xref: /openbmc/linux/security/selinux/hooks.c (revision d6335d77a7622a88380f3f207cc1f727f878dd21)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
541da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
5547180068SPaul Moore #include <net/inet_connection_sock.h>
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
8440401530SAl Viro #include <linux/msg.h>
8540401530SAl Viro #include <linux/shm.h>
861da177e4SLinus Torvalds 
871da177e4SLinus Torvalds #include "avc.h"
881da177e4SLinus Torvalds #include "objsec.h"
891da177e4SLinus Torvalds #include "netif.h"
90224dfbd8SPaul Moore #include "netnode.h"
913e112172SPaul Moore #include "netport.h"
92d28d1e08STrent Jaeger #include "xfrm.h"
93c60475bfSPaul Moore #include "netlabel.h"
949d57a7f9SAhmed S. Darwish #include "audit.h"
957b98a585SJames Morris #include "avc_ss.h"
961da177e4SLinus Torvalds 
97d621d35eSPaul Moore /* SECMARK reference count */
9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99d621d35eSPaul Moore 
1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101828dfe1dSEric Paris int selinux_enforcing;
1021da177e4SLinus Torvalds 
1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1041da177e4SLinus Torvalds {
105f5269710SEric Paris 	unsigned long enforcing;
10629707b20SJingoo Han 	if (!kstrtoul(str, 0, &enforcing))
107f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1081da177e4SLinus Torvalds 	return 1;
1091da177e4SLinus Torvalds }
1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1111da177e4SLinus Torvalds #endif
1121da177e4SLinus Torvalds 
1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1151da177e4SLinus Torvalds 
1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1171da177e4SLinus Torvalds {
118f5269710SEric Paris 	unsigned long enabled;
11929707b20SJingoo Han 	if (!kstrtoul(str, 0, &enabled))
120f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1211da177e4SLinus Torvalds 	return 1;
1221da177e4SLinus Torvalds }
1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12430d55280SStephen Smalley #else
12530d55280SStephen Smalley int selinux_enabled = 1;
1261da177e4SLinus Torvalds #endif
1271da177e4SLinus Torvalds 
128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
12963205654SSangwoo static struct kmem_cache *file_security_cache;
1307cae7e26SJames Morris 
131d621d35eSPaul Moore /**
132d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133d621d35eSPaul Moore  *
134d621d35eSPaul Moore  * Description:
135d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
136d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
137d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
1382be4d74fSChris PeBenito  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
1392be4d74fSChris PeBenito  * policy capability is enabled, SECMARK is always considered enabled.
140d621d35eSPaul Moore  *
141d621d35eSPaul Moore  */
142d621d35eSPaul Moore static int selinux_secmark_enabled(void)
143d621d35eSPaul Moore {
1442be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
1452be4d74fSChris PeBenito }
1462be4d74fSChris PeBenito 
1472be4d74fSChris PeBenito /**
1482be4d74fSChris PeBenito  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
1492be4d74fSChris PeBenito  *
1502be4d74fSChris PeBenito  * Description:
1512be4d74fSChris PeBenito  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
1522be4d74fSChris PeBenito  * (1) if any are enabled or false (0) if neither are enabled.  If the
1532be4d74fSChris PeBenito  * always_check_network policy capability is enabled, peer labeling
1542be4d74fSChris PeBenito  * is always considered enabled.
1552be4d74fSChris PeBenito  *
1562be4d74fSChris PeBenito  */
1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void)
1582be4d74fSChris PeBenito {
1592be4d74fSChris PeBenito 	return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
160d621d35eSPaul Moore }
161d621d35eSPaul Moore 
162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event)
163615e51fdSPaul Moore {
164615e51fdSPaul Moore 	if (event == AVC_CALLBACK_RESET) {
165615e51fdSPaul Moore 		sel_netif_flush();
166615e51fdSPaul Moore 		sel_netnode_flush();
167615e51fdSPaul Moore 		sel_netport_flush();
168615e51fdSPaul Moore 		synchronize_net();
169615e51fdSPaul Moore 	}
170615e51fdSPaul Moore 	return 0;
171615e51fdSPaul Moore }
172615e51fdSPaul Moore 
173d84f4f99SDavid Howells /*
174d84f4f99SDavid Howells  * initialise the security for the init task
175d84f4f99SDavid Howells  */
176d84f4f99SDavid Howells static void cred_init_security(void)
1771da177e4SLinus Torvalds {
1783b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1791da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1801da177e4SLinus Torvalds 
18189d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1821da177e4SLinus Torvalds 	if (!tsec)
183d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1841da177e4SLinus Torvalds 
185d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
186f1752eecSDavid Howells 	cred->security = tsec;
1871da177e4SLinus Torvalds }
1881da177e4SLinus Torvalds 
189275bb41eSDavid Howells /*
19088e67f3bSDavid Howells  * get the security ID of a set of credentials
19188e67f3bSDavid Howells  */
19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
19388e67f3bSDavid Howells {
19488e67f3bSDavid Howells 	const struct task_security_struct *tsec;
19588e67f3bSDavid Howells 
19688e67f3bSDavid Howells 	tsec = cred->security;
19788e67f3bSDavid Howells 	return tsec->sid;
19888e67f3bSDavid Howells }
19988e67f3bSDavid Howells 
20088e67f3bSDavid Howells /*
2013b11a1deSDavid Howells  * get the objective security ID of a task
202275bb41eSDavid Howells  */
203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
204275bb41eSDavid Howells {
205275bb41eSDavid Howells 	u32 sid;
206275bb41eSDavid Howells 
207275bb41eSDavid Howells 	rcu_read_lock();
20888e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
209275bb41eSDavid Howells 	rcu_read_unlock();
210275bb41eSDavid Howells 	return sid;
211275bb41eSDavid Howells }
212275bb41eSDavid Howells 
213275bb41eSDavid Howells /*
2143b11a1deSDavid Howells  * get the subjective security ID of the current task
215275bb41eSDavid Howells  */
216275bb41eSDavid Howells static inline u32 current_sid(void)
217275bb41eSDavid Howells {
2185fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
219275bb41eSDavid Howells 
220275bb41eSDavid Howells 	return tsec->sid;
221275bb41eSDavid Howells }
222275bb41eSDavid Howells 
22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
22488e67f3bSDavid Howells 
2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2261da177e4SLinus Torvalds {
2271da177e4SLinus Torvalds 	struct inode_security_struct *isec;
228275bb41eSDavid Howells 	u32 sid = current_sid();
2291da177e4SLinus Torvalds 
230a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2311da177e4SLinus Torvalds 	if (!isec)
2321da177e4SLinus Torvalds 		return -ENOMEM;
2331da177e4SLinus Torvalds 
23423970741SEric Paris 	mutex_init(&isec->lock);
2351da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2361da177e4SLinus Torvalds 	isec->inode = inode;
2371da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2381da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
239275bb41eSDavid Howells 	isec->task_sid = sid;
2401da177e4SLinus Torvalds 	inode->i_security = isec;
2411da177e4SLinus Torvalds 
2421da177e4SLinus Torvalds 	return 0;
2431da177e4SLinus Torvalds }
2441da177e4SLinus Torvalds 
2453dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head)
2463dc91d43SSteven Rostedt {
2473dc91d43SSteven Rostedt 	struct inode_security_struct *isec;
2483dc91d43SSteven Rostedt 
2493dc91d43SSteven Rostedt 	isec = container_of(head, struct inode_security_struct, rcu);
2503dc91d43SSteven Rostedt 	kmem_cache_free(sel_inode_cache, isec);
2513dc91d43SSteven Rostedt }
2523dc91d43SSteven Rostedt 
2531da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2541da177e4SLinus Torvalds {
2551da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2561da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2571da177e4SLinus Torvalds 
2589629d04aSWaiman Long 	/*
2599629d04aSWaiman Long 	 * As not all inode security structures are in a list, we check for
2609629d04aSWaiman Long 	 * empty list outside of the lock to make sure that we won't waste
2619629d04aSWaiman Long 	 * time taking a lock doing nothing.
2629629d04aSWaiman Long 	 *
2639629d04aSWaiman Long 	 * The list_del_init() function can be safely called more than once.
2649629d04aSWaiman Long 	 * It should not be possible for this function to be called with
2659629d04aSWaiman Long 	 * concurrent list_add(), but for better safety against future changes
2669629d04aSWaiman Long 	 * in the code, we use list_empty_careful() here.
2679629d04aSWaiman Long 	 */
2689629d04aSWaiman Long 	if (!list_empty_careful(&isec->list)) {
2691da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
2701da177e4SLinus Torvalds 		list_del_init(&isec->list);
2711da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
2729629d04aSWaiman Long 	}
2731da177e4SLinus Torvalds 
2743dc91d43SSteven Rostedt 	/*
2753dc91d43SSteven Rostedt 	 * The inode may still be referenced in a path walk and
2763dc91d43SSteven Rostedt 	 * a call to selinux_inode_permission() can be made
2773dc91d43SSteven Rostedt 	 * after inode_free_security() is called. Ideally, the VFS
2783dc91d43SSteven Rostedt 	 * wouldn't do this, but fixing that is a much harder
2793dc91d43SSteven Rostedt 	 * job. For now, simply free the i_security via RCU, and
2803dc91d43SSteven Rostedt 	 * leave the current inode->i_security pointer intact.
2813dc91d43SSteven Rostedt 	 * The inode will be freed after the RCU grace period too.
2823dc91d43SSteven Rostedt 	 */
2833dc91d43SSteven Rostedt 	call_rcu(&isec->rcu, inode_free_rcu);
2841da177e4SLinus Torvalds }
2851da177e4SLinus Torvalds 
2861da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2871da177e4SLinus Torvalds {
2881da177e4SLinus Torvalds 	struct file_security_struct *fsec;
289275bb41eSDavid Howells 	u32 sid = current_sid();
2901da177e4SLinus Torvalds 
29163205654SSangwoo 	fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
2921da177e4SLinus Torvalds 	if (!fsec)
2931da177e4SLinus Torvalds 		return -ENOMEM;
2941da177e4SLinus Torvalds 
295275bb41eSDavid Howells 	fsec->sid = sid;
296275bb41eSDavid Howells 	fsec->fown_sid = sid;
2971da177e4SLinus Torvalds 	file->f_security = fsec;
2981da177e4SLinus Torvalds 
2991da177e4SLinus Torvalds 	return 0;
3001da177e4SLinus Torvalds }
3011da177e4SLinus Torvalds 
3021da177e4SLinus Torvalds static void file_free_security(struct file *file)
3031da177e4SLinus Torvalds {
3041da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
3051da177e4SLinus Torvalds 	file->f_security = NULL;
30663205654SSangwoo 	kmem_cache_free(file_security_cache, fsec);
3071da177e4SLinus Torvalds }
3081da177e4SLinus Torvalds 
3091da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
3101da177e4SLinus Torvalds {
3111da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
3121da177e4SLinus Torvalds 
31389d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
3141da177e4SLinus Torvalds 	if (!sbsec)
3151da177e4SLinus Torvalds 		return -ENOMEM;
3161da177e4SLinus Torvalds 
317bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
3181da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
3191da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
3201da177e4SLinus Torvalds 	sbsec->sb = sb;
3211da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
3221da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
323c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
3241da177e4SLinus Torvalds 	sb->s_security = sbsec;
3251da177e4SLinus Torvalds 
3261da177e4SLinus Torvalds 	return 0;
3271da177e4SLinus Torvalds }
3281da177e4SLinus Torvalds 
3291da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
3301da177e4SLinus Torvalds {
3311da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3321da177e4SLinus Torvalds 	sb->s_security = NULL;
3331da177e4SLinus Torvalds 	kfree(sbsec);
3341da177e4SLinus Torvalds }
3351da177e4SLinus Torvalds 
3361da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
3371da177e4SLinus Torvalds 
338eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = {
3391da177e4SLinus Torvalds 	"uses xattr",
3401da177e4SLinus Torvalds 	"uses transition SIDs",
3411da177e4SLinus Torvalds 	"uses task SIDs",
3421da177e4SLinus Torvalds 	"uses genfs_contexts",
3431da177e4SLinus Torvalds 	"not configured for labeling",
3441da177e4SLinus Torvalds 	"uses mountpoint labeling",
345eb9ae686SDavid Quigley 	"uses native labeling",
3461da177e4SLinus Torvalds };
3471da177e4SLinus Torvalds 
3481da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
3491da177e4SLinus Torvalds 
3501da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3511da177e4SLinus Torvalds {
3521da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3531da177e4SLinus Torvalds }
3541da177e4SLinus Torvalds 
3551da177e4SLinus Torvalds enum {
35631e87930SEric Paris 	Opt_error = -1,
3571da177e4SLinus Torvalds 	Opt_context = 1,
3581da177e4SLinus Torvalds 	Opt_fscontext = 2,
359c9180a57SEric Paris 	Opt_defcontext = 3,
360c9180a57SEric Paris 	Opt_rootcontext = 4,
36111689d47SDavid P. Quigley 	Opt_labelsupport = 5,
362d355987fSEric Paris 	Opt_nextmntopt = 6,
3631da177e4SLinus Torvalds };
3641da177e4SLinus Torvalds 
365d355987fSEric Paris #define NUM_SEL_MNT_OPTS	(Opt_nextmntopt - 1)
366d355987fSEric Paris 
367a447c093SSteven Whitehouse static const match_table_t tokens = {
368832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
369832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
370832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
371832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
37211689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
37331e87930SEric Paris 	{Opt_error, NULL},
3741da177e4SLinus Torvalds };
3751da177e4SLinus Torvalds 
3761da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3771da177e4SLinus Torvalds 
378c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
379c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
380275bb41eSDavid Howells 			const struct cred *cred)
381c312feb2SEric Paris {
382275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
383c312feb2SEric Paris 	int rc;
384c312feb2SEric Paris 
385c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
386c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
387c312feb2SEric Paris 	if (rc)
388c312feb2SEric Paris 		return rc;
389c312feb2SEric Paris 
390c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
391c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
392c312feb2SEric Paris 	return rc;
393c312feb2SEric Paris }
394c312feb2SEric Paris 
3950808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3960808925eSEric Paris 			struct superblock_security_struct *sbsec,
397275bb41eSDavid Howells 			const struct cred *cred)
3980808925eSEric Paris {
399275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
4000808925eSEric Paris 	int rc;
4010808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
4020808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
4030808925eSEric Paris 	if (rc)
4040808925eSEric Paris 		return rc;
4050808925eSEric Paris 
4060808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
4070808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
4080808925eSEric Paris 	return rc;
4090808925eSEric Paris }
4100808925eSEric Paris 
411b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb)
412b43e725dSEric Paris {
413b43e725dSEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
414b43e725dSEric Paris 
415d5f3a5f6SMark Salyzyn 	return sbsec->behavior == SECURITY_FS_USE_XATTR ||
416b43e725dSEric Paris 		sbsec->behavior == SECURITY_FS_USE_TRANS ||
417d5f3a5f6SMark Salyzyn 		sbsec->behavior == SECURITY_FS_USE_TASK ||
4189fc2b4b4SJ. Bruce Fields 		sbsec->behavior == SECURITY_FS_USE_NATIVE ||
419d5f3a5f6SMark Salyzyn 		/* Special handling. Genfs but also in-core setxattr handler */
420d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "sysfs") ||
421d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "pstore") ||
422d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "debugfs") ||
423d5f3a5f6SMark Salyzyn 		!strcmp(sb->s_type->name, "rootfs");
424b43e725dSEric Paris }
425b43e725dSEric Paris 
426c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
4271da177e4SLinus Torvalds {
4281da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
4291da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
430c6f493d6SDavid Howells 	struct inode *root_inode = d_backing_inode(root);
4311da177e4SLinus Torvalds 	int rc = 0;
4321da177e4SLinus Torvalds 
4331da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
4341da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
4351da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
4361da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
4371da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
4381da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
439c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
44029b1deb2SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
44129b1deb2SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
4421da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
4431da177e4SLinus Torvalds 			goto out;
4441da177e4SLinus Torvalds 		}
445c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
4461da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
4471da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
4481da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
44929b1deb2SLinus Torvalds 				       "%s) has no security xattr handler\n",
45029b1deb2SLinus Torvalds 				       sb->s_id, sb->s_type->name);
4511da177e4SLinus Torvalds 			else
4521da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
45329b1deb2SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
45429b1deb2SLinus Torvalds 				       sb->s_type->name, -rc);
4551da177e4SLinus Torvalds 			goto out;
4561da177e4SLinus Torvalds 		}
4571da177e4SLinus Torvalds 	}
4581da177e4SLinus Torvalds 
459c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
46029b1deb2SLinus Torvalds 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
46129b1deb2SLinus Torvalds 		       sb->s_id, sb->s_type->name);
4621da177e4SLinus Torvalds 
463eadcabc6SEric Paris 	sbsec->flags |= SE_SBINITIALIZED;
464b43e725dSEric Paris 	if (selinux_is_sblabel_mnt(sb))
46512f348b9SEric Paris 		sbsec->flags |= SBLABEL_MNT;
466ddd29ec6SDavid P. Quigley 
4671da177e4SLinus Torvalds 	/* Initialize the root inode. */
468c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4691da177e4SLinus Torvalds 
4701da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4711da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4721da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4731da177e4SLinus Torvalds 	   populates itself. */
4741da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4751da177e4SLinus Torvalds next_inode:
4761da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4771da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4781da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4791da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4801da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
481923190d3SStephen Smalley 		list_del_init(&isec->list);
4821da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4831da177e4SLinus Torvalds 		inode = igrab(inode);
4841da177e4SLinus Torvalds 		if (inode) {
4851da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4861da177e4SLinus Torvalds 				inode_doinit(inode);
4871da177e4SLinus Torvalds 			iput(inode);
4881da177e4SLinus Torvalds 		}
4891da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4901da177e4SLinus Torvalds 		goto next_inode;
4911da177e4SLinus Torvalds 	}
4921da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4931da177e4SLinus Torvalds out:
494c9180a57SEric Paris 	return rc;
495c9180a57SEric Paris }
496c9180a57SEric Paris 
497c9180a57SEric Paris /*
498c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
499c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
500c9180a57SEric Paris  * mount options, or whatever.
501c9180a57SEric Paris  */
502c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
503e0007529SEric Paris 				struct security_mnt_opts *opts)
504c9180a57SEric Paris {
505c9180a57SEric Paris 	int rc = 0, i;
506c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
507c9180a57SEric Paris 	char *context = NULL;
508c9180a57SEric Paris 	u32 len;
509c9180a57SEric Paris 	char tmp;
510c9180a57SEric Paris 
511e0007529SEric Paris 	security_init_mnt_opts(opts);
512c9180a57SEric Paris 
5130d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
514c9180a57SEric Paris 		return -EINVAL;
515c9180a57SEric Paris 
516c9180a57SEric Paris 	if (!ss_initialized)
517c9180a57SEric Paris 		return -EINVAL;
518c9180a57SEric Paris 
519af8e50ccSEric Paris 	/* make sure we always check enough bits to cover the mask */
520af8e50ccSEric Paris 	BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
521af8e50ccSEric Paris 
5220d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
523c9180a57SEric Paris 	/* count the number of mount options for this sb */
524af8e50ccSEric Paris 	for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
525c9180a57SEric Paris 		if (tmp & 0x01)
526e0007529SEric Paris 			opts->num_mnt_opts++;
527c9180a57SEric Paris 		tmp >>= 1;
528c9180a57SEric Paris 	}
52911689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
5300b4bdb35SEric Paris 	if (sbsec->flags & SBLABEL_MNT)
53111689d47SDavid P. Quigley 		opts->num_mnt_opts++;
532c9180a57SEric Paris 
533e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
534e0007529SEric Paris 	if (!opts->mnt_opts) {
535c9180a57SEric Paris 		rc = -ENOMEM;
536c9180a57SEric Paris 		goto out_free;
537c9180a57SEric Paris 	}
538c9180a57SEric Paris 
539e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
540e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
541c9180a57SEric Paris 		rc = -ENOMEM;
542c9180a57SEric Paris 		goto out_free;
543c9180a57SEric Paris 	}
544c9180a57SEric Paris 
545c9180a57SEric Paris 	i = 0;
546c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
547c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
548c9180a57SEric Paris 		if (rc)
549c9180a57SEric Paris 			goto out_free;
550e0007529SEric Paris 		opts->mnt_opts[i] = context;
551e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
552c9180a57SEric Paris 	}
553c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
554c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
555c9180a57SEric Paris 		if (rc)
556c9180a57SEric Paris 			goto out_free;
557e0007529SEric Paris 		opts->mnt_opts[i] = context;
558e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
559c9180a57SEric Paris 	}
560c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
561c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
562c9180a57SEric Paris 		if (rc)
563c9180a57SEric Paris 			goto out_free;
564e0007529SEric Paris 		opts->mnt_opts[i] = context;
565e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
566c9180a57SEric Paris 	}
567c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
568c6f493d6SDavid Howells 		struct inode *root = d_backing_inode(sbsec->sb->s_root);
569c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
570c9180a57SEric Paris 
571c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
572c9180a57SEric Paris 		if (rc)
573c9180a57SEric Paris 			goto out_free;
574e0007529SEric Paris 		opts->mnt_opts[i] = context;
575e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
576c9180a57SEric Paris 	}
57712f348b9SEric Paris 	if (sbsec->flags & SBLABEL_MNT) {
57811689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
57912f348b9SEric Paris 		opts->mnt_opts_flags[i++] = SBLABEL_MNT;
58011689d47SDavid P. Quigley 	}
581c9180a57SEric Paris 
582e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
583c9180a57SEric Paris 
584c9180a57SEric Paris 	return 0;
585c9180a57SEric Paris 
586c9180a57SEric Paris out_free:
587e0007529SEric Paris 	security_free_mnt_opts(opts);
588c9180a57SEric Paris 	return rc;
589c9180a57SEric Paris }
590c9180a57SEric Paris 
591c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
592c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
593c9180a57SEric Paris {
5940d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5950d90a7ecSDavid P. Quigley 
596c9180a57SEric Paris 	/* check if the old mount command had the same options */
5970d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
598c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
599c9180a57SEric Paris 		    (old_sid != new_sid))
600c9180a57SEric Paris 			return 1;
601c9180a57SEric Paris 
602c9180a57SEric Paris 	/* check if we were passed the same options twice,
603c9180a57SEric Paris 	 * aka someone passed context=a,context=b
604c9180a57SEric Paris 	 */
6050d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
6060d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
607c9180a57SEric Paris 			return 1;
608c9180a57SEric Paris 	return 0;
609c9180a57SEric Paris }
610e0007529SEric Paris 
611c9180a57SEric Paris /*
612c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
613c9180a57SEric Paris  * labeling information.
614c9180a57SEric Paris  */
615e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
616649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
617649f6e77SDavid Quigley 				unsigned long kern_flags,
618649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
619c9180a57SEric Paris {
620275bb41eSDavid Howells 	const struct cred *cred = current_cred();
621c9180a57SEric Paris 	int rc = 0, i;
622c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
62329b1deb2SLinus Torvalds 	const char *name = sb->s_type->name;
624c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(sbsec->sb->s_root);
625089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
626c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
627c9180a57SEric Paris 	u32 defcontext_sid = 0;
628e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
629e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
630e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
631c9180a57SEric Paris 
632c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
633c9180a57SEric Paris 
634c9180a57SEric Paris 	if (!ss_initialized) {
635c9180a57SEric Paris 		if (!num_opts) {
636c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
637c9180a57SEric Paris 			   after the initial policy is loaded and the security
638c9180a57SEric Paris 			   server is ready to handle calls. */
639c9180a57SEric Paris 			goto out;
640c9180a57SEric Paris 		}
641c9180a57SEric Paris 		rc = -EINVAL;
642744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
643744ba35eSEric Paris 			"before the security server is initialized\n");
644c9180a57SEric Paris 		goto out;
645c9180a57SEric Paris 	}
646649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
647649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
648649f6e77SDavid Quigley 		 * place the results is not allowed */
649649f6e77SDavid Quigley 		rc = -EINVAL;
650649f6e77SDavid Quigley 		goto out;
651649f6e77SDavid Quigley 	}
652c9180a57SEric Paris 
653c9180a57SEric Paris 	/*
654e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
655e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
656e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
657e0007529SEric Paris 	 * we need to skip the double mount verification.
658e0007529SEric Paris 	 *
659e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
660e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
661e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
662e0007529SEric Paris 	 * will be used for both mounts)
663e0007529SEric Paris 	 */
6640d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
665e0007529SEric Paris 	    && (num_opts == 0))
666e0007529SEric Paris 		goto out;
667e0007529SEric Paris 
668e0007529SEric Paris 	/*
669c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
670c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
671c9180a57SEric Paris 	 * than once with different security options.
672c9180a57SEric Paris 	 */
673c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
674c9180a57SEric Paris 		u32 sid;
67511689d47SDavid P. Quigley 
67612f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
67711689d47SDavid P. Quigley 			continue;
67844be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
679c9180a57SEric Paris 		if (rc) {
68044be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
68129b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
68229b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, name, rc);
683c9180a57SEric Paris 			goto out;
684c9180a57SEric Paris 		}
685c9180a57SEric Paris 		switch (flags[i]) {
686c9180a57SEric Paris 		case FSCONTEXT_MNT:
687c9180a57SEric Paris 			fscontext_sid = sid;
688c9180a57SEric Paris 
689c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
690c9180a57SEric Paris 					fscontext_sid))
691c9180a57SEric Paris 				goto out_double_mount;
692c9180a57SEric Paris 
693c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
694c9180a57SEric Paris 			break;
695c9180a57SEric Paris 		case CONTEXT_MNT:
696c9180a57SEric Paris 			context_sid = sid;
697c9180a57SEric Paris 
698c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
699c9180a57SEric Paris 					context_sid))
700c9180a57SEric Paris 				goto out_double_mount;
701c9180a57SEric Paris 
702c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
703c9180a57SEric Paris 			break;
704c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
705c9180a57SEric Paris 			rootcontext_sid = sid;
706c9180a57SEric Paris 
707c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
708c9180a57SEric Paris 					rootcontext_sid))
709c9180a57SEric Paris 				goto out_double_mount;
710c9180a57SEric Paris 
711c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
712c9180a57SEric Paris 
713c9180a57SEric Paris 			break;
714c9180a57SEric Paris 		case DEFCONTEXT_MNT:
715c9180a57SEric Paris 			defcontext_sid = sid;
716c9180a57SEric Paris 
717c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
718c9180a57SEric Paris 					defcontext_sid))
719c9180a57SEric Paris 				goto out_double_mount;
720c9180a57SEric Paris 
721c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
722c9180a57SEric Paris 
723c9180a57SEric Paris 			break;
724c9180a57SEric Paris 		default:
725c9180a57SEric Paris 			rc = -EINVAL;
726c9180a57SEric Paris 			goto out;
727c9180a57SEric Paris 		}
728c9180a57SEric Paris 	}
729c9180a57SEric Paris 
7300d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
731c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
7320d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
733c9180a57SEric Paris 			goto out_double_mount;
734c9180a57SEric Paris 		rc = 0;
735c9180a57SEric Paris 		goto out;
736c9180a57SEric Paris 	}
737c9180a57SEric Paris 
738089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
739134509d5SStephen Smalley 		sbsec->flags |= SE_SBPROC | SE_SBGENFS;
740134509d5SStephen Smalley 
7418e014720SStephen Smalley 	if (!strcmp(sb->s_type->name, "debugfs") ||
7428e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "sysfs") ||
7438e014720SStephen Smalley 	    !strcmp(sb->s_type->name, "pstore"))
744134509d5SStephen Smalley 		sbsec->flags |= SE_SBGENFS;
745c9180a57SEric Paris 
746eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
747eb9ae686SDavid Quigley 		/*
748eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
749eb9ae686SDavid Quigley 		 * filesystem type.
750eb9ae686SDavid Quigley 		 */
751a64c54cfSEric Paris 		rc = security_fs_use(sb);
752c9180a57SEric Paris 		if (rc) {
753eb9ae686SDavid Quigley 			printk(KERN_WARNING
754eb9ae686SDavid Quigley 				"%s: security_fs_use(%s) returned %d\n",
755089be43eSJames Morris 					__func__, sb->s_type->name, rc);
756c9180a57SEric Paris 			goto out;
757c9180a57SEric Paris 		}
758eb9ae686SDavid Quigley 	}
759c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
760c9180a57SEric Paris 	if (fscontext_sid) {
761275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
762c9180a57SEric Paris 		if (rc)
763c9180a57SEric Paris 			goto out;
764c9180a57SEric Paris 
765c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
766c9180a57SEric Paris 	}
767c9180a57SEric Paris 
768c9180a57SEric Paris 	/*
769c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
770c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
771c9180a57SEric Paris 	 * the superblock context if not already set.
772c9180a57SEric Paris 	 */
773eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
774eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
775eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
776eb9ae686SDavid Quigley 	}
777eb9ae686SDavid Quigley 
778c9180a57SEric Paris 	if (context_sid) {
779c9180a57SEric Paris 		if (!fscontext_sid) {
780275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
781275bb41eSDavid Howells 							  cred);
782c9180a57SEric Paris 			if (rc)
783c9180a57SEric Paris 				goto out;
784c9180a57SEric Paris 			sbsec->sid = context_sid;
785c9180a57SEric Paris 		} else {
786275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
787275bb41eSDavid Howells 							     cred);
788c9180a57SEric Paris 			if (rc)
789c9180a57SEric Paris 				goto out;
790c9180a57SEric Paris 		}
791c9180a57SEric Paris 		if (!rootcontext_sid)
792c9180a57SEric Paris 			rootcontext_sid = context_sid;
793c9180a57SEric Paris 
794c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
795c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
796c9180a57SEric Paris 	}
797c9180a57SEric Paris 
798c9180a57SEric Paris 	if (rootcontext_sid) {
799275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
800275bb41eSDavid Howells 						     cred);
801c9180a57SEric Paris 		if (rc)
802c9180a57SEric Paris 			goto out;
803c9180a57SEric Paris 
804c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
805c9180a57SEric Paris 		root_isec->initialized = 1;
806c9180a57SEric Paris 	}
807c9180a57SEric Paris 
808c9180a57SEric Paris 	if (defcontext_sid) {
809eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
810eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
811c9180a57SEric Paris 			rc = -EINVAL;
812c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
813c9180a57SEric Paris 			       "invalid for this filesystem type\n");
814c9180a57SEric Paris 			goto out;
815c9180a57SEric Paris 		}
816c9180a57SEric Paris 
817c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
818c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
819275bb41eSDavid Howells 							     sbsec, cred);
820c9180a57SEric Paris 			if (rc)
821c9180a57SEric Paris 				goto out;
822c9180a57SEric Paris 		}
823c9180a57SEric Paris 
824c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
825c9180a57SEric Paris 	}
826c9180a57SEric Paris 
827c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
828c9180a57SEric Paris out:
829bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
8301da177e4SLinus Torvalds 	return rc;
831c9180a57SEric Paris out_double_mount:
832c9180a57SEric Paris 	rc = -EINVAL;
833c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
83429b1deb2SLinus Torvalds 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
835c9180a57SEric Paris 	goto out;
836c9180a57SEric Paris }
837c9180a57SEric Paris 
838094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
839094f7b69SJeff Layton 				    const struct super_block *newsb)
840094f7b69SJeff Layton {
841094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
842094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
843094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
844094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
845094f7b69SJeff Layton 
846094f7b69SJeff Layton 	if (oldflags != newflags)
847094f7b69SJeff Layton 		goto mismatch;
848094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
849094f7b69SJeff Layton 		goto mismatch;
850094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
851094f7b69SJeff Layton 		goto mismatch;
852094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
853094f7b69SJeff Layton 		goto mismatch;
854094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
855c6f493d6SDavid Howells 		struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
856c6f493d6SDavid Howells 		struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
857094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
858094f7b69SJeff Layton 			goto mismatch;
859094f7b69SJeff Layton 	}
860094f7b69SJeff Layton 	return 0;
861094f7b69SJeff Layton mismatch:
862094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
863094f7b69SJeff Layton 			    "different security settings for (dev %s, "
864094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
865094f7b69SJeff Layton 	return -EBUSY;
866094f7b69SJeff Layton }
867094f7b69SJeff Layton 
868094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
869c9180a57SEric Paris 					struct super_block *newsb)
870c9180a57SEric Paris {
871c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
872c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
873c9180a57SEric Paris 
874c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
875c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
876c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
877c9180a57SEric Paris 
8780f5e6420SEric Paris 	/*
8790f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
880e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8810f5e6420SEric Paris 	 */
882e8c26255SAl Viro 	if (!ss_initialized)
883094f7b69SJeff Layton 		return 0;
884c9180a57SEric Paris 
885c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8860d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
887c9180a57SEric Paris 
888094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8890d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
890094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
8915a552617SEric Paris 
892c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
893c9180a57SEric Paris 
894c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
895c9180a57SEric Paris 
896c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
897c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
898c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
899c9180a57SEric Paris 
900c9180a57SEric Paris 	if (set_context) {
901c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
902c9180a57SEric Paris 
903c9180a57SEric Paris 		if (!set_fscontext)
904c9180a57SEric Paris 			newsbsec->sid = sid;
905c9180a57SEric Paris 		if (!set_rootcontext) {
906c6f493d6SDavid Howells 			struct inode *newinode = d_backing_inode(newsb->s_root);
907c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
908c9180a57SEric Paris 			newisec->sid = sid;
909c9180a57SEric Paris 		}
910c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
911c9180a57SEric Paris 	}
912c9180a57SEric Paris 	if (set_rootcontext) {
913c6f493d6SDavid Howells 		const struct inode *oldinode = d_backing_inode(oldsb->s_root);
914c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
915c6f493d6SDavid Howells 		struct inode *newinode = d_backing_inode(newsb->s_root);
916c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
917c9180a57SEric Paris 
918c9180a57SEric Paris 		newisec->sid = oldisec->sid;
919c9180a57SEric Paris 	}
920c9180a57SEric Paris 
921c9180a57SEric Paris 	sb_finish_set_opts(newsb);
922c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
923094f7b69SJeff Layton 	return 0;
924c9180a57SEric Paris }
925c9180a57SEric Paris 
9262e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
9272e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
928c9180a57SEric Paris {
929e0007529SEric Paris 	char *p;
930c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
931c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
932e0007529SEric Paris 	int rc, num_mnt_opts = 0;
933c9180a57SEric Paris 
934e0007529SEric Paris 	opts->num_mnt_opts = 0;
935c9180a57SEric Paris 
936c9180a57SEric Paris 	/* Standard string-based options. */
937c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
938c9180a57SEric Paris 		int token;
939c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
940c9180a57SEric Paris 
941c9180a57SEric Paris 		if (!*p)
942c9180a57SEric Paris 			continue;
943c9180a57SEric Paris 
944c9180a57SEric Paris 		token = match_token(p, tokens, args);
945c9180a57SEric Paris 
946c9180a57SEric Paris 		switch (token) {
947c9180a57SEric Paris 		case Opt_context:
948c9180a57SEric Paris 			if (context || defcontext) {
949c9180a57SEric Paris 				rc = -EINVAL;
950c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
951c9180a57SEric Paris 				goto out_err;
952c9180a57SEric Paris 			}
953c9180a57SEric Paris 			context = match_strdup(&args[0]);
954c9180a57SEric Paris 			if (!context) {
955c9180a57SEric Paris 				rc = -ENOMEM;
956c9180a57SEric Paris 				goto out_err;
957c9180a57SEric Paris 			}
958c9180a57SEric Paris 			break;
959c9180a57SEric Paris 
960c9180a57SEric Paris 		case Opt_fscontext:
961c9180a57SEric Paris 			if (fscontext) {
962c9180a57SEric Paris 				rc = -EINVAL;
963c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
964c9180a57SEric Paris 				goto out_err;
965c9180a57SEric Paris 			}
966c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
967c9180a57SEric Paris 			if (!fscontext) {
968c9180a57SEric Paris 				rc = -ENOMEM;
969c9180a57SEric Paris 				goto out_err;
970c9180a57SEric Paris 			}
971c9180a57SEric Paris 			break;
972c9180a57SEric Paris 
973c9180a57SEric Paris 		case Opt_rootcontext:
974c9180a57SEric Paris 			if (rootcontext) {
975c9180a57SEric Paris 				rc = -EINVAL;
976c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
977c9180a57SEric Paris 				goto out_err;
978c9180a57SEric Paris 			}
979c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
980c9180a57SEric Paris 			if (!rootcontext) {
981c9180a57SEric Paris 				rc = -ENOMEM;
982c9180a57SEric Paris 				goto out_err;
983c9180a57SEric Paris 			}
984c9180a57SEric Paris 			break;
985c9180a57SEric Paris 
986c9180a57SEric Paris 		case Opt_defcontext:
987c9180a57SEric Paris 			if (context || defcontext) {
988c9180a57SEric Paris 				rc = -EINVAL;
989c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
990c9180a57SEric Paris 				goto out_err;
991c9180a57SEric Paris 			}
992c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
993c9180a57SEric Paris 			if (!defcontext) {
994c9180a57SEric Paris 				rc = -ENOMEM;
995c9180a57SEric Paris 				goto out_err;
996c9180a57SEric Paris 			}
997c9180a57SEric Paris 			break;
99811689d47SDavid P. Quigley 		case Opt_labelsupport:
99911689d47SDavid P. Quigley 			break;
1000c9180a57SEric Paris 		default:
1001c9180a57SEric Paris 			rc = -EINVAL;
1002c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
1003c9180a57SEric Paris 			goto out_err;
1004c9180a57SEric Paris 
1005c9180a57SEric Paris 		}
1006c9180a57SEric Paris 	}
1007c9180a57SEric Paris 
1008e0007529SEric Paris 	rc = -ENOMEM;
1009e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1010e0007529SEric Paris 	if (!opts->mnt_opts)
1011e0007529SEric Paris 		goto out_err;
1012e0007529SEric Paris 
1013e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1014e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
1015e0007529SEric Paris 		kfree(opts->mnt_opts);
1016e0007529SEric Paris 		goto out_err;
1017c9180a57SEric Paris 	}
1018c9180a57SEric Paris 
1019e0007529SEric Paris 	if (fscontext) {
1020e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
1021e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1022e0007529SEric Paris 	}
1023e0007529SEric Paris 	if (context) {
1024e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
1025e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1026e0007529SEric Paris 	}
1027e0007529SEric Paris 	if (rootcontext) {
1028e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
1029e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1030e0007529SEric Paris 	}
1031e0007529SEric Paris 	if (defcontext) {
1032e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
1033e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1034e0007529SEric Paris 	}
1035e0007529SEric Paris 
1036e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
1037e0007529SEric Paris 	return 0;
1038e0007529SEric Paris 
1039c9180a57SEric Paris out_err:
1040c9180a57SEric Paris 	kfree(context);
1041c9180a57SEric Paris 	kfree(defcontext);
1042c9180a57SEric Paris 	kfree(fscontext);
1043c9180a57SEric Paris 	kfree(rootcontext);
1044c9180a57SEric Paris 	return rc;
10451da177e4SLinus Torvalds }
1046e0007529SEric Paris /*
1047e0007529SEric Paris  * string mount options parsing and call set the sbsec
1048e0007529SEric Paris  */
1049e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
1050e0007529SEric Paris {
1051e0007529SEric Paris 	int rc = 0;
1052e0007529SEric Paris 	char *options = data;
1053e0007529SEric Paris 	struct security_mnt_opts opts;
1054e0007529SEric Paris 
1055e0007529SEric Paris 	security_init_mnt_opts(&opts);
1056e0007529SEric Paris 
1057e0007529SEric Paris 	if (!data)
1058e0007529SEric Paris 		goto out;
1059e0007529SEric Paris 
1060e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1061e0007529SEric Paris 
1062e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1063e0007529SEric Paris 	if (rc)
1064e0007529SEric Paris 		goto out_err;
1065e0007529SEric Paris 
1066e0007529SEric Paris out:
1067649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1068e0007529SEric Paris 
1069e0007529SEric Paris out_err:
1070e0007529SEric Paris 	security_free_mnt_opts(&opts);
1071e0007529SEric Paris 	return rc;
1072e0007529SEric Paris }
10731da177e4SLinus Torvalds 
10743583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
10753583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10762069f457SEric Paris {
10772069f457SEric Paris 	int i;
10782069f457SEric Paris 	char *prefix;
10792069f457SEric Paris 
10802069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
108111689d47SDavid P. Quigley 		char *has_comma;
108211689d47SDavid P. Quigley 
108311689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
108411689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
108511689d47SDavid P. Quigley 		else
108611689d47SDavid P. Quigley 			has_comma = NULL;
10872069f457SEric Paris 
10882069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10892069f457SEric Paris 		case CONTEXT_MNT:
10902069f457SEric Paris 			prefix = CONTEXT_STR;
10912069f457SEric Paris 			break;
10922069f457SEric Paris 		case FSCONTEXT_MNT:
10932069f457SEric Paris 			prefix = FSCONTEXT_STR;
10942069f457SEric Paris 			break;
10952069f457SEric Paris 		case ROOTCONTEXT_MNT:
10962069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10972069f457SEric Paris 			break;
10982069f457SEric Paris 		case DEFCONTEXT_MNT:
10992069f457SEric Paris 			prefix = DEFCONTEXT_STR;
11002069f457SEric Paris 			break;
110112f348b9SEric Paris 		case SBLABEL_MNT:
110211689d47SDavid P. Quigley 			seq_putc(m, ',');
110311689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
110411689d47SDavid P. Quigley 			continue;
11052069f457SEric Paris 		default:
11062069f457SEric Paris 			BUG();
1107a35c6c83SEric Paris 			return;
11082069f457SEric Paris 		};
11092069f457SEric Paris 		/* we need a comma before each option */
11102069f457SEric Paris 		seq_putc(m, ',');
11112069f457SEric Paris 		seq_puts(m, prefix);
11122069f457SEric Paris 		if (has_comma)
11132069f457SEric Paris 			seq_putc(m, '\"');
1114a068acf2SKees Cook 		seq_escape(m, opts->mnt_opts[i], "\"\n\\");
11152069f457SEric Paris 		if (has_comma)
11162069f457SEric Paris 			seq_putc(m, '\"');
11172069f457SEric Paris 	}
11182069f457SEric Paris }
11192069f457SEric Paris 
11202069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
11212069f457SEric Paris {
11222069f457SEric Paris 	struct security_mnt_opts opts;
11232069f457SEric Paris 	int rc;
11242069f457SEric Paris 
11252069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1126383795c2SEric Paris 	if (rc) {
1127383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1128383795c2SEric Paris 		if (rc == -EINVAL)
1129383795c2SEric Paris 			rc = 0;
11302069f457SEric Paris 		return rc;
1131383795c2SEric Paris 	}
11322069f457SEric Paris 
11332069f457SEric Paris 	selinux_write_opts(m, &opts);
11342069f457SEric Paris 
11352069f457SEric Paris 	security_free_mnt_opts(&opts);
11362069f457SEric Paris 
11372069f457SEric Paris 	return rc;
11382069f457SEric Paris }
11392069f457SEric Paris 
11401da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
11411da177e4SLinus Torvalds {
11421da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
11431da177e4SLinus Torvalds 	case S_IFSOCK:
11441da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
11451da177e4SLinus Torvalds 	case S_IFLNK:
11461da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
11471da177e4SLinus Torvalds 	case S_IFREG:
11481da177e4SLinus Torvalds 		return SECCLASS_FILE;
11491da177e4SLinus Torvalds 	case S_IFBLK:
11501da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
11511da177e4SLinus Torvalds 	case S_IFDIR:
11521da177e4SLinus Torvalds 		return SECCLASS_DIR;
11531da177e4SLinus Torvalds 	case S_IFCHR:
11541da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
11551da177e4SLinus Torvalds 	case S_IFIFO:
11561da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
11571da177e4SLinus Torvalds 
11581da177e4SLinus Torvalds 	}
11591da177e4SLinus Torvalds 
11601da177e4SLinus Torvalds 	return SECCLASS_FILE;
11611da177e4SLinus Torvalds }
11621da177e4SLinus Torvalds 
116313402580SJames Morris static inline int default_protocol_stream(int protocol)
116413402580SJames Morris {
116513402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
116613402580SJames Morris }
116713402580SJames Morris 
116813402580SJames Morris static inline int default_protocol_dgram(int protocol)
116913402580SJames Morris {
117013402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
117113402580SJames Morris }
117213402580SJames Morris 
11731da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11741da177e4SLinus Torvalds {
11751da177e4SLinus Torvalds 	switch (family) {
11761da177e4SLinus Torvalds 	case PF_UNIX:
11771da177e4SLinus Torvalds 		switch (type) {
11781da177e4SLinus Torvalds 		case SOCK_STREAM:
11791da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11801da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11811da177e4SLinus Torvalds 		case SOCK_DGRAM:
11821da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11831da177e4SLinus Torvalds 		}
11841da177e4SLinus Torvalds 		break;
11851da177e4SLinus Torvalds 	case PF_INET:
11861da177e4SLinus Torvalds 	case PF_INET6:
11871da177e4SLinus Torvalds 		switch (type) {
11881da177e4SLinus Torvalds 		case SOCK_STREAM:
118913402580SJames Morris 			if (default_protocol_stream(protocol))
11901da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
119113402580SJames Morris 			else
119213402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11931da177e4SLinus Torvalds 		case SOCK_DGRAM:
119413402580SJames Morris 			if (default_protocol_dgram(protocol))
11951da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
119613402580SJames Morris 			else
119713402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11982ee92d46SJames Morris 		case SOCK_DCCP:
11992ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
120013402580SJames Morris 		default:
12011da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
12021da177e4SLinus Torvalds 		}
12031da177e4SLinus Torvalds 		break;
12041da177e4SLinus Torvalds 	case PF_NETLINK:
12051da177e4SLinus Torvalds 		switch (protocol) {
12061da177e4SLinus Torvalds 		case NETLINK_ROUTE:
12071da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
12087f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
12091da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
12101da177e4SLinus Torvalds 		case NETLINK_NFLOG:
12111da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
12121da177e4SLinus Torvalds 		case NETLINK_XFRM:
12131da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
12141da177e4SLinus Torvalds 		case NETLINK_SELINUX:
12151da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
12166c6d2e9bSStephen Smalley 		case NETLINK_ISCSI:
12176c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_ISCSI_SOCKET;
12181da177e4SLinus Torvalds 		case NETLINK_AUDIT:
12191da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
12206c6d2e9bSStephen Smalley 		case NETLINK_FIB_LOOKUP:
12216c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
12226c6d2e9bSStephen Smalley 		case NETLINK_CONNECTOR:
12236c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CONNECTOR_SOCKET;
12246c6d2e9bSStephen Smalley 		case NETLINK_NETFILTER:
12256c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_NETFILTER_SOCKET;
12261da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
12271da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
12280c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
12290c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
12306c6d2e9bSStephen Smalley 		case NETLINK_GENERIC:
12316c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_GENERIC_SOCKET;
12326c6d2e9bSStephen Smalley 		case NETLINK_SCSITRANSPORT:
12336c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
12346c6d2e9bSStephen Smalley 		case NETLINK_RDMA:
12356c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_RDMA_SOCKET;
12366c6d2e9bSStephen Smalley 		case NETLINK_CRYPTO:
12376c6d2e9bSStephen Smalley 			return SECCLASS_NETLINK_CRYPTO_SOCKET;
12381da177e4SLinus Torvalds 		default:
12391da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
12401da177e4SLinus Torvalds 		}
12411da177e4SLinus Torvalds 	case PF_PACKET:
12421da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
12431da177e4SLinus Torvalds 	case PF_KEY:
12441da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
12453e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
12463e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
12471da177e4SLinus Torvalds 	}
12481da177e4SLinus Torvalds 
12491da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
12501da177e4SLinus Torvalds }
12511da177e4SLinus Torvalds 
1252134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry,
12531da177e4SLinus Torvalds 				 u16 tclass,
1254134509d5SStephen Smalley 				 u16 flags,
12551da177e4SLinus Torvalds 				 u32 *sid)
12561da177e4SLinus Torvalds {
12578e6c9693SLucian Adrian Grijincu 	int rc;
1258134509d5SStephen Smalley 	struct super_block *sb = dentry->d_inode->i_sb;
12598e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
12601da177e4SLinus Torvalds 
12611da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
12621da177e4SLinus Torvalds 	if (!buffer)
12631da177e4SLinus Torvalds 		return -ENOMEM;
12641da177e4SLinus Torvalds 
12658e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
12668e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
12678e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
12688e6c9693SLucian Adrian Grijincu 	else {
1269134509d5SStephen Smalley 		if (flags & SE_SBPROC) {
12708e6c9693SLucian Adrian Grijincu 			/* each process gets a /proc/PID/ entry. Strip off the
12718e6c9693SLucian Adrian Grijincu 			 * PID part to get a valid selinux labeling.
12728e6c9693SLucian Adrian Grijincu 			 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
12738e6c9693SLucian Adrian Grijincu 			while (path[1] >= '0' && path[1] <= '9') {
12748e6c9693SLucian Adrian Grijincu 				path[1] = '/';
12758e6c9693SLucian Adrian Grijincu 				path++;
12761da177e4SLinus Torvalds 			}
1277134509d5SStephen Smalley 		}
1278134509d5SStephen Smalley 		rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
12798e6c9693SLucian Adrian Grijincu 	}
12801da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
12811da177e4SLinus Torvalds 	return rc;
12821da177e4SLinus Torvalds }
12831da177e4SLinus Torvalds 
12841da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12851da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12861da177e4SLinus Torvalds {
12871da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12881da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12891da177e4SLinus Torvalds 	u32 sid;
12901da177e4SLinus Torvalds 	struct dentry *dentry;
12911da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12921da177e4SLinus Torvalds 	char *context = NULL;
12931da177e4SLinus Torvalds 	unsigned len = 0;
12941da177e4SLinus Torvalds 	int rc = 0;
12951da177e4SLinus Torvalds 
12961da177e4SLinus Torvalds 	if (isec->initialized)
12971da177e4SLinus Torvalds 		goto out;
12981da177e4SLinus Torvalds 
129923970741SEric Paris 	mutex_lock(&isec->lock);
13001da177e4SLinus Torvalds 	if (isec->initialized)
130123970741SEric Paris 		goto out_unlock;
13021da177e4SLinus Torvalds 
13031da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
13040d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
13051da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
13061da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
13071da177e4SLinus Torvalds 		   server is ready to handle calls. */
13081da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
13091da177e4SLinus Torvalds 		if (list_empty(&isec->list))
13101da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
13111da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
131223970741SEric Paris 		goto out_unlock;
13131da177e4SLinus Torvalds 	}
13141da177e4SLinus Torvalds 
13151da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1316eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1317eb9ae686SDavid Quigley 		break;
13181da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
13191da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
13201da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
13211da177e4SLinus Torvalds 			break;
13221da177e4SLinus Torvalds 		}
13231da177e4SLinus Torvalds 
13241da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
13251da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
13261da177e4SLinus Torvalds 		if (opt_dentry) {
13271da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
13281da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
13291da177e4SLinus Torvalds 		} else {
13301da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
13311da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
13321da177e4SLinus Torvalds 		}
13331da177e4SLinus Torvalds 		if (!dentry) {
1334df7f54c0SEric Paris 			/*
1335df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1336df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1337df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1338df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1339df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1340df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1341df7f54c0SEric Paris 			 * be used again by userspace.
1342df7f54c0SEric Paris 			 */
134323970741SEric Paris 			goto out_unlock;
13441da177e4SLinus Torvalds 		}
13451da177e4SLinus Torvalds 
13461da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
13474cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
13481da177e4SLinus Torvalds 		if (!context) {
13491da177e4SLinus Torvalds 			rc = -ENOMEM;
13501da177e4SLinus Torvalds 			dput(dentry);
135123970741SEric Paris 			goto out_unlock;
13521da177e4SLinus Torvalds 		}
13534cb912f1SEric Paris 		context[len] = '\0';
13541da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13551da177e4SLinus Torvalds 					   context, len);
13561da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1357314dabb8SJames Morris 			kfree(context);
1358314dabb8SJames Morris 
13591da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
13601da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
13611da177e4SLinus Torvalds 						   NULL, 0);
13621da177e4SLinus Torvalds 			if (rc < 0) {
13631da177e4SLinus Torvalds 				dput(dentry);
136423970741SEric Paris 				goto out_unlock;
13651da177e4SLinus Torvalds 			}
13661da177e4SLinus Torvalds 			len = rc;
13674cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
13681da177e4SLinus Torvalds 			if (!context) {
13691da177e4SLinus Torvalds 				rc = -ENOMEM;
13701da177e4SLinus Torvalds 				dput(dentry);
137123970741SEric Paris 				goto out_unlock;
13721da177e4SLinus Torvalds 			}
13734cb912f1SEric Paris 			context[len] = '\0';
13741da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
13751da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
13761da177e4SLinus Torvalds 						   context, len);
13771da177e4SLinus Torvalds 		}
13781da177e4SLinus Torvalds 		dput(dentry);
13791da177e4SLinus Torvalds 		if (rc < 0) {
13801da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1381744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1382dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
13831da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
13841da177e4SLinus Torvalds 				kfree(context);
138523970741SEric Paris 				goto out_unlock;
13861da177e4SLinus Torvalds 			}
13871da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13881da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13891da177e4SLinus Torvalds 			rc = 0;
13901da177e4SLinus Torvalds 		} else {
1391f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1392869ab514SStephen Smalley 							     sbsec->def_sid,
1393869ab514SStephen Smalley 							     GFP_NOFS);
13941da177e4SLinus Torvalds 			if (rc) {
13954ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
13964ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
13974ba0a8adSEric Paris 
13984ba0a8adSEric Paris 				if (rc == -EINVAL) {
13994ba0a8adSEric Paris 					if (printk_ratelimit())
14004ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
14014ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
14024ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
14034ba0a8adSEric Paris 				} else {
1404744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
14051da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
14064ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
14074ba0a8adSEric Paris 				}
14081da177e4SLinus Torvalds 				kfree(context);
14091da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
14101da177e4SLinus Torvalds 				rc = 0;
14111da177e4SLinus Torvalds 				break;
14121da177e4SLinus Torvalds 			}
14131da177e4SLinus Torvalds 		}
14141da177e4SLinus Torvalds 		kfree(context);
14151da177e4SLinus Torvalds 		isec->sid = sid;
14161da177e4SLinus Torvalds 		break;
14171da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
14181da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
14191da177e4SLinus Torvalds 		break;
14201da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
14211da177e4SLinus Torvalds 		/* Default to the fs SID. */
14221da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
14231da177e4SLinus Torvalds 
14241da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
14251da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1426652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1427652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
14281da177e4SLinus Torvalds 		if (rc)
142923970741SEric Paris 			goto out_unlock;
14301da177e4SLinus Torvalds 		isec->sid = sid;
14311da177e4SLinus Torvalds 		break;
1432c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1433c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1434c312feb2SEric Paris 		break;
14351da177e4SLinus Torvalds 	default:
1436c312feb2SEric Paris 		/* Default to the fs superblock SID. */
14371da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
14381da177e4SLinus Torvalds 
1439134509d5SStephen Smalley 		if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1440f64410ecSPaul Moore 			/* We must have a dentry to determine the label on
1441f64410ecSPaul Moore 			 * procfs inodes */
1442f64410ecSPaul Moore 			if (opt_dentry)
1443f64410ecSPaul Moore 				/* Called from d_instantiate or
1444f64410ecSPaul Moore 				 * d_splice_alias. */
1445f64410ecSPaul Moore 				dentry = dget(opt_dentry);
1446f64410ecSPaul Moore 			else
1447f64410ecSPaul Moore 				/* Called from selinux_complete_init, try to
1448f64410ecSPaul Moore 				 * find a dentry. */
1449f64410ecSPaul Moore 				dentry = d_find_alias(inode);
1450f64410ecSPaul Moore 			/*
1451f64410ecSPaul Moore 			 * This can be hit on boot when a file is accessed
1452f64410ecSPaul Moore 			 * before the policy is loaded.  When we load policy we
1453f64410ecSPaul Moore 			 * may find inodes that have no dentry on the
1454f64410ecSPaul Moore 			 * sbsec->isec_head list.  No reason to complain as
1455f64410ecSPaul Moore 			 * these will get fixed up the next time we go through
1456f64410ecSPaul Moore 			 * inode_doinit() with a dentry, before these inodes
1457f64410ecSPaul Moore 			 * could be used again by userspace.
1458f64410ecSPaul Moore 			 */
1459f64410ecSPaul Moore 			if (!dentry)
1460f64410ecSPaul Moore 				goto out_unlock;
14611da177e4SLinus Torvalds 			isec->sclass = inode_mode_to_security_class(inode->i_mode);
1462134509d5SStephen Smalley 			rc = selinux_genfs_get_sid(dentry, isec->sclass,
1463134509d5SStephen Smalley 						   sbsec->flags, &sid);
1464f64410ecSPaul Moore 			dput(dentry);
14651da177e4SLinus Torvalds 			if (rc)
146623970741SEric Paris 				goto out_unlock;
14671da177e4SLinus Torvalds 			isec->sid = sid;
14681da177e4SLinus Torvalds 		}
14691da177e4SLinus Torvalds 		break;
14701da177e4SLinus Torvalds 	}
14711da177e4SLinus Torvalds 
14721da177e4SLinus Torvalds 	isec->initialized = 1;
14731da177e4SLinus Torvalds 
147423970741SEric Paris out_unlock:
147523970741SEric Paris 	mutex_unlock(&isec->lock);
14761da177e4SLinus Torvalds out:
14771da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
14781da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
14791da177e4SLinus Torvalds 	return rc;
14801da177e4SLinus Torvalds }
14811da177e4SLinus Torvalds 
14821da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
14831da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
14841da177e4SLinus Torvalds {
14851da177e4SLinus Torvalds 	u32 perm = 0;
14861da177e4SLinus Torvalds 
14871da177e4SLinus Torvalds 	switch (sig) {
14881da177e4SLinus Torvalds 	case SIGCHLD:
14891da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
14901da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
14911da177e4SLinus Torvalds 		break;
14921da177e4SLinus Torvalds 	case SIGKILL:
14931da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14941da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
14951da177e4SLinus Torvalds 		break;
14961da177e4SLinus Torvalds 	case SIGSTOP:
14971da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14981da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
14991da177e4SLinus Torvalds 		break;
15001da177e4SLinus Torvalds 	default:
15011da177e4SLinus Torvalds 		/* All other signals. */
15021da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
15031da177e4SLinus Torvalds 		break;
15041da177e4SLinus Torvalds 	}
15051da177e4SLinus Torvalds 
15061da177e4SLinus Torvalds 	return perm;
15071da177e4SLinus Torvalds }
15081da177e4SLinus Torvalds 
1509275bb41eSDavid Howells /*
1510d84f4f99SDavid Howells  * Check permission between a pair of credentials
1511d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1512d84f4f99SDavid Howells  */
1513d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1514d84f4f99SDavid Howells 			 const struct cred *target,
1515d84f4f99SDavid Howells 			 u32 perms)
1516d84f4f99SDavid Howells {
1517d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1518d84f4f99SDavid Howells 
1519d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1520d84f4f99SDavid Howells }
1521d84f4f99SDavid Howells 
1522d84f4f99SDavid Howells /*
152388e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1524275bb41eSDavid Howells  * fork check, ptrace check, etc.
1525275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
15263b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1527275bb41eSDavid Howells  */
1528275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1529275bb41eSDavid Howells 			 const struct task_struct *tsk2,
15301da177e4SLinus Torvalds 			 u32 perms)
15311da177e4SLinus Torvalds {
1532275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1533275bb41eSDavid Howells 	u32 sid1, sid2;
15341da177e4SLinus Torvalds 
1535275bb41eSDavid Howells 	rcu_read_lock();
1536275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1537275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1538275bb41eSDavid Howells 	rcu_read_unlock();
1539275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
15401da177e4SLinus Torvalds }
15411da177e4SLinus Torvalds 
15423b11a1deSDavid Howells /*
15433b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
15443b11a1deSDavid Howells  * fork check, ptrace check, etc.
15453b11a1deSDavid Howells  * current is the actor and tsk2 is the target
15463b11a1deSDavid Howells  * - this uses current's subjective creds
15473b11a1deSDavid Howells  */
15483b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
15493b11a1deSDavid Howells 			    u32 perms)
15503b11a1deSDavid Howells {
15513b11a1deSDavid Howells 	u32 sid, tsid;
15523b11a1deSDavid Howells 
15533b11a1deSDavid Howells 	sid = current_sid();
15543b11a1deSDavid Howells 	tsid = task_sid(tsk);
15553b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
15563b11a1deSDavid Howells }
15573b11a1deSDavid Howells 
1558b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1559b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1560b68e418cSStephen Smalley #endif
1561b68e418cSStephen Smalley 
15621da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
15636a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
156406112163SEric Paris 			       int cap, int audit)
15651da177e4SLinus Torvalds {
15662bf49690SThomas Liu 	struct common_audit_data ad;
156706112163SEric Paris 	struct av_decision avd;
1568b68e418cSStephen Smalley 	u16 sclass;
15693699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1570b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
157106112163SEric Paris 	int rc;
15721da177e4SLinus Torvalds 
157350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
15741da177e4SLinus Torvalds 	ad.u.cap = cap;
15751da177e4SLinus Torvalds 
1576b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1577b68e418cSStephen Smalley 	case 0:
1578b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1579b68e418cSStephen Smalley 		break;
1580b68e418cSStephen Smalley 	case 1:
1581b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1582b68e418cSStephen Smalley 		break;
1583b68e418cSStephen Smalley 	default:
1584b68e418cSStephen Smalley 		printk(KERN_ERR
1585b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1586b68e418cSStephen Smalley 		BUG();
1587a35c6c83SEric Paris 		return -EINVAL;
1588b68e418cSStephen Smalley 	}
158906112163SEric Paris 
1590275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
15919ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
15927b20ea25SNeilBrown 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
15939ade0cf4SEric Paris 		if (rc2)
15949ade0cf4SEric Paris 			return rc2;
15959ade0cf4SEric Paris 	}
159606112163SEric Paris 	return rc;
15971da177e4SLinus Torvalds }
15981da177e4SLinus Torvalds 
15991da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
16001da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
16011da177e4SLinus Torvalds 			   u32 perms)
16021da177e4SLinus Torvalds {
1603275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
16041da177e4SLinus Torvalds 
1605275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
16061da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
16071da177e4SLinus Torvalds }
16081da177e4SLinus Torvalds 
16091da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
16101da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
16111da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
161288e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
16131da177e4SLinus Torvalds 			  struct inode *inode,
16141da177e4SLinus Torvalds 			  u32 perms,
161519e49834SLinus Torvalds 			  struct common_audit_data *adp)
16161da177e4SLinus Torvalds {
16171da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1618275bb41eSDavid Howells 	u32 sid;
16191da177e4SLinus Torvalds 
1620e0e81739SDavid Howells 	validate_creds(cred);
1621e0e81739SDavid Howells 
1622bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1623bbaca6c2SStephen Smalley 		return 0;
1624bbaca6c2SStephen Smalley 
162588e67f3bSDavid Howells 	sid = cred_sid(cred);
16261da177e4SLinus Torvalds 	isec = inode->i_security;
16271da177e4SLinus Torvalds 
162819e49834SLinus Torvalds 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
16291da177e4SLinus Torvalds }
16301da177e4SLinus Torvalds 
16311da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
16321da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
16331da177e4SLinus Torvalds    pathname if needed. */
163488e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
16351da177e4SLinus Torvalds 				  struct dentry *dentry,
16361da177e4SLinus Torvalds 				  u32 av)
16371da177e4SLinus Torvalds {
1638c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
16392bf49690SThomas Liu 	struct common_audit_data ad;
164088e67f3bSDavid Howells 
164150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
16422875fa00SEric Paris 	ad.u.dentry = dentry;
164319e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16442875fa00SEric Paris }
16452875fa00SEric Paris 
16462875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
16472875fa00SEric Paris    the path to help the auditing code to more easily generate the
16482875fa00SEric Paris    pathname if needed. */
16492875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
16503f7036a0SAl Viro 				const struct path *path,
16512875fa00SEric Paris 				u32 av)
16522875fa00SEric Paris {
1653c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(path->dentry);
16542875fa00SEric Paris 	struct common_audit_data ad;
16552875fa00SEric Paris 
165650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
16572875fa00SEric Paris 	ad.u.path = *path;
165819e49834SLinus Torvalds 	return inode_has_perm(cred, inode, av, &ad);
16591da177e4SLinus Torvalds }
16601da177e4SLinus Torvalds 
166113f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */
166213f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred,
166313f8e981SDavid Howells 				     struct file *file,
166413f8e981SDavid Howells 				     u32 av)
166513f8e981SDavid Howells {
166613f8e981SDavid Howells 	struct common_audit_data ad;
166713f8e981SDavid Howells 
166813f8e981SDavid Howells 	ad.type = LSM_AUDIT_DATA_PATH;
166913f8e981SDavid Howells 	ad.u.path = file->f_path;
167019e49834SLinus Torvalds 	return inode_has_perm(cred, file_inode(file), av, &ad);
167113f8e981SDavid Howells }
167213f8e981SDavid Howells 
16731da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
16741da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
16751da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
16761da177e4SLinus Torvalds    check a particular permission to the file.
16771da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
16781da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
16791da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
16801da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
168188e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
16821da177e4SLinus Torvalds 			 struct file *file,
16831da177e4SLinus Torvalds 			 u32 av)
16841da177e4SLinus Torvalds {
16851da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1686496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
16872bf49690SThomas Liu 	struct common_audit_data ad;
168888e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
16891da177e4SLinus Torvalds 	int rc;
16901da177e4SLinus Torvalds 
169150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1692f48b7399SEric Paris 	ad.u.path = file->f_path;
16931da177e4SLinus Torvalds 
1694275bb41eSDavid Howells 	if (sid != fsec->sid) {
1695275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
16961da177e4SLinus Torvalds 				  SECCLASS_FD,
16971da177e4SLinus Torvalds 				  FD__USE,
16981da177e4SLinus Torvalds 				  &ad);
16991da177e4SLinus Torvalds 		if (rc)
170088e67f3bSDavid Howells 			goto out;
17011da177e4SLinus Torvalds 	}
17021da177e4SLinus Torvalds 
17031da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
170488e67f3bSDavid Howells 	rc = 0;
17051da177e4SLinus Torvalds 	if (av)
170619e49834SLinus Torvalds 		rc = inode_has_perm(cred, inode, av, &ad);
17071da177e4SLinus Torvalds 
170888e67f3bSDavid Howells out:
170988e67f3bSDavid Howells 	return rc;
17101da177e4SLinus Torvalds }
17111da177e4SLinus Torvalds 
1712c3c188b2SDavid Howells /*
1713c3c188b2SDavid Howells  * Determine the label for an inode that might be unioned.
1714c3c188b2SDavid Howells  */
1715c3c188b2SDavid Howells static int selinux_determine_inode_label(const struct inode *dir,
1716c3c188b2SDavid Howells 					 const struct qstr *name,
1717c3c188b2SDavid Howells 					 u16 tclass,
1718c3c188b2SDavid Howells 					 u32 *_new_isid)
1719c3c188b2SDavid Howells {
1720c3c188b2SDavid Howells 	const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1721c3c188b2SDavid Howells 	const struct inode_security_struct *dsec = dir->i_security;
1722c3c188b2SDavid Howells 	const struct task_security_struct *tsec = current_security();
1723c3c188b2SDavid Howells 
1724c3c188b2SDavid Howells 	if ((sbsec->flags & SE_SBINITIALIZED) &&
1725c3c188b2SDavid Howells 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1726c3c188b2SDavid Howells 		*_new_isid = sbsec->mntpoint_sid;
1727c3c188b2SDavid Howells 	} else if ((sbsec->flags & SBLABEL_MNT) &&
1728c3c188b2SDavid Howells 		   tsec->create_sid) {
1729c3c188b2SDavid Howells 		*_new_isid = tsec->create_sid;
1730c3c188b2SDavid Howells 	} else {
1731c3c188b2SDavid Howells 		return security_transition_sid(tsec->sid, dsec->sid, tclass,
1732c3c188b2SDavid Howells 					       name, _new_isid);
1733c3c188b2SDavid Howells 	}
1734c3c188b2SDavid Howells 
1735c3c188b2SDavid Howells 	return 0;
1736c3c188b2SDavid Howells }
1737c3c188b2SDavid Howells 
17381da177e4SLinus Torvalds /* Check whether a task can create a file. */
17391da177e4SLinus Torvalds static int may_create(struct inode *dir,
17401da177e4SLinus Torvalds 		      struct dentry *dentry,
17411da177e4SLinus Torvalds 		      u16 tclass)
17421da177e4SLinus Torvalds {
17435fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
17441da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
17451da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1746275bb41eSDavid Howells 	u32 sid, newsid;
17472bf49690SThomas Liu 	struct common_audit_data ad;
17481da177e4SLinus Torvalds 	int rc;
17491da177e4SLinus Torvalds 
17501da177e4SLinus Torvalds 	dsec = dir->i_security;
17511da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
17521da177e4SLinus Torvalds 
1753275bb41eSDavid Howells 	sid = tsec->sid;
1754275bb41eSDavid Howells 
175550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1756a269434dSEric Paris 	ad.u.dentry = dentry;
17571da177e4SLinus Torvalds 
1758275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
17591da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
17601da177e4SLinus Torvalds 			  &ad);
17611da177e4SLinus Torvalds 	if (rc)
17621da177e4SLinus Torvalds 		return rc;
17631da177e4SLinus Torvalds 
1764c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1765c3c188b2SDavid Howells 					   &newsid);
17661da177e4SLinus Torvalds 	if (rc)
17671da177e4SLinus Torvalds 		return rc;
17681da177e4SLinus Torvalds 
1769275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
17701da177e4SLinus Torvalds 	if (rc)
17711da177e4SLinus Torvalds 		return rc;
17721da177e4SLinus Torvalds 
17731da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
17741da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
17751da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
17761da177e4SLinus Torvalds }
17771da177e4SLinus Torvalds 
17784eb582cfSMichael LeMay /* Check whether a task can create a key. */
17794eb582cfSMichael LeMay static int may_create_key(u32 ksid,
17804eb582cfSMichael LeMay 			  struct task_struct *ctx)
17814eb582cfSMichael LeMay {
1782275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
17834eb582cfSMichael LeMay 
1784275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
17854eb582cfSMichael LeMay }
17864eb582cfSMichael LeMay 
17871da177e4SLinus Torvalds #define MAY_LINK	0
17881da177e4SLinus Torvalds #define MAY_UNLINK	1
17891da177e4SLinus Torvalds #define MAY_RMDIR	2
17901da177e4SLinus Torvalds 
17911da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
17921da177e4SLinus Torvalds static int may_link(struct inode *dir,
17931da177e4SLinus Torvalds 		    struct dentry *dentry,
17941da177e4SLinus Torvalds 		    int kind)
17951da177e4SLinus Torvalds 
17961da177e4SLinus Torvalds {
17971da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
17982bf49690SThomas Liu 	struct common_audit_data ad;
1799275bb41eSDavid Howells 	u32 sid = current_sid();
18001da177e4SLinus Torvalds 	u32 av;
18011da177e4SLinus Torvalds 	int rc;
18021da177e4SLinus Torvalds 
18031da177e4SLinus Torvalds 	dsec = dir->i_security;
1804c6f493d6SDavid Howells 	isec = d_backing_inode(dentry)->i_security;
18051da177e4SLinus Torvalds 
180650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1807a269434dSEric Paris 	ad.u.dentry = dentry;
18081da177e4SLinus Torvalds 
18091da177e4SLinus Torvalds 	av = DIR__SEARCH;
18101da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1811275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
18121da177e4SLinus Torvalds 	if (rc)
18131da177e4SLinus Torvalds 		return rc;
18141da177e4SLinus Torvalds 
18151da177e4SLinus Torvalds 	switch (kind) {
18161da177e4SLinus Torvalds 	case MAY_LINK:
18171da177e4SLinus Torvalds 		av = FILE__LINK;
18181da177e4SLinus Torvalds 		break;
18191da177e4SLinus Torvalds 	case MAY_UNLINK:
18201da177e4SLinus Torvalds 		av = FILE__UNLINK;
18211da177e4SLinus Torvalds 		break;
18221da177e4SLinus Torvalds 	case MAY_RMDIR:
18231da177e4SLinus Torvalds 		av = DIR__RMDIR;
18241da177e4SLinus Torvalds 		break;
18251da177e4SLinus Torvalds 	default:
1826744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1827744ba35eSEric Paris 			__func__, kind);
18281da177e4SLinus Torvalds 		return 0;
18291da177e4SLinus Torvalds 	}
18301da177e4SLinus Torvalds 
1831275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
18321da177e4SLinus Torvalds 	return rc;
18331da177e4SLinus Torvalds }
18341da177e4SLinus Torvalds 
18351da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
18361da177e4SLinus Torvalds 			     struct dentry *old_dentry,
18371da177e4SLinus Torvalds 			     struct inode *new_dir,
18381da177e4SLinus Torvalds 			     struct dentry *new_dentry)
18391da177e4SLinus Torvalds {
18401da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
18412bf49690SThomas Liu 	struct common_audit_data ad;
1842275bb41eSDavid Howells 	u32 sid = current_sid();
18431da177e4SLinus Torvalds 	u32 av;
18441da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
18451da177e4SLinus Torvalds 	int rc;
18461da177e4SLinus Torvalds 
18471da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
1848c6f493d6SDavid Howells 	old_isec = d_backing_inode(old_dentry)->i_security;
1849e36cb0b8SDavid Howells 	old_is_dir = d_is_dir(old_dentry);
18501da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
18511da177e4SLinus Torvalds 
185250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
18531da177e4SLinus Torvalds 
1854a269434dSEric Paris 	ad.u.dentry = old_dentry;
1855275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
18561da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
18571da177e4SLinus Torvalds 	if (rc)
18581da177e4SLinus Torvalds 		return rc;
1859275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
18601da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
18611da177e4SLinus Torvalds 	if (rc)
18621da177e4SLinus Torvalds 		return rc;
18631da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1864275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
18651da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
18661da177e4SLinus Torvalds 		if (rc)
18671da177e4SLinus Torvalds 			return rc;
18681da177e4SLinus Torvalds 	}
18691da177e4SLinus Torvalds 
1870a269434dSEric Paris 	ad.u.dentry = new_dentry;
18711da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
18722c616d4dSDavid Howells 	if (d_is_positive(new_dentry))
18731da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1874275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
18751da177e4SLinus Torvalds 	if (rc)
18761da177e4SLinus Torvalds 		return rc;
18772c616d4dSDavid Howells 	if (d_is_positive(new_dentry)) {
1878c6f493d6SDavid Howells 		new_isec = d_backing_inode(new_dentry)->i_security;
1879e36cb0b8SDavid Howells 		new_is_dir = d_is_dir(new_dentry);
1880275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
18811da177e4SLinus Torvalds 				  new_isec->sclass,
18821da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
18831da177e4SLinus Torvalds 		if (rc)
18841da177e4SLinus Torvalds 			return rc;
18851da177e4SLinus Torvalds 	}
18861da177e4SLinus Torvalds 
18871da177e4SLinus Torvalds 	return 0;
18881da177e4SLinus Torvalds }
18891da177e4SLinus Torvalds 
18901da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
189188e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
18921da177e4SLinus Torvalds 			       struct super_block *sb,
18931da177e4SLinus Torvalds 			       u32 perms,
18942bf49690SThomas Liu 			       struct common_audit_data *ad)
18951da177e4SLinus Torvalds {
18961da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
189788e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
18981da177e4SLinus Torvalds 
18991da177e4SLinus Torvalds 	sbsec = sb->s_security;
1900275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
19011da177e4SLinus Torvalds }
19021da177e4SLinus Torvalds 
19031da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
19041da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
19051da177e4SLinus Torvalds {
19061da177e4SLinus Torvalds 	u32 av = 0;
19071da177e4SLinus Torvalds 
1908dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
19091da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19101da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
19111da177e4SLinus Torvalds 		if (mask & MAY_READ)
19121da177e4SLinus Torvalds 			av |= FILE__READ;
19131da177e4SLinus Torvalds 
19141da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
19151da177e4SLinus Torvalds 			av |= FILE__APPEND;
19161da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
19171da177e4SLinus Torvalds 			av |= FILE__WRITE;
19181da177e4SLinus Torvalds 
19191da177e4SLinus Torvalds 	} else {
19201da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
19211da177e4SLinus Torvalds 			av |= DIR__SEARCH;
19221da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
19231da177e4SLinus Torvalds 			av |= DIR__WRITE;
19241da177e4SLinus Torvalds 		if (mask & MAY_READ)
19251da177e4SLinus Torvalds 			av |= DIR__READ;
19261da177e4SLinus Torvalds 	}
19271da177e4SLinus Torvalds 
19281da177e4SLinus Torvalds 	return av;
19291da177e4SLinus Torvalds }
19301da177e4SLinus Torvalds 
19311da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
19321da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
19331da177e4SLinus Torvalds {
19341da177e4SLinus Torvalds 	u32 av = 0;
19351da177e4SLinus Torvalds 
19361da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
19371da177e4SLinus Torvalds 		av |= FILE__READ;
19381da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
19391da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
19401da177e4SLinus Torvalds 			av |= FILE__APPEND;
19411da177e4SLinus Torvalds 		else
19421da177e4SLinus Torvalds 			av |= FILE__WRITE;
19431da177e4SLinus Torvalds 	}
19440794c66dSStephen Smalley 	if (!av) {
19450794c66dSStephen Smalley 		/*
19460794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
19470794c66dSStephen Smalley 		 */
19480794c66dSStephen Smalley 		av = FILE__IOCTL;
19490794c66dSStephen Smalley 	}
19501da177e4SLinus Torvalds 
19511da177e4SLinus Torvalds 	return av;
19521da177e4SLinus Torvalds }
19531da177e4SLinus Torvalds 
19548b6a5a37SEric Paris /*
19558b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
19568b6a5a37SEric Paris  * open permission.
19578b6a5a37SEric Paris  */
19588b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
19598b6a5a37SEric Paris {
19608b6a5a37SEric Paris 	u32 av = file_to_av(file);
19618b6a5a37SEric Paris 
196249b7b8deSEric Paris 	if (selinux_policycap_openperm)
19638b6a5a37SEric Paris 		av |= FILE__OPEN;
196449b7b8deSEric Paris 
19658b6a5a37SEric Paris 	return av;
19668b6a5a37SEric Paris }
19678b6a5a37SEric Paris 
19681da177e4SLinus Torvalds /* Hook functions begin here. */
19691da177e4SLinus Torvalds 
197079af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr)
197179af7307SStephen Smalley {
197279af7307SStephen Smalley 	u32 mysid = current_sid();
197379af7307SStephen Smalley 	u32 mgrsid = task_sid(mgr);
197479af7307SStephen Smalley 
197579af7307SStephen Smalley 	return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
197679af7307SStephen Smalley 			    BINDER__SET_CONTEXT_MGR, NULL);
197779af7307SStephen Smalley }
197879af7307SStephen Smalley 
197979af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from,
198079af7307SStephen Smalley 				      struct task_struct *to)
198179af7307SStephen Smalley {
198279af7307SStephen Smalley 	u32 mysid = current_sid();
198379af7307SStephen Smalley 	u32 fromsid = task_sid(from);
198479af7307SStephen Smalley 	u32 tosid = task_sid(to);
198579af7307SStephen Smalley 	int rc;
198679af7307SStephen Smalley 
198779af7307SStephen Smalley 	if (mysid != fromsid) {
198879af7307SStephen Smalley 		rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
198979af7307SStephen Smalley 				  BINDER__IMPERSONATE, NULL);
199079af7307SStephen Smalley 		if (rc)
199179af7307SStephen Smalley 			return rc;
199279af7307SStephen Smalley 	}
199379af7307SStephen Smalley 
199479af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
199579af7307SStephen Smalley 			    NULL);
199679af7307SStephen Smalley }
199779af7307SStephen Smalley 
199879af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from,
199979af7307SStephen Smalley 					  struct task_struct *to)
200079af7307SStephen Smalley {
200179af7307SStephen Smalley 	u32 fromsid = task_sid(from);
200279af7307SStephen Smalley 	u32 tosid = task_sid(to);
200379af7307SStephen Smalley 
200479af7307SStephen Smalley 	return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
200579af7307SStephen Smalley 			    NULL);
200679af7307SStephen Smalley }
200779af7307SStephen Smalley 
200879af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from,
200979af7307SStephen Smalley 					struct task_struct *to,
201079af7307SStephen Smalley 					struct file *file)
201179af7307SStephen Smalley {
201279af7307SStephen Smalley 	u32 sid = task_sid(to);
201379af7307SStephen Smalley 	struct file_security_struct *fsec = file->f_security;
2014c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(file->f_path.dentry);
201579af7307SStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
201679af7307SStephen Smalley 	struct common_audit_data ad;
201779af7307SStephen Smalley 	int rc;
201879af7307SStephen Smalley 
201979af7307SStephen Smalley 	ad.type = LSM_AUDIT_DATA_PATH;
202079af7307SStephen Smalley 	ad.u.path = file->f_path;
202179af7307SStephen Smalley 
202279af7307SStephen Smalley 	if (sid != fsec->sid) {
202379af7307SStephen Smalley 		rc = avc_has_perm(sid, fsec->sid,
202479af7307SStephen Smalley 				  SECCLASS_FD,
202579af7307SStephen Smalley 				  FD__USE,
202679af7307SStephen Smalley 				  &ad);
202779af7307SStephen Smalley 		if (rc)
202879af7307SStephen Smalley 			return rc;
202979af7307SStephen Smalley 	}
203079af7307SStephen Smalley 
203179af7307SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
203279af7307SStephen Smalley 		return 0;
203379af7307SStephen Smalley 
203479af7307SStephen Smalley 	return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
203579af7307SStephen Smalley 			    &ad);
203679af7307SStephen Smalley }
203779af7307SStephen Smalley 
20389e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
2039006ebb40SStephen Smalley 				     unsigned int mode)
20401da177e4SLinus Torvalds {
204169f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
2042275bb41eSDavid Howells 		u32 sid = current_sid();
2043275bb41eSDavid Howells 		u32 csid = task_sid(child);
2044275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2045006ebb40SStephen Smalley 	}
2046006ebb40SStephen Smalley 
20473b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
20485cd9c58fSDavid Howells }
20495cd9c58fSDavid Howells 
20505cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
20515cd9c58fSDavid Howells {
20525cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
20531da177e4SLinus Torvalds }
20541da177e4SLinus Torvalds 
20551da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
20561da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
20571da177e4SLinus Torvalds {
2058b1d9e6b0SCasey Schaufler 	return current_has_perm(target, PROCESS__GETCAP);
20591da177e4SLinus Torvalds }
20601da177e4SLinus Torvalds 
2061d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
2062d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
206315a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
206415a2460eSDavid Howells 			  const kernel_cap_t *permitted)
20651da177e4SLinus Torvalds {
2066d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
20671da177e4SLinus Torvalds }
20681da177e4SLinus Torvalds 
20695626d3e8SJames Morris /*
20705626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
20715626d3e8SJames Morris  * which was removed).
20725626d3e8SJames Morris  *
20735626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
20745626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
20755626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
20765626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
20775626d3e8SJames Morris  */
20785626d3e8SJames Morris 
20796a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
20806a9de491SEric Paris 			   int cap, int audit)
20811da177e4SLinus Torvalds {
20826a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
20831da177e4SLinus Torvalds }
20841da177e4SLinus Torvalds 
20851da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
20861da177e4SLinus Torvalds {
208788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
20881da177e4SLinus Torvalds 	int rc = 0;
20891da177e4SLinus Torvalds 
20901da177e4SLinus Torvalds 	if (!sb)
20911da177e4SLinus Torvalds 		return 0;
20921da177e4SLinus Torvalds 
20931da177e4SLinus Torvalds 	switch (cmds) {
20941da177e4SLinus Torvalds 	case Q_SYNC:
20951da177e4SLinus Torvalds 	case Q_QUOTAON:
20961da177e4SLinus Torvalds 	case Q_QUOTAOFF:
20971da177e4SLinus Torvalds 	case Q_SETINFO:
20981da177e4SLinus Torvalds 	case Q_SETQUOTA:
209988e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
21001da177e4SLinus Torvalds 		break;
21011da177e4SLinus Torvalds 	case Q_GETFMT:
21021da177e4SLinus Torvalds 	case Q_GETINFO:
21031da177e4SLinus Torvalds 	case Q_GETQUOTA:
210488e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
21051da177e4SLinus Torvalds 		break;
21061da177e4SLinus Torvalds 	default:
21071da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
21081da177e4SLinus Torvalds 		break;
21091da177e4SLinus Torvalds 	}
21101da177e4SLinus Torvalds 	return rc;
21111da177e4SLinus Torvalds }
21121da177e4SLinus Torvalds 
21131da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
21141da177e4SLinus Torvalds {
211588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
211688e67f3bSDavid Howells 
21172875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
21181da177e4SLinus Torvalds }
21191da177e4SLinus Torvalds 
212012b3052cSEric Paris static int selinux_syslog(int type)
21211da177e4SLinus Torvalds {
21221da177e4SLinus Torvalds 	int rc;
21231da177e4SLinus Torvalds 
21241da177e4SLinus Torvalds 	switch (type) {
2125d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
2126d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
21271da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
21281da177e4SLinus Torvalds 		break;
2129d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
2130d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
2131d78ca3cdSKees Cook 	/* Set level of messages printed to console */
2132d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
21331da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
21341da177e4SLinus Torvalds 		break;
2135d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
2136d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
2137d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
2138d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
2139d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
21401da177e4SLinus Torvalds 	default:
21411da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
21421da177e4SLinus Torvalds 		break;
21431da177e4SLinus Torvalds 	}
21441da177e4SLinus Torvalds 	return rc;
21451da177e4SLinus Torvalds }
21461da177e4SLinus Torvalds 
21471da177e4SLinus Torvalds /*
21481da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
21491da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
21501da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
21511da177e4SLinus Torvalds  *
21521da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
21531da177e4SLinus Torvalds  * processes that allocate mappings.
21541da177e4SLinus Torvalds  */
215534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
21561da177e4SLinus Torvalds {
21571da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
21581da177e4SLinus Torvalds 
2159b1d9e6b0SCasey Schaufler 	rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
21603699c53cSDavid Howells 					SECURITY_CAP_NOAUDIT);
21611da177e4SLinus Torvalds 	if (rc == 0)
21621da177e4SLinus Torvalds 		cap_sys_admin = 1;
21631da177e4SLinus Torvalds 
2164b1d9e6b0SCasey Schaufler 	return cap_sys_admin;
21651da177e4SLinus Torvalds }
21661da177e4SLinus Torvalds 
21671da177e4SLinus Torvalds /* binprm security operations */
21681da177e4SLinus Torvalds 
21697b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm,
21707b0d0b40SStephen Smalley 			    const struct task_security_struct *old_tsec,
21717b0d0b40SStephen Smalley 			    const struct task_security_struct *new_tsec)
21727b0d0b40SStephen Smalley {
21737b0d0b40SStephen Smalley 	int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
21747b0d0b40SStephen Smalley 	int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
21757b0d0b40SStephen Smalley 	int rc;
21767b0d0b40SStephen Smalley 
21777b0d0b40SStephen Smalley 	if (!nnp && !nosuid)
21787b0d0b40SStephen Smalley 		return 0; /* neither NNP nor nosuid */
21797b0d0b40SStephen Smalley 
21807b0d0b40SStephen Smalley 	if (new_tsec->sid == old_tsec->sid)
21817b0d0b40SStephen Smalley 		return 0; /* No change in credentials */
21827b0d0b40SStephen Smalley 
21837b0d0b40SStephen Smalley 	/*
21847b0d0b40SStephen Smalley 	 * The only transitions we permit under NNP or nosuid
21857b0d0b40SStephen Smalley 	 * are transitions to bounded SIDs, i.e. SIDs that are
21867b0d0b40SStephen Smalley 	 * guaranteed to only be allowed a subset of the permissions
21877b0d0b40SStephen Smalley 	 * of the current SID.
21887b0d0b40SStephen Smalley 	 */
21897b0d0b40SStephen Smalley 	rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
21907b0d0b40SStephen Smalley 	if (rc) {
21917b0d0b40SStephen Smalley 		/*
21927b0d0b40SStephen Smalley 		 * On failure, preserve the errno values for NNP vs nosuid.
21937b0d0b40SStephen Smalley 		 * NNP:  Operation not permitted for caller.
21947b0d0b40SStephen Smalley 		 * nosuid:  Permission denied to file.
21957b0d0b40SStephen Smalley 		 */
21967b0d0b40SStephen Smalley 		if (nnp)
21977b0d0b40SStephen Smalley 			return -EPERM;
21987b0d0b40SStephen Smalley 		else
21997b0d0b40SStephen Smalley 			return -EACCES;
22007b0d0b40SStephen Smalley 	}
22017b0d0b40SStephen Smalley 	return 0;
22027b0d0b40SStephen Smalley }
22037b0d0b40SStephen Smalley 
2204a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
22051da177e4SLinus Torvalds {
2206a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2207a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22081da177e4SLinus Torvalds 	struct inode_security_struct *isec;
22092bf49690SThomas Liu 	struct common_audit_data ad;
2210496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
22111da177e4SLinus Torvalds 	int rc;
22121da177e4SLinus Torvalds 
2213a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2214a6f76f23SDavid Howells 	 * the script interpreter */
2215a6f76f23SDavid Howells 	if (bprm->cred_prepared)
22161da177e4SLinus Torvalds 		return 0;
22171da177e4SLinus Torvalds 
2218a6f76f23SDavid Howells 	old_tsec = current_security();
2219a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
22201da177e4SLinus Torvalds 	isec = inode->i_security;
22211da177e4SLinus Torvalds 
22221da177e4SLinus Torvalds 	/* Default to the current task SID. */
2223a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2224a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
22251da177e4SLinus Torvalds 
222628eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2227a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2228a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2229a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
22301da177e4SLinus Torvalds 
2231a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2232a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
22331da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2234a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2235259e5e6cSAndy Lutomirski 
22367b0d0b40SStephen Smalley 		/* Fail on NNP or nosuid if not an allowed transition. */
22377b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22387b0d0b40SStephen Smalley 		if (rc)
22397b0d0b40SStephen Smalley 			return rc;
22401da177e4SLinus Torvalds 	} else {
22411da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2242a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2243652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2244652bb9b0SEric Paris 					     &new_tsec->sid);
22451da177e4SLinus Torvalds 		if (rc)
22461da177e4SLinus Torvalds 			return rc;
22477b0d0b40SStephen Smalley 
22487b0d0b40SStephen Smalley 		/*
22497b0d0b40SStephen Smalley 		 * Fallback to old SID on NNP or nosuid if not an allowed
22507b0d0b40SStephen Smalley 		 * transition.
22517b0d0b40SStephen Smalley 		 */
22527b0d0b40SStephen Smalley 		rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
22537b0d0b40SStephen Smalley 		if (rc)
22547b0d0b40SStephen Smalley 			new_tsec->sid = old_tsec->sid;
22551da177e4SLinus Torvalds 	}
22561da177e4SLinus Torvalds 
225750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2258f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
22591da177e4SLinus Torvalds 
2260a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2261a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
22621da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
22631da177e4SLinus Torvalds 		if (rc)
22641da177e4SLinus Torvalds 			return rc;
22651da177e4SLinus Torvalds 	} else {
22661da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2267a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
22681da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
22691da177e4SLinus Torvalds 		if (rc)
22701da177e4SLinus Torvalds 			return rc;
22711da177e4SLinus Torvalds 
2272a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
22731da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
22741da177e4SLinus Torvalds 		if (rc)
22751da177e4SLinus Torvalds 			return rc;
22761da177e4SLinus Torvalds 
2277a6f76f23SDavid Howells 		/* Check for shared state */
2278a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2279a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2280a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2281a6f76f23SDavid Howells 					  NULL);
2282a6f76f23SDavid Howells 			if (rc)
2283a6f76f23SDavid Howells 				return -EPERM;
22841da177e4SLinus Torvalds 		}
22851da177e4SLinus Torvalds 
2286a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2287a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2288a6f76f23SDavid Howells 		if (bprm->unsafe &
2289a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2290a6f76f23SDavid Howells 			struct task_struct *tracer;
2291a6f76f23SDavid Howells 			struct task_security_struct *sec;
2292a6f76f23SDavid Howells 			u32 ptsid = 0;
2293a6f76f23SDavid Howells 
2294a6f76f23SDavid Howells 			rcu_read_lock();
229506d98473STejun Heo 			tracer = ptrace_parent(current);
2296a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2297a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2298a6f76f23SDavid Howells 				ptsid = sec->sid;
2299a6f76f23SDavid Howells 			}
2300a6f76f23SDavid Howells 			rcu_read_unlock();
2301a6f76f23SDavid Howells 
2302a6f76f23SDavid Howells 			if (ptsid != 0) {
2303a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2304a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2305a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2306a6f76f23SDavid Howells 				if (rc)
2307a6f76f23SDavid Howells 					return -EPERM;
2308a6f76f23SDavid Howells 			}
2309a6f76f23SDavid Howells 		}
2310a6f76f23SDavid Howells 
2311a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2312a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2313a6f76f23SDavid Howells 	}
2314a6f76f23SDavid Howells 
23151da177e4SLinus Torvalds 	return 0;
23161da177e4SLinus Torvalds }
23171da177e4SLinus Torvalds 
23181da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
23191da177e4SLinus Torvalds {
23205fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2321275bb41eSDavid Howells 	u32 sid, osid;
23221da177e4SLinus Torvalds 	int atsecure = 0;
23231da177e4SLinus Torvalds 
2324275bb41eSDavid Howells 	sid = tsec->sid;
2325275bb41eSDavid Howells 	osid = tsec->osid;
2326275bb41eSDavid Howells 
2327275bb41eSDavid Howells 	if (osid != sid) {
23281da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
23291da177e4SLinus Torvalds 		   the noatsecure permission is granted between
23301da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2331275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
23321da177e4SLinus Torvalds 					SECCLASS_PROCESS,
23331da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
23341da177e4SLinus Torvalds 	}
23351da177e4SLinus Torvalds 
2336b1d9e6b0SCasey Schaufler 	return !!atsecure;
23371da177e4SLinus Torvalds }
23381da177e4SLinus Torvalds 
2339c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2340c3c073f8SAl Viro {
2341c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2342c3c073f8SAl Viro }
2343c3c073f8SAl Viro 
23441da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2345745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2346745ca247SDavid Howells 					    struct files_struct *files)
23471da177e4SLinus Torvalds {
23481da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2349b20c8122SStephen Smalley 	struct tty_struct *tty;
235024ec839cSPeter Zijlstra 	int drop_tty = 0;
2351c3c073f8SAl Viro 	unsigned n;
23521da177e4SLinus Torvalds 
235324ec839cSPeter Zijlstra 	tty = get_current_tty();
23541da177e4SLinus Torvalds 	if (tty) {
2355ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
235637dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2357d996b62aSNick Piggin 			struct tty_file_private *file_priv;
235837dd0bd0SEric Paris 
23591da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
236013f8e981SDavid Howells 			   Use file_path_has_perm on the tty path directly
236113f8e981SDavid Howells 			   rather than using file_has_perm, as this particular
236213f8e981SDavid Howells 			   open file may belong to another process and we are
236313f8e981SDavid Howells 			   only interested in the inode-based check here. */
2364d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2365d996b62aSNick Piggin 						struct tty_file_private, list);
2366d996b62aSNick Piggin 			file = file_priv->file;
236713f8e981SDavid Howells 			if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
236824ec839cSPeter Zijlstra 				drop_tty = 1;
23691da177e4SLinus Torvalds 		}
2370ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2371452a00d2SAlan Cox 		tty_kref_put(tty);
23721da177e4SLinus Torvalds 	}
237398a27ba4SEric W. Biederman 	/* Reset controlling tty. */
237498a27ba4SEric W. Biederman 	if (drop_tty)
237598a27ba4SEric W. Biederman 		no_tty();
23761da177e4SLinus Torvalds 
23771da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2378c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2379c3c073f8SAl Viro 	if (!n) /* none found? */
2380c3c073f8SAl Viro 		return;
23811da177e4SLinus Torvalds 
2382c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
238345525b26SAl Viro 	if (IS_ERR(devnull))
238445525b26SAl Viro 		devnull = NULL;
2385c3c073f8SAl Viro 	/* replace all the matching ones with this */
2386c3c073f8SAl Viro 	do {
238745525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2388c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
238945525b26SAl Viro 	if (devnull)
2390c3c073f8SAl Viro 		fput(devnull);
23911da177e4SLinus Torvalds }
23921da177e4SLinus Torvalds 
23931da177e4SLinus Torvalds /*
2394a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
23951da177e4SLinus Torvalds  */
2396a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
23971da177e4SLinus Torvalds {
2398a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
23991da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
24001da177e4SLinus Torvalds 	int rc, i;
24011da177e4SLinus Torvalds 
2402a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2403a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
24041da177e4SLinus Torvalds 		return;
24051da177e4SLinus Torvalds 
24061da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2407a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
24081da177e4SLinus Torvalds 
2409a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2410a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2411a6f76f23SDavid Howells 
2412a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2413a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2414a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2415a6f76f23SDavid Howells 	 *
2416a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2417a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2418a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2419a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2420a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2421a6f76f23SDavid Howells 	 */
2422a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2423a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2424a6f76f23SDavid Howells 	if (rc) {
2425eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2426eb2d55a3SOleg Nesterov 		task_lock(current);
2427a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2428a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2429a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2430a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2431a6f76f23SDavid Howells 		}
2432eb2d55a3SOleg Nesterov 		task_unlock(current);
2433eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2434a6f76f23SDavid Howells 	}
2435a6f76f23SDavid Howells }
2436a6f76f23SDavid Howells 
2437a6f76f23SDavid Howells /*
2438a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2439a6f76f23SDavid Howells  * due to exec
2440a6f76f23SDavid Howells  */
2441a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2442a6f76f23SDavid Howells {
2443a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2444a6f76f23SDavid Howells 	struct itimerval itimer;
2445a6f76f23SDavid Howells 	u32 osid, sid;
2446a6f76f23SDavid Howells 	int rc, i;
2447a6f76f23SDavid Howells 
2448a6f76f23SDavid Howells 	osid = tsec->osid;
2449a6f76f23SDavid Howells 	sid = tsec->sid;
2450a6f76f23SDavid Howells 
2451a6f76f23SDavid Howells 	if (sid == osid)
2452a6f76f23SDavid Howells 		return;
2453a6f76f23SDavid Howells 
2454a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2455a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2456a6f76f23SDavid Howells 	 * flush and unblock signals.
2457a6f76f23SDavid Howells 	 *
2458a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2459a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2460a6f76f23SDavid Howells 	 */
2461a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
24621da177e4SLinus Torvalds 	if (rc) {
24631da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
24641da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
24651da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
24661da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
24679e7c8f8cSOleg Nesterov 		if (!fatal_signal_pending(current)) {
24689e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->pending);
24699e7c8f8cSOleg Nesterov 			flush_sigqueue(&current->signal->shared_pending);
24701da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
24711da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
24729e7c8f8cSOleg Nesterov 			recalc_sigpending();
24733bcac026SDavid Howells 		}
24741da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
24751da177e4SLinus Torvalds 	}
24761da177e4SLinus Torvalds 
2477a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2478a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2479ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
24800b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2481ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
24821da177e4SLinus Torvalds }
24831da177e4SLinus Torvalds 
24841da177e4SLinus Torvalds /* superblock security operations */
24851da177e4SLinus Torvalds 
24861da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
24871da177e4SLinus Torvalds {
24881da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
24891da177e4SLinus Torvalds }
24901da177e4SLinus Torvalds 
24911da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
24921da177e4SLinus Torvalds {
24931da177e4SLinus Torvalds 	superblock_free_security(sb);
24941da177e4SLinus Torvalds }
24951da177e4SLinus Torvalds 
24961da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
24971da177e4SLinus Torvalds {
24981da177e4SLinus Torvalds 	if (plen > olen)
24991da177e4SLinus Torvalds 		return 0;
25001da177e4SLinus Torvalds 
25011da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
25021da177e4SLinus Torvalds }
25031da177e4SLinus Torvalds 
25041da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
25051da177e4SLinus Torvalds {
2506832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2507832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2508832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
250911689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
251011689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
25111da177e4SLinus Torvalds }
25121da177e4SLinus Torvalds 
25131da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
25141da177e4SLinus Torvalds {
25151da177e4SLinus Torvalds 	if (!*first) {
25161da177e4SLinus Torvalds 		**to = ',';
25171da177e4SLinus Torvalds 		*to += 1;
25183528a953SCory Olmo 	} else
25191da177e4SLinus Torvalds 		*first = 0;
25201da177e4SLinus Torvalds 	memcpy(*to, from, len);
25211da177e4SLinus Torvalds 	*to += len;
25221da177e4SLinus Torvalds }
25231da177e4SLinus Torvalds 
25243528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
25253528a953SCory Olmo 				       int len)
25263528a953SCory Olmo {
25273528a953SCory Olmo 	int current_size = 0;
25283528a953SCory Olmo 
25293528a953SCory Olmo 	if (!*first) {
25303528a953SCory Olmo 		**to = '|';
25313528a953SCory Olmo 		*to += 1;
2532828dfe1dSEric Paris 	} else
25333528a953SCory Olmo 		*first = 0;
25343528a953SCory Olmo 
25353528a953SCory Olmo 	while (current_size < len) {
25363528a953SCory Olmo 		if (*from != '"') {
25373528a953SCory Olmo 			**to = *from;
25383528a953SCory Olmo 			*to += 1;
25393528a953SCory Olmo 		}
25403528a953SCory Olmo 		from += 1;
25413528a953SCory Olmo 		current_size += 1;
25423528a953SCory Olmo 	}
25433528a953SCory Olmo }
25443528a953SCory Olmo 
2545e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
25461da177e4SLinus Torvalds {
25471da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
25481da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
25491da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
25503528a953SCory Olmo 	int open_quote = 0;
25511da177e4SLinus Torvalds 
25521da177e4SLinus Torvalds 	in_curr = orig;
25531da177e4SLinus Torvalds 	sec_curr = copy;
25541da177e4SLinus Torvalds 
25551da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
25561da177e4SLinus Torvalds 	if (!nosec) {
25571da177e4SLinus Torvalds 		rc = -ENOMEM;
25581da177e4SLinus Torvalds 		goto out;
25591da177e4SLinus Torvalds 	}
25601da177e4SLinus Torvalds 
25611da177e4SLinus Torvalds 	nosec_save = nosec;
25621da177e4SLinus Torvalds 	fnosec = fsec = 1;
25631da177e4SLinus Torvalds 	in_save = in_end = orig;
25641da177e4SLinus Torvalds 
25651da177e4SLinus Torvalds 	do {
25663528a953SCory Olmo 		if (*in_end == '"')
25673528a953SCory Olmo 			open_quote = !open_quote;
25683528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
25693528a953SCory Olmo 				*in_end == '\0') {
25701da177e4SLinus Torvalds 			int len = in_end - in_curr;
25711da177e4SLinus Torvalds 
25721da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
25733528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
25741da177e4SLinus Torvalds 			else
25751da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
25761da177e4SLinus Torvalds 
25771da177e4SLinus Torvalds 			in_curr = in_end + 1;
25781da177e4SLinus Torvalds 		}
25791da177e4SLinus Torvalds 	} while (*in_end++);
25801da177e4SLinus Torvalds 
25816931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2582da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
25831da177e4SLinus Torvalds out:
25841da177e4SLinus Torvalds 	return rc;
25851da177e4SLinus Torvalds }
25861da177e4SLinus Torvalds 
2587026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2588026eb167SEric Paris {
2589026eb167SEric Paris 	int rc, i, *flags;
2590026eb167SEric Paris 	struct security_mnt_opts opts;
2591026eb167SEric Paris 	char *secdata, **mount_options;
2592026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2593026eb167SEric Paris 
2594026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2595026eb167SEric Paris 		return 0;
2596026eb167SEric Paris 
2597026eb167SEric Paris 	if (!data)
2598026eb167SEric Paris 		return 0;
2599026eb167SEric Paris 
2600026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2601026eb167SEric Paris 		return 0;
2602026eb167SEric Paris 
2603026eb167SEric Paris 	security_init_mnt_opts(&opts);
2604026eb167SEric Paris 	secdata = alloc_secdata();
2605026eb167SEric Paris 	if (!secdata)
2606026eb167SEric Paris 		return -ENOMEM;
2607026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2608026eb167SEric Paris 	if (rc)
2609026eb167SEric Paris 		goto out_free_secdata;
2610026eb167SEric Paris 
2611026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2612026eb167SEric Paris 	if (rc)
2613026eb167SEric Paris 		goto out_free_secdata;
2614026eb167SEric Paris 
2615026eb167SEric Paris 	mount_options = opts.mnt_opts;
2616026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2617026eb167SEric Paris 
2618026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2619026eb167SEric Paris 		u32 sid;
2620026eb167SEric Paris 
262112f348b9SEric Paris 		if (flags[i] == SBLABEL_MNT)
2622026eb167SEric Paris 			continue;
262344be2f65SRasmus Villemoes 		rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2624026eb167SEric Paris 		if (rc) {
262544be2f65SRasmus Villemoes 			printk(KERN_WARNING "SELinux: security_context_str_to_sid"
262629b1deb2SLinus Torvalds 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
262729b1deb2SLinus Torvalds 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2628026eb167SEric Paris 			goto out_free_opts;
2629026eb167SEric Paris 		}
2630026eb167SEric Paris 		rc = -EINVAL;
2631026eb167SEric Paris 		switch (flags[i]) {
2632026eb167SEric Paris 		case FSCONTEXT_MNT:
2633026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2634026eb167SEric Paris 				goto out_bad_option;
2635026eb167SEric Paris 			break;
2636026eb167SEric Paris 		case CONTEXT_MNT:
2637026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2638026eb167SEric Paris 				goto out_bad_option;
2639026eb167SEric Paris 			break;
2640026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2641026eb167SEric Paris 			struct inode_security_struct *root_isec;
2642c6f493d6SDavid Howells 			root_isec = d_backing_inode(sb->s_root)->i_security;
2643026eb167SEric Paris 
2644026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2645026eb167SEric Paris 				goto out_bad_option;
2646026eb167SEric Paris 			break;
2647026eb167SEric Paris 		}
2648026eb167SEric Paris 		case DEFCONTEXT_MNT:
2649026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2650026eb167SEric Paris 				goto out_bad_option;
2651026eb167SEric Paris 			break;
2652026eb167SEric Paris 		default:
2653026eb167SEric Paris 			goto out_free_opts;
2654026eb167SEric Paris 		}
2655026eb167SEric Paris 	}
2656026eb167SEric Paris 
2657026eb167SEric Paris 	rc = 0;
2658026eb167SEric Paris out_free_opts:
2659026eb167SEric Paris 	security_free_mnt_opts(&opts);
2660026eb167SEric Paris out_free_secdata:
2661026eb167SEric Paris 	free_secdata(secdata);
2662026eb167SEric Paris 	return rc;
2663026eb167SEric Paris out_bad_option:
2664026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
266529b1deb2SLinus Torvalds 	       "during remount (dev %s, type=%s)\n", sb->s_id,
266629b1deb2SLinus Torvalds 	       sb->s_type->name);
2667026eb167SEric Paris 	goto out_free_opts;
2668026eb167SEric Paris }
2669026eb167SEric Paris 
267012204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
26711da177e4SLinus Torvalds {
267288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26732bf49690SThomas Liu 	struct common_audit_data ad;
26741da177e4SLinus Torvalds 	int rc;
26751da177e4SLinus Torvalds 
26761da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
26771da177e4SLinus Torvalds 	if (rc)
26781da177e4SLinus Torvalds 		return rc;
26791da177e4SLinus Torvalds 
268074192246SJames Morris 	/* Allow all mounts performed by the kernel */
268174192246SJames Morris 	if (flags & MS_KERNMOUNT)
268274192246SJames Morris 		return 0;
268374192246SJames Morris 
268450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2685a269434dSEric Paris 	ad.u.dentry = sb->s_root;
268688e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
26871da177e4SLinus Torvalds }
26881da177e4SLinus Torvalds 
2689726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
26901da177e4SLinus Torvalds {
269188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26922bf49690SThomas Liu 	struct common_audit_data ad;
26931da177e4SLinus Torvalds 
269450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2695a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
269688e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
26971da177e4SLinus Torvalds }
26981da177e4SLinus Torvalds 
2699808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2700b5266eb4SAl Viro 			 struct path *path,
2701808d4e3cSAl Viro 			 const char *type,
27021da177e4SLinus Torvalds 			 unsigned long flags,
27031da177e4SLinus Torvalds 			 void *data)
27041da177e4SLinus Torvalds {
270588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27061da177e4SLinus Torvalds 
27071da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2708d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
27091da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
27101da177e4SLinus Torvalds 	else
27112875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
27121da177e4SLinus Torvalds }
27131da177e4SLinus Torvalds 
27141da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
27151da177e4SLinus Torvalds {
271688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27171da177e4SLinus Torvalds 
271888e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
27191da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
27201da177e4SLinus Torvalds }
27211da177e4SLinus Torvalds 
27221da177e4SLinus Torvalds /* inode security operations */
27231da177e4SLinus Torvalds 
27241da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
27251da177e4SLinus Torvalds {
27261da177e4SLinus Torvalds 	return inode_alloc_security(inode);
27271da177e4SLinus Torvalds }
27281da177e4SLinus Torvalds 
27291da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
27301da177e4SLinus Torvalds {
27311da177e4SLinus Torvalds 	inode_free_security(inode);
27321da177e4SLinus Torvalds }
27331da177e4SLinus Torvalds 
2734d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2735d47be3dfSDavid Quigley 					struct qstr *name, void **ctx,
2736d47be3dfSDavid Quigley 					u32 *ctxlen)
2737d47be3dfSDavid Quigley {
2738d47be3dfSDavid Quigley 	u32 newsid;
2739d47be3dfSDavid Quigley 	int rc;
2740d47be3dfSDavid Quigley 
2741c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2742d47be3dfSDavid Quigley 					   inode_mode_to_security_class(mode),
2743d47be3dfSDavid Quigley 					   &newsid);
2744c3c188b2SDavid Howells 	if (rc)
2745d47be3dfSDavid Quigley 		return rc;
2746d47be3dfSDavid Quigley 
2747d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2748d47be3dfSDavid Quigley }
2749d47be3dfSDavid Quigley 
27505e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
27519548906bSTetsuo Handa 				       const struct qstr *qstr,
27529548906bSTetsuo Handa 				       const char **name,
27532a7dba39SEric Paris 				       void **value, size_t *len)
27545e41ff9eSStephen Smalley {
27555fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
27565e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2757275bb41eSDavid Howells 	u32 sid, newsid, clen;
27585e41ff9eSStephen Smalley 	int rc;
27599548906bSTetsuo Handa 	char *context;
27605e41ff9eSStephen Smalley 
27615e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
27625e41ff9eSStephen Smalley 
2763275bb41eSDavid Howells 	sid = tsec->sid;
27645e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2765275bb41eSDavid Howells 
2766c3c188b2SDavid Howells 	rc = selinux_determine_inode_label(
2767c3c188b2SDavid Howells 		dir, qstr,
27685e41ff9eSStephen Smalley 		inode_mode_to_security_class(inode->i_mode),
2769c3c188b2SDavid Howells 		&newsid);
2770c3c188b2SDavid Howells 	if (rc)
27715e41ff9eSStephen Smalley 		return rc;
27725e41ff9eSStephen Smalley 
2773296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
27740d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2775296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2776296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2777296fddf7SEric Paris 		isec->sid = newsid;
2778296fddf7SEric Paris 		isec->initialized = 1;
2779296fddf7SEric Paris 	}
27805e41ff9eSStephen Smalley 
278112f348b9SEric Paris 	if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
278225a74f3bSStephen Smalley 		return -EOPNOTSUPP;
278325a74f3bSStephen Smalley 
27849548906bSTetsuo Handa 	if (name)
27859548906bSTetsuo Handa 		*name = XATTR_SELINUX_SUFFIX;
27865e41ff9eSStephen Smalley 
2787570bc1c2SStephen Smalley 	if (value && len) {
278812b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
27899548906bSTetsuo Handa 		if (rc)
27905e41ff9eSStephen Smalley 			return rc;
27915e41ff9eSStephen Smalley 		*value = context;
2792570bc1c2SStephen Smalley 		*len = clen;
2793570bc1c2SStephen Smalley 	}
27945e41ff9eSStephen Smalley 
27955e41ff9eSStephen Smalley 	return 0;
27965e41ff9eSStephen Smalley }
27975e41ff9eSStephen Smalley 
27984acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
27991da177e4SLinus Torvalds {
28001da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
28011da177e4SLinus Torvalds }
28021da177e4SLinus Torvalds 
28031da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
28041da177e4SLinus Torvalds {
28051da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
28061da177e4SLinus Torvalds }
28071da177e4SLinus Torvalds 
28081da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
28091da177e4SLinus Torvalds {
28101da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
28111da177e4SLinus Torvalds }
28121da177e4SLinus Torvalds 
28131da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
28141da177e4SLinus Torvalds {
28151da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
28161da177e4SLinus Torvalds }
28171da177e4SLinus Torvalds 
281818bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
28191da177e4SLinus Torvalds {
28201da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
28211da177e4SLinus Torvalds }
28221da177e4SLinus Torvalds 
28231da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
28241da177e4SLinus Torvalds {
28251da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
28261da177e4SLinus Torvalds }
28271da177e4SLinus Torvalds 
28281a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
28291da177e4SLinus Torvalds {
28301da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
28311da177e4SLinus Torvalds }
28321da177e4SLinus Torvalds 
28331da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
28341da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
28351da177e4SLinus Torvalds {
28361da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
28371da177e4SLinus Torvalds }
28381da177e4SLinus Torvalds 
28391da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
28401da177e4SLinus Torvalds {
284188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
284288e67f3bSDavid Howells 
28432875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
28441da177e4SLinus Torvalds }
28451da177e4SLinus Torvalds 
2846bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2847bda0be7aSNeilBrown 				     bool rcu)
28481da177e4SLinus Torvalds {
284988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2850bda0be7aSNeilBrown 	struct common_audit_data ad;
2851bda0be7aSNeilBrown 	struct inode_security_struct *isec;
2852bda0be7aSNeilBrown 	u32 sid;
28531da177e4SLinus Torvalds 
2854bda0be7aSNeilBrown 	validate_creds(cred);
2855bda0be7aSNeilBrown 
2856bda0be7aSNeilBrown 	ad.type = LSM_AUDIT_DATA_DENTRY;
2857bda0be7aSNeilBrown 	ad.u.dentry = dentry;
2858bda0be7aSNeilBrown 	sid = cred_sid(cred);
2859bda0be7aSNeilBrown 	isec = inode->i_security;
2860bda0be7aSNeilBrown 
2861bda0be7aSNeilBrown 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2862bda0be7aSNeilBrown 				  rcu ? MAY_NOT_BLOCK : 0);
28631da177e4SLinus Torvalds }
28641da177e4SLinus Torvalds 
2865d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2866d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2867626b9740SStephen Smalley 					   int result,
2868d4cf970dSEric Paris 					   unsigned flags)
2869d4cf970dSEric Paris {
2870d4cf970dSEric Paris 	struct common_audit_data ad;
2871d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2872d4cf970dSEric Paris 	int rc;
2873d4cf970dSEric Paris 
287450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2875d4cf970dSEric Paris 	ad.u.inode = inode;
2876d4cf970dSEric Paris 
2877d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2878626b9740SStephen Smalley 			    audited, denied, result, &ad, flags);
2879d4cf970dSEric Paris 	if (rc)
2880d4cf970dSEric Paris 		return rc;
2881d4cf970dSEric Paris 	return 0;
2882d4cf970dSEric Paris }
2883d4cf970dSEric Paris 
2884e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
28851da177e4SLinus Torvalds {
288688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2887b782e0a6SEric Paris 	u32 perms;
2888b782e0a6SEric Paris 	bool from_access;
2889cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
28902e334057SEric Paris 	struct inode_security_struct *isec;
28912e334057SEric Paris 	u32 sid;
28922e334057SEric Paris 	struct av_decision avd;
28932e334057SEric Paris 	int rc, rc2;
28942e334057SEric Paris 	u32 audited, denied;
28951da177e4SLinus Torvalds 
2896b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2897d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2898d09ca739SEric Paris 
28991da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2900b782e0a6SEric Paris 	if (!mask)
29011da177e4SLinus Torvalds 		return 0;
29021da177e4SLinus Torvalds 
29032e334057SEric Paris 	validate_creds(cred);
2904b782e0a6SEric Paris 
29052e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
29062e334057SEric Paris 		return 0;
2907b782e0a6SEric Paris 
2908b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2909b782e0a6SEric Paris 
29102e334057SEric Paris 	sid = cred_sid(cred);
29112e334057SEric Paris 	isec = inode->i_security;
29122e334057SEric Paris 
29132e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
29142e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
29152e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
29162e334057SEric Paris 				     &denied);
29172e334057SEric Paris 	if (likely(!audited))
29182e334057SEric Paris 		return rc;
29192e334057SEric Paris 
2920626b9740SStephen Smalley 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
29212e334057SEric Paris 	if (rc2)
29222e334057SEric Paris 		return rc2;
29232e334057SEric Paris 	return rc;
29241da177e4SLinus Torvalds }
29251da177e4SLinus Torvalds 
29261da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
29271da177e4SLinus Torvalds {
292888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2929bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
293095dbf739SEric Paris 	__u32 av = FILE__WRITE;
29311da177e4SLinus Torvalds 
2932bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2933bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2934bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2935bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2936bc6a6008SAmerigo Wang 		if (!ia_valid)
29371da177e4SLinus Torvalds 			return 0;
2938bc6a6008SAmerigo Wang 	}
29391da177e4SLinus Torvalds 
2940bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2941bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
29422875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
29431da177e4SLinus Torvalds 
294444d37ad3SJeff Vander Stoep 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
294544d37ad3SJeff Vander Stoep 			&& !(ia_valid & ATTR_FILE))
294695dbf739SEric Paris 		av |= FILE__OPEN;
294795dbf739SEric Paris 
294895dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
29491da177e4SLinus Torvalds }
29501da177e4SLinus Torvalds 
29513f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path)
29521da177e4SLinus Torvalds {
29533f7036a0SAl Viro 	return path_has_perm(current_cred(), path, FILE__GETATTR);
29541da177e4SLinus Torvalds }
29551da177e4SLinus Torvalds 
29568f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2957b5376771SSerge E. Hallyn {
295888e67f3bSDavid Howells 	const struct cred *cred = current_cred();
295988e67f3bSDavid Howells 
2960b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2961b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2962b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2963b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2964b5376771SSerge E. Hallyn 				return -EPERM;
2965b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2966b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2967b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2968b5376771SSerge E. Hallyn 			return -EPERM;
2969b5376771SSerge E. Hallyn 		}
2970b5376771SSerge E. Hallyn 	}
2971b5376771SSerge E. Hallyn 
2972b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2973b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
29742875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2975b5376771SSerge E. Hallyn }
2976b5376771SSerge E. Hallyn 
29778f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
29788f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
29791da177e4SLinus Torvalds {
2980c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
29811da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29821da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
29832bf49690SThomas Liu 	struct common_audit_data ad;
2984275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
29851da177e4SLinus Torvalds 	int rc = 0;
29861da177e4SLinus Torvalds 
2987b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2988b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
29891da177e4SLinus Torvalds 
29901da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
299112f348b9SEric Paris 	if (!(sbsec->flags & SBLABEL_MNT))
29921da177e4SLinus Torvalds 		return -EOPNOTSUPP;
29931da177e4SLinus Torvalds 
29942e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
29951da177e4SLinus Torvalds 		return -EPERM;
29961da177e4SLinus Torvalds 
299750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2998a269434dSEric Paris 	ad.u.dentry = dentry;
29991da177e4SLinus Torvalds 
3000275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
30011da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
30021da177e4SLinus Torvalds 	if (rc)
30031da177e4SLinus Torvalds 		return rc;
30041da177e4SLinus Torvalds 
300552a4c640SNikolay Aleksandrov 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
300612b29f34SStephen Smalley 	if (rc == -EINVAL) {
3007d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
3008d6ea83ecSEric Paris 			struct audit_buffer *ab;
3009d6ea83ecSEric Paris 			size_t audit_size;
3010d6ea83ecSEric Paris 			const char *str;
3011d6ea83ecSEric Paris 
3012d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
3013d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
3014e3fea3f7SAl Viro 			if (value) {
3015d6ea83ecSEric Paris 				str = value;
3016d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
3017d6ea83ecSEric Paris 					audit_size = size - 1;
3018d6ea83ecSEric Paris 				else
3019d6ea83ecSEric Paris 					audit_size = size;
3020e3fea3f7SAl Viro 			} else {
3021e3fea3f7SAl Viro 				str = "";
3022e3fea3f7SAl Viro 				audit_size = 0;
3023e3fea3f7SAl Viro 			}
3024d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3025d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
3026d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
3027d6ea83ecSEric Paris 			audit_log_end(ab);
3028d6ea83ecSEric Paris 
302912b29f34SStephen Smalley 			return rc;
3030d6ea83ecSEric Paris 		}
303112b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
303212b29f34SStephen Smalley 	}
30331da177e4SLinus Torvalds 	if (rc)
30341da177e4SLinus Torvalds 		return rc;
30351da177e4SLinus Torvalds 
3036275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
30371da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
30381da177e4SLinus Torvalds 	if (rc)
30391da177e4SLinus Torvalds 		return rc;
30401da177e4SLinus Torvalds 
3041275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
30421da177e4SLinus Torvalds 					  isec->sclass);
30431da177e4SLinus Torvalds 	if (rc)
30441da177e4SLinus Torvalds 		return rc;
30451da177e4SLinus Torvalds 
30461da177e4SLinus Torvalds 	return avc_has_perm(newsid,
30471da177e4SLinus Torvalds 			    sbsec->sid,
30481da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
30491da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
30501da177e4SLinus Torvalds 			    &ad);
30511da177e4SLinus Torvalds }
30521da177e4SLinus Torvalds 
30538f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
30548f0cfa52SDavid Howells 					const void *value, size_t size,
30558f0cfa52SDavid Howells 					int flags)
30561da177e4SLinus Torvalds {
3057c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
30581da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
30591da177e4SLinus Torvalds 	u32 newsid;
30601da177e4SLinus Torvalds 	int rc;
30611da177e4SLinus Torvalds 
30621da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
30631da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
30641da177e4SLinus Torvalds 		return;
30651da177e4SLinus Torvalds 	}
30661da177e4SLinus Torvalds 
306712b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
30681da177e4SLinus Torvalds 	if (rc) {
306912b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
307012b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
307112b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
30721da177e4SLinus Torvalds 		return;
30731da177e4SLinus Torvalds 	}
30741da177e4SLinus Torvalds 
3075aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
30761da177e4SLinus Torvalds 	isec->sid = newsid;
3077aa9c2669SDavid Quigley 	isec->initialized = 1;
3078aa9c2669SDavid Quigley 
30791da177e4SLinus Torvalds 	return;
30801da177e4SLinus Torvalds }
30811da177e4SLinus Torvalds 
30828f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
30831da177e4SLinus Torvalds {
308488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
308588e67f3bSDavid Howells 
30862875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
30871da177e4SLinus Torvalds }
30881da177e4SLinus Torvalds 
30891da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
30901da177e4SLinus Torvalds {
309188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
309288e67f3bSDavid Howells 
30932875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
30941da177e4SLinus Torvalds }
30951da177e4SLinus Torvalds 
30968f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
30971da177e4SLinus Torvalds {
3098b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
3099b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
31001da177e4SLinus Torvalds 
31011da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
31021da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
31031da177e4SLinus Torvalds 	return -EACCES;
31041da177e4SLinus Torvalds }
31051da177e4SLinus Torvalds 
3106d381d8a9SJames Morris /*
3107abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
3108d381d8a9SJames Morris  *
3109d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
3110d381d8a9SJames Morris  */
3111ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
31121da177e4SLinus Torvalds {
311342492594SDavid P. Quigley 	u32 size;
311442492594SDavid P. Quigley 	int error;
311542492594SDavid P. Quigley 	char *context = NULL;
31161da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
31171da177e4SLinus Torvalds 
31188c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31198c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
31201da177e4SLinus Torvalds 
3121abc69bb6SStephen Smalley 	/*
3122abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
3123abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
3124abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
3125abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
3126abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
3127abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
3128abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
3129abc69bb6SStephen Smalley 	 */
3130b1d9e6b0SCasey Schaufler 	error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3131b1d9e6b0SCasey Schaufler 			    SECURITY_CAP_NOAUDIT);
3132b1d9e6b0SCasey Schaufler 	if (!error)
3133b1d9e6b0SCasey Schaufler 		error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
31343699c53cSDavid Howells 					    SECURITY_CAP_NOAUDIT);
3135abc69bb6SStephen Smalley 	if (!error)
3136abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
3137abc69bb6SStephen Smalley 						      &size);
3138abc69bb6SStephen Smalley 	else
313942492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
314042492594SDavid P. Quigley 	if (error)
314142492594SDavid P. Quigley 		return error;
314242492594SDavid P. Quigley 	error = size;
314342492594SDavid P. Quigley 	if (alloc) {
314442492594SDavid P. Quigley 		*buffer = context;
314542492594SDavid P. Quigley 		goto out_nofree;
314642492594SDavid P. Quigley 	}
314742492594SDavid P. Quigley 	kfree(context);
314842492594SDavid P. Quigley out_nofree:
314942492594SDavid P. Quigley 	return error;
31501da177e4SLinus Torvalds }
31511da177e4SLinus Torvalds 
31521da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
31531da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
31541da177e4SLinus Torvalds {
31551da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
31561da177e4SLinus Torvalds 	u32 newsid;
31571da177e4SLinus Torvalds 	int rc;
31581da177e4SLinus Torvalds 
31591da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
31601da177e4SLinus Torvalds 		return -EOPNOTSUPP;
31611da177e4SLinus Torvalds 
31621da177e4SLinus Torvalds 	if (!value || !size)
31631da177e4SLinus Torvalds 		return -EACCES;
31641da177e4SLinus Torvalds 
316520ba96aeSRasmus Villemoes 	rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
31661da177e4SLinus Torvalds 	if (rc)
31671da177e4SLinus Torvalds 		return rc;
31681da177e4SLinus Torvalds 
3169aa9c2669SDavid Quigley 	isec->sclass = inode_mode_to_security_class(inode->i_mode);
31701da177e4SLinus Torvalds 	isec->sid = newsid;
3171ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
31721da177e4SLinus Torvalds 	return 0;
31731da177e4SLinus Torvalds }
31741da177e4SLinus Torvalds 
31751da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
31761da177e4SLinus Torvalds {
31771da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
31781da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
31791da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
31801da177e4SLinus Torvalds 	return len;
31811da177e4SLinus Torvalds }
31821da177e4SLinus Torvalds 
3183*d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3184713a04aeSAhmed S. Darwish {
3185713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
3186713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3187713a04aeSAhmed S. Darwish }
3188713a04aeSAhmed S. Darwish 
31891da177e4SLinus Torvalds /* file security operations */
31901da177e4SLinus Torvalds 
3191788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
31921da177e4SLinus Torvalds {
319388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3194496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
31951da177e4SLinus Torvalds 
31961da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
31971da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
31981da177e4SLinus Torvalds 		mask |= MAY_APPEND;
31991da177e4SLinus Torvalds 
3200389fb800SPaul Moore 	return file_has_perm(cred, file,
32011da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
32021da177e4SLinus Torvalds }
32031da177e4SLinus Torvalds 
3204788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3205788e7dd4SYuichi Nakamura {
3206496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
320720dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
320820dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
320920dda18bSStephen Smalley 	u32 sid = current_sid();
321020dda18bSStephen Smalley 
3211389fb800SPaul Moore 	if (!mask)
3212788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3213788e7dd4SYuichi Nakamura 		return 0;
3214788e7dd4SYuichi Nakamura 
321520dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
321620dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
321783d49856SEric Paris 		/* No change since file_open check. */
321820dda18bSStephen Smalley 		return 0;
321920dda18bSStephen Smalley 
3220788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3221788e7dd4SYuichi Nakamura }
3222788e7dd4SYuichi Nakamura 
32231da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
32241da177e4SLinus Torvalds {
32251da177e4SLinus Torvalds 	return file_alloc_security(file);
32261da177e4SLinus Torvalds }
32271da177e4SLinus Torvalds 
32281da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
32291da177e4SLinus Torvalds {
32301da177e4SLinus Torvalds 	file_free_security(file);
32311da177e4SLinus Torvalds }
32321da177e4SLinus Torvalds 
3233fa1aa143SJeff Vander Stoep /*
3234fa1aa143SJeff Vander Stoep  * Check whether a task has the ioctl permission and cmd
3235fa1aa143SJeff Vander Stoep  * operation to an inode.
3236fa1aa143SJeff Vander Stoep  */
32371d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file,
3238fa1aa143SJeff Vander Stoep 		u32 requested, u16 cmd)
3239fa1aa143SJeff Vander Stoep {
3240fa1aa143SJeff Vander Stoep 	struct common_audit_data ad;
3241fa1aa143SJeff Vander Stoep 	struct file_security_struct *fsec = file->f_security;
3242fa1aa143SJeff Vander Stoep 	struct inode *inode = file_inode(file);
3243fa1aa143SJeff Vander Stoep 	struct inode_security_struct *isec = inode->i_security;
3244fa1aa143SJeff Vander Stoep 	struct lsm_ioctlop_audit ioctl;
3245fa1aa143SJeff Vander Stoep 	u32 ssid = cred_sid(cred);
3246fa1aa143SJeff Vander Stoep 	int rc;
3247fa1aa143SJeff Vander Stoep 	u8 driver = cmd >> 8;
3248fa1aa143SJeff Vander Stoep 	u8 xperm = cmd & 0xff;
3249fa1aa143SJeff Vander Stoep 
3250fa1aa143SJeff Vander Stoep 	ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3251fa1aa143SJeff Vander Stoep 	ad.u.op = &ioctl;
3252fa1aa143SJeff Vander Stoep 	ad.u.op->cmd = cmd;
3253fa1aa143SJeff Vander Stoep 	ad.u.op->path = file->f_path;
3254fa1aa143SJeff Vander Stoep 
3255fa1aa143SJeff Vander Stoep 	if (ssid != fsec->sid) {
3256fa1aa143SJeff Vander Stoep 		rc = avc_has_perm(ssid, fsec->sid,
3257fa1aa143SJeff Vander Stoep 				SECCLASS_FD,
3258fa1aa143SJeff Vander Stoep 				FD__USE,
3259fa1aa143SJeff Vander Stoep 				&ad);
3260fa1aa143SJeff Vander Stoep 		if (rc)
3261fa1aa143SJeff Vander Stoep 			goto out;
3262fa1aa143SJeff Vander Stoep 	}
3263fa1aa143SJeff Vander Stoep 
3264fa1aa143SJeff Vander Stoep 	if (unlikely(IS_PRIVATE(inode)))
3265fa1aa143SJeff Vander Stoep 		return 0;
3266fa1aa143SJeff Vander Stoep 
3267fa1aa143SJeff Vander Stoep 	rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3268fa1aa143SJeff Vander Stoep 			requested, driver, xperm, &ad);
3269fa1aa143SJeff Vander Stoep out:
3270fa1aa143SJeff Vander Stoep 	return rc;
3271fa1aa143SJeff Vander Stoep }
3272fa1aa143SJeff Vander Stoep 
32731da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
32741da177e4SLinus Torvalds 			      unsigned long arg)
32751da177e4SLinus Torvalds {
327688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
32770b24dcb7SEric Paris 	int error = 0;
32781da177e4SLinus Torvalds 
32790b24dcb7SEric Paris 	switch (cmd) {
32800b24dcb7SEric Paris 	case FIONREAD:
32810b24dcb7SEric Paris 	/* fall through */
32820b24dcb7SEric Paris 	case FIBMAP:
32830b24dcb7SEric Paris 	/* fall through */
32840b24dcb7SEric Paris 	case FIGETBSZ:
32850b24dcb7SEric Paris 	/* fall through */
32862f99c369SAl Viro 	case FS_IOC_GETFLAGS:
32870b24dcb7SEric Paris 	/* fall through */
32882f99c369SAl Viro 	case FS_IOC_GETVERSION:
32890b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
32900b24dcb7SEric Paris 		break;
32911da177e4SLinus Torvalds 
32922f99c369SAl Viro 	case FS_IOC_SETFLAGS:
32930b24dcb7SEric Paris 	/* fall through */
32942f99c369SAl Viro 	case FS_IOC_SETVERSION:
32950b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
32960b24dcb7SEric Paris 		break;
32970b24dcb7SEric Paris 
32980b24dcb7SEric Paris 	/* sys_ioctl() checks */
32990b24dcb7SEric Paris 	case FIONBIO:
33000b24dcb7SEric Paris 	/* fall through */
33010b24dcb7SEric Paris 	case FIOASYNC:
33020b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
33030b24dcb7SEric Paris 		break;
33040b24dcb7SEric Paris 
33050b24dcb7SEric Paris 	case KDSKBENT:
33060b24dcb7SEric Paris 	case KDSKBSENT:
33076a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
33080b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
33090b24dcb7SEric Paris 		break;
33100b24dcb7SEric Paris 
33110b24dcb7SEric Paris 	/* default case assumes that the command will go
33120b24dcb7SEric Paris 	 * to the file's ioctl() function.
33130b24dcb7SEric Paris 	 */
33140b24dcb7SEric Paris 	default:
3315fa1aa143SJeff Vander Stoep 		error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
33160b24dcb7SEric Paris 	}
33170b24dcb7SEric Paris 	return error;
33181da177e4SLinus Torvalds }
33191da177e4SLinus Torvalds 
3320fcaaade1SStephen Smalley static int default_noexec;
3321fcaaade1SStephen Smalley 
33221da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
33231da177e4SLinus Torvalds {
332488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3325d84f4f99SDavid Howells 	int rc = 0;
332688e67f3bSDavid Howells 
3327fcaaade1SStephen Smalley 	if (default_noexec &&
3328892e8cacSStephen Smalley 	    (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3329892e8cacSStephen Smalley 				   (!shared && (prot & PROT_WRITE)))) {
33301da177e4SLinus Torvalds 		/*
33311da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
33321da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
33331da177e4SLinus Torvalds 		 * This has an additional check.
33341da177e4SLinus Torvalds 		 */
3335d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
33361da177e4SLinus Torvalds 		if (rc)
3337d84f4f99SDavid Howells 			goto error;
33381da177e4SLinus Torvalds 	}
33391da177e4SLinus Torvalds 
33401da177e4SLinus Torvalds 	if (file) {
33411da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
33421da177e4SLinus Torvalds 		u32 av = FILE__READ;
33431da177e4SLinus Torvalds 
33441da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
33451da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
33461da177e4SLinus Torvalds 			av |= FILE__WRITE;
33471da177e4SLinus Torvalds 
33481da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
33491da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
33501da177e4SLinus Torvalds 
335188e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
33521da177e4SLinus Torvalds 	}
3353d84f4f99SDavid Howells 
3354d84f4f99SDavid Howells error:
3355d84f4f99SDavid Howells 	return rc;
33561da177e4SLinus Torvalds }
33571da177e4SLinus Torvalds 
3358e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
33591da177e4SLinus Torvalds {
3360b1d9e6b0SCasey Schaufler 	int rc = 0;
336198883bfdSPaul Moore 
336298883bfdSPaul Moore 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
336398883bfdSPaul Moore 		u32 sid = current_sid();
336498883bfdSPaul Moore 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
336598883bfdSPaul Moore 				  MEMPROTECT__MMAP_ZERO, NULL);
336698883bfdSPaul Moore 	}
336798883bfdSPaul Moore 
336898883bfdSPaul Moore 	return rc;
3369e5467859SAl Viro }
33701da177e4SLinus Torvalds 
3371e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3372e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3373e5467859SAl Viro {
33741da177e4SLinus Torvalds 	if (selinux_checkreqprot)
33751da177e4SLinus Torvalds 		prot = reqprot;
33761da177e4SLinus Torvalds 
33771da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
33781da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
33791da177e4SLinus Torvalds }
33801da177e4SLinus Torvalds 
33811da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
33821da177e4SLinus Torvalds 				 unsigned long reqprot,
33831da177e4SLinus Torvalds 				 unsigned long prot)
33841da177e4SLinus Torvalds {
338588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
33861da177e4SLinus Torvalds 
33871da177e4SLinus Torvalds 	if (selinux_checkreqprot)
33881da177e4SLinus Torvalds 		prot = reqprot;
33891da177e4SLinus Torvalds 
3390fcaaade1SStephen Smalley 	if (default_noexec &&
3391fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3392d541bbeeSJames Morris 		int rc = 0;
3393db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3394db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3395d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3396db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
33976b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
33986b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
33993b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3400db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3401db4c9641SStephen Smalley 			/*
3402db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3403db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3404db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3405db4c9641SStephen Smalley 			 * modified content.  This typically should only
3406db4c9641SStephen Smalley 			 * occur for text relocations.
3407db4c9641SStephen Smalley 			 */
3408d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3409db4c9641SStephen Smalley 		}
34106b992197SLorenzo Hernandez García-Hierro 		if (rc)
34116b992197SLorenzo Hernandez García-Hierro 			return rc;
34126b992197SLorenzo Hernandez García-Hierro 	}
34131da177e4SLinus Torvalds 
34141da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
34151da177e4SLinus Torvalds }
34161da177e4SLinus Torvalds 
34171da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
34181da177e4SLinus Torvalds {
341988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
342088e67f3bSDavid Howells 
342188e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
34221da177e4SLinus Torvalds }
34231da177e4SLinus Torvalds 
34241da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
34251da177e4SLinus Torvalds 			      unsigned long arg)
34261da177e4SLinus Torvalds {
342788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
34281da177e4SLinus Torvalds 	int err = 0;
34291da177e4SLinus Torvalds 
34301da177e4SLinus Torvalds 	switch (cmd) {
34311da177e4SLinus Torvalds 	case F_SETFL:
34321da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
343388e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
34341da177e4SLinus Torvalds 			break;
34351da177e4SLinus Torvalds 		}
34361da177e4SLinus Torvalds 		/* fall through */
34371da177e4SLinus Torvalds 	case F_SETOWN:
34381da177e4SLinus Torvalds 	case F_SETSIG:
34391da177e4SLinus Torvalds 	case F_GETFL:
34401da177e4SLinus Torvalds 	case F_GETOWN:
34411da177e4SLinus Torvalds 	case F_GETSIG:
34421d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
34431da177e4SLinus Torvalds 		/* Just check FD__USE permission */
344488e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
34451da177e4SLinus Torvalds 		break;
34461da177e4SLinus Torvalds 	case F_GETLK:
34471da177e4SLinus Torvalds 	case F_SETLK:
34481da177e4SLinus Torvalds 	case F_SETLKW:
34490d3f7a2dSJeff Layton 	case F_OFD_GETLK:
34500d3f7a2dSJeff Layton 	case F_OFD_SETLK:
34510d3f7a2dSJeff Layton 	case F_OFD_SETLKW:
34521da177e4SLinus Torvalds #if BITS_PER_LONG == 32
34531da177e4SLinus Torvalds 	case F_GETLK64:
34541da177e4SLinus Torvalds 	case F_SETLK64:
34551da177e4SLinus Torvalds 	case F_SETLKW64:
34561da177e4SLinus Torvalds #endif
345788e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
34581da177e4SLinus Torvalds 		break;
34591da177e4SLinus Torvalds 	}
34601da177e4SLinus Torvalds 
34611da177e4SLinus Torvalds 	return err;
34621da177e4SLinus Torvalds }
34631da177e4SLinus Torvalds 
3464e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file)
34651da177e4SLinus Torvalds {
34661da177e4SLinus Torvalds 	struct file_security_struct *fsec;
34671da177e4SLinus Torvalds 
34681da177e4SLinus Torvalds 	fsec = file->f_security;
3469275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
34701da177e4SLinus Torvalds }
34711da177e4SLinus Torvalds 
34721da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
34731da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
34741da177e4SLinus Torvalds {
34751da177e4SLinus Torvalds 	struct file *file;
347665c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
34771da177e4SLinus Torvalds 	u32 perm;
34781da177e4SLinus Torvalds 	struct file_security_struct *fsec;
34791da177e4SLinus Torvalds 
34801da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3481b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
34821da177e4SLinus Torvalds 
34831da177e4SLinus Torvalds 	fsec = file->f_security;
34841da177e4SLinus Torvalds 
34851da177e4SLinus Torvalds 	if (!signum)
34861da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
34871da177e4SLinus Torvalds 	else
34881da177e4SLinus Torvalds 		perm = signal_to_av(signum);
34891da177e4SLinus Torvalds 
3490275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
34911da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
34921da177e4SLinus Torvalds }
34931da177e4SLinus Torvalds 
34941da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
34951da177e4SLinus Torvalds {
349688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
349788e67f3bSDavid Howells 
349888e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
34991da177e4SLinus Torvalds }
35001da177e4SLinus Torvalds 
350183d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3502788e7dd4SYuichi Nakamura {
3503788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3504788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3505d84f4f99SDavid Howells 
3506788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3507496ad9aaSAl Viro 	isec = file_inode(file)->i_security;
3508788e7dd4SYuichi Nakamura 	/*
3509788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3510788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3511788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3512788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3513788e7dd4SYuichi Nakamura 	 * struct as its SID.
3514788e7dd4SYuichi Nakamura 	 */
3515788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3516788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3517788e7dd4SYuichi Nakamura 	/*
3518788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3519788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3520788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3521788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3522788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3523788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3524788e7dd4SYuichi Nakamura 	 */
352513f8e981SDavid Howells 	return file_path_has_perm(cred, file, open_file_to_av(file));
3526788e7dd4SYuichi Nakamura }
3527788e7dd4SYuichi Nakamura 
35281da177e4SLinus Torvalds /* task security operations */
35291da177e4SLinus Torvalds 
35301da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
35311da177e4SLinus Torvalds {
35323b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
35331da177e4SLinus Torvalds }
35341da177e4SLinus Torvalds 
3535f1752eecSDavid Howells /*
3536ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3537ee18d64cSDavid Howells  */
3538ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3539ee18d64cSDavid Howells {
3540ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3541ee18d64cSDavid Howells 
3542ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3543ee18d64cSDavid Howells 	if (!tsec)
3544ee18d64cSDavid Howells 		return -ENOMEM;
3545ee18d64cSDavid Howells 
3546ee18d64cSDavid Howells 	cred->security = tsec;
3547ee18d64cSDavid Howells 	return 0;
3548ee18d64cSDavid Howells }
3549ee18d64cSDavid Howells 
3550ee18d64cSDavid Howells /*
3551f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3552f1752eecSDavid Howells  */
3553f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
35541da177e4SLinus Torvalds {
3555f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3556e0e81739SDavid Howells 
35572edeaa34STetsuo Handa 	/*
35582edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
35592edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
35602edeaa34STetsuo Handa 	 */
35612edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3562e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3563f1752eecSDavid Howells 	kfree(tsec);
35641da177e4SLinus Torvalds }
35651da177e4SLinus Torvalds 
3566d84f4f99SDavid Howells /*
3567d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3568d84f4f99SDavid Howells  */
3569d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3570d84f4f99SDavid Howells 				gfp_t gfp)
3571d84f4f99SDavid Howells {
3572d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3573d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3574d84f4f99SDavid Howells 
3575d84f4f99SDavid Howells 	old_tsec = old->security;
3576d84f4f99SDavid Howells 
3577d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3578d84f4f99SDavid Howells 	if (!tsec)
3579d84f4f99SDavid Howells 		return -ENOMEM;
3580d84f4f99SDavid Howells 
3581d84f4f99SDavid Howells 	new->security = tsec;
3582d84f4f99SDavid Howells 	return 0;
3583d84f4f99SDavid Howells }
3584d84f4f99SDavid Howells 
3585d84f4f99SDavid Howells /*
3586ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3587ee18d64cSDavid Howells  */
3588ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3589ee18d64cSDavid Howells {
3590ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3591ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3592ee18d64cSDavid Howells 
3593ee18d64cSDavid Howells 	*tsec = *old_tsec;
3594ee18d64cSDavid Howells }
3595ee18d64cSDavid Howells 
3596ee18d64cSDavid Howells /*
35973a3b7ce9SDavid Howells  * set the security data for a kernel service
35983a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
35993a3b7ce9SDavid Howells  */
36003a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
36013a3b7ce9SDavid Howells {
36023a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
36033a3b7ce9SDavid Howells 	u32 sid = current_sid();
36043a3b7ce9SDavid Howells 	int ret;
36053a3b7ce9SDavid Howells 
36063a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
36073a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
36083a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
36093a3b7ce9SDavid Howells 			   NULL);
36103a3b7ce9SDavid Howells 	if (ret == 0) {
36113a3b7ce9SDavid Howells 		tsec->sid = secid;
36123a3b7ce9SDavid Howells 		tsec->create_sid = 0;
36133a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
36143a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
36153a3b7ce9SDavid Howells 	}
36163a3b7ce9SDavid Howells 	return ret;
36173a3b7ce9SDavid Howells }
36183a3b7ce9SDavid Howells 
36193a3b7ce9SDavid Howells /*
36203a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
36213a3b7ce9SDavid Howells  * objective context of the specified inode
36223a3b7ce9SDavid Howells  */
36233a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
36243a3b7ce9SDavid Howells {
36253a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
36263a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
36273a3b7ce9SDavid Howells 	u32 sid = current_sid();
36283a3b7ce9SDavid Howells 	int ret;
36293a3b7ce9SDavid Howells 
36303a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
36313a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
36323a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
36333a3b7ce9SDavid Howells 			   NULL);
36343a3b7ce9SDavid Howells 
36353a3b7ce9SDavid Howells 	if (ret == 0)
36363a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3637ef57471aSDavid Howells 	return ret;
36383a3b7ce9SDavid Howells }
36393a3b7ce9SDavid Howells 
3640dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
364125354c4fSEric Paris {
3642dd8dbf2eSEric Paris 	u32 sid;
3643dd8dbf2eSEric Paris 	struct common_audit_data ad;
3644dd8dbf2eSEric Paris 
3645dd8dbf2eSEric Paris 	sid = task_sid(current);
3646dd8dbf2eSEric Paris 
364750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3648dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3649dd8dbf2eSEric Paris 
3650dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3651dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
365225354c4fSEric Paris }
365325354c4fSEric Paris 
36541da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
36551da177e4SLinus Torvalds {
36563b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
36571da177e4SLinus Torvalds }
36581da177e4SLinus Torvalds 
36591da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
36601da177e4SLinus Torvalds {
36613b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
36621da177e4SLinus Torvalds }
36631da177e4SLinus Torvalds 
36641da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
36651da177e4SLinus Torvalds {
36663b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
36671da177e4SLinus Torvalds }
36681da177e4SLinus Torvalds 
3669f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3670f9008e4cSDavid Quigley {
3671275bb41eSDavid Howells 	*secid = task_sid(p);
3672f9008e4cSDavid Quigley }
3673f9008e4cSDavid Quigley 
36741da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
36751da177e4SLinus Torvalds {
36763b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
36771da177e4SLinus Torvalds }
36781da177e4SLinus Torvalds 
367903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
368003e68060SJames Morris {
36813b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
368203e68060SJames Morris }
368303e68060SJames Morris 
3684a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3685a1836a42SDavid Quigley {
36863b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3687a1836a42SDavid Quigley }
3688a1836a42SDavid Quigley 
36898fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
36908fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
36911da177e4SLinus Torvalds {
36928fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
36931da177e4SLinus Torvalds 
36941da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
36951da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
36961da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3697d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
36981da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
36998fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
37001da177e4SLinus Torvalds 
37011da177e4SLinus Torvalds 	return 0;
37021da177e4SLinus Torvalds }
37031da177e4SLinus Torvalds 
3704b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
37051da177e4SLinus Torvalds {
37063b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
37071da177e4SLinus Torvalds }
37081da177e4SLinus Torvalds 
37091da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
37101da177e4SLinus Torvalds {
37113b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
37121da177e4SLinus Torvalds }
37131da177e4SLinus Torvalds 
371435601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
371535601547SDavid Quigley {
37163b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
371735601547SDavid Quigley }
371835601547SDavid Quigley 
3719f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3720f9008e4cSDavid Quigley 				int sig, u32 secid)
37211da177e4SLinus Torvalds {
37221da177e4SLinus Torvalds 	u32 perm;
37231da177e4SLinus Torvalds 	int rc;
37241da177e4SLinus Torvalds 
37251da177e4SLinus Torvalds 	if (!sig)
37261da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
37271da177e4SLinus Torvalds 	else
37281da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3729f9008e4cSDavid Quigley 	if (secid)
3730275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3731275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3732f9008e4cSDavid Quigley 	else
37333b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3734f9008e4cSDavid Quigley 	return rc;
37351da177e4SLinus Torvalds }
37361da177e4SLinus Torvalds 
37371da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
37381da177e4SLinus Torvalds {
37398a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
37401da177e4SLinus Torvalds }
37411da177e4SLinus Torvalds 
37421da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
37431da177e4SLinus Torvalds 				  struct inode *inode)
37441da177e4SLinus Torvalds {
37451da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3746275bb41eSDavid Howells 	u32 sid = task_sid(p);
37471da177e4SLinus Torvalds 
3748275bb41eSDavid Howells 	isec->sid = sid;
37491da177e4SLinus Torvalds 	isec->initialized = 1;
37501da177e4SLinus Torvalds }
37511da177e4SLinus Torvalds 
37521da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
375367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
37542bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
37551da177e4SLinus Torvalds {
37561da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
37571da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
37581da177e4SLinus Torvalds 
3759bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
37601da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
37611da177e4SLinus Torvalds 	if (ih == NULL)
37621da177e4SLinus Torvalds 		goto out;
37631da177e4SLinus Torvalds 
37641da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
37651da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
37661da177e4SLinus Torvalds 		goto out;
37671da177e4SLinus Torvalds 
376848c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
376948c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
37701da177e4SLinus Torvalds 	ret = 0;
37711da177e4SLinus Torvalds 
377267f83cbfSVenkat Yekkirala 	if (proto)
377367f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
377467f83cbfSVenkat Yekkirala 
37751da177e4SLinus Torvalds 	switch (ih->protocol) {
37761da177e4SLinus Torvalds 	case IPPROTO_TCP: {
37771da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
37781da177e4SLinus Torvalds 
37791da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
37801da177e4SLinus Torvalds 			break;
37811da177e4SLinus Torvalds 
37821da177e4SLinus Torvalds 		offset += ihlen;
37831da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
37841da177e4SLinus Torvalds 		if (th == NULL)
37851da177e4SLinus Torvalds 			break;
37861da177e4SLinus Torvalds 
378748c62af6SEric Paris 		ad->u.net->sport = th->source;
378848c62af6SEric Paris 		ad->u.net->dport = th->dest;
37891da177e4SLinus Torvalds 		break;
37901da177e4SLinus Torvalds 	}
37911da177e4SLinus Torvalds 
37921da177e4SLinus Torvalds 	case IPPROTO_UDP: {
37931da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
37941da177e4SLinus Torvalds 
37951da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
37961da177e4SLinus Torvalds 			break;
37971da177e4SLinus Torvalds 
37981da177e4SLinus Torvalds 		offset += ihlen;
37991da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
38001da177e4SLinus Torvalds 		if (uh == NULL)
38011da177e4SLinus Torvalds 			break;
38021da177e4SLinus Torvalds 
380348c62af6SEric Paris 		ad->u.net->sport = uh->source;
380448c62af6SEric Paris 		ad->u.net->dport = uh->dest;
38051da177e4SLinus Torvalds 		break;
38061da177e4SLinus Torvalds 	}
38071da177e4SLinus Torvalds 
38082ee92d46SJames Morris 	case IPPROTO_DCCP: {
38092ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
38102ee92d46SJames Morris 
38112ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
38122ee92d46SJames Morris 			break;
38132ee92d46SJames Morris 
38142ee92d46SJames Morris 		offset += ihlen;
38152ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
38162ee92d46SJames Morris 		if (dh == NULL)
38172ee92d46SJames Morris 			break;
38182ee92d46SJames Morris 
381948c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
382048c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
38212ee92d46SJames Morris 		break;
38222ee92d46SJames Morris 	}
38232ee92d46SJames Morris 
38241da177e4SLinus Torvalds 	default:
38251da177e4SLinus Torvalds 		break;
38261da177e4SLinus Torvalds 	}
38271da177e4SLinus Torvalds out:
38281da177e4SLinus Torvalds 	return ret;
38291da177e4SLinus Torvalds }
38301da177e4SLinus Torvalds 
38311da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
38321da177e4SLinus Torvalds 
38331da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
383467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
38352bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
38361da177e4SLinus Torvalds {
38371da177e4SLinus Torvalds 	u8 nexthdr;
38381da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
38391da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
384075f2811cSJesse Gross 	__be16 frag_off;
38411da177e4SLinus Torvalds 
3842bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
38431da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
38441da177e4SLinus Torvalds 	if (ip6 == NULL)
38451da177e4SLinus Torvalds 		goto out;
38461da177e4SLinus Torvalds 
384748c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
384848c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
38491da177e4SLinus Torvalds 	ret = 0;
38501da177e4SLinus Torvalds 
38511da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
38521da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
385375f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
38541da177e4SLinus Torvalds 	if (offset < 0)
38551da177e4SLinus Torvalds 		goto out;
38561da177e4SLinus Torvalds 
385767f83cbfSVenkat Yekkirala 	if (proto)
385867f83cbfSVenkat Yekkirala 		*proto = nexthdr;
385967f83cbfSVenkat Yekkirala 
38601da177e4SLinus Torvalds 	switch (nexthdr) {
38611da177e4SLinus Torvalds 	case IPPROTO_TCP: {
38621da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
38631da177e4SLinus Torvalds 
38641da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
38651da177e4SLinus Torvalds 		if (th == NULL)
38661da177e4SLinus Torvalds 			break;
38671da177e4SLinus Torvalds 
386848c62af6SEric Paris 		ad->u.net->sport = th->source;
386948c62af6SEric Paris 		ad->u.net->dport = th->dest;
38701da177e4SLinus Torvalds 		break;
38711da177e4SLinus Torvalds 	}
38721da177e4SLinus Torvalds 
38731da177e4SLinus Torvalds 	case IPPROTO_UDP: {
38741da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
38751da177e4SLinus Torvalds 
38761da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
38771da177e4SLinus Torvalds 		if (uh == NULL)
38781da177e4SLinus Torvalds 			break;
38791da177e4SLinus Torvalds 
388048c62af6SEric Paris 		ad->u.net->sport = uh->source;
388148c62af6SEric Paris 		ad->u.net->dport = uh->dest;
38821da177e4SLinus Torvalds 		break;
38831da177e4SLinus Torvalds 	}
38841da177e4SLinus Torvalds 
38852ee92d46SJames Morris 	case IPPROTO_DCCP: {
38862ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
38872ee92d46SJames Morris 
38882ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
38892ee92d46SJames Morris 		if (dh == NULL)
38902ee92d46SJames Morris 			break;
38912ee92d46SJames Morris 
389248c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
389348c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
38942ee92d46SJames Morris 		break;
38952ee92d46SJames Morris 	}
38962ee92d46SJames Morris 
38971da177e4SLinus Torvalds 	/* includes fragments */
38981da177e4SLinus Torvalds 	default:
38991da177e4SLinus Torvalds 		break;
39001da177e4SLinus Torvalds 	}
39011da177e4SLinus Torvalds out:
39021da177e4SLinus Torvalds 	return ret;
39031da177e4SLinus Torvalds }
39041da177e4SLinus Torvalds 
39051da177e4SLinus Torvalds #endif /* IPV6 */
39061da177e4SLinus Torvalds 
39072bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3908cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
39091da177e4SLinus Torvalds {
3910cf9481e2SDavid Howells 	char *addrp;
3911cf9481e2SDavid Howells 	int ret;
39121da177e4SLinus Torvalds 
391348c62af6SEric Paris 	switch (ad->u.net->family) {
39141da177e4SLinus Torvalds 	case PF_INET:
391567f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3916cf9481e2SDavid Howells 		if (ret)
3917cf9481e2SDavid Howells 			goto parse_error;
391848c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
391948c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3920cf9481e2SDavid Howells 		goto okay;
39211da177e4SLinus Torvalds 
39221da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
39231da177e4SLinus Torvalds 	case PF_INET6:
392467f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3925cf9481e2SDavid Howells 		if (ret)
3926cf9481e2SDavid Howells 			goto parse_error;
392748c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
392848c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3929cf9481e2SDavid Howells 		goto okay;
39301da177e4SLinus Torvalds #endif	/* IPV6 */
39311da177e4SLinus Torvalds 	default:
3932cf9481e2SDavid Howells 		addrp = NULL;
3933cf9481e2SDavid Howells 		goto okay;
39341da177e4SLinus Torvalds 	}
39351da177e4SLinus Torvalds 
3936cf9481e2SDavid Howells parse_error:
393771f1cb05SPaul Moore 	printk(KERN_WARNING
393871f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
393971f1cb05SPaul Moore 	       " unable to parse packet\n");
39401da177e4SLinus Torvalds 	return ret;
3941cf9481e2SDavid Howells 
3942cf9481e2SDavid Howells okay:
3943cf9481e2SDavid Howells 	if (_addrp)
3944cf9481e2SDavid Howells 		*_addrp = addrp;
3945cf9481e2SDavid Howells 	return 0;
39461da177e4SLinus Torvalds }
39471da177e4SLinus Torvalds 
39484f6a993fSPaul Moore /**
3949220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
39504f6a993fSPaul Moore  * @skb: the packet
395175e22910SPaul Moore  * @family: protocol family
3952220deb96SPaul Moore  * @sid: the packet's peer label SID
39534f6a993fSPaul Moore  *
39544f6a993fSPaul Moore  * Description:
3955220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3956220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3957220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3958220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3959220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3960220deb96SPaul Moore  * peer labels.
39614f6a993fSPaul Moore  *
39624f6a993fSPaul Moore  */
3963220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
39644f6a993fSPaul Moore {
396571f1cb05SPaul Moore 	int err;
39664f6a993fSPaul Moore 	u32 xfrm_sid;
39674f6a993fSPaul Moore 	u32 nlbl_sid;
3968220deb96SPaul Moore 	u32 nlbl_type;
39694f6a993fSPaul Moore 
3970817eff71SPaul Moore 	err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
3971bed4d7efSPaul Moore 	if (unlikely(err))
3972bed4d7efSPaul Moore 		return -EACCES;
3973bed4d7efSPaul Moore 	err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3974bed4d7efSPaul Moore 	if (unlikely(err))
3975bed4d7efSPaul Moore 		return -EACCES;
3976220deb96SPaul Moore 
397771f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
397871f1cb05SPaul Moore 	if (unlikely(err)) {
397971f1cb05SPaul Moore 		printk(KERN_WARNING
398071f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
398171f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3982220deb96SPaul Moore 		return -EACCES;
398371f1cb05SPaul Moore 	}
3984220deb96SPaul Moore 
3985220deb96SPaul Moore 	return 0;
39864f6a993fSPaul Moore }
39874f6a993fSPaul Moore 
3988446b8024SPaul Moore /**
3989446b8024SPaul Moore  * selinux_conn_sid - Determine the child socket label for a connection
3990446b8024SPaul Moore  * @sk_sid: the parent socket's SID
3991446b8024SPaul Moore  * @skb_sid: the packet's SID
3992446b8024SPaul Moore  * @conn_sid: the resulting connection SID
3993446b8024SPaul Moore  *
3994446b8024SPaul Moore  * If @skb_sid is valid then the user:role:type information from @sk_sid is
3995446b8024SPaul Moore  * combined with the MLS information from @skb_sid in order to create
3996446b8024SPaul Moore  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
3997446b8024SPaul Moore  * of @sk_sid.  Returns zero on success, negative values on failure.
3998446b8024SPaul Moore  *
3999446b8024SPaul Moore  */
4000446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4001446b8024SPaul Moore {
4002446b8024SPaul Moore 	int err = 0;
4003446b8024SPaul Moore 
4004446b8024SPaul Moore 	if (skb_sid != SECSID_NULL)
4005446b8024SPaul Moore 		err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4006446b8024SPaul Moore 	else
4007446b8024SPaul Moore 		*conn_sid = sk_sid;
4008446b8024SPaul Moore 
4009446b8024SPaul Moore 	return err;
4010446b8024SPaul Moore }
4011446b8024SPaul Moore 
40121da177e4SLinus Torvalds /* socket security operations */
4013d4f2d978SPaul Moore 
40142ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
40152ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
4016d4f2d978SPaul Moore {
40172ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
40182ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
40192ad18bdfSHarry Ciao 		return 0;
40202ad18bdfSHarry Ciao 	}
40212ad18bdfSHarry Ciao 
40222ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
40232ad18bdfSHarry Ciao 				       socksid);
4024d4f2d978SPaul Moore }
4025d4f2d978SPaul Moore 
4026253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
40271da177e4SLinus Torvalds {
4028253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
40292bf49690SThomas Liu 	struct common_audit_data ad;
403048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4031253bfae6SPaul Moore 	u32 tsid = task_sid(task);
40321da177e4SLinus Torvalds 
4033253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
4034253bfae6SPaul Moore 		return 0;
40351da177e4SLinus Torvalds 
403650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
403748c62af6SEric Paris 	ad.u.net = &net;
403848c62af6SEric Paris 	ad.u.net->sk = sk;
40391da177e4SLinus Torvalds 
4040253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
40411da177e4SLinus Torvalds }
40421da177e4SLinus Torvalds 
40431da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
40441da177e4SLinus Torvalds 				 int protocol, int kern)
40451da177e4SLinus Torvalds {
40465fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4047d4f2d978SPaul Moore 	u32 newsid;
4048275bb41eSDavid Howells 	u16 secclass;
40492ad18bdfSHarry Ciao 	int rc;
40501da177e4SLinus Torvalds 
40511da177e4SLinus Torvalds 	if (kern)
4052d4f2d978SPaul Moore 		return 0;
40531da177e4SLinus Torvalds 
4054275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
40552ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
40562ad18bdfSHarry Ciao 	if (rc)
40572ad18bdfSHarry Ciao 		return rc;
40582ad18bdfSHarry Ciao 
4059d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
40601da177e4SLinus Torvalds }
40611da177e4SLinus Torvalds 
40627420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
40631da177e4SLinus Torvalds 				      int type, int protocol, int kern)
40641da177e4SLinus Torvalds {
40655fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
4066d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4067892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
4068275bb41eSDavid Howells 	int err = 0;
4069275bb41eSDavid Howells 
40702ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
40712ad18bdfSHarry Ciao 
4072275bb41eSDavid Howells 	if (kern)
4073275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
40742ad18bdfSHarry Ciao 	else {
40752ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
40762ad18bdfSHarry Ciao 		if (err)
40772ad18bdfSHarry Ciao 			return err;
40782ad18bdfSHarry Ciao 	}
4079275bb41eSDavid Howells 
40801da177e4SLinus Torvalds 	isec->initialized = 1;
40811da177e4SLinus Torvalds 
4082892c141eSVenkat Yekkirala 	if (sock->sk) {
4083892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
4084892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
4085220deb96SPaul Moore 		sksec->sclass = isec->sclass;
4086389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
4087892c141eSVenkat Yekkirala 	}
4088892c141eSVenkat Yekkirala 
40897420ed23SVenkat Yekkirala 	return err;
40901da177e4SLinus Torvalds }
40911da177e4SLinus Torvalds 
40921da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
40931da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
40941da177e4SLinus Torvalds    permission check between the socket and the port number. */
40951da177e4SLinus Torvalds 
40961da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
40971da177e4SLinus Torvalds {
4098253bfae6SPaul Moore 	struct sock *sk = sock->sk;
40991da177e4SLinus Torvalds 	u16 family;
41001da177e4SLinus Torvalds 	int err;
41011da177e4SLinus Torvalds 
4102253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
41031da177e4SLinus Torvalds 	if (err)
41041da177e4SLinus Torvalds 		goto out;
41051da177e4SLinus Torvalds 
41061da177e4SLinus Torvalds 	/*
41071da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
410813402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
410913402580SJames Morris 	 * check the first address now.
41101da177e4SLinus Torvalds 	 */
4111253bfae6SPaul Moore 	family = sk->sk_family;
41121da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
41131da177e4SLinus Torvalds 		char *addrp;
4114253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
41152bf49690SThomas Liu 		struct common_audit_data ad;
411648c62af6SEric Paris 		struct lsm_network_audit net = {0,};
41171da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
41181da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
41191da177e4SLinus Torvalds 		unsigned short snum;
4120e399f982SJames Morris 		u32 sid, node_perm;
41211da177e4SLinus Torvalds 
41221da177e4SLinus Torvalds 		if (family == PF_INET) {
41231da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
41241da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
41251da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
41261da177e4SLinus Torvalds 		} else {
41271da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
41281da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
41291da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
41301da177e4SLinus Torvalds 		}
41311da177e4SLinus Torvalds 
4132227b60f5SStephen Hemminger 		if (snum) {
4133227b60f5SStephen Hemminger 			int low, high;
4134227b60f5SStephen Hemminger 
41350bbf87d8SEric W. Biederman 			inet_get_local_port_range(sock_net(sk), &low, &high);
4136227b60f5SStephen Hemminger 
4137227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
41383e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
41393e112172SPaul Moore 						      snum, &sid);
41401da177e4SLinus Torvalds 				if (err)
41411da177e4SLinus Torvalds 					goto out;
414250c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
414348c62af6SEric Paris 				ad.u.net = &net;
414448c62af6SEric Paris 				ad.u.net->sport = htons(snum);
414548c62af6SEric Paris 				ad.u.net->family = family;
4146253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
4147253bfae6SPaul Moore 						   sksec->sclass,
41481da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
41491da177e4SLinus Torvalds 				if (err)
41501da177e4SLinus Torvalds 					goto out;
41511da177e4SLinus Torvalds 			}
4152227b60f5SStephen Hemminger 		}
41531da177e4SLinus Torvalds 
4154253bfae6SPaul Moore 		switch (sksec->sclass) {
415513402580SJames Morris 		case SECCLASS_TCP_SOCKET:
41561da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
41571da177e4SLinus Torvalds 			break;
41581da177e4SLinus Torvalds 
415913402580SJames Morris 		case SECCLASS_UDP_SOCKET:
41601da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
41611da177e4SLinus Torvalds 			break;
41621da177e4SLinus Torvalds 
41632ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
41642ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
41652ee92d46SJames Morris 			break;
41662ee92d46SJames Morris 
41671da177e4SLinus Torvalds 		default:
41681da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
41691da177e4SLinus Torvalds 			break;
41701da177e4SLinus Torvalds 		}
41711da177e4SLinus Torvalds 
4172224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
41731da177e4SLinus Torvalds 		if (err)
41741da177e4SLinus Torvalds 			goto out;
41751da177e4SLinus Torvalds 
417650c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
417748c62af6SEric Paris 		ad.u.net = &net;
417848c62af6SEric Paris 		ad.u.net->sport = htons(snum);
417948c62af6SEric Paris 		ad.u.net->family = family;
41801da177e4SLinus Torvalds 
41811da177e4SLinus Torvalds 		if (family == PF_INET)
418248c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
41831da177e4SLinus Torvalds 		else
418448c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
41851da177e4SLinus Torvalds 
4186253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
4187253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
41881da177e4SLinus Torvalds 		if (err)
41891da177e4SLinus Torvalds 			goto out;
41901da177e4SLinus Torvalds 	}
41911da177e4SLinus Torvalds out:
41921da177e4SLinus Torvalds 	return err;
41931da177e4SLinus Torvalds }
41941da177e4SLinus Torvalds 
41951da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
41961da177e4SLinus Torvalds {
4197014ab19aSPaul Moore 	struct sock *sk = sock->sk;
4198253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
41991da177e4SLinus Torvalds 	int err;
42001da177e4SLinus Torvalds 
4201253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
42021da177e4SLinus Torvalds 	if (err)
42031da177e4SLinus Torvalds 		return err;
42041da177e4SLinus Torvalds 
42051da177e4SLinus Torvalds 	/*
42062ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
42071da177e4SLinus Torvalds 	 */
4208253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4209253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
42102bf49690SThomas Liu 		struct common_audit_data ad;
421148c62af6SEric Paris 		struct lsm_network_audit net = {0,};
42121da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
42131da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
42141da177e4SLinus Torvalds 		unsigned short snum;
42152ee92d46SJames Morris 		u32 sid, perm;
42161da177e4SLinus Torvalds 
42171da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
42181da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4219911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
42201da177e4SLinus Torvalds 				return -EINVAL;
42211da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
42221da177e4SLinus Torvalds 		} else {
42231da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4224911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
42251da177e4SLinus Torvalds 				return -EINVAL;
42261da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
42271da177e4SLinus Torvalds 		}
42281da177e4SLinus Torvalds 
42293e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
42301da177e4SLinus Torvalds 		if (err)
42311da177e4SLinus Torvalds 			goto out;
42321da177e4SLinus Torvalds 
4233253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
42342ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
42352ee92d46SJames Morris 
423650c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
423748c62af6SEric Paris 		ad.u.net = &net;
423848c62af6SEric Paris 		ad.u.net->dport = htons(snum);
423948c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4240253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
42411da177e4SLinus Torvalds 		if (err)
42421da177e4SLinus Torvalds 			goto out;
42431da177e4SLinus Torvalds 	}
42441da177e4SLinus Torvalds 
4245014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4246014ab19aSPaul Moore 
42471da177e4SLinus Torvalds out:
42481da177e4SLinus Torvalds 	return err;
42491da177e4SLinus Torvalds }
42501da177e4SLinus Torvalds 
42511da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
42521da177e4SLinus Torvalds {
4253253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
42541da177e4SLinus Torvalds }
42551da177e4SLinus Torvalds 
42561da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
42571da177e4SLinus Torvalds {
42581da177e4SLinus Torvalds 	int err;
42591da177e4SLinus Torvalds 	struct inode_security_struct *isec;
42601da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
42611da177e4SLinus Torvalds 
4262253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
42631da177e4SLinus Torvalds 	if (err)
42641da177e4SLinus Torvalds 		return err;
42651da177e4SLinus Torvalds 
42661da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
42671da177e4SLinus Torvalds 
42681da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
42691da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
42701da177e4SLinus Torvalds 	newisec->sid = isec->sid;
42711da177e4SLinus Torvalds 	newisec->initialized = 1;
42721da177e4SLinus Torvalds 
42731da177e4SLinus Torvalds 	return 0;
42741da177e4SLinus Torvalds }
42751da177e4SLinus Torvalds 
42761da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
42771da177e4SLinus Torvalds 				  int size)
42781da177e4SLinus Torvalds {
4279253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
42801da177e4SLinus Torvalds }
42811da177e4SLinus Torvalds 
42821da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
42831da177e4SLinus Torvalds 				  int size, int flags)
42841da177e4SLinus Torvalds {
4285253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
42861da177e4SLinus Torvalds }
42871da177e4SLinus Torvalds 
42881da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
42891da177e4SLinus Torvalds {
4290253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
42911da177e4SLinus Torvalds }
42921da177e4SLinus Torvalds 
42931da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
42941da177e4SLinus Torvalds {
4295253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
42961da177e4SLinus Torvalds }
42971da177e4SLinus Torvalds 
42981da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
42991da177e4SLinus Torvalds {
4300f8687afeSPaul Moore 	int err;
4301f8687afeSPaul Moore 
4302253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4303f8687afeSPaul Moore 	if (err)
4304f8687afeSPaul Moore 		return err;
4305f8687afeSPaul Moore 
4306f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
43071da177e4SLinus Torvalds }
43081da177e4SLinus Torvalds 
43091da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
43101da177e4SLinus Torvalds 				     int optname)
43111da177e4SLinus Torvalds {
4312253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
43131da177e4SLinus Torvalds }
43141da177e4SLinus Torvalds 
43151da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
43161da177e4SLinus Torvalds {
4317253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
43181da177e4SLinus Torvalds }
43191da177e4SLinus Torvalds 
43203610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
43213610cda5SDavid S. Miller 					      struct sock *other,
43221da177e4SLinus Torvalds 					      struct sock *newsk)
43231da177e4SLinus Torvalds {
43243610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
43253610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
43264d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
43272bf49690SThomas Liu 	struct common_audit_data ad;
432848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43291da177e4SLinus Torvalds 	int err;
43301da177e4SLinus Torvalds 
433150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
433248c62af6SEric Paris 	ad.u.net = &net;
433348c62af6SEric Paris 	ad.u.net->sk = other;
43341da177e4SLinus Torvalds 
43354d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
43364d1e2451SPaul Moore 			   sksec_other->sclass,
43371da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
43381da177e4SLinus Torvalds 	if (err)
43391da177e4SLinus Torvalds 		return err;
43401da177e4SLinus Torvalds 
43411da177e4SLinus Torvalds 	/* server child socket */
43424d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
43434d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
43444d1e2451SPaul Moore 				    &sksec_new->sid);
43454d1e2451SPaul Moore 	if (err)
43464237c75cSVenkat Yekkirala 		return err;
43474d1e2451SPaul Moore 
43484d1e2451SPaul Moore 	/* connecting socket */
43494d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
43504d1e2451SPaul Moore 
43514d1e2451SPaul Moore 	return 0;
43521da177e4SLinus Torvalds }
43531da177e4SLinus Torvalds 
43541da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
43551da177e4SLinus Torvalds 					struct socket *other)
43561da177e4SLinus Torvalds {
4357253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4358253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
43592bf49690SThomas Liu 	struct common_audit_data ad;
436048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
43611da177e4SLinus Torvalds 
436250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
436348c62af6SEric Paris 	ad.u.net = &net;
436448c62af6SEric Paris 	ad.u.net->sk = other->sk;
43651da177e4SLinus Torvalds 
4366253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4367253bfae6SPaul Moore 			    &ad);
43681da177e4SLinus Torvalds }
43691da177e4SLinus Torvalds 
4370cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4371cbe0d6e8SPaul Moore 				    char *addrp, u16 family, u32 peer_sid,
43722bf49690SThomas Liu 				    struct common_audit_data *ad)
4373effad8dfSPaul Moore {
4374effad8dfSPaul Moore 	int err;
4375effad8dfSPaul Moore 	u32 if_sid;
4376effad8dfSPaul Moore 	u32 node_sid;
4377effad8dfSPaul Moore 
4378cbe0d6e8SPaul Moore 	err = sel_netif_sid(ns, ifindex, &if_sid);
4379effad8dfSPaul Moore 	if (err)
4380effad8dfSPaul Moore 		return err;
4381effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4382effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4383effad8dfSPaul Moore 	if (err)
4384effad8dfSPaul Moore 		return err;
4385effad8dfSPaul Moore 
4386effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4387effad8dfSPaul Moore 	if (err)
4388effad8dfSPaul Moore 		return err;
4389effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4390effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4391effad8dfSPaul Moore }
4392effad8dfSPaul Moore 
4393220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4394d8395c87SPaul Moore 				       u16 family)
4395220deb96SPaul Moore {
4396277d342fSPaul Moore 	int err = 0;
4397220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4398220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
43992bf49690SThomas Liu 	struct common_audit_data ad;
440048c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4401d8395c87SPaul Moore 	char *addrp;
4402d8395c87SPaul Moore 
440350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
440448c62af6SEric Paris 	ad.u.net = &net;
440548c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
440648c62af6SEric Paris 	ad.u.net->family = family;
4407d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4408d8395c87SPaul Moore 	if (err)
4409d8395c87SPaul Moore 		return err;
4410220deb96SPaul Moore 
441158bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4412220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4413d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4414220deb96SPaul Moore 		if (err)
4415220deb96SPaul Moore 			return err;
441658bfbb51SPaul Moore 	}
4417220deb96SPaul Moore 
4418d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4419220deb96SPaul Moore 	if (err)
4420220deb96SPaul Moore 		return err;
4421d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4422220deb96SPaul Moore 
44234e5ab4cbSJames Morris 	return err;
44244e5ab4cbSJames Morris }
4425d28d1e08STrent Jaeger 
44264e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
44274e5ab4cbSJames Morris {
4428220deb96SPaul Moore 	int err;
44294237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4430220deb96SPaul Moore 	u16 family = sk->sk_family;
4431220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
44322bf49690SThomas Liu 	struct common_audit_data ad;
443348c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4434220deb96SPaul Moore 	char *addrp;
4435d8395c87SPaul Moore 	u8 secmark_active;
4436d8395c87SPaul Moore 	u8 peerlbl_active;
44374e5ab4cbSJames Morris 
44384e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4439220deb96SPaul Moore 		return 0;
44404e5ab4cbSJames Morris 
44414e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
444287fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
44434e5ab4cbSJames Morris 		family = PF_INET;
44444e5ab4cbSJames Morris 
4445d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4446d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4447d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4448d8395c87SPaul Moore 	 * as fast and as clean as possible. */
444958bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4450d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4451d8395c87SPaul Moore 
4452d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
44532be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4454d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4455d8395c87SPaul Moore 		return 0;
4456d8395c87SPaul Moore 
445750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
445848c62af6SEric Paris 	ad.u.net = &net;
445948c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
446048c62af6SEric Paris 	ad.u.net->family = family;
4461224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
44624e5ab4cbSJames Morris 	if (err)
4463220deb96SPaul Moore 		return err;
44644e5ab4cbSJames Morris 
4465d8395c87SPaul Moore 	if (peerlbl_active) {
4466d621d35eSPaul Moore 		u32 peer_sid;
4467220deb96SPaul Moore 
4468220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4469220deb96SPaul Moore 		if (err)
4470220deb96SPaul Moore 			return err;
4471cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4472cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4473dfaebe98SPaul Moore 		if (err) {
4474dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4475effad8dfSPaul Moore 			return err;
4476dfaebe98SPaul Moore 		}
4477d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4478d621d35eSPaul Moore 				   PEER__RECV, &ad);
447946d01d63SChad Hanson 		if (err) {
4480dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
448146d01d63SChad Hanson 			return err;
448246d01d63SChad Hanson 		}
4483d621d35eSPaul Moore 	}
4484d621d35eSPaul Moore 
4485d8395c87SPaul Moore 	if (secmark_active) {
4486effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4487effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4488effad8dfSPaul Moore 		if (err)
4489effad8dfSPaul Moore 			return err;
4490effad8dfSPaul Moore 	}
4491effad8dfSPaul Moore 
4492d621d35eSPaul Moore 	return err;
44931da177e4SLinus Torvalds }
44941da177e4SLinus Torvalds 
44952c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
44961da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
44971da177e4SLinus Torvalds {
44981da177e4SLinus Torvalds 	int err = 0;
44991da177e4SLinus Torvalds 	char *scontext;
45001da177e4SLinus Torvalds 	u32 scontext_len;
4501253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
45023de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
45031da177e4SLinus Torvalds 
4504253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4505253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4506dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4507253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4508253bfae6SPaul Moore 		return -ENOPROTOOPT;
45091da177e4SLinus Torvalds 
45102c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
45111da177e4SLinus Torvalds 	if (err)
4512253bfae6SPaul Moore 		return err;
45131da177e4SLinus Torvalds 
45141da177e4SLinus Torvalds 	if (scontext_len > len) {
45151da177e4SLinus Torvalds 		err = -ERANGE;
45161da177e4SLinus Torvalds 		goto out_len;
45171da177e4SLinus Torvalds 	}
45181da177e4SLinus Torvalds 
45191da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
45201da177e4SLinus Torvalds 		err = -EFAULT;
45211da177e4SLinus Torvalds 
45221da177e4SLinus Torvalds out_len:
45231da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
45241da177e4SLinus Torvalds 		err = -EFAULT;
45251da177e4SLinus Torvalds 	kfree(scontext);
45261da177e4SLinus Torvalds 	return err;
45271da177e4SLinus Torvalds }
45281da177e4SLinus Torvalds 
4529dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
45302c7946a7SCatherine Zhang {
4531dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
453275e22910SPaul Moore 	u16 family;
4533877ce7c1SCatherine Zhang 
4534aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4535aa862900SPaul Moore 		family = PF_INET;
4536aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4537aa862900SPaul Moore 		family = PF_INET6;
4538aa862900SPaul Moore 	else if (sock)
453975e22910SPaul Moore 		family = sock->sk->sk_family;
454075e22910SPaul Moore 	else
454175e22910SPaul Moore 		goto out;
454275e22910SPaul Moore 
454375e22910SPaul Moore 	if (sock && family == PF_UNIX)
4544713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
45453de4bab5SPaul Moore 	else if (skb)
4546220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
45472c7946a7SCatherine Zhang 
454875e22910SPaul Moore out:
4549dc49c1f9SCatherine Zhang 	*secid = peer_secid;
455075e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
455175e22910SPaul Moore 		return -EINVAL;
455275e22910SPaul Moore 	return 0;
45532c7946a7SCatherine Zhang }
45542c7946a7SCatherine Zhang 
45557d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
45561da177e4SLinus Torvalds {
455784914b7eSPaul Moore 	struct sk_security_struct *sksec;
455884914b7eSPaul Moore 
455984914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
456084914b7eSPaul Moore 	if (!sksec)
456184914b7eSPaul Moore 		return -ENOMEM;
456284914b7eSPaul Moore 
456384914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
456484914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
45655dee25d0SStephen Smalley 	sksec->sclass = SECCLASS_SOCKET;
456684914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
456784914b7eSPaul Moore 	sk->sk_security = sksec;
456884914b7eSPaul Moore 
456984914b7eSPaul Moore 	return 0;
45701da177e4SLinus Torvalds }
45711da177e4SLinus Torvalds 
45721da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
45731da177e4SLinus Torvalds {
457484914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
457584914b7eSPaul Moore 
457684914b7eSPaul Moore 	sk->sk_security = NULL;
457784914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
457884914b7eSPaul Moore 	kfree(sksec);
45791da177e4SLinus Torvalds }
45801da177e4SLinus Torvalds 
4581892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4582892c141eSVenkat Yekkirala {
4583dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4584dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4585892c141eSVenkat Yekkirala 
4586dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4587dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4588dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
458999f59ed0SPaul Moore 
4590dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4591892c141eSVenkat Yekkirala }
4592892c141eSVenkat Yekkirala 
4593beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4594d28d1e08STrent Jaeger {
4595d28d1e08STrent Jaeger 	if (!sk)
4596beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4597892c141eSVenkat Yekkirala 	else {
4598892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4599d28d1e08STrent Jaeger 
4600beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4601892c141eSVenkat Yekkirala 	}
4602d28d1e08STrent Jaeger }
4603d28d1e08STrent Jaeger 
46049a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
46054237c75cSVenkat Yekkirala {
46064237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
46074237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46084237c75cSVenkat Yekkirala 
46092873ead7SPaul Moore 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
46102873ead7SPaul Moore 	    sk->sk_family == PF_UNIX)
46114237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4612220deb96SPaul Moore 	sksec->sclass = isec->sclass;
46134237c75cSVenkat Yekkirala }
46144237c75cSVenkat Yekkirala 
46159a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
46164237c75cSVenkat Yekkirala 				     struct request_sock *req)
46174237c75cSVenkat Yekkirala {
46184237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46194237c75cSVenkat Yekkirala 	int err;
46200b1f24e6SPaul Moore 	u16 family = req->rsk_ops->family;
4621446b8024SPaul Moore 	u32 connsid;
46224237c75cSVenkat Yekkirala 	u32 peersid;
46234237c75cSVenkat Yekkirala 
4624aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4625220deb96SPaul Moore 	if (err)
4626220deb96SPaul Moore 		return err;
4627446b8024SPaul Moore 	err = selinux_conn_sid(sksec->sid, peersid, &connsid);
46284237c75cSVenkat Yekkirala 	if (err)
46294237c75cSVenkat Yekkirala 		return err;
4630446b8024SPaul Moore 	req->secid = connsid;
46316b877699SVenkat Yekkirala 	req->peer_secid = peersid;
4632389fb800SPaul Moore 
4633389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
46344237c75cSVenkat Yekkirala }
46354237c75cSVenkat Yekkirala 
46369a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
46379a673e56SAdrian Bunk 				   const struct request_sock *req)
46384237c75cSVenkat Yekkirala {
46394237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
46404237c75cSVenkat Yekkirala 
46414237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
46426b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
46434237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
46444237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
46454237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
46464237c75cSVenkat Yekkirala 	   time it will have been created and available. */
464799f59ed0SPaul Moore 
46489f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
46499f2ad665SPaul Moore 	 * thread with access to newsksec */
4650389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
46514237c75cSVenkat Yekkirala }
46524237c75cSVenkat Yekkirala 
4653014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
46546b877699SVenkat Yekkirala {
4655aa862900SPaul Moore 	u16 family = sk->sk_family;
46566b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
46576b877699SVenkat Yekkirala 
4658aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4659aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4660aa862900SPaul Moore 		family = PF_INET;
4661aa862900SPaul Moore 
4662aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
46636b877699SVenkat Yekkirala }
46646b877699SVenkat Yekkirala 
46652606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
46662606fd1fSEric Paris {
46672606fd1fSEric Paris 	const struct task_security_struct *__tsec;
46682606fd1fSEric Paris 	u32 tsid;
46692606fd1fSEric Paris 
46702606fd1fSEric Paris 	__tsec = current_security();
46712606fd1fSEric Paris 	tsid = __tsec->sid;
46722606fd1fSEric Paris 
46732606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
46742606fd1fSEric Paris }
46752606fd1fSEric Paris 
46762606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
46772606fd1fSEric Paris {
46782606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
46792606fd1fSEric Paris }
46802606fd1fSEric Paris 
46812606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
46822606fd1fSEric Paris {
46832606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
46842606fd1fSEric Paris }
46852606fd1fSEric Paris 
46869a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
46879a673e56SAdrian Bunk 				      struct flowi *fl)
46884237c75cSVenkat Yekkirala {
46891d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
46904237c75cSVenkat Yekkirala }
46914237c75cSVenkat Yekkirala 
46925dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
46935dbbaf2dSPaul Moore {
46945dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
46955dbbaf2dSPaul Moore 
46965dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
46975dbbaf2dSPaul Moore 	if (!tunsec)
46985dbbaf2dSPaul Moore 		return -ENOMEM;
46995dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
47005dbbaf2dSPaul Moore 
47015dbbaf2dSPaul Moore 	*security = tunsec;
47025dbbaf2dSPaul Moore 	return 0;
47035dbbaf2dSPaul Moore }
47045dbbaf2dSPaul Moore 
47055dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
47065dbbaf2dSPaul Moore {
47075dbbaf2dSPaul Moore 	kfree(security);
47085dbbaf2dSPaul Moore }
47095dbbaf2dSPaul Moore 
4710ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4711ed6d76e4SPaul Moore {
4712ed6d76e4SPaul Moore 	u32 sid = current_sid();
4713ed6d76e4SPaul Moore 
4714ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4715ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4716ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4717ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4718ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4719ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4720ed6d76e4SPaul Moore 
4721ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4722ed6d76e4SPaul Moore 			    NULL);
4723ed6d76e4SPaul Moore }
4724ed6d76e4SPaul Moore 
47255dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4726ed6d76e4SPaul Moore {
47275dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
47285dbbaf2dSPaul Moore 
47295dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
47305dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
47315dbbaf2dSPaul Moore }
47325dbbaf2dSPaul Moore 
47335dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
47345dbbaf2dSPaul Moore {
47355dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4736ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4737ed6d76e4SPaul Moore 
4738ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4739ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4740ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4741ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4742ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4743ed6d76e4SPaul Moore 	 * protocols were being used */
4744ed6d76e4SPaul Moore 
47455dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4746ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
47475dbbaf2dSPaul Moore 
47485dbbaf2dSPaul Moore 	return 0;
4749ed6d76e4SPaul Moore }
4750ed6d76e4SPaul Moore 
47515dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4752ed6d76e4SPaul Moore {
47535dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4754ed6d76e4SPaul Moore 	u32 sid = current_sid();
4755ed6d76e4SPaul Moore 	int err;
4756ed6d76e4SPaul Moore 
47575dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4758ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4759ed6d76e4SPaul Moore 	if (err)
4760ed6d76e4SPaul Moore 		return err;
4761ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4762ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4763ed6d76e4SPaul Moore 	if (err)
4764ed6d76e4SPaul Moore 		return err;
47655dbbaf2dSPaul Moore 	tunsec->sid = sid;
4766ed6d76e4SPaul Moore 
4767ed6d76e4SPaul Moore 	return 0;
4768ed6d76e4SPaul Moore }
4769ed6d76e4SPaul Moore 
47701da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
47711da177e4SLinus Torvalds {
47721da177e4SLinus Torvalds 	int err = 0;
47731da177e4SLinus Torvalds 	u32 perm;
47741da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4775253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
47761da177e4SLinus Torvalds 
477777954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
47781da177e4SLinus Torvalds 		err = -EINVAL;
47791da177e4SLinus Torvalds 		goto out;
47801da177e4SLinus Torvalds 	}
4781b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
47821da177e4SLinus Torvalds 
4783253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
47841da177e4SLinus Torvalds 	if (err) {
47851da177e4SLinus Torvalds 		if (err == -EINVAL) {
4786d950f84cSRichard Guy Briggs 			printk(KERN_WARNING
4787d950f84cSRichard Guy Briggs 			       "SELinux: unrecognized netlink message:"
4788cded3fffSMarek Milkovic 			       " protocol=%hu nlmsg_type=%hu sclass=%s\n",
4789cded3fffSMarek Milkovic 			       sk->sk_protocol, nlh->nlmsg_type,
4790cded3fffSMarek Milkovic 			       secclass_map[sksec->sclass - 1].name);
479139c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
47921da177e4SLinus Torvalds 				err = 0;
47931da177e4SLinus Torvalds 		}
47941da177e4SLinus Torvalds 
47951da177e4SLinus Torvalds 		/* Ignore */
47961da177e4SLinus Torvalds 		if (err == -ENOENT)
47971da177e4SLinus Torvalds 			err = 0;
47981da177e4SLinus Torvalds 		goto out;
47991da177e4SLinus Torvalds 	}
48001da177e4SLinus Torvalds 
4801253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
48021da177e4SLinus Torvalds out:
48031da177e4SLinus Torvalds 	return err;
48041da177e4SLinus Torvalds }
48051da177e4SLinus Torvalds 
48061da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
48071da177e4SLinus Torvalds 
4808cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb,
4809cbe0d6e8SPaul Moore 				       const struct net_device *indev,
4810effad8dfSPaul Moore 				       u16 family)
48111da177e4SLinus Torvalds {
4812dfaebe98SPaul Moore 	int err;
4813effad8dfSPaul Moore 	char *addrp;
4814effad8dfSPaul Moore 	u32 peer_sid;
48152bf49690SThomas Liu 	struct common_audit_data ad;
481648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4817effad8dfSPaul Moore 	u8 secmark_active;
4818948bf85cSPaul Moore 	u8 netlbl_active;
4819effad8dfSPaul Moore 	u8 peerlbl_active;
48204237c75cSVenkat Yekkirala 
4821effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4822effad8dfSPaul Moore 		return NF_ACCEPT;
48234237c75cSVenkat Yekkirala 
4824effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4825948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
48262be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4827effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4828effad8dfSPaul Moore 		return NF_ACCEPT;
48294237c75cSVenkat Yekkirala 
4830d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4831d8395c87SPaul Moore 		return NF_DROP;
4832d8395c87SPaul Moore 
483350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
483448c62af6SEric Paris 	ad.u.net = &net;
4835cbe0d6e8SPaul Moore 	ad.u.net->netif = indev->ifindex;
483648c62af6SEric Paris 	ad.u.net->family = family;
4837effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4838effad8dfSPaul Moore 		return NF_DROP;
48391da177e4SLinus Torvalds 
4840dfaebe98SPaul Moore 	if (peerlbl_active) {
4841cbe0d6e8SPaul Moore 		err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4842cbe0d6e8SPaul Moore 					       addrp, family, peer_sid, &ad);
4843dfaebe98SPaul Moore 		if (err) {
4844dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4845effad8dfSPaul Moore 			return NF_DROP;
4846dfaebe98SPaul Moore 		}
4847dfaebe98SPaul Moore 	}
4848effad8dfSPaul Moore 
4849effad8dfSPaul Moore 	if (secmark_active)
4850effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4851effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4852effad8dfSPaul Moore 			return NF_DROP;
4853effad8dfSPaul Moore 
4854948bf85cSPaul Moore 	if (netlbl_active)
4855948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4856948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4857948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4858948bf85cSPaul Moore 		 * protection */
4859948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4860948bf85cSPaul Moore 			return NF_DROP;
4861948bf85cSPaul Moore 
4862effad8dfSPaul Moore 	return NF_ACCEPT;
4863effad8dfSPaul Moore }
4864effad8dfSPaul Moore 
486506198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv,
4866effad8dfSPaul Moore 					 struct sk_buff *skb,
4867238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4868effad8dfSPaul Moore {
4869238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET);
4870effad8dfSPaul Moore }
4871effad8dfSPaul Moore 
4872effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
487306198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv,
4874effad8dfSPaul Moore 					 struct sk_buff *skb,
4875238e54c9SDavid S. Miller 					 const struct nf_hook_state *state)
4876effad8dfSPaul Moore {
4877238e54c9SDavid S. Miller 	return selinux_ip_forward(skb, state->in, PF_INET6);
4878effad8dfSPaul Moore }
4879effad8dfSPaul Moore #endif	/* IPV6 */
4880effad8dfSPaul Moore 
4881948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4882948bf85cSPaul Moore 				      u16 family)
4883948bf85cSPaul Moore {
488447180068SPaul Moore 	struct sock *sk;
4885948bf85cSPaul Moore 	u32 sid;
4886948bf85cSPaul Moore 
4887948bf85cSPaul Moore 	if (!netlbl_enabled())
4888948bf85cSPaul Moore 		return NF_ACCEPT;
4889948bf85cSPaul Moore 
4890948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4891948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4892948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
489347180068SPaul Moore 	sk = skb->sk;
489447180068SPaul Moore 	if (sk) {
489547180068SPaul Moore 		struct sk_security_struct *sksec;
489647180068SPaul Moore 
4897e446f9dfSEric Dumazet 		if (sk_listener(sk))
489847180068SPaul Moore 			/* if the socket is the listening state then this
489947180068SPaul Moore 			 * packet is a SYN-ACK packet which means it needs to
490047180068SPaul Moore 			 * be labeled based on the connection/request_sock and
490147180068SPaul Moore 			 * not the parent socket.  unfortunately, we can't
490247180068SPaul Moore 			 * lookup the request_sock yet as it isn't queued on
490347180068SPaul Moore 			 * the parent socket until after the SYN-ACK is sent.
490447180068SPaul Moore 			 * the "solution" is to simply pass the packet as-is
490547180068SPaul Moore 			 * as any IP option based labeling should be copied
490647180068SPaul Moore 			 * from the initial connection request (in the IP
490747180068SPaul Moore 			 * layer).  it is far from ideal, but until we get a
490847180068SPaul Moore 			 * security label in the packet itself this is the
490947180068SPaul Moore 			 * best we can do. */
491047180068SPaul Moore 			return NF_ACCEPT;
491147180068SPaul Moore 
491247180068SPaul Moore 		/* standard practice, label using the parent socket */
491347180068SPaul Moore 		sksec = sk->sk_security;
4914948bf85cSPaul Moore 		sid = sksec->sid;
4915948bf85cSPaul Moore 	} else
4916948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4917948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4918948bf85cSPaul Moore 		return NF_DROP;
4919948bf85cSPaul Moore 
4920948bf85cSPaul Moore 	return NF_ACCEPT;
4921948bf85cSPaul Moore }
4922948bf85cSPaul Moore 
492306198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv,
4924948bf85cSPaul Moore 					struct sk_buff *skb,
4925238e54c9SDavid S. Miller 					const struct nf_hook_state *state)
4926948bf85cSPaul Moore {
4927948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4928948bf85cSPaul Moore }
4929948bf85cSPaul Moore 
4930effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4931effad8dfSPaul Moore 						int ifindex,
4932d8395c87SPaul Moore 						u16 family)
49334e5ab4cbSJames Morris {
493454abc686SEric Dumazet 	struct sock *sk = skb_to_full_sk(skb);
49354237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
49362bf49690SThomas Liu 	struct common_audit_data ad;
493748c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4938d8395c87SPaul Moore 	char *addrp;
4939d8395c87SPaul Moore 	u8 proto;
49404e5ab4cbSJames Morris 
4941effad8dfSPaul Moore 	if (sk == NULL)
4942effad8dfSPaul Moore 		return NF_ACCEPT;
49434237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
49444e5ab4cbSJames Morris 
494550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
494648c62af6SEric Paris 	ad.u.net = &net;
494748c62af6SEric Paris 	ad.u.net->netif = ifindex;
494848c62af6SEric Paris 	ad.u.net->family = family;
4949d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4950d8395c87SPaul Moore 		return NF_DROP;
4951d8395c87SPaul Moore 
495258bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4953effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4954d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
49552fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
49561da177e4SLinus Torvalds 
4957d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
49582fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4959effad8dfSPaul Moore 
4960effad8dfSPaul Moore 	return NF_ACCEPT;
4961effad8dfSPaul Moore }
4962effad8dfSPaul Moore 
4963cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4964cbe0d6e8SPaul Moore 					 const struct net_device *outdev,
4965effad8dfSPaul Moore 					 u16 family)
4966effad8dfSPaul Moore {
4967effad8dfSPaul Moore 	u32 secmark_perm;
4968effad8dfSPaul Moore 	u32 peer_sid;
4969cbe0d6e8SPaul Moore 	int ifindex = outdev->ifindex;
4970effad8dfSPaul Moore 	struct sock *sk;
49712bf49690SThomas Liu 	struct common_audit_data ad;
497248c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4973effad8dfSPaul Moore 	char *addrp;
4974effad8dfSPaul Moore 	u8 secmark_active;
4975effad8dfSPaul Moore 	u8 peerlbl_active;
4976effad8dfSPaul Moore 
4977effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4978effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4979effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4980effad8dfSPaul Moore 	 * as fast and as clean as possible. */
498158bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4982d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4983c0828e50SPaul Moore 
4984effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
49852be4d74fSChris PeBenito 	peerlbl_active = selinux_peerlbl_enabled();
4986effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4987effad8dfSPaul Moore 		return NF_ACCEPT;
4988effad8dfSPaul Moore 
498954abc686SEric Dumazet 	sk = skb_to_full_sk(skb);
4990c0828e50SPaul Moore 
4991effad8dfSPaul Moore #ifdef CONFIG_XFRM
4992effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4993effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4994effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4995effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4996effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4997c0828e50SPaul Moore 	 *       is NULL, in this case go ahead and apply access control.
4998c0828e50SPaul Moore 	 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4999c0828e50SPaul Moore 	 *       TCP listening state we cannot wait until the XFRM processing
5000c0828e50SPaul Moore 	 *       is done as we will miss out on the SA label if we do;
5001c0828e50SPaul Moore 	 *       unfortunately, this means more work, but it is only once per
5002c0828e50SPaul Moore 	 *       connection. */
5003c0828e50SPaul Moore 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5004e446f9dfSEric Dumazet 	    !(sk && sk_listener(sk)))
5005effad8dfSPaul Moore 		return NF_ACCEPT;
5006effad8dfSPaul Moore #endif
5007effad8dfSPaul Moore 
5008d8395c87SPaul Moore 	if (sk == NULL) {
5009446b8024SPaul Moore 		/* Without an associated socket the packet is either coming
5010446b8024SPaul Moore 		 * from the kernel or it is being forwarded; check the packet
5011446b8024SPaul Moore 		 * to determine which and if the packet is being forwarded
5012446b8024SPaul Moore 		 * query the packet directly to determine the security label. */
50134a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
5014d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
5015d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
501604f6d70fSEric Paris 				return NF_DROP;
50174a7ab3dcSSteffen Klassert 		} else {
50184a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
5019d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
50204a7ab3dcSSteffen Klassert 		}
5021e446f9dfSEric Dumazet 	} else if (sk_listener(sk)) {
5022446b8024SPaul Moore 		/* Locally generated packet but the associated socket is in the
5023446b8024SPaul Moore 		 * listening state which means this is a SYN-ACK packet.  In
5024446b8024SPaul Moore 		 * this particular case the correct security label is assigned
5025446b8024SPaul Moore 		 * to the connection/request_sock but unfortunately we can't
5026446b8024SPaul Moore 		 * query the request_sock as it isn't queued on the parent
5027446b8024SPaul Moore 		 * socket until after the SYN-ACK packet is sent; the only
5028446b8024SPaul Moore 		 * viable choice is to regenerate the label like we do in
5029446b8024SPaul Moore 		 * selinux_inet_conn_request().  See also selinux_ip_output()
5030446b8024SPaul Moore 		 * for similar problems. */
5031446b8024SPaul Moore 		u32 skb_sid;
5032e446f9dfSEric Dumazet 		struct sk_security_struct *sksec;
5033e446f9dfSEric Dumazet 
5034e446f9dfSEric Dumazet 		sksec = sk->sk_security;
5035446b8024SPaul Moore 		if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5036446b8024SPaul Moore 			return NF_DROP;
5037c0828e50SPaul Moore 		/* At this point, if the returned skb peerlbl is SECSID_NULL
5038c0828e50SPaul Moore 		 * and the packet has been through at least one XFRM
5039c0828e50SPaul Moore 		 * transformation then we must be dealing with the "final"
5040c0828e50SPaul Moore 		 * form of labeled IPsec packet; since we've already applied
5041c0828e50SPaul Moore 		 * all of our access controls on this packet we can safely
5042c0828e50SPaul Moore 		 * pass the packet. */
5043c0828e50SPaul Moore 		if (skb_sid == SECSID_NULL) {
5044c0828e50SPaul Moore 			switch (family) {
5045c0828e50SPaul Moore 			case PF_INET:
5046c0828e50SPaul Moore 				if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5047c0828e50SPaul Moore 					return NF_ACCEPT;
5048c0828e50SPaul Moore 				break;
5049c0828e50SPaul Moore 			case PF_INET6:
5050c0828e50SPaul Moore 				if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5051c0828e50SPaul Moore 					return NF_ACCEPT;
5052a7a91a19SPaul Moore 				break;
5053c0828e50SPaul Moore 			default:
5054c0828e50SPaul Moore 				return NF_DROP_ERR(-ECONNREFUSED);
5055c0828e50SPaul Moore 			}
5056c0828e50SPaul Moore 		}
5057446b8024SPaul Moore 		if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5058446b8024SPaul Moore 			return NF_DROP;
5059446b8024SPaul Moore 		secmark_perm = PACKET__SEND;
5060d8395c87SPaul Moore 	} else {
5061446b8024SPaul Moore 		/* Locally generated packet, fetch the security label from the
5062446b8024SPaul Moore 		 * associated socket. */
5063effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
5064effad8dfSPaul Moore 		peer_sid = sksec->sid;
5065effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
5066effad8dfSPaul Moore 	}
5067effad8dfSPaul Moore 
506850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
506948c62af6SEric Paris 	ad.u.net = &net;
507048c62af6SEric Paris 	ad.u.net->netif = ifindex;
507148c62af6SEric Paris 	ad.u.net->family = family;
5072d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
507304f6d70fSEric Paris 		return NF_DROP;
5074d8395c87SPaul Moore 
5075effad8dfSPaul Moore 	if (secmark_active)
5076effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
5077effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
50781f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5079effad8dfSPaul Moore 
5080effad8dfSPaul Moore 	if (peerlbl_active) {
5081effad8dfSPaul Moore 		u32 if_sid;
5082effad8dfSPaul Moore 		u32 node_sid;
5083effad8dfSPaul Moore 
5084cbe0d6e8SPaul Moore 		if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
508504f6d70fSEric Paris 			return NF_DROP;
5086effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
5087effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
50881f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5089effad8dfSPaul Moore 
5090effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
509104f6d70fSEric Paris 			return NF_DROP;
5092effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
5093effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
50941f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
5095effad8dfSPaul Moore 	}
5096effad8dfSPaul Moore 
5097effad8dfSPaul Moore 	return NF_ACCEPT;
5098effad8dfSPaul Moore }
5099effad8dfSPaul Moore 
510006198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv,
5101a224be76SDavid S. Miller 					   struct sk_buff *skb,
5102238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
51031da177e4SLinus Torvalds {
5104238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET);
51051da177e4SLinus Torvalds }
51061da177e4SLinus Torvalds 
51071da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
510806198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv,
5109a224be76SDavid S. Miller 					   struct sk_buff *skb,
5110238e54c9SDavid S. Miller 					   const struct nf_hook_state *state)
51111da177e4SLinus Torvalds {
5112238e54c9SDavid S. Miller 	return selinux_ip_postroute(skb, state->out, PF_INET6);
51131da177e4SLinus Torvalds }
51141da177e4SLinus Torvalds #endif	/* IPV6 */
51151da177e4SLinus Torvalds 
51161da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
51171da177e4SLinus Torvalds 
51181da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
51191da177e4SLinus Torvalds {
5120941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
51211da177e4SLinus Torvalds }
51221da177e4SLinus Torvalds 
51231da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
51241da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
51251da177e4SLinus Torvalds 			      u16 sclass)
51261da177e4SLinus Torvalds {
51271da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
5128275bb41eSDavid Howells 	u32 sid;
51291da177e4SLinus Torvalds 
513089d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
51311da177e4SLinus Torvalds 	if (!isec)
51321da177e4SLinus Torvalds 		return -ENOMEM;
51331da177e4SLinus Torvalds 
5134275bb41eSDavid Howells 	sid = task_sid(task);
51351da177e4SLinus Torvalds 	isec->sclass = sclass;
5136275bb41eSDavid Howells 	isec->sid = sid;
51371da177e4SLinus Torvalds 	perm->security = isec;
51381da177e4SLinus Torvalds 
51391da177e4SLinus Torvalds 	return 0;
51401da177e4SLinus Torvalds }
51411da177e4SLinus Torvalds 
51421da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
51431da177e4SLinus Torvalds {
51441da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
51451da177e4SLinus Torvalds 	perm->security = NULL;
51461da177e4SLinus Torvalds 	kfree(isec);
51471da177e4SLinus Torvalds }
51481da177e4SLinus Torvalds 
51491da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
51501da177e4SLinus Torvalds {
51511da177e4SLinus Torvalds 	struct msg_security_struct *msec;
51521da177e4SLinus Torvalds 
515389d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
51541da177e4SLinus Torvalds 	if (!msec)
51551da177e4SLinus Torvalds 		return -ENOMEM;
51561da177e4SLinus Torvalds 
51571da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
51581da177e4SLinus Torvalds 	msg->security = msec;
51591da177e4SLinus Torvalds 
51601da177e4SLinus Torvalds 	return 0;
51611da177e4SLinus Torvalds }
51621da177e4SLinus Torvalds 
51631da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
51641da177e4SLinus Torvalds {
51651da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
51661da177e4SLinus Torvalds 
51671da177e4SLinus Torvalds 	msg->security = NULL;
51681da177e4SLinus Torvalds 	kfree(msec);
51691da177e4SLinus Torvalds }
51701da177e4SLinus Torvalds 
51711da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
51726af963f1SStephen Smalley 			u32 perms)
51731da177e4SLinus Torvalds {
51741da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51752bf49690SThomas Liu 	struct common_audit_data ad;
5176275bb41eSDavid Howells 	u32 sid = current_sid();
51771da177e4SLinus Torvalds 
51781da177e4SLinus Torvalds 	isec = ipc_perms->security;
51791da177e4SLinus Torvalds 
518050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51811da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
51821da177e4SLinus Torvalds 
5183275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
51841da177e4SLinus Torvalds }
51851da177e4SLinus Torvalds 
51861da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
51871da177e4SLinus Torvalds {
51881da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
51891da177e4SLinus Torvalds }
51901da177e4SLinus Torvalds 
51911da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
51921da177e4SLinus Torvalds {
51931da177e4SLinus Torvalds 	msg_msg_free_security(msg);
51941da177e4SLinus Torvalds }
51951da177e4SLinus Torvalds 
51961da177e4SLinus Torvalds /* message queue security operations */
51971da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
51981da177e4SLinus Torvalds {
51991da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52002bf49690SThomas Liu 	struct common_audit_data ad;
5201275bb41eSDavid Howells 	u32 sid = current_sid();
52021da177e4SLinus Torvalds 	int rc;
52031da177e4SLinus Torvalds 
52041da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
52051da177e4SLinus Torvalds 	if (rc)
52061da177e4SLinus Torvalds 		return rc;
52071da177e4SLinus Torvalds 
52081da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52091da177e4SLinus Torvalds 
521050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52111da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52121da177e4SLinus Torvalds 
5213275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52141da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
52151da177e4SLinus Torvalds 	if (rc) {
52161da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
52171da177e4SLinus Torvalds 		return rc;
52181da177e4SLinus Torvalds 	}
52191da177e4SLinus Torvalds 	return 0;
52201da177e4SLinus Torvalds }
52211da177e4SLinus Torvalds 
52221da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
52231da177e4SLinus Torvalds {
52241da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
52251da177e4SLinus Torvalds }
52261da177e4SLinus Torvalds 
52271da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
52281da177e4SLinus Torvalds {
52291da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52302bf49690SThomas Liu 	struct common_audit_data ad;
5231275bb41eSDavid Howells 	u32 sid = current_sid();
52321da177e4SLinus Torvalds 
52331da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52341da177e4SLinus Torvalds 
523550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52361da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52371da177e4SLinus Torvalds 
5238275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
52391da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
52401da177e4SLinus Torvalds }
52411da177e4SLinus Torvalds 
52421da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
52431da177e4SLinus Torvalds {
52441da177e4SLinus Torvalds 	int err;
52451da177e4SLinus Torvalds 	int perms;
52461da177e4SLinus Torvalds 
52471da177e4SLinus Torvalds 	switch (cmd) {
52481da177e4SLinus Torvalds 	case IPC_INFO:
52491da177e4SLinus Torvalds 	case MSG_INFO:
52501da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52511da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52521da177e4SLinus Torvalds 	case IPC_STAT:
52531da177e4SLinus Torvalds 	case MSG_STAT:
52541da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
52551da177e4SLinus Torvalds 		break;
52561da177e4SLinus Torvalds 	case IPC_SET:
52571da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
52581da177e4SLinus Torvalds 		break;
52591da177e4SLinus Torvalds 	case IPC_RMID:
52601da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
52611da177e4SLinus Torvalds 		break;
52621da177e4SLinus Torvalds 	default:
52631da177e4SLinus Torvalds 		return 0;
52641da177e4SLinus Torvalds 	}
52651da177e4SLinus Torvalds 
52666af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
52671da177e4SLinus Torvalds 	return err;
52681da177e4SLinus Torvalds }
52691da177e4SLinus Torvalds 
52701da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
52711da177e4SLinus Torvalds {
52721da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52731da177e4SLinus Torvalds 	struct msg_security_struct *msec;
52742bf49690SThomas Liu 	struct common_audit_data ad;
5275275bb41eSDavid Howells 	u32 sid = current_sid();
52761da177e4SLinus Torvalds 	int rc;
52771da177e4SLinus Torvalds 
52781da177e4SLinus Torvalds 	isec = msq->q_perm.security;
52791da177e4SLinus Torvalds 	msec = msg->security;
52801da177e4SLinus Torvalds 
52811da177e4SLinus Torvalds 	/*
52821da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
52831da177e4SLinus Torvalds 	 */
52841da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
52851da177e4SLinus Torvalds 		/*
52861da177e4SLinus Torvalds 		 * Compute new sid based on current process and
52871da177e4SLinus Torvalds 		 * message queue this message will be stored in
52881da177e4SLinus Torvalds 		 */
5289275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5290652bb9b0SEric Paris 					     NULL, &msec->sid);
52911da177e4SLinus Torvalds 		if (rc)
52921da177e4SLinus Torvalds 			return rc;
52931da177e4SLinus Torvalds 	}
52941da177e4SLinus Torvalds 
529550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52961da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
52971da177e4SLinus Torvalds 
52981da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5299275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
53001da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
53011da177e4SLinus Torvalds 	if (!rc)
53021da177e4SLinus Torvalds 		/* Can this process send the message */
5303275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5304275bb41eSDavid Howells 				  MSG__SEND, &ad);
53051da177e4SLinus Torvalds 	if (!rc)
53061da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5307275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5308275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
53091da177e4SLinus Torvalds 
53101da177e4SLinus Torvalds 	return rc;
53111da177e4SLinus Torvalds }
53121da177e4SLinus Torvalds 
53131da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
53141da177e4SLinus Torvalds 				    struct task_struct *target,
53151da177e4SLinus Torvalds 				    long type, int mode)
53161da177e4SLinus Torvalds {
53171da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53181da177e4SLinus Torvalds 	struct msg_security_struct *msec;
53192bf49690SThomas Liu 	struct common_audit_data ad;
5320275bb41eSDavid Howells 	u32 sid = task_sid(target);
53211da177e4SLinus Torvalds 	int rc;
53221da177e4SLinus Torvalds 
53231da177e4SLinus Torvalds 	isec = msq->q_perm.security;
53241da177e4SLinus Torvalds 	msec = msg->security;
53251da177e4SLinus Torvalds 
532650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53271da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
53281da177e4SLinus Torvalds 
5329275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
53301da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
53311da177e4SLinus Torvalds 	if (!rc)
5332275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
53331da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
53341da177e4SLinus Torvalds 	return rc;
53351da177e4SLinus Torvalds }
53361da177e4SLinus Torvalds 
53371da177e4SLinus Torvalds /* Shared Memory security operations */
53381da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
53391da177e4SLinus Torvalds {
53401da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53412bf49690SThomas Liu 	struct common_audit_data ad;
5342275bb41eSDavid Howells 	u32 sid = current_sid();
53431da177e4SLinus Torvalds 	int rc;
53441da177e4SLinus Torvalds 
53451da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
53461da177e4SLinus Torvalds 	if (rc)
53471da177e4SLinus Torvalds 		return rc;
53481da177e4SLinus Torvalds 
53491da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
53501da177e4SLinus Torvalds 
535150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53521da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
53531da177e4SLinus Torvalds 
5354275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
53551da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
53561da177e4SLinus Torvalds 	if (rc) {
53571da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
53581da177e4SLinus Torvalds 		return rc;
53591da177e4SLinus Torvalds 	}
53601da177e4SLinus Torvalds 	return 0;
53611da177e4SLinus Torvalds }
53621da177e4SLinus Torvalds 
53631da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
53641da177e4SLinus Torvalds {
53651da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
53661da177e4SLinus Torvalds }
53671da177e4SLinus Torvalds 
53681da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
53691da177e4SLinus Torvalds {
53701da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
53712bf49690SThomas Liu 	struct common_audit_data ad;
5372275bb41eSDavid Howells 	u32 sid = current_sid();
53731da177e4SLinus Torvalds 
53741da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
53751da177e4SLinus Torvalds 
537650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
53771da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
53781da177e4SLinus Torvalds 
5379275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
53801da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
53811da177e4SLinus Torvalds }
53821da177e4SLinus Torvalds 
53831da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
53841da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
53851da177e4SLinus Torvalds {
53861da177e4SLinus Torvalds 	int perms;
53871da177e4SLinus Torvalds 	int err;
53881da177e4SLinus Torvalds 
53891da177e4SLinus Torvalds 	switch (cmd) {
53901da177e4SLinus Torvalds 	case IPC_INFO:
53911da177e4SLinus Torvalds 	case SHM_INFO:
53921da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
53931da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
53941da177e4SLinus Torvalds 	case IPC_STAT:
53951da177e4SLinus Torvalds 	case SHM_STAT:
53961da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
53971da177e4SLinus Torvalds 		break;
53981da177e4SLinus Torvalds 	case IPC_SET:
53991da177e4SLinus Torvalds 		perms = SHM__SETATTR;
54001da177e4SLinus Torvalds 		break;
54011da177e4SLinus Torvalds 	case SHM_LOCK:
54021da177e4SLinus Torvalds 	case SHM_UNLOCK:
54031da177e4SLinus Torvalds 		perms = SHM__LOCK;
54041da177e4SLinus Torvalds 		break;
54051da177e4SLinus Torvalds 	case IPC_RMID:
54061da177e4SLinus Torvalds 		perms = SHM__DESTROY;
54071da177e4SLinus Torvalds 		break;
54081da177e4SLinus Torvalds 	default:
54091da177e4SLinus Torvalds 		return 0;
54101da177e4SLinus Torvalds 	}
54111da177e4SLinus Torvalds 
54126af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
54131da177e4SLinus Torvalds 	return err;
54141da177e4SLinus Torvalds }
54151da177e4SLinus Torvalds 
54161da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
54171da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
54181da177e4SLinus Torvalds {
54191da177e4SLinus Torvalds 	u32 perms;
54201da177e4SLinus Torvalds 
54211da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
54221da177e4SLinus Torvalds 		perms = SHM__READ;
54231da177e4SLinus Torvalds 	else
54241da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
54251da177e4SLinus Torvalds 
54266af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
54271da177e4SLinus Torvalds }
54281da177e4SLinus Torvalds 
54291da177e4SLinus Torvalds /* Semaphore security operations */
54301da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
54311da177e4SLinus Torvalds {
54321da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54332bf49690SThomas Liu 	struct common_audit_data ad;
5434275bb41eSDavid Howells 	u32 sid = current_sid();
54351da177e4SLinus Torvalds 	int rc;
54361da177e4SLinus Torvalds 
54371da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
54381da177e4SLinus Torvalds 	if (rc)
54391da177e4SLinus Torvalds 		return rc;
54401da177e4SLinus Torvalds 
54411da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
54421da177e4SLinus Torvalds 
544350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54441da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
54451da177e4SLinus Torvalds 
5446275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
54471da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
54481da177e4SLinus Torvalds 	if (rc) {
54491da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
54501da177e4SLinus Torvalds 		return rc;
54511da177e4SLinus Torvalds 	}
54521da177e4SLinus Torvalds 	return 0;
54531da177e4SLinus Torvalds }
54541da177e4SLinus Torvalds 
54551da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
54561da177e4SLinus Torvalds {
54571da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
54581da177e4SLinus Torvalds }
54591da177e4SLinus Torvalds 
54601da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
54611da177e4SLinus Torvalds {
54621da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
54632bf49690SThomas Liu 	struct common_audit_data ad;
5464275bb41eSDavid Howells 	u32 sid = current_sid();
54651da177e4SLinus Torvalds 
54661da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
54671da177e4SLinus Torvalds 
546850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
54691da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
54701da177e4SLinus Torvalds 
5471275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
54721da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
54731da177e4SLinus Torvalds }
54741da177e4SLinus Torvalds 
54751da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
54761da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
54771da177e4SLinus Torvalds {
54781da177e4SLinus Torvalds 	int err;
54791da177e4SLinus Torvalds 	u32 perms;
54801da177e4SLinus Torvalds 
54811da177e4SLinus Torvalds 	switch (cmd) {
54821da177e4SLinus Torvalds 	case IPC_INFO:
54831da177e4SLinus Torvalds 	case SEM_INFO:
54841da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
54851da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
54861da177e4SLinus Torvalds 	case GETPID:
54871da177e4SLinus Torvalds 	case GETNCNT:
54881da177e4SLinus Torvalds 	case GETZCNT:
54891da177e4SLinus Torvalds 		perms = SEM__GETATTR;
54901da177e4SLinus Torvalds 		break;
54911da177e4SLinus Torvalds 	case GETVAL:
54921da177e4SLinus Torvalds 	case GETALL:
54931da177e4SLinus Torvalds 		perms = SEM__READ;
54941da177e4SLinus Torvalds 		break;
54951da177e4SLinus Torvalds 	case SETVAL:
54961da177e4SLinus Torvalds 	case SETALL:
54971da177e4SLinus Torvalds 		perms = SEM__WRITE;
54981da177e4SLinus Torvalds 		break;
54991da177e4SLinus Torvalds 	case IPC_RMID:
55001da177e4SLinus Torvalds 		perms = SEM__DESTROY;
55011da177e4SLinus Torvalds 		break;
55021da177e4SLinus Torvalds 	case IPC_SET:
55031da177e4SLinus Torvalds 		perms = SEM__SETATTR;
55041da177e4SLinus Torvalds 		break;
55051da177e4SLinus Torvalds 	case IPC_STAT:
55061da177e4SLinus Torvalds 	case SEM_STAT:
55071da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
55081da177e4SLinus Torvalds 		break;
55091da177e4SLinus Torvalds 	default:
55101da177e4SLinus Torvalds 		return 0;
55111da177e4SLinus Torvalds 	}
55121da177e4SLinus Torvalds 
55136af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
55141da177e4SLinus Torvalds 	return err;
55151da177e4SLinus Torvalds }
55161da177e4SLinus Torvalds 
55171da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
55181da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
55191da177e4SLinus Torvalds {
55201da177e4SLinus Torvalds 	u32 perms;
55211da177e4SLinus Torvalds 
55221da177e4SLinus Torvalds 	if (alter)
55231da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
55241da177e4SLinus Torvalds 	else
55251da177e4SLinus Torvalds 		perms = SEM__READ;
55261da177e4SLinus Torvalds 
55276af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
55281da177e4SLinus Torvalds }
55291da177e4SLinus Torvalds 
55301da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
55311da177e4SLinus Torvalds {
55321da177e4SLinus Torvalds 	u32 av = 0;
55331da177e4SLinus Torvalds 
55341da177e4SLinus Torvalds 	av = 0;
55351da177e4SLinus Torvalds 	if (flag & S_IRUGO)
55361da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
55371da177e4SLinus Torvalds 	if (flag & S_IWUGO)
55381da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
55391da177e4SLinus Torvalds 
55401da177e4SLinus Torvalds 	if (av == 0)
55411da177e4SLinus Torvalds 		return 0;
55421da177e4SLinus Torvalds 
55436af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
55441da177e4SLinus Torvalds }
55451da177e4SLinus Torvalds 
5546713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5547713a04aeSAhmed S. Darwish {
5548713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5549713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5550713a04aeSAhmed S. Darwish }
5551713a04aeSAhmed S. Darwish 
55521da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
55531da177e4SLinus Torvalds {
55541da177e4SLinus Torvalds 	if (inode)
55551da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
55561da177e4SLinus Torvalds }
55571da177e4SLinus Torvalds 
55581da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
555904ff9708SAl Viro 			       char *name, char **value)
55601da177e4SLinus Torvalds {
5561275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
55628c8570fbSDustin Kirkland 	u32 sid;
55631da177e4SLinus Torvalds 	int error;
556404ff9708SAl Viro 	unsigned len;
55651da177e4SLinus Torvalds 
55661da177e4SLinus Torvalds 	if (current != p) {
55673b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
55681da177e4SLinus Torvalds 		if (error)
55691da177e4SLinus Torvalds 			return error;
55701da177e4SLinus Torvalds 	}
55711da177e4SLinus Torvalds 
5572275bb41eSDavid Howells 	rcu_read_lock();
5573275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
55741da177e4SLinus Torvalds 
55751da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5576275bb41eSDavid Howells 		sid = __tsec->sid;
55771da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5578275bb41eSDavid Howells 		sid = __tsec->osid;
55791da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5580275bb41eSDavid Howells 		sid = __tsec->exec_sid;
55811da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5582275bb41eSDavid Howells 		sid = __tsec->create_sid;
55834eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5584275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
558542c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5586275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
55871da177e4SLinus Torvalds 	else
5588275bb41eSDavid Howells 		goto invalid;
5589275bb41eSDavid Howells 	rcu_read_unlock();
55901da177e4SLinus Torvalds 
55911da177e4SLinus Torvalds 	if (!sid)
55921da177e4SLinus Torvalds 		return 0;
55931da177e4SLinus Torvalds 
559404ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
559504ff9708SAl Viro 	if (error)
559604ff9708SAl Viro 		return error;
559704ff9708SAl Viro 	return len;
5598275bb41eSDavid Howells 
5599275bb41eSDavid Howells invalid:
5600275bb41eSDavid Howells 	rcu_read_unlock();
5601275bb41eSDavid Howells 	return -EINVAL;
56021da177e4SLinus Torvalds }
56031da177e4SLinus Torvalds 
56041da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
56051da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
56061da177e4SLinus Torvalds {
56071da177e4SLinus Torvalds 	struct task_security_struct *tsec;
56080356357cSRoland McGrath 	struct task_struct *tracer;
5609d84f4f99SDavid Howells 	struct cred *new;
5610d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
56111da177e4SLinus Torvalds 	int error;
56121da177e4SLinus Torvalds 	char *str = value;
56131da177e4SLinus Torvalds 
56141da177e4SLinus Torvalds 	if (current != p) {
56151da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
56161da177e4SLinus Torvalds 		   security attributes. */
56171da177e4SLinus Torvalds 		return -EACCES;
56181da177e4SLinus Torvalds 	}
56191da177e4SLinus Torvalds 
56201da177e4SLinus Torvalds 	/*
56211da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
56221da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
56231da177e4SLinus Torvalds 	 * above restriction is ever removed.
56241da177e4SLinus Torvalds 	 */
56251da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
56263b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
56271da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
56283b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
56294eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
56303b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
563142c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
56323b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
56331da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
56343b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
56351da177e4SLinus Torvalds 	else
56361da177e4SLinus Torvalds 		error = -EINVAL;
56371da177e4SLinus Torvalds 	if (error)
56381da177e4SLinus Torvalds 		return error;
56391da177e4SLinus Torvalds 
56401da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
56411da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
56421da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
56431da177e4SLinus Torvalds 			str[size-1] = 0;
56441da177e4SLinus Torvalds 			size--;
56451da177e4SLinus Torvalds 		}
564652a4c640SNikolay Aleksandrov 		error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
564712b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5648d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5649d6ea83ecSEric Paris 				struct audit_buffer *ab;
5650d6ea83ecSEric Paris 				size_t audit_size;
5651d6ea83ecSEric Paris 
5652d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5653d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5654d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5655d6ea83ecSEric Paris 					audit_size = size - 1;
5656d6ea83ecSEric Paris 				else
5657d6ea83ecSEric Paris 					audit_size = size;
5658d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5659d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5660d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5661d6ea83ecSEric Paris 				audit_log_end(ab);
5662d6ea83ecSEric Paris 
566312b29f34SStephen Smalley 				return error;
5664d6ea83ecSEric Paris 			}
566512b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
566612b29f34SStephen Smalley 							      &sid);
566712b29f34SStephen Smalley 		}
56681da177e4SLinus Torvalds 		if (error)
56691da177e4SLinus Torvalds 			return error;
56701da177e4SLinus Torvalds 	}
56711da177e4SLinus Torvalds 
5672d84f4f99SDavid Howells 	new = prepare_creds();
5673d84f4f99SDavid Howells 	if (!new)
5674d84f4f99SDavid Howells 		return -ENOMEM;
5675d84f4f99SDavid Howells 
56761da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
56771da177e4SLinus Torvalds 	   performed during the actual operation (execve,
56781da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5679d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
56801da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
56811da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5682d84f4f99SDavid Howells 	tsec = new->security;
5683d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
56841da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5685d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
56861da177e4SLinus Torvalds 		tsec->create_sid = sid;
5687d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
56884eb582cfSMichael LeMay 		error = may_create_key(sid, p);
56894eb582cfSMichael LeMay 		if (error)
5690d84f4f99SDavid Howells 			goto abort_change;
56914eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5692d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
569342c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5694d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5695d84f4f99SDavid Howells 		error = -EINVAL;
56961da177e4SLinus Torvalds 		if (sid == 0)
5697d84f4f99SDavid Howells 			goto abort_change;
5698d9250deaSKaiGai Kohei 
5699d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5700d84f4f99SDavid Howells 		error = -EPERM;
57015bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5702d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5703d84f4f99SDavid Howells 			if (error)
5704d84f4f99SDavid Howells 				goto abort_change;
57051da177e4SLinus Torvalds 		}
57061da177e4SLinus Torvalds 
57071da177e4SLinus Torvalds 		/* Check permissions for the transition. */
57081da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
57091da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
57101da177e4SLinus Torvalds 		if (error)
5711d84f4f99SDavid Howells 			goto abort_change;
57121da177e4SLinus Torvalds 
57131da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
57141da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5715d84f4f99SDavid Howells 		ptsid = 0;
5716c0c14395SOleg Nesterov 		rcu_read_lock();
571706d98473STejun Heo 		tracer = ptrace_parent(p);
5718d84f4f99SDavid Howells 		if (tracer)
5719d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
5720c0c14395SOleg Nesterov 		rcu_read_unlock();
57211da177e4SLinus Torvalds 
5722d84f4f99SDavid Howells 		if (tracer) {
5723d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5724d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5725d84f4f99SDavid Howells 			if (error)
5726d84f4f99SDavid Howells 				goto abort_change;
5727d84f4f99SDavid Howells 		}
5728d84f4f99SDavid Howells 
5729d84f4f99SDavid Howells 		tsec->sid = sid;
5730d84f4f99SDavid Howells 	} else {
5731d84f4f99SDavid Howells 		error = -EINVAL;
5732d84f4f99SDavid Howells 		goto abort_change;
5733d84f4f99SDavid Howells 	}
5734d84f4f99SDavid Howells 
5735d84f4f99SDavid Howells 	commit_creds(new);
57361da177e4SLinus Torvalds 	return size;
5737d84f4f99SDavid Howells 
5738d84f4f99SDavid Howells abort_change:
5739d84f4f99SDavid Howells 	abort_creds(new);
5740d84f4f99SDavid Howells 	return error;
57411da177e4SLinus Torvalds }
57421da177e4SLinus Torvalds 
5743746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5744746df9b5SDavid Quigley {
5745746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5746746df9b5SDavid Quigley }
5747746df9b5SDavid Quigley 
5748dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5749dc49c1f9SCatherine Zhang {
5750dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5751dc49c1f9SCatherine Zhang }
5752dc49c1f9SCatherine Zhang 
57537bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
575463cb3449SDavid Howells {
575552a4c640SNikolay Aleksandrov 	return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
575663cb3449SDavid Howells }
575763cb3449SDavid Howells 
5758dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5759dc49c1f9SCatherine Zhang {
5760dc49c1f9SCatherine Zhang 	kfree(secdata);
5761dc49c1f9SCatherine Zhang }
5762dc49c1f9SCatherine Zhang 
57631ee65e37SDavid P. Quigley /*
57641ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
57651ee65e37SDavid P. Quigley  */
57661ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
57671ee65e37SDavid P. Quigley {
57681ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
57691ee65e37SDavid P. Quigley }
57701ee65e37SDavid P. Quigley 
57711ee65e37SDavid P. Quigley /*
57721ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
57731ee65e37SDavid P. Quigley  */
57741ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
57751ee65e37SDavid P. Quigley {
57761ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
57771ee65e37SDavid P. Quigley }
57781ee65e37SDavid P. Quigley 
57791ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
57801ee65e37SDavid P. Quigley {
57811ee65e37SDavid P. Quigley 	int len = 0;
57821ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
57831ee65e37SDavid P. Quigley 						ctx, true);
57841ee65e37SDavid P. Quigley 	if (len < 0)
57851ee65e37SDavid P. Quigley 		return len;
57861ee65e37SDavid P. Quigley 	*ctxlen = len;
57871ee65e37SDavid P. Quigley 	return 0;
57881ee65e37SDavid P. Quigley }
5789d720024eSMichael LeMay #ifdef CONFIG_KEYS
5790d720024eSMichael LeMay 
5791d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
57927e047ef5SDavid Howells 			     unsigned long flags)
5793d720024eSMichael LeMay {
5794d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5795d720024eSMichael LeMay 	struct key_security_struct *ksec;
5796d720024eSMichael LeMay 
5797d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5798d720024eSMichael LeMay 	if (!ksec)
5799d720024eSMichael LeMay 		return -ENOMEM;
5800d720024eSMichael LeMay 
5801d84f4f99SDavid Howells 	tsec = cred->security;
5802d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5803d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
58044eb582cfSMichael LeMay 	else
5805d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5806d720024eSMichael LeMay 
5807275bb41eSDavid Howells 	k->security = ksec;
5808d720024eSMichael LeMay 	return 0;
5809d720024eSMichael LeMay }
5810d720024eSMichael LeMay 
5811d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5812d720024eSMichael LeMay {
5813d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5814d720024eSMichael LeMay 
5815d720024eSMichael LeMay 	k->security = NULL;
5816d720024eSMichael LeMay 	kfree(ksec);
5817d720024eSMichael LeMay }
5818d720024eSMichael LeMay 
5819d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5820d84f4f99SDavid Howells 				  const struct cred *cred,
5821f5895943SDavid Howells 				  unsigned perm)
5822d720024eSMichael LeMay {
5823d720024eSMichael LeMay 	struct key *key;
5824d720024eSMichael LeMay 	struct key_security_struct *ksec;
5825275bb41eSDavid Howells 	u32 sid;
5826d720024eSMichael LeMay 
5827d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5828d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5829d720024eSMichael LeMay 	   appear to be created. */
5830d720024eSMichael LeMay 	if (perm == 0)
5831d720024eSMichael LeMay 		return 0;
5832d720024eSMichael LeMay 
5833d84f4f99SDavid Howells 	sid = cred_sid(cred);
5834275bb41eSDavid Howells 
5835275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5836275bb41eSDavid Howells 	ksec = key->security;
5837275bb41eSDavid Howells 
5838275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5839d720024eSMichael LeMay }
5840d720024eSMichael LeMay 
584170a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
584270a5bb72SDavid Howells {
584370a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
584470a5bb72SDavid Howells 	char *context = NULL;
584570a5bb72SDavid Howells 	unsigned len;
584670a5bb72SDavid Howells 	int rc;
584770a5bb72SDavid Howells 
584870a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
584970a5bb72SDavid Howells 	if (!rc)
585070a5bb72SDavid Howells 		rc = len;
585170a5bb72SDavid Howells 	*_buffer = context;
585270a5bb72SDavid Howells 	return rc;
585370a5bb72SDavid Howells }
585470a5bb72SDavid Howells 
5855d720024eSMichael LeMay #endif
5856d720024eSMichael LeMay 
5857b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = {
5858e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5859e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5860e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5861e20b043aSCasey Schaufler 	LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
5862076c54c5SAhmed S. Darwish 
5863e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5864e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5865e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, selinux_capget),
5866e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capset, selinux_capset),
5867e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, selinux_capable),
5868e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quotactl, selinux_quotactl),
5869e20b043aSCasey Schaufler 	LSM_HOOK_INIT(quota_on, selinux_quota_on),
5870e20b043aSCasey Schaufler 	LSM_HOOK_INIT(syslog, selinux_syslog),
5871e20b043aSCasey Schaufler 	LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
587279af7307SStephen Smalley 
5873e20b043aSCasey Schaufler 	LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
58741da177e4SLinus Torvalds 
5875e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5876e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5877e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5878e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
58791da177e4SLinus Torvalds 
5880e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5881e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5882e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5883e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5884e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5885e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5886e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5887e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_mount, selinux_mount),
5888e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_umount, selinux_umount),
5889e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5890e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5891e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
58921da177e4SLinus Torvalds 
5893e20b043aSCasey Schaufler 	LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
5894e0007529SEric Paris 
5895e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5896e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5897e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5898e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_create, selinux_inode_create),
5899e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_link, selinux_inode_link),
5900e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5901e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5902e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5903e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5904e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5905e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5906e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5907e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5908e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5909e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5910e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5911e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5912e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5913e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5914e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5915e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
5916e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
5917e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
5918e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
5919e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
59201da177e4SLinus Torvalds 
5921e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, selinux_file_permission),
5922e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
5923e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
5924e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
5925e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
5926e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
5927e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
5928e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, selinux_file_lock),
5929e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
5930e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
5931e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
5932e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_receive, selinux_file_receive),
59331da177e4SLinus Torvalds 
5934e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, selinux_file_open),
59351da177e4SLinus Torvalds 
5936e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_create, selinux_task_create),
5937e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
5938e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, selinux_cred_free),
5939e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
5940e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
5941e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
5942e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
5943e20b043aSCasey Schaufler 	LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
5944e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
5945e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
5946e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
5947e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
5948e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
5949e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
5950e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
5951e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
5952e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
5953e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
5954e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
5955e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_kill, selinux_task_kill),
5956e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_wait, selinux_task_wait),
5957e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
5958788e7dd4SYuichi Nakamura 
5959e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
5960e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
59611da177e4SLinus Torvalds 
5962e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
5963e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
59641da177e4SLinus Torvalds 
5965e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_alloc_security,
5966e20b043aSCasey Schaufler 			selinux_msg_queue_alloc_security),
5967e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
5968e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
5969e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
5970e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
5971e20b043aSCasey Schaufler 	LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
59721da177e4SLinus Torvalds 
5973e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
5974e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
5975e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
5976e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
5977e20b043aSCasey Schaufler 	LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
59781da177e4SLinus Torvalds 
5979e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
5980e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
5981e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
5982e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
5983e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
59841da177e4SLinus Torvalds 
5985e20b043aSCasey Schaufler 	LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
59861da177e4SLinus Torvalds 
5987e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
5988e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
59891da177e4SLinus Torvalds 
5990e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
5991e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
5992e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
5993e20b043aSCasey Schaufler 	LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
5994e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
5995e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
5996e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
59971da177e4SLinus Torvalds 
5998e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
5999e20b043aSCasey Schaufler 	LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6000dc49c1f9SCatherine Zhang 
6001e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_create, selinux_socket_create),
6002e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6003e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6004e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6005e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6006e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6007e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6008e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6009e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6010e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6011e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6012e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6013e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6014e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6015e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_stream,
6016e20b043aSCasey Schaufler 			selinux_socket_getpeersec_stream),
6017e20b043aSCasey Schaufler 	LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6018e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6019e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6020e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6021e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6022e20b043aSCasey Schaufler 	LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6023e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6024e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6025e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6026e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6027e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6028e20b043aSCasey Schaufler 	LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6029e20b043aSCasey Schaufler 	LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6030e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6031e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6032e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6033e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6034e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6035e20b043aSCasey Schaufler 	LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6036d28d1e08STrent Jaeger 
6037d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
6038e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6039e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6040e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6041e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6042e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6043e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6044e20b043aSCasey Schaufler 			selinux_xfrm_state_alloc_acquire),
6045e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6046e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6047e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6048e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6049e20b043aSCasey Schaufler 			selinux_xfrm_state_pol_flow_match),
6050e20b043aSCasey Schaufler 	LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
60511da177e4SLinus Torvalds #endif
6052d720024eSMichael LeMay 
6053d720024eSMichael LeMay #ifdef CONFIG_KEYS
6054e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6055e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_free, selinux_key_free),
6056e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_permission, selinux_key_permission),
6057e20b043aSCasey Schaufler 	LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6058d720024eSMichael LeMay #endif
60599d57a7f9SAhmed S. Darwish 
60609d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
6061e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6062e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6063e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6064e20b043aSCasey Schaufler 	LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
60659d57a7f9SAhmed S. Darwish #endif
60661da177e4SLinus Torvalds };
60671da177e4SLinus Torvalds 
60681da177e4SLinus Torvalds static __init int selinux_init(void)
60691da177e4SLinus Torvalds {
6070b1d9e6b0SCasey Schaufler 	if (!security_module_enable("selinux")) {
6071076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
6072076c54c5SAhmed S. Darwish 		return 0;
6073076c54c5SAhmed S. Darwish 	}
6074076c54c5SAhmed S. Darwish 
60751da177e4SLinus Torvalds 	if (!selinux_enabled) {
60761da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
60771da177e4SLinus Torvalds 		return 0;
60781da177e4SLinus Torvalds 	}
60791da177e4SLinus Torvalds 
60801da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
60811da177e4SLinus Torvalds 
60821da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
6083d84f4f99SDavid Howells 	cred_init_security();
60841da177e4SLinus Torvalds 
6085fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6086fcaaade1SStephen Smalley 
60877cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
60887cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
608920c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
609063205654SSangwoo 	file_security_cache = kmem_cache_create("selinux_file_security",
609163205654SSangwoo 					    sizeof(struct file_security_struct),
609263205654SSangwoo 					    0, SLAB_PANIC, NULL);
60931da177e4SLinus Torvalds 	avc_init();
60941da177e4SLinus Torvalds 
6095b1d9e6b0SCasey Schaufler 	security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
60961da177e4SLinus Torvalds 
6097615e51fdSPaul Moore 	if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6098615e51fdSPaul Moore 		panic("SELinux: Unable to register AVC netcache callback\n");
6099615e51fdSPaul Moore 
6100828dfe1dSEric Paris 	if (selinux_enforcing)
6101fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6102828dfe1dSEric Paris 	else
6103fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6104d720024eSMichael LeMay 
61051da177e4SLinus Torvalds 	return 0;
61061da177e4SLinus Torvalds }
61071da177e4SLinus Torvalds 
6108e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
6109e8c26255SAl Viro {
6110e8c26255SAl Viro 	superblock_doinit(sb, NULL);
6111e8c26255SAl Viro }
6112e8c26255SAl Viro 
61131da177e4SLinus Torvalds void selinux_complete_init(void)
61141da177e4SLinus Torvalds {
6115fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
61161da177e4SLinus Torvalds 
61171da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
6118fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6119e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
61201da177e4SLinus Torvalds }
61211da177e4SLinus Torvalds 
61221da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
61231da177e4SLinus Torvalds    all processes and objects when they are created. */
61241da177e4SLinus Torvalds security_initcall(selinux_init);
61251da177e4SLinus Torvalds 
6126c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
61271da177e4SLinus Torvalds 
612825db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = {
6129effad8dfSPaul Moore 	{
6130effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
61312597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
61326e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
61331da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
6134effad8dfSPaul Moore 	},
6135effad8dfSPaul Moore 	{
6136effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
61372597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6138effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6139effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
6140948bf85cSPaul Moore 	},
6141948bf85cSPaul Moore 	{
6142948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
61432597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
6144948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
6145948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
614625db6beaSJiri Pirko 	},
61471da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6148effad8dfSPaul Moore 	{
6149effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
61502597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
61516e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
61521da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
6153effad8dfSPaul Moore 	},
6154effad8dfSPaul Moore 	{
6155effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
61562597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
6157effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
6158effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
615925db6beaSJiri Pirko 	},
61601da177e4SLinus Torvalds #endif	/* IPV6 */
616125db6beaSJiri Pirko };
61621da177e4SLinus Torvalds 
61631da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
61641da177e4SLinus Torvalds {
616525db6beaSJiri Pirko 	int err;
61661da177e4SLinus Torvalds 
61671da177e4SLinus Torvalds 	if (!selinux_enabled)
616825db6beaSJiri Pirko 		return 0;
61691da177e4SLinus Torvalds 
6170fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
61711da177e4SLinus Torvalds 
617225db6beaSJiri Pirko 	err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
61731da177e4SLinus Torvalds 	if (err)
617425db6beaSJiri Pirko 		panic("SELinux: nf_register_hooks: error %d\n", err);
61751da177e4SLinus Torvalds 
617625db6beaSJiri Pirko 	return 0;
61771da177e4SLinus Torvalds }
61781da177e4SLinus Torvalds 
61791da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
61801da177e4SLinus Torvalds 
61811da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
61821da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
61831da177e4SLinus Torvalds {
6184fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
61851da177e4SLinus Torvalds 
618625db6beaSJiri Pirko 	nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
61871da177e4SLinus Torvalds }
61881da177e4SLinus Torvalds #endif
61891da177e4SLinus Torvalds 
6190c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
61911da177e4SLinus Torvalds 
61921da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
61931da177e4SLinus Torvalds #define selinux_nf_ip_exit()
61941da177e4SLinus Torvalds #endif
61951da177e4SLinus Torvalds 
6196c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
61971da177e4SLinus Torvalds 
61981da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6199828dfe1dSEric Paris static int selinux_disabled;
6200828dfe1dSEric Paris 
62011da177e4SLinus Torvalds int selinux_disable(void)
62021da177e4SLinus Torvalds {
62031da177e4SLinus Torvalds 	if (ss_initialized) {
62041da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
62051da177e4SLinus Torvalds 		return -EINVAL;
62061da177e4SLinus Torvalds 	}
62071da177e4SLinus Torvalds 
62081da177e4SLinus Torvalds 	if (selinux_disabled) {
62091da177e4SLinus Torvalds 		/* Only do this once. */
62101da177e4SLinus Torvalds 		return -EINVAL;
62111da177e4SLinus Torvalds 	}
62121da177e4SLinus Torvalds 
62131da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
62141da177e4SLinus Torvalds 
62151da177e4SLinus Torvalds 	selinux_disabled = 1;
621630d55280SStephen Smalley 	selinux_enabled = 0;
62171da177e4SLinus Torvalds 
6218b1d9e6b0SCasey Schaufler 	security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
62191da177e4SLinus Torvalds 
6220af8ff049SEric Paris 	/* Try to destroy the avc node cache */
6221af8ff049SEric Paris 	avc_disable();
6222af8ff049SEric Paris 
62231da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
62241da177e4SLinus Torvalds 	selinux_nf_ip_exit();
62251da177e4SLinus Torvalds 
62261da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
62271da177e4SLinus Torvalds 	exit_sel_fs();
62281da177e4SLinus Torvalds 
62291da177e4SLinus Torvalds 	return 0;
62301da177e4SLinus Torvalds }
62311da177e4SLinus Torvalds #endif
6232