xref: /openbmc/linux/security/selinux/hooks.c (revision eb9ae686507bc5a5ca78e6b3fbe629cd5cc67864)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  NSA Security-Enhanced Linux (SELinux) security module
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  This file contains the SELinux hook function implementations.
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
71da177e4SLinus Torvalds  *	      Chris Vance, <cvance@nai.com>
81da177e4SLinus Torvalds  *	      Wayne Salamon, <wsalamon@nai.com>
91da177e4SLinus Torvalds  *	      James Morris <jmorris@redhat.com>
101da177e4SLinus Torvalds  *
111da177e4SLinus Torvalds  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
122069f457SEric Paris  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
132069f457SEric Paris  *					   Eric Paris <eparis@redhat.com>
141da177e4SLinus Torvalds  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
151da177e4SLinus Torvalds  *			    <dgoeddel@trustedcs.com>
16ed6d76e4SPaul Moore  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
1782c21bfaSPaul Moore  *	Paul Moore <paul@paul-moore.com>
18788e7dd4SYuichi Nakamura  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19788e7dd4SYuichi Nakamura  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
201da177e4SLinus Torvalds  *
211da177e4SLinus Torvalds  *	This program is free software; you can redistribute it and/or modify
221da177e4SLinus Torvalds  *	it under the terms of the GNU General Public License version 2,
231da177e4SLinus Torvalds  *	as published by the Free Software Foundation.
241da177e4SLinus Torvalds  */
251da177e4SLinus Torvalds 
261da177e4SLinus Torvalds #include <linux/init.h>
270b24dcb7SEric Paris #include <linux/kd.h>
281da177e4SLinus Torvalds #include <linux/kernel.h>
290d094efeSRoland McGrath #include <linux/tracehook.h>
301da177e4SLinus Torvalds #include <linux/errno.h>
311da177e4SLinus Torvalds #include <linux/sched.h>
321da177e4SLinus Torvalds #include <linux/security.h>
331da177e4SLinus Torvalds #include <linux/xattr.h>
341da177e4SLinus Torvalds #include <linux/capability.h>
351da177e4SLinus Torvalds #include <linux/unistd.h>
361da177e4SLinus Torvalds #include <linux/mm.h>
371da177e4SLinus Torvalds #include <linux/mman.h>
381da177e4SLinus Torvalds #include <linux/slab.h>
391da177e4SLinus Torvalds #include <linux/pagemap.h>
400b24dcb7SEric Paris #include <linux/proc_fs.h>
411da177e4SLinus Torvalds #include <linux/swap.h>
421da177e4SLinus Torvalds #include <linux/spinlock.h>
431da177e4SLinus Torvalds #include <linux/syscalls.h>
442a7dba39SEric Paris #include <linux/dcache.h>
451da177e4SLinus Torvalds #include <linux/file.h>
469f3acc31SAl Viro #include <linux/fdtable.h>
471da177e4SLinus Torvalds #include <linux/namei.h>
481da177e4SLinus Torvalds #include <linux/mount.h>
491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h>
501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h>
511da177e4SLinus Torvalds #include <linux/tty.h>
521da177e4SLinus Torvalds #include <net/icmp.h>
53227b60f5SStephen Hemminger #include <net/ip.h>		/* for local_port_range[] */
54ca10b9e9SEric Dumazet #include <net/sock.h>
551da177e4SLinus Torvalds #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56220deb96SPaul Moore #include <net/net_namespace.h>
57d621d35eSPaul Moore #include <net/netlabel.h>
58f5269710SEric Paris #include <linux/uaccess.h>
591da177e4SLinus Torvalds #include <asm/ioctls.h>
6060063497SArun Sharma #include <linux/atomic.h>
611da177e4SLinus Torvalds #include <linux/bitops.h>
621da177e4SLinus Torvalds #include <linux/interrupt.h>
631da177e4SLinus Torvalds #include <linux/netdevice.h>	/* for network interface checks */
6477954983SHong zhi guo #include <net/netlink.h>
651da177e4SLinus Torvalds #include <linux/tcp.h>
661da177e4SLinus Torvalds #include <linux/udp.h>
672ee92d46SJames Morris #include <linux/dccp.h>
681da177e4SLinus Torvalds #include <linux/quota.h>
691da177e4SLinus Torvalds #include <linux/un.h>		/* for Unix socket types */
701da177e4SLinus Torvalds #include <net/af_unix.h>	/* for Unix socket types */
711da177e4SLinus Torvalds #include <linux/parser.h>
721da177e4SLinus Torvalds #include <linux/nfs_mount.h>
731da177e4SLinus Torvalds #include <net/ipv6.h>
741da177e4SLinus Torvalds #include <linux/hugetlb.h>
751da177e4SLinus Torvalds #include <linux/personality.h>
761da177e4SLinus Torvalds #include <linux/audit.h>
776931dfc9SEric Paris #include <linux/string.h>
78877ce7c1SCatherine Zhang #include <linux/selinux.h>
7923970741SEric Paris #include <linux/mutex.h>
80f06febc9SFrank Mayhar #include <linux/posix-timers.h>
8100234592SKees Cook #include <linux/syslog.h>
823486740aSSerge E. Hallyn #include <linux/user_namespace.h>
8344fc7ea0SPaul Gortmaker #include <linux/export.h>
84*eb9ae686SDavid Quigley #include <linux/security.h>
8540401530SAl Viro #include <linux/msg.h>
8640401530SAl Viro #include <linux/shm.h>
871da177e4SLinus Torvalds 
881da177e4SLinus Torvalds #include "avc.h"
891da177e4SLinus Torvalds #include "objsec.h"
901da177e4SLinus Torvalds #include "netif.h"
91224dfbd8SPaul Moore #include "netnode.h"
923e112172SPaul Moore #include "netport.h"
93d28d1e08STrent Jaeger #include "xfrm.h"
94c60475bfSPaul Moore #include "netlabel.h"
959d57a7f9SAhmed S. Darwish #include "audit.h"
967b98a585SJames Morris #include "avc_ss.h"
971da177e4SLinus Torvalds 
9811689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5
99c9180a57SEric Paris 
10020510f2fSJames Morris extern struct security_operations *security_ops;
1011da177e4SLinus Torvalds 
102d621d35eSPaul Moore /* SECMARK reference count */
10356a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
104d621d35eSPaul Moore 
1051da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
106828dfe1dSEric Paris int selinux_enforcing;
1071da177e4SLinus Torvalds 
1081da177e4SLinus Torvalds static int __init enforcing_setup(char *str)
1091da177e4SLinus Torvalds {
110f5269710SEric Paris 	unsigned long enforcing;
111f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enforcing))
112f5269710SEric Paris 		selinux_enforcing = enforcing ? 1 : 0;
1131da177e4SLinus Torvalds 	return 1;
1141da177e4SLinus Torvalds }
1151da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup);
1161da177e4SLinus Torvalds #endif
1171da177e4SLinus Torvalds 
1181da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
1191da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
1201da177e4SLinus Torvalds 
1211da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str)
1221da177e4SLinus Torvalds {
123f5269710SEric Paris 	unsigned long enabled;
124f5269710SEric Paris 	if (!strict_strtoul(str, 0, &enabled))
125f5269710SEric Paris 		selinux_enabled = enabled ? 1 : 0;
1261da177e4SLinus Torvalds 	return 1;
1271da177e4SLinus Torvalds }
1281da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup);
12930d55280SStephen Smalley #else
13030d55280SStephen Smalley int selinux_enabled = 1;
1311da177e4SLinus Torvalds #endif
1321da177e4SLinus Torvalds 
133e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache;
1347cae7e26SJames Morris 
135d621d35eSPaul Moore /**
136d621d35eSPaul Moore  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137d621d35eSPaul Moore  *
138d621d35eSPaul Moore  * Description:
139d621d35eSPaul Moore  * This function checks the SECMARK reference counter to see if any SECMARK
140d621d35eSPaul Moore  * targets are currently configured, if the reference counter is greater than
141d621d35eSPaul Moore  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
142d621d35eSPaul Moore  * enabled, false (0) if SECMARK is disabled.
143d621d35eSPaul Moore  *
144d621d35eSPaul Moore  */
145d621d35eSPaul Moore static int selinux_secmark_enabled(void)
146d621d35eSPaul Moore {
147d621d35eSPaul Moore 	return (atomic_read(&selinux_secmark_refcount) > 0);
148d621d35eSPaul Moore }
149d621d35eSPaul Moore 
150d84f4f99SDavid Howells /*
151d84f4f99SDavid Howells  * initialise the security for the init task
152d84f4f99SDavid Howells  */
153d84f4f99SDavid Howells static void cred_init_security(void)
1541da177e4SLinus Torvalds {
1553b11a1deSDavid Howells 	struct cred *cred = (struct cred *) current->real_cred;
1561da177e4SLinus Torvalds 	struct task_security_struct *tsec;
1571da177e4SLinus Torvalds 
15889d155efSJames Morris 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1591da177e4SLinus Torvalds 	if (!tsec)
160d84f4f99SDavid Howells 		panic("SELinux:  Failed to initialize initial task.\n");
1611da177e4SLinus Torvalds 
162d84f4f99SDavid Howells 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
163f1752eecSDavid Howells 	cred->security = tsec;
1641da177e4SLinus Torvalds }
1651da177e4SLinus Torvalds 
166275bb41eSDavid Howells /*
16788e67f3bSDavid Howells  * get the security ID of a set of credentials
16888e67f3bSDavid Howells  */
16988e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred)
17088e67f3bSDavid Howells {
17188e67f3bSDavid Howells 	const struct task_security_struct *tsec;
17288e67f3bSDavid Howells 
17388e67f3bSDavid Howells 	tsec = cred->security;
17488e67f3bSDavid Howells 	return tsec->sid;
17588e67f3bSDavid Howells }
17688e67f3bSDavid Howells 
17788e67f3bSDavid Howells /*
1783b11a1deSDavid Howells  * get the objective security ID of a task
179275bb41eSDavid Howells  */
180275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task)
181275bb41eSDavid Howells {
182275bb41eSDavid Howells 	u32 sid;
183275bb41eSDavid Howells 
184275bb41eSDavid Howells 	rcu_read_lock();
18588e67f3bSDavid Howells 	sid = cred_sid(__task_cred(task));
186275bb41eSDavid Howells 	rcu_read_unlock();
187275bb41eSDavid Howells 	return sid;
188275bb41eSDavid Howells }
189275bb41eSDavid Howells 
190275bb41eSDavid Howells /*
1913b11a1deSDavid Howells  * get the subjective security ID of the current task
192275bb41eSDavid Howells  */
193275bb41eSDavid Howells static inline u32 current_sid(void)
194275bb41eSDavid Howells {
1955fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
196275bb41eSDavid Howells 
197275bb41eSDavid Howells 	return tsec->sid;
198275bb41eSDavid Howells }
199275bb41eSDavid Howells 
20088e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */
20188e67f3bSDavid Howells 
2021da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode)
2031da177e4SLinus Torvalds {
2041da177e4SLinus Torvalds 	struct inode_security_struct *isec;
205275bb41eSDavid Howells 	u32 sid = current_sid();
2061da177e4SLinus Torvalds 
207a02fe132SJosef Bacik 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
2081da177e4SLinus Torvalds 	if (!isec)
2091da177e4SLinus Torvalds 		return -ENOMEM;
2101da177e4SLinus Torvalds 
21123970741SEric Paris 	mutex_init(&isec->lock);
2121da177e4SLinus Torvalds 	INIT_LIST_HEAD(&isec->list);
2131da177e4SLinus Torvalds 	isec->inode = inode;
2141da177e4SLinus Torvalds 	isec->sid = SECINITSID_UNLABELED;
2151da177e4SLinus Torvalds 	isec->sclass = SECCLASS_FILE;
216275bb41eSDavid Howells 	isec->task_sid = sid;
2171da177e4SLinus Torvalds 	inode->i_security = isec;
2181da177e4SLinus Torvalds 
2191da177e4SLinus Torvalds 	return 0;
2201da177e4SLinus Torvalds }
2211da177e4SLinus Torvalds 
2221da177e4SLinus Torvalds static void inode_free_security(struct inode *inode)
2231da177e4SLinus Torvalds {
2241da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
2251da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2261da177e4SLinus Torvalds 
2271da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
2281da177e4SLinus Torvalds 	if (!list_empty(&isec->list))
2291da177e4SLinus Torvalds 		list_del_init(&isec->list);
2301da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
2311da177e4SLinus Torvalds 
2321da177e4SLinus Torvalds 	inode->i_security = NULL;
2337cae7e26SJames Morris 	kmem_cache_free(sel_inode_cache, isec);
2341da177e4SLinus Torvalds }
2351da177e4SLinus Torvalds 
2361da177e4SLinus Torvalds static int file_alloc_security(struct file *file)
2371da177e4SLinus Torvalds {
2381da177e4SLinus Torvalds 	struct file_security_struct *fsec;
239275bb41eSDavid Howells 	u32 sid = current_sid();
2401da177e4SLinus Torvalds 
24126d2a4beSStephen Smalley 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
2421da177e4SLinus Torvalds 	if (!fsec)
2431da177e4SLinus Torvalds 		return -ENOMEM;
2441da177e4SLinus Torvalds 
245275bb41eSDavid Howells 	fsec->sid = sid;
246275bb41eSDavid Howells 	fsec->fown_sid = sid;
2471da177e4SLinus Torvalds 	file->f_security = fsec;
2481da177e4SLinus Torvalds 
2491da177e4SLinus Torvalds 	return 0;
2501da177e4SLinus Torvalds }
2511da177e4SLinus Torvalds 
2521da177e4SLinus Torvalds static void file_free_security(struct file *file)
2531da177e4SLinus Torvalds {
2541da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
2551da177e4SLinus Torvalds 	file->f_security = NULL;
2561da177e4SLinus Torvalds 	kfree(fsec);
2571da177e4SLinus Torvalds }
2581da177e4SLinus Torvalds 
2591da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb)
2601da177e4SLinus Torvalds {
2611da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
2621da177e4SLinus Torvalds 
26389d155efSJames Morris 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2641da177e4SLinus Torvalds 	if (!sbsec)
2651da177e4SLinus Torvalds 		return -ENOMEM;
2661da177e4SLinus Torvalds 
267bc7e982bSEric Paris 	mutex_init(&sbsec->lock);
2681da177e4SLinus Torvalds 	INIT_LIST_HEAD(&sbsec->isec_head);
2691da177e4SLinus Torvalds 	spin_lock_init(&sbsec->isec_lock);
2701da177e4SLinus Torvalds 	sbsec->sb = sb;
2711da177e4SLinus Torvalds 	sbsec->sid = SECINITSID_UNLABELED;
2721da177e4SLinus Torvalds 	sbsec->def_sid = SECINITSID_FILE;
273c312feb2SEric Paris 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2741da177e4SLinus Torvalds 	sb->s_security = sbsec;
2751da177e4SLinus Torvalds 
2761da177e4SLinus Torvalds 	return 0;
2771da177e4SLinus Torvalds }
2781da177e4SLinus Torvalds 
2791da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb)
2801da177e4SLinus Torvalds {
2811da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
2821da177e4SLinus Torvalds 	sb->s_security = NULL;
2831da177e4SLinus Torvalds 	kfree(sbsec);
2841da177e4SLinus Torvalds }
2851da177e4SLinus Torvalds 
2861da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */
2871da177e4SLinus Torvalds 
288*eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = {
2891da177e4SLinus Torvalds 	"uses xattr",
2901da177e4SLinus Torvalds 	"uses transition SIDs",
2911da177e4SLinus Torvalds 	"uses task SIDs",
2921da177e4SLinus Torvalds 	"uses genfs_contexts",
2931da177e4SLinus Torvalds 	"not configured for labeling",
2941da177e4SLinus Torvalds 	"uses mountpoint labeling",
295*eb9ae686SDavid Quigley 	"uses native labeling",
2961da177e4SLinus Torvalds };
2971da177e4SLinus Torvalds 
2981da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
2991da177e4SLinus Torvalds 
3001da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode)
3011da177e4SLinus Torvalds {
3021da177e4SLinus Torvalds 	return inode_doinit_with_dentry(inode, NULL);
3031da177e4SLinus Torvalds }
3041da177e4SLinus Torvalds 
3051da177e4SLinus Torvalds enum {
30631e87930SEric Paris 	Opt_error = -1,
3071da177e4SLinus Torvalds 	Opt_context = 1,
3081da177e4SLinus Torvalds 	Opt_fscontext = 2,
309c9180a57SEric Paris 	Opt_defcontext = 3,
310c9180a57SEric Paris 	Opt_rootcontext = 4,
31111689d47SDavid P. Quigley 	Opt_labelsupport = 5,
3121da177e4SLinus Torvalds };
3131da177e4SLinus Torvalds 
314a447c093SSteven Whitehouse static const match_table_t tokens = {
315832cbd9aSEric Paris 	{Opt_context, CONTEXT_STR "%s"},
316832cbd9aSEric Paris 	{Opt_fscontext, FSCONTEXT_STR "%s"},
317832cbd9aSEric Paris 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
318832cbd9aSEric Paris 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31911689d47SDavid P. Quigley 	{Opt_labelsupport, LABELSUPP_STR},
32031e87930SEric Paris 	{Opt_error, NULL},
3211da177e4SLinus Torvalds };
3221da177e4SLinus Torvalds 
3231da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
3241da177e4SLinus Torvalds 
325c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid,
326c312feb2SEric Paris 			struct superblock_security_struct *sbsec,
327275bb41eSDavid Howells 			const struct cred *cred)
328c312feb2SEric Paris {
329275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
330c312feb2SEric Paris 	int rc;
331c312feb2SEric Paris 
332c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333c312feb2SEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
334c312feb2SEric Paris 	if (rc)
335c312feb2SEric Paris 		return rc;
336c312feb2SEric Paris 
337c312feb2SEric Paris 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338c312feb2SEric Paris 			  FILESYSTEM__RELABELTO, NULL);
339c312feb2SEric Paris 	return rc;
340c312feb2SEric Paris }
341c312feb2SEric Paris 
3420808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid,
3430808925eSEric Paris 			struct superblock_security_struct *sbsec,
344275bb41eSDavid Howells 			const struct cred *cred)
3450808925eSEric Paris {
346275bb41eSDavid Howells 	const struct task_security_struct *tsec = cred->security;
3470808925eSEric Paris 	int rc;
3480808925eSEric Paris 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
3490808925eSEric Paris 			  FILESYSTEM__RELABELFROM, NULL);
3500808925eSEric Paris 	if (rc)
3510808925eSEric Paris 		return rc;
3520808925eSEric Paris 
3530808925eSEric Paris 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
3540808925eSEric Paris 			  FILESYSTEM__ASSOCIATE, NULL);
3550808925eSEric Paris 	return rc;
3560808925eSEric Paris }
3570808925eSEric Paris 
358c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb)
3591da177e4SLinus Torvalds {
3601da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = sb->s_security;
3611da177e4SLinus Torvalds 	struct dentry *root = sb->s_root;
362c9180a57SEric Paris 	struct inode *root_inode = root->d_inode;
3631da177e4SLinus Torvalds 	int rc = 0;
3641da177e4SLinus Torvalds 
3651da177e4SLinus Torvalds 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
3661da177e4SLinus Torvalds 		/* Make sure that the xattr handler exists and that no
3671da177e4SLinus Torvalds 		   error other than -ENODATA is returned by getxattr on
3681da177e4SLinus Torvalds 		   the root directory.  -ENODATA is ok, as this may be
3691da177e4SLinus Torvalds 		   the first boot of the SELinux kernel before we have
3701da177e4SLinus Torvalds 		   assigned xattr values to the filesystem. */
371c9180a57SEric Paris 		if (!root_inode->i_op->getxattr) {
3721da177e4SLinus Torvalds 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
3731da177e4SLinus Torvalds 			       "xattr support\n", sb->s_id, sb->s_type->name);
3741da177e4SLinus Torvalds 			rc = -EOPNOTSUPP;
3751da177e4SLinus Torvalds 			goto out;
3761da177e4SLinus Torvalds 		}
377c9180a57SEric Paris 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
3781da177e4SLinus Torvalds 		if (rc < 0 && rc != -ENODATA) {
3791da177e4SLinus Torvalds 			if (rc == -EOPNOTSUPP)
3801da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3811da177e4SLinus Torvalds 				       "%s) has no security xattr handler\n",
3821da177e4SLinus Torvalds 				       sb->s_id, sb->s_type->name);
3831da177e4SLinus Torvalds 			else
3841da177e4SLinus Torvalds 				printk(KERN_WARNING "SELinux: (dev %s, type "
3851da177e4SLinus Torvalds 				       "%s) getxattr errno %d\n", sb->s_id,
3861da177e4SLinus Torvalds 				       sb->s_type->name, -rc);
3871da177e4SLinus Torvalds 			goto out;
3881da177e4SLinus Torvalds 		}
3891da177e4SLinus Torvalds 	}
3901da177e4SLinus Torvalds 
39111689d47SDavid P. Quigley 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
3921da177e4SLinus Torvalds 
393c9180a57SEric Paris 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
394fadcdb45SEric Paris 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
3951da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name);
396c9180a57SEric Paris 	else
397fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
3981da177e4SLinus Torvalds 		       sb->s_id, sb->s_type->name,
3991da177e4SLinus Torvalds 		       labeling_behaviors[sbsec->behavior-1]);
4001da177e4SLinus Torvalds 
40111689d47SDavid P. Quigley 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
40211689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
40311689d47SDavid P. Quigley 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
40411689d47SDavid P. Quigley 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
40511689d47SDavid P. Quigley 		sbsec->flags &= ~SE_SBLABELSUPP;
40611689d47SDavid P. Quigley 
407ddd29ec6SDavid P. Quigley 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
408ddd29ec6SDavid P. Quigley 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409ddd29ec6SDavid P. Quigley 		sbsec->flags |= SE_SBLABELSUPP;
410ddd29ec6SDavid P. Quigley 
4111da177e4SLinus Torvalds 	/* Initialize the root inode. */
412c9180a57SEric Paris 	rc = inode_doinit_with_dentry(root_inode, root);
4131da177e4SLinus Torvalds 
4141da177e4SLinus Torvalds 	/* Initialize any other inodes associated with the superblock, e.g.
4151da177e4SLinus Torvalds 	   inodes created prior to initial policy load or inodes created
4161da177e4SLinus Torvalds 	   during get_sb by a pseudo filesystem that directly
4171da177e4SLinus Torvalds 	   populates itself. */
4181da177e4SLinus Torvalds 	spin_lock(&sbsec->isec_lock);
4191da177e4SLinus Torvalds next_inode:
4201da177e4SLinus Torvalds 	if (!list_empty(&sbsec->isec_head)) {
4211da177e4SLinus Torvalds 		struct inode_security_struct *isec =
4221da177e4SLinus Torvalds 				list_entry(sbsec->isec_head.next,
4231da177e4SLinus Torvalds 					   struct inode_security_struct, list);
4241da177e4SLinus Torvalds 		struct inode *inode = isec->inode;
4251da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
4261da177e4SLinus Torvalds 		inode = igrab(inode);
4271da177e4SLinus Torvalds 		if (inode) {
4281da177e4SLinus Torvalds 			if (!IS_PRIVATE(inode))
4291da177e4SLinus Torvalds 				inode_doinit(inode);
4301da177e4SLinus Torvalds 			iput(inode);
4311da177e4SLinus Torvalds 		}
4321da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
4331da177e4SLinus Torvalds 		list_del_init(&isec->list);
4341da177e4SLinus Torvalds 		goto next_inode;
4351da177e4SLinus Torvalds 	}
4361da177e4SLinus Torvalds 	spin_unlock(&sbsec->isec_lock);
4371da177e4SLinus Torvalds out:
438c9180a57SEric Paris 	return rc;
439c9180a57SEric Paris }
440c9180a57SEric Paris 
441c9180a57SEric Paris /*
442c9180a57SEric Paris  * This function should allow an FS to ask what it's mount security
443c9180a57SEric Paris  * options were so it can use those later for submounts, displaying
444c9180a57SEric Paris  * mount options, or whatever.
445c9180a57SEric Paris  */
446c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb,
447e0007529SEric Paris 				struct security_mnt_opts *opts)
448c9180a57SEric Paris {
449c9180a57SEric Paris 	int rc = 0, i;
450c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
451c9180a57SEric Paris 	char *context = NULL;
452c9180a57SEric Paris 	u32 len;
453c9180a57SEric Paris 	char tmp;
454c9180a57SEric Paris 
455e0007529SEric Paris 	security_init_mnt_opts(opts);
456c9180a57SEric Paris 
4570d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
458c9180a57SEric Paris 		return -EINVAL;
459c9180a57SEric Paris 
460c9180a57SEric Paris 	if (!ss_initialized)
461c9180a57SEric Paris 		return -EINVAL;
462c9180a57SEric Paris 
4630d90a7ecSDavid P. Quigley 	tmp = sbsec->flags & SE_MNTMASK;
464c9180a57SEric Paris 	/* count the number of mount options for this sb */
465c9180a57SEric Paris 	for (i = 0; i < 8; i++) {
466c9180a57SEric Paris 		if (tmp & 0x01)
467e0007529SEric Paris 			opts->num_mnt_opts++;
468c9180a57SEric Paris 		tmp >>= 1;
469c9180a57SEric Paris 	}
47011689d47SDavid P. Quigley 	/* Check if the Label support flag is set */
47111689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP)
47211689d47SDavid P. Quigley 		opts->num_mnt_opts++;
473c9180a57SEric Paris 
474e0007529SEric Paris 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475e0007529SEric Paris 	if (!opts->mnt_opts) {
476c9180a57SEric Paris 		rc = -ENOMEM;
477c9180a57SEric Paris 		goto out_free;
478c9180a57SEric Paris 	}
479c9180a57SEric Paris 
480e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
482c9180a57SEric Paris 		rc = -ENOMEM;
483c9180a57SEric Paris 		goto out_free;
484c9180a57SEric Paris 	}
485c9180a57SEric Paris 
486c9180a57SEric Paris 	i = 0;
487c9180a57SEric Paris 	if (sbsec->flags & FSCONTEXT_MNT) {
488c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->sid, &context, &len);
489c9180a57SEric Paris 		if (rc)
490c9180a57SEric Paris 			goto out_free;
491e0007529SEric Paris 		opts->mnt_opts[i] = context;
492e0007529SEric Paris 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
493c9180a57SEric Paris 	}
494c9180a57SEric Paris 	if (sbsec->flags & CONTEXT_MNT) {
495c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
496c9180a57SEric Paris 		if (rc)
497c9180a57SEric Paris 			goto out_free;
498e0007529SEric Paris 		opts->mnt_opts[i] = context;
499e0007529SEric Paris 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
500c9180a57SEric Paris 	}
501c9180a57SEric Paris 	if (sbsec->flags & DEFCONTEXT_MNT) {
502c9180a57SEric Paris 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
503c9180a57SEric Paris 		if (rc)
504c9180a57SEric Paris 			goto out_free;
505e0007529SEric Paris 		opts->mnt_opts[i] = context;
506e0007529SEric Paris 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
507c9180a57SEric Paris 	}
508c9180a57SEric Paris 	if (sbsec->flags & ROOTCONTEXT_MNT) {
509c9180a57SEric Paris 		struct inode *root = sbsec->sb->s_root->d_inode;
510c9180a57SEric Paris 		struct inode_security_struct *isec = root->i_security;
511c9180a57SEric Paris 
512c9180a57SEric Paris 		rc = security_sid_to_context(isec->sid, &context, &len);
513c9180a57SEric Paris 		if (rc)
514c9180a57SEric Paris 			goto out_free;
515e0007529SEric Paris 		opts->mnt_opts[i] = context;
516e0007529SEric Paris 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
517c9180a57SEric Paris 	}
51811689d47SDavid P. Quigley 	if (sbsec->flags & SE_SBLABELSUPP) {
51911689d47SDavid P. Quigley 		opts->mnt_opts[i] = NULL;
52011689d47SDavid P. Quigley 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
52111689d47SDavid P. Quigley 	}
522c9180a57SEric Paris 
523e0007529SEric Paris 	BUG_ON(i != opts->num_mnt_opts);
524c9180a57SEric Paris 
525c9180a57SEric Paris 	return 0;
526c9180a57SEric Paris 
527c9180a57SEric Paris out_free:
528e0007529SEric Paris 	security_free_mnt_opts(opts);
529c9180a57SEric Paris 	return rc;
530c9180a57SEric Paris }
531c9180a57SEric Paris 
532c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag,
533c9180a57SEric Paris 		      u32 old_sid, u32 new_sid)
534c9180a57SEric Paris {
5350d90a7ecSDavid P. Quigley 	char mnt_flags = sbsec->flags & SE_MNTMASK;
5360d90a7ecSDavid P. Quigley 
537c9180a57SEric Paris 	/* check if the old mount command had the same options */
5380d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED)
539c9180a57SEric Paris 		if (!(sbsec->flags & flag) ||
540c9180a57SEric Paris 		    (old_sid != new_sid))
541c9180a57SEric Paris 			return 1;
542c9180a57SEric Paris 
543c9180a57SEric Paris 	/* check if we were passed the same options twice,
544c9180a57SEric Paris 	 * aka someone passed context=a,context=b
545c9180a57SEric Paris 	 */
5460d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED))
5470d90a7ecSDavid P. Quigley 		if (mnt_flags & flag)
548c9180a57SEric Paris 			return 1;
549c9180a57SEric Paris 	return 0;
550c9180a57SEric Paris }
551e0007529SEric Paris 
552c9180a57SEric Paris /*
553c9180a57SEric Paris  * Allow filesystems with binary mount data to explicitly set mount point
554c9180a57SEric Paris  * labeling information.
555c9180a57SEric Paris  */
556e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb,
557649f6e77SDavid Quigley 				struct security_mnt_opts *opts,
558649f6e77SDavid Quigley 				unsigned long kern_flags,
559649f6e77SDavid Quigley 				unsigned long *set_kern_flags)
560c9180a57SEric Paris {
561275bb41eSDavid Howells 	const struct cred *cred = current_cred();
562c9180a57SEric Paris 	int rc = 0, i;
563c9180a57SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
564c9180a57SEric Paris 	const char *name = sb->s_type->name;
565089be43eSJames Morris 	struct inode *inode = sbsec->sb->s_root->d_inode;
566089be43eSJames Morris 	struct inode_security_struct *root_isec = inode->i_security;
567c9180a57SEric Paris 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568c9180a57SEric Paris 	u32 defcontext_sid = 0;
569e0007529SEric Paris 	char **mount_options = opts->mnt_opts;
570e0007529SEric Paris 	int *flags = opts->mnt_opts_flags;
571e0007529SEric Paris 	int num_opts = opts->num_mnt_opts;
572c9180a57SEric Paris 
573c9180a57SEric Paris 	mutex_lock(&sbsec->lock);
574c9180a57SEric Paris 
575c9180a57SEric Paris 	if (!ss_initialized) {
576c9180a57SEric Paris 		if (!num_opts) {
577c9180a57SEric Paris 			/* Defer initialization until selinux_complete_init,
578c9180a57SEric Paris 			   after the initial policy is loaded and the security
579c9180a57SEric Paris 			   server is ready to handle calls. */
580c9180a57SEric Paris 			goto out;
581c9180a57SEric Paris 		}
582c9180a57SEric Paris 		rc = -EINVAL;
583744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
584744ba35eSEric Paris 			"before the security server is initialized\n");
585c9180a57SEric Paris 		goto out;
586c9180a57SEric Paris 	}
587649f6e77SDavid Quigley 	if (kern_flags && !set_kern_flags) {
588649f6e77SDavid Quigley 		/* Specifying internal flags without providing a place to
589649f6e77SDavid Quigley 		 * place the results is not allowed */
590649f6e77SDavid Quigley 		rc = -EINVAL;
591649f6e77SDavid Quigley 		goto out;
592649f6e77SDavid Quigley 	}
593c9180a57SEric Paris 
594c9180a57SEric Paris 	/*
595e0007529SEric Paris 	 * Binary mount data FS will come through this function twice.  Once
596e0007529SEric Paris 	 * from an explicit call and once from the generic calls from the vfs.
597e0007529SEric Paris 	 * Since the generic VFS calls will not contain any security mount data
598e0007529SEric Paris 	 * we need to skip the double mount verification.
599e0007529SEric Paris 	 *
600e0007529SEric Paris 	 * This does open a hole in which we will not notice if the first
601e0007529SEric Paris 	 * mount using this sb set explict options and a second mount using
602e0007529SEric Paris 	 * this sb does not set any security options.  (The first options
603e0007529SEric Paris 	 * will be used for both mounts)
604e0007529SEric Paris 	 */
6050d90a7ecSDavid P. Quigley 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
606e0007529SEric Paris 	    && (num_opts == 0))
607e0007529SEric Paris 		goto out;
608e0007529SEric Paris 
609e0007529SEric Paris 	/*
610c9180a57SEric Paris 	 * parse the mount options, check if they are valid sids.
611c9180a57SEric Paris 	 * also check if someone is trying to mount the same sb more
612c9180a57SEric Paris 	 * than once with different security options.
613c9180a57SEric Paris 	 */
614c9180a57SEric Paris 	for (i = 0; i < num_opts; i++) {
615c9180a57SEric Paris 		u32 sid;
61611689d47SDavid P. Quigley 
61711689d47SDavid P. Quigley 		if (flags[i] == SE_SBLABELSUPP)
61811689d47SDavid P. Quigley 			continue;
619c9180a57SEric Paris 		rc = security_context_to_sid(mount_options[i],
620c9180a57SEric Paris 					     strlen(mount_options[i]), &sid);
621c9180a57SEric Paris 		if (rc) {
622c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
623c9180a57SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
624c9180a57SEric Paris 			       mount_options[i], sb->s_id, name, rc);
625c9180a57SEric Paris 			goto out;
626c9180a57SEric Paris 		}
627c9180a57SEric Paris 		switch (flags[i]) {
628c9180a57SEric Paris 		case FSCONTEXT_MNT:
629c9180a57SEric Paris 			fscontext_sid = sid;
630c9180a57SEric Paris 
631c9180a57SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
632c9180a57SEric Paris 					fscontext_sid))
633c9180a57SEric Paris 				goto out_double_mount;
634c9180a57SEric Paris 
635c9180a57SEric Paris 			sbsec->flags |= FSCONTEXT_MNT;
636c9180a57SEric Paris 			break;
637c9180a57SEric Paris 		case CONTEXT_MNT:
638c9180a57SEric Paris 			context_sid = sid;
639c9180a57SEric Paris 
640c9180a57SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
641c9180a57SEric Paris 					context_sid))
642c9180a57SEric Paris 				goto out_double_mount;
643c9180a57SEric Paris 
644c9180a57SEric Paris 			sbsec->flags |= CONTEXT_MNT;
645c9180a57SEric Paris 			break;
646c9180a57SEric Paris 		case ROOTCONTEXT_MNT:
647c9180a57SEric Paris 			rootcontext_sid = sid;
648c9180a57SEric Paris 
649c9180a57SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
650c9180a57SEric Paris 					rootcontext_sid))
651c9180a57SEric Paris 				goto out_double_mount;
652c9180a57SEric Paris 
653c9180a57SEric Paris 			sbsec->flags |= ROOTCONTEXT_MNT;
654c9180a57SEric Paris 
655c9180a57SEric Paris 			break;
656c9180a57SEric Paris 		case DEFCONTEXT_MNT:
657c9180a57SEric Paris 			defcontext_sid = sid;
658c9180a57SEric Paris 
659c9180a57SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
660c9180a57SEric Paris 					defcontext_sid))
661c9180a57SEric Paris 				goto out_double_mount;
662c9180a57SEric Paris 
663c9180a57SEric Paris 			sbsec->flags |= DEFCONTEXT_MNT;
664c9180a57SEric Paris 
665c9180a57SEric Paris 			break;
666c9180a57SEric Paris 		default:
667c9180a57SEric Paris 			rc = -EINVAL;
668c9180a57SEric Paris 			goto out;
669c9180a57SEric Paris 		}
670c9180a57SEric Paris 	}
671c9180a57SEric Paris 
6720d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
673c9180a57SEric Paris 		/* previously mounted with options, but not on this attempt? */
6740d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
675c9180a57SEric Paris 			goto out_double_mount;
676c9180a57SEric Paris 		rc = 0;
677c9180a57SEric Paris 		goto out;
678c9180a57SEric Paris 	}
679c9180a57SEric Paris 
680089be43eSJames Morris 	if (strcmp(sb->s_type->name, "proc") == 0)
6810d90a7ecSDavid P. Quigley 		sbsec->flags |= SE_SBPROC;
682c9180a57SEric Paris 
683*eb9ae686SDavid Quigley 	if (!sbsec->behavior) {
684*eb9ae686SDavid Quigley 		/*
685*eb9ae686SDavid Quigley 		 * Determine the labeling behavior to use for this
686*eb9ae686SDavid Quigley 		 * filesystem type.
687*eb9ae686SDavid Quigley 		 */
688*eb9ae686SDavid Quigley 		rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689*eb9ae686SDavid Quigley 					"proc" : sb->s_type->name,
690*eb9ae686SDavid Quigley 					&sbsec->behavior, &sbsec->sid);
691c9180a57SEric Paris 		if (rc) {
692*eb9ae686SDavid Quigley 			printk(KERN_WARNING
693*eb9ae686SDavid Quigley 				"%s: security_fs_use(%s) returned %d\n",
694089be43eSJames Morris 					__func__, sb->s_type->name, rc);
695c9180a57SEric Paris 			goto out;
696c9180a57SEric Paris 		}
697*eb9ae686SDavid Quigley 	}
698c9180a57SEric Paris 	/* sets the context of the superblock for the fs being mounted. */
699c9180a57SEric Paris 	if (fscontext_sid) {
700275bb41eSDavid Howells 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
701c9180a57SEric Paris 		if (rc)
702c9180a57SEric Paris 			goto out;
703c9180a57SEric Paris 
704c9180a57SEric Paris 		sbsec->sid = fscontext_sid;
705c9180a57SEric Paris 	}
706c9180a57SEric Paris 
707c9180a57SEric Paris 	/*
708c9180a57SEric Paris 	 * Switch to using mount point labeling behavior.
709c9180a57SEric Paris 	 * sets the label used on all file below the mountpoint, and will set
710c9180a57SEric Paris 	 * the superblock context if not already set.
711c9180a57SEric Paris 	 */
712*eb9ae686SDavid Quigley 	if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713*eb9ae686SDavid Quigley 		sbsec->behavior = SECURITY_FS_USE_NATIVE;
714*eb9ae686SDavid Quigley 		*set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
715*eb9ae686SDavid Quigley 	}
716*eb9ae686SDavid Quigley 
717c9180a57SEric Paris 	if (context_sid) {
718c9180a57SEric Paris 		if (!fscontext_sid) {
719275bb41eSDavid Howells 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
720275bb41eSDavid Howells 							  cred);
721c9180a57SEric Paris 			if (rc)
722c9180a57SEric Paris 				goto out;
723c9180a57SEric Paris 			sbsec->sid = context_sid;
724c9180a57SEric Paris 		} else {
725275bb41eSDavid Howells 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
726275bb41eSDavid Howells 							     cred);
727c9180a57SEric Paris 			if (rc)
728c9180a57SEric Paris 				goto out;
729c9180a57SEric Paris 		}
730c9180a57SEric Paris 		if (!rootcontext_sid)
731c9180a57SEric Paris 			rootcontext_sid = context_sid;
732c9180a57SEric Paris 
733c9180a57SEric Paris 		sbsec->mntpoint_sid = context_sid;
734c9180a57SEric Paris 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
735c9180a57SEric Paris 	}
736c9180a57SEric Paris 
737c9180a57SEric Paris 	if (rootcontext_sid) {
738275bb41eSDavid Howells 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
739275bb41eSDavid Howells 						     cred);
740c9180a57SEric Paris 		if (rc)
741c9180a57SEric Paris 			goto out;
742c9180a57SEric Paris 
743c9180a57SEric Paris 		root_isec->sid = rootcontext_sid;
744c9180a57SEric Paris 		root_isec->initialized = 1;
745c9180a57SEric Paris 	}
746c9180a57SEric Paris 
747c9180a57SEric Paris 	if (defcontext_sid) {
748*eb9ae686SDavid Quigley 		if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749*eb9ae686SDavid Quigley 			sbsec->behavior != SECURITY_FS_USE_NATIVE) {
750c9180a57SEric Paris 			rc = -EINVAL;
751c9180a57SEric Paris 			printk(KERN_WARNING "SELinux: defcontext option is "
752c9180a57SEric Paris 			       "invalid for this filesystem type\n");
753c9180a57SEric Paris 			goto out;
754c9180a57SEric Paris 		}
755c9180a57SEric Paris 
756c9180a57SEric Paris 		if (defcontext_sid != sbsec->def_sid) {
757c9180a57SEric Paris 			rc = may_context_mount_inode_relabel(defcontext_sid,
758275bb41eSDavid Howells 							     sbsec, cred);
759c9180a57SEric Paris 			if (rc)
760c9180a57SEric Paris 				goto out;
761c9180a57SEric Paris 		}
762c9180a57SEric Paris 
763c9180a57SEric Paris 		sbsec->def_sid = defcontext_sid;
764c9180a57SEric Paris 	}
765c9180a57SEric Paris 
766c9180a57SEric Paris 	rc = sb_finish_set_opts(sb);
767c9180a57SEric Paris out:
768bc7e982bSEric Paris 	mutex_unlock(&sbsec->lock);
7691da177e4SLinus Torvalds 	return rc;
770c9180a57SEric Paris out_double_mount:
771c9180a57SEric Paris 	rc = -EINVAL;
772c9180a57SEric Paris 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
773c9180a57SEric Paris 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
774c9180a57SEric Paris 	goto out;
775c9180a57SEric Paris }
776c9180a57SEric Paris 
777094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb,
778094f7b69SJeff Layton 				    const struct super_block *newsb)
779094f7b69SJeff Layton {
780094f7b69SJeff Layton 	struct superblock_security_struct *old = oldsb->s_security;
781094f7b69SJeff Layton 	struct superblock_security_struct *new = newsb->s_security;
782094f7b69SJeff Layton 	char oldflags = old->flags & SE_MNTMASK;
783094f7b69SJeff Layton 	char newflags = new->flags & SE_MNTMASK;
784094f7b69SJeff Layton 
785094f7b69SJeff Layton 	if (oldflags != newflags)
786094f7b69SJeff Layton 		goto mismatch;
787094f7b69SJeff Layton 	if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
788094f7b69SJeff Layton 		goto mismatch;
789094f7b69SJeff Layton 	if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
790094f7b69SJeff Layton 		goto mismatch;
791094f7b69SJeff Layton 	if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
792094f7b69SJeff Layton 		goto mismatch;
793094f7b69SJeff Layton 	if (oldflags & ROOTCONTEXT_MNT) {
794094f7b69SJeff Layton 		struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795094f7b69SJeff Layton 		struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796094f7b69SJeff Layton 		if (oldroot->sid != newroot->sid)
797094f7b69SJeff Layton 			goto mismatch;
798094f7b69SJeff Layton 	}
799094f7b69SJeff Layton 	return 0;
800094f7b69SJeff Layton mismatch:
801094f7b69SJeff Layton 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
802094f7b69SJeff Layton 			    "different security settings for (dev %s, "
803094f7b69SJeff Layton 			    "type %s)\n", newsb->s_id, newsb->s_type->name);
804094f7b69SJeff Layton 	return -EBUSY;
805094f7b69SJeff Layton }
806094f7b69SJeff Layton 
807094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
808c9180a57SEric Paris 					struct super_block *newsb)
809c9180a57SEric Paris {
810c9180a57SEric Paris 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811c9180a57SEric Paris 	struct superblock_security_struct *newsbsec = newsb->s_security;
812c9180a57SEric Paris 
813c9180a57SEric Paris 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
814c9180a57SEric Paris 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
815c9180a57SEric Paris 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
816c9180a57SEric Paris 
8170f5e6420SEric Paris 	/*
8180f5e6420SEric Paris 	 * if the parent was able to be mounted it clearly had no special lsm
819e8c26255SAl Viro 	 * mount options.  thus we can safely deal with this superblock later
8200f5e6420SEric Paris 	 */
821e8c26255SAl Viro 	if (!ss_initialized)
822094f7b69SJeff Layton 		return 0;
823c9180a57SEric Paris 
824c9180a57SEric Paris 	/* how can we clone if the old one wasn't set up?? */
8250d90a7ecSDavid P. Quigley 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826c9180a57SEric Paris 
827094f7b69SJeff Layton 	/* if fs is reusing a sb, make sure that the contexts match */
8280d90a7ecSDavid P. Quigley 	if (newsbsec->flags & SE_SBINITIALIZED)
829094f7b69SJeff Layton 		return selinux_cmp_sb_context(oldsb, newsb);
8305a552617SEric Paris 
831c9180a57SEric Paris 	mutex_lock(&newsbsec->lock);
832c9180a57SEric Paris 
833c9180a57SEric Paris 	newsbsec->flags = oldsbsec->flags;
834c9180a57SEric Paris 
835c9180a57SEric Paris 	newsbsec->sid = oldsbsec->sid;
836c9180a57SEric Paris 	newsbsec->def_sid = oldsbsec->def_sid;
837c9180a57SEric Paris 	newsbsec->behavior = oldsbsec->behavior;
838c9180a57SEric Paris 
839c9180a57SEric Paris 	if (set_context) {
840c9180a57SEric Paris 		u32 sid = oldsbsec->mntpoint_sid;
841c9180a57SEric Paris 
842c9180a57SEric Paris 		if (!set_fscontext)
843c9180a57SEric Paris 			newsbsec->sid = sid;
844c9180a57SEric Paris 		if (!set_rootcontext) {
845c9180a57SEric Paris 			struct inode *newinode = newsb->s_root->d_inode;
846c9180a57SEric Paris 			struct inode_security_struct *newisec = newinode->i_security;
847c9180a57SEric Paris 			newisec->sid = sid;
848c9180a57SEric Paris 		}
849c9180a57SEric Paris 		newsbsec->mntpoint_sid = sid;
850c9180a57SEric Paris 	}
851c9180a57SEric Paris 	if (set_rootcontext) {
852c9180a57SEric Paris 		const struct inode *oldinode = oldsb->s_root->d_inode;
853c9180a57SEric Paris 		const struct inode_security_struct *oldisec = oldinode->i_security;
854c9180a57SEric Paris 		struct inode *newinode = newsb->s_root->d_inode;
855c9180a57SEric Paris 		struct inode_security_struct *newisec = newinode->i_security;
856c9180a57SEric Paris 
857c9180a57SEric Paris 		newisec->sid = oldisec->sid;
858c9180a57SEric Paris 	}
859c9180a57SEric Paris 
860c9180a57SEric Paris 	sb_finish_set_opts(newsb);
861c9180a57SEric Paris 	mutex_unlock(&newsbsec->lock);
862094f7b69SJeff Layton 	return 0;
863c9180a57SEric Paris }
864c9180a57SEric Paris 
8652e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options,
8662e1479d9SAdrian Bunk 				  struct security_mnt_opts *opts)
867c9180a57SEric Paris {
868e0007529SEric Paris 	char *p;
869c9180a57SEric Paris 	char *context = NULL, *defcontext = NULL;
870c9180a57SEric Paris 	char *fscontext = NULL, *rootcontext = NULL;
871e0007529SEric Paris 	int rc, num_mnt_opts = 0;
872c9180a57SEric Paris 
873e0007529SEric Paris 	opts->num_mnt_opts = 0;
874c9180a57SEric Paris 
875c9180a57SEric Paris 	/* Standard string-based options. */
876c9180a57SEric Paris 	while ((p = strsep(&options, "|")) != NULL) {
877c9180a57SEric Paris 		int token;
878c9180a57SEric Paris 		substring_t args[MAX_OPT_ARGS];
879c9180a57SEric Paris 
880c9180a57SEric Paris 		if (!*p)
881c9180a57SEric Paris 			continue;
882c9180a57SEric Paris 
883c9180a57SEric Paris 		token = match_token(p, tokens, args);
884c9180a57SEric Paris 
885c9180a57SEric Paris 		switch (token) {
886c9180a57SEric Paris 		case Opt_context:
887c9180a57SEric Paris 			if (context || defcontext) {
888c9180a57SEric Paris 				rc = -EINVAL;
889c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
890c9180a57SEric Paris 				goto out_err;
891c9180a57SEric Paris 			}
892c9180a57SEric Paris 			context = match_strdup(&args[0]);
893c9180a57SEric Paris 			if (!context) {
894c9180a57SEric Paris 				rc = -ENOMEM;
895c9180a57SEric Paris 				goto out_err;
896c9180a57SEric Paris 			}
897c9180a57SEric Paris 			break;
898c9180a57SEric Paris 
899c9180a57SEric Paris 		case Opt_fscontext:
900c9180a57SEric Paris 			if (fscontext) {
901c9180a57SEric Paris 				rc = -EINVAL;
902c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903c9180a57SEric Paris 				goto out_err;
904c9180a57SEric Paris 			}
905c9180a57SEric Paris 			fscontext = match_strdup(&args[0]);
906c9180a57SEric Paris 			if (!fscontext) {
907c9180a57SEric Paris 				rc = -ENOMEM;
908c9180a57SEric Paris 				goto out_err;
909c9180a57SEric Paris 			}
910c9180a57SEric Paris 			break;
911c9180a57SEric Paris 
912c9180a57SEric Paris 		case Opt_rootcontext:
913c9180a57SEric Paris 			if (rootcontext) {
914c9180a57SEric Paris 				rc = -EINVAL;
915c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916c9180a57SEric Paris 				goto out_err;
917c9180a57SEric Paris 			}
918c9180a57SEric Paris 			rootcontext = match_strdup(&args[0]);
919c9180a57SEric Paris 			if (!rootcontext) {
920c9180a57SEric Paris 				rc = -ENOMEM;
921c9180a57SEric Paris 				goto out_err;
922c9180a57SEric Paris 			}
923c9180a57SEric Paris 			break;
924c9180a57SEric Paris 
925c9180a57SEric Paris 		case Opt_defcontext:
926c9180a57SEric Paris 			if (context || defcontext) {
927c9180a57SEric Paris 				rc = -EINVAL;
928c9180a57SEric Paris 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929c9180a57SEric Paris 				goto out_err;
930c9180a57SEric Paris 			}
931c9180a57SEric Paris 			defcontext = match_strdup(&args[0]);
932c9180a57SEric Paris 			if (!defcontext) {
933c9180a57SEric Paris 				rc = -ENOMEM;
934c9180a57SEric Paris 				goto out_err;
935c9180a57SEric Paris 			}
936c9180a57SEric Paris 			break;
93711689d47SDavid P. Quigley 		case Opt_labelsupport:
93811689d47SDavid P. Quigley 			break;
939c9180a57SEric Paris 		default:
940c9180a57SEric Paris 			rc = -EINVAL;
941c9180a57SEric Paris 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
942c9180a57SEric Paris 			goto out_err;
943c9180a57SEric Paris 
944c9180a57SEric Paris 		}
945c9180a57SEric Paris 	}
946c9180a57SEric Paris 
947e0007529SEric Paris 	rc = -ENOMEM;
948e0007529SEric Paris 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
949e0007529SEric Paris 	if (!opts->mnt_opts)
950e0007529SEric Paris 		goto out_err;
951e0007529SEric Paris 
952e0007529SEric Paris 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953e0007529SEric Paris 	if (!opts->mnt_opts_flags) {
954e0007529SEric Paris 		kfree(opts->mnt_opts);
955e0007529SEric Paris 		goto out_err;
956c9180a57SEric Paris 	}
957c9180a57SEric Paris 
958e0007529SEric Paris 	if (fscontext) {
959e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = fscontext;
960e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
961e0007529SEric Paris 	}
962e0007529SEric Paris 	if (context) {
963e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = context;
964e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
965e0007529SEric Paris 	}
966e0007529SEric Paris 	if (rootcontext) {
967e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = rootcontext;
968e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
969e0007529SEric Paris 	}
970e0007529SEric Paris 	if (defcontext) {
971e0007529SEric Paris 		opts->mnt_opts[num_mnt_opts] = defcontext;
972e0007529SEric Paris 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973e0007529SEric Paris 	}
974e0007529SEric Paris 
975e0007529SEric Paris 	opts->num_mnt_opts = num_mnt_opts;
976e0007529SEric Paris 	return 0;
977e0007529SEric Paris 
978c9180a57SEric Paris out_err:
979c9180a57SEric Paris 	kfree(context);
980c9180a57SEric Paris 	kfree(defcontext);
981c9180a57SEric Paris 	kfree(fscontext);
982c9180a57SEric Paris 	kfree(rootcontext);
983c9180a57SEric Paris 	return rc;
9841da177e4SLinus Torvalds }
985e0007529SEric Paris /*
986e0007529SEric Paris  * string mount options parsing and call set the sbsec
987e0007529SEric Paris  */
988e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data)
989e0007529SEric Paris {
990e0007529SEric Paris 	int rc = 0;
991e0007529SEric Paris 	char *options = data;
992e0007529SEric Paris 	struct security_mnt_opts opts;
993e0007529SEric Paris 
994e0007529SEric Paris 	security_init_mnt_opts(&opts);
995e0007529SEric Paris 
996e0007529SEric Paris 	if (!data)
997e0007529SEric Paris 		goto out;
998e0007529SEric Paris 
999e0007529SEric Paris 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1000e0007529SEric Paris 
1001e0007529SEric Paris 	rc = selinux_parse_opts_str(options, &opts);
1002e0007529SEric Paris 	if (rc)
1003e0007529SEric Paris 		goto out_err;
1004e0007529SEric Paris 
1005e0007529SEric Paris out:
1006649f6e77SDavid Quigley 	rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1007e0007529SEric Paris 
1008e0007529SEric Paris out_err:
1009e0007529SEric Paris 	security_free_mnt_opts(&opts);
1010e0007529SEric Paris 	return rc;
1011e0007529SEric Paris }
10121da177e4SLinus Torvalds 
10133583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m,
10143583a711SAdrian Bunk 			       struct security_mnt_opts *opts)
10152069f457SEric Paris {
10162069f457SEric Paris 	int i;
10172069f457SEric Paris 	char *prefix;
10182069f457SEric Paris 
10192069f457SEric Paris 	for (i = 0; i < opts->num_mnt_opts; i++) {
102011689d47SDavid P. Quigley 		char *has_comma;
102111689d47SDavid P. Quigley 
102211689d47SDavid P. Quigley 		if (opts->mnt_opts[i])
102311689d47SDavid P. Quigley 			has_comma = strchr(opts->mnt_opts[i], ',');
102411689d47SDavid P. Quigley 		else
102511689d47SDavid P. Quigley 			has_comma = NULL;
10262069f457SEric Paris 
10272069f457SEric Paris 		switch (opts->mnt_opts_flags[i]) {
10282069f457SEric Paris 		case CONTEXT_MNT:
10292069f457SEric Paris 			prefix = CONTEXT_STR;
10302069f457SEric Paris 			break;
10312069f457SEric Paris 		case FSCONTEXT_MNT:
10322069f457SEric Paris 			prefix = FSCONTEXT_STR;
10332069f457SEric Paris 			break;
10342069f457SEric Paris 		case ROOTCONTEXT_MNT:
10352069f457SEric Paris 			prefix = ROOTCONTEXT_STR;
10362069f457SEric Paris 			break;
10372069f457SEric Paris 		case DEFCONTEXT_MNT:
10382069f457SEric Paris 			prefix = DEFCONTEXT_STR;
10392069f457SEric Paris 			break;
104011689d47SDavid P. Quigley 		case SE_SBLABELSUPP:
104111689d47SDavid P. Quigley 			seq_putc(m, ',');
104211689d47SDavid P. Quigley 			seq_puts(m, LABELSUPP_STR);
104311689d47SDavid P. Quigley 			continue;
10442069f457SEric Paris 		default:
10452069f457SEric Paris 			BUG();
1046a35c6c83SEric Paris 			return;
10472069f457SEric Paris 		};
10482069f457SEric Paris 		/* we need a comma before each option */
10492069f457SEric Paris 		seq_putc(m, ',');
10502069f457SEric Paris 		seq_puts(m, prefix);
10512069f457SEric Paris 		if (has_comma)
10522069f457SEric Paris 			seq_putc(m, '\"');
10532069f457SEric Paris 		seq_puts(m, opts->mnt_opts[i]);
10542069f457SEric Paris 		if (has_comma)
10552069f457SEric Paris 			seq_putc(m, '\"');
10562069f457SEric Paris 	}
10572069f457SEric Paris }
10582069f457SEric Paris 
10592069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
10602069f457SEric Paris {
10612069f457SEric Paris 	struct security_mnt_opts opts;
10622069f457SEric Paris 	int rc;
10632069f457SEric Paris 
10642069f457SEric Paris 	rc = selinux_get_mnt_opts(sb, &opts);
1065383795c2SEric Paris 	if (rc) {
1066383795c2SEric Paris 		/* before policy load we may get EINVAL, don't show anything */
1067383795c2SEric Paris 		if (rc == -EINVAL)
1068383795c2SEric Paris 			rc = 0;
10692069f457SEric Paris 		return rc;
1070383795c2SEric Paris 	}
10712069f457SEric Paris 
10722069f457SEric Paris 	selinux_write_opts(m, &opts);
10732069f457SEric Paris 
10742069f457SEric Paris 	security_free_mnt_opts(&opts);
10752069f457SEric Paris 
10762069f457SEric Paris 	return rc;
10772069f457SEric Paris }
10782069f457SEric Paris 
10791da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode)
10801da177e4SLinus Torvalds {
10811da177e4SLinus Torvalds 	switch (mode & S_IFMT) {
10821da177e4SLinus Torvalds 	case S_IFSOCK:
10831da177e4SLinus Torvalds 		return SECCLASS_SOCK_FILE;
10841da177e4SLinus Torvalds 	case S_IFLNK:
10851da177e4SLinus Torvalds 		return SECCLASS_LNK_FILE;
10861da177e4SLinus Torvalds 	case S_IFREG:
10871da177e4SLinus Torvalds 		return SECCLASS_FILE;
10881da177e4SLinus Torvalds 	case S_IFBLK:
10891da177e4SLinus Torvalds 		return SECCLASS_BLK_FILE;
10901da177e4SLinus Torvalds 	case S_IFDIR:
10911da177e4SLinus Torvalds 		return SECCLASS_DIR;
10921da177e4SLinus Torvalds 	case S_IFCHR:
10931da177e4SLinus Torvalds 		return SECCLASS_CHR_FILE;
10941da177e4SLinus Torvalds 	case S_IFIFO:
10951da177e4SLinus Torvalds 		return SECCLASS_FIFO_FILE;
10961da177e4SLinus Torvalds 
10971da177e4SLinus Torvalds 	}
10981da177e4SLinus Torvalds 
10991da177e4SLinus Torvalds 	return SECCLASS_FILE;
11001da177e4SLinus Torvalds }
11011da177e4SLinus Torvalds 
110213402580SJames Morris static inline int default_protocol_stream(int protocol)
110313402580SJames Morris {
110413402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
110513402580SJames Morris }
110613402580SJames Morris 
110713402580SJames Morris static inline int default_protocol_dgram(int protocol)
110813402580SJames Morris {
110913402580SJames Morris 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
111013402580SJames Morris }
111113402580SJames Morris 
11121da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol)
11131da177e4SLinus Torvalds {
11141da177e4SLinus Torvalds 	switch (family) {
11151da177e4SLinus Torvalds 	case PF_UNIX:
11161da177e4SLinus Torvalds 		switch (type) {
11171da177e4SLinus Torvalds 		case SOCK_STREAM:
11181da177e4SLinus Torvalds 		case SOCK_SEQPACKET:
11191da177e4SLinus Torvalds 			return SECCLASS_UNIX_STREAM_SOCKET;
11201da177e4SLinus Torvalds 		case SOCK_DGRAM:
11211da177e4SLinus Torvalds 			return SECCLASS_UNIX_DGRAM_SOCKET;
11221da177e4SLinus Torvalds 		}
11231da177e4SLinus Torvalds 		break;
11241da177e4SLinus Torvalds 	case PF_INET:
11251da177e4SLinus Torvalds 	case PF_INET6:
11261da177e4SLinus Torvalds 		switch (type) {
11271da177e4SLinus Torvalds 		case SOCK_STREAM:
112813402580SJames Morris 			if (default_protocol_stream(protocol))
11291da177e4SLinus Torvalds 				return SECCLASS_TCP_SOCKET;
113013402580SJames Morris 			else
113113402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11321da177e4SLinus Torvalds 		case SOCK_DGRAM:
113313402580SJames Morris 			if (default_protocol_dgram(protocol))
11341da177e4SLinus Torvalds 				return SECCLASS_UDP_SOCKET;
113513402580SJames Morris 			else
113613402580SJames Morris 				return SECCLASS_RAWIP_SOCKET;
11372ee92d46SJames Morris 		case SOCK_DCCP:
11382ee92d46SJames Morris 			return SECCLASS_DCCP_SOCKET;
113913402580SJames Morris 		default:
11401da177e4SLinus Torvalds 			return SECCLASS_RAWIP_SOCKET;
11411da177e4SLinus Torvalds 		}
11421da177e4SLinus Torvalds 		break;
11431da177e4SLinus Torvalds 	case PF_NETLINK:
11441da177e4SLinus Torvalds 		switch (protocol) {
11451da177e4SLinus Torvalds 		case NETLINK_ROUTE:
11461da177e4SLinus Torvalds 			return SECCLASS_NETLINK_ROUTE_SOCKET;
11471da177e4SLinus Torvalds 		case NETLINK_FIREWALL:
11481da177e4SLinus Torvalds 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
11497f1fb60cSPavel Emelyanov 		case NETLINK_SOCK_DIAG:
11501da177e4SLinus Torvalds 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
11511da177e4SLinus Torvalds 		case NETLINK_NFLOG:
11521da177e4SLinus Torvalds 			return SECCLASS_NETLINK_NFLOG_SOCKET;
11531da177e4SLinus Torvalds 		case NETLINK_XFRM:
11541da177e4SLinus Torvalds 			return SECCLASS_NETLINK_XFRM_SOCKET;
11551da177e4SLinus Torvalds 		case NETLINK_SELINUX:
11561da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SELINUX_SOCKET;
11571da177e4SLinus Torvalds 		case NETLINK_AUDIT:
11581da177e4SLinus Torvalds 			return SECCLASS_NETLINK_AUDIT_SOCKET;
11591da177e4SLinus Torvalds 		case NETLINK_IP6_FW:
11601da177e4SLinus Torvalds 			return SECCLASS_NETLINK_IP6FW_SOCKET;
11611da177e4SLinus Torvalds 		case NETLINK_DNRTMSG:
11621da177e4SLinus Torvalds 			return SECCLASS_NETLINK_DNRT_SOCKET;
11630c9b7942SJames Morris 		case NETLINK_KOBJECT_UEVENT:
11640c9b7942SJames Morris 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
11651da177e4SLinus Torvalds 		default:
11661da177e4SLinus Torvalds 			return SECCLASS_NETLINK_SOCKET;
11671da177e4SLinus Torvalds 		}
11681da177e4SLinus Torvalds 	case PF_PACKET:
11691da177e4SLinus Torvalds 		return SECCLASS_PACKET_SOCKET;
11701da177e4SLinus Torvalds 	case PF_KEY:
11711da177e4SLinus Torvalds 		return SECCLASS_KEY_SOCKET;
11723e3ff15eSChristopher J. PeBenito 	case PF_APPLETALK:
11733e3ff15eSChristopher J. PeBenito 		return SECCLASS_APPLETALK_SOCKET;
11741da177e4SLinus Torvalds 	}
11751da177e4SLinus Torvalds 
11761da177e4SLinus Torvalds 	return SECCLASS_SOCKET;
11771da177e4SLinus Torvalds }
11781da177e4SLinus Torvalds 
11791da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS
11808e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
11811da177e4SLinus Torvalds 				u16 tclass,
11821da177e4SLinus Torvalds 				u32 *sid)
11831da177e4SLinus Torvalds {
11848e6c9693SLucian Adrian Grijincu 	int rc;
11858e6c9693SLucian Adrian Grijincu 	char *buffer, *path;
11861da177e4SLinus Torvalds 
11871da177e4SLinus Torvalds 	buffer = (char *)__get_free_page(GFP_KERNEL);
11881da177e4SLinus Torvalds 	if (!buffer)
11891da177e4SLinus Torvalds 		return -ENOMEM;
11901da177e4SLinus Torvalds 
11918e6c9693SLucian Adrian Grijincu 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
11928e6c9693SLucian Adrian Grijincu 	if (IS_ERR(path))
11938e6c9693SLucian Adrian Grijincu 		rc = PTR_ERR(path);
11948e6c9693SLucian Adrian Grijincu 	else {
11958e6c9693SLucian Adrian Grijincu 		/* each process gets a /proc/PID/ entry. Strip off the
11968e6c9693SLucian Adrian Grijincu 		 * PID part to get a valid selinux labeling.
11978e6c9693SLucian Adrian Grijincu 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
11988e6c9693SLucian Adrian Grijincu 		while (path[1] >= '0' && path[1] <= '9') {
11998e6c9693SLucian Adrian Grijincu 			path[1] = '/';
12008e6c9693SLucian Adrian Grijincu 			path++;
12011da177e4SLinus Torvalds 		}
12021da177e4SLinus Torvalds 		rc = security_genfs_sid("proc", path, tclass, sid);
12038e6c9693SLucian Adrian Grijincu 	}
12041da177e4SLinus Torvalds 	free_page((unsigned long)buffer);
12051da177e4SLinus Torvalds 	return rc;
12061da177e4SLinus Torvalds }
12071da177e4SLinus Torvalds #else
12088e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry,
12091da177e4SLinus Torvalds 				u16 tclass,
12101da177e4SLinus Torvalds 				u32 *sid)
12111da177e4SLinus Torvalds {
12121da177e4SLinus Torvalds 	return -EINVAL;
12131da177e4SLinus Torvalds }
12141da177e4SLinus Torvalds #endif
12151da177e4SLinus Torvalds 
12161da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */
12171da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
12181da177e4SLinus Torvalds {
12191da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec = NULL;
12201da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
12211da177e4SLinus Torvalds 	u32 sid;
12221da177e4SLinus Torvalds 	struct dentry *dentry;
12231da177e4SLinus Torvalds #define INITCONTEXTLEN 255
12241da177e4SLinus Torvalds 	char *context = NULL;
12251da177e4SLinus Torvalds 	unsigned len = 0;
12261da177e4SLinus Torvalds 	int rc = 0;
12271da177e4SLinus Torvalds 
12281da177e4SLinus Torvalds 	if (isec->initialized)
12291da177e4SLinus Torvalds 		goto out;
12301da177e4SLinus Torvalds 
123123970741SEric Paris 	mutex_lock(&isec->lock);
12321da177e4SLinus Torvalds 	if (isec->initialized)
123323970741SEric Paris 		goto out_unlock;
12341da177e4SLinus Torvalds 
12351da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
12360d90a7ecSDavid P. Quigley 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
12371da177e4SLinus Torvalds 		/* Defer initialization until selinux_complete_init,
12381da177e4SLinus Torvalds 		   after the initial policy is loaded and the security
12391da177e4SLinus Torvalds 		   server is ready to handle calls. */
12401da177e4SLinus Torvalds 		spin_lock(&sbsec->isec_lock);
12411da177e4SLinus Torvalds 		if (list_empty(&isec->list))
12421da177e4SLinus Torvalds 			list_add(&isec->list, &sbsec->isec_head);
12431da177e4SLinus Torvalds 		spin_unlock(&sbsec->isec_lock);
124423970741SEric Paris 		goto out_unlock;
12451da177e4SLinus Torvalds 	}
12461da177e4SLinus Torvalds 
12471da177e4SLinus Torvalds 	switch (sbsec->behavior) {
1248*eb9ae686SDavid Quigley 	case SECURITY_FS_USE_NATIVE:
1249*eb9ae686SDavid Quigley 		break;
12501da177e4SLinus Torvalds 	case SECURITY_FS_USE_XATTR:
12511da177e4SLinus Torvalds 		if (!inode->i_op->getxattr) {
12521da177e4SLinus Torvalds 			isec->sid = sbsec->def_sid;
12531da177e4SLinus Torvalds 			break;
12541da177e4SLinus Torvalds 		}
12551da177e4SLinus Torvalds 
12561da177e4SLinus Torvalds 		/* Need a dentry, since the xattr API requires one.
12571da177e4SLinus Torvalds 		   Life would be simpler if we could just pass the inode. */
12581da177e4SLinus Torvalds 		if (opt_dentry) {
12591da177e4SLinus Torvalds 			/* Called from d_instantiate or d_splice_alias. */
12601da177e4SLinus Torvalds 			dentry = dget(opt_dentry);
12611da177e4SLinus Torvalds 		} else {
12621da177e4SLinus Torvalds 			/* Called from selinux_complete_init, try to find a dentry. */
12631da177e4SLinus Torvalds 			dentry = d_find_alias(inode);
12641da177e4SLinus Torvalds 		}
12651da177e4SLinus Torvalds 		if (!dentry) {
1266df7f54c0SEric Paris 			/*
1267df7f54c0SEric Paris 			 * this is can be hit on boot when a file is accessed
1268df7f54c0SEric Paris 			 * before the policy is loaded.  When we load policy we
1269df7f54c0SEric Paris 			 * may find inodes that have no dentry on the
1270df7f54c0SEric Paris 			 * sbsec->isec_head list.  No reason to complain as these
1271df7f54c0SEric Paris 			 * will get fixed up the next time we go through
1272df7f54c0SEric Paris 			 * inode_doinit with a dentry, before these inodes could
1273df7f54c0SEric Paris 			 * be used again by userspace.
1274df7f54c0SEric Paris 			 */
127523970741SEric Paris 			goto out_unlock;
12761da177e4SLinus Torvalds 		}
12771da177e4SLinus Torvalds 
12781da177e4SLinus Torvalds 		len = INITCONTEXTLEN;
12794cb912f1SEric Paris 		context = kmalloc(len+1, GFP_NOFS);
12801da177e4SLinus Torvalds 		if (!context) {
12811da177e4SLinus Torvalds 			rc = -ENOMEM;
12821da177e4SLinus Torvalds 			dput(dentry);
128323970741SEric Paris 			goto out_unlock;
12841da177e4SLinus Torvalds 		}
12854cb912f1SEric Paris 		context[len] = '\0';
12861da177e4SLinus Torvalds 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12871da177e4SLinus Torvalds 					   context, len);
12881da177e4SLinus Torvalds 		if (rc == -ERANGE) {
1289314dabb8SJames Morris 			kfree(context);
1290314dabb8SJames Morris 
12911da177e4SLinus Torvalds 			/* Need a larger buffer.  Query for the right size. */
12921da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
12931da177e4SLinus Torvalds 						   NULL, 0);
12941da177e4SLinus Torvalds 			if (rc < 0) {
12951da177e4SLinus Torvalds 				dput(dentry);
129623970741SEric Paris 				goto out_unlock;
12971da177e4SLinus Torvalds 			}
12981da177e4SLinus Torvalds 			len = rc;
12994cb912f1SEric Paris 			context = kmalloc(len+1, GFP_NOFS);
13001da177e4SLinus Torvalds 			if (!context) {
13011da177e4SLinus Torvalds 				rc = -ENOMEM;
13021da177e4SLinus Torvalds 				dput(dentry);
130323970741SEric Paris 				goto out_unlock;
13041da177e4SLinus Torvalds 			}
13054cb912f1SEric Paris 			context[len] = '\0';
13061da177e4SLinus Torvalds 			rc = inode->i_op->getxattr(dentry,
13071da177e4SLinus Torvalds 						   XATTR_NAME_SELINUX,
13081da177e4SLinus Torvalds 						   context, len);
13091da177e4SLinus Torvalds 		}
13101da177e4SLinus Torvalds 		dput(dentry);
13111da177e4SLinus Torvalds 		if (rc < 0) {
13121da177e4SLinus Torvalds 			if (rc != -ENODATA) {
1313744ba35eSEric Paris 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1314dd6f953aSHarvey Harrison 				       "%d for dev=%s ino=%ld\n", __func__,
13151da177e4SLinus Torvalds 				       -rc, inode->i_sb->s_id, inode->i_ino);
13161da177e4SLinus Torvalds 				kfree(context);
131723970741SEric Paris 				goto out_unlock;
13181da177e4SLinus Torvalds 			}
13191da177e4SLinus Torvalds 			/* Map ENODATA to the default file SID */
13201da177e4SLinus Torvalds 			sid = sbsec->def_sid;
13211da177e4SLinus Torvalds 			rc = 0;
13221da177e4SLinus Torvalds 		} else {
1323f5c1d5b2SJames Morris 			rc = security_context_to_sid_default(context, rc, &sid,
1324869ab514SStephen Smalley 							     sbsec->def_sid,
1325869ab514SStephen Smalley 							     GFP_NOFS);
13261da177e4SLinus Torvalds 			if (rc) {
13274ba0a8adSEric Paris 				char *dev = inode->i_sb->s_id;
13284ba0a8adSEric Paris 				unsigned long ino = inode->i_ino;
13294ba0a8adSEric Paris 
13304ba0a8adSEric Paris 				if (rc == -EINVAL) {
13314ba0a8adSEric Paris 					if (printk_ratelimit())
13324ba0a8adSEric Paris 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
13334ba0a8adSEric Paris 							"context=%s.  This indicates you may need to relabel the inode or the "
13344ba0a8adSEric Paris 							"filesystem in question.\n", ino, dev, context);
13354ba0a8adSEric Paris 				} else {
1336744ba35eSEric Paris 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
13371da177e4SLinus Torvalds 					       "returned %d for dev=%s ino=%ld\n",
13384ba0a8adSEric Paris 					       __func__, context, -rc, dev, ino);
13394ba0a8adSEric Paris 				}
13401da177e4SLinus Torvalds 				kfree(context);
13411da177e4SLinus Torvalds 				/* Leave with the unlabeled SID */
13421da177e4SLinus Torvalds 				rc = 0;
13431da177e4SLinus Torvalds 				break;
13441da177e4SLinus Torvalds 			}
13451da177e4SLinus Torvalds 		}
13461da177e4SLinus Torvalds 		kfree(context);
13471da177e4SLinus Torvalds 		isec->sid = sid;
13481da177e4SLinus Torvalds 		break;
13491da177e4SLinus Torvalds 	case SECURITY_FS_USE_TASK:
13501da177e4SLinus Torvalds 		isec->sid = isec->task_sid;
13511da177e4SLinus Torvalds 		break;
13521da177e4SLinus Torvalds 	case SECURITY_FS_USE_TRANS:
13531da177e4SLinus Torvalds 		/* Default to the fs SID. */
13541da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13551da177e4SLinus Torvalds 
13561da177e4SLinus Torvalds 		/* Try to obtain a transition SID. */
13571da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1358652bb9b0SEric Paris 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359652bb9b0SEric Paris 					     isec->sclass, NULL, &sid);
13601da177e4SLinus Torvalds 		if (rc)
136123970741SEric Paris 			goto out_unlock;
13621da177e4SLinus Torvalds 		isec->sid = sid;
13631da177e4SLinus Torvalds 		break;
1364c312feb2SEric Paris 	case SECURITY_FS_USE_MNTPOINT:
1365c312feb2SEric Paris 		isec->sid = sbsec->mntpoint_sid;
1366c312feb2SEric Paris 		break;
13671da177e4SLinus Torvalds 	default:
1368c312feb2SEric Paris 		/* Default to the fs superblock SID. */
13691da177e4SLinus Torvalds 		isec->sid = sbsec->sid;
13701da177e4SLinus Torvalds 
13710d90a7ecSDavid P. Quigley 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
13728e6c9693SLucian Adrian Grijincu 			if (opt_dentry) {
13731da177e4SLinus Torvalds 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
13748e6c9693SLucian Adrian Grijincu 				rc = selinux_proc_get_sid(opt_dentry,
13751da177e4SLinus Torvalds 							  isec->sclass,
13761da177e4SLinus Torvalds 							  &sid);
13771da177e4SLinus Torvalds 				if (rc)
137823970741SEric Paris 					goto out_unlock;
13791da177e4SLinus Torvalds 				isec->sid = sid;
13801da177e4SLinus Torvalds 			}
13811da177e4SLinus Torvalds 		}
13821da177e4SLinus Torvalds 		break;
13831da177e4SLinus Torvalds 	}
13841da177e4SLinus Torvalds 
13851da177e4SLinus Torvalds 	isec->initialized = 1;
13861da177e4SLinus Torvalds 
138723970741SEric Paris out_unlock:
138823970741SEric Paris 	mutex_unlock(&isec->lock);
13891da177e4SLinus Torvalds out:
13901da177e4SLinus Torvalds 	if (isec->sclass == SECCLASS_FILE)
13911da177e4SLinus Torvalds 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
13921da177e4SLinus Torvalds 	return rc;
13931da177e4SLinus Torvalds }
13941da177e4SLinus Torvalds 
13951da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */
13961da177e4SLinus Torvalds static inline u32 signal_to_av(int sig)
13971da177e4SLinus Torvalds {
13981da177e4SLinus Torvalds 	u32 perm = 0;
13991da177e4SLinus Torvalds 
14001da177e4SLinus Torvalds 	switch (sig) {
14011da177e4SLinus Torvalds 	case SIGCHLD:
14021da177e4SLinus Torvalds 		/* Commonly granted from child to parent. */
14031da177e4SLinus Torvalds 		perm = PROCESS__SIGCHLD;
14041da177e4SLinus Torvalds 		break;
14051da177e4SLinus Torvalds 	case SIGKILL:
14061da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14071da177e4SLinus Torvalds 		perm = PROCESS__SIGKILL;
14081da177e4SLinus Torvalds 		break;
14091da177e4SLinus Torvalds 	case SIGSTOP:
14101da177e4SLinus Torvalds 		/* Cannot be caught or ignored */
14111da177e4SLinus Torvalds 		perm = PROCESS__SIGSTOP;
14121da177e4SLinus Torvalds 		break;
14131da177e4SLinus Torvalds 	default:
14141da177e4SLinus Torvalds 		/* All other signals. */
14151da177e4SLinus Torvalds 		perm = PROCESS__SIGNAL;
14161da177e4SLinus Torvalds 		break;
14171da177e4SLinus Torvalds 	}
14181da177e4SLinus Torvalds 
14191da177e4SLinus Torvalds 	return perm;
14201da177e4SLinus Torvalds }
14211da177e4SLinus Torvalds 
1422275bb41eSDavid Howells /*
1423d84f4f99SDavid Howells  * Check permission between a pair of credentials
1424d84f4f99SDavid Howells  * fork check, ptrace check, etc.
1425d84f4f99SDavid Howells  */
1426d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor,
1427d84f4f99SDavid Howells 			 const struct cred *target,
1428d84f4f99SDavid Howells 			 u32 perms)
1429d84f4f99SDavid Howells {
1430d84f4f99SDavid Howells 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1431d84f4f99SDavid Howells 
1432d84f4f99SDavid Howells 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1433d84f4f99SDavid Howells }
1434d84f4f99SDavid Howells 
1435d84f4f99SDavid Howells /*
143688e67f3bSDavid Howells  * Check permission between a pair of tasks, e.g. signal checks,
1437275bb41eSDavid Howells  * fork check, ptrace check, etc.
1438275bb41eSDavid Howells  * tsk1 is the actor and tsk2 is the target
14393b11a1deSDavid Howells  * - this uses the default subjective creds of tsk1
1440275bb41eSDavid Howells  */
1441275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1,
1442275bb41eSDavid Howells 			 const struct task_struct *tsk2,
14431da177e4SLinus Torvalds 			 u32 perms)
14441da177e4SLinus Torvalds {
1445275bb41eSDavid Howells 	const struct task_security_struct *__tsec1, *__tsec2;
1446275bb41eSDavid Howells 	u32 sid1, sid2;
14471da177e4SLinus Torvalds 
1448275bb41eSDavid Howells 	rcu_read_lock();
1449275bb41eSDavid Howells 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1450275bb41eSDavid Howells 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1451275bb41eSDavid Howells 	rcu_read_unlock();
1452275bb41eSDavid Howells 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
14531da177e4SLinus Torvalds }
14541da177e4SLinus Torvalds 
14553b11a1deSDavid Howells /*
14563b11a1deSDavid Howells  * Check permission between current and another task, e.g. signal checks,
14573b11a1deSDavid Howells  * fork check, ptrace check, etc.
14583b11a1deSDavid Howells  * current is the actor and tsk2 is the target
14593b11a1deSDavid Howells  * - this uses current's subjective creds
14603b11a1deSDavid Howells  */
14613b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk,
14623b11a1deSDavid Howells 			    u32 perms)
14633b11a1deSDavid Howells {
14643b11a1deSDavid Howells 	u32 sid, tsid;
14653b11a1deSDavid Howells 
14663b11a1deSDavid Howells 	sid = current_sid();
14673b11a1deSDavid Howells 	tsid = task_sid(tsk);
14683b11a1deSDavid Howells 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
14693b11a1deSDavid Howells }
14703b11a1deSDavid Howells 
1471b68e418cSStephen Smalley #if CAP_LAST_CAP > 63
1472b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63.
1473b68e418cSStephen Smalley #endif
1474b68e418cSStephen Smalley 
14751da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */
14766a9de491SEric Paris static int cred_has_capability(const struct cred *cred,
147706112163SEric Paris 			       int cap, int audit)
14781da177e4SLinus Torvalds {
14792bf49690SThomas Liu 	struct common_audit_data ad;
148006112163SEric Paris 	struct av_decision avd;
1481b68e418cSStephen Smalley 	u16 sclass;
14823699c53cSDavid Howells 	u32 sid = cred_sid(cred);
1483b68e418cSStephen Smalley 	u32 av = CAP_TO_MASK(cap);
148406112163SEric Paris 	int rc;
14851da177e4SLinus Torvalds 
148650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_CAP;
14871da177e4SLinus Torvalds 	ad.u.cap = cap;
14881da177e4SLinus Torvalds 
1489b68e418cSStephen Smalley 	switch (CAP_TO_INDEX(cap)) {
1490b68e418cSStephen Smalley 	case 0:
1491b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY;
1492b68e418cSStephen Smalley 		break;
1493b68e418cSStephen Smalley 	case 1:
1494b68e418cSStephen Smalley 		sclass = SECCLASS_CAPABILITY2;
1495b68e418cSStephen Smalley 		break;
1496b68e418cSStephen Smalley 	default:
1497b68e418cSStephen Smalley 		printk(KERN_ERR
1498b68e418cSStephen Smalley 		       "SELinux:  out of range capability %d\n", cap);
1499b68e418cSStephen Smalley 		BUG();
1500a35c6c83SEric Paris 		return -EINVAL;
1501b68e418cSStephen Smalley 	}
150206112163SEric Paris 
1503275bb41eSDavid Howells 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
15049ade0cf4SEric Paris 	if (audit == SECURITY_CAP_AUDIT) {
15059ade0cf4SEric Paris 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
15069ade0cf4SEric Paris 		if (rc2)
15079ade0cf4SEric Paris 			return rc2;
15089ade0cf4SEric Paris 	}
150906112163SEric Paris 	return rc;
15101da177e4SLinus Torvalds }
15111da177e4SLinus Torvalds 
15121da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */
15131da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk,
15141da177e4SLinus Torvalds 			   u32 perms)
15151da177e4SLinus Torvalds {
1516275bb41eSDavid Howells 	u32 sid = task_sid(tsk);
15171da177e4SLinus Torvalds 
1518275bb41eSDavid Howells 	return avc_has_perm(sid, SECINITSID_KERNEL,
15191da177e4SLinus Torvalds 			    SECCLASS_SYSTEM, perms, NULL);
15201da177e4SLinus Torvalds }
15211da177e4SLinus Torvalds 
15221da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode.
15231da177e4SLinus Torvalds    The 'adp' parameter is optional and allows other audit
15241da177e4SLinus Torvalds    data to be passed (e.g. the dentry). */
152588e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred,
15261da177e4SLinus Torvalds 			  struct inode *inode,
15271da177e4SLinus Torvalds 			  u32 perms,
15289ade0cf4SEric Paris 			  struct common_audit_data *adp,
15299ade0cf4SEric Paris 			  unsigned flags)
15301da177e4SLinus Torvalds {
15311da177e4SLinus Torvalds 	struct inode_security_struct *isec;
1532275bb41eSDavid Howells 	u32 sid;
15331da177e4SLinus Torvalds 
1534e0e81739SDavid Howells 	validate_creds(cred);
1535e0e81739SDavid Howells 
1536bbaca6c2SStephen Smalley 	if (unlikely(IS_PRIVATE(inode)))
1537bbaca6c2SStephen Smalley 		return 0;
1538bbaca6c2SStephen Smalley 
153988e67f3bSDavid Howells 	sid = cred_sid(cred);
15401da177e4SLinus Torvalds 	isec = inode->i_security;
15411da177e4SLinus Torvalds 
154295f4efb2SLinus Torvalds 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
15431da177e4SLinus Torvalds }
15441da177e4SLinus Torvalds 
15451da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing
15461da177e4SLinus Torvalds    the dentry to help the auditing code to more easily generate the
15471da177e4SLinus Torvalds    pathname if needed. */
154888e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred,
15491da177e4SLinus Torvalds 				  struct dentry *dentry,
15501da177e4SLinus Torvalds 				  u32 av)
15511da177e4SLinus Torvalds {
15521da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
15532bf49690SThomas Liu 	struct common_audit_data ad;
155488e67f3bSDavid Howells 
155550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
15562875fa00SEric Paris 	ad.u.dentry = dentry;
15572875fa00SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15582875fa00SEric Paris }
15592875fa00SEric Paris 
15602875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing
15612875fa00SEric Paris    the path to help the auditing code to more easily generate the
15622875fa00SEric Paris    pathname if needed. */
15632875fa00SEric Paris static inline int path_has_perm(const struct cred *cred,
15642875fa00SEric Paris 				struct path *path,
15652875fa00SEric Paris 				u32 av)
15662875fa00SEric Paris {
15672875fa00SEric Paris 	struct inode *inode = path->dentry->d_inode;
15682875fa00SEric Paris 	struct common_audit_data ad;
15692875fa00SEric Paris 
157050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
15712875fa00SEric Paris 	ad.u.path = *path;
15729ade0cf4SEric Paris 	return inode_has_perm(cred, inode, av, &ad, 0);
15731da177e4SLinus Torvalds }
15741da177e4SLinus Torvalds 
15751da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to
15761da177e4SLinus Torvalds    access an inode in a given way.  Check access to the
15771da177e4SLinus Torvalds    descriptor itself, and then use dentry_has_perm to
15781da177e4SLinus Torvalds    check a particular permission to the file.
15791da177e4SLinus Torvalds    Access to the descriptor is implicitly granted if it
15801da177e4SLinus Torvalds    has the same SID as the process.  If av is zero, then
15811da177e4SLinus Torvalds    access to the file is not checked, e.g. for cases
15821da177e4SLinus Torvalds    where only the descriptor is affected like seek. */
158388e67f3bSDavid Howells static int file_has_perm(const struct cred *cred,
15841da177e4SLinus Torvalds 			 struct file *file,
15851da177e4SLinus Torvalds 			 u32 av)
15861da177e4SLinus Torvalds {
15871da177e4SLinus Torvalds 	struct file_security_struct *fsec = file->f_security;
1588496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15892bf49690SThomas Liu 	struct common_audit_data ad;
159088e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
15911da177e4SLinus Torvalds 	int rc;
15921da177e4SLinus Torvalds 
159350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
1594f48b7399SEric Paris 	ad.u.path = file->f_path;
15951da177e4SLinus Torvalds 
1596275bb41eSDavid Howells 	if (sid != fsec->sid) {
1597275bb41eSDavid Howells 		rc = avc_has_perm(sid, fsec->sid,
15981da177e4SLinus Torvalds 				  SECCLASS_FD,
15991da177e4SLinus Torvalds 				  FD__USE,
16001da177e4SLinus Torvalds 				  &ad);
16011da177e4SLinus Torvalds 		if (rc)
160288e67f3bSDavid Howells 			goto out;
16031da177e4SLinus Torvalds 	}
16041da177e4SLinus Torvalds 
16051da177e4SLinus Torvalds 	/* av is zero if only checking access to the descriptor. */
160688e67f3bSDavid Howells 	rc = 0;
16071da177e4SLinus Torvalds 	if (av)
16089ade0cf4SEric Paris 		rc = inode_has_perm(cred, inode, av, &ad, 0);
16091da177e4SLinus Torvalds 
161088e67f3bSDavid Howells out:
161188e67f3bSDavid Howells 	return rc;
16121da177e4SLinus Torvalds }
16131da177e4SLinus Torvalds 
16141da177e4SLinus Torvalds /* Check whether a task can create a file. */
16151da177e4SLinus Torvalds static int may_create(struct inode *dir,
16161da177e4SLinus Torvalds 		      struct dentry *dentry,
16171da177e4SLinus Torvalds 		      u16 tclass)
16181da177e4SLinus Torvalds {
16195fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
16201da177e4SLinus Torvalds 	struct inode_security_struct *dsec;
16211da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
1622275bb41eSDavid Howells 	u32 sid, newsid;
16232bf49690SThomas Liu 	struct common_audit_data ad;
16241da177e4SLinus Torvalds 	int rc;
16251da177e4SLinus Torvalds 
16261da177e4SLinus Torvalds 	dsec = dir->i_security;
16271da177e4SLinus Torvalds 	sbsec = dir->i_sb->s_security;
16281da177e4SLinus Torvalds 
1629275bb41eSDavid Howells 	sid = tsec->sid;
1630275bb41eSDavid Howells 	newsid = tsec->create_sid;
1631275bb41eSDavid Howells 
163250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1633a269434dSEric Paris 	ad.u.dentry = dentry;
16341da177e4SLinus Torvalds 
1635275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
16361da177e4SLinus Torvalds 			  DIR__ADD_NAME | DIR__SEARCH,
16371da177e4SLinus Torvalds 			  &ad);
16381da177e4SLinus Torvalds 	if (rc)
16391da177e4SLinus Torvalds 		return rc;
16401da177e4SLinus Torvalds 
1641cd89596fSDavid P. Quigley 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1642cb1e922fSEric Paris 		rc = security_transition_sid(sid, dsec->sid, tclass,
1643cb1e922fSEric Paris 					     &dentry->d_name, &newsid);
16441da177e4SLinus Torvalds 		if (rc)
16451da177e4SLinus Torvalds 			return rc;
16461da177e4SLinus Torvalds 	}
16471da177e4SLinus Torvalds 
1648275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
16491da177e4SLinus Torvalds 	if (rc)
16501da177e4SLinus Torvalds 		return rc;
16511da177e4SLinus Torvalds 
16521da177e4SLinus Torvalds 	return avc_has_perm(newsid, sbsec->sid,
16531da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
16541da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE, &ad);
16551da177e4SLinus Torvalds }
16561da177e4SLinus Torvalds 
16574eb582cfSMichael LeMay /* Check whether a task can create a key. */
16584eb582cfSMichael LeMay static int may_create_key(u32 ksid,
16594eb582cfSMichael LeMay 			  struct task_struct *ctx)
16604eb582cfSMichael LeMay {
1661275bb41eSDavid Howells 	u32 sid = task_sid(ctx);
16624eb582cfSMichael LeMay 
1663275bb41eSDavid Howells 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
16644eb582cfSMichael LeMay }
16654eb582cfSMichael LeMay 
16661da177e4SLinus Torvalds #define MAY_LINK	0
16671da177e4SLinus Torvalds #define MAY_UNLINK	1
16681da177e4SLinus Torvalds #define MAY_RMDIR	2
16691da177e4SLinus Torvalds 
16701da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */
16711da177e4SLinus Torvalds static int may_link(struct inode *dir,
16721da177e4SLinus Torvalds 		    struct dentry *dentry,
16731da177e4SLinus Torvalds 		    int kind)
16741da177e4SLinus Torvalds 
16751da177e4SLinus Torvalds {
16761da177e4SLinus Torvalds 	struct inode_security_struct *dsec, *isec;
16772bf49690SThomas Liu 	struct common_audit_data ad;
1678275bb41eSDavid Howells 	u32 sid = current_sid();
16791da177e4SLinus Torvalds 	u32 av;
16801da177e4SLinus Torvalds 	int rc;
16811da177e4SLinus Torvalds 
16821da177e4SLinus Torvalds 	dsec = dir->i_security;
16831da177e4SLinus Torvalds 	isec = dentry->d_inode->i_security;
16841da177e4SLinus Torvalds 
168550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
1686a269434dSEric Paris 	ad.u.dentry = dentry;
16871da177e4SLinus Torvalds 
16881da177e4SLinus Torvalds 	av = DIR__SEARCH;
16891da177e4SLinus Torvalds 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1690275bb41eSDavid Howells 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
16911da177e4SLinus Torvalds 	if (rc)
16921da177e4SLinus Torvalds 		return rc;
16931da177e4SLinus Torvalds 
16941da177e4SLinus Torvalds 	switch (kind) {
16951da177e4SLinus Torvalds 	case MAY_LINK:
16961da177e4SLinus Torvalds 		av = FILE__LINK;
16971da177e4SLinus Torvalds 		break;
16981da177e4SLinus Torvalds 	case MAY_UNLINK:
16991da177e4SLinus Torvalds 		av = FILE__UNLINK;
17001da177e4SLinus Torvalds 		break;
17011da177e4SLinus Torvalds 	case MAY_RMDIR:
17021da177e4SLinus Torvalds 		av = DIR__RMDIR;
17031da177e4SLinus Torvalds 		break;
17041da177e4SLinus Torvalds 	default:
1705744ba35eSEric Paris 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1706744ba35eSEric Paris 			__func__, kind);
17071da177e4SLinus Torvalds 		return 0;
17081da177e4SLinus Torvalds 	}
17091da177e4SLinus Torvalds 
1710275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
17111da177e4SLinus Torvalds 	return rc;
17121da177e4SLinus Torvalds }
17131da177e4SLinus Torvalds 
17141da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir,
17151da177e4SLinus Torvalds 			     struct dentry *old_dentry,
17161da177e4SLinus Torvalds 			     struct inode *new_dir,
17171da177e4SLinus Torvalds 			     struct dentry *new_dentry)
17181da177e4SLinus Torvalds {
17191da177e4SLinus Torvalds 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
17202bf49690SThomas Liu 	struct common_audit_data ad;
1721275bb41eSDavid Howells 	u32 sid = current_sid();
17221da177e4SLinus Torvalds 	u32 av;
17231da177e4SLinus Torvalds 	int old_is_dir, new_is_dir;
17241da177e4SLinus Torvalds 	int rc;
17251da177e4SLinus Torvalds 
17261da177e4SLinus Torvalds 	old_dsec = old_dir->i_security;
17271da177e4SLinus Torvalds 	old_isec = old_dentry->d_inode->i_security;
17281da177e4SLinus Torvalds 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
17291da177e4SLinus Torvalds 	new_dsec = new_dir->i_security;
17301da177e4SLinus Torvalds 
173150c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
17321da177e4SLinus Torvalds 
1733a269434dSEric Paris 	ad.u.dentry = old_dentry;
1734275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
17351da177e4SLinus Torvalds 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
17361da177e4SLinus Torvalds 	if (rc)
17371da177e4SLinus Torvalds 		return rc;
1738275bb41eSDavid Howells 	rc = avc_has_perm(sid, old_isec->sid,
17391da177e4SLinus Torvalds 			  old_isec->sclass, FILE__RENAME, &ad);
17401da177e4SLinus Torvalds 	if (rc)
17411da177e4SLinus Torvalds 		return rc;
17421da177e4SLinus Torvalds 	if (old_is_dir && new_dir != old_dir) {
1743275bb41eSDavid Howells 		rc = avc_has_perm(sid, old_isec->sid,
17441da177e4SLinus Torvalds 				  old_isec->sclass, DIR__REPARENT, &ad);
17451da177e4SLinus Torvalds 		if (rc)
17461da177e4SLinus Torvalds 			return rc;
17471da177e4SLinus Torvalds 	}
17481da177e4SLinus Torvalds 
1749a269434dSEric Paris 	ad.u.dentry = new_dentry;
17501da177e4SLinus Torvalds 	av = DIR__ADD_NAME | DIR__SEARCH;
17511da177e4SLinus Torvalds 	if (new_dentry->d_inode)
17521da177e4SLinus Torvalds 		av |= DIR__REMOVE_NAME;
1753275bb41eSDavid Howells 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
17541da177e4SLinus Torvalds 	if (rc)
17551da177e4SLinus Torvalds 		return rc;
17561da177e4SLinus Torvalds 	if (new_dentry->d_inode) {
17571da177e4SLinus Torvalds 		new_isec = new_dentry->d_inode->i_security;
17581da177e4SLinus Torvalds 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1759275bb41eSDavid Howells 		rc = avc_has_perm(sid, new_isec->sid,
17601da177e4SLinus Torvalds 				  new_isec->sclass,
17611da177e4SLinus Torvalds 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
17621da177e4SLinus Torvalds 		if (rc)
17631da177e4SLinus Torvalds 			return rc;
17641da177e4SLinus Torvalds 	}
17651da177e4SLinus Torvalds 
17661da177e4SLinus Torvalds 	return 0;
17671da177e4SLinus Torvalds }
17681da177e4SLinus Torvalds 
17691da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */
177088e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred,
17711da177e4SLinus Torvalds 			       struct super_block *sb,
17721da177e4SLinus Torvalds 			       u32 perms,
17732bf49690SThomas Liu 			       struct common_audit_data *ad)
17741da177e4SLinus Torvalds {
17751da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
177688e67f3bSDavid Howells 	u32 sid = cred_sid(cred);
17771da177e4SLinus Torvalds 
17781da177e4SLinus Torvalds 	sbsec = sb->s_security;
1779275bb41eSDavid Howells 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
17801da177e4SLinus Torvalds }
17811da177e4SLinus Torvalds 
17821da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */
17831da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask)
17841da177e4SLinus Torvalds {
17851da177e4SLinus Torvalds 	u32 av = 0;
17861da177e4SLinus Torvalds 
1787dba19c60SAl Viro 	if (!S_ISDIR(mode)) {
17881da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
17891da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
17901da177e4SLinus Torvalds 		if (mask & MAY_READ)
17911da177e4SLinus Torvalds 			av |= FILE__READ;
17921da177e4SLinus Torvalds 
17931da177e4SLinus Torvalds 		if (mask & MAY_APPEND)
17941da177e4SLinus Torvalds 			av |= FILE__APPEND;
17951da177e4SLinus Torvalds 		else if (mask & MAY_WRITE)
17961da177e4SLinus Torvalds 			av |= FILE__WRITE;
17971da177e4SLinus Torvalds 
17981da177e4SLinus Torvalds 	} else {
17991da177e4SLinus Torvalds 		if (mask & MAY_EXEC)
18001da177e4SLinus Torvalds 			av |= DIR__SEARCH;
18011da177e4SLinus Torvalds 		if (mask & MAY_WRITE)
18021da177e4SLinus Torvalds 			av |= DIR__WRITE;
18031da177e4SLinus Torvalds 		if (mask & MAY_READ)
18041da177e4SLinus Torvalds 			av |= DIR__READ;
18051da177e4SLinus Torvalds 	}
18061da177e4SLinus Torvalds 
18071da177e4SLinus Torvalds 	return av;
18081da177e4SLinus Torvalds }
18091da177e4SLinus Torvalds 
18101da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */
18111da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file)
18121da177e4SLinus Torvalds {
18131da177e4SLinus Torvalds 	u32 av = 0;
18141da177e4SLinus Torvalds 
18151da177e4SLinus Torvalds 	if (file->f_mode & FMODE_READ)
18161da177e4SLinus Torvalds 		av |= FILE__READ;
18171da177e4SLinus Torvalds 	if (file->f_mode & FMODE_WRITE) {
18181da177e4SLinus Torvalds 		if (file->f_flags & O_APPEND)
18191da177e4SLinus Torvalds 			av |= FILE__APPEND;
18201da177e4SLinus Torvalds 		else
18211da177e4SLinus Torvalds 			av |= FILE__WRITE;
18221da177e4SLinus Torvalds 	}
18230794c66dSStephen Smalley 	if (!av) {
18240794c66dSStephen Smalley 		/*
18250794c66dSStephen Smalley 		 * Special file opened with flags 3 for ioctl-only use.
18260794c66dSStephen Smalley 		 */
18270794c66dSStephen Smalley 		av = FILE__IOCTL;
18280794c66dSStephen Smalley 	}
18291da177e4SLinus Torvalds 
18301da177e4SLinus Torvalds 	return av;
18311da177e4SLinus Torvalds }
18321da177e4SLinus Torvalds 
18338b6a5a37SEric Paris /*
18348b6a5a37SEric Paris  * Convert a file to an access vector and include the correct open
18358b6a5a37SEric Paris  * open permission.
18368b6a5a37SEric Paris  */
18378b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file)
18388b6a5a37SEric Paris {
18398b6a5a37SEric Paris 	u32 av = file_to_av(file);
18408b6a5a37SEric Paris 
184149b7b8deSEric Paris 	if (selinux_policycap_openperm)
18428b6a5a37SEric Paris 		av |= FILE__OPEN;
184349b7b8deSEric Paris 
18448b6a5a37SEric Paris 	return av;
18458b6a5a37SEric Paris }
18468b6a5a37SEric Paris 
18471da177e4SLinus Torvalds /* Hook functions begin here. */
18481da177e4SLinus Torvalds 
18499e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child,
1850006ebb40SStephen Smalley 				     unsigned int mode)
18511da177e4SLinus Torvalds {
18521da177e4SLinus Torvalds 	int rc;
18531da177e4SLinus Torvalds 
18549e48858fSIngo Molnar 	rc = cap_ptrace_access_check(child, mode);
18551da177e4SLinus Torvalds 	if (rc)
18561da177e4SLinus Torvalds 		return rc;
18571da177e4SLinus Torvalds 
185869f594a3SEric Paris 	if (mode & PTRACE_MODE_READ) {
1859275bb41eSDavid Howells 		u32 sid = current_sid();
1860275bb41eSDavid Howells 		u32 csid = task_sid(child);
1861275bb41eSDavid Howells 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1862006ebb40SStephen Smalley 	}
1863006ebb40SStephen Smalley 
18643b11a1deSDavid Howells 	return current_has_perm(child, PROCESS__PTRACE);
18655cd9c58fSDavid Howells }
18665cd9c58fSDavid Howells 
18675cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent)
18685cd9c58fSDavid Howells {
18695cd9c58fSDavid Howells 	int rc;
18705cd9c58fSDavid Howells 
1871200ac532SEric Paris 	rc = cap_ptrace_traceme(parent);
18725cd9c58fSDavid Howells 	if (rc)
18735cd9c58fSDavid Howells 		return rc;
18745cd9c58fSDavid Howells 
18755cd9c58fSDavid Howells 	return task_has_perm(parent, current, PROCESS__PTRACE);
18761da177e4SLinus Torvalds }
18771da177e4SLinus Torvalds 
18781da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
18791da177e4SLinus Torvalds 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
18801da177e4SLinus Torvalds {
18811da177e4SLinus Torvalds 	int error;
18821da177e4SLinus Torvalds 
18833b11a1deSDavid Howells 	error = current_has_perm(target, PROCESS__GETCAP);
18841da177e4SLinus Torvalds 	if (error)
18851da177e4SLinus Torvalds 		return error;
18861da177e4SLinus Torvalds 
1887200ac532SEric Paris 	return cap_capget(target, effective, inheritable, permitted);
18881da177e4SLinus Torvalds }
18891da177e4SLinus Torvalds 
1890d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old,
1891d84f4f99SDavid Howells 			  const kernel_cap_t *effective,
189215a2460eSDavid Howells 			  const kernel_cap_t *inheritable,
189315a2460eSDavid Howells 			  const kernel_cap_t *permitted)
18941da177e4SLinus Torvalds {
18951da177e4SLinus Torvalds 	int error;
18961da177e4SLinus Torvalds 
1897200ac532SEric Paris 	error = cap_capset(new, old,
1898d84f4f99SDavid Howells 				      effective, inheritable, permitted);
18991da177e4SLinus Torvalds 	if (error)
19001da177e4SLinus Torvalds 		return error;
19011da177e4SLinus Torvalds 
1902d84f4f99SDavid Howells 	return cred_has_perm(old, new, PROCESS__SETCAP);
19031da177e4SLinus Torvalds }
19041da177e4SLinus Torvalds 
19055626d3e8SJames Morris /*
19065626d3e8SJames Morris  * (This comment used to live with the selinux_task_setuid hook,
19075626d3e8SJames Morris  * which was removed).
19085626d3e8SJames Morris  *
19095626d3e8SJames Morris  * Since setuid only affects the current process, and since the SELinux
19105626d3e8SJames Morris  * controls are not based on the Linux identity attributes, SELinux does not
19115626d3e8SJames Morris  * need to control this operation.  However, SELinux does control the use of
19125626d3e8SJames Morris  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
19135626d3e8SJames Morris  */
19145626d3e8SJames Morris 
19156a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
19166a9de491SEric Paris 			   int cap, int audit)
19171da177e4SLinus Torvalds {
19181da177e4SLinus Torvalds 	int rc;
19191da177e4SLinus Torvalds 
19206a9de491SEric Paris 	rc = cap_capable(cred, ns, cap, audit);
19211da177e4SLinus Torvalds 	if (rc)
19221da177e4SLinus Torvalds 		return rc;
19231da177e4SLinus Torvalds 
19246a9de491SEric Paris 	return cred_has_capability(cred, cap, audit);
19251da177e4SLinus Torvalds }
19261da177e4SLinus Torvalds 
19271da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
19281da177e4SLinus Torvalds {
192988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
19301da177e4SLinus Torvalds 	int rc = 0;
19311da177e4SLinus Torvalds 
19321da177e4SLinus Torvalds 	if (!sb)
19331da177e4SLinus Torvalds 		return 0;
19341da177e4SLinus Torvalds 
19351da177e4SLinus Torvalds 	switch (cmds) {
19361da177e4SLinus Torvalds 	case Q_SYNC:
19371da177e4SLinus Torvalds 	case Q_QUOTAON:
19381da177e4SLinus Torvalds 	case Q_QUOTAOFF:
19391da177e4SLinus Torvalds 	case Q_SETINFO:
19401da177e4SLinus Torvalds 	case Q_SETQUOTA:
194188e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
19421da177e4SLinus Torvalds 		break;
19431da177e4SLinus Torvalds 	case Q_GETFMT:
19441da177e4SLinus Torvalds 	case Q_GETINFO:
19451da177e4SLinus Torvalds 	case Q_GETQUOTA:
194688e67f3bSDavid Howells 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
19471da177e4SLinus Torvalds 		break;
19481da177e4SLinus Torvalds 	default:
19491da177e4SLinus Torvalds 		rc = 0;  /* let the kernel handle invalid cmds */
19501da177e4SLinus Torvalds 		break;
19511da177e4SLinus Torvalds 	}
19521da177e4SLinus Torvalds 	return rc;
19531da177e4SLinus Torvalds }
19541da177e4SLinus Torvalds 
19551da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry)
19561da177e4SLinus Torvalds {
195788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
195888e67f3bSDavid Howells 
19592875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
19601da177e4SLinus Torvalds }
19611da177e4SLinus Torvalds 
196212b3052cSEric Paris static int selinux_syslog(int type)
19631da177e4SLinus Torvalds {
19641da177e4SLinus Torvalds 	int rc;
19651da177e4SLinus Torvalds 
19661da177e4SLinus Torvalds 	switch (type) {
1967d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
1968d78ca3cdSKees Cook 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
19691da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
19701da177e4SLinus Torvalds 		break;
1971d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
1972d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
1973d78ca3cdSKees Cook 	/* Set level of messages printed to console */
1974d78ca3cdSKees Cook 	case SYSLOG_ACTION_CONSOLE_LEVEL:
19751da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
19761da177e4SLinus Torvalds 		break;
1977d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLOSE:	/* Close log */
1978d78ca3cdSKees Cook 	case SYSLOG_ACTION_OPEN:	/* Open log */
1979d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ:	/* Read from log */
1980d78ca3cdSKees Cook 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
1981d78ca3cdSKees Cook 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
19821da177e4SLinus Torvalds 	default:
19831da177e4SLinus Torvalds 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
19841da177e4SLinus Torvalds 		break;
19851da177e4SLinus Torvalds 	}
19861da177e4SLinus Torvalds 	return rc;
19871da177e4SLinus Torvalds }
19881da177e4SLinus Torvalds 
19891da177e4SLinus Torvalds /*
19901da177e4SLinus Torvalds  * Check that a process has enough memory to allocate a new virtual
19911da177e4SLinus Torvalds  * mapping. 0 means there is enough memory for the allocation to
19921da177e4SLinus Torvalds  * succeed and -ENOMEM implies there is not.
19931da177e4SLinus Torvalds  *
19941da177e4SLinus Torvalds  * Do not audit the selinux permission check, as this is applied to all
19951da177e4SLinus Torvalds  * processes that allocate mappings.
19961da177e4SLinus Torvalds  */
199734b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
19981da177e4SLinus Torvalds {
19991da177e4SLinus Torvalds 	int rc, cap_sys_admin = 0;
20001da177e4SLinus Torvalds 
20016a9de491SEric Paris 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
20023699c53cSDavid Howells 			     SECURITY_CAP_NOAUDIT);
20031da177e4SLinus Torvalds 	if (rc == 0)
20041da177e4SLinus Torvalds 		cap_sys_admin = 1;
20051da177e4SLinus Torvalds 
200634b4e4aaSAlan Cox 	return __vm_enough_memory(mm, pages, cap_sys_admin);
20071da177e4SLinus Torvalds }
20081da177e4SLinus Torvalds 
20091da177e4SLinus Torvalds /* binprm security operations */
20101da177e4SLinus Torvalds 
2011a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm)
20121da177e4SLinus Torvalds {
2013a6f76f23SDavid Howells 	const struct task_security_struct *old_tsec;
2014a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
20151da177e4SLinus Torvalds 	struct inode_security_struct *isec;
20162bf49690SThomas Liu 	struct common_audit_data ad;
2017496ad9aaSAl Viro 	struct inode *inode = file_inode(bprm->file);
20181da177e4SLinus Torvalds 	int rc;
20191da177e4SLinus Torvalds 
2020200ac532SEric Paris 	rc = cap_bprm_set_creds(bprm);
20211da177e4SLinus Torvalds 	if (rc)
20221da177e4SLinus Torvalds 		return rc;
20231da177e4SLinus Torvalds 
2024a6f76f23SDavid Howells 	/* SELinux context only depends on initial program or script and not
2025a6f76f23SDavid Howells 	 * the script interpreter */
2026a6f76f23SDavid Howells 	if (bprm->cred_prepared)
20271da177e4SLinus Torvalds 		return 0;
20281da177e4SLinus Torvalds 
2029a6f76f23SDavid Howells 	old_tsec = current_security();
2030a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
20311da177e4SLinus Torvalds 	isec = inode->i_security;
20321da177e4SLinus Torvalds 
20331da177e4SLinus Torvalds 	/* Default to the current task SID. */
2034a6f76f23SDavid Howells 	new_tsec->sid = old_tsec->sid;
2035a6f76f23SDavid Howells 	new_tsec->osid = old_tsec->sid;
20361da177e4SLinus Torvalds 
203728eba5bfSMichael LeMay 	/* Reset fs, key, and sock SIDs on execve. */
2038a6f76f23SDavid Howells 	new_tsec->create_sid = 0;
2039a6f76f23SDavid Howells 	new_tsec->keycreate_sid = 0;
2040a6f76f23SDavid Howells 	new_tsec->sockcreate_sid = 0;
20411da177e4SLinus Torvalds 
2042a6f76f23SDavid Howells 	if (old_tsec->exec_sid) {
2043a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->exec_sid;
20441da177e4SLinus Torvalds 		/* Reset exec SID on execve. */
2045a6f76f23SDavid Howells 		new_tsec->exec_sid = 0;
2046259e5e6cSAndy Lutomirski 
2047259e5e6cSAndy Lutomirski 		/*
2048259e5e6cSAndy Lutomirski 		 * Minimize confusion: if no_new_privs and a transition is
2049259e5e6cSAndy Lutomirski 		 * explicitly requested, then fail the exec.
2050259e5e6cSAndy Lutomirski 		 */
2051259e5e6cSAndy Lutomirski 		if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2052259e5e6cSAndy Lutomirski 			return -EPERM;
20531da177e4SLinus Torvalds 	} else {
20541da177e4SLinus Torvalds 		/* Check for a default transition on this program. */
2055a6f76f23SDavid Howells 		rc = security_transition_sid(old_tsec->sid, isec->sid,
2056652bb9b0SEric Paris 					     SECCLASS_PROCESS, NULL,
2057652bb9b0SEric Paris 					     &new_tsec->sid);
20581da177e4SLinus Torvalds 		if (rc)
20591da177e4SLinus Torvalds 			return rc;
20601da177e4SLinus Torvalds 	}
20611da177e4SLinus Torvalds 
206250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_PATH;
2063f48b7399SEric Paris 	ad.u.path = bprm->file->f_path;
20641da177e4SLinus Torvalds 
2065259e5e6cSAndy Lutomirski 	if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2066259e5e6cSAndy Lutomirski 	    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2067a6f76f23SDavid Howells 		new_tsec->sid = old_tsec->sid;
20681da177e4SLinus Torvalds 
2069a6f76f23SDavid Howells 	if (new_tsec->sid == old_tsec->sid) {
2070a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, isec->sid,
20711da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
20721da177e4SLinus Torvalds 		if (rc)
20731da177e4SLinus Torvalds 			return rc;
20741da177e4SLinus Torvalds 	} else {
20751da177e4SLinus Torvalds 		/* Check permissions for the transition. */
2076a6f76f23SDavid Howells 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
20771da177e4SLinus Torvalds 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
20781da177e4SLinus Torvalds 		if (rc)
20791da177e4SLinus Torvalds 			return rc;
20801da177e4SLinus Torvalds 
2081a6f76f23SDavid Howells 		rc = avc_has_perm(new_tsec->sid, isec->sid,
20821da177e4SLinus Torvalds 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
20831da177e4SLinus Torvalds 		if (rc)
20841da177e4SLinus Torvalds 			return rc;
20851da177e4SLinus Torvalds 
2086a6f76f23SDavid Howells 		/* Check for shared state */
2087a6f76f23SDavid Howells 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2088a6f76f23SDavid Howells 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2089a6f76f23SDavid Howells 					  SECCLASS_PROCESS, PROCESS__SHARE,
2090a6f76f23SDavid Howells 					  NULL);
2091a6f76f23SDavid Howells 			if (rc)
2092a6f76f23SDavid Howells 				return -EPERM;
20931da177e4SLinus Torvalds 		}
20941da177e4SLinus Torvalds 
2095a6f76f23SDavid Howells 		/* Make sure that anyone attempting to ptrace over a task that
2096a6f76f23SDavid Howells 		 * changes its SID has the appropriate permit */
2097a6f76f23SDavid Howells 		if (bprm->unsafe &
2098a6f76f23SDavid Howells 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2099a6f76f23SDavid Howells 			struct task_struct *tracer;
2100a6f76f23SDavid Howells 			struct task_security_struct *sec;
2101a6f76f23SDavid Howells 			u32 ptsid = 0;
2102a6f76f23SDavid Howells 
2103a6f76f23SDavid Howells 			rcu_read_lock();
210406d98473STejun Heo 			tracer = ptrace_parent(current);
2105a6f76f23SDavid Howells 			if (likely(tracer != NULL)) {
2106a6f76f23SDavid Howells 				sec = __task_cred(tracer)->security;
2107a6f76f23SDavid Howells 				ptsid = sec->sid;
2108a6f76f23SDavid Howells 			}
2109a6f76f23SDavid Howells 			rcu_read_unlock();
2110a6f76f23SDavid Howells 
2111a6f76f23SDavid Howells 			if (ptsid != 0) {
2112a6f76f23SDavid Howells 				rc = avc_has_perm(ptsid, new_tsec->sid,
2113a6f76f23SDavid Howells 						  SECCLASS_PROCESS,
2114a6f76f23SDavid Howells 						  PROCESS__PTRACE, NULL);
2115a6f76f23SDavid Howells 				if (rc)
2116a6f76f23SDavid Howells 					return -EPERM;
2117a6f76f23SDavid Howells 			}
2118a6f76f23SDavid Howells 		}
2119a6f76f23SDavid Howells 
2120a6f76f23SDavid Howells 		/* Clear any possibly unsafe personality bits on exec: */
2121a6f76f23SDavid Howells 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2122a6f76f23SDavid Howells 	}
2123a6f76f23SDavid Howells 
21241da177e4SLinus Torvalds 	return 0;
21251da177e4SLinus Torvalds }
21261da177e4SLinus Torvalds 
21271da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm)
21281da177e4SLinus Torvalds {
21295fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
2130275bb41eSDavid Howells 	u32 sid, osid;
21311da177e4SLinus Torvalds 	int atsecure = 0;
21321da177e4SLinus Torvalds 
2133275bb41eSDavid Howells 	sid = tsec->sid;
2134275bb41eSDavid Howells 	osid = tsec->osid;
2135275bb41eSDavid Howells 
2136275bb41eSDavid Howells 	if (osid != sid) {
21371da177e4SLinus Torvalds 		/* Enable secure mode for SIDs transitions unless
21381da177e4SLinus Torvalds 		   the noatsecure permission is granted between
21391da177e4SLinus Torvalds 		   the two SIDs, i.e. ahp returns 0. */
2140275bb41eSDavid Howells 		atsecure = avc_has_perm(osid, sid,
21411da177e4SLinus Torvalds 					SECCLASS_PROCESS,
21421da177e4SLinus Torvalds 					PROCESS__NOATSECURE, NULL);
21431da177e4SLinus Torvalds 	}
21441da177e4SLinus Torvalds 
2145200ac532SEric Paris 	return (atsecure || cap_bprm_secureexec(bprm));
21461da177e4SLinus Torvalds }
21471da177e4SLinus Torvalds 
2148c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd)
2149c3c073f8SAl Viro {
2150c3c073f8SAl Viro 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2151c3c073f8SAl Viro }
2152c3c073f8SAl Viro 
21531da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */
2154745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred,
2155745ca247SDavid Howells 					    struct files_struct *files)
21561da177e4SLinus Torvalds {
21571da177e4SLinus Torvalds 	struct file *file, *devnull = NULL;
2158b20c8122SStephen Smalley 	struct tty_struct *tty;
215924ec839cSPeter Zijlstra 	int drop_tty = 0;
2160c3c073f8SAl Viro 	unsigned n;
21611da177e4SLinus Torvalds 
216224ec839cSPeter Zijlstra 	tty = get_current_tty();
21631da177e4SLinus Torvalds 	if (tty) {
2164ee2ffa0dSNick Piggin 		spin_lock(&tty_files_lock);
216537dd0bd0SEric Paris 		if (!list_empty(&tty->tty_files)) {
2166d996b62aSNick Piggin 			struct tty_file_private *file_priv;
216737dd0bd0SEric Paris 
21681da177e4SLinus Torvalds 			/* Revalidate access to controlling tty.
2169602a8dd6SEric Paris 			   Use path_has_perm on the tty path directly rather
21701da177e4SLinus Torvalds 			   than using file_has_perm, as this particular open
21711da177e4SLinus Torvalds 			   file may belong to another process and we are only
21721da177e4SLinus Torvalds 			   interested in the inode-based check here. */
2173d996b62aSNick Piggin 			file_priv = list_first_entry(&tty->tty_files,
2174d996b62aSNick Piggin 						struct tty_file_private, list);
2175d996b62aSNick Piggin 			file = file_priv->file;
2176602a8dd6SEric Paris 			if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
217724ec839cSPeter Zijlstra 				drop_tty = 1;
21781da177e4SLinus Torvalds 		}
2179ee2ffa0dSNick Piggin 		spin_unlock(&tty_files_lock);
2180452a00d2SAlan Cox 		tty_kref_put(tty);
21811da177e4SLinus Torvalds 	}
218298a27ba4SEric W. Biederman 	/* Reset controlling tty. */
218398a27ba4SEric W. Biederman 	if (drop_tty)
218498a27ba4SEric W. Biederman 		no_tty();
21851da177e4SLinus Torvalds 
21861da177e4SLinus Torvalds 	/* Revalidate access to inherited open files. */
2187c3c073f8SAl Viro 	n = iterate_fd(files, 0, match_file, cred);
2188c3c073f8SAl Viro 	if (!n) /* none found? */
2189c3c073f8SAl Viro 		return;
21901da177e4SLinus Torvalds 
2191c3c073f8SAl Viro 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
219245525b26SAl Viro 	if (IS_ERR(devnull))
219345525b26SAl Viro 		devnull = NULL;
2194c3c073f8SAl Viro 	/* replace all the matching ones with this */
2195c3c073f8SAl Viro 	do {
219645525b26SAl Viro 		replace_fd(n - 1, devnull, 0);
2197c3c073f8SAl Viro 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
219845525b26SAl Viro 	if (devnull)
2199c3c073f8SAl Viro 		fput(devnull);
22001da177e4SLinus Torvalds }
22011da177e4SLinus Torvalds 
22021da177e4SLinus Torvalds /*
2203a6f76f23SDavid Howells  * Prepare a process for imminent new credential changes due to exec
22041da177e4SLinus Torvalds  */
2205a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
22061da177e4SLinus Torvalds {
2207a6f76f23SDavid Howells 	struct task_security_struct *new_tsec;
22081da177e4SLinus Torvalds 	struct rlimit *rlim, *initrlim;
22091da177e4SLinus Torvalds 	int rc, i;
22101da177e4SLinus Torvalds 
2211a6f76f23SDavid Howells 	new_tsec = bprm->cred->security;
2212a6f76f23SDavid Howells 	if (new_tsec->sid == new_tsec->osid)
22131da177e4SLinus Torvalds 		return;
22141da177e4SLinus Torvalds 
22151da177e4SLinus Torvalds 	/* Close files for which the new task SID is not authorized. */
2216a6f76f23SDavid Howells 	flush_unauthorized_files(bprm->cred, current->files);
22171da177e4SLinus Torvalds 
2218a6f76f23SDavid Howells 	/* Always clear parent death signal on SID transitions. */
2219a6f76f23SDavid Howells 	current->pdeath_signal = 0;
2220a6f76f23SDavid Howells 
2221a6f76f23SDavid Howells 	/* Check whether the new SID can inherit resource limits from the old
2222a6f76f23SDavid Howells 	 * SID.  If not, reset all soft limits to the lower of the current
2223a6f76f23SDavid Howells 	 * task's hard limit and the init task's soft limit.
2224a6f76f23SDavid Howells 	 *
2225a6f76f23SDavid Howells 	 * Note that the setting of hard limits (even to lower them) can be
2226a6f76f23SDavid Howells 	 * controlled by the setrlimit check.  The inclusion of the init task's
2227a6f76f23SDavid Howells 	 * soft limit into the computation is to avoid resetting soft limits
2228a6f76f23SDavid Howells 	 * higher than the default soft limit for cases where the default is
2229a6f76f23SDavid Howells 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2230a6f76f23SDavid Howells 	 */
2231a6f76f23SDavid Howells 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2232a6f76f23SDavid Howells 			  PROCESS__RLIMITINH, NULL);
2233a6f76f23SDavid Howells 	if (rc) {
2234eb2d55a3SOleg Nesterov 		/* protect against do_prlimit() */
2235eb2d55a3SOleg Nesterov 		task_lock(current);
2236a6f76f23SDavid Howells 		for (i = 0; i < RLIM_NLIMITS; i++) {
2237a6f76f23SDavid Howells 			rlim = current->signal->rlim + i;
2238a6f76f23SDavid Howells 			initrlim = init_task.signal->rlim + i;
2239a6f76f23SDavid Howells 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2240a6f76f23SDavid Howells 		}
2241eb2d55a3SOleg Nesterov 		task_unlock(current);
2242eb2d55a3SOleg Nesterov 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2243a6f76f23SDavid Howells 	}
2244a6f76f23SDavid Howells }
2245a6f76f23SDavid Howells 
2246a6f76f23SDavid Howells /*
2247a6f76f23SDavid Howells  * Clean up the process immediately after the installation of new credentials
2248a6f76f23SDavid Howells  * due to exec
2249a6f76f23SDavid Howells  */
2250a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2251a6f76f23SDavid Howells {
2252a6f76f23SDavid Howells 	const struct task_security_struct *tsec = current_security();
2253a6f76f23SDavid Howells 	struct itimerval itimer;
2254a6f76f23SDavid Howells 	u32 osid, sid;
2255a6f76f23SDavid Howells 	int rc, i;
2256a6f76f23SDavid Howells 
2257a6f76f23SDavid Howells 	osid = tsec->osid;
2258a6f76f23SDavid Howells 	sid = tsec->sid;
2259a6f76f23SDavid Howells 
2260a6f76f23SDavid Howells 	if (sid == osid)
2261a6f76f23SDavid Howells 		return;
2262a6f76f23SDavid Howells 
2263a6f76f23SDavid Howells 	/* Check whether the new SID can inherit signal state from the old SID.
2264a6f76f23SDavid Howells 	 * If not, clear itimers to avoid subsequent signal generation and
2265a6f76f23SDavid Howells 	 * flush and unblock signals.
2266a6f76f23SDavid Howells 	 *
2267a6f76f23SDavid Howells 	 * This must occur _after_ the task SID has been updated so that any
2268a6f76f23SDavid Howells 	 * kill done after the flush will be checked against the new SID.
2269a6f76f23SDavid Howells 	 */
2270a6f76f23SDavid Howells 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
22711da177e4SLinus Torvalds 	if (rc) {
22721da177e4SLinus Torvalds 		memset(&itimer, 0, sizeof itimer);
22731da177e4SLinus Torvalds 		for (i = 0; i < 3; i++)
22741da177e4SLinus Torvalds 			do_setitimer(i, &itimer, NULL);
22751da177e4SLinus Torvalds 		spin_lock_irq(&current->sighand->siglock);
22763bcac026SDavid Howells 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
22773bcac026SDavid Howells 			__flush_signals(current);
22781da177e4SLinus Torvalds 			flush_signal_handlers(current, 1);
22791da177e4SLinus Torvalds 			sigemptyset(&current->blocked);
22803bcac026SDavid Howells 		}
22811da177e4SLinus Torvalds 		spin_unlock_irq(&current->sighand->siglock);
22821da177e4SLinus Torvalds 	}
22831da177e4SLinus Torvalds 
2284a6f76f23SDavid Howells 	/* Wake up the parent if it is waiting so that it can recheck
2285a6f76f23SDavid Howells 	 * wait permission to the new task SID. */
2286ecd6de3cSOleg Nesterov 	read_lock(&tasklist_lock);
22870b7570e7SOleg Nesterov 	__wake_up_parent(current, current->real_parent);
2288ecd6de3cSOleg Nesterov 	read_unlock(&tasklist_lock);
22891da177e4SLinus Torvalds }
22901da177e4SLinus Torvalds 
22911da177e4SLinus Torvalds /* superblock security operations */
22921da177e4SLinus Torvalds 
22931da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb)
22941da177e4SLinus Torvalds {
22951da177e4SLinus Torvalds 	return superblock_alloc_security(sb);
22961da177e4SLinus Torvalds }
22971da177e4SLinus Torvalds 
22981da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb)
22991da177e4SLinus Torvalds {
23001da177e4SLinus Torvalds 	superblock_free_security(sb);
23011da177e4SLinus Torvalds }
23021da177e4SLinus Torvalds 
23031da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen)
23041da177e4SLinus Torvalds {
23051da177e4SLinus Torvalds 	if (plen > olen)
23061da177e4SLinus Torvalds 		return 0;
23071da177e4SLinus Torvalds 
23081da177e4SLinus Torvalds 	return !memcmp(prefix, option, plen);
23091da177e4SLinus Torvalds }
23101da177e4SLinus Torvalds 
23111da177e4SLinus Torvalds static inline int selinux_option(char *option, int len)
23121da177e4SLinus Torvalds {
2313832cbd9aSEric Paris 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2314832cbd9aSEric Paris 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2315832cbd9aSEric Paris 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
231611689d47SDavid P. Quigley 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
231711689d47SDavid P. Quigley 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
23181da177e4SLinus Torvalds }
23191da177e4SLinus Torvalds 
23201da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len)
23211da177e4SLinus Torvalds {
23221da177e4SLinus Torvalds 	if (!*first) {
23231da177e4SLinus Torvalds 		**to = ',';
23241da177e4SLinus Torvalds 		*to += 1;
23253528a953SCory Olmo 	} else
23261da177e4SLinus Torvalds 		*first = 0;
23271da177e4SLinus Torvalds 	memcpy(*to, from, len);
23281da177e4SLinus Torvalds 	*to += len;
23291da177e4SLinus Torvalds }
23301da177e4SLinus Torvalds 
23313528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first,
23323528a953SCory Olmo 				       int len)
23333528a953SCory Olmo {
23343528a953SCory Olmo 	int current_size = 0;
23353528a953SCory Olmo 
23363528a953SCory Olmo 	if (!*first) {
23373528a953SCory Olmo 		**to = '|';
23383528a953SCory Olmo 		*to += 1;
2339828dfe1dSEric Paris 	} else
23403528a953SCory Olmo 		*first = 0;
23413528a953SCory Olmo 
23423528a953SCory Olmo 	while (current_size < len) {
23433528a953SCory Olmo 		if (*from != '"') {
23443528a953SCory Olmo 			**to = *from;
23453528a953SCory Olmo 			*to += 1;
23463528a953SCory Olmo 		}
23473528a953SCory Olmo 		from += 1;
23483528a953SCory Olmo 		current_size += 1;
23493528a953SCory Olmo 	}
23503528a953SCory Olmo }
23513528a953SCory Olmo 
2352e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy)
23531da177e4SLinus Torvalds {
23541da177e4SLinus Torvalds 	int fnosec, fsec, rc = 0;
23551da177e4SLinus Torvalds 	char *in_save, *in_curr, *in_end;
23561da177e4SLinus Torvalds 	char *sec_curr, *nosec_save, *nosec;
23573528a953SCory Olmo 	int open_quote = 0;
23581da177e4SLinus Torvalds 
23591da177e4SLinus Torvalds 	in_curr = orig;
23601da177e4SLinus Torvalds 	sec_curr = copy;
23611da177e4SLinus Torvalds 
23621da177e4SLinus Torvalds 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
23631da177e4SLinus Torvalds 	if (!nosec) {
23641da177e4SLinus Torvalds 		rc = -ENOMEM;
23651da177e4SLinus Torvalds 		goto out;
23661da177e4SLinus Torvalds 	}
23671da177e4SLinus Torvalds 
23681da177e4SLinus Torvalds 	nosec_save = nosec;
23691da177e4SLinus Torvalds 	fnosec = fsec = 1;
23701da177e4SLinus Torvalds 	in_save = in_end = orig;
23711da177e4SLinus Torvalds 
23721da177e4SLinus Torvalds 	do {
23733528a953SCory Olmo 		if (*in_end == '"')
23743528a953SCory Olmo 			open_quote = !open_quote;
23753528a953SCory Olmo 		if ((*in_end == ',' && open_quote == 0) ||
23763528a953SCory Olmo 				*in_end == '\0') {
23771da177e4SLinus Torvalds 			int len = in_end - in_curr;
23781da177e4SLinus Torvalds 
23791da177e4SLinus Torvalds 			if (selinux_option(in_curr, len))
23803528a953SCory Olmo 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
23811da177e4SLinus Torvalds 			else
23821da177e4SLinus Torvalds 				take_option(&nosec, in_curr, &fnosec, len);
23831da177e4SLinus Torvalds 
23841da177e4SLinus Torvalds 			in_curr = in_end + 1;
23851da177e4SLinus Torvalds 		}
23861da177e4SLinus Torvalds 	} while (*in_end++);
23871da177e4SLinus Torvalds 
23886931dfc9SEric Paris 	strcpy(in_save, nosec_save);
2389da3caa20SGerald Schaefer 	free_page((unsigned long)nosec_save);
23901da177e4SLinus Torvalds out:
23911da177e4SLinus Torvalds 	return rc;
23921da177e4SLinus Torvalds }
23931da177e4SLinus Torvalds 
2394026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data)
2395026eb167SEric Paris {
2396026eb167SEric Paris 	int rc, i, *flags;
2397026eb167SEric Paris 	struct security_mnt_opts opts;
2398026eb167SEric Paris 	char *secdata, **mount_options;
2399026eb167SEric Paris 	struct superblock_security_struct *sbsec = sb->s_security;
2400026eb167SEric Paris 
2401026eb167SEric Paris 	if (!(sbsec->flags & SE_SBINITIALIZED))
2402026eb167SEric Paris 		return 0;
2403026eb167SEric Paris 
2404026eb167SEric Paris 	if (!data)
2405026eb167SEric Paris 		return 0;
2406026eb167SEric Paris 
2407026eb167SEric Paris 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2408026eb167SEric Paris 		return 0;
2409026eb167SEric Paris 
2410026eb167SEric Paris 	security_init_mnt_opts(&opts);
2411026eb167SEric Paris 	secdata = alloc_secdata();
2412026eb167SEric Paris 	if (!secdata)
2413026eb167SEric Paris 		return -ENOMEM;
2414026eb167SEric Paris 	rc = selinux_sb_copy_data(data, secdata);
2415026eb167SEric Paris 	if (rc)
2416026eb167SEric Paris 		goto out_free_secdata;
2417026eb167SEric Paris 
2418026eb167SEric Paris 	rc = selinux_parse_opts_str(secdata, &opts);
2419026eb167SEric Paris 	if (rc)
2420026eb167SEric Paris 		goto out_free_secdata;
2421026eb167SEric Paris 
2422026eb167SEric Paris 	mount_options = opts.mnt_opts;
2423026eb167SEric Paris 	flags = opts.mnt_opts_flags;
2424026eb167SEric Paris 
2425026eb167SEric Paris 	for (i = 0; i < opts.num_mnt_opts; i++) {
2426026eb167SEric Paris 		u32 sid;
2427026eb167SEric Paris 		size_t len;
2428026eb167SEric Paris 
2429026eb167SEric Paris 		if (flags[i] == SE_SBLABELSUPP)
2430026eb167SEric Paris 			continue;
2431026eb167SEric Paris 		len = strlen(mount_options[i]);
2432026eb167SEric Paris 		rc = security_context_to_sid(mount_options[i], len, &sid);
2433026eb167SEric Paris 		if (rc) {
2434026eb167SEric Paris 			printk(KERN_WARNING "SELinux: security_context_to_sid"
2435026eb167SEric Paris 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
2436026eb167SEric Paris 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2437026eb167SEric Paris 			goto out_free_opts;
2438026eb167SEric Paris 		}
2439026eb167SEric Paris 		rc = -EINVAL;
2440026eb167SEric Paris 		switch (flags[i]) {
2441026eb167SEric Paris 		case FSCONTEXT_MNT:
2442026eb167SEric Paris 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2443026eb167SEric Paris 				goto out_bad_option;
2444026eb167SEric Paris 			break;
2445026eb167SEric Paris 		case CONTEXT_MNT:
2446026eb167SEric Paris 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2447026eb167SEric Paris 				goto out_bad_option;
2448026eb167SEric Paris 			break;
2449026eb167SEric Paris 		case ROOTCONTEXT_MNT: {
2450026eb167SEric Paris 			struct inode_security_struct *root_isec;
2451026eb167SEric Paris 			root_isec = sb->s_root->d_inode->i_security;
2452026eb167SEric Paris 
2453026eb167SEric Paris 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2454026eb167SEric Paris 				goto out_bad_option;
2455026eb167SEric Paris 			break;
2456026eb167SEric Paris 		}
2457026eb167SEric Paris 		case DEFCONTEXT_MNT:
2458026eb167SEric Paris 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2459026eb167SEric Paris 				goto out_bad_option;
2460026eb167SEric Paris 			break;
2461026eb167SEric Paris 		default:
2462026eb167SEric Paris 			goto out_free_opts;
2463026eb167SEric Paris 		}
2464026eb167SEric Paris 	}
2465026eb167SEric Paris 
2466026eb167SEric Paris 	rc = 0;
2467026eb167SEric Paris out_free_opts:
2468026eb167SEric Paris 	security_free_mnt_opts(&opts);
2469026eb167SEric Paris out_free_secdata:
2470026eb167SEric Paris 	free_secdata(secdata);
2471026eb167SEric Paris 	return rc;
2472026eb167SEric Paris out_bad_option:
2473026eb167SEric Paris 	printk(KERN_WARNING "SELinux: unable to change security options "
2474026eb167SEric Paris 	       "during remount (dev %s, type=%s)\n", sb->s_id,
2475026eb167SEric Paris 	       sb->s_type->name);
2476026eb167SEric Paris 	goto out_free_opts;
2477026eb167SEric Paris }
2478026eb167SEric Paris 
247912204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
24801da177e4SLinus Torvalds {
248188e67f3bSDavid Howells 	const struct cred *cred = current_cred();
24822bf49690SThomas Liu 	struct common_audit_data ad;
24831da177e4SLinus Torvalds 	int rc;
24841da177e4SLinus Torvalds 
24851da177e4SLinus Torvalds 	rc = superblock_doinit(sb, data);
24861da177e4SLinus Torvalds 	if (rc)
24871da177e4SLinus Torvalds 		return rc;
24881da177e4SLinus Torvalds 
248974192246SJames Morris 	/* Allow all mounts performed by the kernel */
249074192246SJames Morris 	if (flags & MS_KERNMOUNT)
249174192246SJames Morris 		return 0;
249274192246SJames Morris 
249350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2494a269434dSEric Paris 	ad.u.dentry = sb->s_root;
249588e67f3bSDavid Howells 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
24961da177e4SLinus Torvalds }
24971da177e4SLinus Torvalds 
2498726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry)
24991da177e4SLinus Torvalds {
250088e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25012bf49690SThomas Liu 	struct common_audit_data ad;
25021da177e4SLinus Torvalds 
250350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2504a269434dSEric Paris 	ad.u.dentry = dentry->d_sb->s_root;
250588e67f3bSDavid Howells 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
25061da177e4SLinus Torvalds }
25071da177e4SLinus Torvalds 
2508808d4e3cSAl Viro static int selinux_mount(const char *dev_name,
2509b5266eb4SAl Viro 			 struct path *path,
2510808d4e3cSAl Viro 			 const char *type,
25111da177e4SLinus Torvalds 			 unsigned long flags,
25121da177e4SLinus Torvalds 			 void *data)
25131da177e4SLinus Torvalds {
251488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25151da177e4SLinus Torvalds 
25161da177e4SLinus Torvalds 	if (flags & MS_REMOUNT)
2517d8c9584eSAl Viro 		return superblock_has_perm(cred, path->dentry->d_sb,
25181da177e4SLinus Torvalds 					   FILESYSTEM__REMOUNT, NULL);
25191da177e4SLinus Torvalds 	else
25202875fa00SEric Paris 		return path_has_perm(cred, path, FILE__MOUNTON);
25211da177e4SLinus Torvalds }
25221da177e4SLinus Torvalds 
25231da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags)
25241da177e4SLinus Torvalds {
252588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
25261da177e4SLinus Torvalds 
252788e67f3bSDavid Howells 	return superblock_has_perm(cred, mnt->mnt_sb,
25281da177e4SLinus Torvalds 				   FILESYSTEM__UNMOUNT, NULL);
25291da177e4SLinus Torvalds }
25301da177e4SLinus Torvalds 
25311da177e4SLinus Torvalds /* inode security operations */
25321da177e4SLinus Torvalds 
25331da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode)
25341da177e4SLinus Torvalds {
25351da177e4SLinus Torvalds 	return inode_alloc_security(inode);
25361da177e4SLinus Torvalds }
25371da177e4SLinus Torvalds 
25381da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode)
25391da177e4SLinus Torvalds {
25401da177e4SLinus Torvalds 	inode_free_security(inode);
25411da177e4SLinus Torvalds }
25421da177e4SLinus Torvalds 
2543d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2544d47be3dfSDavid Quigley 					struct qstr *name, void **ctx,
2545d47be3dfSDavid Quigley 					u32 *ctxlen)
2546d47be3dfSDavid Quigley {
2547d47be3dfSDavid Quigley 	const struct cred *cred = current_cred();
2548d47be3dfSDavid Quigley 	struct task_security_struct *tsec;
2549d47be3dfSDavid Quigley 	struct inode_security_struct *dsec;
2550d47be3dfSDavid Quigley 	struct superblock_security_struct *sbsec;
2551d47be3dfSDavid Quigley 	struct inode *dir = dentry->d_parent->d_inode;
2552d47be3dfSDavid Quigley 	u32 newsid;
2553d47be3dfSDavid Quigley 	int rc;
2554d47be3dfSDavid Quigley 
2555d47be3dfSDavid Quigley 	tsec = cred->security;
2556d47be3dfSDavid Quigley 	dsec = dir->i_security;
2557d47be3dfSDavid Quigley 	sbsec = dir->i_sb->s_security;
2558d47be3dfSDavid Quigley 
2559d47be3dfSDavid Quigley 	if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2560d47be3dfSDavid Quigley 		newsid = tsec->create_sid;
2561d47be3dfSDavid Quigley 	} else {
2562d47be3dfSDavid Quigley 		rc = security_transition_sid(tsec->sid, dsec->sid,
2563d47be3dfSDavid Quigley 					     inode_mode_to_security_class(mode),
2564d47be3dfSDavid Quigley 					     name,
2565d47be3dfSDavid Quigley 					     &newsid);
2566d47be3dfSDavid Quigley 		if (rc) {
2567d47be3dfSDavid Quigley 			printk(KERN_WARNING
2568d47be3dfSDavid Quigley 				"%s: security_transition_sid failed, rc=%d\n",
2569d47be3dfSDavid Quigley 			       __func__, -rc);
2570d47be3dfSDavid Quigley 			return rc;
2571d47be3dfSDavid Quigley 		}
2572d47be3dfSDavid Quigley 	}
2573d47be3dfSDavid Quigley 
2574d47be3dfSDavid Quigley 	return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2575d47be3dfSDavid Quigley }
2576d47be3dfSDavid Quigley 
25775e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
25782a7dba39SEric Paris 				       const struct qstr *qstr, char **name,
25792a7dba39SEric Paris 				       void **value, size_t *len)
25805e41ff9eSStephen Smalley {
25815fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
25825e41ff9eSStephen Smalley 	struct inode_security_struct *dsec;
25835e41ff9eSStephen Smalley 	struct superblock_security_struct *sbsec;
2584275bb41eSDavid Howells 	u32 sid, newsid, clen;
25855e41ff9eSStephen Smalley 	int rc;
2586570bc1c2SStephen Smalley 	char *namep = NULL, *context;
25875e41ff9eSStephen Smalley 
25885e41ff9eSStephen Smalley 	dsec = dir->i_security;
25895e41ff9eSStephen Smalley 	sbsec = dir->i_sb->s_security;
25905e41ff9eSStephen Smalley 
2591275bb41eSDavid Howells 	sid = tsec->sid;
25925e41ff9eSStephen Smalley 	newsid = tsec->create_sid;
2593275bb41eSDavid Howells 
2594415103f9SEric Paris 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2595415103f9SEric Paris 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2596415103f9SEric Paris 		newsid = sbsec->mntpoint_sid;
2597415103f9SEric Paris 	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2598275bb41eSDavid Howells 		rc = security_transition_sid(sid, dsec->sid,
25995e41ff9eSStephen Smalley 					     inode_mode_to_security_class(inode->i_mode),
2600652bb9b0SEric Paris 					     qstr, &newsid);
26015e41ff9eSStephen Smalley 		if (rc) {
26025e41ff9eSStephen Smalley 			printk(KERN_WARNING "%s:  "
26035e41ff9eSStephen Smalley 			       "security_transition_sid failed, rc=%d (dev=%s "
26045e41ff9eSStephen Smalley 			       "ino=%ld)\n",
2605dd6f953aSHarvey Harrison 			       __func__,
26065e41ff9eSStephen Smalley 			       -rc, inode->i_sb->s_id, inode->i_ino);
26075e41ff9eSStephen Smalley 			return rc;
26085e41ff9eSStephen Smalley 		}
26095e41ff9eSStephen Smalley 	}
26105e41ff9eSStephen Smalley 
2611296fddf7SEric Paris 	/* Possibly defer initialization to selinux_complete_init. */
26120d90a7ecSDavid P. Quigley 	if (sbsec->flags & SE_SBINITIALIZED) {
2613296fddf7SEric Paris 		struct inode_security_struct *isec = inode->i_security;
2614296fddf7SEric Paris 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615296fddf7SEric Paris 		isec->sid = newsid;
2616296fddf7SEric Paris 		isec->initialized = 1;
2617296fddf7SEric Paris 	}
26185e41ff9eSStephen Smalley 
2619cd89596fSDavid P. Quigley 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
262025a74f3bSStephen Smalley 		return -EOPNOTSUPP;
262125a74f3bSStephen Smalley 
2622570bc1c2SStephen Smalley 	if (name) {
2623a02fe132SJosef Bacik 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
26245e41ff9eSStephen Smalley 		if (!namep)
26255e41ff9eSStephen Smalley 			return -ENOMEM;
26265e41ff9eSStephen Smalley 		*name = namep;
2627570bc1c2SStephen Smalley 	}
26285e41ff9eSStephen Smalley 
2629570bc1c2SStephen Smalley 	if (value && len) {
263012b29f34SStephen Smalley 		rc = security_sid_to_context_force(newsid, &context, &clen);
26315e41ff9eSStephen Smalley 		if (rc) {
26325e41ff9eSStephen Smalley 			kfree(namep);
26335e41ff9eSStephen Smalley 			return rc;
26345e41ff9eSStephen Smalley 		}
26355e41ff9eSStephen Smalley 		*value = context;
2636570bc1c2SStephen Smalley 		*len = clen;
2637570bc1c2SStephen Smalley 	}
26385e41ff9eSStephen Smalley 
26395e41ff9eSStephen Smalley 	return 0;
26405e41ff9eSStephen Smalley }
26415e41ff9eSStephen Smalley 
26424acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
26431da177e4SLinus Torvalds {
26441da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_FILE);
26451da177e4SLinus Torvalds }
26461da177e4SLinus Torvalds 
26471da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
26481da177e4SLinus Torvalds {
26491da177e4SLinus Torvalds 	return may_link(dir, old_dentry, MAY_LINK);
26501da177e4SLinus Torvalds }
26511da177e4SLinus Torvalds 
26521da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
26531da177e4SLinus Torvalds {
26541da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_UNLINK);
26551da177e4SLinus Torvalds }
26561da177e4SLinus Torvalds 
26571da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
26581da177e4SLinus Torvalds {
26591da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
26601da177e4SLinus Torvalds }
26611da177e4SLinus Torvalds 
266218bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
26631da177e4SLinus Torvalds {
26641da177e4SLinus Torvalds 	return may_create(dir, dentry, SECCLASS_DIR);
26651da177e4SLinus Torvalds }
26661da177e4SLinus Torvalds 
26671da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
26681da177e4SLinus Torvalds {
26691da177e4SLinus Torvalds 	return may_link(dir, dentry, MAY_RMDIR);
26701da177e4SLinus Torvalds }
26711da177e4SLinus Torvalds 
26721a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
26731da177e4SLinus Torvalds {
26741da177e4SLinus Torvalds 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
26751da177e4SLinus Torvalds }
26761da177e4SLinus Torvalds 
26771da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
26781da177e4SLinus Torvalds 				struct inode *new_inode, struct dentry *new_dentry)
26791da177e4SLinus Torvalds {
26801da177e4SLinus Torvalds 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
26811da177e4SLinus Torvalds }
26821da177e4SLinus Torvalds 
26831da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry)
26841da177e4SLinus Torvalds {
268588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
268688e67f3bSDavid Howells 
26872875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26881da177e4SLinus Torvalds }
26891da177e4SLinus Torvalds 
26901da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
26911da177e4SLinus Torvalds {
269288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
26931da177e4SLinus Torvalds 
26942875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__READ);
26951da177e4SLinus Torvalds }
26961da177e4SLinus Torvalds 
2697d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode,
2698d4cf970dSEric Paris 					   u32 perms, u32 audited, u32 denied,
2699d4cf970dSEric Paris 					   unsigned flags)
2700d4cf970dSEric Paris {
2701d4cf970dSEric Paris 	struct common_audit_data ad;
2702d4cf970dSEric Paris 	struct inode_security_struct *isec = inode->i_security;
2703d4cf970dSEric Paris 	int rc;
2704d4cf970dSEric Paris 
270550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_INODE;
2706d4cf970dSEric Paris 	ad.u.inode = inode;
2707d4cf970dSEric Paris 
2708d4cf970dSEric Paris 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2709d4cf970dSEric Paris 			    audited, denied, &ad, flags);
2710d4cf970dSEric Paris 	if (rc)
2711d4cf970dSEric Paris 		return rc;
2712d4cf970dSEric Paris 	return 0;
2713d4cf970dSEric Paris }
2714d4cf970dSEric Paris 
2715e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask)
27161da177e4SLinus Torvalds {
271788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2718b782e0a6SEric Paris 	u32 perms;
2719b782e0a6SEric Paris 	bool from_access;
2720cf1dd1daSAl Viro 	unsigned flags = mask & MAY_NOT_BLOCK;
27212e334057SEric Paris 	struct inode_security_struct *isec;
27222e334057SEric Paris 	u32 sid;
27232e334057SEric Paris 	struct av_decision avd;
27242e334057SEric Paris 	int rc, rc2;
27252e334057SEric Paris 	u32 audited, denied;
27261da177e4SLinus Torvalds 
2727b782e0a6SEric Paris 	from_access = mask & MAY_ACCESS;
2728d09ca739SEric Paris 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2729d09ca739SEric Paris 
27301da177e4SLinus Torvalds 	/* No permission to check.  Existence test. */
2731b782e0a6SEric Paris 	if (!mask)
27321da177e4SLinus Torvalds 		return 0;
27331da177e4SLinus Torvalds 
27342e334057SEric Paris 	validate_creds(cred);
2735b782e0a6SEric Paris 
27362e334057SEric Paris 	if (unlikely(IS_PRIVATE(inode)))
27372e334057SEric Paris 		return 0;
2738b782e0a6SEric Paris 
2739b782e0a6SEric Paris 	perms = file_mask_to_av(inode->i_mode, mask);
2740b782e0a6SEric Paris 
27412e334057SEric Paris 	sid = cred_sid(cred);
27422e334057SEric Paris 	isec = inode->i_security;
27432e334057SEric Paris 
27442e334057SEric Paris 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
27452e334057SEric Paris 	audited = avc_audit_required(perms, &avd, rc,
27462e334057SEric Paris 				     from_access ? FILE__AUDIT_ACCESS : 0,
27472e334057SEric Paris 				     &denied);
27482e334057SEric Paris 	if (likely(!audited))
27492e334057SEric Paris 		return rc;
27502e334057SEric Paris 
2751d4cf970dSEric Paris 	rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
27522e334057SEric Paris 	if (rc2)
27532e334057SEric Paris 		return rc2;
27542e334057SEric Paris 	return rc;
27551da177e4SLinus Torvalds }
27561da177e4SLinus Torvalds 
27571da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
27581da177e4SLinus Torvalds {
275988e67f3bSDavid Howells 	const struct cred *cred = current_cred();
2760bc6a6008SAmerigo Wang 	unsigned int ia_valid = iattr->ia_valid;
276195dbf739SEric Paris 	__u32 av = FILE__WRITE;
27621da177e4SLinus Torvalds 
2763bc6a6008SAmerigo Wang 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2764bc6a6008SAmerigo Wang 	if (ia_valid & ATTR_FORCE) {
2765bc6a6008SAmerigo Wang 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2766bc6a6008SAmerigo Wang 			      ATTR_FORCE);
2767bc6a6008SAmerigo Wang 		if (!ia_valid)
27681da177e4SLinus Torvalds 			return 0;
2769bc6a6008SAmerigo Wang 	}
27701da177e4SLinus Torvalds 
2771bc6a6008SAmerigo Wang 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2772bc6a6008SAmerigo Wang 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
27732875fa00SEric Paris 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
27741da177e4SLinus Torvalds 
27753d2195c3SEric Paris 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
277695dbf739SEric Paris 		av |= FILE__OPEN;
277795dbf739SEric Paris 
277895dbf739SEric Paris 	return dentry_has_perm(cred, dentry, av);
27791da177e4SLinus Torvalds }
27801da177e4SLinus Torvalds 
27811da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
27821da177e4SLinus Torvalds {
278388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
27842875fa00SEric Paris 	struct path path;
278588e67f3bSDavid Howells 
27862875fa00SEric Paris 	path.dentry = dentry;
27872875fa00SEric Paris 	path.mnt = mnt;
27882875fa00SEric Paris 
27892875fa00SEric Paris 	return path_has_perm(cred, &path, FILE__GETATTR);
27901da177e4SLinus Torvalds }
27911da177e4SLinus Torvalds 
27928f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2793b5376771SSerge E. Hallyn {
279488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
279588e67f3bSDavid Howells 
2796b5376771SSerge E. Hallyn 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2797b5376771SSerge E. Hallyn 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2798b5376771SSerge E. Hallyn 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2799b5376771SSerge E. Hallyn 			if (!capable(CAP_SETFCAP))
2800b5376771SSerge E. Hallyn 				return -EPERM;
2801b5376771SSerge E. Hallyn 		} else if (!capable(CAP_SYS_ADMIN)) {
2802b5376771SSerge E. Hallyn 			/* A different attribute in the security namespace.
2803b5376771SSerge E. Hallyn 			   Restrict to administrator. */
2804b5376771SSerge E. Hallyn 			return -EPERM;
2805b5376771SSerge E. Hallyn 		}
2806b5376771SSerge E. Hallyn 	}
2807b5376771SSerge E. Hallyn 
2808b5376771SSerge E. Hallyn 	/* Not an attribute we recognize, so just check the
2809b5376771SSerge E. Hallyn 	   ordinary setattr permission. */
28102875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2811b5376771SSerge E. Hallyn }
2812b5376771SSerge E. Hallyn 
28138f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
28148f0cfa52SDavid Howells 				  const void *value, size_t size, int flags)
28151da177e4SLinus Torvalds {
28161da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
28171da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28181da177e4SLinus Torvalds 	struct superblock_security_struct *sbsec;
28192bf49690SThomas Liu 	struct common_audit_data ad;
2820275bb41eSDavid Howells 	u32 newsid, sid = current_sid();
28211da177e4SLinus Torvalds 	int rc = 0;
28221da177e4SLinus Torvalds 
2823b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2824b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
28251da177e4SLinus Torvalds 
28261da177e4SLinus Torvalds 	sbsec = inode->i_sb->s_security;
2827cd89596fSDavid P. Quigley 	if (!(sbsec->flags & SE_SBLABELSUPP))
28281da177e4SLinus Torvalds 		return -EOPNOTSUPP;
28291da177e4SLinus Torvalds 
28302e149670SSerge E. Hallyn 	if (!inode_owner_or_capable(inode))
28311da177e4SLinus Torvalds 		return -EPERM;
28321da177e4SLinus Torvalds 
283350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_DENTRY;
2834a269434dSEric Paris 	ad.u.dentry = dentry;
28351da177e4SLinus Torvalds 
2836275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
28371da177e4SLinus Torvalds 			  FILE__RELABELFROM, &ad);
28381da177e4SLinus Torvalds 	if (rc)
28391da177e4SLinus Torvalds 		return rc;
28401da177e4SLinus Torvalds 
28411da177e4SLinus Torvalds 	rc = security_context_to_sid(value, size, &newsid);
284212b29f34SStephen Smalley 	if (rc == -EINVAL) {
2843d6ea83ecSEric Paris 		if (!capable(CAP_MAC_ADMIN)) {
2844d6ea83ecSEric Paris 			struct audit_buffer *ab;
2845d6ea83ecSEric Paris 			size_t audit_size;
2846d6ea83ecSEric Paris 			const char *str;
2847d6ea83ecSEric Paris 
2848d6ea83ecSEric Paris 			/* We strip a nul only if it is at the end, otherwise the
2849d6ea83ecSEric Paris 			 * context contains a nul and we should audit that */
2850e3fea3f7SAl Viro 			if (value) {
2851d6ea83ecSEric Paris 				str = value;
2852d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
2853d6ea83ecSEric Paris 					audit_size = size - 1;
2854d6ea83ecSEric Paris 				else
2855d6ea83ecSEric Paris 					audit_size = size;
2856e3fea3f7SAl Viro 			} else {
2857e3fea3f7SAl Viro 				str = "";
2858e3fea3f7SAl Viro 				audit_size = 0;
2859e3fea3f7SAl Viro 			}
2860d6ea83ecSEric Paris 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2861d6ea83ecSEric Paris 			audit_log_format(ab, "op=setxattr invalid_context=");
2862d6ea83ecSEric Paris 			audit_log_n_untrustedstring(ab, value, audit_size);
2863d6ea83ecSEric Paris 			audit_log_end(ab);
2864d6ea83ecSEric Paris 
286512b29f34SStephen Smalley 			return rc;
2866d6ea83ecSEric Paris 		}
286712b29f34SStephen Smalley 		rc = security_context_to_sid_force(value, size, &newsid);
286812b29f34SStephen Smalley 	}
28691da177e4SLinus Torvalds 	if (rc)
28701da177e4SLinus Torvalds 		return rc;
28711da177e4SLinus Torvalds 
2872275bb41eSDavid Howells 	rc = avc_has_perm(sid, newsid, isec->sclass,
28731da177e4SLinus Torvalds 			  FILE__RELABELTO, &ad);
28741da177e4SLinus Torvalds 	if (rc)
28751da177e4SLinus Torvalds 		return rc;
28761da177e4SLinus Torvalds 
2877275bb41eSDavid Howells 	rc = security_validate_transition(isec->sid, newsid, sid,
28781da177e4SLinus Torvalds 					  isec->sclass);
28791da177e4SLinus Torvalds 	if (rc)
28801da177e4SLinus Torvalds 		return rc;
28811da177e4SLinus Torvalds 
28821da177e4SLinus Torvalds 	return avc_has_perm(newsid,
28831da177e4SLinus Torvalds 			    sbsec->sid,
28841da177e4SLinus Torvalds 			    SECCLASS_FILESYSTEM,
28851da177e4SLinus Torvalds 			    FILESYSTEM__ASSOCIATE,
28861da177e4SLinus Torvalds 			    &ad);
28871da177e4SLinus Torvalds }
28881da177e4SLinus Torvalds 
28898f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
28908f0cfa52SDavid Howells 					const void *value, size_t size,
28918f0cfa52SDavid Howells 					int flags)
28921da177e4SLinus Torvalds {
28931da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
28941da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
28951da177e4SLinus Torvalds 	u32 newsid;
28961da177e4SLinus Torvalds 	int rc;
28971da177e4SLinus Torvalds 
28981da177e4SLinus Torvalds 	if (strcmp(name, XATTR_NAME_SELINUX)) {
28991da177e4SLinus Torvalds 		/* Not an attribute we recognize, so nothing to do. */
29001da177e4SLinus Torvalds 		return;
29011da177e4SLinus Torvalds 	}
29021da177e4SLinus Torvalds 
290312b29f34SStephen Smalley 	rc = security_context_to_sid_force(value, size, &newsid);
29041da177e4SLinus Torvalds 	if (rc) {
290512b29f34SStephen Smalley 		printk(KERN_ERR "SELinux:  unable to map context to SID"
290612b29f34SStephen Smalley 		       "for (%s, %lu), rc=%d\n",
290712b29f34SStephen Smalley 		       inode->i_sb->s_id, inode->i_ino, -rc);
29081da177e4SLinus Torvalds 		return;
29091da177e4SLinus Torvalds 	}
29101da177e4SLinus Torvalds 
29111da177e4SLinus Torvalds 	isec->sid = newsid;
29121da177e4SLinus Torvalds 	return;
29131da177e4SLinus Torvalds }
29141da177e4SLinus Torvalds 
29158f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
29161da177e4SLinus Torvalds {
291788e67f3bSDavid Howells 	const struct cred *cred = current_cred();
291888e67f3bSDavid Howells 
29192875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
29201da177e4SLinus Torvalds }
29211da177e4SLinus Torvalds 
29221da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry)
29231da177e4SLinus Torvalds {
292488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
292588e67f3bSDavid Howells 
29262875fa00SEric Paris 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
29271da177e4SLinus Torvalds }
29281da177e4SLinus Torvalds 
29298f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
29301da177e4SLinus Torvalds {
2931b5376771SSerge E. Hallyn 	if (strcmp(name, XATTR_NAME_SELINUX))
2932b5376771SSerge E. Hallyn 		return selinux_inode_setotherxattr(dentry, name);
29331da177e4SLinus Torvalds 
29341da177e4SLinus Torvalds 	/* No one is allowed to remove a SELinux security label.
29351da177e4SLinus Torvalds 	   You can change the label, but all data must be labeled. */
29361da177e4SLinus Torvalds 	return -EACCES;
29371da177e4SLinus Torvalds }
29381da177e4SLinus Torvalds 
2939d381d8a9SJames Morris /*
2940abc69bb6SStephen Smalley  * Copy the inode security context value to the user.
2941d381d8a9SJames Morris  *
2942d381d8a9SJames Morris  * Permission check is handled by selinux_inode_getxattr hook.
2943d381d8a9SJames Morris  */
294442492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
29451da177e4SLinus Torvalds {
294642492594SDavid P. Quigley 	u32 size;
294742492594SDavid P. Quigley 	int error;
294842492594SDavid P. Quigley 	char *context = NULL;
29491da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29501da177e4SLinus Torvalds 
29518c8570fbSDustin Kirkland 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29528c8570fbSDustin Kirkland 		return -EOPNOTSUPP;
29531da177e4SLinus Torvalds 
2954abc69bb6SStephen Smalley 	/*
2955abc69bb6SStephen Smalley 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2956abc69bb6SStephen Smalley 	 * value even if it is not defined by current policy; otherwise,
2957abc69bb6SStephen Smalley 	 * use the in-core value under current policy.
2958abc69bb6SStephen Smalley 	 * Use the non-auditing forms of the permission checks since
2959abc69bb6SStephen Smalley 	 * getxattr may be called by unprivileged processes commonly
2960abc69bb6SStephen Smalley 	 * and lack of permission just means that we fall back to the
2961abc69bb6SStephen Smalley 	 * in-core context value, not a denial.
2962abc69bb6SStephen Smalley 	 */
29636a9de491SEric Paris 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
29643699c53cSDavid Howells 				SECURITY_CAP_NOAUDIT);
2965abc69bb6SStephen Smalley 	if (!error)
2966abc69bb6SStephen Smalley 		error = security_sid_to_context_force(isec->sid, &context,
2967abc69bb6SStephen Smalley 						      &size);
2968abc69bb6SStephen Smalley 	else
296942492594SDavid P. Quigley 		error = security_sid_to_context(isec->sid, &context, &size);
297042492594SDavid P. Quigley 	if (error)
297142492594SDavid P. Quigley 		return error;
297242492594SDavid P. Quigley 	error = size;
297342492594SDavid P. Quigley 	if (alloc) {
297442492594SDavid P. Quigley 		*buffer = context;
297542492594SDavid P. Quigley 		goto out_nofree;
297642492594SDavid P. Quigley 	}
297742492594SDavid P. Quigley 	kfree(context);
297842492594SDavid P. Quigley out_nofree:
297942492594SDavid P. Quigley 	return error;
29801da177e4SLinus Torvalds }
29811da177e4SLinus Torvalds 
29821da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name,
29831da177e4SLinus Torvalds 				     const void *value, size_t size, int flags)
29841da177e4SLinus Torvalds {
29851da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
29861da177e4SLinus Torvalds 	u32 newsid;
29871da177e4SLinus Torvalds 	int rc;
29881da177e4SLinus Torvalds 
29891da177e4SLinus Torvalds 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
29901da177e4SLinus Torvalds 		return -EOPNOTSUPP;
29911da177e4SLinus Torvalds 
29921da177e4SLinus Torvalds 	if (!value || !size)
29931da177e4SLinus Torvalds 		return -EACCES;
29941da177e4SLinus Torvalds 
29951da177e4SLinus Torvalds 	rc = security_context_to_sid((void *)value, size, &newsid);
29961da177e4SLinus Torvalds 	if (rc)
29971da177e4SLinus Torvalds 		return rc;
29981da177e4SLinus Torvalds 
29991da177e4SLinus Torvalds 	isec->sid = newsid;
3000ddd29ec6SDavid P. Quigley 	isec->initialized = 1;
30011da177e4SLinus Torvalds 	return 0;
30021da177e4SLinus Torvalds }
30031da177e4SLinus Torvalds 
30041da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
30051da177e4SLinus Torvalds {
30061da177e4SLinus Torvalds 	const int len = sizeof(XATTR_NAME_SELINUX);
30071da177e4SLinus Torvalds 	if (buffer && len <= buffer_size)
30081da177e4SLinus Torvalds 		memcpy(buffer, XATTR_NAME_SELINUX, len);
30091da177e4SLinus Torvalds 	return len;
30101da177e4SLinus Torvalds }
30111da177e4SLinus Torvalds 
3012713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3013713a04aeSAhmed S. Darwish {
3014713a04aeSAhmed S. Darwish 	struct inode_security_struct *isec = inode->i_security;
3015713a04aeSAhmed S. Darwish 	*secid = isec->sid;
3016713a04aeSAhmed S. Darwish }
3017713a04aeSAhmed S. Darwish 
30181da177e4SLinus Torvalds /* file security operations */
30191da177e4SLinus Torvalds 
3020788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask)
30211da177e4SLinus Torvalds {
302288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3023496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
30241da177e4SLinus Torvalds 
30251da177e4SLinus Torvalds 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
30261da177e4SLinus Torvalds 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
30271da177e4SLinus Torvalds 		mask |= MAY_APPEND;
30281da177e4SLinus Torvalds 
3029389fb800SPaul Moore 	return file_has_perm(cred, file,
30301da177e4SLinus Torvalds 			     file_mask_to_av(inode->i_mode, mask));
30311da177e4SLinus Torvalds }
30321da177e4SLinus Torvalds 
3033788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask)
3034788e7dd4SYuichi Nakamura {
3035496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
303620dda18bSStephen Smalley 	struct file_security_struct *fsec = file->f_security;
303720dda18bSStephen Smalley 	struct inode_security_struct *isec = inode->i_security;
303820dda18bSStephen Smalley 	u32 sid = current_sid();
303920dda18bSStephen Smalley 
3040389fb800SPaul Moore 	if (!mask)
3041788e7dd4SYuichi Nakamura 		/* No permission to check.  Existence test. */
3042788e7dd4SYuichi Nakamura 		return 0;
3043788e7dd4SYuichi Nakamura 
304420dda18bSStephen Smalley 	if (sid == fsec->sid && fsec->isid == isec->sid &&
304520dda18bSStephen Smalley 	    fsec->pseqno == avc_policy_seqno())
304683d49856SEric Paris 		/* No change since file_open check. */
304720dda18bSStephen Smalley 		return 0;
304820dda18bSStephen Smalley 
3049788e7dd4SYuichi Nakamura 	return selinux_revalidate_file_permission(file, mask);
3050788e7dd4SYuichi Nakamura }
3051788e7dd4SYuichi Nakamura 
30521da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file)
30531da177e4SLinus Torvalds {
30541da177e4SLinus Torvalds 	return file_alloc_security(file);
30551da177e4SLinus Torvalds }
30561da177e4SLinus Torvalds 
30571da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file)
30581da177e4SLinus Torvalds {
30591da177e4SLinus Torvalds 	file_free_security(file);
30601da177e4SLinus Torvalds }
30611da177e4SLinus Torvalds 
30621da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd,
30631da177e4SLinus Torvalds 			      unsigned long arg)
30641da177e4SLinus Torvalds {
306588e67f3bSDavid Howells 	const struct cred *cred = current_cred();
30660b24dcb7SEric Paris 	int error = 0;
30671da177e4SLinus Torvalds 
30680b24dcb7SEric Paris 	switch (cmd) {
30690b24dcb7SEric Paris 	case FIONREAD:
30700b24dcb7SEric Paris 	/* fall through */
30710b24dcb7SEric Paris 	case FIBMAP:
30720b24dcb7SEric Paris 	/* fall through */
30730b24dcb7SEric Paris 	case FIGETBSZ:
30740b24dcb7SEric Paris 	/* fall through */
30752f99c369SAl Viro 	case FS_IOC_GETFLAGS:
30760b24dcb7SEric Paris 	/* fall through */
30772f99c369SAl Viro 	case FS_IOC_GETVERSION:
30780b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__GETATTR);
30790b24dcb7SEric Paris 		break;
30801da177e4SLinus Torvalds 
30812f99c369SAl Viro 	case FS_IOC_SETFLAGS:
30820b24dcb7SEric Paris 	/* fall through */
30832f99c369SAl Viro 	case FS_IOC_SETVERSION:
30840b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__SETATTR);
30850b24dcb7SEric Paris 		break;
30860b24dcb7SEric Paris 
30870b24dcb7SEric Paris 	/* sys_ioctl() checks */
30880b24dcb7SEric Paris 	case FIONBIO:
30890b24dcb7SEric Paris 	/* fall through */
30900b24dcb7SEric Paris 	case FIOASYNC:
30910b24dcb7SEric Paris 		error = file_has_perm(cred, file, 0);
30920b24dcb7SEric Paris 		break;
30930b24dcb7SEric Paris 
30940b24dcb7SEric Paris 	case KDSKBENT:
30950b24dcb7SEric Paris 	case KDSKBSENT:
30966a9de491SEric Paris 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
30970b24dcb7SEric Paris 					    SECURITY_CAP_AUDIT);
30980b24dcb7SEric Paris 		break;
30990b24dcb7SEric Paris 
31000b24dcb7SEric Paris 	/* default case assumes that the command will go
31010b24dcb7SEric Paris 	 * to the file's ioctl() function.
31020b24dcb7SEric Paris 	 */
31030b24dcb7SEric Paris 	default:
31040b24dcb7SEric Paris 		error = file_has_perm(cred, file, FILE__IOCTL);
31050b24dcb7SEric Paris 	}
31060b24dcb7SEric Paris 	return error;
31071da177e4SLinus Torvalds }
31081da177e4SLinus Torvalds 
3109fcaaade1SStephen Smalley static int default_noexec;
3110fcaaade1SStephen Smalley 
31111da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
31121da177e4SLinus Torvalds {
311388e67f3bSDavid Howells 	const struct cred *cred = current_cred();
3114d84f4f99SDavid Howells 	int rc = 0;
311588e67f3bSDavid Howells 
3116fcaaade1SStephen Smalley 	if (default_noexec &&
3117fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
31181da177e4SLinus Torvalds 		/*
31191da177e4SLinus Torvalds 		 * We are making executable an anonymous mapping or a
31201da177e4SLinus Torvalds 		 * private file mapping that will also be writable.
31211da177e4SLinus Torvalds 		 * This has an additional check.
31221da177e4SLinus Torvalds 		 */
3123d84f4f99SDavid Howells 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
31241da177e4SLinus Torvalds 		if (rc)
3125d84f4f99SDavid Howells 			goto error;
31261da177e4SLinus Torvalds 	}
31271da177e4SLinus Torvalds 
31281da177e4SLinus Torvalds 	if (file) {
31291da177e4SLinus Torvalds 		/* read access is always possible with a mapping */
31301da177e4SLinus Torvalds 		u32 av = FILE__READ;
31311da177e4SLinus Torvalds 
31321da177e4SLinus Torvalds 		/* write access only matters if the mapping is shared */
31331da177e4SLinus Torvalds 		if (shared && (prot & PROT_WRITE))
31341da177e4SLinus Torvalds 			av |= FILE__WRITE;
31351da177e4SLinus Torvalds 
31361da177e4SLinus Torvalds 		if (prot & PROT_EXEC)
31371da177e4SLinus Torvalds 			av |= FILE__EXECUTE;
31381da177e4SLinus Torvalds 
313988e67f3bSDavid Howells 		return file_has_perm(cred, file, av);
31401da177e4SLinus Torvalds 	}
3141d84f4f99SDavid Howells 
3142d84f4f99SDavid Howells error:
3143d84f4f99SDavid Howells 	return rc;
31441da177e4SLinus Torvalds }
31451da177e4SLinus Torvalds 
3146e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr)
31471da177e4SLinus Torvalds {
3148ed032189SEric Paris 	int rc = 0;
3149275bb41eSDavid Howells 	u32 sid = current_sid();
31501da177e4SLinus Torvalds 
315184336d1aSEric Paris 	/*
315284336d1aSEric Paris 	 * notice that we are intentionally putting the SELinux check before
315384336d1aSEric Paris 	 * the secondary cap_file_mmap check.  This is such a likely attempt
315484336d1aSEric Paris 	 * at bad behaviour/exploit that we always want to get the AVC, even
315584336d1aSEric Paris 	 * if DAC would have also denied the operation.
315684336d1aSEric Paris 	 */
3157a2551df7SEric Paris 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3158ed032189SEric Paris 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3159ed032189SEric Paris 				  MEMPROTECT__MMAP_ZERO, NULL);
316084336d1aSEric Paris 		if (rc)
316184336d1aSEric Paris 			return rc;
316284336d1aSEric Paris 	}
316384336d1aSEric Paris 
316484336d1aSEric Paris 	/* do DAC check on address space usage */
3165e5467859SAl Viro 	return cap_mmap_addr(addr);
3166e5467859SAl Viro }
31671da177e4SLinus Torvalds 
3168e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3169e5467859SAl Viro 			     unsigned long prot, unsigned long flags)
3170e5467859SAl Viro {
31711da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31721da177e4SLinus Torvalds 		prot = reqprot;
31731da177e4SLinus Torvalds 
31741da177e4SLinus Torvalds 	return file_map_prot_check(file, prot,
31751da177e4SLinus Torvalds 				   (flags & MAP_TYPE) == MAP_SHARED);
31761da177e4SLinus Torvalds }
31771da177e4SLinus Torvalds 
31781da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma,
31791da177e4SLinus Torvalds 				 unsigned long reqprot,
31801da177e4SLinus Torvalds 				 unsigned long prot)
31811da177e4SLinus Torvalds {
318288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
31831da177e4SLinus Torvalds 
31841da177e4SLinus Torvalds 	if (selinux_checkreqprot)
31851da177e4SLinus Torvalds 		prot = reqprot;
31861da177e4SLinus Torvalds 
3187fcaaade1SStephen Smalley 	if (default_noexec &&
3188fcaaade1SStephen Smalley 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3189d541bbeeSJames Morris 		int rc = 0;
3190db4c9641SStephen Smalley 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3191db4c9641SStephen Smalley 		    vma->vm_end <= vma->vm_mm->brk) {
3192d84f4f99SDavid Howells 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3193db4c9641SStephen Smalley 		} else if (!vma->vm_file &&
31946b992197SLorenzo Hernandez García-Hierro 			   vma->vm_start <= vma->vm_mm->start_stack &&
31956b992197SLorenzo Hernandez García-Hierro 			   vma->vm_end >= vma->vm_mm->start_stack) {
31963b11a1deSDavid Howells 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3197db4c9641SStephen Smalley 		} else if (vma->vm_file && vma->anon_vma) {
3198db4c9641SStephen Smalley 			/*
3199db4c9641SStephen Smalley 			 * We are making executable a file mapping that has
3200db4c9641SStephen Smalley 			 * had some COW done. Since pages might have been
3201db4c9641SStephen Smalley 			 * written, check ability to execute the possibly
3202db4c9641SStephen Smalley 			 * modified content.  This typically should only
3203db4c9641SStephen Smalley 			 * occur for text relocations.
3204db4c9641SStephen Smalley 			 */
3205d84f4f99SDavid Howells 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3206db4c9641SStephen Smalley 		}
32076b992197SLorenzo Hernandez García-Hierro 		if (rc)
32086b992197SLorenzo Hernandez García-Hierro 			return rc;
32096b992197SLorenzo Hernandez García-Hierro 	}
32101da177e4SLinus Torvalds 
32111da177e4SLinus Torvalds 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
32121da177e4SLinus Torvalds }
32131da177e4SLinus Torvalds 
32141da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd)
32151da177e4SLinus Torvalds {
321688e67f3bSDavid Howells 	const struct cred *cred = current_cred();
321788e67f3bSDavid Howells 
321888e67f3bSDavid Howells 	return file_has_perm(cred, file, FILE__LOCK);
32191da177e4SLinus Torvalds }
32201da177e4SLinus Torvalds 
32211da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd,
32221da177e4SLinus Torvalds 			      unsigned long arg)
32231da177e4SLinus Torvalds {
322488e67f3bSDavid Howells 	const struct cred *cred = current_cred();
32251da177e4SLinus Torvalds 	int err = 0;
32261da177e4SLinus Torvalds 
32271da177e4SLinus Torvalds 	switch (cmd) {
32281da177e4SLinus Torvalds 	case F_SETFL:
32291da177e4SLinus Torvalds 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
323088e67f3bSDavid Howells 			err = file_has_perm(cred, file, FILE__WRITE);
32311da177e4SLinus Torvalds 			break;
32321da177e4SLinus Torvalds 		}
32331da177e4SLinus Torvalds 		/* fall through */
32341da177e4SLinus Torvalds 	case F_SETOWN:
32351da177e4SLinus Torvalds 	case F_SETSIG:
32361da177e4SLinus Torvalds 	case F_GETFL:
32371da177e4SLinus Torvalds 	case F_GETOWN:
32381da177e4SLinus Torvalds 	case F_GETSIG:
32391d151c33SCyrill Gorcunov 	case F_GETOWNER_UIDS:
32401da177e4SLinus Torvalds 		/* Just check FD__USE permission */
324188e67f3bSDavid Howells 		err = file_has_perm(cred, file, 0);
32421da177e4SLinus Torvalds 		break;
32431da177e4SLinus Torvalds 	case F_GETLK:
32441da177e4SLinus Torvalds 	case F_SETLK:
32451da177e4SLinus Torvalds 	case F_SETLKW:
32461da177e4SLinus Torvalds #if BITS_PER_LONG == 32
32471da177e4SLinus Torvalds 	case F_GETLK64:
32481da177e4SLinus Torvalds 	case F_SETLK64:
32491da177e4SLinus Torvalds 	case F_SETLKW64:
32501da177e4SLinus Torvalds #endif
325188e67f3bSDavid Howells 		err = file_has_perm(cred, file, FILE__LOCK);
32521da177e4SLinus Torvalds 		break;
32531da177e4SLinus Torvalds 	}
32541da177e4SLinus Torvalds 
32551da177e4SLinus Torvalds 	return err;
32561da177e4SLinus Torvalds }
32571da177e4SLinus Torvalds 
32581da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file)
32591da177e4SLinus Torvalds {
32601da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32611da177e4SLinus Torvalds 
32621da177e4SLinus Torvalds 	fsec = file->f_security;
3263275bb41eSDavid Howells 	fsec->fown_sid = current_sid();
32641da177e4SLinus Torvalds 
32651da177e4SLinus Torvalds 	return 0;
32661da177e4SLinus Torvalds }
32671da177e4SLinus Torvalds 
32681da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk,
32691da177e4SLinus Torvalds 				       struct fown_struct *fown, int signum)
32701da177e4SLinus Torvalds {
32711da177e4SLinus Torvalds 	struct file *file;
327265c90bcaSStephen Smalley 	u32 sid = task_sid(tsk);
32731da177e4SLinus Torvalds 	u32 perm;
32741da177e4SLinus Torvalds 	struct file_security_struct *fsec;
32751da177e4SLinus Torvalds 
32761da177e4SLinus Torvalds 	/* struct fown_struct is never outside the context of a struct file */
3277b385a144SRobert P. J. Day 	file = container_of(fown, struct file, f_owner);
32781da177e4SLinus Torvalds 
32791da177e4SLinus Torvalds 	fsec = file->f_security;
32801da177e4SLinus Torvalds 
32811da177e4SLinus Torvalds 	if (!signum)
32821da177e4SLinus Torvalds 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
32831da177e4SLinus Torvalds 	else
32841da177e4SLinus Torvalds 		perm = signal_to_av(signum);
32851da177e4SLinus Torvalds 
3286275bb41eSDavid Howells 	return avc_has_perm(fsec->fown_sid, sid,
32871da177e4SLinus Torvalds 			    SECCLASS_PROCESS, perm, NULL);
32881da177e4SLinus Torvalds }
32891da177e4SLinus Torvalds 
32901da177e4SLinus Torvalds static int selinux_file_receive(struct file *file)
32911da177e4SLinus Torvalds {
329288e67f3bSDavid Howells 	const struct cred *cred = current_cred();
329388e67f3bSDavid Howells 
329488e67f3bSDavid Howells 	return file_has_perm(cred, file, file_to_av(file));
32951da177e4SLinus Torvalds }
32961da177e4SLinus Torvalds 
329783d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred)
3298788e7dd4SYuichi Nakamura {
3299788e7dd4SYuichi Nakamura 	struct file_security_struct *fsec;
3300788e7dd4SYuichi Nakamura 	struct inode_security_struct *isec;
3301d84f4f99SDavid Howells 
3302788e7dd4SYuichi Nakamura 	fsec = file->f_security;
3303496ad9aaSAl Viro 	isec = file_inode(file)->i_security;
3304788e7dd4SYuichi Nakamura 	/*
3305788e7dd4SYuichi Nakamura 	 * Save inode label and policy sequence number
3306788e7dd4SYuichi Nakamura 	 * at open-time so that selinux_file_permission
3307788e7dd4SYuichi Nakamura 	 * can determine whether revalidation is necessary.
3308788e7dd4SYuichi Nakamura 	 * Task label is already saved in the file security
3309788e7dd4SYuichi Nakamura 	 * struct as its SID.
3310788e7dd4SYuichi Nakamura 	 */
3311788e7dd4SYuichi Nakamura 	fsec->isid = isec->sid;
3312788e7dd4SYuichi Nakamura 	fsec->pseqno = avc_policy_seqno();
3313788e7dd4SYuichi Nakamura 	/*
3314788e7dd4SYuichi Nakamura 	 * Since the inode label or policy seqno may have changed
3315788e7dd4SYuichi Nakamura 	 * between the selinux_inode_permission check and the saving
3316788e7dd4SYuichi Nakamura 	 * of state above, recheck that access is still permitted.
3317788e7dd4SYuichi Nakamura 	 * Otherwise, access might never be revalidated against the
3318788e7dd4SYuichi Nakamura 	 * new inode label or new policy.
3319788e7dd4SYuichi Nakamura 	 * This check is not redundant - do not remove.
3320788e7dd4SYuichi Nakamura 	 */
3321602a8dd6SEric Paris 	return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3322788e7dd4SYuichi Nakamura }
3323788e7dd4SYuichi Nakamura 
33241da177e4SLinus Torvalds /* task security operations */
33251da177e4SLinus Torvalds 
33261da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags)
33271da177e4SLinus Torvalds {
33283b11a1deSDavid Howells 	return current_has_perm(current, PROCESS__FORK);
33291da177e4SLinus Torvalds }
33301da177e4SLinus Torvalds 
3331f1752eecSDavid Howells /*
3332ee18d64cSDavid Howells  * allocate the SELinux part of blank credentials
3333ee18d64cSDavid Howells  */
3334ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3335ee18d64cSDavid Howells {
3336ee18d64cSDavid Howells 	struct task_security_struct *tsec;
3337ee18d64cSDavid Howells 
3338ee18d64cSDavid Howells 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3339ee18d64cSDavid Howells 	if (!tsec)
3340ee18d64cSDavid Howells 		return -ENOMEM;
3341ee18d64cSDavid Howells 
3342ee18d64cSDavid Howells 	cred->security = tsec;
3343ee18d64cSDavid Howells 	return 0;
3344ee18d64cSDavid Howells }
3345ee18d64cSDavid Howells 
3346ee18d64cSDavid Howells /*
3347f1752eecSDavid Howells  * detach and free the LSM part of a set of credentials
3348f1752eecSDavid Howells  */
3349f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred)
33501da177e4SLinus Torvalds {
3351f1752eecSDavid Howells 	struct task_security_struct *tsec = cred->security;
3352e0e81739SDavid Howells 
33532edeaa34STetsuo Handa 	/*
33542edeaa34STetsuo Handa 	 * cred->security == NULL if security_cred_alloc_blank() or
33552edeaa34STetsuo Handa 	 * security_prepare_creds() returned an error.
33562edeaa34STetsuo Handa 	 */
33572edeaa34STetsuo Handa 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3358e0e81739SDavid Howells 	cred->security = (void *) 0x7UL;
3359f1752eecSDavid Howells 	kfree(tsec);
33601da177e4SLinus Torvalds }
33611da177e4SLinus Torvalds 
3362d84f4f99SDavid Howells /*
3363d84f4f99SDavid Howells  * prepare a new set of credentials for modification
3364d84f4f99SDavid Howells  */
3365d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3366d84f4f99SDavid Howells 				gfp_t gfp)
3367d84f4f99SDavid Howells {
3368d84f4f99SDavid Howells 	const struct task_security_struct *old_tsec;
3369d84f4f99SDavid Howells 	struct task_security_struct *tsec;
3370d84f4f99SDavid Howells 
3371d84f4f99SDavid Howells 	old_tsec = old->security;
3372d84f4f99SDavid Howells 
3373d84f4f99SDavid Howells 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3374d84f4f99SDavid Howells 	if (!tsec)
3375d84f4f99SDavid Howells 		return -ENOMEM;
3376d84f4f99SDavid Howells 
3377d84f4f99SDavid Howells 	new->security = tsec;
3378d84f4f99SDavid Howells 	return 0;
3379d84f4f99SDavid Howells }
3380d84f4f99SDavid Howells 
3381d84f4f99SDavid Howells /*
3382ee18d64cSDavid Howells  * transfer the SELinux data to a blank set of creds
3383ee18d64cSDavid Howells  */
3384ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3385ee18d64cSDavid Howells {
3386ee18d64cSDavid Howells 	const struct task_security_struct *old_tsec = old->security;
3387ee18d64cSDavid Howells 	struct task_security_struct *tsec = new->security;
3388ee18d64cSDavid Howells 
3389ee18d64cSDavid Howells 	*tsec = *old_tsec;
3390ee18d64cSDavid Howells }
3391ee18d64cSDavid Howells 
3392ee18d64cSDavid Howells /*
33933a3b7ce9SDavid Howells  * set the security data for a kernel service
33943a3b7ce9SDavid Howells  * - all the creation contexts are set to unlabelled
33953a3b7ce9SDavid Howells  */
33963a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid)
33973a3b7ce9SDavid Howells {
33983a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
33993a3b7ce9SDavid Howells 	u32 sid = current_sid();
34003a3b7ce9SDavid Howells 	int ret;
34013a3b7ce9SDavid Howells 
34023a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, secid,
34033a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
34043a3b7ce9SDavid Howells 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
34053a3b7ce9SDavid Howells 			   NULL);
34063a3b7ce9SDavid Howells 	if (ret == 0) {
34073a3b7ce9SDavid Howells 		tsec->sid = secid;
34083a3b7ce9SDavid Howells 		tsec->create_sid = 0;
34093a3b7ce9SDavid Howells 		tsec->keycreate_sid = 0;
34103a3b7ce9SDavid Howells 		tsec->sockcreate_sid = 0;
34113a3b7ce9SDavid Howells 	}
34123a3b7ce9SDavid Howells 	return ret;
34133a3b7ce9SDavid Howells }
34143a3b7ce9SDavid Howells 
34153a3b7ce9SDavid Howells /*
34163a3b7ce9SDavid Howells  * set the file creation context in a security record to the same as the
34173a3b7ce9SDavid Howells  * objective context of the specified inode
34183a3b7ce9SDavid Howells  */
34193a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
34203a3b7ce9SDavid Howells {
34213a3b7ce9SDavid Howells 	struct inode_security_struct *isec = inode->i_security;
34223a3b7ce9SDavid Howells 	struct task_security_struct *tsec = new->security;
34233a3b7ce9SDavid Howells 	u32 sid = current_sid();
34243a3b7ce9SDavid Howells 	int ret;
34253a3b7ce9SDavid Howells 
34263a3b7ce9SDavid Howells 	ret = avc_has_perm(sid, isec->sid,
34273a3b7ce9SDavid Howells 			   SECCLASS_KERNEL_SERVICE,
34283a3b7ce9SDavid Howells 			   KERNEL_SERVICE__CREATE_FILES_AS,
34293a3b7ce9SDavid Howells 			   NULL);
34303a3b7ce9SDavid Howells 
34313a3b7ce9SDavid Howells 	if (ret == 0)
34323a3b7ce9SDavid Howells 		tsec->create_sid = isec->sid;
3433ef57471aSDavid Howells 	return ret;
34343a3b7ce9SDavid Howells }
34353a3b7ce9SDavid Howells 
3436dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name)
343725354c4fSEric Paris {
3438dd8dbf2eSEric Paris 	u32 sid;
3439dd8dbf2eSEric Paris 	struct common_audit_data ad;
3440dd8dbf2eSEric Paris 
3441dd8dbf2eSEric Paris 	sid = task_sid(current);
3442dd8dbf2eSEric Paris 
344350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_KMOD;
3444dd8dbf2eSEric Paris 	ad.u.kmod_name = kmod_name;
3445dd8dbf2eSEric Paris 
3446dd8dbf2eSEric Paris 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3447dd8dbf2eSEric Paris 			    SYSTEM__MODULE_REQUEST, &ad);
344825354c4fSEric Paris }
344925354c4fSEric Paris 
34501da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
34511da177e4SLinus Torvalds {
34523b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETPGID);
34531da177e4SLinus Torvalds }
34541da177e4SLinus Torvalds 
34551da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p)
34561da177e4SLinus Torvalds {
34573b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETPGID);
34581da177e4SLinus Torvalds }
34591da177e4SLinus Torvalds 
34601da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p)
34611da177e4SLinus Torvalds {
34623b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSESSION);
34631da177e4SLinus Torvalds }
34641da177e4SLinus Torvalds 
3465f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3466f9008e4cSDavid Quigley {
3467275bb41eSDavid Howells 	*secid = task_sid(p);
3468f9008e4cSDavid Quigley }
3469f9008e4cSDavid Quigley 
34701da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice)
34711da177e4SLinus Torvalds {
34721da177e4SLinus Torvalds 	int rc;
34731da177e4SLinus Torvalds 
3474200ac532SEric Paris 	rc = cap_task_setnice(p, nice);
34751da177e4SLinus Torvalds 	if (rc)
34761da177e4SLinus Torvalds 		return rc;
34771da177e4SLinus Torvalds 
34783b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
34791da177e4SLinus Torvalds }
34801da177e4SLinus Torvalds 
348103e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio)
348203e68060SJames Morris {
3483b5376771SSerge E. Hallyn 	int rc;
3484b5376771SSerge E. Hallyn 
3485200ac532SEric Paris 	rc = cap_task_setioprio(p, ioprio);
3486b5376771SSerge E. Hallyn 	if (rc)
3487b5376771SSerge E. Hallyn 		return rc;
3488b5376771SSerge E. Hallyn 
34893b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
349003e68060SJames Morris }
349103e68060SJames Morris 
3492a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p)
3493a1836a42SDavid Quigley {
34943b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
3495a1836a42SDavid Quigley }
3496a1836a42SDavid Quigley 
34978fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
34988fd00b4dSJiri Slaby 		struct rlimit *new_rlim)
34991da177e4SLinus Torvalds {
35008fd00b4dSJiri Slaby 	struct rlimit *old_rlim = p->signal->rlim + resource;
35011da177e4SLinus Torvalds 
35021da177e4SLinus Torvalds 	/* Control the ability to change the hard limit (whether
35031da177e4SLinus Torvalds 	   lowering or raising it), so that the hard limit can
35041da177e4SLinus Torvalds 	   later be used as a safe reset point for the soft limit
3505d84f4f99SDavid Howells 	   upon context transitions.  See selinux_bprm_committing_creds. */
35061da177e4SLinus Torvalds 	if (old_rlim->rlim_max != new_rlim->rlim_max)
35078fd00b4dSJiri Slaby 		return current_has_perm(p, PROCESS__SETRLIMIT);
35081da177e4SLinus Torvalds 
35091da177e4SLinus Torvalds 	return 0;
35101da177e4SLinus Torvalds }
35111da177e4SLinus Torvalds 
3512b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p)
35131da177e4SLinus Torvalds {
3514b5376771SSerge E. Hallyn 	int rc;
3515b5376771SSerge E. Hallyn 
3516b0ae1981SKOSAKI Motohiro 	rc = cap_task_setscheduler(p);
3517b5376771SSerge E. Hallyn 	if (rc)
3518b5376771SSerge E. Hallyn 		return rc;
3519b5376771SSerge E. Hallyn 
35203b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
35211da177e4SLinus Torvalds }
35221da177e4SLinus Torvalds 
35231da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p)
35241da177e4SLinus Torvalds {
35253b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__GETSCHED);
35261da177e4SLinus Torvalds }
35271da177e4SLinus Torvalds 
352835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p)
352935601547SDavid Quigley {
35303b11a1deSDavid Howells 	return current_has_perm(p, PROCESS__SETSCHED);
353135601547SDavid Quigley }
353235601547SDavid Quigley 
3533f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3534f9008e4cSDavid Quigley 				int sig, u32 secid)
35351da177e4SLinus Torvalds {
35361da177e4SLinus Torvalds 	u32 perm;
35371da177e4SLinus Torvalds 	int rc;
35381da177e4SLinus Torvalds 
35391da177e4SLinus Torvalds 	if (!sig)
35401da177e4SLinus Torvalds 		perm = PROCESS__SIGNULL; /* null signal; existence test */
35411da177e4SLinus Torvalds 	else
35421da177e4SLinus Torvalds 		perm = signal_to_av(sig);
3543f9008e4cSDavid Quigley 	if (secid)
3544275bb41eSDavid Howells 		rc = avc_has_perm(secid, task_sid(p),
3545275bb41eSDavid Howells 				  SECCLASS_PROCESS, perm, NULL);
3546f9008e4cSDavid Quigley 	else
35473b11a1deSDavid Howells 		rc = current_has_perm(p, perm);
3548f9008e4cSDavid Quigley 	return rc;
35491da177e4SLinus Torvalds }
35501da177e4SLinus Torvalds 
35511da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p)
35521da177e4SLinus Torvalds {
35538a535140SEric Paris 	return task_has_perm(p, current, PROCESS__SIGCHLD);
35541da177e4SLinus Torvalds }
35551da177e4SLinus Torvalds 
35561da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p,
35571da177e4SLinus Torvalds 				  struct inode *inode)
35581da177e4SLinus Torvalds {
35591da177e4SLinus Torvalds 	struct inode_security_struct *isec = inode->i_security;
3560275bb41eSDavid Howells 	u32 sid = task_sid(p);
35611da177e4SLinus Torvalds 
3562275bb41eSDavid Howells 	isec->sid = sid;
35631da177e4SLinus Torvalds 	isec->initialized = 1;
35641da177e4SLinus Torvalds }
35651da177e4SLinus Torvalds 
35661da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
356767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb,
35682bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
35691da177e4SLinus Torvalds {
35701da177e4SLinus Torvalds 	int offset, ihlen, ret = -EINVAL;
35711da177e4SLinus Torvalds 	struct iphdr _iph, *ih;
35721da177e4SLinus Torvalds 
3573bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
35741da177e4SLinus Torvalds 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
35751da177e4SLinus Torvalds 	if (ih == NULL)
35761da177e4SLinus Torvalds 		goto out;
35771da177e4SLinus Torvalds 
35781da177e4SLinus Torvalds 	ihlen = ih->ihl * 4;
35791da177e4SLinus Torvalds 	if (ihlen < sizeof(_iph))
35801da177e4SLinus Torvalds 		goto out;
35811da177e4SLinus Torvalds 
358248c62af6SEric Paris 	ad->u.net->v4info.saddr = ih->saddr;
358348c62af6SEric Paris 	ad->u.net->v4info.daddr = ih->daddr;
35841da177e4SLinus Torvalds 	ret = 0;
35851da177e4SLinus Torvalds 
358667f83cbfSVenkat Yekkirala 	if (proto)
358767f83cbfSVenkat Yekkirala 		*proto = ih->protocol;
358867f83cbfSVenkat Yekkirala 
35891da177e4SLinus Torvalds 	switch (ih->protocol) {
35901da177e4SLinus Torvalds 	case IPPROTO_TCP: {
35911da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
35921da177e4SLinus Torvalds 
35931da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
35941da177e4SLinus Torvalds 			break;
35951da177e4SLinus Torvalds 
35961da177e4SLinus Torvalds 		offset += ihlen;
35971da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
35981da177e4SLinus Torvalds 		if (th == NULL)
35991da177e4SLinus Torvalds 			break;
36001da177e4SLinus Torvalds 
360148c62af6SEric Paris 		ad->u.net->sport = th->source;
360248c62af6SEric Paris 		ad->u.net->dport = th->dest;
36031da177e4SLinus Torvalds 		break;
36041da177e4SLinus Torvalds 	}
36051da177e4SLinus Torvalds 
36061da177e4SLinus Torvalds 	case IPPROTO_UDP: {
36071da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
36081da177e4SLinus Torvalds 
36091da177e4SLinus Torvalds 		if (ntohs(ih->frag_off) & IP_OFFSET)
36101da177e4SLinus Torvalds 			break;
36111da177e4SLinus Torvalds 
36121da177e4SLinus Torvalds 		offset += ihlen;
36131da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
36141da177e4SLinus Torvalds 		if (uh == NULL)
36151da177e4SLinus Torvalds 			break;
36161da177e4SLinus Torvalds 
361748c62af6SEric Paris 		ad->u.net->sport = uh->source;
361848c62af6SEric Paris 		ad->u.net->dport = uh->dest;
36191da177e4SLinus Torvalds 		break;
36201da177e4SLinus Torvalds 	}
36211da177e4SLinus Torvalds 
36222ee92d46SJames Morris 	case IPPROTO_DCCP: {
36232ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
36242ee92d46SJames Morris 
36252ee92d46SJames Morris 		if (ntohs(ih->frag_off) & IP_OFFSET)
36262ee92d46SJames Morris 			break;
36272ee92d46SJames Morris 
36282ee92d46SJames Morris 		offset += ihlen;
36292ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
36302ee92d46SJames Morris 		if (dh == NULL)
36312ee92d46SJames Morris 			break;
36322ee92d46SJames Morris 
363348c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
363448c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
36352ee92d46SJames Morris 		break;
36362ee92d46SJames Morris 	}
36372ee92d46SJames Morris 
36381da177e4SLinus Torvalds 	default:
36391da177e4SLinus Torvalds 		break;
36401da177e4SLinus Torvalds 	}
36411da177e4SLinus Torvalds out:
36421da177e4SLinus Torvalds 	return ret;
36431da177e4SLinus Torvalds }
36441da177e4SLinus Torvalds 
36451da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
36461da177e4SLinus Torvalds 
36471da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */
364867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb,
36492bf49690SThomas Liu 			struct common_audit_data *ad, u8 *proto)
36501da177e4SLinus Torvalds {
36511da177e4SLinus Torvalds 	u8 nexthdr;
36521da177e4SLinus Torvalds 	int ret = -EINVAL, offset;
36531da177e4SLinus Torvalds 	struct ipv6hdr _ipv6h, *ip6;
365475f2811cSJesse Gross 	__be16 frag_off;
36551da177e4SLinus Torvalds 
3656bbe735e4SArnaldo Carvalho de Melo 	offset = skb_network_offset(skb);
36571da177e4SLinus Torvalds 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
36581da177e4SLinus Torvalds 	if (ip6 == NULL)
36591da177e4SLinus Torvalds 		goto out;
36601da177e4SLinus Torvalds 
366148c62af6SEric Paris 	ad->u.net->v6info.saddr = ip6->saddr;
366248c62af6SEric Paris 	ad->u.net->v6info.daddr = ip6->daddr;
36631da177e4SLinus Torvalds 	ret = 0;
36641da177e4SLinus Torvalds 
36651da177e4SLinus Torvalds 	nexthdr = ip6->nexthdr;
36661da177e4SLinus Torvalds 	offset += sizeof(_ipv6h);
366775f2811cSJesse Gross 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
36681da177e4SLinus Torvalds 	if (offset < 0)
36691da177e4SLinus Torvalds 		goto out;
36701da177e4SLinus Torvalds 
367167f83cbfSVenkat Yekkirala 	if (proto)
367267f83cbfSVenkat Yekkirala 		*proto = nexthdr;
367367f83cbfSVenkat Yekkirala 
36741da177e4SLinus Torvalds 	switch (nexthdr) {
36751da177e4SLinus Torvalds 	case IPPROTO_TCP: {
36761da177e4SLinus Torvalds 		struct tcphdr _tcph, *th;
36771da177e4SLinus Torvalds 
36781da177e4SLinus Torvalds 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
36791da177e4SLinus Torvalds 		if (th == NULL)
36801da177e4SLinus Torvalds 			break;
36811da177e4SLinus Torvalds 
368248c62af6SEric Paris 		ad->u.net->sport = th->source;
368348c62af6SEric Paris 		ad->u.net->dport = th->dest;
36841da177e4SLinus Torvalds 		break;
36851da177e4SLinus Torvalds 	}
36861da177e4SLinus Torvalds 
36871da177e4SLinus Torvalds 	case IPPROTO_UDP: {
36881da177e4SLinus Torvalds 		struct udphdr _udph, *uh;
36891da177e4SLinus Torvalds 
36901da177e4SLinus Torvalds 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
36911da177e4SLinus Torvalds 		if (uh == NULL)
36921da177e4SLinus Torvalds 			break;
36931da177e4SLinus Torvalds 
369448c62af6SEric Paris 		ad->u.net->sport = uh->source;
369548c62af6SEric Paris 		ad->u.net->dport = uh->dest;
36961da177e4SLinus Torvalds 		break;
36971da177e4SLinus Torvalds 	}
36981da177e4SLinus Torvalds 
36992ee92d46SJames Morris 	case IPPROTO_DCCP: {
37002ee92d46SJames Morris 		struct dccp_hdr _dccph, *dh;
37012ee92d46SJames Morris 
37022ee92d46SJames Morris 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
37032ee92d46SJames Morris 		if (dh == NULL)
37042ee92d46SJames Morris 			break;
37052ee92d46SJames Morris 
370648c62af6SEric Paris 		ad->u.net->sport = dh->dccph_sport;
370748c62af6SEric Paris 		ad->u.net->dport = dh->dccph_dport;
37082ee92d46SJames Morris 		break;
37092ee92d46SJames Morris 	}
37102ee92d46SJames Morris 
37111da177e4SLinus Torvalds 	/* includes fragments */
37121da177e4SLinus Torvalds 	default:
37131da177e4SLinus Torvalds 		break;
37141da177e4SLinus Torvalds 	}
37151da177e4SLinus Torvalds out:
37161da177e4SLinus Torvalds 	return ret;
37171da177e4SLinus Torvalds }
37181da177e4SLinus Torvalds 
37191da177e4SLinus Torvalds #endif /* IPV6 */
37201da177e4SLinus Torvalds 
37212bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3722cf9481e2SDavid Howells 			     char **_addrp, int src, u8 *proto)
37231da177e4SLinus Torvalds {
3724cf9481e2SDavid Howells 	char *addrp;
3725cf9481e2SDavid Howells 	int ret;
37261da177e4SLinus Torvalds 
372748c62af6SEric Paris 	switch (ad->u.net->family) {
37281da177e4SLinus Torvalds 	case PF_INET:
372967f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3730cf9481e2SDavid Howells 		if (ret)
3731cf9481e2SDavid Howells 			goto parse_error;
373248c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
373348c62af6SEric Paris 				       &ad->u.net->v4info.daddr);
3734cf9481e2SDavid Howells 		goto okay;
37351da177e4SLinus Torvalds 
37361da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
37371da177e4SLinus Torvalds 	case PF_INET6:
373867f83cbfSVenkat Yekkirala 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3739cf9481e2SDavid Howells 		if (ret)
3740cf9481e2SDavid Howells 			goto parse_error;
374148c62af6SEric Paris 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
374248c62af6SEric Paris 				       &ad->u.net->v6info.daddr);
3743cf9481e2SDavid Howells 		goto okay;
37441da177e4SLinus Torvalds #endif	/* IPV6 */
37451da177e4SLinus Torvalds 	default:
3746cf9481e2SDavid Howells 		addrp = NULL;
3747cf9481e2SDavid Howells 		goto okay;
37481da177e4SLinus Torvalds 	}
37491da177e4SLinus Torvalds 
3750cf9481e2SDavid Howells parse_error:
375171f1cb05SPaul Moore 	printk(KERN_WARNING
375271f1cb05SPaul Moore 	       "SELinux: failure in selinux_parse_skb(),"
375371f1cb05SPaul Moore 	       " unable to parse packet\n");
37541da177e4SLinus Torvalds 	return ret;
3755cf9481e2SDavid Howells 
3756cf9481e2SDavid Howells okay:
3757cf9481e2SDavid Howells 	if (_addrp)
3758cf9481e2SDavid Howells 		*_addrp = addrp;
3759cf9481e2SDavid Howells 	return 0;
37601da177e4SLinus Torvalds }
37611da177e4SLinus Torvalds 
37624f6a993fSPaul Moore /**
3763220deb96SPaul Moore  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
37644f6a993fSPaul Moore  * @skb: the packet
376575e22910SPaul Moore  * @family: protocol family
3766220deb96SPaul Moore  * @sid: the packet's peer label SID
37674f6a993fSPaul Moore  *
37684f6a993fSPaul Moore  * Description:
3769220deb96SPaul Moore  * Check the various different forms of network peer labeling and determine
3770220deb96SPaul Moore  * the peer label/SID for the packet; most of the magic actually occurs in
3771220deb96SPaul Moore  * the security server function security_net_peersid_cmp().  The function
3772220deb96SPaul Moore  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3773220deb96SPaul Moore  * or -EACCES if @sid is invalid due to inconsistencies with the different
3774220deb96SPaul Moore  * peer labels.
37754f6a993fSPaul Moore  *
37764f6a993fSPaul Moore  */
3777220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
37784f6a993fSPaul Moore {
377971f1cb05SPaul Moore 	int err;
37804f6a993fSPaul Moore 	u32 xfrm_sid;
37814f6a993fSPaul Moore 	u32 nlbl_sid;
3782220deb96SPaul Moore 	u32 nlbl_type;
37834f6a993fSPaul Moore 
37844f6a993fSPaul Moore 	selinux_skb_xfrm_sid(skb, &xfrm_sid);
37855dbe1eb0SPaul Moore 	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3786220deb96SPaul Moore 
378771f1cb05SPaul Moore 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
378871f1cb05SPaul Moore 	if (unlikely(err)) {
378971f1cb05SPaul Moore 		printk(KERN_WARNING
379071f1cb05SPaul Moore 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
379171f1cb05SPaul Moore 		       " unable to determine packet's peer label\n");
3792220deb96SPaul Moore 		return -EACCES;
379371f1cb05SPaul Moore 	}
3794220deb96SPaul Moore 
3795220deb96SPaul Moore 	return 0;
37964f6a993fSPaul Moore }
37974f6a993fSPaul Moore 
37981da177e4SLinus Torvalds /* socket security operations */
3799d4f2d978SPaul Moore 
38002ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec,
38012ad18bdfSHarry Ciao 				 u16 secclass, u32 *socksid)
3802d4f2d978SPaul Moore {
38032ad18bdfSHarry Ciao 	if (tsec->sockcreate_sid > SECSID_NULL) {
38042ad18bdfSHarry Ciao 		*socksid = tsec->sockcreate_sid;
38052ad18bdfSHarry Ciao 		return 0;
38062ad18bdfSHarry Ciao 	}
38072ad18bdfSHarry Ciao 
38082ad18bdfSHarry Ciao 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
38092ad18bdfSHarry Ciao 				       socksid);
3810d4f2d978SPaul Moore }
3811d4f2d978SPaul Moore 
3812253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
38131da177e4SLinus Torvalds {
3814253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
38152bf49690SThomas Liu 	struct common_audit_data ad;
381648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
3817253bfae6SPaul Moore 	u32 tsid = task_sid(task);
38181da177e4SLinus Torvalds 
3819253bfae6SPaul Moore 	if (sksec->sid == SECINITSID_KERNEL)
3820253bfae6SPaul Moore 		return 0;
38211da177e4SLinus Torvalds 
382250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
382348c62af6SEric Paris 	ad.u.net = &net;
382448c62af6SEric Paris 	ad.u.net->sk = sk;
38251da177e4SLinus Torvalds 
3826253bfae6SPaul Moore 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
38271da177e4SLinus Torvalds }
38281da177e4SLinus Torvalds 
38291da177e4SLinus Torvalds static int selinux_socket_create(int family, int type,
38301da177e4SLinus Torvalds 				 int protocol, int kern)
38311da177e4SLinus Torvalds {
38325fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3833d4f2d978SPaul Moore 	u32 newsid;
3834275bb41eSDavid Howells 	u16 secclass;
38352ad18bdfSHarry Ciao 	int rc;
38361da177e4SLinus Torvalds 
38371da177e4SLinus Torvalds 	if (kern)
3838d4f2d978SPaul Moore 		return 0;
38391da177e4SLinus Torvalds 
3840275bb41eSDavid Howells 	secclass = socket_type_to_security_class(family, type, protocol);
38412ad18bdfSHarry Ciao 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
38422ad18bdfSHarry Ciao 	if (rc)
38432ad18bdfSHarry Ciao 		return rc;
38442ad18bdfSHarry Ciao 
3845d4f2d978SPaul Moore 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
38461da177e4SLinus Torvalds }
38471da177e4SLinus Torvalds 
38487420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family,
38491da177e4SLinus Torvalds 				      int type, int protocol, int kern)
38501da177e4SLinus Torvalds {
38515fb49870SPaul Moore 	const struct task_security_struct *tsec = current_security();
3852d4f2d978SPaul Moore 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3853892c141eSVenkat Yekkirala 	struct sk_security_struct *sksec;
3854275bb41eSDavid Howells 	int err = 0;
3855275bb41eSDavid Howells 
38562ad18bdfSHarry Ciao 	isec->sclass = socket_type_to_security_class(family, type, protocol);
38572ad18bdfSHarry Ciao 
3858275bb41eSDavid Howells 	if (kern)
3859275bb41eSDavid Howells 		isec->sid = SECINITSID_KERNEL;
38602ad18bdfSHarry Ciao 	else {
38612ad18bdfSHarry Ciao 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
38622ad18bdfSHarry Ciao 		if (err)
38632ad18bdfSHarry Ciao 			return err;
38642ad18bdfSHarry Ciao 	}
3865275bb41eSDavid Howells 
38661da177e4SLinus Torvalds 	isec->initialized = 1;
38671da177e4SLinus Torvalds 
3868892c141eSVenkat Yekkirala 	if (sock->sk) {
3869892c141eSVenkat Yekkirala 		sksec = sock->sk->sk_security;
3870892c141eSVenkat Yekkirala 		sksec->sid = isec->sid;
3871220deb96SPaul Moore 		sksec->sclass = isec->sclass;
3872389fb800SPaul Moore 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3873892c141eSVenkat Yekkirala 	}
3874892c141eSVenkat Yekkirala 
38757420ed23SVenkat Yekkirala 	return err;
38761da177e4SLinus Torvalds }
38771da177e4SLinus Torvalds 
38781da177e4SLinus Torvalds /* Range of port numbers used to automatically bind.
38791da177e4SLinus Torvalds    Need to determine whether we should perform a name_bind
38801da177e4SLinus Torvalds    permission check between the socket and the port number. */
38811da177e4SLinus Torvalds 
38821da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
38831da177e4SLinus Torvalds {
3884253bfae6SPaul Moore 	struct sock *sk = sock->sk;
38851da177e4SLinus Torvalds 	u16 family;
38861da177e4SLinus Torvalds 	int err;
38871da177e4SLinus Torvalds 
3888253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__BIND);
38891da177e4SLinus Torvalds 	if (err)
38901da177e4SLinus Torvalds 		goto out;
38911da177e4SLinus Torvalds 
38921da177e4SLinus Torvalds 	/*
38931da177e4SLinus Torvalds 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
389413402580SJames Morris 	 * Multiple address binding for SCTP is not supported yet: we just
389513402580SJames Morris 	 * check the first address now.
38961da177e4SLinus Torvalds 	 */
3897253bfae6SPaul Moore 	family = sk->sk_family;
38981da177e4SLinus Torvalds 	if (family == PF_INET || family == PF_INET6) {
38991da177e4SLinus Torvalds 		char *addrp;
3900253bfae6SPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
39012bf49690SThomas Liu 		struct common_audit_data ad;
390248c62af6SEric Paris 		struct lsm_network_audit net = {0,};
39031da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39041da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
39051da177e4SLinus Torvalds 		unsigned short snum;
3906e399f982SJames Morris 		u32 sid, node_perm;
39071da177e4SLinus Torvalds 
39081da177e4SLinus Torvalds 		if (family == PF_INET) {
39091da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
39101da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
39111da177e4SLinus Torvalds 			addrp = (char *)&addr4->sin_addr.s_addr;
39121da177e4SLinus Torvalds 		} else {
39131da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
39141da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
39151da177e4SLinus Torvalds 			addrp = (char *)&addr6->sin6_addr.s6_addr;
39161da177e4SLinus Torvalds 		}
39171da177e4SLinus Torvalds 
3918227b60f5SStephen Hemminger 		if (snum) {
3919227b60f5SStephen Hemminger 			int low, high;
3920227b60f5SStephen Hemminger 
3921227b60f5SStephen Hemminger 			inet_get_local_port_range(&low, &high);
3922227b60f5SStephen Hemminger 
3923227b60f5SStephen Hemminger 			if (snum < max(PROT_SOCK, low) || snum > high) {
39243e112172SPaul Moore 				err = sel_netport_sid(sk->sk_protocol,
39253e112172SPaul Moore 						      snum, &sid);
39261da177e4SLinus Torvalds 				if (err)
39271da177e4SLinus Torvalds 					goto out;
392850c205f5SEric Paris 				ad.type = LSM_AUDIT_DATA_NET;
392948c62af6SEric Paris 				ad.u.net = &net;
393048c62af6SEric Paris 				ad.u.net->sport = htons(snum);
393148c62af6SEric Paris 				ad.u.net->family = family;
3932253bfae6SPaul Moore 				err = avc_has_perm(sksec->sid, sid,
3933253bfae6SPaul Moore 						   sksec->sclass,
39341da177e4SLinus Torvalds 						   SOCKET__NAME_BIND, &ad);
39351da177e4SLinus Torvalds 				if (err)
39361da177e4SLinus Torvalds 					goto out;
39371da177e4SLinus Torvalds 			}
3938227b60f5SStephen Hemminger 		}
39391da177e4SLinus Torvalds 
3940253bfae6SPaul Moore 		switch (sksec->sclass) {
394113402580SJames Morris 		case SECCLASS_TCP_SOCKET:
39421da177e4SLinus Torvalds 			node_perm = TCP_SOCKET__NODE_BIND;
39431da177e4SLinus Torvalds 			break;
39441da177e4SLinus Torvalds 
394513402580SJames Morris 		case SECCLASS_UDP_SOCKET:
39461da177e4SLinus Torvalds 			node_perm = UDP_SOCKET__NODE_BIND;
39471da177e4SLinus Torvalds 			break;
39481da177e4SLinus Torvalds 
39492ee92d46SJames Morris 		case SECCLASS_DCCP_SOCKET:
39502ee92d46SJames Morris 			node_perm = DCCP_SOCKET__NODE_BIND;
39512ee92d46SJames Morris 			break;
39522ee92d46SJames Morris 
39531da177e4SLinus Torvalds 		default:
39541da177e4SLinus Torvalds 			node_perm = RAWIP_SOCKET__NODE_BIND;
39551da177e4SLinus Torvalds 			break;
39561da177e4SLinus Torvalds 		}
39571da177e4SLinus Torvalds 
3958224dfbd8SPaul Moore 		err = sel_netnode_sid(addrp, family, &sid);
39591da177e4SLinus Torvalds 		if (err)
39601da177e4SLinus Torvalds 			goto out;
39611da177e4SLinus Torvalds 
396250c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
396348c62af6SEric Paris 		ad.u.net = &net;
396448c62af6SEric Paris 		ad.u.net->sport = htons(snum);
396548c62af6SEric Paris 		ad.u.net->family = family;
39661da177e4SLinus Torvalds 
39671da177e4SLinus Torvalds 		if (family == PF_INET)
396848c62af6SEric Paris 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
39691da177e4SLinus Torvalds 		else
397048c62af6SEric Paris 			ad.u.net->v6info.saddr = addr6->sin6_addr;
39711da177e4SLinus Torvalds 
3972253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid,
3973253bfae6SPaul Moore 				   sksec->sclass, node_perm, &ad);
39741da177e4SLinus Torvalds 		if (err)
39751da177e4SLinus Torvalds 			goto out;
39761da177e4SLinus Torvalds 	}
39771da177e4SLinus Torvalds out:
39781da177e4SLinus Torvalds 	return err;
39791da177e4SLinus Torvalds }
39801da177e4SLinus Torvalds 
39811da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
39821da177e4SLinus Torvalds {
3983014ab19aSPaul Moore 	struct sock *sk = sock->sk;
3984253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
39851da177e4SLinus Torvalds 	int err;
39861da177e4SLinus Torvalds 
3987253bfae6SPaul Moore 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
39881da177e4SLinus Torvalds 	if (err)
39891da177e4SLinus Torvalds 		return err;
39901da177e4SLinus Torvalds 
39911da177e4SLinus Torvalds 	/*
39922ee92d46SJames Morris 	 * If a TCP or DCCP socket, check name_connect permission for the port.
39931da177e4SLinus Torvalds 	 */
3994253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3995253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
39962bf49690SThomas Liu 		struct common_audit_data ad;
399748c62af6SEric Paris 		struct lsm_network_audit net = {0,};
39981da177e4SLinus Torvalds 		struct sockaddr_in *addr4 = NULL;
39991da177e4SLinus Torvalds 		struct sockaddr_in6 *addr6 = NULL;
40001da177e4SLinus Torvalds 		unsigned short snum;
40012ee92d46SJames Morris 		u32 sid, perm;
40021da177e4SLinus Torvalds 
40031da177e4SLinus Torvalds 		if (sk->sk_family == PF_INET) {
40041da177e4SLinus Torvalds 			addr4 = (struct sockaddr_in *)address;
4005911656f8SStephen Smalley 			if (addrlen < sizeof(struct sockaddr_in))
40061da177e4SLinus Torvalds 				return -EINVAL;
40071da177e4SLinus Torvalds 			snum = ntohs(addr4->sin_port);
40081da177e4SLinus Torvalds 		} else {
40091da177e4SLinus Torvalds 			addr6 = (struct sockaddr_in6 *)address;
4010911656f8SStephen Smalley 			if (addrlen < SIN6_LEN_RFC2133)
40111da177e4SLinus Torvalds 				return -EINVAL;
40121da177e4SLinus Torvalds 			snum = ntohs(addr6->sin6_port);
40131da177e4SLinus Torvalds 		}
40141da177e4SLinus Torvalds 
40153e112172SPaul Moore 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
40161da177e4SLinus Torvalds 		if (err)
40171da177e4SLinus Torvalds 			goto out;
40181da177e4SLinus Torvalds 
4019253bfae6SPaul Moore 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
40202ee92d46SJames Morris 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
40212ee92d46SJames Morris 
402250c205f5SEric Paris 		ad.type = LSM_AUDIT_DATA_NET;
402348c62af6SEric Paris 		ad.u.net = &net;
402448c62af6SEric Paris 		ad.u.net->dport = htons(snum);
402548c62af6SEric Paris 		ad.u.net->family = sk->sk_family;
4026253bfae6SPaul Moore 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
40271da177e4SLinus Torvalds 		if (err)
40281da177e4SLinus Torvalds 			goto out;
40291da177e4SLinus Torvalds 	}
40301da177e4SLinus Torvalds 
4031014ab19aSPaul Moore 	err = selinux_netlbl_socket_connect(sk, address);
4032014ab19aSPaul Moore 
40331da177e4SLinus Torvalds out:
40341da177e4SLinus Torvalds 	return err;
40351da177e4SLinus Torvalds }
40361da177e4SLinus Torvalds 
40371da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog)
40381da177e4SLinus Torvalds {
4039253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
40401da177e4SLinus Torvalds }
40411da177e4SLinus Torvalds 
40421da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
40431da177e4SLinus Torvalds {
40441da177e4SLinus Torvalds 	int err;
40451da177e4SLinus Torvalds 	struct inode_security_struct *isec;
40461da177e4SLinus Torvalds 	struct inode_security_struct *newisec;
40471da177e4SLinus Torvalds 
4048253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
40491da177e4SLinus Torvalds 	if (err)
40501da177e4SLinus Torvalds 		return err;
40511da177e4SLinus Torvalds 
40521da177e4SLinus Torvalds 	newisec = SOCK_INODE(newsock)->i_security;
40531da177e4SLinus Torvalds 
40541da177e4SLinus Torvalds 	isec = SOCK_INODE(sock)->i_security;
40551da177e4SLinus Torvalds 	newisec->sclass = isec->sclass;
40561da177e4SLinus Torvalds 	newisec->sid = isec->sid;
40571da177e4SLinus Torvalds 	newisec->initialized = 1;
40581da177e4SLinus Torvalds 
40591da177e4SLinus Torvalds 	return 0;
40601da177e4SLinus Torvalds }
40611da177e4SLinus Torvalds 
40621da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
40631da177e4SLinus Torvalds 				  int size)
40641da177e4SLinus Torvalds {
4065253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
40661da177e4SLinus Torvalds }
40671da177e4SLinus Torvalds 
40681da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
40691da177e4SLinus Torvalds 				  int size, int flags)
40701da177e4SLinus Torvalds {
4071253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__READ);
40721da177e4SLinus Torvalds }
40731da177e4SLinus Torvalds 
40741da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock)
40751da177e4SLinus Torvalds {
4076253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40771da177e4SLinus Torvalds }
40781da177e4SLinus Torvalds 
40791da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock)
40801da177e4SLinus Torvalds {
4081253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
40821da177e4SLinus Torvalds }
40831da177e4SLinus Torvalds 
40841da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
40851da177e4SLinus Torvalds {
4086f8687afeSPaul Moore 	int err;
4087f8687afeSPaul Moore 
4088253bfae6SPaul Moore 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4089f8687afeSPaul Moore 	if (err)
4090f8687afeSPaul Moore 		return err;
4091f8687afeSPaul Moore 
4092f8687afeSPaul Moore 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
40931da177e4SLinus Torvalds }
40941da177e4SLinus Torvalds 
40951da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level,
40961da177e4SLinus Torvalds 				     int optname)
40971da177e4SLinus Torvalds {
4098253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
40991da177e4SLinus Torvalds }
41001da177e4SLinus Torvalds 
41011da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how)
41021da177e4SLinus Torvalds {
4103253bfae6SPaul Moore 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
41041da177e4SLinus Torvalds }
41051da177e4SLinus Torvalds 
41063610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock,
41073610cda5SDavid S. Miller 					      struct sock *other,
41081da177e4SLinus Torvalds 					      struct sock *newsk)
41091da177e4SLinus Torvalds {
41103610cda5SDavid S. Miller 	struct sk_security_struct *sksec_sock = sock->sk_security;
41113610cda5SDavid S. Miller 	struct sk_security_struct *sksec_other = other->sk_security;
41124d1e2451SPaul Moore 	struct sk_security_struct *sksec_new = newsk->sk_security;
41132bf49690SThomas Liu 	struct common_audit_data ad;
411448c62af6SEric Paris 	struct lsm_network_audit net = {0,};
41151da177e4SLinus Torvalds 	int err;
41161da177e4SLinus Torvalds 
411750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
411848c62af6SEric Paris 	ad.u.net = &net;
411948c62af6SEric Paris 	ad.u.net->sk = other;
41201da177e4SLinus Torvalds 
41214d1e2451SPaul Moore 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
41224d1e2451SPaul Moore 			   sksec_other->sclass,
41231da177e4SLinus Torvalds 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
41241da177e4SLinus Torvalds 	if (err)
41251da177e4SLinus Torvalds 		return err;
41261da177e4SLinus Torvalds 
41271da177e4SLinus Torvalds 	/* server child socket */
41284d1e2451SPaul Moore 	sksec_new->peer_sid = sksec_sock->sid;
41294d1e2451SPaul Moore 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
41304d1e2451SPaul Moore 				    &sksec_new->sid);
41314d1e2451SPaul Moore 	if (err)
41324237c75cSVenkat Yekkirala 		return err;
41334d1e2451SPaul Moore 
41344d1e2451SPaul Moore 	/* connecting socket */
41354d1e2451SPaul Moore 	sksec_sock->peer_sid = sksec_new->sid;
41364d1e2451SPaul Moore 
41374d1e2451SPaul Moore 	return 0;
41381da177e4SLinus Torvalds }
41391da177e4SLinus Torvalds 
41401da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock,
41411da177e4SLinus Torvalds 					struct socket *other)
41421da177e4SLinus Torvalds {
4143253bfae6SPaul Moore 	struct sk_security_struct *ssec = sock->sk->sk_security;
4144253bfae6SPaul Moore 	struct sk_security_struct *osec = other->sk->sk_security;
41452bf49690SThomas Liu 	struct common_audit_data ad;
414648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
41471da177e4SLinus Torvalds 
414850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
414948c62af6SEric Paris 	ad.u.net = &net;
415048c62af6SEric Paris 	ad.u.net->sk = other->sk;
41511da177e4SLinus Torvalds 
4152253bfae6SPaul Moore 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4153253bfae6SPaul Moore 			    &ad);
41541da177e4SLinus Torvalds }
41551da177e4SLinus Torvalds 
4156effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4157effad8dfSPaul Moore 				    u32 peer_sid,
41582bf49690SThomas Liu 				    struct common_audit_data *ad)
4159effad8dfSPaul Moore {
4160effad8dfSPaul Moore 	int err;
4161effad8dfSPaul Moore 	u32 if_sid;
4162effad8dfSPaul Moore 	u32 node_sid;
4163effad8dfSPaul Moore 
4164effad8dfSPaul Moore 	err = sel_netif_sid(ifindex, &if_sid);
4165effad8dfSPaul Moore 	if (err)
4166effad8dfSPaul Moore 		return err;
4167effad8dfSPaul Moore 	err = avc_has_perm(peer_sid, if_sid,
4168effad8dfSPaul Moore 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4169effad8dfSPaul Moore 	if (err)
4170effad8dfSPaul Moore 		return err;
4171effad8dfSPaul Moore 
4172effad8dfSPaul Moore 	err = sel_netnode_sid(addrp, family, &node_sid);
4173effad8dfSPaul Moore 	if (err)
4174effad8dfSPaul Moore 		return err;
4175effad8dfSPaul Moore 	return avc_has_perm(peer_sid, node_sid,
4176effad8dfSPaul Moore 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4177effad8dfSPaul Moore }
4178effad8dfSPaul Moore 
4179220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4180d8395c87SPaul Moore 				       u16 family)
4181220deb96SPaul Moore {
4182277d342fSPaul Moore 	int err = 0;
4183220deb96SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4184220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
41852bf49690SThomas Liu 	struct common_audit_data ad;
418648c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4187d8395c87SPaul Moore 	char *addrp;
4188d8395c87SPaul Moore 
418950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
419048c62af6SEric Paris 	ad.u.net = &net;
419148c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
419248c62af6SEric Paris 	ad.u.net->family = family;
4193d8395c87SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4194d8395c87SPaul Moore 	if (err)
4195d8395c87SPaul Moore 		return err;
4196220deb96SPaul Moore 
419758bfbb51SPaul Moore 	if (selinux_secmark_enabled()) {
4198220deb96SPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4199d8395c87SPaul Moore 				   PACKET__RECV, &ad);
4200220deb96SPaul Moore 		if (err)
4201220deb96SPaul Moore 			return err;
420258bfbb51SPaul Moore 	}
4203220deb96SPaul Moore 
4204d8395c87SPaul Moore 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4205220deb96SPaul Moore 	if (err)
4206220deb96SPaul Moore 		return err;
4207d8395c87SPaul Moore 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4208220deb96SPaul Moore 
42094e5ab4cbSJames Morris 	return err;
42104e5ab4cbSJames Morris }
4211d28d1e08STrent Jaeger 
42124e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
42134e5ab4cbSJames Morris {
4214220deb96SPaul Moore 	int err;
42154237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
4216220deb96SPaul Moore 	u16 family = sk->sk_family;
4217220deb96SPaul Moore 	u32 sk_sid = sksec->sid;
42182bf49690SThomas Liu 	struct common_audit_data ad;
421948c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4220220deb96SPaul Moore 	char *addrp;
4221d8395c87SPaul Moore 	u8 secmark_active;
4222d8395c87SPaul Moore 	u8 peerlbl_active;
42234e5ab4cbSJames Morris 
42244e5ab4cbSJames Morris 	if (family != PF_INET && family != PF_INET6)
4225220deb96SPaul Moore 		return 0;
42264e5ab4cbSJames Morris 
42274e5ab4cbSJames Morris 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
422887fcd70dSAl Viro 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
42294e5ab4cbSJames Morris 		family = PF_INET;
42304e5ab4cbSJames Morris 
4231d8395c87SPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4232d8395c87SPaul Moore 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4233d8395c87SPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4234d8395c87SPaul Moore 	 * as fast and as clean as possible. */
423558bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4236d8395c87SPaul Moore 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4237d8395c87SPaul Moore 
4238d8395c87SPaul Moore 	secmark_active = selinux_secmark_enabled();
4239d8395c87SPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4240d8395c87SPaul Moore 	if (!secmark_active && !peerlbl_active)
4241d8395c87SPaul Moore 		return 0;
4242d8395c87SPaul Moore 
424350c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
424448c62af6SEric Paris 	ad.u.net = &net;
424548c62af6SEric Paris 	ad.u.net->netif = skb->skb_iif;
424648c62af6SEric Paris 	ad.u.net->family = family;
4247224dfbd8SPaul Moore 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
42484e5ab4cbSJames Morris 	if (err)
4249220deb96SPaul Moore 		return err;
42504e5ab4cbSJames Morris 
4251d8395c87SPaul Moore 	if (peerlbl_active) {
4252d621d35eSPaul Moore 		u32 peer_sid;
4253220deb96SPaul Moore 
4254220deb96SPaul Moore 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4255220deb96SPaul Moore 		if (err)
4256220deb96SPaul Moore 			return err;
42578964be4aSEric Dumazet 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4258effad8dfSPaul Moore 					       peer_sid, &ad);
4259dfaebe98SPaul Moore 		if (err) {
4260dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4261effad8dfSPaul Moore 			return err;
4262dfaebe98SPaul Moore 		}
4263d621d35eSPaul Moore 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4264d621d35eSPaul Moore 				   PEER__RECV, &ad);
4265dfaebe98SPaul Moore 		if (err)
4266dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 0);
4267d621d35eSPaul Moore 	}
4268d621d35eSPaul Moore 
4269d8395c87SPaul Moore 	if (secmark_active) {
4270effad8dfSPaul Moore 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4271effad8dfSPaul Moore 				   PACKET__RECV, &ad);
4272effad8dfSPaul Moore 		if (err)
4273effad8dfSPaul Moore 			return err;
4274effad8dfSPaul Moore 	}
4275effad8dfSPaul Moore 
4276d621d35eSPaul Moore 	return err;
42771da177e4SLinus Torvalds }
42781da177e4SLinus Torvalds 
42792c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
42801da177e4SLinus Torvalds 					    int __user *optlen, unsigned len)
42811da177e4SLinus Torvalds {
42821da177e4SLinus Torvalds 	int err = 0;
42831da177e4SLinus Torvalds 	char *scontext;
42841da177e4SLinus Torvalds 	u32 scontext_len;
4285253bfae6SPaul Moore 	struct sk_security_struct *sksec = sock->sk->sk_security;
42863de4bab5SPaul Moore 	u32 peer_sid = SECSID_NULL;
42871da177e4SLinus Torvalds 
4288253bfae6SPaul Moore 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4289253bfae6SPaul Moore 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4290dd3e7836SEric Paris 		peer_sid = sksec->peer_sid;
4291253bfae6SPaul Moore 	if (peer_sid == SECSID_NULL)
4292253bfae6SPaul Moore 		return -ENOPROTOOPT;
42931da177e4SLinus Torvalds 
42942c7946a7SCatherine Zhang 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
42951da177e4SLinus Torvalds 	if (err)
4296253bfae6SPaul Moore 		return err;
42971da177e4SLinus Torvalds 
42981da177e4SLinus Torvalds 	if (scontext_len > len) {
42991da177e4SLinus Torvalds 		err = -ERANGE;
43001da177e4SLinus Torvalds 		goto out_len;
43011da177e4SLinus Torvalds 	}
43021da177e4SLinus Torvalds 
43031da177e4SLinus Torvalds 	if (copy_to_user(optval, scontext, scontext_len))
43041da177e4SLinus Torvalds 		err = -EFAULT;
43051da177e4SLinus Torvalds 
43061da177e4SLinus Torvalds out_len:
43071da177e4SLinus Torvalds 	if (put_user(scontext_len, optlen))
43081da177e4SLinus Torvalds 		err = -EFAULT;
43091da177e4SLinus Torvalds 	kfree(scontext);
43101da177e4SLinus Torvalds 	return err;
43111da177e4SLinus Torvalds }
43121da177e4SLinus Torvalds 
4313dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
43142c7946a7SCatherine Zhang {
4315dc49c1f9SCatherine Zhang 	u32 peer_secid = SECSID_NULL;
431675e22910SPaul Moore 	u16 family;
4317877ce7c1SCatherine Zhang 
4318aa862900SPaul Moore 	if (skb && skb->protocol == htons(ETH_P_IP))
4319aa862900SPaul Moore 		family = PF_INET;
4320aa862900SPaul Moore 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4321aa862900SPaul Moore 		family = PF_INET6;
4322aa862900SPaul Moore 	else if (sock)
432375e22910SPaul Moore 		family = sock->sk->sk_family;
432475e22910SPaul Moore 	else
432575e22910SPaul Moore 		goto out;
432675e22910SPaul Moore 
432775e22910SPaul Moore 	if (sock && family == PF_UNIX)
4328713a04aeSAhmed S. Darwish 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
43293de4bab5SPaul Moore 	else if (skb)
4330220deb96SPaul Moore 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
43312c7946a7SCatherine Zhang 
433275e22910SPaul Moore out:
4333dc49c1f9SCatherine Zhang 	*secid = peer_secid;
433475e22910SPaul Moore 	if (peer_secid == SECSID_NULL)
433575e22910SPaul Moore 		return -EINVAL;
433675e22910SPaul Moore 	return 0;
43372c7946a7SCatherine Zhang }
43382c7946a7SCatherine Zhang 
43397d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
43401da177e4SLinus Torvalds {
434184914b7eSPaul Moore 	struct sk_security_struct *sksec;
434284914b7eSPaul Moore 
434384914b7eSPaul Moore 	sksec = kzalloc(sizeof(*sksec), priority);
434484914b7eSPaul Moore 	if (!sksec)
434584914b7eSPaul Moore 		return -ENOMEM;
434684914b7eSPaul Moore 
434784914b7eSPaul Moore 	sksec->peer_sid = SECINITSID_UNLABELED;
434884914b7eSPaul Moore 	sksec->sid = SECINITSID_UNLABELED;
434984914b7eSPaul Moore 	selinux_netlbl_sk_security_reset(sksec);
435084914b7eSPaul Moore 	sk->sk_security = sksec;
435184914b7eSPaul Moore 
435284914b7eSPaul Moore 	return 0;
43531da177e4SLinus Torvalds }
43541da177e4SLinus Torvalds 
43551da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk)
43561da177e4SLinus Torvalds {
435784914b7eSPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
435884914b7eSPaul Moore 
435984914b7eSPaul Moore 	sk->sk_security = NULL;
436084914b7eSPaul Moore 	selinux_netlbl_sk_security_free(sksec);
436184914b7eSPaul Moore 	kfree(sksec);
43621da177e4SLinus Torvalds }
43631da177e4SLinus Torvalds 
4364892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4365892c141eSVenkat Yekkirala {
4366dd3e7836SEric Paris 	struct sk_security_struct *sksec = sk->sk_security;
4367dd3e7836SEric Paris 	struct sk_security_struct *newsksec = newsk->sk_security;
4368892c141eSVenkat Yekkirala 
4369dd3e7836SEric Paris 	newsksec->sid = sksec->sid;
4370dd3e7836SEric Paris 	newsksec->peer_sid = sksec->peer_sid;
4371dd3e7836SEric Paris 	newsksec->sclass = sksec->sclass;
437299f59ed0SPaul Moore 
4373dd3e7836SEric Paris 	selinux_netlbl_sk_security_reset(newsksec);
4374892c141eSVenkat Yekkirala }
4375892c141eSVenkat Yekkirala 
4376beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4377d28d1e08STrent Jaeger {
4378d28d1e08STrent Jaeger 	if (!sk)
4379beb8d13bSVenkat Yekkirala 		*secid = SECINITSID_ANY_SOCKET;
4380892c141eSVenkat Yekkirala 	else {
4381892c141eSVenkat Yekkirala 		struct sk_security_struct *sksec = sk->sk_security;
4382d28d1e08STrent Jaeger 
4383beb8d13bSVenkat Yekkirala 		*secid = sksec->sid;
4384892c141eSVenkat Yekkirala 	}
4385d28d1e08STrent Jaeger }
4386d28d1e08STrent Jaeger 
43879a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent)
43884237c75cSVenkat Yekkirala {
43894237c75cSVenkat Yekkirala 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
43904237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
43914237c75cSVenkat Yekkirala 
43922148ccc4SDavid Woodhouse 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
43932148ccc4SDavid Woodhouse 	    sk->sk_family == PF_UNIX)
43944237c75cSVenkat Yekkirala 		isec->sid = sksec->sid;
4395220deb96SPaul Moore 	sksec->sclass = isec->sclass;
43964237c75cSVenkat Yekkirala }
43974237c75cSVenkat Yekkirala 
43989a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
43994237c75cSVenkat Yekkirala 				     struct request_sock *req)
44004237c75cSVenkat Yekkirala {
44014237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
44024237c75cSVenkat Yekkirala 	int err;
4403aa862900SPaul Moore 	u16 family = sk->sk_family;
44047420ed23SVenkat Yekkirala 	u32 newsid;
44054237c75cSVenkat Yekkirala 	u32 peersid;
44064237c75cSVenkat Yekkirala 
4407aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4408aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4409aa862900SPaul Moore 		family = PF_INET;
4410aa862900SPaul Moore 
4411aa862900SPaul Moore 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4412220deb96SPaul Moore 	if (err)
4413220deb96SPaul Moore 		return err;
4414a51c64f1SVenkat Yekkirala 	if (peersid == SECSID_NULL) {
4415a51c64f1SVenkat Yekkirala 		req->secid = sksec->sid;
44163de4bab5SPaul Moore 		req->peer_secid = SECSID_NULL;
4417389fb800SPaul Moore 	} else {
44184237c75cSVenkat Yekkirala 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
44194237c75cSVenkat Yekkirala 		if (err)
44204237c75cSVenkat Yekkirala 			return err;
44214237c75cSVenkat Yekkirala 		req->secid = newsid;
44226b877699SVenkat Yekkirala 		req->peer_secid = peersid;
4423389fb800SPaul Moore 	}
4424389fb800SPaul Moore 
4425389fb800SPaul Moore 	return selinux_netlbl_inet_conn_request(req, family);
44264237c75cSVenkat Yekkirala }
44274237c75cSVenkat Yekkirala 
44289a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk,
44299a673e56SAdrian Bunk 				   const struct request_sock *req)
44304237c75cSVenkat Yekkirala {
44314237c75cSVenkat Yekkirala 	struct sk_security_struct *newsksec = newsk->sk_security;
44324237c75cSVenkat Yekkirala 
44334237c75cSVenkat Yekkirala 	newsksec->sid = req->secid;
44346b877699SVenkat Yekkirala 	newsksec->peer_sid = req->peer_secid;
44354237c75cSVenkat Yekkirala 	/* NOTE: Ideally, we should also get the isec->sid for the
44364237c75cSVenkat Yekkirala 	   new socket in sync, but we don't have the isec available yet.
44374237c75cSVenkat Yekkirala 	   So we will wait until sock_graft to do it, by which
44384237c75cSVenkat Yekkirala 	   time it will have been created and available. */
443999f59ed0SPaul Moore 
44409f2ad665SPaul Moore 	/* We don't need to take any sort of lock here as we are the only
44419f2ad665SPaul Moore 	 * thread with access to newsksec */
4442389fb800SPaul Moore 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
44434237c75cSVenkat Yekkirala }
44444237c75cSVenkat Yekkirala 
4445014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
44466b877699SVenkat Yekkirala {
4447aa862900SPaul Moore 	u16 family = sk->sk_family;
44486b877699SVenkat Yekkirala 	struct sk_security_struct *sksec = sk->sk_security;
44496b877699SVenkat Yekkirala 
4450aa862900SPaul Moore 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4451aa862900SPaul Moore 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4452aa862900SPaul Moore 		family = PF_INET;
4453aa862900SPaul Moore 
4454aa862900SPaul Moore 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
44556b877699SVenkat Yekkirala }
44566b877699SVenkat Yekkirala 
4457ca10b9e9SEric Dumazet static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4458ca10b9e9SEric Dumazet {
4459ca10b9e9SEric Dumazet 	skb_set_owner_w(skb, sk);
4460ca10b9e9SEric Dumazet }
4461ca10b9e9SEric Dumazet 
44622606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid)
44632606fd1fSEric Paris {
44642606fd1fSEric Paris 	const struct task_security_struct *__tsec;
44652606fd1fSEric Paris 	u32 tsid;
44662606fd1fSEric Paris 
44672606fd1fSEric Paris 	__tsec = current_security();
44682606fd1fSEric Paris 	tsid = __tsec->sid;
44692606fd1fSEric Paris 
44702606fd1fSEric Paris 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
44712606fd1fSEric Paris }
44722606fd1fSEric Paris 
44732606fd1fSEric Paris static void selinux_secmark_refcount_inc(void)
44742606fd1fSEric Paris {
44752606fd1fSEric Paris 	atomic_inc(&selinux_secmark_refcount);
44762606fd1fSEric Paris }
44772606fd1fSEric Paris 
44782606fd1fSEric Paris static void selinux_secmark_refcount_dec(void)
44792606fd1fSEric Paris {
44802606fd1fSEric Paris 	atomic_dec(&selinux_secmark_refcount);
44812606fd1fSEric Paris }
44822606fd1fSEric Paris 
44839a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req,
44849a673e56SAdrian Bunk 				      struct flowi *fl)
44854237c75cSVenkat Yekkirala {
44861d28f42cSDavid S. Miller 	fl->flowi_secid = req->secid;
44874237c75cSVenkat Yekkirala }
44884237c75cSVenkat Yekkirala 
44895dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security)
44905dbbaf2dSPaul Moore {
44915dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec;
44925dbbaf2dSPaul Moore 
44935dbbaf2dSPaul Moore 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
44945dbbaf2dSPaul Moore 	if (!tunsec)
44955dbbaf2dSPaul Moore 		return -ENOMEM;
44965dbbaf2dSPaul Moore 	tunsec->sid = current_sid();
44975dbbaf2dSPaul Moore 
44985dbbaf2dSPaul Moore 	*security = tunsec;
44995dbbaf2dSPaul Moore 	return 0;
45005dbbaf2dSPaul Moore }
45015dbbaf2dSPaul Moore 
45025dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security)
45035dbbaf2dSPaul Moore {
45045dbbaf2dSPaul Moore 	kfree(security);
45055dbbaf2dSPaul Moore }
45065dbbaf2dSPaul Moore 
4507ed6d76e4SPaul Moore static int selinux_tun_dev_create(void)
4508ed6d76e4SPaul Moore {
4509ed6d76e4SPaul Moore 	u32 sid = current_sid();
4510ed6d76e4SPaul Moore 
4511ed6d76e4SPaul Moore 	/* we aren't taking into account the "sockcreate" SID since the socket
4512ed6d76e4SPaul Moore 	 * that is being created here is not a socket in the traditional sense,
4513ed6d76e4SPaul Moore 	 * instead it is a private sock, accessible only to the kernel, and
4514ed6d76e4SPaul Moore 	 * representing a wide range of network traffic spanning multiple
4515ed6d76e4SPaul Moore 	 * connections unlike traditional sockets - check the TUN driver to
4516ed6d76e4SPaul Moore 	 * get a better understanding of why this socket is special */
4517ed6d76e4SPaul Moore 
4518ed6d76e4SPaul Moore 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4519ed6d76e4SPaul Moore 			    NULL);
4520ed6d76e4SPaul Moore }
4521ed6d76e4SPaul Moore 
45225dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security)
4523ed6d76e4SPaul Moore {
45245dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
45255dbbaf2dSPaul Moore 
45265dbbaf2dSPaul Moore 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
45275dbbaf2dSPaul Moore 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
45285dbbaf2dSPaul Moore }
45295dbbaf2dSPaul Moore 
45305dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security)
45315dbbaf2dSPaul Moore {
45325dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4533ed6d76e4SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
4534ed6d76e4SPaul Moore 
4535ed6d76e4SPaul Moore 	/* we don't currently perform any NetLabel based labeling here and it
4536ed6d76e4SPaul Moore 	 * isn't clear that we would want to do so anyway; while we could apply
4537ed6d76e4SPaul Moore 	 * labeling without the support of the TUN user the resulting labeled
4538ed6d76e4SPaul Moore 	 * traffic from the other end of the connection would almost certainly
4539ed6d76e4SPaul Moore 	 * cause confusion to the TUN user that had no idea network labeling
4540ed6d76e4SPaul Moore 	 * protocols were being used */
4541ed6d76e4SPaul Moore 
45425dbbaf2dSPaul Moore 	sksec->sid = tunsec->sid;
4543ed6d76e4SPaul Moore 	sksec->sclass = SECCLASS_TUN_SOCKET;
45445dbbaf2dSPaul Moore 
45455dbbaf2dSPaul Moore 	return 0;
4546ed6d76e4SPaul Moore }
4547ed6d76e4SPaul Moore 
45485dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security)
4549ed6d76e4SPaul Moore {
45505dbbaf2dSPaul Moore 	struct tun_security_struct *tunsec = security;
4551ed6d76e4SPaul Moore 	u32 sid = current_sid();
4552ed6d76e4SPaul Moore 	int err;
4553ed6d76e4SPaul Moore 
45545dbbaf2dSPaul Moore 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4555ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELFROM, NULL);
4556ed6d76e4SPaul Moore 	if (err)
4557ed6d76e4SPaul Moore 		return err;
4558ed6d76e4SPaul Moore 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4559ed6d76e4SPaul Moore 			   TUN_SOCKET__RELABELTO, NULL);
4560ed6d76e4SPaul Moore 	if (err)
4561ed6d76e4SPaul Moore 		return err;
45625dbbaf2dSPaul Moore 	tunsec->sid = sid;
4563ed6d76e4SPaul Moore 
4564ed6d76e4SPaul Moore 	return 0;
4565ed6d76e4SPaul Moore }
4566ed6d76e4SPaul Moore 
45671da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
45681da177e4SLinus Torvalds {
45691da177e4SLinus Torvalds 	int err = 0;
45701da177e4SLinus Torvalds 	u32 perm;
45711da177e4SLinus Torvalds 	struct nlmsghdr *nlh;
4572253bfae6SPaul Moore 	struct sk_security_struct *sksec = sk->sk_security;
45731da177e4SLinus Torvalds 
457477954983SHong zhi guo 	if (skb->len < NLMSG_HDRLEN) {
45751da177e4SLinus Torvalds 		err = -EINVAL;
45761da177e4SLinus Torvalds 		goto out;
45771da177e4SLinus Torvalds 	}
4578b529ccf2SArnaldo Carvalho de Melo 	nlh = nlmsg_hdr(skb);
45791da177e4SLinus Torvalds 
4580253bfae6SPaul Moore 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
45811da177e4SLinus Torvalds 	if (err) {
45821da177e4SLinus Torvalds 		if (err == -EINVAL) {
45839ad9ad38SDavid Woodhouse 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
45841da177e4SLinus Torvalds 				  "SELinux:  unrecognized netlink message"
45851da177e4SLinus Torvalds 				  " type=%hu for sclass=%hu\n",
4586253bfae6SPaul Moore 				  nlh->nlmsg_type, sksec->sclass);
458739c9aedeSEric Paris 			if (!selinux_enforcing || security_get_allow_unknown())
45881da177e4SLinus Torvalds 				err = 0;
45891da177e4SLinus Torvalds 		}
45901da177e4SLinus Torvalds 
45911da177e4SLinus Torvalds 		/* Ignore */
45921da177e4SLinus Torvalds 		if (err == -ENOENT)
45931da177e4SLinus Torvalds 			err = 0;
45941da177e4SLinus Torvalds 		goto out;
45951da177e4SLinus Torvalds 	}
45961da177e4SLinus Torvalds 
4597253bfae6SPaul Moore 	err = sock_has_perm(current, sk, perm);
45981da177e4SLinus Torvalds out:
45991da177e4SLinus Torvalds 	return err;
46001da177e4SLinus Torvalds }
46011da177e4SLinus Torvalds 
46021da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER
46031da177e4SLinus Torvalds 
4604effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4605effad8dfSPaul Moore 				       u16 family)
46061da177e4SLinus Torvalds {
4607dfaebe98SPaul Moore 	int err;
4608effad8dfSPaul Moore 	char *addrp;
4609effad8dfSPaul Moore 	u32 peer_sid;
46102bf49690SThomas Liu 	struct common_audit_data ad;
461148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4612effad8dfSPaul Moore 	u8 secmark_active;
4613948bf85cSPaul Moore 	u8 netlbl_active;
4614effad8dfSPaul Moore 	u8 peerlbl_active;
46154237c75cSVenkat Yekkirala 
4616effad8dfSPaul Moore 	if (!selinux_policycap_netpeer)
4617effad8dfSPaul Moore 		return NF_ACCEPT;
46184237c75cSVenkat Yekkirala 
4619effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4620948bf85cSPaul Moore 	netlbl_active = netlbl_enabled();
4621948bf85cSPaul Moore 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4622effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4623effad8dfSPaul Moore 		return NF_ACCEPT;
46244237c75cSVenkat Yekkirala 
4625d8395c87SPaul Moore 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4626d8395c87SPaul Moore 		return NF_DROP;
4627d8395c87SPaul Moore 
462850c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
462948c62af6SEric Paris 	ad.u.net = &net;
463048c62af6SEric Paris 	ad.u.net->netif = ifindex;
463148c62af6SEric Paris 	ad.u.net->family = family;
4632effad8dfSPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4633effad8dfSPaul Moore 		return NF_DROP;
46341da177e4SLinus Torvalds 
4635dfaebe98SPaul Moore 	if (peerlbl_active) {
4636dfaebe98SPaul Moore 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4637dfaebe98SPaul Moore 					       peer_sid, &ad);
4638dfaebe98SPaul Moore 		if (err) {
4639dfaebe98SPaul Moore 			selinux_netlbl_err(skb, err, 1);
4640effad8dfSPaul Moore 			return NF_DROP;
4641dfaebe98SPaul Moore 		}
4642dfaebe98SPaul Moore 	}
4643effad8dfSPaul Moore 
4644effad8dfSPaul Moore 	if (secmark_active)
4645effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4646effad8dfSPaul Moore 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4647effad8dfSPaul Moore 			return NF_DROP;
4648effad8dfSPaul Moore 
4649948bf85cSPaul Moore 	if (netlbl_active)
4650948bf85cSPaul Moore 		/* we do this in the FORWARD path and not the POST_ROUTING
4651948bf85cSPaul Moore 		 * path because we want to make sure we apply the necessary
4652948bf85cSPaul Moore 		 * labeling before IPsec is applied so we can leverage AH
4653948bf85cSPaul Moore 		 * protection */
4654948bf85cSPaul Moore 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4655948bf85cSPaul Moore 			return NF_DROP;
4656948bf85cSPaul Moore 
4657effad8dfSPaul Moore 	return NF_ACCEPT;
4658effad8dfSPaul Moore }
4659effad8dfSPaul Moore 
4660effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4661effad8dfSPaul Moore 					 struct sk_buff *skb,
4662effad8dfSPaul Moore 					 const struct net_device *in,
4663effad8dfSPaul Moore 					 const struct net_device *out,
4664effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4665effad8dfSPaul Moore {
4666effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4667effad8dfSPaul Moore }
4668effad8dfSPaul Moore 
4669effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4670effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4671effad8dfSPaul Moore 					 struct sk_buff *skb,
4672effad8dfSPaul Moore 					 const struct net_device *in,
4673effad8dfSPaul Moore 					 const struct net_device *out,
4674effad8dfSPaul Moore 					 int (*okfn)(struct sk_buff *))
4675effad8dfSPaul Moore {
4676effad8dfSPaul Moore 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4677effad8dfSPaul Moore }
4678effad8dfSPaul Moore #endif	/* IPV6 */
4679effad8dfSPaul Moore 
4680948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb,
4681948bf85cSPaul Moore 				      u16 family)
4682948bf85cSPaul Moore {
4683948bf85cSPaul Moore 	u32 sid;
4684948bf85cSPaul Moore 
4685948bf85cSPaul Moore 	if (!netlbl_enabled())
4686948bf85cSPaul Moore 		return NF_ACCEPT;
4687948bf85cSPaul Moore 
4688948bf85cSPaul Moore 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4689948bf85cSPaul Moore 	 * because we want to make sure we apply the necessary labeling
4690948bf85cSPaul Moore 	 * before IPsec is applied so we can leverage AH protection */
4691948bf85cSPaul Moore 	if (skb->sk) {
4692948bf85cSPaul Moore 		struct sk_security_struct *sksec = skb->sk->sk_security;
4693948bf85cSPaul Moore 		sid = sksec->sid;
4694948bf85cSPaul Moore 	} else
4695948bf85cSPaul Moore 		sid = SECINITSID_KERNEL;
4696948bf85cSPaul Moore 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4697948bf85cSPaul Moore 		return NF_DROP;
4698948bf85cSPaul Moore 
4699948bf85cSPaul Moore 	return NF_ACCEPT;
4700948bf85cSPaul Moore }
4701948bf85cSPaul Moore 
4702948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum,
4703948bf85cSPaul Moore 					struct sk_buff *skb,
4704948bf85cSPaul Moore 					const struct net_device *in,
4705948bf85cSPaul Moore 					const struct net_device *out,
4706948bf85cSPaul Moore 					int (*okfn)(struct sk_buff *))
4707948bf85cSPaul Moore {
4708948bf85cSPaul Moore 	return selinux_ip_output(skb, PF_INET);
4709948bf85cSPaul Moore }
4710948bf85cSPaul Moore 
4711effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4712effad8dfSPaul Moore 						int ifindex,
4713d8395c87SPaul Moore 						u16 family)
47144e5ab4cbSJames Morris {
4715effad8dfSPaul Moore 	struct sock *sk = skb->sk;
47164237c75cSVenkat Yekkirala 	struct sk_security_struct *sksec;
47172bf49690SThomas Liu 	struct common_audit_data ad;
471848c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4719d8395c87SPaul Moore 	char *addrp;
4720d8395c87SPaul Moore 	u8 proto;
47214e5ab4cbSJames Morris 
4722effad8dfSPaul Moore 	if (sk == NULL)
4723effad8dfSPaul Moore 		return NF_ACCEPT;
47244237c75cSVenkat Yekkirala 	sksec = sk->sk_security;
47254e5ab4cbSJames Morris 
472650c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
472748c62af6SEric Paris 	ad.u.net = &net;
472848c62af6SEric Paris 	ad.u.net->netif = ifindex;
472948c62af6SEric Paris 	ad.u.net->family = family;
4730d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4731d8395c87SPaul Moore 		return NF_DROP;
4732d8395c87SPaul Moore 
473358bfbb51SPaul Moore 	if (selinux_secmark_enabled())
4734effad8dfSPaul Moore 		if (avc_has_perm(sksec->sid, skb->secmark,
4735d8395c87SPaul Moore 				 SECCLASS_PACKET, PACKET__SEND, &ad))
47362fe66ec2SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
47371da177e4SLinus Torvalds 
4738d8395c87SPaul Moore 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
47392fe66ec2SEric Paris 		return NF_DROP_ERR(-ECONNREFUSED);
4740effad8dfSPaul Moore 
4741effad8dfSPaul Moore 	return NF_ACCEPT;
4742effad8dfSPaul Moore }
4743effad8dfSPaul Moore 
4744effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4745effad8dfSPaul Moore 					 u16 family)
4746effad8dfSPaul Moore {
4747effad8dfSPaul Moore 	u32 secmark_perm;
4748effad8dfSPaul Moore 	u32 peer_sid;
4749effad8dfSPaul Moore 	struct sock *sk;
47502bf49690SThomas Liu 	struct common_audit_data ad;
475148c62af6SEric Paris 	struct lsm_network_audit net = {0,};
4752effad8dfSPaul Moore 	char *addrp;
4753effad8dfSPaul Moore 	u8 secmark_active;
4754effad8dfSPaul Moore 	u8 peerlbl_active;
4755effad8dfSPaul Moore 
4756effad8dfSPaul Moore 	/* If any sort of compatibility mode is enabled then handoff processing
4757effad8dfSPaul Moore 	 * to the selinux_ip_postroute_compat() function to deal with the
4758effad8dfSPaul Moore 	 * special handling.  We do this in an attempt to keep this function
4759effad8dfSPaul Moore 	 * as fast and as clean as possible. */
476058bfbb51SPaul Moore 	if (!selinux_policycap_netpeer)
4761d8395c87SPaul Moore 		return selinux_ip_postroute_compat(skb, ifindex, family);
4762def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM
4763effad8dfSPaul Moore 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4764effad8dfSPaul Moore 	 * packet transformation so allow the packet to pass without any checks
4765effad8dfSPaul Moore 	 * since we'll have another chance to perform access control checks
4766effad8dfSPaul Moore 	 * when the packet is on it's final way out.
4767effad8dfSPaul Moore 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4768effad8dfSPaul Moore 	 *       is NULL, in this case go ahead and apply access control. */
4769adf30907SEric Dumazet 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4770effad8dfSPaul Moore 		return NF_ACCEPT;
4771def8b4faSAlexey Dobriyan #endif
4772effad8dfSPaul Moore 	secmark_active = selinux_secmark_enabled();
4773effad8dfSPaul Moore 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4774effad8dfSPaul Moore 	if (!secmark_active && !peerlbl_active)
4775effad8dfSPaul Moore 		return NF_ACCEPT;
4776effad8dfSPaul Moore 
4777d8395c87SPaul Moore 	/* if the packet is being forwarded then get the peer label from the
4778d8395c87SPaul Moore 	 * packet itself; otherwise check to see if it is from a local
4779d8395c87SPaul Moore 	 * application or the kernel, if from an application get the peer label
4780d8395c87SPaul Moore 	 * from the sending socket, otherwise use the kernel's sid */
4781effad8dfSPaul Moore 	sk = skb->sk;
4782d8395c87SPaul Moore 	if (sk == NULL) {
47834a7ab3dcSSteffen Klassert 		if (skb->skb_iif) {
4784d8395c87SPaul Moore 			secmark_perm = PACKET__FORWARD_OUT;
4785d8395c87SPaul Moore 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
478604f6d70fSEric Paris 				return NF_DROP;
47874a7ab3dcSSteffen Klassert 		} else {
47884a7ab3dcSSteffen Klassert 			secmark_perm = PACKET__SEND;
4789d8395c87SPaul Moore 			peer_sid = SECINITSID_KERNEL;
47904a7ab3dcSSteffen Klassert 		}
4791d8395c87SPaul Moore 	} else {
4792effad8dfSPaul Moore 		struct sk_security_struct *sksec = sk->sk_security;
4793effad8dfSPaul Moore 		peer_sid = sksec->sid;
4794effad8dfSPaul Moore 		secmark_perm = PACKET__SEND;
4795effad8dfSPaul Moore 	}
4796effad8dfSPaul Moore 
479750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_NET;
479848c62af6SEric Paris 	ad.u.net = &net;
479948c62af6SEric Paris 	ad.u.net->netif = ifindex;
480048c62af6SEric Paris 	ad.u.net->family = family;
4801d8395c87SPaul Moore 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
480204f6d70fSEric Paris 		return NF_DROP;
4803d8395c87SPaul Moore 
4804effad8dfSPaul Moore 	if (secmark_active)
4805effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, skb->secmark,
4806effad8dfSPaul Moore 				 SECCLASS_PACKET, secmark_perm, &ad))
48071f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4808effad8dfSPaul Moore 
4809effad8dfSPaul Moore 	if (peerlbl_active) {
4810effad8dfSPaul Moore 		u32 if_sid;
4811effad8dfSPaul Moore 		u32 node_sid;
4812effad8dfSPaul Moore 
4813effad8dfSPaul Moore 		if (sel_netif_sid(ifindex, &if_sid))
481404f6d70fSEric Paris 			return NF_DROP;
4815effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, if_sid,
4816effad8dfSPaul Moore 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
48171f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4818effad8dfSPaul Moore 
4819effad8dfSPaul Moore 		if (sel_netnode_sid(addrp, family, &node_sid))
482004f6d70fSEric Paris 			return NF_DROP;
4821effad8dfSPaul Moore 		if (avc_has_perm(peer_sid, node_sid,
4822effad8dfSPaul Moore 				 SECCLASS_NODE, NODE__SENDTO, &ad))
48231f1aaf82SEric Paris 			return NF_DROP_ERR(-ECONNREFUSED);
4824effad8dfSPaul Moore 	}
4825effad8dfSPaul Moore 
4826effad8dfSPaul Moore 	return NF_ACCEPT;
4827effad8dfSPaul Moore }
4828effad8dfSPaul Moore 
4829effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4830a224be76SDavid S. Miller 					   struct sk_buff *skb,
48311da177e4SLinus Torvalds 					   const struct net_device *in,
48321da177e4SLinus Torvalds 					   const struct net_device *out,
48331da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48341da177e4SLinus Torvalds {
4835effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
48361da177e4SLinus Torvalds }
48371da177e4SLinus Torvalds 
48381da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4839effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4840a224be76SDavid S. Miller 					   struct sk_buff *skb,
48411da177e4SLinus Torvalds 					   const struct net_device *in,
48421da177e4SLinus Torvalds 					   const struct net_device *out,
48431da177e4SLinus Torvalds 					   int (*okfn)(struct sk_buff *))
48441da177e4SLinus Torvalds {
4845effad8dfSPaul Moore 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
48461da177e4SLinus Torvalds }
48471da177e4SLinus Torvalds #endif	/* IPV6 */
48481da177e4SLinus Torvalds 
48491da177e4SLinus Torvalds #endif	/* CONFIG_NETFILTER */
48501da177e4SLinus Torvalds 
48511da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
48521da177e4SLinus Torvalds {
48531da177e4SLinus Torvalds 	int err;
48541da177e4SLinus Torvalds 
4855200ac532SEric Paris 	err = cap_netlink_send(sk, skb);
48561da177e4SLinus Torvalds 	if (err)
48571da177e4SLinus Torvalds 		return err;
48581da177e4SLinus Torvalds 
4859941fc5b2SStephen Smalley 	return selinux_nlmsg_perm(sk, skb);
48601da177e4SLinus Torvalds }
48611da177e4SLinus Torvalds 
48621da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task,
48631da177e4SLinus Torvalds 			      struct kern_ipc_perm *perm,
48641da177e4SLinus Torvalds 			      u16 sclass)
48651da177e4SLinus Torvalds {
48661da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
4867275bb41eSDavid Howells 	u32 sid;
48681da177e4SLinus Torvalds 
486989d155efSJames Morris 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
48701da177e4SLinus Torvalds 	if (!isec)
48711da177e4SLinus Torvalds 		return -ENOMEM;
48721da177e4SLinus Torvalds 
4873275bb41eSDavid Howells 	sid = task_sid(task);
48741da177e4SLinus Torvalds 	isec->sclass = sclass;
4875275bb41eSDavid Howells 	isec->sid = sid;
48761da177e4SLinus Torvalds 	perm->security = isec;
48771da177e4SLinus Torvalds 
48781da177e4SLinus Torvalds 	return 0;
48791da177e4SLinus Torvalds }
48801da177e4SLinus Torvalds 
48811da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm)
48821da177e4SLinus Torvalds {
48831da177e4SLinus Torvalds 	struct ipc_security_struct *isec = perm->security;
48841da177e4SLinus Torvalds 	perm->security = NULL;
48851da177e4SLinus Torvalds 	kfree(isec);
48861da177e4SLinus Torvalds }
48871da177e4SLinus Torvalds 
48881da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg)
48891da177e4SLinus Torvalds {
48901da177e4SLinus Torvalds 	struct msg_security_struct *msec;
48911da177e4SLinus Torvalds 
489289d155efSJames Morris 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
48931da177e4SLinus Torvalds 	if (!msec)
48941da177e4SLinus Torvalds 		return -ENOMEM;
48951da177e4SLinus Torvalds 
48961da177e4SLinus Torvalds 	msec->sid = SECINITSID_UNLABELED;
48971da177e4SLinus Torvalds 	msg->security = msec;
48981da177e4SLinus Torvalds 
48991da177e4SLinus Torvalds 	return 0;
49001da177e4SLinus Torvalds }
49011da177e4SLinus Torvalds 
49021da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg)
49031da177e4SLinus Torvalds {
49041da177e4SLinus Torvalds 	struct msg_security_struct *msec = msg->security;
49051da177e4SLinus Torvalds 
49061da177e4SLinus Torvalds 	msg->security = NULL;
49071da177e4SLinus Torvalds 	kfree(msec);
49081da177e4SLinus Torvalds }
49091da177e4SLinus Torvalds 
49101da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
49116af963f1SStephen Smalley 			u32 perms)
49121da177e4SLinus Torvalds {
49131da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49142bf49690SThomas Liu 	struct common_audit_data ad;
4915275bb41eSDavid Howells 	u32 sid = current_sid();
49161da177e4SLinus Torvalds 
49171da177e4SLinus Torvalds 	isec = ipc_perms->security;
49181da177e4SLinus Torvalds 
491950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49201da177e4SLinus Torvalds 	ad.u.ipc_id = ipc_perms->key;
49211da177e4SLinus Torvalds 
4922275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
49231da177e4SLinus Torvalds }
49241da177e4SLinus Torvalds 
49251da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
49261da177e4SLinus Torvalds {
49271da177e4SLinus Torvalds 	return msg_msg_alloc_security(msg);
49281da177e4SLinus Torvalds }
49291da177e4SLinus Torvalds 
49301da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg)
49311da177e4SLinus Torvalds {
49321da177e4SLinus Torvalds 	msg_msg_free_security(msg);
49331da177e4SLinus Torvalds }
49341da177e4SLinus Torvalds 
49351da177e4SLinus Torvalds /* message queue security operations */
49361da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
49371da177e4SLinus Torvalds {
49381da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49392bf49690SThomas Liu 	struct common_audit_data ad;
4940275bb41eSDavid Howells 	u32 sid = current_sid();
49411da177e4SLinus Torvalds 	int rc;
49421da177e4SLinus Torvalds 
49431da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
49441da177e4SLinus Torvalds 	if (rc)
49451da177e4SLinus Torvalds 		return rc;
49461da177e4SLinus Torvalds 
49471da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49481da177e4SLinus Torvalds 
494950c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49501da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49511da177e4SLinus Torvalds 
4952275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49531da177e4SLinus Torvalds 			  MSGQ__CREATE, &ad);
49541da177e4SLinus Torvalds 	if (rc) {
49551da177e4SLinus Torvalds 		ipc_free_security(&msq->q_perm);
49561da177e4SLinus Torvalds 		return rc;
49571da177e4SLinus Torvalds 	}
49581da177e4SLinus Torvalds 	return 0;
49591da177e4SLinus Torvalds }
49601da177e4SLinus Torvalds 
49611da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq)
49621da177e4SLinus Torvalds {
49631da177e4SLinus Torvalds 	ipc_free_security(&msq->q_perm);
49641da177e4SLinus Torvalds }
49651da177e4SLinus Torvalds 
49661da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
49671da177e4SLinus Torvalds {
49681da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
49692bf49690SThomas Liu 	struct common_audit_data ad;
4970275bb41eSDavid Howells 	u32 sid = current_sid();
49711da177e4SLinus Torvalds 
49721da177e4SLinus Torvalds 	isec = msq->q_perm.security;
49731da177e4SLinus Torvalds 
497450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
49751da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
49761da177e4SLinus Torvalds 
4977275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
49781da177e4SLinus Torvalds 			    MSGQ__ASSOCIATE, &ad);
49791da177e4SLinus Torvalds }
49801da177e4SLinus Torvalds 
49811da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
49821da177e4SLinus Torvalds {
49831da177e4SLinus Torvalds 	int err;
49841da177e4SLinus Torvalds 	int perms;
49851da177e4SLinus Torvalds 
49861da177e4SLinus Torvalds 	switch (cmd) {
49871da177e4SLinus Torvalds 	case IPC_INFO:
49881da177e4SLinus Torvalds 	case MSG_INFO:
49891da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
49901da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
49911da177e4SLinus Torvalds 	case IPC_STAT:
49921da177e4SLinus Torvalds 	case MSG_STAT:
49931da177e4SLinus Torvalds 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
49941da177e4SLinus Torvalds 		break;
49951da177e4SLinus Torvalds 	case IPC_SET:
49961da177e4SLinus Torvalds 		perms = MSGQ__SETATTR;
49971da177e4SLinus Torvalds 		break;
49981da177e4SLinus Torvalds 	case IPC_RMID:
49991da177e4SLinus Torvalds 		perms = MSGQ__DESTROY;
50001da177e4SLinus Torvalds 		break;
50011da177e4SLinus Torvalds 	default:
50021da177e4SLinus Torvalds 		return 0;
50031da177e4SLinus Torvalds 	}
50041da177e4SLinus Torvalds 
50056af963f1SStephen Smalley 	err = ipc_has_perm(&msq->q_perm, perms);
50061da177e4SLinus Torvalds 	return err;
50071da177e4SLinus Torvalds }
50081da177e4SLinus Torvalds 
50091da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
50101da177e4SLinus Torvalds {
50111da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50121da177e4SLinus Torvalds 	struct msg_security_struct *msec;
50132bf49690SThomas Liu 	struct common_audit_data ad;
5014275bb41eSDavid Howells 	u32 sid = current_sid();
50151da177e4SLinus Torvalds 	int rc;
50161da177e4SLinus Torvalds 
50171da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50181da177e4SLinus Torvalds 	msec = msg->security;
50191da177e4SLinus Torvalds 
50201da177e4SLinus Torvalds 	/*
50211da177e4SLinus Torvalds 	 * First time through, need to assign label to the message
50221da177e4SLinus Torvalds 	 */
50231da177e4SLinus Torvalds 	if (msec->sid == SECINITSID_UNLABELED) {
50241da177e4SLinus Torvalds 		/*
50251da177e4SLinus Torvalds 		 * Compute new sid based on current process and
50261da177e4SLinus Torvalds 		 * message queue this message will be stored in
50271da177e4SLinus Torvalds 		 */
5028275bb41eSDavid Howells 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5029652bb9b0SEric Paris 					     NULL, &msec->sid);
50301da177e4SLinus Torvalds 		if (rc)
50311da177e4SLinus Torvalds 			return rc;
50321da177e4SLinus Torvalds 	}
50331da177e4SLinus Torvalds 
503450c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50351da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50361da177e4SLinus Torvalds 
50371da177e4SLinus Torvalds 	/* Can this process write to the queue? */
5038275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
50391da177e4SLinus Torvalds 			  MSGQ__WRITE, &ad);
50401da177e4SLinus Torvalds 	if (!rc)
50411da177e4SLinus Torvalds 		/* Can this process send the message */
5042275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5043275bb41eSDavid Howells 				  MSG__SEND, &ad);
50441da177e4SLinus Torvalds 	if (!rc)
50451da177e4SLinus Torvalds 		/* Can the message be put in the queue? */
5046275bb41eSDavid Howells 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5047275bb41eSDavid Howells 				  MSGQ__ENQUEUE, &ad);
50481da177e4SLinus Torvalds 
50491da177e4SLinus Torvalds 	return rc;
50501da177e4SLinus Torvalds }
50511da177e4SLinus Torvalds 
50521da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
50531da177e4SLinus Torvalds 				    struct task_struct *target,
50541da177e4SLinus Torvalds 				    long type, int mode)
50551da177e4SLinus Torvalds {
50561da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50571da177e4SLinus Torvalds 	struct msg_security_struct *msec;
50582bf49690SThomas Liu 	struct common_audit_data ad;
5059275bb41eSDavid Howells 	u32 sid = task_sid(target);
50601da177e4SLinus Torvalds 	int rc;
50611da177e4SLinus Torvalds 
50621da177e4SLinus Torvalds 	isec = msq->q_perm.security;
50631da177e4SLinus Torvalds 	msec = msg->security;
50641da177e4SLinus Torvalds 
506550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50661da177e4SLinus Torvalds 	ad.u.ipc_id = msq->q_perm.key;
50671da177e4SLinus Torvalds 
5068275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid,
50691da177e4SLinus Torvalds 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
50701da177e4SLinus Torvalds 	if (!rc)
5071275bb41eSDavid Howells 		rc = avc_has_perm(sid, msec->sid,
50721da177e4SLinus Torvalds 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
50731da177e4SLinus Torvalds 	return rc;
50741da177e4SLinus Torvalds }
50751da177e4SLinus Torvalds 
50761da177e4SLinus Torvalds /* Shared Memory security operations */
50771da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp)
50781da177e4SLinus Torvalds {
50791da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
50802bf49690SThomas Liu 	struct common_audit_data ad;
5081275bb41eSDavid Howells 	u32 sid = current_sid();
50821da177e4SLinus Torvalds 	int rc;
50831da177e4SLinus Torvalds 
50841da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
50851da177e4SLinus Torvalds 	if (rc)
50861da177e4SLinus Torvalds 		return rc;
50871da177e4SLinus Torvalds 
50881da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
50891da177e4SLinus Torvalds 
509050c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
50911da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
50921da177e4SLinus Torvalds 
5093275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
50941da177e4SLinus Torvalds 			  SHM__CREATE, &ad);
50951da177e4SLinus Torvalds 	if (rc) {
50961da177e4SLinus Torvalds 		ipc_free_security(&shp->shm_perm);
50971da177e4SLinus Torvalds 		return rc;
50981da177e4SLinus Torvalds 	}
50991da177e4SLinus Torvalds 	return 0;
51001da177e4SLinus Torvalds }
51011da177e4SLinus Torvalds 
51021da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp)
51031da177e4SLinus Torvalds {
51041da177e4SLinus Torvalds 	ipc_free_security(&shp->shm_perm);
51051da177e4SLinus Torvalds }
51061da177e4SLinus Torvalds 
51071da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
51081da177e4SLinus Torvalds {
51091da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51102bf49690SThomas Liu 	struct common_audit_data ad;
5111275bb41eSDavid Howells 	u32 sid = current_sid();
51121da177e4SLinus Torvalds 
51131da177e4SLinus Torvalds 	isec = shp->shm_perm.security;
51141da177e4SLinus Torvalds 
511550c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51161da177e4SLinus Torvalds 	ad.u.ipc_id = shp->shm_perm.key;
51171da177e4SLinus Torvalds 
5118275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
51191da177e4SLinus Torvalds 			    SHM__ASSOCIATE, &ad);
51201da177e4SLinus Torvalds }
51211da177e4SLinus Torvalds 
51221da177e4SLinus Torvalds /* Note, at this point, shp is locked down */
51231da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
51241da177e4SLinus Torvalds {
51251da177e4SLinus Torvalds 	int perms;
51261da177e4SLinus Torvalds 	int err;
51271da177e4SLinus Torvalds 
51281da177e4SLinus Torvalds 	switch (cmd) {
51291da177e4SLinus Torvalds 	case IPC_INFO:
51301da177e4SLinus Torvalds 	case SHM_INFO:
51311da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
51321da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
51331da177e4SLinus Torvalds 	case IPC_STAT:
51341da177e4SLinus Torvalds 	case SHM_STAT:
51351da177e4SLinus Torvalds 		perms = SHM__GETATTR | SHM__ASSOCIATE;
51361da177e4SLinus Torvalds 		break;
51371da177e4SLinus Torvalds 	case IPC_SET:
51381da177e4SLinus Torvalds 		perms = SHM__SETATTR;
51391da177e4SLinus Torvalds 		break;
51401da177e4SLinus Torvalds 	case SHM_LOCK:
51411da177e4SLinus Torvalds 	case SHM_UNLOCK:
51421da177e4SLinus Torvalds 		perms = SHM__LOCK;
51431da177e4SLinus Torvalds 		break;
51441da177e4SLinus Torvalds 	case IPC_RMID:
51451da177e4SLinus Torvalds 		perms = SHM__DESTROY;
51461da177e4SLinus Torvalds 		break;
51471da177e4SLinus Torvalds 	default:
51481da177e4SLinus Torvalds 		return 0;
51491da177e4SLinus Torvalds 	}
51501da177e4SLinus Torvalds 
51516af963f1SStephen Smalley 	err = ipc_has_perm(&shp->shm_perm, perms);
51521da177e4SLinus Torvalds 	return err;
51531da177e4SLinus Torvalds }
51541da177e4SLinus Torvalds 
51551da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp,
51561da177e4SLinus Torvalds 			     char __user *shmaddr, int shmflg)
51571da177e4SLinus Torvalds {
51581da177e4SLinus Torvalds 	u32 perms;
51591da177e4SLinus Torvalds 
51601da177e4SLinus Torvalds 	if (shmflg & SHM_RDONLY)
51611da177e4SLinus Torvalds 		perms = SHM__READ;
51621da177e4SLinus Torvalds 	else
51631da177e4SLinus Torvalds 		perms = SHM__READ | SHM__WRITE;
51641da177e4SLinus Torvalds 
51656af963f1SStephen Smalley 	return ipc_has_perm(&shp->shm_perm, perms);
51661da177e4SLinus Torvalds }
51671da177e4SLinus Torvalds 
51681da177e4SLinus Torvalds /* Semaphore security operations */
51691da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma)
51701da177e4SLinus Torvalds {
51711da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
51722bf49690SThomas Liu 	struct common_audit_data ad;
5173275bb41eSDavid Howells 	u32 sid = current_sid();
51741da177e4SLinus Torvalds 	int rc;
51751da177e4SLinus Torvalds 
51761da177e4SLinus Torvalds 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
51771da177e4SLinus Torvalds 	if (rc)
51781da177e4SLinus Torvalds 		return rc;
51791da177e4SLinus Torvalds 
51801da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
51811da177e4SLinus Torvalds 
518250c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
51831da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
51841da177e4SLinus Torvalds 
5185275bb41eSDavid Howells 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
51861da177e4SLinus Torvalds 			  SEM__CREATE, &ad);
51871da177e4SLinus Torvalds 	if (rc) {
51881da177e4SLinus Torvalds 		ipc_free_security(&sma->sem_perm);
51891da177e4SLinus Torvalds 		return rc;
51901da177e4SLinus Torvalds 	}
51911da177e4SLinus Torvalds 	return 0;
51921da177e4SLinus Torvalds }
51931da177e4SLinus Torvalds 
51941da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma)
51951da177e4SLinus Torvalds {
51961da177e4SLinus Torvalds 	ipc_free_security(&sma->sem_perm);
51971da177e4SLinus Torvalds }
51981da177e4SLinus Torvalds 
51991da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg)
52001da177e4SLinus Torvalds {
52011da177e4SLinus Torvalds 	struct ipc_security_struct *isec;
52022bf49690SThomas Liu 	struct common_audit_data ad;
5203275bb41eSDavid Howells 	u32 sid = current_sid();
52041da177e4SLinus Torvalds 
52051da177e4SLinus Torvalds 	isec = sma->sem_perm.security;
52061da177e4SLinus Torvalds 
520750c205f5SEric Paris 	ad.type = LSM_AUDIT_DATA_IPC;
52081da177e4SLinus Torvalds 	ad.u.ipc_id = sma->sem_perm.key;
52091da177e4SLinus Torvalds 
5210275bb41eSDavid Howells 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
52111da177e4SLinus Torvalds 			    SEM__ASSOCIATE, &ad);
52121da177e4SLinus Torvalds }
52131da177e4SLinus Torvalds 
52141da177e4SLinus Torvalds /* Note, at this point, sma is locked down */
52151da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd)
52161da177e4SLinus Torvalds {
52171da177e4SLinus Torvalds 	int err;
52181da177e4SLinus Torvalds 	u32 perms;
52191da177e4SLinus Torvalds 
52201da177e4SLinus Torvalds 	switch (cmd) {
52211da177e4SLinus Torvalds 	case IPC_INFO:
52221da177e4SLinus Torvalds 	case SEM_INFO:
52231da177e4SLinus Torvalds 		/* No specific object, just general system-wide information. */
52241da177e4SLinus Torvalds 		return task_has_system(current, SYSTEM__IPC_INFO);
52251da177e4SLinus Torvalds 	case GETPID:
52261da177e4SLinus Torvalds 	case GETNCNT:
52271da177e4SLinus Torvalds 	case GETZCNT:
52281da177e4SLinus Torvalds 		perms = SEM__GETATTR;
52291da177e4SLinus Torvalds 		break;
52301da177e4SLinus Torvalds 	case GETVAL:
52311da177e4SLinus Torvalds 	case GETALL:
52321da177e4SLinus Torvalds 		perms = SEM__READ;
52331da177e4SLinus Torvalds 		break;
52341da177e4SLinus Torvalds 	case SETVAL:
52351da177e4SLinus Torvalds 	case SETALL:
52361da177e4SLinus Torvalds 		perms = SEM__WRITE;
52371da177e4SLinus Torvalds 		break;
52381da177e4SLinus Torvalds 	case IPC_RMID:
52391da177e4SLinus Torvalds 		perms = SEM__DESTROY;
52401da177e4SLinus Torvalds 		break;
52411da177e4SLinus Torvalds 	case IPC_SET:
52421da177e4SLinus Torvalds 		perms = SEM__SETATTR;
52431da177e4SLinus Torvalds 		break;
52441da177e4SLinus Torvalds 	case IPC_STAT:
52451da177e4SLinus Torvalds 	case SEM_STAT:
52461da177e4SLinus Torvalds 		perms = SEM__GETATTR | SEM__ASSOCIATE;
52471da177e4SLinus Torvalds 		break;
52481da177e4SLinus Torvalds 	default:
52491da177e4SLinus Torvalds 		return 0;
52501da177e4SLinus Torvalds 	}
52511da177e4SLinus Torvalds 
52526af963f1SStephen Smalley 	err = ipc_has_perm(&sma->sem_perm, perms);
52531da177e4SLinus Torvalds 	return err;
52541da177e4SLinus Torvalds }
52551da177e4SLinus Torvalds 
52561da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma,
52571da177e4SLinus Torvalds 			     struct sembuf *sops, unsigned nsops, int alter)
52581da177e4SLinus Torvalds {
52591da177e4SLinus Torvalds 	u32 perms;
52601da177e4SLinus Torvalds 
52611da177e4SLinus Torvalds 	if (alter)
52621da177e4SLinus Torvalds 		perms = SEM__READ | SEM__WRITE;
52631da177e4SLinus Torvalds 	else
52641da177e4SLinus Torvalds 		perms = SEM__READ;
52651da177e4SLinus Torvalds 
52666af963f1SStephen Smalley 	return ipc_has_perm(&sma->sem_perm, perms);
52671da177e4SLinus Torvalds }
52681da177e4SLinus Torvalds 
52691da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
52701da177e4SLinus Torvalds {
52711da177e4SLinus Torvalds 	u32 av = 0;
52721da177e4SLinus Torvalds 
52731da177e4SLinus Torvalds 	av = 0;
52741da177e4SLinus Torvalds 	if (flag & S_IRUGO)
52751da177e4SLinus Torvalds 		av |= IPC__UNIX_READ;
52761da177e4SLinus Torvalds 	if (flag & S_IWUGO)
52771da177e4SLinus Torvalds 		av |= IPC__UNIX_WRITE;
52781da177e4SLinus Torvalds 
52791da177e4SLinus Torvalds 	if (av == 0)
52801da177e4SLinus Torvalds 		return 0;
52811da177e4SLinus Torvalds 
52826af963f1SStephen Smalley 	return ipc_has_perm(ipcp, av);
52831da177e4SLinus Torvalds }
52841da177e4SLinus Torvalds 
5285713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5286713a04aeSAhmed S. Darwish {
5287713a04aeSAhmed S. Darwish 	struct ipc_security_struct *isec = ipcp->security;
5288713a04aeSAhmed S. Darwish 	*secid = isec->sid;
5289713a04aeSAhmed S. Darwish }
5290713a04aeSAhmed S. Darwish 
52911da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
52921da177e4SLinus Torvalds {
52931da177e4SLinus Torvalds 	if (inode)
52941da177e4SLinus Torvalds 		inode_doinit_with_dentry(inode, dentry);
52951da177e4SLinus Torvalds }
52961da177e4SLinus Torvalds 
52971da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p,
529804ff9708SAl Viro 			       char *name, char **value)
52991da177e4SLinus Torvalds {
5300275bb41eSDavid Howells 	const struct task_security_struct *__tsec;
53018c8570fbSDustin Kirkland 	u32 sid;
53021da177e4SLinus Torvalds 	int error;
530304ff9708SAl Viro 	unsigned len;
53041da177e4SLinus Torvalds 
53051da177e4SLinus Torvalds 	if (current != p) {
53063b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__GETATTR);
53071da177e4SLinus Torvalds 		if (error)
53081da177e4SLinus Torvalds 			return error;
53091da177e4SLinus Torvalds 	}
53101da177e4SLinus Torvalds 
5311275bb41eSDavid Howells 	rcu_read_lock();
5312275bb41eSDavid Howells 	__tsec = __task_cred(p)->security;
53131da177e4SLinus Torvalds 
53141da177e4SLinus Torvalds 	if (!strcmp(name, "current"))
5315275bb41eSDavid Howells 		sid = __tsec->sid;
53161da177e4SLinus Torvalds 	else if (!strcmp(name, "prev"))
5317275bb41eSDavid Howells 		sid = __tsec->osid;
53181da177e4SLinus Torvalds 	else if (!strcmp(name, "exec"))
5319275bb41eSDavid Howells 		sid = __tsec->exec_sid;
53201da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
5321275bb41eSDavid Howells 		sid = __tsec->create_sid;
53224eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
5323275bb41eSDavid Howells 		sid = __tsec->keycreate_sid;
532442c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
5325275bb41eSDavid Howells 		sid = __tsec->sockcreate_sid;
53261da177e4SLinus Torvalds 	else
5327275bb41eSDavid Howells 		goto invalid;
5328275bb41eSDavid Howells 	rcu_read_unlock();
53291da177e4SLinus Torvalds 
53301da177e4SLinus Torvalds 	if (!sid)
53311da177e4SLinus Torvalds 		return 0;
53321da177e4SLinus Torvalds 
533304ff9708SAl Viro 	error = security_sid_to_context(sid, value, &len);
533404ff9708SAl Viro 	if (error)
533504ff9708SAl Viro 		return error;
533604ff9708SAl Viro 	return len;
5337275bb41eSDavid Howells 
5338275bb41eSDavid Howells invalid:
5339275bb41eSDavid Howells 	rcu_read_unlock();
5340275bb41eSDavid Howells 	return -EINVAL;
53411da177e4SLinus Torvalds }
53421da177e4SLinus Torvalds 
53431da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p,
53441da177e4SLinus Torvalds 			       char *name, void *value, size_t size)
53451da177e4SLinus Torvalds {
53461da177e4SLinus Torvalds 	struct task_security_struct *tsec;
53470356357cSRoland McGrath 	struct task_struct *tracer;
5348d84f4f99SDavid Howells 	struct cred *new;
5349d84f4f99SDavid Howells 	u32 sid = 0, ptsid;
53501da177e4SLinus Torvalds 	int error;
53511da177e4SLinus Torvalds 	char *str = value;
53521da177e4SLinus Torvalds 
53531da177e4SLinus Torvalds 	if (current != p) {
53541da177e4SLinus Torvalds 		/* SELinux only allows a process to change its own
53551da177e4SLinus Torvalds 		   security attributes. */
53561da177e4SLinus Torvalds 		return -EACCES;
53571da177e4SLinus Torvalds 	}
53581da177e4SLinus Torvalds 
53591da177e4SLinus Torvalds 	/*
53601da177e4SLinus Torvalds 	 * Basic control over ability to set these attributes at all.
53611da177e4SLinus Torvalds 	 * current == p, but we'll pass them separately in case the
53621da177e4SLinus Torvalds 	 * above restriction is ever removed.
53631da177e4SLinus Torvalds 	 */
53641da177e4SLinus Torvalds 	if (!strcmp(name, "exec"))
53653b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETEXEC);
53661da177e4SLinus Torvalds 	else if (!strcmp(name, "fscreate"))
53673b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETFSCREATE);
53684eb582cfSMichael LeMay 	else if (!strcmp(name, "keycreate"))
53693b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
537042c3e03eSEric Paris 	else if (!strcmp(name, "sockcreate"))
53713b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
53721da177e4SLinus Torvalds 	else if (!strcmp(name, "current"))
53733b11a1deSDavid Howells 		error = current_has_perm(p, PROCESS__SETCURRENT);
53741da177e4SLinus Torvalds 	else
53751da177e4SLinus Torvalds 		error = -EINVAL;
53761da177e4SLinus Torvalds 	if (error)
53771da177e4SLinus Torvalds 		return error;
53781da177e4SLinus Torvalds 
53791da177e4SLinus Torvalds 	/* Obtain a SID for the context, if one was specified. */
53801da177e4SLinus Torvalds 	if (size && str[1] && str[1] != '\n') {
53811da177e4SLinus Torvalds 		if (str[size-1] == '\n') {
53821da177e4SLinus Torvalds 			str[size-1] = 0;
53831da177e4SLinus Torvalds 			size--;
53841da177e4SLinus Torvalds 		}
53851da177e4SLinus Torvalds 		error = security_context_to_sid(value, size, &sid);
538612b29f34SStephen Smalley 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5387d6ea83ecSEric Paris 			if (!capable(CAP_MAC_ADMIN)) {
5388d6ea83ecSEric Paris 				struct audit_buffer *ab;
5389d6ea83ecSEric Paris 				size_t audit_size;
5390d6ea83ecSEric Paris 
5391d6ea83ecSEric Paris 				/* We strip a nul only if it is at the end, otherwise the
5392d6ea83ecSEric Paris 				 * context contains a nul and we should audit that */
5393d6ea83ecSEric Paris 				if (str[size - 1] == '\0')
5394d6ea83ecSEric Paris 					audit_size = size - 1;
5395d6ea83ecSEric Paris 				else
5396d6ea83ecSEric Paris 					audit_size = size;
5397d6ea83ecSEric Paris 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5398d6ea83ecSEric Paris 				audit_log_format(ab, "op=fscreate invalid_context=");
5399d6ea83ecSEric Paris 				audit_log_n_untrustedstring(ab, value, audit_size);
5400d6ea83ecSEric Paris 				audit_log_end(ab);
5401d6ea83ecSEric Paris 
540212b29f34SStephen Smalley 				return error;
5403d6ea83ecSEric Paris 			}
540412b29f34SStephen Smalley 			error = security_context_to_sid_force(value, size,
540512b29f34SStephen Smalley 							      &sid);
540612b29f34SStephen Smalley 		}
54071da177e4SLinus Torvalds 		if (error)
54081da177e4SLinus Torvalds 			return error;
54091da177e4SLinus Torvalds 	}
54101da177e4SLinus Torvalds 
5411d84f4f99SDavid Howells 	new = prepare_creds();
5412d84f4f99SDavid Howells 	if (!new)
5413d84f4f99SDavid Howells 		return -ENOMEM;
5414d84f4f99SDavid Howells 
54151da177e4SLinus Torvalds 	/* Permission checking based on the specified context is
54161da177e4SLinus Torvalds 	   performed during the actual operation (execve,
54171da177e4SLinus Torvalds 	   open/mkdir/...), when we know the full context of the
5418d84f4f99SDavid Howells 	   operation.  See selinux_bprm_set_creds for the execve
54191da177e4SLinus Torvalds 	   checks and may_create for the file creation checks. The
54201da177e4SLinus Torvalds 	   operation will then fail if the context is not permitted. */
5421d84f4f99SDavid Howells 	tsec = new->security;
5422d84f4f99SDavid Howells 	if (!strcmp(name, "exec")) {
54231da177e4SLinus Torvalds 		tsec->exec_sid = sid;
5424d84f4f99SDavid Howells 	} else if (!strcmp(name, "fscreate")) {
54251da177e4SLinus Torvalds 		tsec->create_sid = sid;
5426d84f4f99SDavid Howells 	} else if (!strcmp(name, "keycreate")) {
54274eb582cfSMichael LeMay 		error = may_create_key(sid, p);
54284eb582cfSMichael LeMay 		if (error)
5429d84f4f99SDavid Howells 			goto abort_change;
54304eb582cfSMichael LeMay 		tsec->keycreate_sid = sid;
5431d84f4f99SDavid Howells 	} else if (!strcmp(name, "sockcreate")) {
543242c3e03eSEric Paris 		tsec->sockcreate_sid = sid;
5433d84f4f99SDavid Howells 	} else if (!strcmp(name, "current")) {
5434d84f4f99SDavid Howells 		error = -EINVAL;
54351da177e4SLinus Torvalds 		if (sid == 0)
5436d84f4f99SDavid Howells 			goto abort_change;
5437d9250deaSKaiGai Kohei 
5438d84f4f99SDavid Howells 		/* Only allow single threaded processes to change context */
5439d84f4f99SDavid Howells 		error = -EPERM;
54405bb459bbSOleg Nesterov 		if (!current_is_single_threaded()) {
5441d84f4f99SDavid Howells 			error = security_bounded_transition(tsec->sid, sid);
5442d84f4f99SDavid Howells 			if (error)
5443d84f4f99SDavid Howells 				goto abort_change;
54441da177e4SLinus Torvalds 		}
54451da177e4SLinus Torvalds 
54461da177e4SLinus Torvalds 		/* Check permissions for the transition. */
54471da177e4SLinus Torvalds 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
54481da177e4SLinus Torvalds 				     PROCESS__DYNTRANSITION, NULL);
54491da177e4SLinus Torvalds 		if (error)
5450d84f4f99SDavid Howells 			goto abort_change;
54511da177e4SLinus Torvalds 
54521da177e4SLinus Torvalds 		/* Check for ptracing, and update the task SID if ok.
54531da177e4SLinus Torvalds 		   Otherwise, leave SID unchanged and fail. */
5454d84f4f99SDavid Howells 		ptsid = 0;
54551da177e4SLinus Torvalds 		task_lock(p);
545606d98473STejun Heo 		tracer = ptrace_parent(p);
5457d84f4f99SDavid Howells 		if (tracer)
5458d84f4f99SDavid Howells 			ptsid = task_sid(tracer);
54591da177e4SLinus Torvalds 		task_unlock(p);
54601da177e4SLinus Torvalds 
5461d84f4f99SDavid Howells 		if (tracer) {
5462d84f4f99SDavid Howells 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5463d84f4f99SDavid Howells 					     PROCESS__PTRACE, NULL);
5464d84f4f99SDavid Howells 			if (error)
5465d84f4f99SDavid Howells 				goto abort_change;
5466d84f4f99SDavid Howells 		}
5467d84f4f99SDavid Howells 
5468d84f4f99SDavid Howells 		tsec->sid = sid;
5469d84f4f99SDavid Howells 	} else {
5470d84f4f99SDavid Howells 		error = -EINVAL;
5471d84f4f99SDavid Howells 		goto abort_change;
5472d84f4f99SDavid Howells 	}
5473d84f4f99SDavid Howells 
5474d84f4f99SDavid Howells 	commit_creds(new);
54751da177e4SLinus Torvalds 	return size;
5476d84f4f99SDavid Howells 
5477d84f4f99SDavid Howells abort_change:
5478d84f4f99SDavid Howells 	abort_creds(new);
5479d84f4f99SDavid Howells 	return error;
54801da177e4SLinus Torvalds }
54811da177e4SLinus Torvalds 
5482746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name)
5483746df9b5SDavid Quigley {
5484746df9b5SDavid Quigley 	return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5485746df9b5SDavid Quigley }
5486746df9b5SDavid Quigley 
5487dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5488dc49c1f9SCatherine Zhang {
5489dc49c1f9SCatherine Zhang 	return security_sid_to_context(secid, secdata, seclen);
5490dc49c1f9SCatherine Zhang }
5491dc49c1f9SCatherine Zhang 
54927bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
549363cb3449SDavid Howells {
549463cb3449SDavid Howells 	return security_context_to_sid(secdata, seclen, secid);
549563cb3449SDavid Howells }
549663cb3449SDavid Howells 
5497dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen)
5498dc49c1f9SCatherine Zhang {
5499dc49c1f9SCatherine Zhang 	kfree(secdata);
5500dc49c1f9SCatherine Zhang }
5501dc49c1f9SCatherine Zhang 
55021ee65e37SDavid P. Quigley /*
55031ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
55041ee65e37SDavid P. Quigley  */
55051ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
55061ee65e37SDavid P. Quigley {
55071ee65e37SDavid P. Quigley 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
55081ee65e37SDavid P. Quigley }
55091ee65e37SDavid P. Quigley 
55101ee65e37SDavid P. Quigley /*
55111ee65e37SDavid P. Quigley  *	called with inode->i_mutex locked
55121ee65e37SDavid P. Quigley  */
55131ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
55141ee65e37SDavid P. Quigley {
55151ee65e37SDavid P. Quigley 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
55161ee65e37SDavid P. Quigley }
55171ee65e37SDavid P. Quigley 
55181ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
55191ee65e37SDavid P. Quigley {
55201ee65e37SDavid P. Quigley 	int len = 0;
55211ee65e37SDavid P. Quigley 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
55221ee65e37SDavid P. Quigley 						ctx, true);
55231ee65e37SDavid P. Quigley 	if (len < 0)
55241ee65e37SDavid P. Quigley 		return len;
55251ee65e37SDavid P. Quigley 	*ctxlen = len;
55261ee65e37SDavid P. Quigley 	return 0;
55271ee65e37SDavid P. Quigley }
5528d720024eSMichael LeMay #ifdef CONFIG_KEYS
5529d720024eSMichael LeMay 
5530d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred,
55317e047ef5SDavid Howells 			     unsigned long flags)
5532d720024eSMichael LeMay {
5533d84f4f99SDavid Howells 	const struct task_security_struct *tsec;
5534d720024eSMichael LeMay 	struct key_security_struct *ksec;
5535d720024eSMichael LeMay 
5536d720024eSMichael LeMay 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5537d720024eSMichael LeMay 	if (!ksec)
5538d720024eSMichael LeMay 		return -ENOMEM;
5539d720024eSMichael LeMay 
5540d84f4f99SDavid Howells 	tsec = cred->security;
5541d84f4f99SDavid Howells 	if (tsec->keycreate_sid)
5542d84f4f99SDavid Howells 		ksec->sid = tsec->keycreate_sid;
55434eb582cfSMichael LeMay 	else
5544d84f4f99SDavid Howells 		ksec->sid = tsec->sid;
5545d720024eSMichael LeMay 
5546275bb41eSDavid Howells 	k->security = ksec;
5547d720024eSMichael LeMay 	return 0;
5548d720024eSMichael LeMay }
5549d720024eSMichael LeMay 
5550d720024eSMichael LeMay static void selinux_key_free(struct key *k)
5551d720024eSMichael LeMay {
5552d720024eSMichael LeMay 	struct key_security_struct *ksec = k->security;
5553d720024eSMichael LeMay 
5554d720024eSMichael LeMay 	k->security = NULL;
5555d720024eSMichael LeMay 	kfree(ksec);
5556d720024eSMichael LeMay }
5557d720024eSMichael LeMay 
5558d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref,
5559d84f4f99SDavid Howells 				  const struct cred *cred,
5560d720024eSMichael LeMay 				  key_perm_t perm)
5561d720024eSMichael LeMay {
5562d720024eSMichael LeMay 	struct key *key;
5563d720024eSMichael LeMay 	struct key_security_struct *ksec;
5564275bb41eSDavid Howells 	u32 sid;
5565d720024eSMichael LeMay 
5566d720024eSMichael LeMay 	/* if no specific permissions are requested, we skip the
5567d720024eSMichael LeMay 	   permission check. No serious, additional covert channels
5568d720024eSMichael LeMay 	   appear to be created. */
5569d720024eSMichael LeMay 	if (perm == 0)
5570d720024eSMichael LeMay 		return 0;
5571d720024eSMichael LeMay 
5572d84f4f99SDavid Howells 	sid = cred_sid(cred);
5573275bb41eSDavid Howells 
5574275bb41eSDavid Howells 	key = key_ref_to_ptr(key_ref);
5575275bb41eSDavid Howells 	ksec = key->security;
5576275bb41eSDavid Howells 
5577275bb41eSDavid Howells 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5578d720024eSMichael LeMay }
5579d720024eSMichael LeMay 
558070a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer)
558170a5bb72SDavid Howells {
558270a5bb72SDavid Howells 	struct key_security_struct *ksec = key->security;
558370a5bb72SDavid Howells 	char *context = NULL;
558470a5bb72SDavid Howells 	unsigned len;
558570a5bb72SDavid Howells 	int rc;
558670a5bb72SDavid Howells 
558770a5bb72SDavid Howells 	rc = security_sid_to_context(ksec->sid, &context, &len);
558870a5bb72SDavid Howells 	if (!rc)
558970a5bb72SDavid Howells 		rc = len;
559070a5bb72SDavid Howells 	*_buffer = context;
559170a5bb72SDavid Howells 	return rc;
559270a5bb72SDavid Howells }
559370a5bb72SDavid Howells 
5594d720024eSMichael LeMay #endif
5595d720024eSMichael LeMay 
55961da177e4SLinus Torvalds static struct security_operations selinux_ops = {
5597076c54c5SAhmed S. Darwish 	.name =				"selinux",
5598076c54c5SAhmed S. Darwish 
55999e48858fSIngo Molnar 	.ptrace_access_check =		selinux_ptrace_access_check,
56005cd9c58fSDavid Howells 	.ptrace_traceme =		selinux_ptrace_traceme,
56011da177e4SLinus Torvalds 	.capget =			selinux_capget,
5602d84f4f99SDavid Howells 	.capset =			selinux_capset,
56031da177e4SLinus Torvalds 	.capable =			selinux_capable,
56041da177e4SLinus Torvalds 	.quotactl =			selinux_quotactl,
56051da177e4SLinus Torvalds 	.quota_on =			selinux_quota_on,
56061da177e4SLinus Torvalds 	.syslog =			selinux_syslog,
56071da177e4SLinus Torvalds 	.vm_enough_memory =		selinux_vm_enough_memory,
56081da177e4SLinus Torvalds 
56091da177e4SLinus Torvalds 	.netlink_send =			selinux_netlink_send,
56101da177e4SLinus Torvalds 
5611a6f76f23SDavid Howells 	.bprm_set_creds =		selinux_bprm_set_creds,
5612a6f76f23SDavid Howells 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5613a6f76f23SDavid Howells 	.bprm_committed_creds =		selinux_bprm_committed_creds,
56141da177e4SLinus Torvalds 	.bprm_secureexec =		selinux_bprm_secureexec,
56151da177e4SLinus Torvalds 
56161da177e4SLinus Torvalds 	.sb_alloc_security =		selinux_sb_alloc_security,
56171da177e4SLinus Torvalds 	.sb_free_security =		selinux_sb_free_security,
56181da177e4SLinus Torvalds 	.sb_copy_data =			selinux_sb_copy_data,
5619026eb167SEric Paris 	.sb_remount =			selinux_sb_remount,
56201da177e4SLinus Torvalds 	.sb_kern_mount =		selinux_sb_kern_mount,
56212069f457SEric Paris 	.sb_show_options =		selinux_sb_show_options,
56221da177e4SLinus Torvalds 	.sb_statfs =			selinux_sb_statfs,
56231da177e4SLinus Torvalds 	.sb_mount =			selinux_mount,
56241da177e4SLinus Torvalds 	.sb_umount =			selinux_umount,
5625c9180a57SEric Paris 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5626c9180a57SEric Paris 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5627e0007529SEric Paris 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5628e0007529SEric Paris 
5629d47be3dfSDavid Quigley 	.dentry_init_security =		selinux_dentry_init_security,
56301da177e4SLinus Torvalds 
56311da177e4SLinus Torvalds 	.inode_alloc_security =		selinux_inode_alloc_security,
56321da177e4SLinus Torvalds 	.inode_free_security =		selinux_inode_free_security,
56335e41ff9eSStephen Smalley 	.inode_init_security =		selinux_inode_init_security,
56341da177e4SLinus Torvalds 	.inode_create =			selinux_inode_create,
56351da177e4SLinus Torvalds 	.inode_link =			selinux_inode_link,
56361da177e4SLinus Torvalds 	.inode_unlink =			selinux_inode_unlink,
56371da177e4SLinus Torvalds 	.inode_symlink =		selinux_inode_symlink,
56381da177e4SLinus Torvalds 	.inode_mkdir =			selinux_inode_mkdir,
56391da177e4SLinus Torvalds 	.inode_rmdir =			selinux_inode_rmdir,
56401da177e4SLinus Torvalds 	.inode_mknod =			selinux_inode_mknod,
56411da177e4SLinus Torvalds 	.inode_rename =			selinux_inode_rename,
56421da177e4SLinus Torvalds 	.inode_readlink =		selinux_inode_readlink,
56431da177e4SLinus Torvalds 	.inode_follow_link =		selinux_inode_follow_link,
56441da177e4SLinus Torvalds 	.inode_permission =		selinux_inode_permission,
56451da177e4SLinus Torvalds 	.inode_setattr =		selinux_inode_setattr,
56461da177e4SLinus Torvalds 	.inode_getattr =		selinux_inode_getattr,
56471da177e4SLinus Torvalds 	.inode_setxattr =		selinux_inode_setxattr,
56481da177e4SLinus Torvalds 	.inode_post_setxattr =		selinux_inode_post_setxattr,
56491da177e4SLinus Torvalds 	.inode_getxattr =		selinux_inode_getxattr,
56501da177e4SLinus Torvalds 	.inode_listxattr =		selinux_inode_listxattr,
56511da177e4SLinus Torvalds 	.inode_removexattr =		selinux_inode_removexattr,
56521da177e4SLinus Torvalds 	.inode_getsecurity =		selinux_inode_getsecurity,
56531da177e4SLinus Torvalds 	.inode_setsecurity =		selinux_inode_setsecurity,
56541da177e4SLinus Torvalds 	.inode_listsecurity =		selinux_inode_listsecurity,
5655713a04aeSAhmed S. Darwish 	.inode_getsecid =		selinux_inode_getsecid,
56561da177e4SLinus Torvalds 
56571da177e4SLinus Torvalds 	.file_permission =		selinux_file_permission,
56581da177e4SLinus Torvalds 	.file_alloc_security =		selinux_file_alloc_security,
56591da177e4SLinus Torvalds 	.file_free_security =		selinux_file_free_security,
56601da177e4SLinus Torvalds 	.file_ioctl =			selinux_file_ioctl,
5661e5467859SAl Viro 	.mmap_file =			selinux_mmap_file,
5662e5467859SAl Viro 	.mmap_addr =			selinux_mmap_addr,
56631da177e4SLinus Torvalds 	.file_mprotect =		selinux_file_mprotect,
56641da177e4SLinus Torvalds 	.file_lock =			selinux_file_lock,
56651da177e4SLinus Torvalds 	.file_fcntl =			selinux_file_fcntl,
56661da177e4SLinus Torvalds 	.file_set_fowner =		selinux_file_set_fowner,
56671da177e4SLinus Torvalds 	.file_send_sigiotask =		selinux_file_send_sigiotask,
56681da177e4SLinus Torvalds 	.file_receive =			selinux_file_receive,
56691da177e4SLinus Torvalds 
567083d49856SEric Paris 	.file_open =			selinux_file_open,
5671788e7dd4SYuichi Nakamura 
56721da177e4SLinus Torvalds 	.task_create =			selinux_task_create,
5673ee18d64cSDavid Howells 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5674f1752eecSDavid Howells 	.cred_free =			selinux_cred_free,
5675d84f4f99SDavid Howells 	.cred_prepare =			selinux_cred_prepare,
5676ee18d64cSDavid Howells 	.cred_transfer =		selinux_cred_transfer,
56773a3b7ce9SDavid Howells 	.kernel_act_as =		selinux_kernel_act_as,
56783a3b7ce9SDavid Howells 	.kernel_create_files_as =	selinux_kernel_create_files_as,
567925354c4fSEric Paris 	.kernel_module_request =	selinux_kernel_module_request,
56801da177e4SLinus Torvalds 	.task_setpgid =			selinux_task_setpgid,
56811da177e4SLinus Torvalds 	.task_getpgid =			selinux_task_getpgid,
56821da177e4SLinus Torvalds 	.task_getsid =			selinux_task_getsid,
5683f9008e4cSDavid Quigley 	.task_getsecid =		selinux_task_getsecid,
56841da177e4SLinus Torvalds 	.task_setnice =			selinux_task_setnice,
568503e68060SJames Morris 	.task_setioprio =		selinux_task_setioprio,
5686a1836a42SDavid Quigley 	.task_getioprio =		selinux_task_getioprio,
56871da177e4SLinus Torvalds 	.task_setrlimit =		selinux_task_setrlimit,
56881da177e4SLinus Torvalds 	.task_setscheduler =		selinux_task_setscheduler,
56891da177e4SLinus Torvalds 	.task_getscheduler =		selinux_task_getscheduler,
569035601547SDavid Quigley 	.task_movememory =		selinux_task_movememory,
56911da177e4SLinus Torvalds 	.task_kill =			selinux_task_kill,
56921da177e4SLinus Torvalds 	.task_wait =			selinux_task_wait,
56931da177e4SLinus Torvalds 	.task_to_inode =		selinux_task_to_inode,
56941da177e4SLinus Torvalds 
56951da177e4SLinus Torvalds 	.ipc_permission =		selinux_ipc_permission,
5696713a04aeSAhmed S. Darwish 	.ipc_getsecid =			selinux_ipc_getsecid,
56971da177e4SLinus Torvalds 
56981da177e4SLinus Torvalds 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
56991da177e4SLinus Torvalds 	.msg_msg_free_security =	selinux_msg_msg_free_security,
57001da177e4SLinus Torvalds 
57011da177e4SLinus Torvalds 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
57021da177e4SLinus Torvalds 	.msg_queue_free_security =	selinux_msg_queue_free_security,
57031da177e4SLinus Torvalds 	.msg_queue_associate =		selinux_msg_queue_associate,
57041da177e4SLinus Torvalds 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
57051da177e4SLinus Torvalds 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
57061da177e4SLinus Torvalds 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
57071da177e4SLinus Torvalds 
57081da177e4SLinus Torvalds 	.shm_alloc_security =		selinux_shm_alloc_security,
57091da177e4SLinus Torvalds 	.shm_free_security =		selinux_shm_free_security,
57101da177e4SLinus Torvalds 	.shm_associate =		selinux_shm_associate,
57111da177e4SLinus Torvalds 	.shm_shmctl =			selinux_shm_shmctl,
57121da177e4SLinus Torvalds 	.shm_shmat =			selinux_shm_shmat,
57131da177e4SLinus Torvalds 
57141da177e4SLinus Torvalds 	.sem_alloc_security =		selinux_sem_alloc_security,
57151da177e4SLinus Torvalds 	.sem_free_security =		selinux_sem_free_security,
57161da177e4SLinus Torvalds 	.sem_associate =		selinux_sem_associate,
57171da177e4SLinus Torvalds 	.sem_semctl =			selinux_sem_semctl,
57181da177e4SLinus Torvalds 	.sem_semop =			selinux_sem_semop,
57191da177e4SLinus Torvalds 
57201da177e4SLinus Torvalds 	.d_instantiate =		selinux_d_instantiate,
57211da177e4SLinus Torvalds 
57221da177e4SLinus Torvalds 	.getprocattr =			selinux_getprocattr,
57231da177e4SLinus Torvalds 	.setprocattr =			selinux_setprocattr,
57241da177e4SLinus Torvalds 
5725746df9b5SDavid Quigley 	.ismaclabel =			selinux_ismaclabel,
5726dc49c1f9SCatherine Zhang 	.secid_to_secctx =		selinux_secid_to_secctx,
572763cb3449SDavid Howells 	.secctx_to_secid =		selinux_secctx_to_secid,
5728dc49c1f9SCatherine Zhang 	.release_secctx =		selinux_release_secctx,
57291ee65e37SDavid P. Quigley 	.inode_notifysecctx =		selinux_inode_notifysecctx,
57301ee65e37SDavid P. Quigley 	.inode_setsecctx =		selinux_inode_setsecctx,
57311ee65e37SDavid P. Quigley 	.inode_getsecctx =		selinux_inode_getsecctx,
5732dc49c1f9SCatherine Zhang 
57331da177e4SLinus Torvalds 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
57341da177e4SLinus Torvalds 	.unix_may_send =		selinux_socket_unix_may_send,
57351da177e4SLinus Torvalds 
57361da177e4SLinus Torvalds 	.socket_create =		selinux_socket_create,
57371da177e4SLinus Torvalds 	.socket_post_create =		selinux_socket_post_create,
57381da177e4SLinus Torvalds 	.socket_bind =			selinux_socket_bind,
57391da177e4SLinus Torvalds 	.socket_connect =		selinux_socket_connect,
57401da177e4SLinus Torvalds 	.socket_listen =		selinux_socket_listen,
57411da177e4SLinus Torvalds 	.socket_accept =		selinux_socket_accept,
57421da177e4SLinus Torvalds 	.socket_sendmsg =		selinux_socket_sendmsg,
57431da177e4SLinus Torvalds 	.socket_recvmsg =		selinux_socket_recvmsg,
57441da177e4SLinus Torvalds 	.socket_getsockname =		selinux_socket_getsockname,
57451da177e4SLinus Torvalds 	.socket_getpeername =		selinux_socket_getpeername,
57461da177e4SLinus Torvalds 	.socket_getsockopt =		selinux_socket_getsockopt,
57471da177e4SLinus Torvalds 	.socket_setsockopt =		selinux_socket_setsockopt,
57481da177e4SLinus Torvalds 	.socket_shutdown =		selinux_socket_shutdown,
57491da177e4SLinus Torvalds 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
57502c7946a7SCatherine Zhang 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
57512c7946a7SCatherine Zhang 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
57521da177e4SLinus Torvalds 	.sk_alloc_security =		selinux_sk_alloc_security,
57531da177e4SLinus Torvalds 	.sk_free_security =		selinux_sk_free_security,
5754892c141eSVenkat Yekkirala 	.sk_clone_security =		selinux_sk_clone_security,
5755beb8d13bSVenkat Yekkirala 	.sk_getsecid =			selinux_sk_getsecid,
57564237c75cSVenkat Yekkirala 	.sock_graft =			selinux_sock_graft,
57574237c75cSVenkat Yekkirala 	.inet_conn_request =		selinux_inet_conn_request,
57584237c75cSVenkat Yekkirala 	.inet_csk_clone =		selinux_inet_csk_clone,
57596b877699SVenkat Yekkirala 	.inet_conn_established =	selinux_inet_conn_established,
57602606fd1fSEric Paris 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
57612606fd1fSEric Paris 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
57622606fd1fSEric Paris 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
57634237c75cSVenkat Yekkirala 	.req_classify_flow =		selinux_req_classify_flow,
57645dbbaf2dSPaul Moore 	.tun_dev_alloc_security =	selinux_tun_dev_alloc_security,
57655dbbaf2dSPaul Moore 	.tun_dev_free_security =	selinux_tun_dev_free_security,
5766ed6d76e4SPaul Moore 	.tun_dev_create =		selinux_tun_dev_create,
57675dbbaf2dSPaul Moore 	.tun_dev_attach_queue =		selinux_tun_dev_attach_queue,
5768ed6d76e4SPaul Moore 	.tun_dev_attach =		selinux_tun_dev_attach,
57695dbbaf2dSPaul Moore 	.tun_dev_open =			selinux_tun_dev_open,
5770ca10b9e9SEric Dumazet 	.skb_owned_by =			selinux_skb_owned_by,
5771d28d1e08STrent Jaeger 
5772d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM
5773d28d1e08STrent Jaeger 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5774d28d1e08STrent Jaeger 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5775d28d1e08STrent Jaeger 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5776c8c05a8eSCatherine Zhang 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5777d28d1e08STrent Jaeger 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
5778d28d1e08STrent Jaeger 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5779c8c05a8eSCatherine Zhang 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5780d28d1e08STrent Jaeger 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5781e0d1caa7SVenkat Yekkirala 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5782e0d1caa7SVenkat Yekkirala 	.xfrm_decode_session =		selinux_xfrm_decode_session,
57831da177e4SLinus Torvalds #endif
5784d720024eSMichael LeMay 
5785d720024eSMichael LeMay #ifdef CONFIG_KEYS
5786d720024eSMichael LeMay 	.key_alloc =			selinux_key_alloc,
5787d720024eSMichael LeMay 	.key_free =			selinux_key_free,
5788d720024eSMichael LeMay 	.key_permission =		selinux_key_permission,
578970a5bb72SDavid Howells 	.key_getsecurity =		selinux_key_getsecurity,
5790d720024eSMichael LeMay #endif
57919d57a7f9SAhmed S. Darwish 
57929d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT
57939d57a7f9SAhmed S. Darwish 	.audit_rule_init =		selinux_audit_rule_init,
57949d57a7f9SAhmed S. Darwish 	.audit_rule_known =		selinux_audit_rule_known,
57959d57a7f9SAhmed S. Darwish 	.audit_rule_match =		selinux_audit_rule_match,
57969d57a7f9SAhmed S. Darwish 	.audit_rule_free =		selinux_audit_rule_free,
57979d57a7f9SAhmed S. Darwish #endif
57981da177e4SLinus Torvalds };
57991da177e4SLinus Torvalds 
58001da177e4SLinus Torvalds static __init int selinux_init(void)
58011da177e4SLinus Torvalds {
5802076c54c5SAhmed S. Darwish 	if (!security_module_enable(&selinux_ops)) {
5803076c54c5SAhmed S. Darwish 		selinux_enabled = 0;
5804076c54c5SAhmed S. Darwish 		return 0;
5805076c54c5SAhmed S. Darwish 	}
5806076c54c5SAhmed S. Darwish 
58071da177e4SLinus Torvalds 	if (!selinux_enabled) {
58081da177e4SLinus Torvalds 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
58091da177e4SLinus Torvalds 		return 0;
58101da177e4SLinus Torvalds 	}
58111da177e4SLinus Torvalds 
58121da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Initializing.\n");
58131da177e4SLinus Torvalds 
58141da177e4SLinus Torvalds 	/* Set the security state for the initial task. */
5815d84f4f99SDavid Howells 	cred_init_security();
58161da177e4SLinus Torvalds 
5817fcaaade1SStephen Smalley 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5818fcaaade1SStephen Smalley 
58197cae7e26SJames Morris 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
58207cae7e26SJames Morris 					    sizeof(struct inode_security_struct),
582120c2df83SPaul Mundt 					    0, SLAB_PANIC, NULL);
58221da177e4SLinus Torvalds 	avc_init();
58231da177e4SLinus Torvalds 
58241da177e4SLinus Torvalds 	if (register_security(&selinux_ops))
58251da177e4SLinus Torvalds 		panic("SELinux: Unable to register with kernel.\n");
58261da177e4SLinus Torvalds 
5827828dfe1dSEric Paris 	if (selinux_enforcing)
5828fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5829828dfe1dSEric Paris 	else
5830fadcdb45SEric Paris 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5831d720024eSMichael LeMay 
58321da177e4SLinus Torvalds 	return 0;
58331da177e4SLinus Torvalds }
58341da177e4SLinus Torvalds 
5835e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused)
5836e8c26255SAl Viro {
5837e8c26255SAl Viro 	superblock_doinit(sb, NULL);
5838e8c26255SAl Viro }
5839e8c26255SAl Viro 
58401da177e4SLinus Torvalds void selinux_complete_init(void)
58411da177e4SLinus Torvalds {
5842fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
58431da177e4SLinus Torvalds 
58441da177e4SLinus Torvalds 	/* Set up any superblocks initialized prior to the policy load. */
5845fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5846e8c26255SAl Viro 	iterate_supers(delayed_superblock_init, NULL);
58471da177e4SLinus Torvalds }
58481da177e4SLinus Torvalds 
58491da177e4SLinus Torvalds /* SELinux requires early initialization in order to label
58501da177e4SLinus Torvalds    all processes and objects when they are created. */
58511da177e4SLinus Torvalds security_initcall(selinux_init);
58521da177e4SLinus Torvalds 
5853c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER)
58541da177e4SLinus Torvalds 
5855effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = {
5856effad8dfSPaul Moore 	{
5857effad8dfSPaul Moore 		.hook =		selinux_ipv4_postroute,
58581da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58592597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
58606e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58611da177e4SLinus Torvalds 		.priority =	NF_IP_PRI_SELINUX_LAST,
5862effad8dfSPaul Moore 	},
5863effad8dfSPaul Moore 	{
5864effad8dfSPaul Moore 		.hook =		selinux_ipv4_forward,
5865effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58662597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5867effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5868effad8dfSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5869948bf85cSPaul Moore 	},
5870948bf85cSPaul Moore 	{
5871948bf85cSPaul Moore 		.hook =		selinux_ipv4_output,
5872948bf85cSPaul Moore 		.owner =	THIS_MODULE,
58732597a834SAlban Crequy 		.pf =		NFPROTO_IPV4,
5874948bf85cSPaul Moore 		.hooknum =	NF_INET_LOCAL_OUT,
5875948bf85cSPaul Moore 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5876effad8dfSPaul Moore 	}
58771da177e4SLinus Torvalds };
58781da177e4SLinus Torvalds 
58791da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
58801da177e4SLinus Torvalds 
5881effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = {
5882effad8dfSPaul Moore 	{
5883effad8dfSPaul Moore 		.hook =		selinux_ipv6_postroute,
58841da177e4SLinus Torvalds 		.owner =	THIS_MODULE,
58852597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
58866e23ae2aSPatrick McHardy 		.hooknum =	NF_INET_POST_ROUTING,
58871da177e4SLinus Torvalds 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5888effad8dfSPaul Moore 	},
5889effad8dfSPaul Moore 	{
5890effad8dfSPaul Moore 		.hook =		selinux_ipv6_forward,
5891effad8dfSPaul Moore 		.owner =	THIS_MODULE,
58922597a834SAlban Crequy 		.pf =		NFPROTO_IPV6,
5893effad8dfSPaul Moore 		.hooknum =	NF_INET_FORWARD,
5894effad8dfSPaul Moore 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5895effad8dfSPaul Moore 	}
58961da177e4SLinus Torvalds };
58971da177e4SLinus Torvalds 
58981da177e4SLinus Torvalds #endif	/* IPV6 */
58991da177e4SLinus Torvalds 
59001da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void)
59011da177e4SLinus Torvalds {
59021da177e4SLinus Torvalds 	int err = 0;
59031da177e4SLinus Torvalds 
59041da177e4SLinus Torvalds 	if (!selinux_enabled)
59051da177e4SLinus Torvalds 		goto out;
59061da177e4SLinus Torvalds 
5907fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
59081da177e4SLinus Torvalds 
59096c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
59101da177e4SLinus Torvalds 	if (err)
59116c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
59121da177e4SLinus Torvalds 
59131da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
59146c5a9d2eSAlexey Dobriyan 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
59151da177e4SLinus Torvalds 	if (err)
59166c5a9d2eSAlexey Dobriyan 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
59171da177e4SLinus Torvalds #endif	/* IPV6 */
5918d28d1e08STrent Jaeger 
59191da177e4SLinus Torvalds out:
59201da177e4SLinus Torvalds 	return err;
59211da177e4SLinus Torvalds }
59221da177e4SLinus Torvalds 
59231da177e4SLinus Torvalds __initcall(selinux_nf_ip_init);
59241da177e4SLinus Torvalds 
59251da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
59261da177e4SLinus Torvalds static void selinux_nf_ip_exit(void)
59271da177e4SLinus Torvalds {
5928fadcdb45SEric Paris 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
59291da177e4SLinus Torvalds 
59306c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
59311da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
59326c5a9d2eSAlexey Dobriyan 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
59331da177e4SLinus Torvalds #endif	/* IPV6 */
59341da177e4SLinus Torvalds }
59351da177e4SLinus Torvalds #endif
59361da177e4SLinus Torvalds 
5937c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */
59381da177e4SLinus Torvalds 
59391da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
59401da177e4SLinus Torvalds #define selinux_nf_ip_exit()
59411da177e4SLinus Torvalds #endif
59421da177e4SLinus Torvalds 
5943c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */
59441da177e4SLinus Torvalds 
59451da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5946828dfe1dSEric Paris static int selinux_disabled;
5947828dfe1dSEric Paris 
59481da177e4SLinus Torvalds int selinux_disable(void)
59491da177e4SLinus Torvalds {
59501da177e4SLinus Torvalds 	if (ss_initialized) {
59511da177e4SLinus Torvalds 		/* Not permitted after initial policy load. */
59521da177e4SLinus Torvalds 		return -EINVAL;
59531da177e4SLinus Torvalds 	}
59541da177e4SLinus Torvalds 
59551da177e4SLinus Torvalds 	if (selinux_disabled) {
59561da177e4SLinus Torvalds 		/* Only do this once. */
59571da177e4SLinus Torvalds 		return -EINVAL;
59581da177e4SLinus Torvalds 	}
59591da177e4SLinus Torvalds 
59601da177e4SLinus Torvalds 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
59611da177e4SLinus Torvalds 
59621da177e4SLinus Torvalds 	selinux_disabled = 1;
596330d55280SStephen Smalley 	selinux_enabled = 0;
59641da177e4SLinus Torvalds 
5965189b3b1cSwzt.wzt@gmail.com 	reset_security_ops();
59661da177e4SLinus Torvalds 
5967af8ff049SEric Paris 	/* Try to destroy the avc node cache */
5968af8ff049SEric Paris 	avc_disable();
5969af8ff049SEric Paris 
59701da177e4SLinus Torvalds 	/* Unregister netfilter hooks. */
59711da177e4SLinus Torvalds 	selinux_nf_ip_exit();
59721da177e4SLinus Torvalds 
59731da177e4SLinus Torvalds 	/* Unregister selinuxfs. */
59741da177e4SLinus Torvalds 	exit_sel_fs();
59751da177e4SLinus Torvalds 
59761da177e4SLinus Torvalds 	return 0;
59771da177e4SLinus Torvalds }
59781da177e4SLinus Torvalds #endif
5979