368271f1cb05SPaul Moore 	int err;
36834f6a993fSPaul Moore 	u32 xfrm_sid;
36844f6a993fSPaul Moore 	u32 nlbl_sid;
3685220deb96SPaul Moore 	u32 nlbl_type;
36864f6a993fSPaul Moore 
36874f6a993fSPaul Moore 	selinux_skb_xfrm_sid(skb, &xfrm_sid);
36885dbe1eb0SPaul Moore 	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3689220deb96SPaul Moore 
369071f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
369171f1cb05SPaul Moore 	if (unlikely(err)) {
369271f1cb05SPaul Moore 		printk(KERN_WARNING
369371f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
369471f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3695220deb96SPaul Moore 		return -EACCES;
369671f1cb05SPaul Moore 	}
3697220deb96SPaul Moore 
3698220deb96SPaul Moore 	return 0;
36994f6a993fSPaul Moore }
37004f6a993fSPaul Moore 
37011da177e4SLinus Torvalds /* socket security operations */
37021da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock,
37031da177e4SLinus Torvalds 			   u32 perms)
37041da177e4SLinus Torvalds {
37051da177e4SLinus Torvalds 	struct inode_security_struct *isec;
37061da177e4SLinus Torvalds 	struct avc_audit_data ad;
3707275bb41eSDavid Howells 	u32 sid;
37081da177e4SLinus Torvalds 	int err = 0;
37091da177e4SLinus Torvalds 
37101da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
37111da177e4SLinus Torvalds 
37121da177e4SLinus Torvalds 	if (isec->sid == SECINITSID_KERNEL)
37131da177e4SLinus Torvalds 		goto out;
3714275bb41eSDavid Howells 	sid = task_sid(task);
37151da177e4SLinus Torvalds 
37161da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, NET);
37171da177e4SLinus Torvalds 	ad.u.net.sk = sock->sk;
3718275bb41eSDavid Howells 	err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
37191da177e4SLinus Torvalds 
37201da177e4SLinus Torvalds out:
37211da177e4SLinus Torvalds 	return err;
37221da177e4SLinus Torvalds }
37231da177e4SLinus Torvalds 
37241da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
37251da177e4SLinus Torvalds 				 int protocol, int kern)
37261da177e4SLinus Torvalds {
3727275bb41eSDavid Howells 	const struct cred *cred = current_cred();
3728275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3729275bb41eSDavid Howells 	u32 sid, newsid;
3730275bb41eSDavid Howells 	u16 secclass;
37311da177e4SLinus Torvalds 	int err = 0;
37321da177e4SLinus Torvalds 
37331da177e4SLinus Torvalds 	if (kern)
37341da177e4SLinus Torvalds 		goto out;
37351da177e4SLinus Torvalds 
3736275bb41eSDavid Howells 	sid = tsec->sid;
3737275bb41eSDavid Howells 	newsid = tsec->sockcreate_sid ?: sid;
3738275bb41eSDavid Howells 
3739275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
3740275bb41eSDavid Howells 	err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
37411da177e4SLinus Torvalds 
37421da177e4SLinus Torvalds out:
37431da177e4SLinus Torvalds 	return err;
37441da177e4SLinus Torvalds }
37451da177e4SLinus Torvalds 
37467420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
37471da177e4SLinus Torvalds 				      int type, int protocol, int kern)
37481da177e4SLinus Torvalds {
3749275bb41eSDavid Howells 	const struct cred *cred = current_cred();
3750275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
37511da177e4SLinus Torvalds 	struct inode_security_struct *isec;
3752892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3753275bb41eSDavid Howells 	u32 sid, newsid;
3754275bb41eSDavid Howells 	int err = 0;
3755275bb41eSDavid Howells 
3756275bb41eSDavid Howells 	sid = tsec->sid;
3757275bb41eSDavid Howells 	newsid = tsec->sockcreate_sid;
37581da177e4SLinus Torvalds 
37591da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
37601da177e4SLinus Torvalds 
3761275bb41eSDavid Howells 	if (kern)
3762275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
3763275bb41eSDavid Howells 	else if (newsid)
3764275bb41eSDavid Howells 		isec->sid = newsid;
3765275bb41eSDavid Howells 	else
3766275bb41eSDavid Howells 		isec->sid = sid;
3767275bb41eSDavid Howells 
37681da177e4SLinus Torvalds 	isec->sclass = socket_type_to_security_class(family, type, protocol);
37691da177e4SLinus Torvalds 	isec->initialized = 1;
37701da177e4SLinus Torvalds 
3771892c141eSVenkat Yekkirala 	if (sock->sk) {
3772892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3773892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3774220deb96SPaul Moore 		sksec->sclass = isec->sclass;
37759f2ad665SPaul Moore 		err = selinux_netlbl_socket_post_create(sock);
3776892c141eSVenkat Yekkirala 	}
3777892c141eSVenkat Yekkirala 
37787420ed23SVenkat Yekkirala 	return err;
37791da177e4SLinus Torvalds }
37801da177e4SLinus Torvalds 
37811da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
37821da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
37831da177e4SLinus Torvalds    permission check between the socket and the port number. */
37841da177e4SLinus Torvalds 
37851da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
37861da177e4SLinus Torvalds {
37871da177e4SLinus Torvalds 	u16 family;
37881da177e4SLinus Torvalds 	int err;
37891da177e4SLinus Torvalds 
37901da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, SOCKET__BIND);
37911da177e4SLinus Torvalds 	if (err)
37921da177e4SLinus Torvalds 		goto out;
37931da177e4SLinus Torvalds 
37941da177e4SLinus Torvalds 	/*
37951da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
379613402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
379713402580SJames Morris 	 * check the first address now.
37981da177e4SLinus Torvalds 	 */
37991da177e4SLinus Torvalds 	family = sock->sk->sk_family;
38001da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
38011da177e4SLinus Torvalds 		char *addrp;
38021da177e4SLinus Torvalds 		struct inode_security_struct *isec;
38031da177e4SLinus Torvalds 		struct avc_audit_data ad;
38041da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
38051da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
38061da177e4SLinus Torvalds 		unsigned short snum;
38071da177e4SLinus Torvalds 		struct sock *sk = sock->sk;
3808e399f982SJames Morris 		u32 sid, node_perm;
38091da177e4SLinus Torvalds 
38101da177e4SLinus Torvalds 		isec = SOCK_INODE(sock)->i_security;
38111da177e4SLinus Torvalds 
38121da177e4SLinus Torvalds 		if (family == PF_INET) {
38131da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
38141da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
38151da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
38161da177e4SLinus Torvalds 		} else {
38171da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
38181da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
38191da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
38201da177e4SLinus Torvalds 		}
38211da177e4SLinus Torvalds 
3822227b60f5SStephen Hemminger 		if (snum) {
3823227b60f5SStephen Hemminger 			int low, high;
3824227b60f5SStephen Hemminger 
3825227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3826227b60f5SStephen Hemminger 
3827227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
38283e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
38293e112172SPaul Moore 						      snum, &sid);
38301da177e4SLinus Torvalds 				if (err)
38311da177e4SLinus Torvalds 					goto out;
38321da177e4SLinus Torvalds 				AVC_AUDIT_DATA_INIT(&ad, NET);
38331da177e4SLinus Torvalds 				ad.u.net.sport = htons(snum);
38341da177e4SLinus Torvalds 				ad.u.net.family = family;
38351da177e4SLinus Torvalds 				err = avc_has_perm(isec->sid, sid,
38361da177e4SLinus Torvalds 						   isec->sclass,
38371da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
38381da177e4SLinus Torvalds 				if (err)
38391da177e4SLinus Torvalds 					goto out;
38401da177e4SLinus Torvalds 			}
3841227b60f5SStephen Hemminger 		}
38421da177e4SLinus Torvalds 
384313402580SJames Morris 		switch (isec->sclass) {
384413402580SJames Morris 		case SECCLASS_TCP_SOCKET:
38451da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
38461da177e4SLinus Torvalds 			break;
38471da177e4SLinus Torvalds 
384813402580SJames Morris 		case SECCLASS_UDP_SOCKET:
38491da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
38501da177e4SLinus Torvalds 			break;
38511da177e4SLinus Torvalds 
38522ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
38532ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
38542ee92d46SJames Morris 			break;
38552ee92d46SJames Morris 
38561da177e4SLinus Torvalds 		default:
38571da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
38581da177e4SLinus Torvalds 			break;
38591da177e4SLinus Torvalds 		}
38601da177e4SLinus Torvalds 
3861224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
38621da177e4SLinus Torvalds 		if (err)
38631da177e4SLinus Torvalds 			goto out;
38641da177e4SLinus Torvalds 
38651da177e4SLinus Torvalds 		AVC_AUDIT_DATA_INIT(&ad, NET);
38661da177e4SLinus Torvalds 		ad.u.net.sport = htons(snum);
38671da177e4SLinus Torvalds 		ad.u.net.family = family;
38681da177e4SLinus Torvalds 
38691da177e4SLinus Torvalds 		if (family == PF_INET)
38701da177e4SLinus Torvalds 			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
38711da177e4SLinus Torvalds 		else
38721da177e4SLinus Torvalds 			ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
38731da177e4SLinus Torvalds 
38741da177e4SLinus Torvalds 		err = avc_has_perm(isec->sid, sid,
38751da177e4SLinus Torvalds 				   isec->sclass, node_perm, &ad);
38761da177e4SLinus Torvalds 		if (err)
38771da177e4SLinus Torvalds 			goto out;
38781da177e4SLinus Torvalds 	}
38791da177e4SLinus Torvalds out:
38801da177e4SLinus Torvalds 	return err;
38811da177e4SLinus Torvalds }
38821da177e4SLinus Torvalds 
38831da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
38841da177e4SLinus Torvalds {
3885014ab19aSPaul Moore 	struct sock *sk = sock->sk;
38861da177e4SLinus Torvalds 	struct inode_security_struct *isec;
38871da177e4SLinus Torvalds 	int err;
38881da177e4SLinus Torvalds 
38891da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, SOCKET__CONNECT);
38901da177e4SLinus Torvalds 	if (err)
38911da177e4SLinus Torvalds 		return err;
38921da177e4SLinus Torvalds 
38931da177e4SLinus Torvalds 	/*
38942ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
38951da177e4SLinus Torvalds 	 */
38961da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
38972ee92d46SJames Morris 	if (isec->sclass == SECCLASS_TCP_SOCKET ||
38982ee92d46SJames Morris 	    isec->sclass == SECCLASS_DCCP_SOCKET) {
38991da177e4SLinus Torvalds 		struct avc_audit_data ad;
39001da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39011da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
39021da177e4SLinus Torvalds 		unsigned short snum;
39032ee92d46SJames Morris 		u32 sid, perm;
39041da177e4SLinus Torvalds 
39051da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
39061da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
3907911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
39081da177e4SLinus Torvalds 				return -EINVAL;
39091da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
39101da177e4SLinus Torvalds 		} else {
39111da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
3912911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
39131da177e4SLinus Torvalds 				return -EINVAL;
39141da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
39151da177e4SLinus Torvalds 		}
39161da177e4SLinus Torvalds 
39173e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
39181da177e4SLinus Torvalds 		if (err)
39191da177e4SLinus Torvalds 			goto out;
39201da177e4SLinus Torvalds 
39212ee92d46SJames Morris 		perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
39222ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
39232ee92d46SJames Morris 
39241da177e4SLinus Torvalds 		AVC_AUDIT_DATA_INIT(&ad, NET);
39251da177e4SLinus Torvalds 		ad.u.net.dport = htons(snum);
39261da177e4SLinus Torvalds 		ad.u.net.family = sk->sk_family;
39272ee92d46SJames Morris 		err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
39281da177e4SLinus Torvalds 		if (err)
39291da177e4SLinus Torvalds 			goto out;
39301da177e4SLinus Torvalds 	}
39311da177e4SLinus Torvalds 
3932014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
3933014ab19aSPaul Moore 
39341da177e4SLinus Torvalds out:
39351da177e4SLinus Torvalds 	return err;
39361da177e4SLinus Torvalds }
39371da177e4SLinus Torvalds 
39381da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
39391da177e4SLinus Torvalds {
39401da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__LISTEN);
39411da177e4SLinus Torvalds }
39421da177e4SLinus Torvalds 
39431da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
39441da177e4SLinus Torvalds {
39451da177e4SLinus Torvalds 	int err;
39461da177e4SLinus Torvalds 	struct inode_security_struct *isec;
39471da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
39481da177e4SLinus Torvalds 
39491da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, SOCKET__ACCEPT);
39501da177e4SLinus Torvalds 	if (err)
39511da177e4SLinus Torvalds 		return err;
39521da177e4SLinus Torvalds 
39531da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
39541da177e4SLinus Torvalds 
39551da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
39561da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
39571da177e4SLinus Torvalds 	newisec->sid = isec->sid;
39581da177e4SLinus Torvalds 	newisec->initialized = 1;
39591da177e4SLinus Torvalds 
39601da177e4SLinus Torvalds 	return 0;
39611da177e4SLinus Torvalds }
39621da177e4SLinus Torvalds 
39631da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
39641da177e4SLinus Torvalds 				  int size)
39651da177e4SLinus Torvalds {
39667420ed23SVenkat Yekkirala 	int rc;
39677420ed23SVenkat Yekkirala 
39687420ed23SVenkat Yekkirala 	rc = socket_has_perm(current, sock, SOCKET__WRITE);
39697420ed23SVenkat Yekkirala 	if (rc)
39707420ed23SVenkat Yekkirala 		return rc;
39717420ed23SVenkat Yekkirala 
39727420ed23SVenkat Yekkirala 	return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
39731da177e4SLinus Torvalds }
39741da177e4SLinus Torvalds 
39751da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
39761da177e4SLinus Torvalds 				  int size, int flags)
39771da177e4SLinus Torvalds {
39781da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__READ);
39791da177e4SLinus Torvalds }
39801da177e4SLinus Torvalds 
39811da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
39821da177e4SLinus Torvalds {
39831da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__GETATTR);
39841da177e4SLinus Torvalds }
39851da177e4SLinus Torvalds 
39861da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
39871da177e4SLinus Torvalds {
39881da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__GETATTR);
39891da177e4SLinus Torvalds }
39901da177e4SLinus Torvalds 
39911da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
39921da177e4SLinus Torvalds {
3993f8687afeSPaul Moore 	int err;
3994f8687afeSPaul Moore 
3995f8687afeSPaul Moore 	err = socket_has_perm(current, sock, SOCKET__SETOPT);
3996f8687afeSPaul Moore 	if (err)
3997f8687afeSPaul Moore 		return err;
3998f8687afeSPaul Moore 
3999f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
40001da177e4SLinus Torvalds }
40011da177e4SLinus Torvalds 
40021da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
40031da177e4SLinus Torvalds 				     int optname)
40041da177e4SLinus Torvalds {
40051da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__GETOPT);
40061da177e4SLinus Torvalds }
40071da177e4SLinus Torvalds 
40081da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
40091da177e4SLinus Torvalds {
40101da177e4SLinus Torvalds 	return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
40111da177e4SLinus Torvalds }
40121da177e4SLinus Torvalds 
40131da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock,
40141da177e4SLinus Torvalds 					      struct socket *other,
40151da177e4SLinus Torvalds 					      struct sock *newsk)
40161da177e4SLinus Torvalds {
40171da177e4SLinus Torvalds 	struct sk_security_struct *ssec;
40181da177e4SLinus Torvalds 	struct inode_security_struct *isec;
40191da177e4SLinus Torvalds 	struct inode_security_struct *other_isec;
40201da177e4SLinus Torvalds 	struct avc_audit_data ad;
40211da177e4SLinus Torvalds 	int err;
40221da177e4SLinus Torvalds 
40231da177e4SLinus Torvalds 	err = secondary_ops->unix_stream_connect(sock, other, newsk);
40241da177e4SLinus Torvalds 	if (err)
40251da177e4SLinus Torvalds 		return err;
40261da177e4SLinus Torvalds 
40271da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
40281da177e4SLinus Torvalds 	other_isec = SOCK_INODE(other)->i_security;
40291da177e4SLinus Torvalds 
40301da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, NET);
40311da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
40321da177e4SLinus Torvalds 
40331da177e4SLinus Torvalds 	err = avc_has_perm(isec->sid, other_isec->sid,
40341da177e4SLinus Torvalds 			   isec->sclass,
40351da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
40361da177e4SLinus Torvalds 	if (err)
40371da177e4SLinus Torvalds 		return err;
40381da177e4SLinus Torvalds 
40391da177e4SLinus Torvalds 	/* connecting socket */
40401da177e4SLinus Torvalds 	ssec = sock->sk->sk_security;
40411da177e4SLinus Torvalds 	ssec->peer_sid = other_isec->sid;
40421da177e4SLinus Torvalds 
40431da177e4SLinus Torvalds 	/* server child socket */
40441da177e4SLinus Torvalds 	ssec = newsk->sk_security;
40451da177e4SLinus Torvalds 	ssec->peer_sid = isec->sid;
40464237c75cSVenkat Yekkirala 	err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
40471da177e4SLinus Torvalds 
40484237c75cSVenkat Yekkirala 	return err;
40491da177e4SLinus Torvalds }
40501da177e4SLinus Torvalds 
40511da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
40521da177e4SLinus Torvalds 					struct socket *other)
40531da177e4SLinus Torvalds {
40541da177e4SLinus Torvalds 	struct inode_security_struct *isec;
40551da177e4SLinus Torvalds 	struct inode_security_struct *other_isec;
40561da177e4SLinus Torvalds 	struct avc_audit_data ad;
40571da177e4SLinus Torvalds 	int err;
40581da177e4SLinus Torvalds 
40591da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
40601da177e4SLinus Torvalds 	other_isec = SOCK_INODE(other)->i_security;
40611da177e4SLinus Torvalds 
40621da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, NET);
40631da177e4SLinus Torvalds 	ad.u.net.sk = other->sk;
40641da177e4SLinus Torvalds 
40651da177e4SLinus Torvalds 	err = avc_has_perm(isec->sid, other_isec->sid,
40661da177e4SLinus Torvalds 			   isec->sclass, SOCKET__SENDTO, &ad);
40671da177e4SLinus Torvalds 	if (err)
40681da177e4SLinus Torvalds 		return err;
40691da177e4SLinus Torvalds 
40701da177e4SLinus Torvalds 	return 0;
40711da177e4SLinus Torvalds }
40721da177e4SLinus Torvalds 
4073effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4074effad8dfSPaul Moore 				    u32 peer_sid,
4075effad8dfSPaul Moore 				    struct avc_audit_data *ad)
4076effad8dfSPaul Moore {
4077effad8dfSPaul Moore 	int err;
4078effad8dfSPaul Moore 	u32 if_sid;
4079effad8dfSPaul Moore 	u32 node_sid;
4080effad8dfSPaul Moore 
4081effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
4082effad8dfSPaul Moore 	if (err)
4083effad8dfSPaul Moore 		return err;
4084effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4085effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4086effad8dfSPaul Moore 	if (err)
4087effad8dfSPaul Moore 		return err;
4088effad8dfSPaul Moore 
4089effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4090effad8dfSPaul Moore 	if (err)
4091effad8dfSPaul Moore 		return err;
4092effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4093effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4094effad8dfSPaul Moore }
4095effad8dfSPaul Moore 
4096220deb96SPaul Moore static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4097220deb96SPaul Moore 						struct sk_buff *skb,
4098224dfbd8SPaul Moore 						struct avc_audit_data *ad,
4099220deb96SPaul Moore 						u16 family,
4100220deb96SPaul Moore 						char *addrp)
41011da177e4SLinus Torvalds {
4102220deb96SPaul Moore 	int err;
4103220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4104220deb96SPaul Moore 	u16 sk_class;
4105220deb96SPaul Moore 	u32 netif_perm, node_perm, recv_perm;
4106220deb96SPaul Moore 	u32 port_sid, node_sid, if_sid, sk_sid;
41074237c75cSVenkat Yekkirala 
4108220deb96SPaul Moore 	sk_sid = sksec->sid;
4109220deb96SPaul Moore 	sk_class = sksec->sclass;
41101da177e4SLinus Torvalds 
4111220deb96SPaul Moore 	switch (sk_class) {
41121da177e4SLinus Torvalds 	case SECCLASS_UDP_SOCKET:
41131da177e4SLinus Torvalds 		netif_perm = NETIF__UDP_RECV;
41141da177e4SLinus Torvalds 		node_perm = NODE__UDP_RECV;
41151da177e4SLinus Torvalds 		recv_perm = UDP_SOCKET__RECV_MSG;
41161da177e4SLinus Torvalds 		break;
41171da177e4SLinus Torvalds 	case SECCLASS_TCP_SOCKET:
41181da177e4SLinus Torvalds 		netif_perm = NETIF__TCP_RECV;
41191da177e4SLinus Torvalds 		node_perm = NODE__TCP_RECV;
41201da177e4SLinus Torvalds 		recv_perm = TCP_SOCKET__RECV_MSG;
41211da177e4SLinus Torvalds 		break;
41222ee92d46SJames Morris 	case SECCLASS_DCCP_SOCKET:
41232ee92d46SJames Morris 		netif_perm = NETIF__DCCP_RECV;
41242ee92d46SJames Morris 		node_perm = NODE__DCCP_RECV;
41252ee92d46SJames Morris 		recv_perm = DCCP_SOCKET__RECV_MSG;
41262ee92d46SJames Morris 		break;
41271da177e4SLinus Torvalds 	default:
41281da177e4SLinus Torvalds 		netif_perm = NETIF__RAWIP_RECV;
41291da177e4SLinus Torvalds 		node_perm = NODE__RAWIP_RECV;
4130220deb96SPaul Moore 		recv_perm = 0;
41311da177e4SLinus Torvalds 		break;
41321da177e4SLinus Torvalds 	}
41331da177e4SLinus Torvalds 
4134220deb96SPaul Moore 	err = sel_netif_sid(skb->iif, &if_sid);
41351da177e4SLinus Torvalds 	if (err)
4136220deb96SPaul Moore 		return err;
4137220deb96SPaul Moore 	err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4138220deb96SPaul Moore 	if (err)
4139220deb96SPaul Moore 		return err;
41401da177e4SLinus Torvalds 
4141224dfbd8SPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
41421da177e4SLinus Torvalds 	if (err)
4143220deb96SPaul Moore 		return err;
4144220deb96SPaul Moore 	err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
41451da177e4SLinus Torvalds 	if (err)
4146220deb96SPaul Moore 		return err;
41471da177e4SLinus Torvalds 
4148220deb96SPaul Moore 	if (!recv_perm)
4149220deb96SPaul Moore 		return 0;
41503e112172SPaul Moore 	err = sel_netport_sid(sk->sk_protocol,
41513e112172SPaul Moore 			      ntohs(ad->u.net.sport), &port_sid);
415271f1cb05SPaul Moore 	if (unlikely(err)) {
415371f1cb05SPaul Moore 		printk(KERN_WARNING
415471f1cb05SPaul Moore 		       "SELinux: failure in"
415571f1cb05SPaul Moore 		       " selinux_sock_rcv_skb_iptables_compat(),"
415671f1cb05SPaul Moore 		       " network port label not found\n");
4157220deb96SPaul Moore 		return err;
415871f1cb05SPaul Moore 	}
4159220deb96SPaul Moore 	return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
41601da177e4SLinus Torvalds }
4161d28d1e08STrent Jaeger 
4162220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4163d8395c87SPaul Moore 				       u16 family)
4164220deb96SPaul Moore {
4165277d342fSPaul Moore 	int err = 0;
4166220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4167220deb96SPaul Moore 	u32 peer_sid;
4168220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
4169d8395c87SPaul Moore 	struct avc_audit_data ad;
4170d8395c87SPaul Moore 	char *addrp;
4171d8395c87SPaul Moore 
4172d8395c87SPaul Moore 	AVC_AUDIT_DATA_INIT(&ad, NET);
4173d8395c87SPaul Moore 	ad.u.net.netif = skb->iif;
4174d8395c87SPaul Moore 	ad.u.net.family = family;
4175d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4176d8395c87SPaul Moore 	if (err)
4177d8395c87SPaul Moore 		return err;
4178220deb96SPaul Moore 
4179220deb96SPaul Moore 	if (selinux_compat_net)
4180d8395c87SPaul Moore 		err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4181220deb96SPaul Moore 							   family, addrp);
4182277d342fSPaul Moore 	else if (selinux_secmark_enabled())
4183220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4184d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4185220deb96SPaul Moore 	if (err)
4186220deb96SPaul Moore 		return err;
4187220deb96SPaul Moore 
4188220deb96SPaul Moore 	if (selinux_policycap_netpeer) {
4189220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4190220deb96SPaul Moore 		if (err)
4191220deb96SPaul Moore 			return err;
4192220deb96SPaul Moore 		err = avc_has_perm(sk_sid, peer_sid,
4193d8395c87SPaul Moore 				   SECCLASS_PEER, PEER__RECV, &ad);
4194dfaebe98SPaul Moore 		if (err)
4195dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4196220deb96SPaul Moore 	} else {
4197d8395c87SPaul Moore 		err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4198220deb96SPaul Moore 		if (err)
4199220deb96SPaul Moore 			return err;
4200d8395c87SPaul Moore 		err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4201220deb96SPaul Moore 	}
4202220deb96SPaul Moore 
42034e5ab4cbSJames Morris 	return err;
42044e5ab4cbSJames Morris }
4205d28d1e08STrent Jaeger 
42064e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
42074e5ab4cbSJames Morris {
4208220deb96SPaul Moore 	int err;
42094237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4210220deb96SPaul Moore 	u16 family = sk->sk_family;
4211220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
4212220deb96SPaul Moore 	struct avc_audit_data ad;
4213220deb96SPaul Moore 	char *addrp;
4214d8395c87SPaul Moore 	u8 secmark_active;
4215d8395c87SPaul Moore 	u8 peerlbl_active;
42164e5ab4cbSJames Morris 
42174e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4218220deb96SPaul Moore 		return 0;
42194e5ab4cbSJames Morris 
42204e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
422187fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
42224e5ab4cbSJames Morris 		family = PF_INET;
42234e5ab4cbSJames Morris 
4224d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4225d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4226d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4227d8395c87SPaul Moore 	 * as fast and as clean as possible. */
4228d8395c87SPaul Moore 	if (selinux_compat_net || !selinux_policycap_netpeer)
4229d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4230d8395c87SPaul Moore 
4231d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
4232d8395c87SPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4233d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4234d8395c87SPaul Moore 		return 0;
4235d8395c87SPaul Moore 
42364e5ab4cbSJames Morris 	AVC_AUDIT_DATA_INIT(&ad, NET);
4237da5645a2SPaul Moore 	ad.u.net.netif = skb->iif;
42384e5ab4cbSJames Morris 	ad.u.net.family = family;
4239224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
42404e5ab4cbSJames Morris 	if (err)
4241220deb96SPaul Moore 		return err;
42424e5ab4cbSJames Morris 
4243d8395c87SPaul Moore 	if (peerlbl_active) {
4244d621d35eSPaul Moore 		u32 peer_sid;
4245220deb96SPaul Moore 
4246220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4247220deb96SPaul Moore 		if (err)
4248220deb96SPaul Moore 			return err;
4249effad8dfSPaul Moore 		err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4250effad8dfSPaul Moore 					       peer_sid, &ad);
4251dfaebe98SPaul Moore 		if (err) {
4252dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4253effad8dfSPaul Moore 			return err;
4254dfaebe98SPaul Moore 		}
4255d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4256d621d35eSPaul Moore 				   PEER__RECV, &ad);
4257dfaebe98SPaul Moore 		if (err)
4258dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4259d621d35eSPaul Moore 	}
4260d621d35eSPaul Moore 
4261d8395c87SPaul Moore 	if (secmark_active) {
4262effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4263effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4264effad8dfSPaul Moore 		if (err)
4265effad8dfSPaul Moore 			return err;
4266effad8dfSPaul Moore 	}
4267effad8dfSPaul Moore 
4268d621d35eSPaul Moore 	return err;
42691da177e4SLinus Torvalds }
42701da177e4SLinus Torvalds 
42712c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
42721da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
42731da177e4SLinus Torvalds {
42741da177e4SLinus Torvalds 	int err = 0;
42751da177e4SLinus Torvalds 	char *scontext;
42761da177e4SLinus Torvalds 	u32 scontext_len;
42771da177e4SLinus Torvalds 	struct sk_security_struct *ssec;
42781da177e4SLinus Torvalds 	struct inode_security_struct *isec;
42793de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
42801da177e4SLinus Torvalds 
42811da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
42822c7946a7SCatherine Zhang 
42833de4bab5SPaul Moore 	if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
42843de4bab5SPaul Moore 	    isec->sclass == SECCLASS_TCP_SOCKET) {
42856b877699SVenkat Yekkirala 		ssec = sock->sk->sk_security;
42866b877699SVenkat Yekkirala 		peer_sid = ssec->peer_sid;
42876b877699SVenkat Yekkirala 	}
42882c7946a7SCatherine Zhang 	if (peer_sid == SECSID_NULL) {
42892c7946a7SCatherine Zhang 		err = -ENOPROTOOPT;
42902c7946a7SCatherine Zhang 		goto out;
42912c7946a7SCatherine Zhang 	}
42921da177e4SLinus Torvalds 
42932c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
42941da177e4SLinus Torvalds 
42951da177e4SLinus Torvalds 	if (err)
42961da177e4SLinus Torvalds 		goto out;
42971da177e4SLinus Torvalds 
42981da177e4SLinus Torvalds 	if (scontext_len > len) {
42991da177e4SLinus Torvalds 		err = -ERANGE;
43001da177e4SLinus Torvalds 		goto out_len;
43011da177e4SLinus Torvalds 	}
43021da177e4SLinus Torvalds 
43031da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
43041da177e4SLinus Torvalds 		err = -EFAULT;
43051da177e4SLinus Torvalds 
43061da177e4SLinus Torvalds out_len:
43071da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
43081da177e4SLinus Torvalds 		err = -EFAULT;
43091da177e4SLinus Torvalds 
43101da177e4SLinus Torvalds 	kfree(scontext);
43111da177e4SLinus Torvalds out:
43121da177e4SLinus Torvalds 	return err;
43131da177e4SLinus Torvalds }
43141da177e4SLinus Torvalds 
4315dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
43162c7946a7SCatherine Zhang {
4317dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
431875e22910SPaul Moore 	u16 family;
4319877ce7c1SCatherine Zhang 
4320aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4321aa862900SPaul Moore 		family = PF_INET;
4322aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4323aa862900SPaul Moore 		family = PF_INET6;
4324aa862900SPaul Moore 	else if (sock)
432575e22910SPaul Moore 		family = sock->sk->sk_family;
432675e22910SPaul Moore 	else
432775e22910SPaul Moore 		goto out;
432875e22910SPaul Moore 
432975e22910SPaul Moore 	if (sock && family == PF_UNIX)
4330713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
43313de4bab5SPaul Moore 	else if (skb)
4332220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
43332c7946a7SCatherine Zhang 
433475e22910SPaul Moore out:
4335dc49c1f9SCatherine Zhang 	*secid = peer_secid;
433675e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
433775e22910SPaul Moore 		return -EINVAL;
433875e22910SPaul Moore 	return 0;
43392c7946a7SCatherine Zhang }
43402c7946a7SCatherine Zhang 
43417d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
43421da177e4SLinus Torvalds {
43431da177e4SLinus Torvalds 	return sk_alloc_security(sk, family, priority);
43441da177e4SLinus Torvalds }
43451da177e4SLinus Torvalds 
43461da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
43471da177e4SLinus Torvalds {
43481da177e4SLinus Torvalds 	sk_free_security(sk);
43491da177e4SLinus Torvalds }
43501da177e4SLinus Torvalds 
4351892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4352892c141eSVenkat Yekkirala {
4353892c141eSVenkat Yekkirala 	struct sk_security_struct *ssec = sk->sk_security;
4354892c141eSVenkat Yekkirala 	struct sk_security_struct *newssec = newsk->sk_security;
4355892c141eSVenkat Yekkirala 
4356892c141eSVenkat Yekkirala 	newssec->sid = ssec->sid;
4357892c141eSVenkat Yekkirala 	newssec->peer_sid = ssec->peer_sid;
4358220deb96SPaul Moore 	newssec->sclass = ssec->sclass;
435999f59ed0SPaul Moore 
4360f74af6e8SPaul Moore 	selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4361892c141eSVenkat Yekkirala }
4362892c141eSVenkat Yekkirala 
4363beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4364d28d1e08STrent Jaeger {
4365d28d1e08STrent Jaeger 	if (!sk)
4366beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4367892c141eSVenkat Yekkirala 	else {
4368892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4369d28d1e08STrent Jaeger 
4370beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4371892c141eSVenkat Yekkirala 	}
4372d28d1e08STrent Jaeger }
4373d28d1e08STrent Jaeger 
43749a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
43754237c75cSVenkat Yekkirala {
43764237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
43774237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43784237c75cSVenkat Yekkirala 
43792148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
43802148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
43814237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4382220deb96SPaul Moore 	sksec->sclass = isec->sclass;
43834237c75cSVenkat Yekkirala }
43844237c75cSVenkat Yekkirala 
43859a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
43864237c75cSVenkat Yekkirala 				     struct request_sock *req)
43874237c75cSVenkat Yekkirala {
43884237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43894237c75cSVenkat Yekkirala 	int err;
4390aa862900SPaul Moore 	u16 family = sk->sk_family;
43917420ed23SVenkat Yekkirala 	u32 newsid;
43924237c75cSVenkat Yekkirala 	u32 peersid;
43934237c75cSVenkat Yekkirala 
4394aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4395aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4396aa862900SPaul Moore 		family = PF_INET;
4397aa862900SPaul Moore 
4398aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4399220deb96SPaul Moore 	if (err)
4400220deb96SPaul Moore 		return err;
4401a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4402a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
44033de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4404a51c64f1SVenkat Yekkirala 		return 0;
4405a51c64f1SVenkat Yekkirala 	}
4406a51c64f1SVenkat Yekkirala 
44074237c75cSVenkat Yekkirala 	err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
44084237c75cSVenkat Yekkirala 	if (err)
44094237c75cSVenkat Yekkirala 		return err;
44104237c75cSVenkat Yekkirala 
44114237c75cSVenkat Yekkirala 	req->secid = newsid;
44126b877699SVenkat Yekkirala 	req->peer_secid = peersid;
44134237c75cSVenkat Yekkirala 	return 0;
44144237c75cSVenkat Yekkirala }
44154237c75cSVenkat Yekkirala 
44169a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
44179a673e56SAdrian Bunk 				   const struct request_sock *req)
44184237c75cSVenkat Yekkirala {
44194237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
44204237c75cSVenkat Yekkirala 
44214237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
44226b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
44234237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
44244237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
44254237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
44264237c75cSVenkat Yekkirala 	   time it will have been created and available. */
442799f59ed0SPaul Moore 
44289f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
44299f2ad665SPaul Moore 	 * thread with access to newsksec */
44309f2ad665SPaul Moore 	selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
44314237c75cSVenkat Yekkirala }
44324237c75cSVenkat Yekkirala 
4433014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
44346b877699SVenkat Yekkirala {
4435aa862900SPaul Moore 	u16 family = sk->sk_family;
44366b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
44376b877699SVenkat Yekkirala 
4438aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4439aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4440aa862900SPaul Moore 		family = PF_INET;
4441aa862900SPaul Moore 
4442aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4443014ab19aSPaul Moore 
4444014ab19aSPaul Moore 	selinux_netlbl_inet_conn_established(sk, family);
44456b877699SVenkat Yekkirala }
44466b877699SVenkat Yekkirala 
44479a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
44489a673e56SAdrian Bunk 				      struct flowi *fl)
44494237c75cSVenkat Yekkirala {
44504237c75cSVenkat Yekkirala 	fl->secid = req->secid;
44514237c75cSVenkat Yekkirala }
44524237c75cSVenkat Yekkirala 
44531da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
44541da177e4SLinus Torvalds {
44551da177e4SLinus Torvalds 	int err = 0;
44561da177e4SLinus Torvalds 	u32 perm;
44571da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
44581da177e4SLinus Torvalds 	struct socket *sock = sk->sk_socket;
44591da177e4SLinus Torvalds 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
44601da177e4SLinus Torvalds 
44611da177e4SLinus Torvalds 	if (skb->len < NLMSG_SPACE(0)) {
44621da177e4SLinus Torvalds 		err = -EINVAL;
44631da177e4SLinus Torvalds 		goto out;
44641da177e4SLinus Torvalds 	}
4465b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
44661da177e4SLinus Torvalds 
44671da177e4SLinus Torvalds 	err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
44681da177e4SLinus Torvalds 	if (err) {
44691da177e4SLinus Torvalds 		if (err == -EINVAL) {
44709ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
44711da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
44721da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
44731da177e4SLinus Torvalds 				  nlh->nlmsg_type, isec->sclass);
447439c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
44751da177e4SLinus Torvalds 				err = 0;
44761da177e4SLinus Torvalds 		}
44771da177e4SLinus Torvalds 
44781da177e4SLinus Torvalds 		/* Ignore */
44791da177e4SLinus Torvalds 		if (err == -ENOENT)
44801da177e4SLinus Torvalds 			err = 0;
44811da177e4SLinus Torvalds 		goto out;
44821da177e4SLinus Torvalds 	}
44831da177e4SLinus Torvalds 
44841da177e4SLinus Torvalds 	err = socket_has_perm(current, sock, perm);
44851da177e4SLinus Torvalds out:
44861da177e4SLinus Torvalds 	return err;
44871da177e4SLinus Torvalds }
44881da177e4SLinus Torvalds 
44891da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
44901da177e4SLinus Torvalds 
4491effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4492effad8dfSPaul Moore 				       u16 family)
44931da177e4SLinus Torvalds {
4494dfaebe98SPaul Moore 	int err;
4495effad8dfSPaul Moore 	char *addrp;
4496effad8dfSPaul Moore 	u32 peer_sid;
4497effad8dfSPaul Moore 	struct avc_audit_data ad;
4498effad8dfSPaul Moore 	u8 secmark_active;
4499948bf85cSPaul Moore 	u8 netlbl_active;
4500effad8dfSPaul Moore 	u8 peerlbl_active;
45014237c75cSVenkat Yekkirala 
4502effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4503effad8dfSPaul Moore 		return NF_ACCEPT;
45044237c75cSVenkat Yekkirala 
4505effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4506948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
4507948bf85cSPaul Moore 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4508effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4509effad8dfSPaul Moore 		return NF_ACCEPT;
45104237c75cSVenkat Yekkirala 
4511d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4512d8395c87SPaul Moore 		return NF_DROP;
4513d8395c87SPaul Moore 
4514effad8dfSPaul Moore 	AVC_AUDIT_DATA_INIT(&ad, NET);
4515effad8dfSPaul Moore 	ad.u.net.netif = ifindex;
4516effad8dfSPaul Moore 	ad.u.net.family = family;
4517effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4518effad8dfSPaul Moore 		return NF_DROP;
45191da177e4SLinus Torvalds 
4520dfaebe98SPaul Moore 	if (peerlbl_active) {
4521dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4522dfaebe98SPaul Moore 					       peer_sid, &ad);
4523dfaebe98SPaul Moore 		if (err) {
4524dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4525effad8dfSPaul Moore 			return NF_DROP;
4526dfaebe98SPaul Moore 		}
4527dfaebe98SPaul Moore 	}
4528effad8dfSPaul Moore 
4529effad8dfSPaul Moore 	if (secmark_active)
4530effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4531effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4532effad8dfSPaul Moore 			return NF_DROP;
4533effad8dfSPaul Moore 
4534948bf85cSPaul Moore 	if (netlbl_active)
4535948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4536948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4537948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4538948bf85cSPaul Moore 		 * protection */
4539948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4540948bf85cSPaul Moore 			return NF_DROP;
4541948bf85cSPaul Moore 
4542effad8dfSPaul Moore 	return NF_ACCEPT;
4543effad8dfSPaul Moore }
4544effad8dfSPaul Moore 
4545effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4546effad8dfSPaul Moore 					 struct sk_buff *skb,
4547effad8dfSPaul Moore 					 const struct net_device *in,
4548effad8dfSPaul Moore 					 const struct net_device *out,
4549effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4550effad8dfSPaul Moore {
4551effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4552effad8dfSPaul Moore }
4553effad8dfSPaul Moore 
4554effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4555effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4556effad8dfSPaul Moore 					 struct sk_buff *skb,
4557effad8dfSPaul Moore 					 const struct net_device *in,
4558effad8dfSPaul Moore 					 const struct net_device *out,
4559effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4560effad8dfSPaul Moore {
4561effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4562effad8dfSPaul Moore }
4563effad8dfSPaul Moore #endif	/* IPV6 */
4564effad8dfSPaul Moore 
4565948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4566948bf85cSPaul Moore 				      u16 family)
4567948bf85cSPaul Moore {
4568948bf85cSPaul Moore 	u32 sid;
4569948bf85cSPaul Moore 
4570948bf85cSPaul Moore 	if (!netlbl_enabled())
4571948bf85cSPaul Moore 		return NF_ACCEPT;
4572948bf85cSPaul Moore 
4573948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4574948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4575948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4576948bf85cSPaul Moore 	if (skb->sk) {
4577948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4578948bf85cSPaul Moore 		sid = sksec->sid;
4579948bf85cSPaul Moore 	} else
4580948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4581948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4582948bf85cSPaul Moore 		return NF_DROP;
4583948bf85cSPaul Moore 
4584948bf85cSPaul Moore 	return NF_ACCEPT;
4585948bf85cSPaul Moore }
4586948bf85cSPaul Moore 
4587948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4588948bf85cSPaul Moore 					struct sk_buff *skb,
4589948bf85cSPaul Moore 					const struct net_device *in,
4590948bf85cSPaul Moore 					const struct net_device *out,
4591948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4592948bf85cSPaul Moore {
4593948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4594948bf85cSPaul Moore }
4595948bf85cSPaul Moore 
4596effad8dfSPaul Moore static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4597effad8dfSPaul Moore 						int ifindex,
4598effad8dfSPaul Moore 						struct avc_audit_data *ad,
4599effad8dfSPaul Moore 						u16 family, char *addrp)
4600effad8dfSPaul Moore {
4601effad8dfSPaul Moore 	int err;
4602effad8dfSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4603effad8dfSPaul Moore 	u16 sk_class;
4604effad8dfSPaul Moore 	u32 netif_perm, node_perm, send_perm;
4605effad8dfSPaul Moore 	u32 port_sid, node_sid, if_sid, sk_sid;
4606effad8dfSPaul Moore 
4607effad8dfSPaul Moore 	sk_sid = sksec->sid;
4608effad8dfSPaul Moore 	sk_class = sksec->sclass;
4609effad8dfSPaul Moore 
4610effad8dfSPaul Moore 	switch (sk_class) {
46111da177e4SLinus Torvalds 	case SECCLASS_UDP_SOCKET:
46121da177e4SLinus Torvalds 		netif_perm = NETIF__UDP_SEND;
46131da177e4SLinus Torvalds 		node_perm = NODE__UDP_SEND;
46141da177e4SLinus Torvalds 		send_perm = UDP_SOCKET__SEND_MSG;
46151da177e4SLinus Torvalds 		break;
46161da177e4SLinus Torvalds 	case SECCLASS_TCP_SOCKET:
46171da177e4SLinus Torvalds 		netif_perm = NETIF__TCP_SEND;
46181da177e4SLinus Torvalds 		node_perm = NODE__TCP_SEND;
46191da177e4SLinus Torvalds 		send_perm = TCP_SOCKET__SEND_MSG;
46201da177e4SLinus Torvalds 		break;
46212ee92d46SJames Morris 	case SECCLASS_DCCP_SOCKET:
46222ee92d46SJames Morris 		netif_perm = NETIF__DCCP_SEND;
46232ee92d46SJames Morris 		node_perm = NODE__DCCP_SEND;
46242ee92d46SJames Morris 		send_perm = DCCP_SOCKET__SEND_MSG;
46252ee92d46SJames Morris 		break;
46261da177e4SLinus Torvalds 	default:
46271da177e4SLinus Torvalds 		netif_perm = NETIF__RAWIP_SEND;
46281da177e4SLinus Torvalds 		node_perm = NODE__RAWIP_SEND;
4629effad8dfSPaul Moore 		send_perm = 0;
46301da177e4SLinus Torvalds 		break;
46311da177e4SLinus Torvalds 	}
46321da177e4SLinus Torvalds 
4633effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
46344e5ab4cbSJames Morris 	if (err)
4635effad8dfSPaul Moore 		return err;
4636effad8dfSPaul Moore 	err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4637effad8dfSPaul Moore 		return err;
46381da177e4SLinus Torvalds 
4639224dfbd8SPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
46404e5ab4cbSJames Morris 	if (err)
4641effad8dfSPaul Moore 		return err;
4642effad8dfSPaul Moore 	err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
46434e5ab4cbSJames Morris 	if (err)
4644effad8dfSPaul Moore 		return err;
46451da177e4SLinus Torvalds 
4646effad8dfSPaul Moore 	if (send_perm != 0)
4647effad8dfSPaul Moore 		return 0;
46481da177e4SLinus Torvalds 
46493e112172SPaul Moore 	err = sel_netport_sid(sk->sk_protocol,
46503e112172SPaul Moore 			      ntohs(ad->u.net.dport), &port_sid);
465171f1cb05SPaul Moore 	if (unlikely(err)) {
465271f1cb05SPaul Moore 		printk(KERN_WARNING
465371f1cb05SPaul Moore 		       "SELinux: failure in"
465471f1cb05SPaul Moore 		       " selinux_ip_postroute_iptables_compat(),"
465571f1cb05SPaul Moore 		       " network port label not found\n");
46564e5ab4cbSJames Morris 		return err;
465771f1cb05SPaul Moore 	}
4658effad8dfSPaul Moore 	return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
46591da177e4SLinus Torvalds }
46601da177e4SLinus Torvalds 
4661effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4662effad8dfSPaul Moore 						int ifindex,
4663d8395c87SPaul Moore 						u16 family)
46644e5ab4cbSJames Morris {
4665effad8dfSPaul Moore 	struct sock *sk = skb->sk;
46664237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
4667d8395c87SPaul Moore 	struct avc_audit_data ad;
4668d8395c87SPaul Moore 	char *addrp;
4669d8395c87SPaul Moore 	u8 proto;
46704e5ab4cbSJames Morris 
4671effad8dfSPaul Moore 	if (sk == NULL)
4672effad8dfSPaul Moore 		return NF_ACCEPT;
46734237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
46744e5ab4cbSJames Morris 
4675d8395c87SPaul Moore 	AVC_AUDIT_DATA_INIT(&ad, NET);
4676d8395c87SPaul Moore 	ad.u.net.netif = ifindex;
4677d8395c87SPaul Moore 	ad.u.net.family = family;
4678d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4679d8395c87SPaul Moore 		return NF_DROP;
4680d8395c87SPaul Moore 
4681effad8dfSPaul Moore 	if (selinux_compat_net) {
4682effad8dfSPaul Moore 		if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4683d8395c87SPaul Moore 							 &ad, family, addrp))
4684effad8dfSPaul Moore 			return NF_DROP;
4685277d342fSPaul Moore 	} else if (selinux_secmark_enabled()) {
4686effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4687d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
4688effad8dfSPaul Moore 			return NF_DROP;
46891da177e4SLinus Torvalds 	}
46901da177e4SLinus Torvalds 
4691effad8dfSPaul Moore 	if (selinux_policycap_netpeer)
4692d8395c87SPaul Moore 		if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4693effad8dfSPaul Moore 			return NF_DROP;
4694effad8dfSPaul Moore 
4695effad8dfSPaul Moore 	return NF_ACCEPT;
4696effad8dfSPaul Moore }
4697effad8dfSPaul Moore 
4698effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4699effad8dfSPaul Moore 					 u16 family)
4700effad8dfSPaul Moore {
4701effad8dfSPaul Moore 	u32 secmark_perm;
4702effad8dfSPaul Moore 	u32 peer_sid;
4703effad8dfSPaul Moore 	struct sock *sk;
4704effad8dfSPaul Moore 	struct avc_audit_data ad;
4705effad8dfSPaul Moore 	char *addrp;
4706effad8dfSPaul Moore 	u8 secmark_active;
4707effad8dfSPaul Moore 	u8 peerlbl_active;
4708effad8dfSPaul Moore 
4709effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4710effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4711effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4712effad8dfSPaul Moore 	 * as fast and as clean as possible. */
4713effad8dfSPaul Moore 	if (selinux_compat_net || !selinux_policycap_netpeer)
4714d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4715def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4716effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4717effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4718effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4719effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4720effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4721effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4722effad8dfSPaul Moore 	if (skb->dst != NULL && skb->dst->xfrm != NULL)
4723effad8dfSPaul Moore 		return NF_ACCEPT;
4724def8b4faSAlexey Dobriyan #endif
4725effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4726effad8dfSPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4727effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4728effad8dfSPaul Moore 		return NF_ACCEPT;
4729effad8dfSPaul Moore 
4730d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4731d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4732d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4733d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4734effad8dfSPaul Moore 	sk = skb->sk;
4735d8395c87SPaul Moore 	if (sk == NULL) {
4736d8395c87SPaul Moore 		switch (family) {
4737d8395c87SPaul Moore 		case PF_INET:
4738d8395c87SPaul Moore 			if (IPCB(skb)->flags & IPSKB_FORWARDED)
4739d8395c87SPaul Moore 				secmark_perm = PACKET__FORWARD_OUT;
4740d8395c87SPaul Moore 			else
4741d8395c87SPaul Moore 				secmark_perm = PACKET__SEND;
4742d8395c87SPaul Moore 			break;
4743d8395c87SPaul Moore 		case PF_INET6:
4744d8395c87SPaul Moore 			if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4745d8395c87SPaul Moore 				secmark_perm = PACKET__FORWARD_OUT;
4746d8395c87SPaul Moore 			else
4747d8395c87SPaul Moore 				secmark_perm = PACKET__SEND;
4748d8395c87SPaul Moore 			break;
4749d8395c87SPaul Moore 		default:
4750d8395c87SPaul Moore 			return NF_DROP;
4751d8395c87SPaul Moore 		}
4752d8395c87SPaul Moore 		if (secmark_perm == PACKET__FORWARD_OUT) {
4753d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4754d8395c87SPaul Moore 				return NF_DROP;
4755d8395c87SPaul Moore 		} else
4756d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
4757d8395c87SPaul Moore 	} else {
4758effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4759effad8dfSPaul Moore 		peer_sid = sksec->sid;
4760effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4761effad8dfSPaul Moore 	}
4762effad8dfSPaul Moore 
4763d8395c87SPaul Moore 	AVC_AUDIT_DATA_INIT(&ad, NET);
4764d8395c87SPaul Moore 	ad.u.net.netif = ifindex;
4765d8395c87SPaul Moore 	ad.u.net.family = family;
4766d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4767d8395c87SPaul Moore 		return NF_DROP;
4768d8395c87SPaul Moore 
4769effad8dfSPaul Moore 	if (secmark_active)
4770effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4771effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
4772effad8dfSPaul Moore 			return NF_DROP;
4773effad8dfSPaul Moore 
4774effad8dfSPaul Moore 	if (peerlbl_active) {
4775effad8dfSPaul Moore 		u32 if_sid;
4776effad8dfSPaul Moore 		u32 node_sid;
4777effad8dfSPaul Moore 
4778effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
4779effad8dfSPaul Moore 			return NF_DROP;
4780effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4781effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4782effad8dfSPaul Moore 			return NF_DROP;
4783effad8dfSPaul Moore 
4784effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
4785effad8dfSPaul Moore 			return NF_DROP;
4786effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4787effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
4788effad8dfSPaul Moore 			return NF_DROP;
4789effad8dfSPaul Moore 	}
4790effad8dfSPaul Moore 
4791effad8dfSPaul Moore 	return NF_ACCEPT;
4792effad8dfSPaul Moore }
4793effad8dfSPaul Moore 
4794effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4795a224be76SDavid S. Miller 					   struct sk_buff *skb,
47961da177e4SLinus Torvalds 					   const struct net_device *in,
47971da177e4SLinus Torvalds 					   const struct net_device *out,
47981da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
47991da177e4SLinus Torvalds {
4800effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
48011da177e4SLinus Torvalds }
48021da177e4SLinus Torvalds 
48031da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4804effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4805a224be76SDavid S. Miller 					   struct sk_buff *skb,
48061da177e4SLinus Torvalds 					   const struct net_device *in,
48071da177e4SLinus Torvalds 					   const struct net_device *out,
48081da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48091da177e4SLinus Torvalds {
4810effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
48111da177e4SLinus Torvalds }
48121da177e4SLinus Torvalds #endif	/* IPV6 */
48131da177e4SLinus Torvalds 
48141da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
48151da177e4SLinus Torvalds 
48161da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
48171da177e4SLinus Torvalds {
48181da177e4SLinus Torvalds 	int err;
48191da177e4SLinus Torvalds 
48201da177e4SLinus Torvalds 	err = secondary_ops->netlink_send(sk, skb);
48211da177e4SLinus Torvalds 	if (err)
48221da177e4SLinus Torvalds 		return err;
48231da177e4SLinus Torvalds 
48241da177e4SLinus Torvalds 	if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
48251da177e4SLinus Torvalds 		err = selinux_nlmsg_perm(sk, skb);
48261da177e4SLinus Torvalds 
48271da177e4SLinus Torvalds 	return err;
48281da177e4SLinus Torvalds }
48291da177e4SLinus Torvalds 
4830c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability)
48311da177e4SLinus Torvalds {
4832c7bdb545SDarrel Goeddel 	int err;
4833c7bdb545SDarrel Goeddel 	struct avc_audit_data ad;
4834c7bdb545SDarrel Goeddel 
4835c7bdb545SDarrel Goeddel 	err = secondary_ops->netlink_recv(skb, capability);
4836c7bdb545SDarrel Goeddel 	if (err)
4837c7bdb545SDarrel Goeddel 		return err;
4838c7bdb545SDarrel Goeddel 
4839c7bdb545SDarrel Goeddel 	AVC_AUDIT_DATA_INIT(&ad, CAP);
4840c7bdb545SDarrel Goeddel 	ad.u.cap = capability;
4841c7bdb545SDarrel Goeddel 
4842c7bdb545SDarrel Goeddel 	return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4843c7bdb545SDarrel Goeddel 			    SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
48441da177e4SLinus Torvalds }
48451da177e4SLinus Torvalds 
48461da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
48471da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
48481da177e4SLinus Torvalds 			      u16 sclass)
48491da177e4SLinus Torvalds {
48501da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4851275bb41eSDavid Howells 	u32 sid;
48521da177e4SLinus Torvalds 
485389d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
48541da177e4SLinus Torvalds 	if (!isec)
48551da177e4SLinus Torvalds 		return -ENOMEM;
48561da177e4SLinus Torvalds 
4857275bb41eSDavid Howells 	sid = task_sid(task);
48581da177e4SLinus Torvalds 	isec->sclass = sclass;
4859275bb41eSDavid Howells 	isec->sid = sid;
48601da177e4SLinus Torvalds 	perm->security = isec;
48611da177e4SLinus Torvalds 
48621da177e4SLinus Torvalds 	return 0;
48631da177e4SLinus Torvalds }
48641da177e4SLinus Torvalds 
48651da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
48661da177e4SLinus Torvalds {
48671da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
48681da177e4SLinus Torvalds 	perm->security = NULL;
48691da177e4SLinus Torvalds 	kfree(isec);
48701da177e4SLinus Torvalds }
48711da177e4SLinus Torvalds 
48721da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
48731da177e4SLinus Torvalds {
48741da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48751da177e4SLinus Torvalds 
487689d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
48771da177e4SLinus Torvalds 	if (!msec)
48781da177e4SLinus Torvalds 		return -ENOMEM;
48791da177e4SLinus Torvalds 
48801da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
48811da177e4SLinus Torvalds 	msg->security = msec;
48821da177e4SLinus Torvalds 
48831da177e4SLinus Torvalds 	return 0;
48841da177e4SLinus Torvalds }
48851da177e4SLinus Torvalds 
48861da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
48871da177e4SLinus Torvalds {
48881da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
48891da177e4SLinus Torvalds 
48901da177e4SLinus Torvalds 	msg->security = NULL;
48911da177e4SLinus Torvalds 	kfree(msec);
48921da177e4SLinus Torvalds }
48931da177e4SLinus Torvalds 
48941da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
48956af963f1SStephen Smalley 			u32 perms)
48961da177e4SLinus Torvalds {
48971da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
48981da177e4SLinus Torvalds 	struct avc_audit_data ad;
4899275bb41eSDavid Howells 	u32 sid = current_sid();
49001da177e4SLinus Torvalds 
49011da177e4SLinus Torvalds 	isec = ipc_perms->security;
49021da177e4SLinus Torvalds 
49031da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
49041da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
49051da177e4SLinus Torvalds 
4906275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
49071da177e4SLinus Torvalds }
49081da177e4SLinus Torvalds 
49091da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
49101da177e4SLinus Torvalds {
49111da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
49121da177e4SLinus Torvalds }
49131da177e4SLinus Torvalds 
49141da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
49151da177e4SLinus Torvalds {
49161da177e4SLinus Torvalds 	msg_msg_free_security(msg);
49171da177e4SLinus Torvalds }
49181da177e4SLinus Torvalds 
49191da177e4SLinus Torvalds /* message queue security operations */
49201da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
49211da177e4SLinus Torvalds {
49221da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49231da177e4SLinus Torvalds 	struct avc_audit_data ad;
4924275bb41eSDavid Howells 	u32 sid = current_sid();
49251da177e4SLinus Torvalds 	int rc;
49261da177e4SLinus Torvalds 
49271da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
49281da177e4SLinus Torvalds 	if (rc)
49291da177e4SLinus Torvalds 		return rc;
49301da177e4SLinus Torvalds 
49311da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49321da177e4SLinus Torvalds 
49331da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
49341da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49351da177e4SLinus Torvalds 
4936275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49371da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
49381da177e4SLinus Torvalds 	if (rc) {
49391da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
49401da177e4SLinus Torvalds 		return rc;
49411da177e4SLinus Torvalds 	}
49421da177e4SLinus Torvalds 	return 0;
49431da177e4SLinus Torvalds }
49441da177e4SLinus Torvalds 
49451da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
49461da177e4SLinus Torvalds {
49471da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
49481da177e4SLinus Torvalds }
49491da177e4SLinus Torvalds 
49501da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
49511da177e4SLinus Torvalds {
49521da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49531da177e4SLinus Torvalds 	struct avc_audit_data ad;
4954275bb41eSDavid Howells 	u32 sid = current_sid();
49551da177e4SLinus Torvalds 
49561da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49571da177e4SLinus Torvalds 
49581da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
49591da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49601da177e4SLinus Torvalds 
4961275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49621da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
49631da177e4SLinus Torvalds }
49641da177e4SLinus Torvalds 
49651da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
49661da177e4SLinus Torvalds {
49671da177e4SLinus Torvalds 	int err;
49681da177e4SLinus Torvalds 	int perms;
49691da177e4SLinus Torvalds 
49701da177e4SLinus Torvalds 	switch (cmd) {
49711da177e4SLinus Torvalds 	case IPC_INFO:
49721da177e4SLinus Torvalds 	case MSG_INFO:
49731da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49741da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49751da177e4SLinus Torvalds 	case IPC_STAT:
49761da177e4SLinus Torvalds 	case MSG_STAT:
49771da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
49781da177e4SLinus Torvalds 		break;
49791da177e4SLinus Torvalds 	case IPC_SET:
49801da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
49811da177e4SLinus Torvalds 		break;
49821da177e4SLinus Torvalds 	case IPC_RMID:
49831da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
49841da177e4SLinus Torvalds 		break;
49851da177e4SLinus Torvalds 	default:
49861da177e4SLinus Torvalds 		return 0;
49871da177e4SLinus Torvalds 	}
49881da177e4SLinus Torvalds 
49896af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
49901da177e4SLinus Torvalds 	return err;
49911da177e4SLinus Torvalds }
49921da177e4SLinus Torvalds 
49931da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
49941da177e4SLinus Torvalds {
49951da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49961da177e4SLinus Torvalds 	struct msg_security_struct *msec;
49971da177e4SLinus Torvalds 	struct avc_audit_data ad;
4998275bb41eSDavid Howells 	u32 sid = current_sid();
49991da177e4SLinus Torvalds 	int rc;
50001da177e4SLinus Torvalds 
50011da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50021da177e4SLinus Torvalds 	msec = msg->security;
50031da177e4SLinus Torvalds 
50041da177e4SLinus Torvalds 	/*
50051da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
50061da177e4SLinus Torvalds 	 */
50071da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
50081da177e4SLinus Torvalds 		/*
50091da177e4SLinus Torvalds 		 * Compute new sid based on current process and
50101da177e4SLinus Torvalds 		 * message queue this message will be stored in
50111da177e4SLinus Torvalds 		 */
5012275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
50131da177e4SLinus Torvalds 					     &msec->sid);
50141da177e4SLinus Torvalds 		if (rc)
50151da177e4SLinus Torvalds 			return rc;
50161da177e4SLinus Torvalds 	}
50171da177e4SLinus Torvalds 
50181da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
50191da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50201da177e4SLinus Torvalds 
50211da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5022275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
50231da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
50241da177e4SLinus Torvalds 	if (!rc)
50251da177e4SLinus Torvalds 		/* Can this process send the message */
5026275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5027275bb41eSDavid Howells 				  MSG__SEND, &ad);
50281da177e4SLinus Torvalds 	if (!rc)
50291da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5030275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5031275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
50321da177e4SLinus Torvalds 
50331da177e4SLinus Torvalds 	return rc;
50341da177e4SLinus Torvalds }
50351da177e4SLinus Torvalds 
50361da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
50371da177e4SLinus Torvalds 				    struct task_struct *target,
50381da177e4SLinus Torvalds 				    long type, int mode)
50391da177e4SLinus Torvalds {
50401da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50411da177e4SLinus Torvalds 	struct msg_security_struct *msec;
50421da177e4SLinus Torvalds 	struct avc_audit_data ad;
5043275bb41eSDavid Howells 	u32 sid = task_sid(target);
50441da177e4SLinus Torvalds 	int rc;
50451da177e4SLinus Torvalds 
50461da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50471da177e4SLinus Torvalds 	msec = msg->security;
50481da177e4SLinus Torvalds 
50491da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
50501da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50511da177e4SLinus Torvalds 
5052275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
50531da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
50541da177e4SLinus Torvalds 	if (!rc)
5055275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
50561da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
50571da177e4SLinus Torvalds 	return rc;
50581da177e4SLinus Torvalds }
50591da177e4SLinus Torvalds 
50601da177e4SLinus Torvalds /* Shared Memory security operations */
50611da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
50621da177e4SLinus Torvalds {
50631da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50641da177e4SLinus Torvalds 	struct avc_audit_data ad;
5065275bb41eSDavid Howells 	u32 sid = current_sid();
50661da177e4SLinus Torvalds 	int rc;
50671da177e4SLinus Torvalds 
50681da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
50691da177e4SLinus Torvalds 	if (rc)
50701da177e4SLinus Torvalds 		return rc;
50711da177e4SLinus Torvalds 
50721da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50731da177e4SLinus Torvalds 
50741da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
50751da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50761da177e4SLinus Torvalds 
5077275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
50781da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
50791da177e4SLinus Torvalds 	if (rc) {
50801da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
50811da177e4SLinus Torvalds 		return rc;
50821da177e4SLinus Torvalds 	}
50831da177e4SLinus Torvalds 	return 0;
50841da177e4SLinus Torvalds }
50851da177e4SLinus Torvalds 
50861da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
50871da177e4SLinus Torvalds {
50881da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
50891da177e4SLinus Torvalds }
50901da177e4SLinus Torvalds 
50911da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
50921da177e4SLinus Torvalds {
50931da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50941da177e4SLinus Torvalds 	struct avc_audit_data ad;
5095275bb41eSDavid Howells 	u32 sid = current_sid();
50961da177e4SLinus Torvalds 
50971da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50981da177e4SLinus Torvalds 
50991da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
51001da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
51011da177e4SLinus Torvalds 
5102275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
51031da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
51041da177e4SLinus Torvalds }
51051da177e4SLinus Torvalds 
51061da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
51071da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
51081da177e4SLinus Torvalds {
51091da177e4SLinus Torvalds 	int perms;
51101da177e4SLinus Torvalds 	int err;
51111da177e4SLinus Torvalds 
51121da177e4SLinus Torvalds 	switch (cmd) {
51131da177e4SLinus Torvalds 	case IPC_INFO:
51141da177e4SLinus Torvalds 	case SHM_INFO:
51151da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
51161da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
51171da177e4SLinus Torvalds 	case IPC_STAT:
51181da177e4SLinus Torvalds 	case SHM_STAT:
51191da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
51201da177e4SLinus Torvalds 		break;
51211da177e4SLinus Torvalds 	case IPC_SET:
51221da177e4SLinus Torvalds 		perms = SHM__SETATTR;
51231da177e4SLinus Torvalds 		break;
51241da177e4SLinus Torvalds 	case SHM_LOCK:
51251da177e4SLinus Torvalds 	case SHM_UNLOCK:
51261da177e4SLinus Torvalds 		perms = SHM__LOCK;
51271da177e4SLinus Torvalds 		break;
51281da177e4SLinus Torvalds 	case IPC_RMID:
51291da177e4SLinus Torvalds 		perms = SHM__DESTROY;
51301da177e4SLinus Torvalds 		break;
51311da177e4SLinus Torvalds 	default:
51321da177e4SLinus Torvalds 		return 0;
51331da177e4SLinus Torvalds 	}
51341da177e4SLinus Torvalds 
51356af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
51361da177e4SLinus Torvalds 	return err;
51371da177e4SLinus Torvalds }
51381da177e4SLinus Torvalds 
51391da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
51401da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
51411da177e4SLinus Torvalds {
51421da177e4SLinus Torvalds 	u32 perms;
51431da177e4SLinus Torvalds 	int rc;
51441da177e4SLinus Torvalds 
51451da177e4SLinus Torvalds 	rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
51461da177e4SLinus Torvalds 	if (rc)
51471da177e4SLinus Torvalds 		return rc;
51481da177e4SLinus Torvalds 
51491da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
51501da177e4SLinus Torvalds 		perms = SHM__READ;
51511da177e4SLinus Torvalds 	else
51521da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
51531da177e4SLinus Torvalds 
51546af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
51551da177e4SLinus Torvalds }
51561da177e4SLinus Torvalds 
51571da177e4SLinus Torvalds /* Semaphore security operations */
51581da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
51591da177e4SLinus Torvalds {
51601da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51611da177e4SLinus Torvalds 	struct avc_audit_data ad;
5162275bb41eSDavid Howells 	u32 sid = current_sid();
51631da177e4SLinus Torvalds 	int rc;
51641da177e4SLinus Torvalds 
51651da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
51661da177e4SLinus Torvalds 	if (rc)
51671da177e4SLinus Torvalds 		return rc;
51681da177e4SLinus Torvalds 
51691da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51701da177e4SLinus Torvalds 
51711da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
51721da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51731da177e4SLinus Torvalds 
5174275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51751da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
51761da177e4SLinus Torvalds 	if (rc) {
51771da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
51781da177e4SLinus Torvalds 		return rc;
51791da177e4SLinus Torvalds 	}
51801da177e4SLinus Torvalds 	return 0;
51811da177e4SLinus Torvalds }
51821da177e4SLinus Torvalds 
51831da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
51841da177e4SLinus Torvalds {
51851da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
51861da177e4SLinus Torvalds }
51871da177e4SLinus Torvalds 
51881da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
51891da177e4SLinus Torvalds {
51901da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51911da177e4SLinus Torvalds 	struct avc_audit_data ad;
5192275bb41eSDavid Howells 	u32 sid = current_sid();
51931da177e4SLinus Torvalds 
51941da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51951da177e4SLinus Torvalds 
51961da177e4SLinus Torvalds 	AVC_AUDIT_DATA_INIT(&ad, IPC);
51971da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51981da177e4SLinus Torvalds 
5199275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
52001da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
52011da177e4SLinus Torvalds }
52021da177e4SLinus Torvalds 
52031da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
52041da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
52051da177e4SLinus Torvalds {
52061da177e4SLinus Torvalds 	int err;
52071da177e4SLinus Torvalds 	u32 perms;
52081da177e4SLinus Torvalds 
52091da177e4SLinus Torvalds 	switch (cmd) {
52101da177e4SLinus Torvalds 	case IPC_INFO:
52111da177e4SLinus Torvalds 	case SEM_INFO:
52121da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52131da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52141da177e4SLinus Torvalds 	case GETPID:
52151da177e4SLinus Torvalds 	case GETNCNT:
52161da177e4SLinus Torvalds 	case GETZCNT:
52171da177e4SLinus Torvalds 		perms = SEM__GETATTR;
52181da177e4SLinus Torvalds 		break;
52191da177e4SLinus Torvalds 	case GETVAL:
52201da177e4SLinus Torvalds 	case GETALL:
52211da177e4SLinus Torvalds 		perms = SEM__READ;
52221da177e4SLinus Torvalds 		break;
52231da177e4SLinus Torvalds 	case SETVAL:
52241da177e4SLinus Torvalds 	case SETALL:
52251da177e4SLinus Torvalds 		perms = SEM__WRITE;
52261da177e4SLinus Torvalds 		break;
52271da177e4SLinus Torvalds 	case IPC_RMID:
52281da177e4SLinus Torvalds 		perms = SEM__DESTROY;
52291da177e4SLinus Torvalds 		break;
52301da177e4SLinus Torvalds 	case IPC_SET:
52311da177e4SLinus Torvalds 		perms = SEM__SETATTR;
52321da177e4SLinus Torvalds 		break;
52331da177e4SLinus Torvalds 	case IPC_STAT:
52341da177e4SLinus Torvalds 	case SEM_STAT:
52351da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
52361da177e4SLinus Torvalds 		break;
52371da177e4SLinus Torvalds 	default:
52381da177e4SLinus Torvalds 		return 0;
52391da177e4SLinus Torvalds 	}
52401da177e4SLinus Torvalds 
52416af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
52421da177e4SLinus Torvalds 	return err;
52431da177e4SLinus Torvalds }
52441da177e4SLinus Torvalds 
52451da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
52461da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
52471da177e4SLinus Torvalds {
52481da177e4SLinus Torvalds 	u32 perms;
52491da177e4SLinus Torvalds 
52501da177e4SLinus Torvalds 	if (alter)
52511da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
52521da177e4SLinus Torvalds 	else
52531da177e4SLinus Torvalds 		perms = SEM__READ;
52541da177e4SLinus Torvalds 
52556af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
52561da177e4SLinus Torvalds }
52571da177e4SLinus Torvalds 
52581da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
52591da177e4SLinus Torvalds {
52601da177e4SLinus Torvalds 	u32 av = 0;
52611da177e4SLinus Torvalds 
52621da177e4SLinus Torvalds 	av = 0;
52631da177e4SLinus Torvalds 	if (flag & S_IRUGO)
52641da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
52651da177e4SLinus Torvalds 	if (flag & S_IWUGO)
52661da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
52671da177e4SLinus Torvalds 
52681da177e4SLinus Torvalds 	if (av == 0)
52691da177e4SLinus Torvalds 		return 0;
52701da177e4SLinus Torvalds 
52716af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
52721da177e4SLinus Torvalds }
52731da177e4SLinus Torvalds 
5274713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5275713a04aeSAhmed S. Darwish {
5276713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5277713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5278713a04aeSAhmed S. Darwish }
5279713a04aeSAhmed S. Darwish 
52801da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
52811da177e4SLinus Torvalds {
52821da177e4SLinus Torvalds 	if (inode)
52831da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
52841da177e4SLinus Torvalds }
52851da177e4SLinus Torvalds 
52861da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
528704ff9708SAl Viro 			       char *name, char **value)
52881da177e4SLinus Torvalds {
5289275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
52908c8570fbSDustin Kirkland 	u32 sid;
52911da177e4SLinus Torvalds 	int error;
529204ff9708SAl Viro 	unsigned len;
52931da177e4SLinus Torvalds 
52941da177e4SLinus Torvalds 	if (current != p) {
52953b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
52961da177e4SLinus Torvalds 		if (error)
52971da177e4SLinus Torvalds 			return error;
52981da177e4SLinus Torvalds 	}
52991da177e4SLinus Torvalds 
5300275bb41eSDavid Howells 	rcu_read_lock();
5301275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
53021da177e4SLinus Torvalds 
53031da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5304275bb41eSDavid Howells 		sid = __tsec->sid;
53051da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5306275bb41eSDavid Howells 		sid = __tsec->osid;
53071da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5308275bb41eSDavid Howells 		sid = __tsec->exec_sid;
53091da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5310275bb41eSDavid Howells 		sid = __tsec->create_sid;
53114eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5312275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
531342c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5314275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
53151da177e4SLinus Torvalds 	else
5316275bb41eSDavid Howells 		goto invalid;
5317275bb41eSDavid Howells 	rcu_read_unlock();
53181da177e4SLinus Torvalds 
53191da177e4SLinus Torvalds 	if (!sid)
53201da177e4SLinus Torvalds 		return 0;
53211da177e4SLinus Torvalds 
532204ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
532304ff9708SAl Viro 	if (error)
532404ff9708SAl Viro 		return error;
532504ff9708SAl Viro 	return len;
5326275bb41eSDavid Howells 
5327275bb41eSDavid Howells invalid:
5328275bb41eSDavid Howells 	rcu_read_unlock();
5329275bb41eSDavid Howells 	return -EINVAL;
53301da177e4SLinus Torvalds }
53311da177e4SLinus Torvalds 
53321da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
53331da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
53341da177e4SLinus Torvalds {
53351da177e4SLinus Torvalds 	struct task_security_struct *tsec;
53360356357cSRoland McGrath 	struct task_struct *tracer;
5337d84f4f99SDavid Howells 	struct cred *new;
5338d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
53391da177e4SLinus Torvalds 	int error;
53401da177e4SLinus Torvalds 	char *str = value;
53411da177e4SLinus Torvalds 
53421da177e4SLinus Torvalds 	if (current != p) {
53431da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
53441da177e4SLinus Torvalds 		   security attributes. */
53451da177e4SLinus Torvalds 		return -EACCES;
53461da177e4SLinus Torvalds 	}
53471da177e4SLinus Torvalds 
53481da177e4SLinus Torvalds 	/*
53491da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
53501da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
53511da177e4SLinus Torvalds 	 * above restriction is ever removed.
53521da177e4SLinus Torvalds 	 */
53531da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
53543b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
53551da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
53563b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
53574eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
53583b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
535942c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
53603b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
53611da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
53623b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
53631da177e4SLinus Torvalds 	else
53641da177e4SLinus Torvalds 		error = -EINVAL;
53651da177e4SLinus Torvalds 	if (error)
53661da177e4SLinus Torvalds 		return error;
53671da177e4SLinus Torvalds 
53681da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
53691da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
53701da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
53711da177e4SLinus Torvalds 			str[size-1] = 0;
53721da177e4SLinus Torvalds 			size--;
53731da177e4SLinus Torvalds 		}
53741da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
537512b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
537612b29f34SStephen Smalley 			if (!capable(CAP_MAC_ADMIN))
537712b29f34SStephen Smalley 				return error;
537812b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
537912b29f34SStephen Smalley 							      &sid);
538012b29f34SStephen Smalley 		}
53811da177e4SLinus Torvalds 		if (error)
53821da177e4SLinus Torvalds 			return error;
53831da177e4SLinus Torvalds 	}
53841da177e4SLinus Torvalds 
5385d84f4f99SDavid Howells 	new = prepare_creds();
5386d84f4f99SDavid Howells 	if (!new)
5387d84f4f99SDavid Howells 		return -ENOMEM;
5388d84f4f99SDavid Howells 
53891da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
53901da177e4SLinus Torvalds 	   performed during the actual operation (execve,
53911da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5392d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
53931da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
53941da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5395d84f4f99SDavid Howells 	tsec = new->security;
5396d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
53971da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5398d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
53991da177e4SLinus Torvalds 		tsec->create_sid = sid;
5400d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
54014eb582cfSMichael LeMay 		error = may_create_key(sid, p);
54024eb582cfSMichael LeMay 		if (error)
5403d84f4f99SDavid Howells 			goto abort_change;
54044eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5405d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
540642c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5407d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5408d84f4f99SDavid Howells 		error = -EINVAL;
54091da177e4SLinus Torvalds 		if (sid == 0)
5410d84f4f99SDavid Howells 			goto abort_change;
5411d9250deaSKaiGai Kohei 
5412d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5413d84f4f99SDavid Howells 		error = -EPERM;
5414d84f4f99SDavid Howells 		if (!is_single_threaded(p)) {
5415d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5416d84f4f99SDavid Howells 			if (error)
5417d84f4f99SDavid Howells 				goto abort_change;
54181da177e4SLinus Torvalds 		}
54191da177e4SLinus Torvalds 
54201da177e4SLinus Torvalds 		/* Check permissions for the transition. */
54211da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
54221da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
54231da177e4SLinus Torvalds 		if (error)
5424d84f4f99SDavid Howells 			goto abort_change;
54251da177e4SLinus Torvalds 
54261da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
54271da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5428d84f4f99SDavid Howells 		ptsid = 0;
54291da177e4SLinus Torvalds 		task_lock(p);
54300d094efeSRoland McGrath 		tracer = tracehook_tracer_task(p);
5431d84f4f99SDavid Howells 		if (tracer)
5432d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
54331da177e4SLinus Torvalds 		task_unlock(p);
54341da177e4SLinus Torvalds 
5435d84f4f99SDavid Howells 		if (tracer) {
5436d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5437d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5438d84f4f99SDavid Howells 			if (error)
5439d84f4f99SDavid Howells 				goto abort_change;
5440d84f4f99SDavid Howells 		}
5441d84f4f99SDavid Howells 
5442d84f4f99SDavid Howells 		tsec->sid = sid;
5443d84f4f99SDavid Howells 	} else {
5444d84f4f99SDavid Howells 		error = -EINVAL;
5445d84f4f99SDavid Howells 		goto abort_change;
5446d84f4f99SDavid Howells 	}
5447d84f4f99SDavid Howells 
5448d84f4f99SDavid Howells 	commit_creds(new);
54491da177e4SLinus Torvalds 	return size;
5450d84f4f99SDavid Howells 
5451d84f4f99SDavid Howells abort_change:
5452d84f4f99SDavid Howells 	abort_creds(new);
5453d84f4f99SDavid Howells 	return error;
54541da177e4SLinus Torvalds }
54551da177e4SLinus Torvalds 
5456dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5457dc49c1f9SCatherine Zhang {
5458dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5459dc49c1f9SCatherine Zhang }
5460dc49c1f9SCatherine Zhang 
54617bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
546263cb3449SDavid Howells {
546363cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
546463cb3449SDavid Howells }
546563cb3449SDavid Howells 
5466dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5467dc49c1f9SCatherine Zhang {
5468dc49c1f9SCatherine Zhang 	kfree(secdata);
5469dc49c1f9SCatherine Zhang }
5470dc49c1f9SCatherine Zhang 
5471d720024eSMichael LeMay #ifdef CONFIG_KEYS
5472d720024eSMichael LeMay 
5473d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
54747e047ef5SDavid Howells 			     unsigned long flags)
5475d720024eSMichael LeMay {
5476d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5477d720024eSMichael LeMay 	struct key_security_struct *ksec;
5478d720024eSMichael LeMay 
5479d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5480d720024eSMichael LeMay 	if (!ksec)
5481d720024eSMichael LeMay 		return -ENOMEM;
5482d720024eSMichael LeMay 
5483d84f4f99SDavid Howells 	tsec = cred->security;
5484d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5485d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
54864eb582cfSMichael LeMay 	else
5487d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5488d720024eSMichael LeMay 
5489275bb41eSDavid Howells 	k->security = ksec;
5490d720024eSMichael LeMay 	return 0;
5491d720024eSMichael LeMay }
5492d720024eSMichael LeMay 
5493d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5494d720024eSMichael LeMay {
5495d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5496d720024eSMichael LeMay 
5497d720024eSMichael LeMay 	k->security = NULL;
5498d720024eSMichael LeMay 	kfree(ksec);
5499d720024eSMichael LeMay }
5500d720024eSMichael LeMay 
5501d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5502d84f4f99SDavid Howells 				  const struct cred *cred,
5503d720024eSMichael LeMay 				  key_perm_t perm)
5504d720024eSMichael LeMay {
5505d720024eSMichael LeMay 	struct key *key;
5506d720024eSMichael LeMay 	struct key_security_struct *ksec;
5507275bb41eSDavid Howells 	u32 sid;
5508d720024eSMichael LeMay 
5509d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5510d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5511d720024eSMichael LeMay 	   appear to be created. */
5512d720024eSMichael LeMay 	if (perm == 0)
5513d720024eSMichael LeMay 		return 0;
5514d720024eSMichael LeMay 
5515d84f4f99SDavid Howells 	sid = cred_sid(cred);
5516275bb41eSDavid Howells 
5517275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5518275bb41eSDavid Howells 	ksec = key->security;
5519275bb41eSDavid Howells 
5520275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5521d720024eSMichael LeMay }
5522d720024eSMichael LeMay 
552370a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
552470a5bb72SDavid Howells {
552570a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
552670a5bb72SDavid Howells 	char *context = NULL;
552770a5bb72SDavid Howells 	unsigned len;
552870a5bb72SDavid Howells 	int rc;
552970a5bb72SDavid Howells 
553070a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
553170a5bb72SDavid Howells 	if (!rc)
553270a5bb72SDavid Howells 		rc = len;
553370a5bb72SDavid Howells 	*_buffer = context;
553470a5bb72SDavid Howells 	return rc;
553570a5bb72SDavid Howells }
553670a5bb72SDavid Howells 
5537d720024eSMichael LeMay #endif
5538d720024eSMichael LeMay 
55391da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5540076c54c5SAhmed S. Darwish 	.name =				"selinux",
5541076c54c5SAhmed S. Darwish 
55425cd9c58fSDavid Howells 	.ptrace_may_access =		selinux_ptrace_may_access,
55435cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
55441da177e4SLinus Torvalds 	.capget =			selinux_capget,
5545d84f4f99SDavid Howells 	.capset =			selinux_capset,
55461da177e4SLinus Torvalds 	.sysctl =			selinux_sysctl,
55471da177e4SLinus Torvalds 	.capable =			selinux_capable,
55481da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
55491da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
55501da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
55511da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
55521da177e4SLinus Torvalds 
55531da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
55541da177e4SLinus Torvalds 	.netlink_recv =			selinux_netlink_recv,
55551da177e4SLinus Torvalds 
5556a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5557a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5558a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
55591da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
55601da177e4SLinus Torvalds 
55611da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
55621da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
55631da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
55641da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
55652069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
55661da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
55671da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
55681da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5569c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5570c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5571e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5572e0007529SEric Paris 
55731da177e4SLinus Torvalds 
55741da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
55751da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
55765e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
55771da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
55781da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
55791da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
55801da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
55811da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
55821da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
55831da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
55841da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
55851da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
55861da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
55871da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
55881da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
55891da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
55901da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
55911da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
55921da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
55931da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
55941da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
55951da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
55961da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
55971da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5598b5376771SSerge E. Hallyn 	.inode_need_killpriv =		selinux_inode_need_killpriv,
5599b5376771SSerge E. Hallyn 	.inode_killpriv =		selinux_inode_killpriv,
5600713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
56011da177e4SLinus Torvalds 
56021da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
56031da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
56041da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
56051da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
56061da177e4SLinus Torvalds 	.file_mmap =			selinux_file_mmap,
56071da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
56081da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
56091da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
56101da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
56111da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
56121da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
56131da177e4SLinus Torvalds 
5614788e7dd4SYuichi Nakamura 	.dentry_open =			selinux_dentry_open,
5615788e7dd4SYuichi Nakamura 
56161da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5617f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5618d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5619d84f4f99SDavid Howells 	.cred_commit =			selinux_cred_commit,
56203a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
56213a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
56221da177e4SLinus Torvalds 	.task_setuid =			selinux_task_setuid,
5623d84f4f99SDavid Howells 	.task_fix_setuid =		selinux_task_fix_setuid,
56241da177e4SLinus Torvalds 	.task_setgid =			selinux_task_setgid,
56251da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
56261da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
56271da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5628f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
56291da177e4SLinus Torvalds 	.task_setgroups =		selinux_task_setgroups,
56301da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
563103e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5632a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
56331da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
56341da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
56351da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
563635601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
56371da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
56381da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
56391da177e4SLinus Torvalds 	.task_prctl =			selinux_task_prctl,
56401da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
56411da177e4SLinus Torvalds 
56421da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5643713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
56441da177e4SLinus Torvalds 
56451da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
56461da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
56471da177e4SLinus Torvalds 
56481da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
56491da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
56501da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
56511da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
56521da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
56531da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
56541da177e4SLinus Torvalds 
56551da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
56561da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
56571da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
56581da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
56591da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
56601da177e4SLinus Torvalds 
56611da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
56621da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
56631da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
56641da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
56651da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
56661da177e4SLinus Torvalds 
56671da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
56681da177e4SLinus Torvalds 
56691da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
56701da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
56711da177e4SLinus Torvalds 
5672dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
567363cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5674dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
5675dc49c1f9SCatherine Zhang 
56761da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
56771da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
56781da177e4SLinus Torvalds 
56791da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
56801da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
56811da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
56821da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
56831da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
56841da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
56851da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
56861da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
56871da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
56881da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
56891da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
56901da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
56911da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
56921da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
56932c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
56942c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
56951da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
56961da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5697892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5698beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
56994237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
57004237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
57014237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
57026b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
57034237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
5704d28d1e08STrent Jaeger 
5705d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5706d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5707d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5708d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5709c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5710d28d1e08STrent Jaeger 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
5711d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5712c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5713d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5714e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5715e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
57161da177e4SLinus Torvalds #endif
5717d720024eSMichael LeMay 
5718d720024eSMichael LeMay #ifdef CONFIG_KEYS
5719d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5720d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5721d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
572270a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5723d720024eSMichael LeMay #endif
57249d57a7f9SAhmed S. Darwish 
57259d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
57269d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
57279d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
57289d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
57299d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
57309d57a7f9SAhmed S. Darwish #endif
57311da177e4SLinus Torvalds };
57321da177e4SLinus Torvalds 
57331da177e4SLinus Torvalds static __init int selinux_init(void)
57341da177e4SLinus Torvalds {
5735076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5736076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5737076c54c5SAhmed S. Darwish 		return 0;
5738076c54c5SAhmed S. Darwish 	}
5739076c54c5SAhmed S. Darwish 
57401da177e4SLinus Torvalds 	if (!selinux_enabled) {
57411da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
57421da177e4SLinus Torvalds 		return 0;
57431da177e4SLinus Torvalds 	}
57441da177e4SLinus Torvalds 
57451da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
57461da177e4SLinus Torvalds 
57471da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5748d84f4f99SDavid Howells 	cred_init_security();
57491da177e4SLinus Torvalds 
57507cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
57517cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
575220c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
57531da177e4SLinus Torvalds 	avc_init();
57541da177e4SLinus Torvalds 
57556f0f0fd4SJames Morris 	secondary_ops = security_ops;
57561da177e4SLinus Torvalds 	if (!secondary_ops)
57571da177e4SLinus Torvalds 		panic("SELinux: No initial security operations\n");
57581da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
57591da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
57601da177e4SLinus Torvalds 
5761828dfe1dSEric Paris 	if (selinux_enforcing)
5762fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5763828dfe1dSEric Paris 	else
5764fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5765d720024eSMichael LeMay 
57661da177e4SLinus Torvalds 	return 0;
57671da177e4SLinus Torvalds }
57681da177e4SLinus Torvalds 
57691da177e4SLinus Torvalds void selinux_complete_init(void)
57701da177e4SLinus Torvalds {
5771fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
57721da177e4SLinus Torvalds 
57731da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5774fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5775ba0c19edSStephen Smalley 	spin_lock(&sb_lock);
57761da177e4SLinus Torvalds 	spin_lock(&sb_security_lock);
57771da177e4SLinus Torvalds next_sb:
57781da177e4SLinus Torvalds 	if (!list_empty(&superblock_security_head)) {
57791da177e4SLinus Torvalds 		struct superblock_security_struct *sbsec =
57801da177e4SLinus Torvalds 				list_entry(superblock_security_head.next,
57811da177e4SLinus Torvalds 					   struct superblock_security_struct,
57821da177e4SLinus Torvalds 					   list);
57831da177e4SLinus Torvalds 		struct super_block *sb = sbsec->sb;
57841da177e4SLinus Torvalds 		sb->s_count++;
57851da177e4SLinus Torvalds 		spin_unlock(&sb_security_lock);
5786ba0c19edSStephen Smalley 		spin_unlock(&sb_lock);
57871da177e4SLinus Torvalds 		down_read(&sb->s_umount);
57881da177e4SLinus Torvalds 		if (sb->s_root)
57891da177e4SLinus Torvalds 			superblock_doinit(sb, NULL);
57901da177e4SLinus Torvalds 		drop_super(sb);
5791ba0c19edSStephen Smalley 		spin_lock(&sb_lock);
57921da177e4SLinus Torvalds 		spin_lock(&sb_security_lock);
57931da177e4SLinus Torvalds 		list_del_init(&sbsec->list);
57941da177e4SLinus Torvalds 		goto next_sb;
57951da177e4SLinus Torvalds 	}
57961da177e4SLinus Torvalds 	spin_unlock(&sb_security_lock);
5797ba0c19edSStephen Smalley 	spin_unlock(&sb_lock);
57981da177e4SLinus Torvalds }
57991da177e4SLinus Torvalds 
58001da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
58011da177e4SLinus Torvalds    all processes and objects when they are created. */
58021da177e4SLinus Torvalds security_initcall(selinux_init);
58031da177e4SLinus Torvalds 
5804c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
58051da177e4SLinus Torvalds 
5806effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5807effad8dfSPaul Moore 	{
5808effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
58091da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58101da177e4SLinus Torvalds 		.pf =		PF_INET,
58116e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58121da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5813effad8dfSPaul Moore 	},
5814effad8dfSPaul Moore 	{
5815effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5816effad8dfSPaul Moore 		.owner =	THIS_MODULE,
5817effad8dfSPaul Moore 		.pf =		PF_INET,
5818effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5819effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5820948bf85cSPaul Moore 	},
5821948bf85cSPaul Moore 	{
5822948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5823948bf85cSPaul Moore 		.owner =	THIS_MODULE,
5824948bf85cSPaul Moore 		.pf =		PF_INET,
5825948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5826948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5827effad8dfSPaul Moore 	}
58281da177e4SLinus Torvalds };
58291da177e4SLinus Torvalds 
58301da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58311da177e4SLinus Torvalds 
5832effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5833effad8dfSPaul Moore 	{
5834effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
58351da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58361da177e4SLinus Torvalds 		.pf =		PF_INET6,
58376e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58381da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5839effad8dfSPaul Moore 	},
5840effad8dfSPaul Moore 	{
5841effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5842effad8dfSPaul Moore 		.owner =	THIS_MODULE,
5843effad8dfSPaul Moore 		.pf =		PF_INET6,
5844effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5845effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5846effad8dfSPaul Moore 	}
58471da177e4SLinus Torvalds };
58481da177e4SLinus Torvalds 
58491da177e4SLinus Torvalds #endif	/* IPV6 */
58501da177e4SLinus Torvalds 
58511da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
58521da177e4SLinus Torvalds {
58531da177e4SLinus Torvalds 	int err = 0;
58541da177e4SLinus Torvalds 
58551da177e4SLinus Torvalds 	if (!selinux_enabled)
58561da177e4SLinus Torvalds 		goto out;
58571da177e4SLinus Torvalds 
5858fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
58591da177e4SLinus Torvalds 
58606c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
58611da177e4SLinus Torvalds 	if (err)
58626c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
58631da177e4SLinus Torvalds 
58641da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58656c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
58661da177e4SLinus Torvalds 	if (err)
58676c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
58681da177e4SLinus Torvalds #endif	/* IPV6 */
5869d28d1e08STrent Jaeger 
58701da177e4SLinus Torvalds out:
58711da177e4SLinus Torvalds 	return err;
58721da177e4SLinus Torvalds }
58731da177e4SLinus Torvalds 
58741da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
58751da177e4SLinus Torvalds 
58761da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
58771da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
58781da177e4SLinus Torvalds {
5879fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
58801da177e4SLinus Torvalds 
58816c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
58821da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58836c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
58841da177e4SLinus Torvalds #endif	/* IPV6 */
58851da177e4SLinus Torvalds }
58861da177e4SLinus Torvalds #endif
58871da177e4SLinus Torvalds 
5888c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
58891da177e4SLinus Torvalds 
58901da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
58911da177e4SLinus Torvalds #define selinux_nf_ip_exit()
58921da177e4SLinus Torvalds #endif
58931da177e4SLinus Torvalds 
5894c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
58951da177e4SLinus Torvalds 
58961da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5897828dfe1dSEric Paris static int selinux_disabled;
5898828dfe1dSEric Paris 
58991da177e4SLinus Torvalds int selinux_disable(void)
59001da177e4SLinus Torvalds {
59011da177e4SLinus Torvalds 	extern void exit_sel_fs(void);
59021da177e4SLinus Torvalds 
59031da177e4SLinus Torvalds 	if (ss_initialized) {
59041da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
59051da177e4SLinus Torvalds 		return -EINVAL;
59061da177e4SLinus Torvalds 	}
59071da177e4SLinus Torvalds 
59081da177e4SLinus Torvalds 	if (selinux_disabled) {
59091da177e4SLinus Torvalds 		/* Only do this once. */
59101da177e4SLinus Torvalds 		return -EINVAL;
59111da177e4SLinus Torvalds 	}
59121da177e4SLinus Torvalds 
59131da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
59141da177e4SLinus Torvalds 
59151da177e4SLinus Torvalds 	selinux_disabled = 1;
591630d55280SStephen Smalley 	selinux_enabled = 0;
59171da177e4SLinus Torvalds 
59181da177e4SLinus Torvalds 	/* Reset security_ops to the secondary module, dummy or capability. */
59191da177e4SLinus Torvalds 	security_ops = secondary_ops;
59201da177e4SLinus Torvalds 
59211da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
59221da177e4SLinus Torvalds 	selinux_nf_ip_exit();
59231da177e4SLinus Torvalds 
59241da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
59251da177e4SLinus Torvalds 	exit_sel_fs();
59261da177e4SLinus Torvalds 
59271da177e4SLinus Torvalds 	return 0;
59281da177e4SLinus Torvalds }
59291da177e4SLinus Torvalds #endif
5930