54f34631bc1638eb0076e0239b2daa5f0a94c627
[linux-2.6-microblaze.git] / security / selinux / hooks.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  NSA Security-Enhanced Linux (SELinux) security module
4  *
5  *  This file contains the SELinux hook function implementations.
6  *
7  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
8  *            Chris Vance, <cvance@nai.com>
9  *            Wayne Salamon, <wsalamon@nai.com>
10  *            James Morris <jmorris@redhat.com>
11  *
12  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
13  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
14  *                                         Eric Paris <eparis@redhat.com>
15  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
16  *                          <dgoeddel@trustedcs.com>
17  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
18  *      Paul Moore <paul@paul-moore.com>
19  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
21  *  Copyright (C) 2016 Mellanox Technologies
22  */
23
24 #include <linux/init.h>
25 #include <linux/kd.h>
26 #include <linux/kernel.h>
27 #include <linux/tracehook.h>
28 #include <linux/errno.h>
29 #include <linux/sched/signal.h>
30 #include <linux/sched/task.h>
31 #include <linux/lsm_hooks.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/proc_fs.h>
40 #include <linux/swap.h>
41 #include <linux/spinlock.h>
42 #include <linux/syscalls.h>
43 #include <linux/dcache.h>
44 #include <linux/file.h>
45 #include <linux/fdtable.h>
46 #include <linux/namei.h>
47 #include <linux/mount.h>
48 #include <linux/fs_context.h>
49 #include <linux/fs_parser.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
53 #include <net/icmp.h>
54 #include <net/ip.h>             /* for local_port_range[] */
55 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h>    /* for network interface checks */
65 #include <net/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/sctp.h>
70 #include <net/sctp/structs.h>
71 #include <linux/quota.h>
72 #include <linux/un.h>           /* for Unix socket types */
73 #include <net/af_unix.h>        /* for Unix socket types */
74 #include <linux/parser.h>
75 #include <linux/nfs_mount.h>
76 #include <net/ipv6.h>
77 #include <linux/hugetlb.h>
78 #include <linux/personality.h>
79 #include <linux/audit.h>
80 #include <linux/string.h>
81 #include <linux/mutex.h>
82 #include <linux/posix-timers.h>
83 #include <linux/syslog.h>
84 #include <linux/user_namespace.h>
85 #include <linux/export.h>
86 #include <linux/msg.h>
87 #include <linux/shm.h>
88 #include <linux/bpf.h>
89 #include <linux/kernfs.h>
90 #include <linux/stringhash.h>   /* for hashlen_string() */
91 #include <uapi/linux/mount.h>
92 #include <linux/fsnotify.h>
93 #include <linux/fanotify.h>
94
95 #include "avc.h"
96 #include "objsec.h"
97 #include "netif.h"
98 #include "netnode.h"
99 #include "netport.h"
100 #include "ibpkey.h"
101 #include "xfrm.h"
102 #include "netlabel.h"
103 #include "audit.h"
104 #include "avc_ss.h"
105
106 struct selinux_state selinux_state;
107
108 /* SECMARK reference count */
109 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
110
111 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
112 static int selinux_enforcing_boot;
113
114 static int __init enforcing_setup(char *str)
115 {
116         unsigned long enforcing;
117         if (!kstrtoul(str, 0, &enforcing))
118                 selinux_enforcing_boot = enforcing ? 1 : 0;
119         return 1;
120 }
121 __setup("enforcing=", enforcing_setup);
122 #else
123 #define selinux_enforcing_boot 1
124 #endif
125
126 int selinux_enabled __lsm_ro_after_init = 1;
127 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
128 static int __init selinux_enabled_setup(char *str)
129 {
130         unsigned long enabled;
131         if (!kstrtoul(str, 0, &enabled))
132                 selinux_enabled = enabled ? 1 : 0;
133         return 1;
134 }
135 __setup("selinux=", selinux_enabled_setup);
136 #endif
137
138 static unsigned int selinux_checkreqprot_boot =
139         CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141 static int __init checkreqprot_setup(char *str)
142 {
143         unsigned long checkreqprot;
144
145         if (!kstrtoul(str, 0, &checkreqprot))
146                 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
147         return 1;
148 }
149 __setup("checkreqprot=", checkreqprot_setup);
150
151 /**
152  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
153  *
154  * Description:
155  * This function checks the SECMARK reference counter to see if any SECMARK
156  * targets are currently configured, if the reference counter is greater than
157  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
158  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
159  * policy capability is enabled, SECMARK is always considered enabled.
160  *
161  */
162 static int selinux_secmark_enabled(void)
163 {
164         return (selinux_policycap_alwaysnetwork() ||
165                 atomic_read(&selinux_secmark_refcount));
166 }
167
168 /**
169  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
170  *
171  * Description:
172  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
173  * (1) if any are enabled or false (0) if neither are enabled.  If the
174  * always_check_network policy capability is enabled, peer labeling
175  * is always considered enabled.
176  *
177  */
178 static int selinux_peerlbl_enabled(void)
179 {
180         return (selinux_policycap_alwaysnetwork() ||
181                 netlbl_enabled() || selinux_xfrm_enabled());
182 }
183
184 static int selinux_netcache_avc_callback(u32 event)
185 {
186         if (event == AVC_CALLBACK_RESET) {
187                 sel_netif_flush();
188                 sel_netnode_flush();
189                 sel_netport_flush();
190                 synchronize_net();
191         }
192         return 0;
193 }
194
195 static int selinux_lsm_notifier_avc_callback(u32 event)
196 {
197         if (event == AVC_CALLBACK_RESET) {
198                 sel_ib_pkey_flush();
199                 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
200         }
201
202         return 0;
203 }
204
205 /*
206  * initialise the security for the init task
207  */
208 static void cred_init_security(void)
209 {
210         struct cred *cred = (struct cred *) current->real_cred;
211         struct task_security_struct *tsec;
212
213         tsec = selinux_cred(cred);
214         tsec->osid = tsec->sid = SECINITSID_KERNEL;
215 }
216
217 /*
218  * get the security ID of a set of credentials
219  */
220 static inline u32 cred_sid(const struct cred *cred)
221 {
222         const struct task_security_struct *tsec;
223
224         tsec = selinux_cred(cred);
225         return tsec->sid;
226 }
227
228 /*
229  * get the objective security ID of a task
230  */
231 static inline u32 task_sid(const struct task_struct *task)
232 {
233         u32 sid;
234
235         rcu_read_lock();
236         sid = cred_sid(__task_cred(task));
237         rcu_read_unlock();
238         return sid;
239 }
240
241 /* Allocate and free functions for each kind of security blob. */
242
243 static int inode_alloc_security(struct inode *inode)
244 {
245         struct inode_security_struct *isec = selinux_inode(inode);
246         u32 sid = current_sid();
247
248         spin_lock_init(&isec->lock);
249         INIT_LIST_HEAD(&isec->list);
250         isec->inode = inode;
251         isec->sid = SECINITSID_UNLABELED;
252         isec->sclass = SECCLASS_FILE;
253         isec->task_sid = sid;
254         isec->initialized = LABEL_INVALID;
255
256         return 0;
257 }
258
259 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
260
261 /*
262  * Try reloading inode security labels that have been marked as invalid.  The
263  * @may_sleep parameter indicates when sleeping and thus reloading labels is
264  * allowed; when set to false, returns -ECHILD when the label is
265  * invalid.  The @dentry parameter should be set to a dentry of the inode.
266  */
267 static int __inode_security_revalidate(struct inode *inode,
268                                        struct dentry *dentry,
269                                        bool may_sleep)
270 {
271         struct inode_security_struct *isec = selinux_inode(inode);
272
273         might_sleep_if(may_sleep);
274
275         if (selinux_state.initialized &&
276             isec->initialized != LABEL_INITIALIZED) {
277                 if (!may_sleep)
278                         return -ECHILD;
279
280                 /*
281                  * Try reloading the inode security label.  This will fail if
282                  * @opt_dentry is NULL and no dentry for this inode can be
283                  * found; in that case, continue using the old label.
284                  */
285                 inode_doinit_with_dentry(inode, dentry);
286         }
287         return 0;
288 }
289
290 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
291 {
292         return selinux_inode(inode);
293 }
294
295 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
296 {
297         int error;
298
299         error = __inode_security_revalidate(inode, NULL, !rcu);
300         if (error)
301                 return ERR_PTR(error);
302         return selinux_inode(inode);
303 }
304
305 /*
306  * Get the security label of an inode.
307  */
308 static struct inode_security_struct *inode_security(struct inode *inode)
309 {
310         __inode_security_revalidate(inode, NULL, true);
311         return selinux_inode(inode);
312 }
313
314 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
315 {
316         struct inode *inode = d_backing_inode(dentry);
317
318         return selinux_inode(inode);
319 }
320
321 /*
322  * Get the security label of a dentry's backing inode.
323  */
324 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
325 {
326         struct inode *inode = d_backing_inode(dentry);
327
328         __inode_security_revalidate(inode, dentry, true);
329         return selinux_inode(inode);
330 }
331
332 static void inode_free_security(struct inode *inode)
333 {
334         struct inode_security_struct *isec = selinux_inode(inode);
335         struct superblock_security_struct *sbsec;
336
337         if (!isec)
338                 return;
339         sbsec = inode->i_sb->s_security;
340         /*
341          * As not all inode security structures are in a list, we check for
342          * empty list outside of the lock to make sure that we won't waste
343          * time taking a lock doing nothing.
344          *
345          * The list_del_init() function can be safely called more than once.
346          * It should not be possible for this function to be called with
347          * concurrent list_add(), but for better safety against future changes
348          * in the code, we use list_empty_careful() here.
349          */
350         if (!list_empty_careful(&isec->list)) {
351                 spin_lock(&sbsec->isec_lock);
352                 list_del_init(&isec->list);
353                 spin_unlock(&sbsec->isec_lock);
354         }
355 }
356
357 static int file_alloc_security(struct file *file)
358 {
359         struct file_security_struct *fsec = selinux_file(file);
360         u32 sid = current_sid();
361
362         fsec->sid = sid;
363         fsec->fown_sid = sid;
364
365         return 0;
366 }
367
368 static int superblock_alloc_security(struct super_block *sb)
369 {
370         struct superblock_security_struct *sbsec;
371
372         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
373         if (!sbsec)
374                 return -ENOMEM;
375
376         mutex_init(&sbsec->lock);
377         INIT_LIST_HEAD(&sbsec->isec_head);
378         spin_lock_init(&sbsec->isec_lock);
379         sbsec->sb = sb;
380         sbsec->sid = SECINITSID_UNLABELED;
381         sbsec->def_sid = SECINITSID_FILE;
382         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
383         sb->s_security = sbsec;
384
385         return 0;
386 }
387
388 static void superblock_free_security(struct super_block *sb)
389 {
390         struct superblock_security_struct *sbsec = sb->s_security;
391         sb->s_security = NULL;
392         kfree(sbsec);
393 }
394
395 struct selinux_mnt_opts {
396         const char *fscontext, *context, *rootcontext, *defcontext;
397 };
398
399 static void selinux_free_mnt_opts(void *mnt_opts)
400 {
401         struct selinux_mnt_opts *opts = mnt_opts;
402         kfree(opts->fscontext);
403         kfree(opts->context);
404         kfree(opts->rootcontext);
405         kfree(opts->defcontext);
406         kfree(opts);
407 }
408
409 static inline int inode_doinit(struct inode *inode)
410 {
411         return inode_doinit_with_dentry(inode, NULL);
412 }
413
414 enum {
415         Opt_error = -1,
416         Opt_context = 0,
417         Opt_defcontext = 1,
418         Opt_fscontext = 2,
419         Opt_rootcontext = 3,
420         Opt_seclabel = 4,
421 };
422
423 #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
424 static struct {
425         const char *name;
426         int len;
427         int opt;
428         bool has_arg;
429 } tokens[] = {
430         A(context, true),
431         A(fscontext, true),
432         A(defcontext, true),
433         A(rootcontext, true),
434         A(seclabel, false),
435 };
436 #undef A
437
438 static int match_opt_prefix(char *s, int l, char **arg)
439 {
440         int i;
441
442         for (i = 0; i < ARRAY_SIZE(tokens); i++) {
443                 size_t len = tokens[i].len;
444                 if (len > l || memcmp(s, tokens[i].name, len))
445                         continue;
446                 if (tokens[i].has_arg) {
447                         if (len == l || s[len] != '=')
448                                 continue;
449                         *arg = s + len + 1;
450                 } else if (len != l)
451                         continue;
452                 return tokens[i].opt;
453         }
454         return Opt_error;
455 }
456
457 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
458
459 static int may_context_mount_sb_relabel(u32 sid,
460                         struct superblock_security_struct *sbsec,
461                         const struct cred *cred)
462 {
463         const struct task_security_struct *tsec = selinux_cred(cred);
464         int rc;
465
466         rc = avc_has_perm(&selinux_state,
467                           tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
468                           FILESYSTEM__RELABELFROM, NULL);
469         if (rc)
470                 return rc;
471
472         rc = avc_has_perm(&selinux_state,
473                           tsec->sid, sid, SECCLASS_FILESYSTEM,
474                           FILESYSTEM__RELABELTO, NULL);
475         return rc;
476 }
477
478 static int may_context_mount_inode_relabel(u32 sid,
479                         struct superblock_security_struct *sbsec,
480                         const struct cred *cred)
481 {
482         const struct task_security_struct *tsec = selinux_cred(cred);
483         int rc;
484         rc = avc_has_perm(&selinux_state,
485                           tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
486                           FILESYSTEM__RELABELFROM, NULL);
487         if (rc)
488                 return rc;
489
490         rc = avc_has_perm(&selinux_state,
491                           sid, sbsec->sid, SECCLASS_FILESYSTEM,
492                           FILESYSTEM__ASSOCIATE, NULL);
493         return rc;
494 }
495
496 static int selinux_is_genfs_special_handling(struct super_block *sb)
497 {
498         /* Special handling. Genfs but also in-core setxattr handler */
499         return  !strcmp(sb->s_type->name, "sysfs") ||
500                 !strcmp(sb->s_type->name, "pstore") ||
501                 !strcmp(sb->s_type->name, "debugfs") ||
502                 !strcmp(sb->s_type->name, "tracefs") ||
503                 !strcmp(sb->s_type->name, "rootfs") ||
504                 (selinux_policycap_cgroupseclabel() &&
505                  (!strcmp(sb->s_type->name, "cgroup") ||
506                   !strcmp(sb->s_type->name, "cgroup2")));
507 }
508
509 static int selinux_is_sblabel_mnt(struct super_block *sb)
510 {
511         struct superblock_security_struct *sbsec = sb->s_security;
512
513         /*
514          * IMPORTANT: Double-check logic in this function when adding a new
515          * SECURITY_FS_USE_* definition!
516          */
517         BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
518
519         switch (sbsec->behavior) {
520         case SECURITY_FS_USE_XATTR:
521         case SECURITY_FS_USE_TRANS:
522         case SECURITY_FS_USE_TASK:
523         case SECURITY_FS_USE_NATIVE:
524                 return 1;
525
526         case SECURITY_FS_USE_GENFS:
527                 return selinux_is_genfs_special_handling(sb);
528
529         /* Never allow relabeling on context mounts */
530         case SECURITY_FS_USE_MNTPOINT:
531         case SECURITY_FS_USE_NONE:
532         default:
533                 return 0;
534         }
535 }
536
537 static int sb_finish_set_opts(struct super_block *sb)
538 {
539         struct superblock_security_struct *sbsec = sb->s_security;
540         struct dentry *root = sb->s_root;
541         struct inode *root_inode = d_backing_inode(root);
542         int rc = 0;
543
544         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
545                 /* Make sure that the xattr handler exists and that no
546                    error other than -ENODATA is returned by getxattr on
547                    the root directory.  -ENODATA is ok, as this may be
548                    the first boot of the SELinux kernel before we have
549                    assigned xattr values to the filesystem. */
550                 if (!(root_inode->i_opflags & IOP_XATTR)) {
551                         pr_warn("SELinux: (dev %s, type %s) has no "
552                                "xattr support\n", sb->s_id, sb->s_type->name);
553                         rc = -EOPNOTSUPP;
554                         goto out;
555                 }
556
557                 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
558                 if (rc < 0 && rc != -ENODATA) {
559                         if (rc == -EOPNOTSUPP)
560                                 pr_warn("SELinux: (dev %s, type "
561                                        "%s) has no security xattr handler\n",
562                                        sb->s_id, sb->s_type->name);
563                         else
564                                 pr_warn("SELinux: (dev %s, type "
565                                        "%s) getxattr errno %d\n", sb->s_id,
566                                        sb->s_type->name, -rc);
567                         goto out;
568                 }
569         }
570
571         sbsec->flags |= SE_SBINITIALIZED;
572
573         /*
574          * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
575          * leave the flag untouched because sb_clone_mnt_opts might be handing
576          * us a superblock that needs the flag to be cleared.
577          */
578         if (selinux_is_sblabel_mnt(sb))
579                 sbsec->flags |= SBLABEL_MNT;
580         else
581                 sbsec->flags &= ~SBLABEL_MNT;
582
583         /* Initialize the root inode. */
584         rc = inode_doinit_with_dentry(root_inode, root);
585
586         /* Initialize any other inodes associated with the superblock, e.g.
587            inodes created prior to initial policy load or inodes created
588            during get_sb by a pseudo filesystem that directly
589            populates itself. */
590         spin_lock(&sbsec->isec_lock);
591         while (!list_empty(&sbsec->isec_head)) {
592                 struct inode_security_struct *isec =
593                                 list_first_entry(&sbsec->isec_head,
594                                            struct inode_security_struct, list);
595                 struct inode *inode = isec->inode;
596                 list_del_init(&isec->list);
597                 spin_unlock(&sbsec->isec_lock);
598                 inode = igrab(inode);
599                 if (inode) {
600                         if (!IS_PRIVATE(inode))
601                                 inode_doinit(inode);
602                         iput(inode);
603                 }
604                 spin_lock(&sbsec->isec_lock);
605         }
606         spin_unlock(&sbsec->isec_lock);
607 out:
608         return rc;
609 }
610
611 static int bad_option(struct superblock_security_struct *sbsec, char flag,
612                       u32 old_sid, u32 new_sid)
613 {
614         char mnt_flags = sbsec->flags & SE_MNTMASK;
615
616         /* check if the old mount command had the same options */
617         if (sbsec->flags & SE_SBINITIALIZED)
618                 if (!(sbsec->flags & flag) ||
619                     (old_sid != new_sid))
620                         return 1;
621
622         /* check if we were passed the same options twice,
623          * aka someone passed context=a,context=b
624          */
625         if (!(sbsec->flags & SE_SBINITIALIZED))
626                 if (mnt_flags & flag)
627                         return 1;
628         return 0;
629 }
630
631 static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
632 {
633         int rc = security_context_str_to_sid(&selinux_state, s,
634                                              sid, GFP_KERNEL);
635         if (rc)
636                 pr_warn("SELinux: security_context_str_to_sid"
637                        "(%s) failed for (dev %s, type %s) errno=%d\n",
638                        s, sb->s_id, sb->s_type->name, rc);
639         return rc;
640 }
641
642 /*
643  * Allow filesystems with binary mount data to explicitly set mount point
644  * labeling information.
645  */
646 static int selinux_set_mnt_opts(struct super_block *sb,
647                                 void *mnt_opts,
648                                 unsigned long kern_flags,
649                                 unsigned long *set_kern_flags)
650 {
651         const struct cred *cred = current_cred();
652         struct superblock_security_struct *sbsec = sb->s_security;
653         struct dentry *root = sbsec->sb->s_root;
654         struct selinux_mnt_opts *opts = mnt_opts;
655         struct inode_security_struct *root_isec;
656         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
657         u32 defcontext_sid = 0;
658         int rc = 0;
659
660         mutex_lock(&sbsec->lock);
661
662         if (!selinux_state.initialized) {
663                 if (!opts) {
664                         /* Defer initialization until selinux_complete_init,
665                            after the initial policy is loaded and the security
666                            server is ready to handle calls. */
667                         goto out;
668                 }
669                 rc = -EINVAL;
670                 pr_warn("SELinux: Unable to set superblock options "
671                         "before the security server is initialized\n");
672                 goto out;
673         }
674         if (kern_flags && !set_kern_flags) {
675                 /* Specifying internal flags without providing a place to
676                  * place the results is not allowed */
677                 rc = -EINVAL;
678                 goto out;
679         }
680
681         /*
682          * Binary mount data FS will come through this function twice.  Once
683          * from an explicit call and once from the generic calls from the vfs.
684          * Since the generic VFS calls will not contain any security mount data
685          * we need to skip the double mount verification.
686          *
687          * This does open a hole in which we will not notice if the first
688          * mount using this sb set explict options and a second mount using
689          * this sb does not set any security options.  (The first options
690          * will be used for both mounts)
691          */
692         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
693             && !opts)
694                 goto out;
695
696         root_isec = backing_inode_security_novalidate(root);
697
698         /*
699          * parse the mount options, check if they are valid sids.
700          * also check if someone is trying to mount the same sb more
701          * than once with different security options.
702          */
703         if (opts) {
704                 if (opts->fscontext) {
705                         rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
706                         if (rc)
707                                 goto out;
708                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
709                                         fscontext_sid))
710                                 goto out_double_mount;
711                         sbsec->flags |= FSCONTEXT_MNT;
712                 }
713                 if (opts->context) {
714                         rc = parse_sid(sb, opts->context, &context_sid);
715                         if (rc)
716                                 goto out;
717                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
718                                         context_sid))
719                                 goto out_double_mount;
720                         sbsec->flags |= CONTEXT_MNT;
721                 }
722                 if (opts->rootcontext) {
723                         rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
724                         if (rc)
725                                 goto out;
726                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
727                                         rootcontext_sid))
728                                 goto out_double_mount;
729                         sbsec->flags |= ROOTCONTEXT_MNT;
730                 }
731                 if (opts->defcontext) {
732                         rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
733                         if (rc)
734                                 goto out;
735                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
736                                         defcontext_sid))
737                                 goto out_double_mount;
738                         sbsec->flags |= DEFCONTEXT_MNT;
739                 }
740         }
741
742         if (sbsec->flags & SE_SBINITIALIZED) {
743                 /* previously mounted with options, but not on this attempt? */
744                 if ((sbsec->flags & SE_MNTMASK) && !opts)
745                         goto out_double_mount;
746                 rc = 0;
747                 goto out;
748         }
749
750         if (strcmp(sb->s_type->name, "proc") == 0)
751                 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
752
753         if (!strcmp(sb->s_type->name, "debugfs") ||
754             !strcmp(sb->s_type->name, "tracefs") ||
755             !strcmp(sb->s_type->name, "pstore"))
756                 sbsec->flags |= SE_SBGENFS;
757
758         if (!strcmp(sb->s_type->name, "sysfs") ||
759             !strcmp(sb->s_type->name, "cgroup") ||
760             !strcmp(sb->s_type->name, "cgroup2"))
761                 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
762
763         if (!sbsec->behavior) {
764                 /*
765                  * Determine the labeling behavior to use for this
766                  * filesystem type.
767                  */
768                 rc = security_fs_use(&selinux_state, sb);
769                 if (rc) {
770                         pr_warn("%s: security_fs_use(%s) returned %d\n",
771                                         __func__, sb->s_type->name, rc);
772                         goto out;
773                 }
774         }
775
776         /*
777          * If this is a user namespace mount and the filesystem type is not
778          * explicitly whitelisted, then no contexts are allowed on the command
779          * line and security labels must be ignored.
780          */
781         if (sb->s_user_ns != &init_user_ns &&
782             strcmp(sb->s_type->name, "tmpfs") &&
783             strcmp(sb->s_type->name, "ramfs") &&
784             strcmp(sb->s_type->name, "devpts")) {
785                 if (context_sid || fscontext_sid || rootcontext_sid ||
786                     defcontext_sid) {
787                         rc = -EACCES;
788                         goto out;
789                 }
790                 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
791                         sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
792                         rc = security_transition_sid(&selinux_state,
793                                                      current_sid(),
794                                                      current_sid(),
795                                                      SECCLASS_FILE, NULL,
796                                                      &sbsec->mntpoint_sid);
797                         if (rc)
798                                 goto out;
799                 }
800                 goto out_set_opts;
801         }
802
803         /* sets the context of the superblock for the fs being mounted. */
804         if (fscontext_sid) {
805                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
806                 if (rc)
807                         goto out;
808
809                 sbsec->sid = fscontext_sid;
810         }
811
812         /*
813          * Switch to using mount point labeling behavior.
814          * sets the label used on all file below the mountpoint, and will set
815          * the superblock context if not already set.
816          */
817         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
818                 sbsec->behavior = SECURITY_FS_USE_NATIVE;
819                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
820         }
821
822         if (context_sid) {
823                 if (!fscontext_sid) {
824                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
825                                                           cred);
826                         if (rc)
827                                 goto out;
828                         sbsec->sid = context_sid;
829                 } else {
830                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
831                                                              cred);
832                         if (rc)
833                                 goto out;
834                 }
835                 if (!rootcontext_sid)
836                         rootcontext_sid = context_sid;
837
838                 sbsec->mntpoint_sid = context_sid;
839                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
840         }
841
842         if (rootcontext_sid) {
843                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
844                                                      cred);
845                 if (rc)
846                         goto out;
847
848                 root_isec->sid = rootcontext_sid;
849                 root_isec->initialized = LABEL_INITIALIZED;
850         }
851
852         if (defcontext_sid) {
853                 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
854                         sbsec->behavior != SECURITY_FS_USE_NATIVE) {
855                         rc = -EINVAL;
856                         pr_warn("SELinux: defcontext option is "
857                                "invalid for this filesystem type\n");
858                         goto out;
859                 }
860
861                 if (defcontext_sid != sbsec->def_sid) {
862                         rc = may_context_mount_inode_relabel(defcontext_sid,
863                                                              sbsec, cred);
864                         if (rc)
865                                 goto out;
866                 }
867
868                 sbsec->def_sid = defcontext_sid;
869         }
870
871 out_set_opts:
872         rc = sb_finish_set_opts(sb);
873 out:
874         mutex_unlock(&sbsec->lock);
875         return rc;
876 out_double_mount:
877         rc = -EINVAL;
878         pr_warn("SELinux: mount invalid.  Same superblock, different "
879                "security settings for (dev %s, type %s)\n", sb->s_id,
880                sb->s_type->name);
881         goto out;
882 }
883
884 static int selinux_cmp_sb_context(const struct super_block *oldsb,
885                                     const struct super_block *newsb)
886 {
887         struct superblock_security_struct *old = oldsb->s_security;
888         struct superblock_security_struct *new = newsb->s_security;
889         char oldflags = old->flags & SE_MNTMASK;
890         char newflags = new->flags & SE_MNTMASK;
891
892         if (oldflags != newflags)
893                 goto mismatch;
894         if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
895                 goto mismatch;
896         if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
897                 goto mismatch;
898         if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
899                 goto mismatch;
900         if (oldflags & ROOTCONTEXT_MNT) {
901                 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
902                 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
903                 if (oldroot->sid != newroot->sid)
904                         goto mismatch;
905         }
906         return 0;
907 mismatch:
908         pr_warn("SELinux: mount invalid.  Same superblock, "
909                             "different security settings for (dev %s, "
910                             "type %s)\n", newsb->s_id, newsb->s_type->name);
911         return -EBUSY;
912 }
913
914 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
915                                         struct super_block *newsb,
916                                         unsigned long kern_flags,
917                                         unsigned long *set_kern_flags)
918 {
919         int rc = 0;
920         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
921         struct superblock_security_struct *newsbsec = newsb->s_security;
922
923         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
924         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
925         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
926
927         /*
928          * if the parent was able to be mounted it clearly had no special lsm
929          * mount options.  thus we can safely deal with this superblock later
930          */
931         if (!selinux_state.initialized)
932                 return 0;
933
934         /*
935          * Specifying internal flags without providing a place to
936          * place the results is not allowed.
937          */
938         if (kern_flags && !set_kern_flags)
939                 return -EINVAL;
940
941         /* how can we clone if the old one wasn't set up?? */
942         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
943
944         /* if fs is reusing a sb, make sure that the contexts match */
945         if (newsbsec->flags & SE_SBINITIALIZED) {
946                 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
947                         *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
948                 return selinux_cmp_sb_context(oldsb, newsb);
949         }
950
951         mutex_lock(&newsbsec->lock);
952
953         newsbsec->flags = oldsbsec->flags;
954
955         newsbsec->sid = oldsbsec->sid;
956         newsbsec->def_sid = oldsbsec->def_sid;
957         newsbsec->behavior = oldsbsec->behavior;
958
959         if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
960                 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
961                 rc = security_fs_use(&selinux_state, newsb);
962                 if (rc)
963                         goto out;
964         }
965
966         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
967                 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
968                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
969         }
970
971         if (set_context) {
972                 u32 sid = oldsbsec->mntpoint_sid;
973
974                 if (!set_fscontext)
975                         newsbsec->sid = sid;
976                 if (!set_rootcontext) {
977                         struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
978                         newisec->sid = sid;
979                 }
980                 newsbsec->mntpoint_sid = sid;
981         }
982         if (set_rootcontext) {
983                 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
984                 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
985
986                 newisec->sid = oldisec->sid;
987         }
988
989         sb_finish_set_opts(newsb);
990 out:
991         mutex_unlock(&newsbsec->lock);
992         return rc;
993 }
994
995 static int selinux_add_opt(int token, const char *s, void **mnt_opts)
996 {
997         struct selinux_mnt_opts *opts = *mnt_opts;
998
999         if (token == Opt_seclabel)      /* eaten and completely ignored */
1000                 return 0;
1001
1002         if (!opts) {
1003                 opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
1004                 if (!opts)
1005                         return -ENOMEM;
1006                 *mnt_opts = opts;
1007         }
1008         if (!s)
1009                 return -ENOMEM;
1010         switch (token) {
1011         case Opt_context:
1012                 if (opts->context || opts->defcontext)
1013                         goto Einval;
1014                 opts->context = s;
1015                 break;
1016         case Opt_fscontext:
1017                 if (opts->fscontext)
1018                         goto Einval;
1019                 opts->fscontext = s;
1020                 break;
1021         case Opt_rootcontext:
1022                 if (opts->rootcontext)
1023                         goto Einval;
1024                 opts->rootcontext = s;
1025                 break;
1026         case Opt_defcontext:
1027                 if (opts->context || opts->defcontext)
1028                         goto Einval;
1029                 opts->defcontext = s;
1030                 break;
1031         }
1032         return 0;
1033 Einval:
1034         pr_warn(SEL_MOUNT_FAIL_MSG);
1035         return -EINVAL;
1036 }
1037
1038 static int selinux_add_mnt_opt(const char *option, const char *val, int len,
1039                                void **mnt_opts)
1040 {
1041         int token = Opt_error;
1042         int rc, i;
1043
1044         for (i = 0; i < ARRAY_SIZE(tokens); i++) {
1045                 if (strcmp(option, tokens[i].name) == 0) {
1046                         token = tokens[i].opt;
1047                         break;
1048                 }
1049         }
1050
1051         if (token == Opt_error)
1052                 return -EINVAL;
1053
1054         if (token != Opt_seclabel) {
1055                 val = kmemdup_nul(val, len, GFP_KERNEL);
1056                 if (!val) {
1057                         rc = -ENOMEM;
1058                         goto free_opt;
1059                 }
1060         }
1061         rc = selinux_add_opt(token, val, mnt_opts);
1062         if (unlikely(rc)) {
1063                 kfree(val);
1064                 goto free_opt;
1065         }
1066         return rc;
1067
1068 free_opt:
1069         if (*mnt_opts) {
1070                 selinux_free_mnt_opts(*mnt_opts);
1071                 *mnt_opts = NULL;
1072         }
1073         return rc;
1074 }
1075
1076 static int show_sid(struct seq_file *m, u32 sid)
1077 {
1078         char *context = NULL;
1079         u32 len;
1080         int rc;
1081
1082         rc = security_sid_to_context(&selinux_state, sid,
1083                                              &context, &len);
1084         if (!rc) {
1085                 bool has_comma = context && strchr(context, ',');
1086
1087                 seq_putc(m, '=');
1088                 if (has_comma)
1089                         seq_putc(m, '\"');
1090                 seq_escape(m, context, "\"\n\\");
1091                 if (has_comma)
1092                         seq_putc(m, '\"');
1093         }
1094         kfree(context);
1095         return rc;
1096 }
1097
1098 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1099 {
1100         struct superblock_security_struct *sbsec = sb->s_security;
1101         int rc;
1102
1103         if (!(sbsec->flags & SE_SBINITIALIZED))
1104                 return 0;
1105
1106         if (!selinux_state.initialized)
1107                 return 0;
1108
1109         if (sbsec->flags & FSCONTEXT_MNT) {
1110                 seq_putc(m, ',');
1111                 seq_puts(m, FSCONTEXT_STR);
1112                 rc = show_sid(m, sbsec->sid);
1113                 if (rc)
1114                         return rc;
1115         }
1116         if (sbsec->flags & CONTEXT_MNT) {
1117                 seq_putc(m, ',');
1118                 seq_puts(m, CONTEXT_STR);
1119                 rc = show_sid(m, sbsec->mntpoint_sid);
1120                 if (rc)
1121                         return rc;
1122         }
1123         if (sbsec->flags & DEFCONTEXT_MNT) {
1124                 seq_putc(m, ',');
1125                 seq_puts(m, DEFCONTEXT_STR);
1126                 rc = show_sid(m, sbsec->def_sid);
1127                 if (rc)
1128                         return rc;
1129         }
1130         if (sbsec->flags & ROOTCONTEXT_MNT) {
1131                 struct dentry *root = sbsec->sb->s_root;
1132                 struct inode_security_struct *isec = backing_inode_security(root);
1133                 seq_putc(m, ',');
1134                 seq_puts(m, ROOTCONTEXT_STR);
1135                 rc = show_sid(m, isec->sid);
1136                 if (rc)
1137                         return rc;
1138         }
1139         if (sbsec->flags & SBLABEL_MNT) {
1140                 seq_putc(m, ',');
1141                 seq_puts(m, SECLABEL_STR);
1142         }
1143         return 0;
1144 }
1145
1146 static inline u16 inode_mode_to_security_class(umode_t mode)
1147 {
1148         switch (mode & S_IFMT) {
1149         case S_IFSOCK:
1150                 return SECCLASS_SOCK_FILE;
1151         case S_IFLNK:
1152                 return SECCLASS_LNK_FILE;
1153         case S_IFREG:
1154                 return SECCLASS_FILE;
1155         case S_IFBLK:
1156                 return SECCLASS_BLK_FILE;
1157         case S_IFDIR:
1158                 return SECCLASS_DIR;
1159         case S_IFCHR:
1160                 return SECCLASS_CHR_FILE;
1161         case S_IFIFO:
1162                 return SECCLASS_FIFO_FILE;
1163
1164         }
1165
1166         return SECCLASS_FILE;
1167 }
1168
1169 static inline int default_protocol_stream(int protocol)
1170 {
1171         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1172 }
1173
1174 static inline int default_protocol_dgram(int protocol)
1175 {
1176         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1177 }
1178
1179 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1180 {
1181         int extsockclass = selinux_policycap_extsockclass();
1182
1183         switch (family) {
1184         case PF_UNIX:
1185                 switch (type) {
1186                 case SOCK_STREAM:
1187                 case SOCK_SEQPACKET:
1188                         return SECCLASS_UNIX_STREAM_SOCKET;
1189                 case SOCK_DGRAM:
1190                 case SOCK_RAW:
1191                         return SECCLASS_UNIX_DGRAM_SOCKET;
1192                 }
1193                 break;
1194         case PF_INET:
1195         case PF_INET6:
1196                 switch (type) {
1197                 case SOCK_STREAM:
1198                 case SOCK_SEQPACKET:
1199                         if (default_protocol_stream(protocol))
1200                                 return SECCLASS_TCP_SOCKET;
1201                         else if (extsockclass && protocol == IPPROTO_SCTP)
1202                                 return SECCLASS_SCTP_SOCKET;
1203                         else
1204                                 return SECCLASS_RAWIP_SOCKET;
1205                 case SOCK_DGRAM:
1206                         if (default_protocol_dgram(protocol))
1207                                 return SECCLASS_UDP_SOCKET;
1208                         else if (extsockclass && (protocol == IPPROTO_ICMP ||
1209                                                   protocol == IPPROTO_ICMPV6))
1210                                 return SECCLASS_ICMP_SOCKET;
1211                         else
1212                                 return SECCLASS_RAWIP_SOCKET;
1213                 case SOCK_DCCP:
1214                         return SECCLASS_DCCP_SOCKET;
1215                 default:
1216                         return SECCLASS_RAWIP_SOCKET;
1217                 }
1218                 break;
1219         case PF_NETLINK:
1220                 switch (protocol) {
1221                 case NETLINK_ROUTE:
1222                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1223                 case NETLINK_SOCK_DIAG:
1224                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1225                 case NETLINK_NFLOG:
1226                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1227                 case NETLINK_XFRM:
1228                         return SECCLASS_NETLINK_XFRM_SOCKET;
1229                 case NETLINK_SELINUX:
1230                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1231                 case NETLINK_ISCSI:
1232                         return SECCLASS_NETLINK_ISCSI_SOCKET;
1233                 case NETLINK_AUDIT:
1234                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1235                 case NETLINK_FIB_LOOKUP:
1236                         return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1237                 case NETLINK_CONNECTOR:
1238                         return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1239                 case NETLINK_NETFILTER:
1240                         return SECCLASS_NETLINK_NETFILTER_SOCKET;
1241                 case NETLINK_DNRTMSG:
1242                         return SECCLASS_NETLINK_DNRT_SOCKET;
1243                 case NETLINK_KOBJECT_UEVENT:
1244                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1245                 case NETLINK_GENERIC:
1246                         return SECCLASS_NETLINK_GENERIC_SOCKET;
1247                 case NETLINK_SCSITRANSPORT:
1248                         return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1249                 case NETLINK_RDMA:
1250                         return SECCLASS_NETLINK_RDMA_SOCKET;
1251                 case NETLINK_CRYPTO:
1252                         return SECCLASS_NETLINK_CRYPTO_SOCKET;
1253                 default:
1254                         return SECCLASS_NETLINK_SOCKET;
1255                 }
1256         case PF_PACKET:
1257                 return SECCLASS_PACKET_SOCKET;
1258         case PF_KEY:
1259                 return SECCLASS_KEY_SOCKET;
1260         case PF_APPLETALK:
1261                 return SECCLASS_APPLETALK_SOCKET;
1262         }
1263
1264         if (extsockclass) {
1265                 switch (family) {
1266                 case PF_AX25:
1267                         return SECCLASS_AX25_SOCKET;
1268                 case PF_IPX:
1269                         return SECCLASS_IPX_SOCKET;
1270                 case PF_NETROM:
1271                         return SECCLASS_NETROM_SOCKET;
1272                 case PF_ATMPVC:
1273                         return SECCLASS_ATMPVC_SOCKET;
1274                 case PF_X25:
1275                         return SECCLASS_X25_SOCKET;
1276                 case PF_ROSE:
1277                         return SECCLASS_ROSE_SOCKET;
1278                 case PF_DECnet:
1279                         return SECCLASS_DECNET_SOCKET;
1280                 case PF_ATMSVC:
1281                         return SECCLASS_ATMSVC_SOCKET;
1282                 case PF_RDS:
1283                         return SECCLASS_RDS_SOCKET;
1284                 case PF_IRDA:
1285                         return SECCLASS_IRDA_SOCKET;
1286                 case PF_PPPOX:
1287                         return SECCLASS_PPPOX_SOCKET;
1288                 case PF_LLC:
1289                         return SECCLASS_LLC_SOCKET;
1290                 case PF_CAN:
1291                         return SECCLASS_CAN_SOCKET;
1292                 case PF_TIPC:
1293                         return SECCLASS_TIPC_SOCKET;
1294                 case PF_BLUETOOTH:
1295                         return SECCLASS_BLUETOOTH_SOCKET;
1296                 case PF_IUCV:
1297                         return SECCLASS_IUCV_SOCKET;
1298                 case PF_RXRPC:
1299                         return SECCLASS_RXRPC_SOCKET;
1300                 case PF_ISDN:
1301                         return SECCLASS_ISDN_SOCKET;
1302                 case PF_PHONET:
1303                         return SECCLASS_PHONET_SOCKET;
1304                 case PF_IEEE802154:
1305                         return SECCLASS_IEEE802154_SOCKET;
1306                 case PF_CAIF:
1307                         return SECCLASS_CAIF_SOCKET;
1308                 case PF_ALG:
1309                         return SECCLASS_ALG_SOCKET;
1310                 case PF_NFC:
1311                         return SECCLASS_NFC_SOCKET;
1312                 case PF_VSOCK:
1313                         return SECCLASS_VSOCK_SOCKET;
1314                 case PF_KCM:
1315                         return SECCLASS_KCM_SOCKET;
1316                 case PF_QIPCRTR:
1317                         return SECCLASS_QIPCRTR_SOCKET;
1318                 case PF_SMC:
1319                         return SECCLASS_SMC_SOCKET;
1320                 case PF_XDP:
1321                         return SECCLASS_XDP_SOCKET;
1322 #if PF_MAX > 45
1323 #error New address family defined, please update this function.
1324 #endif
1325                 }
1326         }
1327
1328         return SECCLASS_SOCKET;
1329 }
1330
1331 static int selinux_genfs_get_sid(struct dentry *dentry,
1332                                  u16 tclass,
1333                                  u16 flags,
1334                                  u32 *sid)
1335 {
1336         int rc;
1337         struct super_block *sb = dentry->d_sb;
1338         char *buffer, *path;
1339
1340         buffer = (char *)__get_free_page(GFP_KERNEL);
1341         if (!buffer)
1342                 return -ENOMEM;
1343
1344         path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1345         if (IS_ERR(path))
1346                 rc = PTR_ERR(path);
1347         else {
1348                 if (flags & SE_SBPROC) {
1349                         /* each process gets a /proc/PID/ entry. Strip off the
1350                          * PID part to get a valid selinux labeling.
1351                          * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1352                         while (path[1] >= '0' && path[1] <= '9') {
1353                                 path[1] = '/';
1354                                 path++;
1355                         }
1356                 }
1357                 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1358                                         path, tclass, sid);
1359                 if (rc == -ENOENT) {
1360                         /* No match in policy, mark as unlabeled. */
1361                         *sid = SECINITSID_UNLABELED;
1362                         rc = 0;
1363                 }
1364         }
1365         free_page((unsigned long)buffer);
1366         return rc;
1367 }
1368
1369 static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1370                                   u32 def_sid, u32 *sid)
1371 {
1372 #define INITCONTEXTLEN 255
1373         char *context;
1374         unsigned int len;
1375         int rc;
1376
1377         len = INITCONTEXTLEN;
1378         context = kmalloc(len + 1, GFP_NOFS);
1379         if (!context)
1380                 return -ENOMEM;
1381
1382         context[len] = '\0';
1383         rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1384         if (rc == -ERANGE) {
1385                 kfree(context);
1386
1387                 /* Need a larger buffer.  Query for the right size. */
1388                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1389                 if (rc < 0)
1390                         return rc;
1391
1392                 len = rc;
1393                 context = kmalloc(len + 1, GFP_NOFS);
1394                 if (!context)
1395                         return -ENOMEM;
1396
1397                 context[len] = '\0';
1398                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1399                                     context, len);
1400         }
1401         if (rc < 0) {
1402                 kfree(context);
1403                 if (rc != -ENODATA) {
1404                         pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1405                                 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1406                         return rc;
1407                 }
1408                 *sid = def_sid;
1409                 return 0;
1410         }
1411
1412         rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1413                                              def_sid, GFP_NOFS);
1414         if (rc) {
1415                 char *dev = inode->i_sb->s_id;
1416                 unsigned long ino = inode->i_ino;
1417
1418                 if (rc == -EINVAL) {
1419                         pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1420                                               ino, dev, context);
1421                 } else {
1422                         pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1423                                 __func__, context, -rc, dev, ino);
1424                 }
1425         }
1426         kfree(context);
1427         return 0;
1428 }
1429
1430 /* The inode's security attributes must be initialized before first use. */
1431 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1432 {
1433         struct superblock_security_struct *sbsec = NULL;
1434         struct inode_security_struct *isec = selinux_inode(inode);
1435         u32 task_sid, sid = 0;
1436         u16 sclass;
1437         struct dentry *dentry;
1438         int rc = 0;
1439
1440         if (isec->initialized == LABEL_INITIALIZED)
1441                 return 0;
1442
1443         spin_lock(&isec->lock);
1444         if (isec->initialized == LABEL_INITIALIZED)
1445                 goto out_unlock;
1446
1447         if (isec->sclass == SECCLASS_FILE)
1448                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1449
1450         sbsec = inode->i_sb->s_security;
1451         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1452                 /* Defer initialization until selinux_complete_init,
1453                    after the initial policy is loaded and the security
1454                    server is ready to handle calls. */
1455                 spin_lock(&sbsec->isec_lock);
1456                 if (list_empty(&isec->list))
1457                         list_add(&isec->list, &sbsec->isec_head);
1458                 spin_unlock(&sbsec->isec_lock);
1459                 goto out_unlock;
1460         }
1461
1462         sclass = isec->sclass;
1463         task_sid = isec->task_sid;
1464         sid = isec->sid;
1465         isec->initialized = LABEL_PENDING;
1466         spin_unlock(&isec->lock);
1467
1468         switch (sbsec->behavior) {
1469         case SECURITY_FS_USE_NATIVE:
1470                 break;
1471         case SECURITY_FS_USE_XATTR:
1472                 if (!(inode->i_opflags & IOP_XATTR)) {
1473                         sid = sbsec->def_sid;
1474                         break;
1475                 }
1476                 /* Need a dentry, since the xattr API requires one.
1477                    Life would be simpler if we could just pass the inode. */
1478                 if (opt_dentry) {
1479                         /* Called from d_instantiate or d_splice_alias. */
1480                         dentry = dget(opt_dentry);
1481                 } else {
1482                         /*
1483                          * Called from selinux_complete_init, try to find a dentry.
1484                          * Some filesystems really want a connected one, so try
1485                          * that first.  We could split SECURITY_FS_USE_XATTR in
1486                          * two, depending upon that...
1487                          */
1488                         dentry = d_find_alias(inode);
1489                         if (!dentry)
1490                                 dentry = d_find_any_alias(inode);
1491                 }
1492                 if (!dentry) {
1493                         /*
1494                          * this is can be hit on boot when a file is accessed
1495                          * before the policy is loaded.  When we load policy we
1496                          * may find inodes that have no dentry on the
1497                          * sbsec->isec_head list.  No reason to complain as these
1498                          * will get fixed up the next time we go through
1499                          * inode_doinit with a dentry, before these inodes could
1500                          * be used again by userspace.
1501                          */
1502                         goto out;
1503                 }
1504
1505                 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1506                                             &sid);
1507                 dput(dentry);
1508                 if (rc)
1509                         goto out;
1510                 break;
1511         case SECURITY_FS_USE_TASK:
1512                 sid = task_sid;
1513                 break;
1514         case SECURITY_FS_USE_TRANS:
1515                 /* Default to the fs SID. */
1516                 sid = sbsec->sid;
1517
1518                 /* Try to obtain a transition SID. */
1519                 rc = security_transition_sid(&selinux_state, task_sid, sid,
1520                                              sclass, NULL, &sid);
1521                 if (rc)
1522                         goto out;
1523                 break;
1524         case SECURITY_FS_USE_MNTPOINT:
1525                 sid = sbsec->mntpoint_sid;
1526                 break;
1527         default:
1528                 /* Default to the fs superblock SID. */
1529                 sid = sbsec->sid;
1530
1531                 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1532                         /* We must have a dentry to determine the label on
1533                          * procfs inodes */
1534                         if (opt_dentry) {
1535                                 /* Called from d_instantiate or
1536                                  * d_splice_alias. */
1537                                 dentry = dget(opt_dentry);
1538                         } else {
1539                                 /* Called from selinux_complete_init, try to
1540                                  * find a dentry.  Some filesystems really want
1541                                  * a connected one, so try that first.
1542                                  */
1543                                 dentry = d_find_alias(inode);
1544                                 if (!dentry)
1545                                         dentry = d_find_any_alias(inode);
1546                         }
1547                         /*
1548                          * This can be hit on boot when a file is accessed
1549                          * before the policy is loaded.  When we load policy we
1550                          * may find inodes that have no dentry on the
1551                          * sbsec->isec_head list.  No reason to complain as
1552                          * these will get fixed up the next time we go through
1553                          * inode_doinit() with a dentry, before these inodes
1554                          * could be used again by userspace.
1555                          */
1556                         if (!dentry)
1557                                 goto out;
1558                         rc = selinux_genfs_get_sid(dentry, sclass,
1559                                                    sbsec->flags, &sid);
1560                         if (rc) {
1561                                 dput(dentry);
1562                                 goto out;
1563                         }
1564
1565                         if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1566                             (inode->i_opflags & IOP_XATTR)) {
1567                                 rc = inode_doinit_use_xattr(inode, dentry,
1568                                                             sid, &sid);
1569                                 if (rc) {
1570                                         dput(dentry);
1571                                         goto out;
1572                                 }
1573                         }
1574                         dput(dentry);
1575                 }
1576                 break;
1577         }
1578
1579 out:
1580         spin_lock(&isec->lock);
1581         if (isec->initialized == LABEL_PENDING) {
1582                 if (!sid || rc) {
1583                         isec->initialized = LABEL_INVALID;
1584                         goto out_unlock;
1585                 }
1586
1587                 isec->initialized = LABEL_INITIALIZED;
1588                 isec->sid = sid;
1589         }
1590
1591 out_unlock:
1592         spin_unlock(&isec->lock);
1593         return rc;
1594 }
1595
1596 /* Convert a Linux signal to an access vector. */
1597 static inline u32 signal_to_av(int sig)
1598 {
1599         u32 perm = 0;
1600
1601         switch (sig) {
1602         case SIGCHLD:
1603                 /* Commonly granted from child to parent. */
1604                 perm = PROCESS__SIGCHLD;
1605                 break;
1606         case SIGKILL:
1607                 /* Cannot be caught or ignored */
1608                 perm = PROCESS__SIGKILL;
1609                 break;
1610         case SIGSTOP:
1611                 /* Cannot be caught or ignored */
1612                 perm = PROCESS__SIGSTOP;
1613                 break;
1614         default:
1615                 /* All other signals. */
1616                 perm = PROCESS__SIGNAL;
1617                 break;
1618         }
1619
1620         return perm;
1621 }
1622
1623 #if CAP_LAST_CAP > 63
1624 #error Fix SELinux to handle capabilities > 63.
1625 #endif
1626
1627 /* Check whether a task is allowed to use a capability. */
1628 static int cred_has_capability(const struct cred *cred,
1629                                int cap, unsigned int opts, bool initns)
1630 {
1631         struct common_audit_data ad;
1632         struct av_decision avd;
1633         u16 sclass;
1634         u32 sid = cred_sid(cred);
1635         u32 av = CAP_TO_MASK(cap);
1636         int rc;
1637
1638         ad.type = LSM_AUDIT_DATA_CAP;
1639         ad.u.cap = cap;
1640
1641         switch (CAP_TO_INDEX(cap)) {
1642         case 0:
1643                 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1644                 break;
1645         case 1:
1646                 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1647                 break;
1648         default:
1649                 pr_err("SELinux:  out of range capability %d\n", cap);
1650                 BUG();
1651                 return -EINVAL;
1652         }
1653
1654         rc = avc_has_perm_noaudit(&selinux_state,
1655                                   sid, sid, sclass, av, 0, &avd);
1656         if (!(opts & CAP_OPT_NOAUDIT)) {
1657                 int rc2 = avc_audit(&selinux_state,
1658                                     sid, sid, sclass, av, &avd, rc, &ad, 0);
1659                 if (rc2)
1660                         return rc2;
1661         }
1662         return rc;
1663 }
1664
1665 /* Check whether a task has a particular permission to an inode.
1666    The 'adp' parameter is optional and allows other audit
1667    data to be passed (e.g. the dentry). */
1668 static int inode_has_perm(const struct cred *cred,
1669                           struct inode *inode,
1670                           u32 perms,
1671                           struct common_audit_data *adp)
1672 {
1673         struct inode_security_struct *isec;
1674         u32 sid;
1675
1676         validate_creds(cred);
1677
1678         if (unlikely(IS_PRIVATE(inode)))
1679                 return 0;
1680
1681         sid = cred_sid(cred);
1682         isec = selinux_inode(inode);
1683
1684         return avc_has_perm(&selinux_state,
1685                             sid, isec->sid, isec->sclass, perms, adp);
1686 }
1687
1688 /* Same as inode_has_perm, but pass explicit audit data containing
1689    the dentry to help the auditing code to more easily generate the
1690    pathname if needed. */
1691 static inline int dentry_has_perm(const struct cred *cred,
1692                                   struct dentry *dentry,
1693                                   u32 av)
1694 {
1695         struct inode *inode = d_backing_inode(dentry);
1696         struct common_audit_data ad;
1697
1698         ad.type = LSM_AUDIT_DATA_DENTRY;
1699         ad.u.dentry = dentry;
1700         __inode_security_revalidate(inode, dentry, true);
1701         return inode_has_perm(cred, inode, av, &ad);
1702 }
1703
1704 /* Same as inode_has_perm, but pass explicit audit data containing
1705    the path to help the auditing code to more easily generate the
1706    pathname if needed. */
1707 static inline int path_has_perm(const struct cred *cred,
1708                                 const struct path *path,
1709                                 u32 av)
1710 {
1711         struct inode *inode = d_backing_inode(path->dentry);
1712         struct common_audit_data ad;
1713
1714         ad.type = LSM_AUDIT_DATA_PATH;
1715         ad.u.path = *path;
1716         __inode_security_revalidate(inode, path->dentry, true);
1717         return inode_has_perm(cred, inode, av, &ad);
1718 }
1719
1720 /* Same as path_has_perm, but uses the inode from the file struct. */
1721 static inline int file_path_has_perm(const struct cred *cred,
1722                                      struct file *file,
1723                                      u32 av)
1724 {
1725         struct common_audit_data ad;
1726
1727         ad.type = LSM_AUDIT_DATA_FILE;
1728         ad.u.file = file;
1729         return inode_has_perm(cred, file_inode(file), av, &ad);
1730 }
1731
1732 #ifdef CONFIG_BPF_SYSCALL
1733 static int bpf_fd_pass(struct file *file, u32 sid);
1734 #endif
1735
1736 /* Check whether a task can use an open file descriptor to
1737    access an inode in a given way.  Check access to the
1738    descriptor itself, and then use dentry_has_perm to
1739    check a particular permission to the file.
1740    Access to the descriptor is implicitly granted if it
1741    has the same SID as the process.  If av is zero, then
1742    access to the file is not checked, e.g. for cases
1743    where only the descriptor is affected like seek. */
1744 static int file_has_perm(const struct cred *cred,
1745                          struct file *file,
1746                          u32 av)
1747 {
1748         struct file_security_struct *fsec = selinux_file(file);
1749         struct inode *inode = file_inode(file);
1750         struct common_audit_data ad;
1751         u32 sid = cred_sid(cred);
1752         int rc;
1753
1754         ad.type = LSM_AUDIT_DATA_FILE;
1755         ad.u.file = file;
1756
1757         if (sid != fsec->sid) {
1758                 rc = avc_has_perm(&selinux_state,
1759                                   sid, fsec->sid,
1760                                   SECCLASS_FD,
1761                                   FD__USE,
1762                                   &ad);
1763                 if (rc)
1764                         goto out;
1765         }
1766
1767 #ifdef CONFIG_BPF_SYSCALL
1768         rc = bpf_fd_pass(file, cred_sid(cred));
1769         if (rc)
1770                 return rc;
1771 #endif
1772
1773         /* av is zero if only checking access to the descriptor. */
1774         rc = 0;
1775         if (av)
1776                 rc = inode_has_perm(cred, inode, av, &ad);
1777
1778 out:
1779         return rc;
1780 }
1781
1782 /*
1783  * Determine the label for an inode that might be unioned.
1784  */
1785 static int
1786 selinux_determine_inode_label(const struct task_security_struct *tsec,
1787                                  struct inode *dir,
1788                                  const struct qstr *name, u16 tclass,
1789                                  u32 *_new_isid)
1790 {
1791         const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1792
1793         if ((sbsec->flags & SE_SBINITIALIZED) &&
1794             (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1795                 *_new_isid = sbsec->mntpoint_sid;
1796         } else if ((sbsec->flags & SBLABEL_MNT) &&
1797                    tsec->create_sid) {
1798                 *_new_isid = tsec->create_sid;
1799         } else {
1800                 const struct inode_security_struct *dsec = inode_security(dir);
1801                 return security_transition_sid(&selinux_state, tsec->sid,
1802                                                dsec->sid, tclass,
1803                                                name, _new_isid);
1804         }
1805
1806         return 0;
1807 }
1808
1809 /* Check whether a task can create a file. */
1810 static int may_create(struct inode *dir,
1811                       struct dentry *dentry,
1812                       u16 tclass)
1813 {
1814         const struct task_security_struct *tsec = selinux_cred(current_cred());
1815         struct inode_security_struct *dsec;
1816         struct superblock_security_struct *sbsec;
1817         u32 sid, newsid;
1818         struct common_audit_data ad;
1819         int rc;
1820
1821         dsec = inode_security(dir);
1822         sbsec = dir->i_sb->s_security;
1823
1824         sid = tsec->sid;
1825
1826         ad.type = LSM_AUDIT_DATA_DENTRY;
1827         ad.u.dentry = dentry;
1828
1829         rc = avc_has_perm(&selinux_state,
1830                           sid, dsec->sid, SECCLASS_DIR,
1831                           DIR__ADD_NAME | DIR__SEARCH,
1832                           &ad);
1833         if (rc)
1834                 return rc;
1835
1836         rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir,
1837                                            &dentry->d_name, tclass, &newsid);
1838         if (rc)
1839                 return rc;
1840
1841         rc = avc_has_perm(&selinux_state,
1842                           sid, newsid, tclass, FILE__CREATE, &ad);
1843         if (rc)
1844                 return rc;
1845
1846         return avc_has_perm(&selinux_state,
1847                             newsid, sbsec->sid,
1848                             SECCLASS_FILESYSTEM,
1849                             FILESYSTEM__ASSOCIATE, &ad);
1850 }
1851
1852 #define MAY_LINK        0
1853 #define MAY_UNLINK      1
1854 #define MAY_RMDIR       2
1855
1856 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1857 static int may_link(struct inode *dir,
1858                     struct dentry *dentry,
1859                     int kind)
1860
1861 {
1862         struct inode_security_struct *dsec, *isec;
1863         struct common_audit_data ad;
1864         u32 sid = current_sid();
1865         u32 av;
1866         int rc;
1867
1868         dsec = inode_security(dir);
1869         isec = backing_inode_security(dentry);
1870
1871         ad.type = LSM_AUDIT_DATA_DENTRY;
1872         ad.u.dentry = dentry;
1873
1874         av = DIR__SEARCH;
1875         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1876         rc = avc_has_perm(&selinux_state,
1877                           sid, dsec->sid, SECCLASS_DIR, av, &ad);
1878         if (rc)
1879                 return rc;
1880
1881         switch (kind) {
1882         case MAY_LINK:
1883                 av = FILE__LINK;
1884                 break;
1885         case MAY_UNLINK:
1886                 av = FILE__UNLINK;
1887                 break;
1888         case MAY_RMDIR:
1889                 av = DIR__RMDIR;
1890                 break;
1891         default:
1892                 pr_warn("SELinux: %s:  unrecognized kind %d\n",
1893                         __func__, kind);
1894                 return 0;
1895         }
1896
1897         rc = avc_has_perm(&selinux_state,
1898                           sid, isec->sid, isec->sclass, av, &ad);
1899         return rc;
1900 }
1901
1902 static inline int may_rename(struct inode *old_dir,
1903                              struct dentry *old_dentry,
1904                              struct inode *new_dir,
1905                              struct dentry *new_dentry)
1906 {
1907         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1908         struct common_audit_data ad;
1909         u32 sid = current_sid();
1910         u32 av;
1911         int old_is_dir, new_is_dir;
1912         int rc;
1913
1914         old_dsec = inode_security(old_dir);
1915         old_isec = backing_inode_security(old_dentry);
1916         old_is_dir = d_is_dir(old_dentry);
1917         new_dsec = inode_security(new_dir);
1918
1919         ad.type = LSM_AUDIT_DATA_DENTRY;
1920
1921         ad.u.dentry = old_dentry;
1922         rc = avc_has_perm(&selinux_state,
1923                           sid, old_dsec->sid, SECCLASS_DIR,
1924                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1925         if (rc)
1926                 return rc;
1927         rc = avc_has_perm(&selinux_state,
1928                           sid, old_isec->sid,
1929                           old_isec->sclass, FILE__RENAME, &ad);
1930         if (rc)
1931                 return rc;
1932         if (old_is_dir && new_dir != old_dir) {
1933                 rc = avc_has_perm(&selinux_state,
1934                                   sid, old_isec->sid,
1935                                   old_isec->sclass, DIR__REPARENT, &ad);
1936                 if (rc)
1937                         return rc;
1938         }
1939
1940         ad.u.dentry = new_dentry;
1941         av = DIR__ADD_NAME | DIR__SEARCH;
1942         if (d_is_positive(new_dentry))
1943                 av |= DIR__REMOVE_NAME;
1944         rc = avc_has_perm(&selinux_state,
1945                           sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1946         if (rc)
1947                 return rc;
1948         if (d_is_positive(new_dentry)) {
1949                 new_isec = backing_inode_security(new_dentry);
1950                 new_is_dir = d_is_dir(new_dentry);
1951                 rc = avc_has_perm(&selinux_state,
1952                                   sid, new_isec->sid,
1953                                   new_isec->sclass,
1954                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1955                 if (rc)
1956                         return rc;
1957         }
1958
1959         return 0;
1960 }
1961
1962 /* Check whether a task can perform a filesystem operation. */
1963 static int superblock_has_perm(const struct cred *cred,
1964                                struct super_block *sb,
1965                                u32 perms,
1966                                struct common_audit_data *ad)
1967 {
1968         struct superblock_security_struct *sbsec;
1969         u32 sid = cred_sid(cred);
1970
1971         sbsec = sb->s_security;
1972         return avc_has_perm(&selinux_state,
1973                             sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1974 }
1975
1976 /* Convert a Linux mode and permission mask to an access vector. */
1977 static inline u32 file_mask_to_av(int mode, int mask)
1978 {
1979         u32 av = 0;
1980
1981         if (!S_ISDIR(mode)) {
1982                 if (mask & MAY_EXEC)
1983                         av |= FILE__EXECUTE;
1984                 if (mask & MAY_READ)
1985                         av |= FILE__READ;
1986
1987                 if (mask & MAY_APPEND)
1988                         av |= FILE__APPEND;
1989                 else if (mask & MAY_WRITE)
1990                         av |= FILE__WRITE;
1991
1992         } else {
1993                 if (mask & MAY_EXEC)
1994                         av |= DIR__SEARCH;
1995                 if (mask & MAY_WRITE)
1996                         av |= DIR__WRITE;
1997                 if (mask & MAY_READ)
1998                         av |= DIR__READ;
1999         }
2000
2001         return av;
2002 }
2003
2004 /* Convert a Linux file to an access vector. */
2005 static inline u32 file_to_av(struct file *file)
2006 {
2007         u32 av = 0;
2008
2009         if (file->f_mode & FMODE_READ)
2010                 av |= FILE__READ;
2011         if (file->f_mode & FMODE_WRITE) {
2012                 if (file->f_flags & O_APPEND)
2013                         av |= FILE__APPEND;
2014                 else
2015                         av |= FILE__WRITE;
2016         }
2017         if (!av) {
2018                 /*
2019                  * Special file opened with flags 3 for ioctl-only use.
2020                  */
2021                 av = FILE__IOCTL;
2022         }
2023
2024         return av;
2025 }
2026
2027 /*
2028  * Convert a file to an access vector and include the correct open
2029  * open permission.
2030  */
2031 static inline u32 open_file_to_av(struct file *file)
2032 {
2033         u32 av = file_to_av(file);
2034         struct inode *inode = file_inode(file);
2035
2036         if (selinux_policycap_openperm() &&
2037             inode->i_sb->s_magic != SOCKFS_MAGIC)
2038                 av |= FILE__OPEN;
2039
2040         return av;
2041 }
2042
2043 /* Hook functions begin here. */
2044
2045 static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2046 {
2047         u32 mysid = current_sid();
2048         u32 mgrsid = task_sid(mgr);
2049
2050         return avc_has_perm(&selinux_state,
2051                             mysid, mgrsid, SECCLASS_BINDER,
2052                             BINDER__SET_CONTEXT_MGR, NULL);
2053 }
2054
2055 static int selinux_binder_transaction(struct task_struct *from,
2056                                       struct task_struct *to)
2057 {
2058         u32 mysid = current_sid();
2059         u32 fromsid = task_sid(from);
2060         u32 tosid = task_sid(to);
2061         int rc;
2062
2063         if (mysid != fromsid) {
2064                 rc = avc_has_perm(&selinux_state,
2065                                   mysid, fromsid, SECCLASS_BINDER,
2066                                   BINDER__IMPERSONATE, NULL);
2067                 if (rc)
2068                         return rc;
2069         }
2070
2071         return avc_has_perm(&selinux_state,
2072                             fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2073                             NULL);
2074 }
2075
2076 static int selinux_binder_transfer_binder(struct task_struct *from,
2077                                           struct task_struct *to)
2078 {
2079         u32 fromsid = task_sid(from);
2080         u32 tosid = task_sid(to);
2081
2082         return avc_has_perm(&selinux_state,
2083                             fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2084                             NULL);
2085 }
2086
2087 static int selinux_binder_transfer_file(struct task_struct *from,
2088                                         struct task_struct *to,
2089                                         struct file *file)
2090 {
2091         u32 sid = task_sid(to);
2092         struct file_security_struct *fsec = selinux_file(file);
2093         struct dentry *dentry = file->f_path.dentry;
2094         struct inode_security_struct *isec;
2095         struct common_audit_data ad;
2096         int rc;
2097
2098         ad.type = LSM_AUDIT_DATA_PATH;
2099         ad.u.path = file->f_path;
2100
2101         if (sid != fsec->sid) {
2102                 rc = avc_has_perm(&selinux_state,
2103                                   sid, fsec->sid,
2104                                   SECCLASS_FD,
2105                                   FD__USE,
2106                                   &ad);
2107                 if (rc)
2108                         return rc;
2109         }
2110
2111 #ifdef CONFIG_BPF_SYSCALL
2112         rc = bpf_fd_pass(file, sid);
2113         if (rc)
2114                 return rc;
2115 #endif
2116
2117         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2118                 return 0;
2119
2120         isec = backing_inode_security(dentry);
2121         return avc_has_perm(&selinux_state,
2122                             sid, isec->sid, isec->sclass, file_to_av(file),
2123                             &ad);
2124 }
2125
2126 static int selinux_ptrace_access_check(struct task_struct *child,
2127                                      unsigned int mode)
2128 {
2129         u32 sid = current_sid();
2130         u32 csid = task_sid(child);
2131
2132         if (mode & PTRACE_MODE_READ)
2133                 return avc_has_perm(&selinux_state,
2134                                     sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2135
2136         return avc_has_perm(&selinux_state,
2137                             sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2138 }
2139
2140 static int selinux_ptrace_traceme(struct task_struct *parent)
2141 {
2142         return avc_has_perm(&selinux_state,
2143                             task_sid(parent), current_sid(), SECCLASS_PROCESS,
2144                             PROCESS__PTRACE, NULL);
2145 }
2146
2147 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2148                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
2149 {
2150         return avc_has_perm(&selinux_state,
2151                             current_sid(), task_sid(target), SECCLASS_PROCESS,
2152                             PROCESS__GETCAP, NULL);
2153 }
2154
2155 static int selinux_capset(struct cred *new, const struct cred *old,
2156                           const kernel_cap_t *effective,
2157                           const kernel_cap_t *inheritable,
2158                           const kernel_cap_t *permitted)
2159 {
2160         return avc_has_perm(&selinux_state,
2161                             cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2162                             PROCESS__SETCAP, NULL);
2163 }
2164
2165 /*
2166  * (This comment used to live with the selinux_task_setuid hook,
2167  * which was removed).
2168  *
2169  * Since setuid only affects the current process, and since the SELinux
2170  * controls are not based on the Linux identity attributes, SELinux does not
2171  * need to control this operation.  However, SELinux does control the use of
2172  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2173  */
2174
2175 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2176                            int cap, unsigned int opts)
2177 {
2178         return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
2179 }
2180
2181 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2182 {
2183         const struct cred *cred = current_cred();
2184         int rc = 0;
2185
2186         if (!sb)
2187                 return 0;
2188
2189         switch (cmds) {
2190         case Q_SYNC:
2191         case Q_QUOTAON:
2192         case Q_QUOTAOFF:
2193         case Q_SETINFO:
2194         case Q_SETQUOTA:
2195                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2196                 break;
2197         case Q_GETFMT:
2198         case Q_GETINFO:
2199         case Q_GETQUOTA:
2200                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2201                 break;
2202         default:
2203                 rc = 0;  /* let the kernel handle invalid cmds */
2204                 break;
2205         }
2206         return rc;
2207 }
2208
2209 static int selinux_quota_on(struct dentry *dentry)
2210 {
2211         const struct cred *cred = current_cred();
2212
2213         return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2214 }
2215
2216 static int selinux_syslog(int type)
2217 {
2218         switch (type) {
2219         case SYSLOG_ACTION_READ_ALL:    /* Read last kernel messages */
2220         case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2221                 return avc_has_perm(&selinux_state,
2222                                     current_sid(), SECINITSID_KERNEL,
2223                                     SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2224         case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2225         case SYSLOG_ACTION_CONSOLE_ON:  /* Enable logging to console */
2226         /* Set level of messages printed to console */
2227         case SYSLOG_ACTION_CONSOLE_LEVEL:
2228                 return avc_has_perm(&selinux_state,
2229                                     current_sid(), SECINITSID_KERNEL,
2230                                     SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2231                                     NULL);
2232         }
2233         /* All other syslog types */
2234         return avc_has_perm(&selinux_state,
2235                             current_sid(), SECINITSID_KERNEL,
2236                             SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
2237 }
2238
2239 /*
2240  * Check that a process has enough memory to allocate a new virtual
2241  * mapping. 0 means there is enough memory for the allocation to
2242  * succeed and -ENOMEM implies there is not.
2243  *
2244  * Do not audit the selinux permission check, as this is applied to all
2245  * processes that allocate mappings.
2246  */
2247 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2248 {
2249         int rc, cap_sys_admin = 0;
2250
2251         rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2252                                  CAP_OPT_NOAUDIT, true);
2253         if (rc == 0)
2254                 cap_sys_admin = 1;
2255
2256         return cap_sys_admin;
2257 }
2258
2259 /* binprm security operations */
2260
2261 static u32 ptrace_parent_sid(void)
2262 {
2263         u32 sid = 0;
2264         struct task_struct *tracer;
2265
2266         rcu_read_lock();
2267         tracer = ptrace_parent(current);
2268         if (tracer)
2269                 sid = task_sid(tracer);
2270         rcu_read_unlock();
2271
2272         return sid;
2273 }
2274
2275 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2276                             const struct task_security_struct *old_tsec,
2277                             const struct task_security_struct *new_tsec)
2278 {
2279         int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2280         int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2281         int rc;
2282         u32 av;
2283
2284         if (!nnp && !nosuid)
2285                 return 0; /* neither NNP nor nosuid */
2286
2287         if (new_tsec->sid == old_tsec->sid)
2288                 return 0; /* No change in credentials */
2289
2290         /*
2291          * If the policy enables the nnp_nosuid_transition policy capability,
2292          * then we permit transitions under NNP or nosuid if the
2293          * policy allows the corresponding permission between
2294          * the old and new contexts.
2295          */
2296         if (selinux_policycap_nnp_nosuid_transition()) {
2297                 av = 0;
2298                 if (nnp)
2299                         av |= PROCESS2__NNP_TRANSITION;
2300                 if (nosuid)
2301                         av |= PROCESS2__NOSUID_TRANSITION;
2302                 rc = avc_has_perm(&selinux_state,
2303                                   old_tsec->sid, new_tsec->sid,
2304                                   SECCLASS_PROCESS2, av, NULL);
2305                 if (!rc)
2306                         return 0;
2307         }
2308
2309         /*
2310          * We also permit NNP or nosuid transitions to bounded SIDs,
2311          * i.e. SIDs that are guaranteed to only be allowed a subset
2312          * of the permissions of the current SID.
2313          */
2314         rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2315                                          new_tsec->sid);
2316         if (!rc)
2317                 return 0;
2318
2319         /*
2320          * On failure, preserve the errno values for NNP vs nosuid.
2321          * NNP:  Operation not permitted for caller.
2322          * nosuid:  Permission denied to file.
2323          */
2324         if (nnp)
2325                 return -EPERM;
2326         return -EACCES;
2327 }
2328
2329 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2330 {
2331         const struct task_security_struct *old_tsec;
2332         struct task_security_struct *new_tsec;
2333         struct inode_security_struct *isec;
2334         struct common_audit_data ad;
2335         struct inode *inode = file_inode(bprm->file);
2336         int rc;
2337
2338         /* SELinux context only depends on initial program or script and not
2339          * the script interpreter */
2340         if (bprm->called_set_creds)
2341                 return 0;
2342
2343         old_tsec = selinux_cred(current_cred());
2344         new_tsec = selinux_cred(bprm->cred);
2345         isec = inode_security(inode);
2346
2347         /* Default to the current task SID. */
2348         new_tsec->sid = old_tsec->sid;
2349         new_tsec->osid = old_tsec->sid;
2350
2351         /* Reset fs, key, and sock SIDs on execve. */
2352         new_tsec->create_sid = 0;
2353         new_tsec->keycreate_sid = 0;
2354         new_tsec->sockcreate_sid = 0;
2355
2356         if (old_tsec->exec_sid) {
2357                 new_tsec->sid = old_tsec->exec_sid;
2358                 /* Reset exec SID on execve. */
2359                 new_tsec->exec_sid = 0;
2360
2361                 /* Fail on NNP or nosuid if not an allowed transition. */
2362                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2363                 if (rc)
2364                         return rc;
2365         } else {
2366                 /* Check for a default transition on this program. */
2367                 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2368                                              isec->sid, SECCLASS_PROCESS, NULL,
2369                                              &new_tsec->sid);
2370                 if (rc)
2371                         return rc;
2372
2373                 /*
2374                  * Fallback to old SID on NNP or nosuid if not an allowed
2375                  * transition.
2376                  */
2377                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2378                 if (rc)
2379                         new_tsec->sid = old_tsec->sid;
2380         }
2381
2382         ad.type = LSM_AUDIT_DATA_FILE;
2383         ad.u.file = bprm->file;
2384
2385         if (new_tsec->sid == old_tsec->sid) {
2386                 rc = avc_has_perm(&selinux_state,
2387                                   old_tsec->sid, isec->sid,
2388                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2389                 if (rc)
2390                         return rc;
2391         } else {
2392                 /* Check permissions for the transition. */
2393                 rc = avc_has_perm(&selinux_state,
2394                                   old_tsec->sid, new_tsec->sid,
2395                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2396                 if (rc)
2397                         return rc;
2398
2399                 rc = avc_has_perm(&selinux_state,
2400                                   new_tsec->sid, isec->sid,
2401                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2402                 if (rc)
2403                         return rc;
2404
2405                 /* Check for shared state */
2406                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2407                         rc = avc_has_perm(&selinux_state,
2408                                           old_tsec->sid, new_tsec->sid,
2409                                           SECCLASS_PROCESS, PROCESS__SHARE,
2410                                           NULL);
2411                         if (rc)
2412                                 return -EPERM;
2413                 }
2414
2415                 /* Make sure that anyone attempting to ptrace over a task that
2416                  * changes its SID has the appropriate permit */
2417                 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2418                         u32 ptsid = ptrace_parent_sid();
2419                         if (ptsid != 0) {
2420                                 rc = avc_has_perm(&selinux_state,
2421                                                   ptsid, new_tsec->sid,
2422                                                   SECCLASS_PROCESS,
2423                                                   PROCESS__PTRACE, NULL);
2424                                 if (rc)
2425                                         return -EPERM;
2426                         }
2427                 }
2428
2429                 /* Clear any possibly unsafe personality bits on exec: */
2430                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2431
2432                 /* Enable secure mode for SIDs transitions unless
2433                    the noatsecure permission is granted between
2434                    the two SIDs, i.e. ahp returns 0. */
2435                 rc = avc_has_perm(&selinux_state,
2436                                   old_tsec->sid, new_tsec->sid,
2437                                   SECCLASS_PROCESS, PROCESS__NOATSECURE,
2438                                   NULL);
2439                 bprm->secureexec |= !!rc;
2440         }
2441
2442         return 0;
2443 }
2444
2445 static int match_file(const void *p, struct file *file, unsigned fd)
2446 {
2447         return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2448 }
2449
2450 /* Derived from fs/exec.c:flush_old_files. */
2451 static inline void flush_unauthorized_files(const struct cred *cred,
2452                                             struct files_struct *files)
2453 {
2454         struct file *file, *devnull = NULL;
2455         struct tty_struct *tty;
2456         int drop_tty = 0;
2457         unsigned n;
2458
2459         tty = get_current_tty();
2460         if (tty) {
2461                 spin_lock(&tty->files_lock);
2462                 if (!list_empty(&tty->tty_files)) {
2463                         struct tty_file_private *file_priv;
2464
2465                         /* Revalidate access to controlling tty.
2466                            Use file_path_has_perm on the tty path directly
2467                            rather than using file_has_perm, as this particular
2468                            open file may belong to another process and we are
2469                            only interested in the inode-based check here. */
2470                         file_priv = list_first_entry(&tty->tty_files,
2471                                                 struct tty_file_private, list);
2472                         file = file_priv->file;
2473                         if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2474                                 drop_tty = 1;
2475                 }
2476                 spin_unlock(&tty->files_lock);
2477                 tty_kref_put(tty);
2478         }
2479         /* Reset controlling tty. */
2480         if (drop_tty)
2481                 no_tty();
2482
2483         /* Revalidate access to inherited open files. */
2484         n = iterate_fd(files, 0, match_file, cred);
2485         if (!n) /* none found? */
2486                 return;
2487
2488         devnull = dentry_open(&selinux_null, O_RDWR, cred);
2489         if (IS_ERR(devnull))
2490                 devnull = NULL;
2491         /* replace all the matching ones with this */
2492         do {
2493                 replace_fd(n - 1, devnull, 0);
2494         } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2495         if (devnull)
2496                 fput(devnull);
2497 }
2498
2499 /*
2500  * Prepare a process for imminent new credential changes due to exec
2501  */
2502 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2503 {
2504         struct task_security_struct *new_tsec;
2505         struct rlimit *rlim, *initrlim;
2506         int rc, i;
2507
2508         new_tsec = selinux_cred(bprm->cred);
2509         if (new_tsec->sid == new_tsec->osid)
2510                 return;
2511
2512         /* Close files for which the new task SID is not authorized. */
2513         flush_unauthorized_files(bprm->cred, current->files);
2514
2515         /* Always clear parent death signal on SID transitions. */
2516         current->pdeath_signal = 0;
2517
2518         /* Check whether the new SID can inherit resource limits from the old
2519          * SID.  If not, reset all soft limits to the lower of the current
2520          * task's hard limit and the init task's soft limit.
2521          *
2522          * Note that the setting of hard limits (even to lower them) can be
2523          * controlled by the setrlimit check.  The inclusion of the init task's
2524          * soft limit into the computation is to avoid resetting soft limits
2525          * higher than the default soft limit for cases where the default is
2526          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2527          */
2528         rc = avc_has_perm(&selinux_state,
2529                           new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2530                           PROCESS__RLIMITINH, NULL);
2531         if (rc) {
2532                 /* protect against do_prlimit() */
2533                 task_lock(current);
2534                 for (i = 0; i < RLIM_NLIMITS; i++) {
2535                         rlim = current->signal->rlim + i;
2536                         initrlim = init_task.signal->rlim + i;
2537                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2538                 }
2539                 task_unlock(current);
2540                 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2541                         update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2542         }
2543 }
2544
2545 /*
2546  * Clean up the process immediately after the installation of new credentials
2547  * due to exec
2548  */
2549 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2550 {
2551         const struct task_security_struct *tsec = selinux_cred(current_cred());
2552         u32 osid, sid;
2553         int rc;
2554
2555         osid = tsec->osid;
2556         sid = tsec->sid;
2557
2558         if (sid == osid)
2559                 return;
2560
2561         /* Check whether the new SID can inherit signal state from the old SID.
2562          * If not, clear itimers to avoid subsequent signal generation and
2563          * flush and unblock signals.
2564          *
2565          * This must occur _after_ the task SID has been updated so that any
2566          * kill done after the flush will be checked against the new SID.
2567          */
2568         rc = avc_has_perm(&selinux_state,
2569                           osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2570         if (rc) {
2571                 clear_itimer();
2572
2573                 spin_lock_irq(&current->sighand->siglock);
2574                 if (!fatal_signal_pending(current)) {
2575                         flush_sigqueue(&current->pending);
2576                         flush_sigqueue(&current->signal->shared_pending);
2577                         flush_signal_handlers(current, 1);
2578                         sigemptyset(&current->blocked);
2579                         recalc_sigpending();
2580                 }
2581                 spin_unlock_irq(&current->sighand->siglock);
2582         }
2583
2584         /* Wake up the parent if it is waiting so that it can recheck
2585          * wait permission to the new task SID. */
2586         read_lock(&tasklist_lock);
2587         __wake_up_parent(current, current->real_parent);
2588         read_unlock(&tasklist_lock);
2589 }
2590
2591 /* superblock security operations */
2592
2593 static int selinux_sb_alloc_security(struct super_block *sb)
2594 {
2595         return superblock_alloc_security(sb);
2596 }
2597
2598 static void selinux_sb_free_security(struct super_block *sb)
2599 {
2600         superblock_free_security(sb);
2601 }
2602
2603 static inline int opt_len(const char *s)
2604 {
2605         bool open_quote = false;
2606         int len;
2607         char c;
2608
2609         for (len = 0; (c = s[len]) != '\0'; len++) {
2610                 if (c == '"')
2611                         open_quote = !open_quote;
2612                 if (c == ',' && !open_quote)
2613                         break;
2614         }
2615         return len;
2616 }
2617
2618 static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
2619 {
2620         char *from = options;
2621         char *to = options;
2622         bool first = true;
2623         int rc;
2624
2625         while (1) {
2626                 int len = opt_len(from);
2627                 int token;
2628                 char *arg = NULL;
2629
2630                 token = match_opt_prefix(from, len, &arg);
2631
2632                 if (token != Opt_error) {
2633                         char *p, *q;
2634
2635                         /* strip quotes */
2636                         if (arg) {
2637                                 for (p = q = arg; p < from + len; p++) {
2638                                         char c = *p;
2639                                         if (c != '"')
2640                                                 *q++ = c;
2641                                 }
2642                                 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2643                                 if (!arg) {
2644                                         rc = -ENOMEM;
2645                                         goto free_opt;
2646                                 }
2647                         }
2648                         rc = selinux_add_opt(token, arg, mnt_opts);
2649                         if (unlikely(rc)) {
2650                                 kfree(arg);
2651                                 goto free_opt;
2652                         }
2653                 } else {
2654                         if (!first) {   // copy with preceding comma
2655                                 from--;
2656                                 len++;
2657                         }
2658                         if (to != from)
2659                                 memmove(to, from, len);
2660                         to += len;
2661                         first = false;
2662                 }
2663                 if (!from[len])
2664                         break;
2665                 from += len + 1;
2666         }
2667         *to = '\0';
2668         return 0;
2669
2670 free_opt:
2671         if (*mnt_opts) {
2672                 selinux_free_mnt_opts(*mnt_opts);
2673                 *mnt_opts = NULL;
2674         }
2675         return rc;
2676 }
2677
2678 static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2679 {
2680         struct selinux_mnt_opts *opts = mnt_opts;
2681         struct superblock_security_struct *sbsec = sb->s_security;
2682         u32 sid;
2683         int rc;
2684
2685         if (!(sbsec->flags & SE_SBINITIALIZED))
2686                 return 0;
2687
2688         if (!opts)
2689                 return 0;
2690
2691         if (opts->fscontext) {
2692                 rc = parse_sid(sb, opts->fscontext, &sid);
2693                 if (rc)
2694                         return rc;
2695                 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2696                         goto out_bad_option;
2697         }
2698         if (opts->context) {
2699                 rc = parse_sid(sb, opts->context, &sid);
2700                 if (rc)
2701                         return rc;
2702                 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2703                         goto out_bad_option;
2704         }
2705         if (opts->rootcontext) {
2706                 struct inode_security_struct *root_isec;
2707                 root_isec = backing_inode_security(sb->s_root);
2708                 rc = parse_sid(sb, opts->rootcontext, &sid);
2709                 if (rc)
2710                         return rc;
2711                 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2712                         goto out_bad_option;
2713         }
2714         if (opts->defcontext) {
2715                 rc = parse_sid(sb, opts->defcontext, &sid);
2716                 if (rc)
2717                         return rc;
2718                 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2719                         goto out_bad_option;
2720         }
2721         return 0;
2722
2723 out_bad_option:
2724         pr_warn("SELinux: unable to change security options "
2725                "during remount (dev %s, type=%s)\n", sb->s_id,
2726                sb->s_type->name);
2727         return -EINVAL;
2728 }
2729
2730 static int selinux_sb_kern_mount(struct super_block *sb)
2731 {
2732         const struct cred *cred = current_cred();
2733         struct common_audit_data ad;
2734
2735         ad.type = LSM_AUDIT_DATA_DENTRY;
2736         ad.u.dentry = sb->s_root;
2737         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2738 }
2739
2740 static int selinux_sb_statfs(struct dentry *dentry)
2741 {
2742         const struct cred *cred = current_cred();
2743         struct common_audit_data ad;
2744
2745         ad.type = LSM_AUDIT_DATA_DENTRY;
2746         ad.u.dentry = dentry->d_sb->s_root;
2747         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2748 }
2749
2750 static int selinux_mount(const char *dev_name,
2751                          const struct path *path,
2752                          const char *type,
2753                          unsigned long flags,
2754                          void *data)
2755 {
2756         const struct cred *cred = current_cred();
2757
2758         if (flags & MS_REMOUNT)
2759                 return superblock_has_perm(cred, path->dentry->d_sb,
2760                                            FILESYSTEM__REMOUNT, NULL);
2761         else
2762                 return path_has_perm(cred, path, FILE__MOUNTON);
2763 }
2764
2765 static int selinux_umount(struct vfsmount *mnt, int flags)
2766 {
2767         const struct cred *cred = current_cred();
2768
2769         return superblock_has_perm(cred, mnt->mnt_sb,
2770                                    FILESYSTEM__UNMOUNT, NULL);
2771 }
2772
2773 static int selinux_fs_context_dup(struct fs_context *fc,
2774                                   struct fs_context *src_fc)
2775 {
2776         const struct selinux_mnt_opts *src = src_fc->security;
2777         struct selinux_mnt_opts *opts;
2778
2779         if (!src)
2780                 return 0;
2781
2782         fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
2783         if (!fc->security)
2784                 return -ENOMEM;
2785
2786         opts = fc->security;
2787
2788         if (src->fscontext) {
2789                 opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
2790                 if (!opts->fscontext)
2791                         return -ENOMEM;
2792         }
2793         if (src->context) {
2794                 opts->context = kstrdup(src->context, GFP_KERNEL);
2795                 if (!opts->context)
2796                         return -ENOMEM;
2797         }
2798         if (src->rootcontext) {
2799                 opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
2800                 if (!opts->rootcontext)
2801                         return -ENOMEM;
2802         }
2803         if (src->defcontext) {
2804                 opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
2805                 if (!opts->defcontext)
2806                         return -ENOMEM;
2807         }
2808         return 0;
2809 }
2810
2811 static const struct fs_parameter_spec selinux_param_specs[] = {
2812         fsparam_string(CONTEXT_STR,     Opt_context),
2813         fsparam_string(DEFCONTEXT_STR,  Opt_defcontext),
2814         fsparam_string(FSCONTEXT_STR,   Opt_fscontext),
2815         fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2816         fsparam_flag  (SECLABEL_STR,    Opt_seclabel),
2817         {}
2818 };
2819
2820 static const struct fs_parameter_description selinux_fs_parameters = {
2821         .specs          = selinux_param_specs,
2822 };
2823
2824 static int selinux_fs_context_parse_param(struct fs_context *fc,
2825                                           struct fs_parameter *param)
2826 {
2827         struct fs_parse_result result;
2828         int opt, rc;
2829
2830         opt = fs_parse(fc, &selinux_fs_parameters, param, &result);
2831         if (opt < 0)
2832                 return opt;
2833
2834         rc = selinux_add_opt(opt, param->string, &fc->security);
2835         if (!rc) {
2836                 param->string = NULL;
2837                 rc = 1;
2838         }
2839         return rc;
2840 }
2841
2842 /* inode security operations */
2843
2844 static int selinux_inode_alloc_security(struct inode *inode)
2845 {
2846         return inode_alloc_security(inode);
2847 }
2848
2849 static void selinux_inode_free_security(struct inode *inode)
2850 {
2851         inode_free_security(inode);
2852 }
2853
2854 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2855                                         const struct qstr *name, void **ctx,
2856                                         u32 *ctxlen)
2857 {
2858         u32 newsid;
2859         int rc;
2860
2861         rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2862                                            d_inode(dentry->d_parent), name,
2863                                            inode_mode_to_security_class(mode),
2864                                            &newsid);
2865         if (rc)
2866                 return rc;
2867
2868         return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2869                                        ctxlen);
2870 }
2871
2872 static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2873                                           struct qstr *name,
2874                                           const struct cred *old,
2875                                           struct cred *new)
2876 {
2877         u32 newsid;
2878         int rc;
2879         struct task_security_struct *tsec;
2880
2881         rc = selinux_determine_inode_label(selinux_cred(old),
2882                                            d_inode(dentry->d_parent), name,
2883                                            inode_mode_to_security_class(mode),
2884                                            &newsid);
2885         if (rc)
2886                 return rc;
2887
2888         tsec = selinux_cred(new);
2889         tsec->create_sid = newsid;
2890         return 0;
2891 }
2892
2893 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2894                                        const struct qstr *qstr,
2895                                        const char **name,
2896                                        void **value, size_t *len)
2897 {
2898         const struct task_security_struct *tsec = selinux_cred(current_cred());
2899         struct superblock_security_struct *sbsec;
2900         u32 newsid, clen;
2901         int rc;
2902         char *context;
2903
2904         sbsec = dir->i_sb->s_security;
2905
2906         newsid = tsec->create_sid;
2907
2908         rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2909                 dir, qstr,
2910                 inode_mode_to_security_class(inode->i_mode),
2911                 &newsid);
2912         if (rc)
2913                 return rc;
2914
2915         /* Possibly defer initialization to selinux_complete_init. */
2916         if (sbsec->flags & SE_SBINITIALIZED) {
2917                 struct inode_security_struct *isec = selinux_inode(inode);
2918                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2919                 isec->sid = newsid;
2920                 isec->initialized = LABEL_INITIALIZED;
2921         }
2922
2923         if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
2924                 return -EOPNOTSUPP;
2925
2926         if (name)
2927                 *name = XATTR_SELINUX_SUFFIX;
2928
2929         if (value && len) {
2930                 rc = security_sid_to_context_force(&selinux_state, newsid,
2931                                                    &context, &clen);
2932                 if (rc)
2933                         return rc;
2934                 *value = context;
2935                 *len = clen;
2936         }
2937
2938         return 0;
2939 }
2940
2941 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2942 {
2943         return may_create(dir, dentry, SECCLASS_FILE);
2944 }
2945
2946 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2947 {
2948         return may_link(dir, old_dentry, MAY_LINK);
2949 }
2950
2951 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2952 {
2953         return may_link(dir, dentry, MAY_UNLINK);
2954 }
2955
2956 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2957 {
2958         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2959 }
2960
2961 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2962 {
2963         return may_create(dir, dentry, SECCLASS_DIR);
2964 }
2965
2966 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2967 {
2968         return may_link(dir, dentry, MAY_RMDIR);
2969 }
2970
2971 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2972 {
2973         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2974 }
2975
2976 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2977                                 struct inode *new_inode, struct dentry *new_dentry)
2978 {
2979         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2980 }
2981
2982 static int selinux_inode_readlink(struct dentry *dentry)
2983 {
2984         const struct cred *cred = current_cred();
2985
2986         return dentry_has_perm(cred, dentry, FILE__READ);
2987 }
2988
2989 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2990                                      bool rcu)
2991 {
2992         const struct cred *cred = current_cred();
2993         struct common_audit_data ad;
2994         struct inode_security_struct *isec;
2995         u32 sid;
2996
2997         validate_creds(cred);
2998
2999         ad.type = LSM_AUDIT_DATA_DENTRY;
3000         ad.u.dentry = dentry;
3001         sid = cred_sid(cred);
3002         isec = inode_security_rcu(inode, rcu);
3003         if (IS_ERR(isec))
3004                 return PTR_ERR(isec);
3005
3006         return avc_has_perm(&selinux_state,
3007                             sid, isec->sid, isec->sclass, FILE__READ, &ad);
3008 }
3009
3010 static noinline int audit_inode_permission(struct inode *inode,
3011                                            u32 perms, u32 audited, u32 denied,
3012                                            int result,
3013                                            unsigned flags)
3014 {
3015         struct common_audit_data ad;
3016         struct inode_security_struct *isec = selinux_inode(inode);
3017         int rc;
3018
3019         ad.type = LSM_AUDIT_DATA_INODE;
3020         ad.u.inode = inode;
3021
3022         rc = slow_avc_audit(&selinux_state,
3023                             current_sid(), isec->sid, isec->sclass, perms,
3024                             audited, denied, result, &ad, flags);
3025         if (rc)
3026                 return rc;
3027         return 0;
3028 }
3029
3030 static int selinux_inode_permission(struct inode *inode, int mask)
3031 {
3032         const struct cred *cred = current_cred();
3033         u32 perms;
3034         bool from_access;
3035         unsigned flags = mask & MAY_NOT_BLOCK;
3036         struct inode_security_struct *isec;
3037         u32 sid;
3038         struct av_decision avd;
3039         int rc, rc2;
3040         u32 audited, denied;
3041
3042         from_access = mask & MAY_ACCESS;
3043         mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3044
3045         /* No permission to check.  Existence test. */
3046         if (!mask)
3047                 return 0;
3048
3049         validate_creds(cred);
3050
3051         if (unlikely(IS_PRIVATE(inode)))
3052                 return 0;
3053
3054         perms = file_mask_to_av(inode->i_mode, mask);
3055
3056         sid = cred_sid(cred);
3057         isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3058         if (IS_ERR(isec))
3059                 return PTR_ERR(isec);
3060
3061         rc = avc_has_perm_noaudit(&selinux_state,
3062                                   sid, isec->sid, isec->sclass, perms,
3063                                   (flags & MAY_NOT_BLOCK) ? AVC_NONBLOCKING : 0,
3064                                   &avd);
3065         audited = avc_audit_required(perms, &avd, rc,
3066                                      from_access ? FILE__AUDIT_ACCESS : 0,
3067                                      &denied);
3068         if (likely(!audited))
3069                 return rc;
3070
3071         rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3072         if (rc2)
3073                 return rc2;
3074         return rc;
3075 }
3076
3077 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3078 {
3079         const struct cred *cred = current_cred();
3080         struct inode *inode = d_backing_inode(dentry);
3081         unsigned int ia_valid = iattr->ia_valid;
3082         __u32 av = FILE__WRITE;
3083
3084         /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3085         if (ia_valid & ATTR_FORCE) {
3086                 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3087                               ATTR_FORCE);
3088                 if (!ia_valid)
3089                         return 0;
3090         }
3091
3092         if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3093                         ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3094                 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3095
3096         if (selinux_policycap_openperm() &&
3097             inode->i_sb->s_magic != SOCKFS_MAGIC &&
3098             (ia_valid & ATTR_SIZE) &&
3099             !(ia_valid & ATTR_FILE))
3100                 av |= FILE__OPEN;
3101
3102         return dentry_has_perm(cred, dentry, av);
3103 }
3104
3105 static int selinux_inode_getattr(const struct path *path)
3106 {
3107         return path_has_perm(current_cred(), path, FILE__GETATTR);
3108 }
3109
3110 static bool has_cap_mac_admin(bool audit)
3111 {
3112         const struct cred *cred = current_cred();
3113         unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3114
3115         if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3116                 return false;
3117         if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3118                 return false;
3119         return true;
3120 }
3121
3122 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3123                                   const void *value, size_t size, int flags)
3124 {
3125         struct inode *inode = d_backing_inode(dentry);
3126         struct inode_security_struct *isec;
3127         struct superblock_security_struct *sbsec;
3128         struct common_audit_data ad;
3129         u32 newsid, sid = current_sid();
3130         int rc = 0;
3131
3132         if (strcmp(name, XATTR_NAME_SELINUX)) {
3133                 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3134                 if (rc)
3135                         return rc;
3136
3137                 /* Not an attribute we recognize, so just check the
3138                    ordinary setattr permission. */
3139                 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3140         }
3141
3142         if (!selinux_state.initialized)
3143                 return (inode_owner_or_capable(inode) ? 0 : -EPERM);
3144
3145         sbsec = inode->i_sb->s_security;
3146         if (!(sbsec->flags & SBLABEL_MNT))
3147                 return -EOPNOTSUPP;
3148
3149         if (!inode_owner_or_capable(inode))
3150                 return -EPERM;
3151
3152         ad.type = LSM_AUDIT_DATA_DENTRY;
3153         ad.u.dentry = dentry;
3154
3155         isec = backing_inode_security(dentry);
3156         rc = avc_has_perm(&selinux_state,
3157                           sid, isec->sid, isec->sclass,
3158                           FILE__RELABELFROM, &ad);
3159         if (rc)
3160                 return rc;
3161
3162         rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3163                                      GFP_KERNEL);
3164         if (rc == -EINVAL) {
3165                 if (!has_cap_mac_admin(true)) {
3166                         struct audit_buffer *ab;
3167                         size_t audit_size;
3168
3169                         /* We strip a nul only if it is at the end, otherwise the
3170                          * context contains a nul and we should audit that */
3171                         if (value) {
3172                                 const char *str = value;
3173
3174                                 if (str[size - 1] == '\0')
3175                                         audit_size = size - 1;
3176                                 else
3177                                         audit_size = size;
3178                         } else {
3179                                 audit_size = 0;
3180                         }
3181                         ab = audit_log_start(audit_context(),
3182                                              GFP_ATOMIC, AUDIT_SELINUX_ERR);
3183                         audit_log_format(ab, "op=setxattr invalid_context=");
3184                         audit_log_n_untrustedstring(ab, value, audit_size);
3185                         audit_log_end(ab);
3186
3187                         return rc;
3188                 }
3189                 rc = security_context_to_sid_force(&selinux_state, value,
3190                                                    size, &newsid);
3191         }
3192         if (rc)
3193                 return rc;
3194
3195         rc = avc_has_perm(&selinux_state,
3196                           sid, newsid, isec->sclass,
3197                           FILE__RELABELTO, &ad);
3198         if (rc)
3199                 return rc;
3200
3201         rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3202                                           sid, isec->sclass);
3203         if (rc)
3204                 return rc;
3205
3206         return avc_has_perm(&selinux_state,
3207                             newsid,
3208                             sbsec->sid,
3209                             SECCLASS_FILESYSTEM,
3210                             FILESYSTEM__ASSOCIATE,
3211                             &ad);
3212 }
3213
3214 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3215                                         const void *value, size_t size,
3216                                         int flags)
3217 {
3218         struct inode *inode = d_backing_inode(dentry);
3219         struct inode_security_struct *isec;
3220         u32 newsid;
3221         int rc;
3222
3223         if (strcmp(name, XATTR_NAME_SELINUX)) {
3224                 /* Not an attribute we recognize, so nothing to do. */
3225                 return;
3226         }
3227
3228         if (!selinux_state.initialized) {
3229                 /* If we haven't even been initialized, then we can't validate
3230                  * against a policy, so leave the label as invalid. It may
3231                  * resolve to a valid label on the next revalidation try if
3232                  * we've since initialized.
3233                  */
3234                 return;
3235         }
3236
3237         rc = security_context_to_sid_force(&selinux_state, value, size,
3238                                            &newsid);
3239         if (rc) {
3240                 pr_err("SELinux:  unable to map context to SID"
3241                        "for (%s, %lu), rc=%d\n",
3242                        inode->i_sb->s_id, inode->i_ino, -rc);
3243                 return;
3244         }
3245
3246         isec = backing_inode_security(dentry);
3247         spin_lock(&isec->lock);
3248         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3249         isec->sid = newsid;
3250         isec->initialized = LABEL_INITIALIZED;
3251         spin_unlock(&isec->lock);
3252
3253         return;
3254 }
3255
3256 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3257 {
3258         const struct cred *cred = current_cred();
3259
3260         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3261 }
3262
3263 static int selinux_inode_listxattr(struct dentry *dentry)
3264 {
3265         const struct cred *cred = current_cred();
3266
3267         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3268 }
3269
3270 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
3271 {
3272         if (strcmp(name, XATTR_NAME_SELINUX)) {
3273                 int rc = cap_inode_removexattr(dentry, name);
3274                 if (rc)
3275                         return rc;
3276
3277                 /* Not an attribute we recognize, so just check the
3278                    ordinary setattr permission. */
3279                 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3280         }
3281
3282         /* No one is allowed to remove a SELinux security label.
3283            You can change the label, but all data must be labeled. */
3284         return -EACCES;
3285 }
3286
3287 static int selinux_path_notify(const struct path *path, u64 mask,
3288                                                 unsigned int obj_type)
3289 {
3290         int ret;
3291         u32 perm;
3292
3293         struct common_audit_data ad;
3294
3295         ad.type = LSM_AUDIT_DATA_PATH;
3296         ad.u.path = *path;
3297
3298         /*
3299          * Set permission needed based on the type of mark being set.
3300          * Performs an additional check for sb watches.
3301          */
3302         switch (obj_type) {
3303         case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3304                 perm = FILE__WATCH_MOUNT;
3305                 break;
3306         case FSNOTIFY_OBJ_TYPE_SB:
3307                 perm = FILE__WATCH_SB;
3308                 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3309                                                 FILESYSTEM__WATCH, &ad);
3310                 if (ret)
3311                         return ret;
3312                 break;
3313         case FSNOTIFY_OBJ_TYPE_INODE:
3314                 perm = FILE__WATCH;
3315                 break;
3316         default:
3317                 return -EINVAL;
3318         }
3319
3320         /* blocking watches require the file:watch_with_perm permission */
3321         if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3322                 perm |= FILE__WATCH_WITH_PERM;
3323
3324         /* watches on read-like events need the file:watch_reads permission */
3325         if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3326                 perm |= FILE__WATCH_READS;
3327
3328         return path_has_perm(current_cred(), path, perm);
3329 }
3330
3331 /*
3332  * Copy the inode security context value to the user.
3333  *
3334  * Permission check is handled by selinux_inode_getxattr hook.
3335  */
3336 static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
3337 {
3338         u32 size;
3339         int error;
3340         char *context = NULL;
3341         struct inode_security_struct *isec;
3342
3343         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3344                 return -EOPNOTSUPP;
3345
3346         /*
3347          * If the caller has CAP_MAC_ADMIN, then get the raw context
3348          * value even if it is not defined by current policy; otherwise,
3349          * use the in-core value under current policy.
3350          * Use the non-auditing forms of the permission checks since
3351          * getxattr may be called by unprivileged processes commonly
3352          * and lack of permission just means that we fall back to the
3353          * in-core context value, not a denial.
3354          */
3355         isec = inode_security(inode);
3356         if (has_cap_mac_admin(false))
3357                 error = security_sid_to_context_force(&selinux_state,
3358                                                       isec->sid, &context,
3359                                                       &size);
3360         else
3361                 error = security_sid_to_context(&selinux_state, isec->sid,
3362                                                 &context, &size);
3363         if (error)
3364                 return error;
3365         error = size;
3366         if (alloc) {
3367                 *buffer = context;
3368                 goto out_nofree;
3369         }
3370         kfree(context);
3371 out_nofree:
3372         return error;
3373 }
3374
3375 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3376                                      const void *value, size_t size, int flags)
3377 {
3378         struct inode_security_struct *isec = inode_security_novalidate(inode);
3379         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
3380         u32 newsid;
3381         int rc;
3382
3383         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3384                 return -EOPNOTSUPP;
3385
3386         if (!(sbsec->flags & SBLABEL_MNT))
3387                 return -EOPNOTSUPP;
3388
3389         if (!value || !size)
3390                 return -EACCES;
3391
3392         rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3393                                      GFP_KERNEL);
3394         if (rc)
3395                 return rc;
3396
3397         spin_lock(&isec->lock);
3398         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3399         isec->sid = newsid;
3400         isec->initialized = LABEL_INITIALIZED;
3401         spin_unlock(&isec->lock);
3402         return 0;
3403 }
3404
3405 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3406 {
3407         const int len = sizeof(XATTR_NAME_SELINUX);
3408         if (buffer && len <= buffer_size)
3409                 memcpy(buffer, XATTR_NAME_SELINUX, len);
3410         return len;
3411 }
3412
3413 static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3414 {
3415         struct inode_security_struct *isec = inode_security_novalidate(inode);
3416         *secid = isec->sid;
3417 }
3418
3419 static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3420 {
3421         u32 sid;
3422         struct task_security_struct *tsec;
3423         struct cred *new_creds = *new;
3424
3425         if (new_creds == NULL) {
3426                 new_creds = prepare_creds();
3427                 if (!new_creds)
3428                         return -ENOMEM;
3429         }
3430
3431         tsec = selinux_cred(new_creds);
3432         /* Get label from overlay inode and set it in create_sid */
3433         selinux_inode_getsecid(d_inode(src), &sid);
3434         tsec->create_sid = sid;
3435         *new = new_creds;
3436         return 0;
3437 }
3438
3439 static int selinux_inode_copy_up_xattr(const char *name)
3440 {
3441         /* The copy_up hook above sets the initial context on an inode, but we
3442          * don't then want to overwrite it by blindly copying all the lower
3443          * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
3444          */
3445         if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3446                 return 1; /* Discard */
3447         /*
3448          * Any other attribute apart from SELINUX is not claimed, supported
3449          * by selinux.
3450          */
3451         return -EOPNOTSUPP;
3452 }
3453
3454 /* kernfs node operations */
3455
3456 static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3457                                         struct kernfs_node *kn)
3458 {
3459         const struct task_security_struct *tsec = selinux_cred(current_cred());
3460         u32 parent_sid, newsid, clen;
3461         int rc;
3462         char *context;
3463
3464         rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3465         if (rc == -ENODATA)
3466                 return 0;
3467         else if (rc < 0)
3468                 return rc;
3469
3470         clen = (u32)rc;
3471         context = kmalloc(clen, GFP_KERNEL);
3472         if (!context)
3473                 return -ENOMEM;
3474
3475         rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3476         if (rc < 0) {
3477                 kfree(context);
3478                 return rc;
3479         }
3480
3481         rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3482                                      GFP_KERNEL);
3483         kfree(context);
3484         if (rc)
3485                 return rc;
3486
3487         if (tsec->create_sid) {
3488                 newsid = tsec->create_sid;
3489         } else {
3490                 u16 secclass = inode_mode_to_security_class(kn->mode);
3491                 struct qstr q;
3492
3493                 q.name = kn->name;
3494                 q.hash_len = hashlen_string(kn_dir, kn->name);
3495
3496                 rc = security_transition_sid(&selinux_state, tsec->sid,
3497                                              parent_sid, secclass, &q,
3498                                              &newsid);
3499                 if (rc)
3500                         return rc;
3501         }
3502
3503         rc = security_sid_to_context_force(&selinux_state, newsid,
3504                                            &context, &clen);
3505         if (rc)
3506                 return rc;
3507
3508         rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3509                               XATTR_CREATE);
3510         kfree(context);
3511         return rc;
3512 }
3513
3514
3515 /* file security operations */
3516
3517 static int selinux_revalidate_file_permission(struct file *file, int mask)
3518 {
3519         const struct cred *cred = current_cred();
3520         struct inode *inode = file_inode(file);
3521
3522         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3523         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3524                 mask |= MAY_APPEND;
3525
3526         return file_has_perm(cred, file,
3527                              file_mask_to_av(inode->i_mode, mask));
3528 }
3529
3530 static int selinux_file_permission(struct file *file, int mask)
3531 {
3532         struct inode *inode = file_inode(file);
3533         struct file_security_struct *fsec = selinux_file(file);
3534         struct inode_security_struct *isec;
3535         u32 sid = current_sid();
3536
3537         if (!mask)
3538                 /* No permission to check.  Existence test. */
3539                 return 0;
3540
3541         isec = inode_security(inode);
3542         if (sid == fsec->sid && fsec->isid == isec->sid &&
3543             fsec->pseqno == avc_policy_seqno(&selinux_state))
3544                 /* No change since file_open check. */
3545                 return 0;
3546
3547         return selinux_revalidate_file_permission(file, mask);
3548 }
3549
3550 static int selinux_file_alloc_security(struct file *file)
3551 {
3552         return file_alloc_security(file);
3553 }
3554
3555 /*
3556  * Check whether a task has the ioctl permission and cmd
3557  * operation to an inode.
3558  */
3559 static int ioctl_has_perm(const struct cred *cred, struct file *file,
3560                 u32 requested, u16 cmd)
3561 {
3562         struct common_audit_data ad;
3563         struct file_security_struct *fsec = selinux_file(file);
3564         struct inode *inode = file_inode(file);
3565         struct inode_security_struct *isec;
3566         struct lsm_ioctlop_audit ioctl;
3567         u32 ssid = cred_sid(cred);
3568         int rc;
3569         u8 driver = cmd >> 8;
3570         u8 xperm = cmd & 0xff;
3571
3572         ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3573         ad.u.op = &ioctl;
3574         ad.u.op->cmd = cmd;
3575         ad.u.op->path = file->f_path;
3576
3577         if (ssid != fsec->sid) {
3578                 rc = avc_has_perm(&selinux_state,
3579                                   ssid, fsec->sid,
3580                                 SECCLASS_FD,
3581                                 FD__USE,
3582                                 &ad);
3583                 if (rc)
3584                         goto out;
3585         }
3586
3587         if (unlikely(IS_PRIVATE(inode)))
3588                 return 0;
3589
3590         isec = inode_security(inode);
3591         rc = avc_has_extended_perms(&selinux_state,
3592                                     ssid, isec->sid, isec->sclass,
3593                                     requested, driver, xperm, &ad);
3594 out:
3595         return rc;
3596 }
3597
3598 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3599                               unsigned long arg)
3600 {
3601         const struct cred *cred = current_cred();
3602         int error = 0;
3603
3604         switch (cmd) {
3605         case FIONREAD:
3606         /* fall through */
3607         case FIBMAP:
3608         /* fall through */
3609         case FIGETBSZ:
3610         /* fall through */
3611         case FS_IOC_GETFLAGS:
3612         /* fall through */
3613         case FS_IOC_GETVERSION:
3614                 error = file_has_perm(cred, file, FILE__GETATTR);
3615                 break;
3616
3617         case FS_IOC_SETFLAGS:
3618         /* fall through */
3619         case FS_IOC_SETVERSION:
3620                 error = file_has_perm(cred, file, FILE__SETATTR);
3621                 break;
3622
3623         /* sys_ioctl() checks */
3624         case FIONBIO:
3625         /* fall through */
3626         case FIOASYNC:
3627                 error = file_has_perm(cred, file, 0);
3628                 break;
3629
3630         case KDSKBENT:
3631         case KDSKBSENT:
3632                 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3633                                             CAP_OPT_NONE, true);
3634                 break;
3635
3636         /* default case assumes that the command will go
3637          * to the file's ioctl() function.
3638          */
3639         default:
3640                 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3641         }
3642         return error;
3643 }
3644
3645 static int default_noexec;
3646
3647 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3648 {
3649         const struct cred *cred = current_cred();
3650         u32 sid = cred_sid(cred);
3651         int rc = 0;
3652
3653         if (default_noexec &&
3654             (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3655                                    (!shared && (prot & PROT_WRITE)))) {
3656                 /*
3657                  * We are making executable an anonymous mapping or a
3658                  * private file mapping that will also be writable.
3659                  * This has an additional check.
3660                  */
3661                 rc = avc_has_perm(&selinux_state,
3662                                   sid, sid, SECCLASS_PROCESS,
3663                                   PROCESS__EXECMEM, NULL);
3664                 if (rc)
3665                         goto error;
3666         }
3667
3668         if (file) {
3669                 /* read access is always possible with a mapping */
3670                 u32 av = FILE__READ;
3671
3672                 /* write access only matters if the mapping is shared */
3673                 if (shared && (prot & PROT_WRITE))
3674                         av |= FILE__WRITE;
3675
3676                 if (prot & PROT_EXEC)
3677                         av |= FILE__EXECUTE;
3678
3679                 return file_has_perm(cred, file, av);
3680         }
3681
3682 error:
3683         return rc;
3684 }
3685
3686 static int selinux_mmap_addr(unsigned long addr)
3687 {
3688         int rc = 0;
3689
3690         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3691                 u32 sid = current_sid();
3692                 rc = avc_has_perm(&selinux_state,
3693                                   sid, sid, SECCLASS_MEMPROTECT,
3694                                   MEMPROTECT__MMAP_ZERO, NULL);
3695         }
3696
3697         return rc;
3698 }
3699
3700 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3701                              unsigned long prot, unsigned long flags)
3702 {
3703         struct common_audit_data ad;
3704         int rc;
3705
3706         if (file) {
3707                 ad.type = LSM_AUDIT_DATA_FILE;
3708                 ad.u.file = file;
3709                 rc = inode_has_perm(current_cred(), file_inode(file),
3710                                     FILE__MAP, &ad);
3711                 if (rc)
3712                         return rc;
3713         }
3714
3715         if (selinux_state.checkreqprot)
3716                 prot = reqprot;
3717
3718         return file_map_prot_check(file, prot,
3719                                    (flags & MAP_TYPE) == MAP_SHARED);
3720 }
3721
3722 static int selinux_file_mprotect(struct vm_area_struct *vma,
3723                                  unsigned long reqprot,
3724                                  unsigned long prot)
3725 {
3726         const struct cred *cred = current_cred();
3727         u32 sid = cred_sid(cred);
3728
3729         if (selinux_state.checkreqprot)
3730                 prot = reqprot;
3731
3732         if (default_noexec &&
3733             (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3734                 int rc = 0;
3735                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3736                     vma->vm_end <= vma->vm_mm->brk) {
3737                         rc = avc_has_perm(&selinux_state,
3738                                           sid, sid, SECCLASS_PROCESS,
3739                                           PROCESS__EXECHEAP, NULL);
3740                 } else if (!vma->vm_file &&
3741                            ((vma->vm_start <= vma->vm_mm->start_stack &&
3742                              vma->vm_end >= vma->vm_mm->start_stack) ||
3743                             vma_is_stack_for_current(vma))) {
3744                         rc = avc_has_perm(&selinux_state,
3745                                           sid, sid, SECCLASS_PROCESS,
3746                                           PROCESS__EXECSTACK, NULL);
3747                 } else if (vma->vm_file && vma->anon_vma) {
3748                         /*
3749                          * We are making executable a file mapping that has
3750                          * had some COW done. Since pages might have been
3751                          * written, check ability to execute the possibly
3752                          * modified content.  This typically should only
3753                          * occur for text relocations.
3754                          */
3755                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3756                 }
3757                 if (rc)
3758                         return rc;
3759         }
3760
3761         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3762 }
3763
3764 static int selinux_file_lock(struct file *file, unsigned int cmd)
3765 {
3766         const struct cred *cred = current_cred();
3767
3768         return file_has_perm(cred, file, FILE__LOCK);
3769 }
3770
3771 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3772                               unsigned long arg)
3773 {
3774         const struct cred *cred = current_cred();
3775         int err = 0;
3776
3777         switch (cmd) {
3778         case F_SETFL:
3779                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3780                         err = file_has_perm(cred, file, FILE__WRITE);
3781                         break;
3782                 }
3783                 /* fall through */
3784         case F_SETOWN:
3785         case F_SETSIG:
3786         case F_GETFL:
3787         case F_GETOWN:
3788         case F_GETSIG:
3789         case F_GETOWNER_UIDS:
3790                 /* Just check FD__USE permission */
3791                 err = file_has_perm(cred, file, 0);
3792                 break;
3793         case F_GETLK:
3794         case F_SETLK:
3795         case F_SETLKW:
3796         case F_OFD_GETLK:
3797         case F_OFD_SETLK:
3798         case F_OFD_SETLKW:
3799 #if BITS_PER_LONG == 32
3800         case F_GETLK64:
3801         case F_SETLK64:
3802         case F_SETLKW64:
3803 #endif
3804                 err = file_has_perm(cred, file, FILE__LOCK);
3805                 break;
3806         }
3807
3808         return err;
3809 }
3810
3811 static void selinux_file_set_fowner(struct file *file)
3812 {
3813         struct file_security_struct *fsec;
3814
3815         fsec = selinux_file(file);
3816         fsec->fown_sid = current_sid();
3817 }
3818
3819 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3820                                        struct fown_struct *fown, int signum)
3821 {
3822         struct file *file;
3823         u32 sid = task_sid(tsk);
3824         u32 perm;
3825         struct file_security_struct *fsec;
3826
3827         /* struct fown_struct is never outside the context of a struct file */
3828         file = container_of(fown, struct file, f_owner);
3829
3830         fsec = selinux_file(file);
3831
3832         if (!signum)
3833                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3834         else
3835                 perm = signal_to_av(signum);
3836
3837         return avc_has_perm(&selinux_state,
3838                             fsec->fown_sid, sid,
3839                             SECCLASS_PROCESS, perm, NULL);
3840 }
3841
3842 static int selinux_file_receive(struct file *file)
3843 {
3844         const struct cred *cred = current_cred();
3845
3846         return file_has_perm(cred, file, file_to_av(file));
3847 }
3848
3849 static int selinux_file_open(struct file *file)
3850 {
3851         struct file_security_struct *fsec;
3852         struct inode_security_struct *isec;
3853
3854         fsec = selinux_file(file);
3855         isec = inode_security(file_inode(file));
3856         /*
3857          * Save inode label and policy sequence number
3858          * at open-time so that selinux_file_permission
3859          * can determine whether revalidation is necessary.
3860          * Task label is already saved in the file security
3861          * struct as its SID.
3862          */
3863         fsec->isid = isec->sid;
3864         fsec->pseqno = avc_policy_seqno(&selinux_state);
3865         /*
3866          * Since the inode label or policy seqno may have changed
3867          * between the selinux_inode_permission check and the saving
3868          * of state above, recheck that access is still permitted.
3869          * Otherwise, access might never be revalidated against the
3870          * new inode label or new policy.
3871          * This check is not redundant - do not remove.
3872          */
3873         return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3874 }
3875
3876 /* task security operations */
3877
3878 static int selinux_task_alloc(struct task_struct *task,
3879                               unsigned long clone_flags)
3880 {
3881         u32 sid = current_sid();
3882
3883         return avc_has_perm(&selinux_state,
3884                             sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
3885 }
3886
3887 /*
3888  * prepare a new set of credentials for modification
3889  */
3890 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3891                                 gfp_t gfp)
3892 {
3893         const struct task_security_struct *old_tsec = selinux_cred(old);
3894         struct task_security_struct *tsec = selinux_cred(new);
3895
3896         *tsec = *old_tsec;
3897         return 0;
3898 }
3899
3900 /*
3901  * transfer the SELinux data to a blank set of creds
3902  */
3903 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3904 {
3905         const struct task_security_struct *old_tsec = selinux_cred(old);
3906         struct task_security_struct *tsec = selinux_cred(new);
3907
3908         *tsec = *old_tsec;
3909 }
3910
3911 static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
3912 {
3913         *secid = cred_sid(c);
3914 }
3915
3916 /*
3917  * set the security data for a kernel service
3918  * - all the creation contexts are set to unlabelled
3919  */
3920 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3921 {
3922         struct task_security_struct *tsec = selinux_cred(new);
3923         u32 sid = current_sid();
3924         int ret;
3925
3926         ret = avc_has_perm(&selinux_state,
3927                            sid, secid,
3928                            SECCLASS_KERNEL_SERVICE,
3929                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3930                            NULL);
3931         if (ret == 0) {
3932                 tsec->sid = secid;
3933                 tsec->create_sid = 0;
3934                 tsec->keycreate_sid = 0;
3935                 tsec->sockcreate_sid = 0;
3936         }
3937         return ret;
3938 }
3939
3940 /*
3941  * set the file creation context in a security record to the same as the
3942  * objective context of the specified inode
3943  */
3944 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3945 {
3946         struct inode_security_struct *isec = inode_security(inode);
3947         struct task_security_struct *tsec = selinux_cred(new);
3948         u32 sid = current_sid();
3949         int ret;
3950
3951         ret = avc_has_perm(&selinux_state,
3952                            sid, isec->sid,
3953                            SECCLASS_KERNEL_SERVICE,
3954                            KERNEL_SERVICE__CREATE_FILES_AS,
3955                            NULL);
3956
3957         if (ret == 0)
3958                 tsec->create_sid = isec->sid;
3959         return ret;
3960 }
3961
3962 static int selinux_kernel_module_request(char *kmod_name)
3963 {
3964         struct common_audit_data ad;
3965
3966         ad.type = LSM_AUDIT_DATA_KMOD;
3967         ad.u.kmod_name = kmod_name;
3968
3969         return avc_has_perm(&selinux_state,
3970                             current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3971                             SYSTEM__MODULE_REQUEST, &ad);
3972 }
3973
3974 static int selinux_kernel_module_from_file(struct file *file)
3975 {
3976         struct common_audit_data ad;
3977         struct inode_security_struct *isec;
3978         struct file_security_struct *fsec;
3979         u32 sid = current_sid();
3980         int rc;
3981
3982         /* init_module */
3983         if (file == NULL)
3984                 return avc_has_perm(&selinux_state,
3985                                     sid, sid, SECCLASS_SYSTEM,
3986                                         SYSTEM__MODULE_LOAD, NULL);
3987
3988         /* finit_module */
3989
3990         ad.type = LSM_AUDIT_DATA_FILE;
3991         ad.u.file = file;
3992
3993         fsec = selinux_file(file);
3994         if (sid != fsec->sid) {
3995                 rc = avc_has_perm(&selinux_state,
3996                                   sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3997                 if (rc)
3998                         return rc;
3999         }
4000
4001         isec = inode_security(file_inode(file));
4002         return avc_has_perm(&selinux_state,
4003                             sid, isec->sid, SECCLASS_SYSTEM,
4004                                 SYSTEM__MODULE_LOAD, &ad);
4005 }
4006
4007 static int selinux_kernel_read_file(struct file *file,
4008                                     enum kernel_read_file_id id)
4009 {
4010         int rc = 0;
4011
4012         switch (id) {
4013         case READING_MODULE:
4014                 rc = selinux_kernel_module_from_file(file);
4015                 break;
4016         default:
4017                 break;
4018         }
4019
4020         return rc;
4021 }
4022
4023 static int selinux_kernel_load_data(enum kernel_load_data_id id)
4024 {
4025         int rc = 0;
4026
4027         switch (id) {
4028         case LOADING_MODULE:
4029                 rc = selinux_kernel_module_from_file(NULL);
4030         default:
4031                 break;
4032         }
4033
4034         return rc;
4035 }
4036
4037 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4038 {
4039         return avc_has_perm(&selinux_state,
4040                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4041                             PROCESS__SETPGID, NULL);
4042 }
4043
4044 static int selinux_task_getpgid(struct task_struct *p)
4045 {
4046         return avc_has_perm(&selinux_state,
4047                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4048                             PROCESS__GETPGID, NULL);
4049 }
4050
4051 static int selinux_task_getsid(struct task_struct *p)
4052 {
4053         return avc_has_perm(&selinux_state,
4054                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4055                             PROCESS__GETSESSION, NULL);
4056 }
4057
4058 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4059 {
4060         *secid = task_sid(p);
4061 }
4062
4063 static int selinux_task_setnice(struct task_struct *p, int nice)
4064 {
4065         return avc_has_perm(&selinux_state,
4066                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4067                             PROCESS__SETSCHED, NULL);
4068 }
4069
4070 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4071 {
4072         return avc_has_perm(&selinux_state,
4073                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4074                             PROCESS__SETSCHED, NULL);
4075 }
4076
4077 static int selinux_task_getioprio(struct task_struct *p)
4078 {
4079         return avc_has_perm(&selinux_state,
4080                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4081                             PROCESS__GETSCHED, NULL);
4082 }
4083
4084 static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4085                                 unsigned int flags)
4086 {
4087         u32 av = 0;
4088
4089         if (!flags)
4090                 return 0;
4091         if (flags & LSM_PRLIMIT_WRITE)
4092                 av |= PROCESS__SETRLIMIT;
4093         if (flags & LSM_PRLIMIT_READ)
4094                 av |= PROCESS__GETRLIMIT;
4095         return avc_has_perm(&selinux_state,
4096                             cred_sid(cred), cred_sid(tcred),
4097                             SECCLASS_PROCESS, av, NULL);
4098 }
4099
4100 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4101                 struct rlimit *new_rlim)
4102 {
4103         struct rlimit *old_rlim = p->signal->rlim + resource;
4104
4105         /* Control the ability to change the hard limit (whether
4106            lowering or raising it), so that the hard limit can
4107            later be used as a safe reset point for the soft limit
4108            upon context transitions.  See selinux_bprm_committing_creds. */
4109         if (old_rlim->rlim_max != new_rlim->rlim_max)
4110                 return avc_has_perm(&selinux_state,
4111                                     current_sid(), task_sid(p),
4112                                     SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
4113
4114         return 0;
4115 }
4116
4117 static int selinux_task_setscheduler(struct task_struct *p)
4118 {
4119         return avc_has_perm(&selinux_state,
4120                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4121                             PROCESS__SETSCHED, NULL);
4122 }
4123
4124 static int selinux_task_getscheduler(struct task_struct *p)
4125 {
4126         return avc_has_perm(&selinux_state,
4127                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4128                             PROCESS__GETSCHED, NULL);
4129 }
4130
4131 static int selinux_task_movememory(struct task_struct *p)
4132 {
4133         return avc_has_perm(&selinux_state,
4134                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4135                             PROCESS__SETSCHED, NULL);
4136 }
4137
4138 static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
4139                                 int sig, const struct cred *cred)
4140 {
4141         u32 secid;
4142         u32 perm;
4143
4144         if (!sig)
4145                 perm = PROCESS__SIGNULL; /* null signal; existence test */
4146         else
4147                 perm = signal_to_av(sig);
4148         if (!cred)
4149                 secid = current_sid();
4150         else
4151                 secid = cred_sid(cred);
4152         return avc_has_perm(&selinux_state,
4153                             secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
4154 }
4155
4156 static void selinux_task_to_inode(struct task_struct *p,
4157                                   struct inode *inode)
4158 {
4159         struct inode_security_struct *isec = selinux_inode(inode);
4160         u32 sid = task_sid(p);
4161
4162         spin_lock(&isec->lock);
4163         isec->sclass = inode_mode_to_security_class(inode->i_mode);
4164         isec->sid = sid;
4165         isec->initialized = LABEL_INITIALIZED;
4166         spin_unlock(&isec->lock);
4167 }
4168
4169 /* Returns error only if unable to parse addresses */
4170 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
4171                         struct common_audit_data *ad, u8 *proto)
4172 {
4173         int offset, ihlen, ret = -EINVAL;
4174         struct iphdr _iph, *ih;
4175
4176         offset = skb_network_offset(skb);
4177         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4178         if (ih == NULL)
4179                 goto out;
4180
4181         ihlen = ih->ihl * 4;
4182         if (ihlen < sizeof(_iph))
4183                 goto out;
4184
4185         ad->u.net->v4info.saddr = ih->saddr;
4186         ad->u.net->v4info.daddr = ih->daddr;
4187         ret = 0;
4188
4189         if (proto)
4190                 *proto = ih->protocol;
4191
4192         switch (ih->protocol) {
4193         case IPPROTO_TCP: {
4194                 struct tcphdr _tcph, *th;
4195
4196                 if (ntohs(ih->frag_off) & IP_OFFSET)
4197                         break;
4198
4199                 offset += ihlen;
4200                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4201                 if (th == NULL)
4202                         break;
4203
4204                 ad->u.net->sport = th->source;
4205                 ad->u.net->dport = th->dest;
4206                 break;
4207         }
4208
4209         case IPPROTO_UDP: {
4210                 struct udphdr _udph, *uh;
4211
4212                 if (ntohs(ih->frag_off) & IP_OFFSET)
4213                         break;
4214
4215                 offset += ihlen;
4216                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4217                 if (uh == NULL)
4218                         break;
4219
4220                 ad->u.net->sport = uh->source;
4221                 ad->u.net->dport = uh->dest;
4222                 break;
4223         }
4224
4225         case IPPROTO_DCCP: {
4226                 struct dccp_hdr _dccph, *dh;
4227
4228                 if (ntohs(ih->frag_off) & IP_OFFSET)
4229                         break;
4230
4231                 offset += ihlen;
4232                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4233                 if (dh == NULL)
4234                         break;
4235
4236                 ad->u.net->sport = dh->dccph_sport;
4237                 ad->u.net->dport = dh->dccph_dport;
4238                 break;
4239         }
4240
4241 #if IS_ENABLED(CONFIG_IP_SCTP)
4242         case IPPROTO_SCTP: {
4243                 struct sctphdr _sctph, *sh;
4244
4245                 if (ntohs(ih->frag_off) & IP_OFFSET)
4246                         break;
4247
4248                 offset += ihlen;
4249                 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4250                 if (sh == NULL)
4251                         break;
4252
4253                 ad->u.net->sport = sh->source;
4254                 ad->u.net->dport = sh->dest;
4255                 break;
4256         }
4257 #endif
4258         default:
4259                 break;
4260         }
4261 out:
4262         return ret;
4263 }
4264
4265 #if IS_ENABLED(CONFIG_IPV6)
4266
4267 /* Returns error only if unable to parse addresses */
4268 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4269                         struct common_audit_data *ad, u8 *proto)
4270 {
4271         u8 nexthdr;
4272         int ret = -EINVAL, offset;
4273         struct ipv6hdr _ipv6h, *ip6;
4274         __be16 frag_off;
4275
4276         offset = skb_network_offset(skb);
4277         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4278         if (ip6 == NULL)
4279                 goto out;
4280
4281         ad->u.net->v6info.saddr = ip6->saddr;
4282         ad->u.net->v6info.daddr = ip6->daddr;
4283         ret = 0;
4284
4285         nexthdr = ip6->nexthdr;
4286         offset += sizeof(_ipv6h);
4287         offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
4288         if (offset < 0)
4289                 goto out;
4290
4291         if (proto)
4292                 *proto = nexthdr;
4293
4294         switch (nexthdr) {
4295         case IPPROTO_TCP: {
4296                 struct tcphdr _tcph, *th;
4297
4298                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4299                 if (th == NULL)
4300                         break;
4301
4302                 ad->u.net->sport = th->source;
4303                 ad->u.net->dport = th->dest;
4304                 break;
4305         }
4306
4307         case IPPROTO_UDP: {
4308                 struct udphdr _udph, *uh;
4309
4310                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4311                 if (uh == NULL)
4312                         break;
4313
4314                 ad->u.net->sport = uh->source;
4315                 ad->u.net->dport = uh->dest;
4316                 break;
4317         }
4318
4319         case IPPROTO_DCCP: {
4320                 struct dccp_hdr _dccph, *dh;
4321
4322                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4323                 if (dh == NULL)
4324                         break;
4325
4326                 ad->u.net->sport = dh->dccph_sport;
4327                 ad->u.net->dport = dh->dccph_dport;
4328                 break;
4329         }
4330
4331 #if IS_ENABLED(CONFIG_IP_SCTP)
4332         case IPPROTO_SCTP: {
4333                 struct sctphdr _sctph, *sh;
4334
4335                 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4336                 if (sh == NULL)
4337                         break;
4338
4339                 ad->u.net->sport = sh->source;
4340                 ad->u.net->dport = sh->dest;
4341                 break;
4342         }
4343 #endif
4344         /* includes fragments */
4345         default:
4346                 break;
4347         }
4348 out:
4349         return ret;
4350 }
4351
4352 #endif /* IPV6 */
4353
4354 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4355                              char **_addrp, int src, u8 *proto)
4356 {
4357         char *addrp;
4358         int ret;
4359
4360         switch (ad->u.net->family) {
4361         case PF_INET:
4362                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
4363                 if (ret)
4364                         goto parse_error;
4365                 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4366                                        &ad->u.net->v4info.daddr);
4367                 goto okay;
4368
4369 #if IS_ENABLED(CONFIG_IPV6)
4370         case PF_INET6:
4371                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
4372                 if (ret)
4373                         goto parse_error;
4374                 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4375                                        &ad->u.net->v6info.daddr);
4376                 goto okay;
4377 #endif  /* IPV6 */
4378         default:
4379                 addrp = NULL;
4380                 goto okay;
4381         }
4382
4383 parse_error:
4384         pr_warn(
4385                "SELinux: failure in selinux_parse_skb(),"
4386                " unable to parse packet\n");
4387         return ret;
4388
4389 okay:
4390         if (_addrp)
4391                 *_addrp = addrp;
4392         return 0;
4393 }
4394
4395 /**
4396  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4397  * @skb: the packet
4398  * @family: protocol family
4399  * @sid: the packet's peer label SID
4400  *
4401  * Description:
4402  * Check the various different forms of network peer labeling and determine
4403  * the peer label/SID for the packet; most of the magic actually occurs in
4404  * the security server function security_net_peersid_cmp().  The function
4405  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4406  * or -EACCES if @sid is invalid due to inconsistencies with the different
4407  * peer labels.
4408  *
4409  */
4410 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4411 {
4412         int err;
4413         u32 xfrm_sid;
4414         u32 nlbl_sid;
4415         u32 nlbl_type;
4416
4417         err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4418         if (unlikely(err))
4419                 return -EACCES;
4420         err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4421         if (unlikely(err))
4422                 return -EACCES;
4423
4424         err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4425                                            nlbl_type, xfrm_sid, sid);
4426         if (unlikely(err)) {
4427                 pr_warn(
4428                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
4429                        " unable to determine packet's peer label\n");
4430                 return -EACCES;
4431         }
4432
4433         return 0;
4434 }
4435
4436 /**
4437  * selinux_conn_sid - Determine the child socket label for a connection
4438  * @sk_sid: the parent socket's SID
4439  * @skb_sid: the packet's SID
4440  * @conn_sid: the resulting connection SID
4441  *
4442  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4443  * combined with the MLS information from @skb_sid in order to create
4444  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4445  * of @sk_sid.  Returns zero on success, negative values on failure.
4446  *
4447  */
4448 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4449 {
4450         int err = 0;
4451
4452         if (skb_sid != SECSID_NULL)
4453                 err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4454                                             conn_sid);
4455         else
4456                 *conn_sid = sk_sid;
4457
4458         return err;
4459 }
4460
4461 /* socket security operations */
4462
4463 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4464                                  u16 secclass, u32 *socksid)
4465 {
4466         if (tsec->sockcreate_sid > SECSID_NULL) {
4467                 *socksid = tsec->sockcreate_sid;
4468                 return 0;
4469         }
4470
4471         return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4472                                        secclass, NULL, socksid);
4473 }
4474
4475 static int sock_has_perm(struct sock *sk, u32 perms)
4476 {
4477         struct sk_security_struct *sksec = sk->sk_security;
4478         struct common_audit_data ad;
4479         struct lsm_network_audit net = {0,};
4480
4481         if (sksec->sid == SECINITSID_KERNEL)
4482                 return 0;
4483
4484         ad.type = LSM_AUDIT_DATA_NET;
4485         ad.u.net = &net;
4486         ad.u.net->sk = sk;
4487
4488         return avc_has_perm(&selinux_state,
4489                             current_sid(), sksec->sid, sksec->sclass, perms,
4490                             &ad);
4491 }
4492
4493 static int selinux_socket_create(int family, int type,
4494                                  int protocol, int kern)
4495 {
4496         const struct task_security_struct *tsec = selinux_cred(current_cred());
4497         u32 newsid;
4498         u16 secclass;
4499         int rc;
4500
4501         if (kern)
4502                 return 0;
4503
4504         secclass = socket_type_to_security_class(family, type, protocol);
4505         rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4506         if (rc)
4507                 return rc;
4508
4509         return avc_has_perm(&selinux_state,
4510                             tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4511 }
4512
4513 static int selinux_socket_post_create(struct socket *sock, int family,
4514                                       int type, int protocol, int kern)
4515 {
4516         const struct task_security_struct *tsec = selinux_cred(current_cred());
4517         struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4518         struct sk_security_struct *sksec;
4519         u16 sclass = socket_type_to_security_class(family, type, protocol);
4520         u32 sid = SECINITSID_KERNEL;
4521         int err = 0;
4522
4523         if (!kern) {
4524                 err = socket_sockcreate_sid(tsec, sclass, &sid);
4525                 if (err)
4526                         return err;
4527         }
4528
4529         isec->sclass = sclass;
4530         isec->sid = sid;
4531         isec->initialized = LABEL_INITIALIZED;
4532
4533         if (sock->sk) {
4534                 sksec = sock->sk->sk_security;
4535                 sksec->sclass = sclass;
4536                 sksec->sid = sid;
4537                 /* Allows detection of the first association on this socket */
4538                 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4539                         sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4540
4541                 err = selinux_netlbl_socket_post_create(sock->sk, family);
4542         }
4543
4544         return err;
4545 }
4546
4547 static int selinux_socket_socketpair(struct socket *socka,
4548                                      struct socket *sockb)
4549 {
4550         struct sk_security_struct *sksec_a = socka->sk->sk_security;
4551         struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4552
4553         sksec_a->peer_sid = sksec_b->sid;
4554         sksec_b->peer_sid = sksec_a->sid;
4555
4556         return 0;
4557 }
4558
4559 /* Range of port numbers used to automatically bind.
4560    Need to determine whether we should perform a name_bind
4561    permission check between the socket and the port number. */
4562
4563 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4564 {
4565         struct sock *sk = sock->sk;
4566         struct sk_security_struct *sksec = sk->sk_security;
4567         u16 family;
4568         int err;
4569
4570         err = sock_has_perm(sk, SOCKET__BIND);
4571         if (err)
4572                 goto out;
4573
4574         /* If PF_INET or PF_INET6, check name_bind permission for the port. */
4575         family = sk->sk_family;
4576         if (family == PF_INET || family == PF_INET6) {
4577                 char *addrp;
4578                 struct common_audit_data ad;
4579                 struct lsm_network_audit net = {0,};
4580                 struct sockaddr_in *addr4 = NULL;
4581                 struct sockaddr_in6 *addr6 = NULL;
4582                 u16 family_sa;
4583                 unsigned short snum;
4584                 u32 sid, node_perm;
4585
4586                 /*
4587                  * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4588                  * that validates multiple binding addresses. Because of this
4589                  * need to check address->sa_family as it is possible to have
4590                  * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4591                  */
4592                 if (addrlen < offsetofend(struct sockaddr, sa_family))
4593                         return -EINVAL;
4594                 family_sa = address->sa_family;
4595                 switch (family_sa) {
4596                 case AF_UNSPEC:
4597                 case AF_INET:
4598                         if (addrlen < sizeof(struct sockaddr_in))
4599                                 return -EINVAL;
4600                         addr4 = (struct sockaddr_in *)address;
4601                         if (family_sa == AF_UNSPEC) {
4602                                 /* see __inet_bind(), we only want to allow
4603                                  * AF_UNSPEC if the address is INADDR_ANY
4604                                  */
4605                                 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4606                                         goto err_af;
4607                                 family_sa = AF_INET;
4608                         }
4609                         snum = ntohs(addr4->sin_port);
4610                         addrp = (char *)&addr4->sin_addr.s_addr;
4611                         break;
4612                 case AF_INET6:
4613                         if (addrlen < SIN6_LEN_RFC2133)
4614                                 return -EINVAL;
4615                         addr6 = (struct sockaddr_in6 *)address;
4616                         snum = ntohs(addr6->sin6_port);
4617                         addrp = (char *)&addr6->sin6_addr.s6_addr;
4618                         break;
4619                 default:
4620                         goto err_af;
4621                 }
4622
4623                 ad.type = LSM_AUDIT_DATA_NET;
4624                 ad.u.net = &net;
4625                 ad.u.net->sport = htons(snum);
4626                 ad.u.net->family = family_sa;
4627
4628                 if (snum) {
4629                         int low, high;
4630
4631                         inet_get_local_port_range(sock_net(sk), &low, &high);
4632
4633                         if (inet_port_requires_bind_service(sock_net(sk), snum) ||
4634                             snum < low || snum > high) {
4635                                 err = sel_netport_sid(sk->sk_protocol,
4636                                                       snum, &sid);
4637                                 if (err)
4638                                         goto out;
4639                                 err = avc_has_perm(&selinux_state,
4640                                                    sksec->sid, sid,
4641                                                    sksec->sclass,
4642                                                    SOCKET__NAME_BIND, &ad);
4643                                 if (err)
4644                                         goto out;
4645                         }
4646                 }
4647
4648                 switch (sksec->sclass) {
4649                 case SECCLASS_TCP_SOCKET:
4650                         node_perm = TCP_SOCKET__NODE_BIND;
4651                         break;
4652
4653                 case SECCLASS_UDP_SOCKET:
4654                         node_perm = UDP_SOCKET__NODE_BIND;
4655                         break;
4656
4657                 case SECCLASS_DCCP_SOCKET:
4658                         node_perm = DCCP_SOCKET__NODE_BIND;
4659                         break;
4660
4661                 case SECCLASS_SCTP_SOCKET:
4662                         node_perm = SCTP_SOCKET__NODE_BIND;
4663                         break;
4664
4665                 default:
4666                         node_perm = RAWIP_SOCKET__NODE_BIND;
4667                         break;
4668                 }
4669
4670                 err = sel_netnode_sid(addrp, family_sa, &sid);
4671                 if (err)
4672                         goto out;
4673
4674                 if (family_sa == AF_INET)
4675                         ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4676                 else
4677                         ad.u.net->v6info.saddr = addr6->sin6_addr;
4678
4679                 err = avc_has_perm(&selinux_state,
4680                                    sksec->sid, sid,
4681                                    sksec->sclass, node_perm, &ad);
4682                 if (err)
4683                         goto out;
4684         }
4685 out:
4686         return err;
4687 err_af:
4688         /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4689         if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4690                 return -EINVAL;
4691         return -EAFNOSUPPORT;
4692 }
4693
4694 /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4695  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4696  */
4697 static int selinux_socket_connect_helper(struct socket *sock,
4698                                          struct sockaddr *address, int addrlen)
4699 {
4700         struct sock *sk = sock->sk;
4701         struct sk_security_struct *sksec = sk->sk_security;
4702         int err;
4703
4704         err = sock_has_perm(sk, SOCKET__CONNECT);
4705         if (err)
4706                 return err;
4707         if (addrlen < offsetofend(struct sockaddr, sa_family))
4708                 return -EINVAL;
4709
4710         /* connect(AF_UNSPEC) has special handling, as it is a documented
4711          * way to disconnect the socket
4712          */
4713         if (address->sa_family == AF_UNSPEC)
4714                 return 0;
4715
4716         /*
4717          * If a TCP, DCCP or SCTP socket, check name_connect permission
4718          * for the port.
4719          */
4720         if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4721             sksec->sclass == SECCLASS_DCCP_SOCKET ||
4722             sksec->sclass == SECCLASS_SCTP_SOCKET) {
4723                 struct common_audit_data ad;
4724                 struct lsm_network_audit net = {0,};
4725                 struct sockaddr_in *addr4 = NULL;
4726                 struct sockaddr_in6 *addr6 = NULL;
4727                 unsigned short snum;
4728                 u32 sid, perm;
4729
4730                 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4731                  * that validates multiple connect addresses. Because of this
4732                  * need to check address->sa_family as it is possible to have
4733                  * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4734                  */
4735                 switch (address->sa_family) {
4736                 case AF_INET:
4737                         addr4 = (struct sockaddr_in *)address;
4738                         if (addrlen < sizeof(struct sockaddr_in))
4739                                 return -EINVAL;
4740                         snum = ntohs(addr4->sin_port);
4741                         break;
4742                 case AF_INET6:
4743                         addr6 = (struct sockaddr_in6 *)address;
4744                         if (addrlen < SIN6_LEN_RFC2133)
4745                                 return -EINVAL;
4746                         snum = ntohs(addr6->sin6_port);
4747                         break;
4748                 default:
4749                         /* Note that SCTP services expect -EINVAL, whereas
4750                          * others expect -EAFNOSUPPORT.
4751                          */
4752                         if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4753                                 return -EINVAL;
4754                         else
4755                                 return -EAFNOSUPPORT;
4756                 }
4757
4758                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4759                 if (err)
4760                         return err;
4761
4762                 switch (sksec->sclass) {
4763                 case SECCLASS_TCP_SOCKET:
4764                         perm = TCP_SOCKET__NAME_CONNECT;
4765                         break;
4766                 case SECCLASS_DCCP_SOCKET:
4767                         perm = DCCP_SOCKET__NAME_CONNECT;
4768                         break;
4769                 case SECCLASS_SCTP_SOCKET:
4770                         perm = SCTP_SOCKET__NAME_CONNECT;
4771                         break;
4772                 }
4773
4774                 ad.type = LSM_AUDIT_DATA_NET;
4775                 ad.u.net = &net;
4776                 ad.u.net->dport = htons(snum);
4777                 ad.u.net->family = address->sa_family;
4778                 err = avc_has_perm(&selinux_state,
4779                                    sksec->sid, sid, sksec->sclass, perm, &ad);
4780                 if (err)
4781                         return err;
4782         }
4783
4784         return 0;
4785 }
4786
4787 /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4788 static int selinux_socket_connect(struct socket *sock,
4789                                   struct sockaddr *address, int addrlen)
4790 {
4791         int err;
4792         struct sock *sk = sock->sk;
4793
4794         err = selinux_socket_connect_helper(sock, address, addrlen);
4795         if (err)
4796                 return err;
4797
4798         return selinux_netlbl_socket_connect(sk, address);
4799 }
4800
4801 static int selinux_socket_listen(struct socket *sock, int backlog)
4802 {
4803         return sock_has_perm(sock->sk, SOCKET__LISTEN);
4804 }
4805
4806 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4807 {
4808         int err;
4809         struct inode_security_struct *isec;
4810         struct inode_security_struct *newisec;
4811         u16 sclass;
4812         u32 sid;
4813
4814         err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
4815         if (err)
4816                 return err;
4817
4818         isec = inode_security_novalidate(SOCK_INODE(sock));
4819         spin_lock(&isec->lock);
4820         sclass = isec->sclass;
4821         sid = isec->sid;
4822         spin_unlock(&isec->lock);
4823
4824         newisec = inode_security_novalidate(SOCK_INODE(newsock));
4825         newisec->sclass = sclass;
4826         newisec->sid = sid;
4827         newisec->initialized = LABEL_INITIALIZED;
4828
4829         return 0;
4830 }
4831
4832 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4833                                   int size)
4834 {
4835         return sock_has_perm(sock->sk, SOCKET__WRITE);
4836 }
4837
4838 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4839                                   int size, int flags)
4840 {
4841         return sock_has_perm(sock->sk, SOCKET__READ);
4842 }
4843
4844 static int selinux_socket_getsockname(struct socket *sock)
4845 {
4846         return sock_has_perm(sock->sk, SOCKET__GETATTR);
4847 }
4848
4849 static int selinux_socket_getpeername(struct socket *sock)
4850 {
4851         return sock_has_perm(sock->sk, SOCKET__GETATTR);
4852 }
4853
4854 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4855 {
4856         int err;
4857
4858         err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4859         if (err)
4860                 return err;
4861
4862         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4863 }
4864
4865 static int selinux_socket_getsockopt(struct socket *sock, int level,
4866                                      int optname)
4867 {
4868         return sock_has_perm(sock->sk, SOCKET__GETOPT);
4869 }
4870
4871 static int selinux_socket_shutdown(struct socket *sock, int how)
4872 {
4873         return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
4874 }
4875
4876 static int selinux_socket_unix_stream_connect(struct sock *sock,
4877                                               struct sock *other,
4878                                               struct sock *newsk)
4879 {
4880         struct sk_security_struct *sksec_sock = sock->sk_security;
4881         struct sk_security_struct *sksec_other = other->sk_security;
4882         struct sk_security_struct *sksec_new = newsk->sk_security;
4883         struct common_audit_data ad;
4884         struct lsm_network_audit net = {0,};
4885         int err;
4886
4887         ad.type = LSM_AUDIT_DATA_NET;
4888         ad.u.net = &net;
4889         ad.u.net->sk = other;
4890
4891         err = avc_has_perm(&selinux_state,
4892                            sksec_sock->sid, sksec_other->sid,
4893                            sksec_other->sclass,
4894                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4895         if (err)
4896                 return err;
4897
4898         /* server child socket */
4899         sksec_new->peer_sid = sksec_sock->sid;
4900         err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4901                                     sksec_sock->sid, &sksec_new->sid);
4902         if (err)
4903                 return err;
4904
4905         /* connecting socket */
4906         sksec_sock->peer_sid = sksec_new->sid;
4907
4908         return 0;
4909 }
4910
4911 static int selinux_socket_unix_may_send(struct socket *sock,
4912                                         struct socket *other)
4913 {
4914         struct sk_security_struct *ssec = sock->sk->sk_security;
4915         struct sk_security_struct *osec = other->sk->sk_security;
4916         struct common_audit_data ad;
4917         struct lsm_network_audit net = {0,};
4918
4919         ad.type = LSM_AUDIT_DATA_NET;
4920         ad.u.net = &net;
4921         ad.u.net->sk = other->sk;
4922
4923         return avc_has_perm(&selinux_state,
4924                             ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4925                             &ad);
4926 }
4927
4928 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4929                                     char *addrp, u16 family, u32 peer_sid,
4930                                     struct common_audit_data *ad)
4931 {
4932         int err;
4933         u32 if_sid;
4934         u32 node_sid;
4935
4936         err = sel_netif_sid(ns, ifindex, &if_sid);
4937         if (err)
4938                 return err;
4939         err = avc_has_perm(&selinux_state,
4940                            peer_sid, if_sid,
4941                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4942         if (err)
4943                 return err;
4944
4945         err = sel_netnode_sid(addrp, family, &node_sid);
4946         if (err)
4947                 return err;
4948         return avc_has_perm(&selinux_state,
4949                             peer_sid, node_sid,
4950                             SECCLASS_NODE, NODE__RECVFROM, ad);
4951 }
4952
4953 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4954                                        u16 family)
4955 {
4956         int err = 0;
4957         struct sk_security_struct *sksec = sk->sk_security;
4958         u32 sk_sid = sksec->sid;
4959         struct common_audit_data ad;
4960         struct lsm_network_audit net = {0,};
4961         char *addrp;
4962
4963         ad.type = LSM_AUDIT_DATA_NET;
4964         ad.u.net = &net;
4965         ad.u.net->netif = skb->skb_iif;
4966         ad.u.net->family = family;
4967         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4968         if (err)
4969                 return err;
4970
4971         if (selinux_secmark_enabled()) {
4972                 err = avc_has_perm(&selinux_state,
4973                                    sk_sid, skb->secmark, SECCLASS_PACKET,
4974                                    PACKET__RECV, &ad);
4975                 if (err)
4976                         return err;
4977         }
4978
4979         err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4980         if (err)
4981                 return err;
4982         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4983
4984         return err;
4985 }
4986
4987 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4988 {
4989         int err;
4990         struct sk_security_struct *sksec = sk->sk_security;
4991         u16 family = sk->sk_family;
4992         u32 sk_sid = sksec->sid;
4993         struct common_audit_data ad;
4994         struct lsm_network_audit net = {0,};
4995         char *addrp;
4996         u8 secmark_active;
4997         u8 peerlbl_active;
4998
4999         if (family != PF_INET && family != PF_INET6)
5000                 return 0;
5001
5002         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
5003         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5004                 family = PF_INET;
5005
5006         /* If any sort of compatibility mode is enabled then handoff processing
5007          * to the selinux_sock_rcv_skb_compat() function to deal with the
5008          * special handling.  We do this in an attempt to keep this function
5009          * as fast and as clean as possible. */
5010         if (!selinux_policycap_netpeer())
5011                 return selinux_sock_rcv_skb_compat(sk, skb, family);
5012
5013         secmark_active = selinux_secmark_enabled();
5014         peerlbl_active = selinux_peerlbl_enabled();
5015         if (!secmark_active && !peerlbl_active)
5016                 return 0;
5017
5018         ad.type = LSM_AUDIT_DATA_NET;
5019         ad.u.net = &net;
5020         ad.u.net->netif = skb->skb_iif;
5021         ad.u.net->family = family;
5022         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5023         if (err)
5024                 return err;
5025
5026         if (peerlbl_active) {
5027                 u32 peer_sid;
5028
5029                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5030                 if (err)
5031                         return err;
5032                 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5033                                                addrp, family, peer_sid, &ad);
5034                 if (err) {
5035                         selinux_netlbl_err(skb, family, err, 0);
5036                         return err;
5037                 }
5038                 err = avc_has_perm(&selinux_state,
5039                                    sk_sid, peer_sid, SECCLASS_PEER,
5040                                    PEER__RECV, &ad);
5041                 if (err) {
5042                         selinux_netlbl_err(skb, family, err, 0);
5043                         return err;
5044                 }
5045         }
5046
5047         if (secmark_active) {
5048                 err = avc_has_perm(&selinux_state,
5049                                    sk_sid, skb->secmark, SECCLASS_PACKET,
5050                                    PACKET__RECV, &ad);
5051                 if (err)
5052                         return err;
5053         }
5054
5055         return err;
5056 }
5057
5058 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
5059                                             int __user *optlen, unsigned len)
5060 {
5061         int err = 0;
5062         char *scontext;
5063         u32 scontext_len;
5064         struct sk_security_struct *sksec = sock->sk->sk_security;
5065         u32 peer_sid = SECSID_NULL;
5066
5067         if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5068             sksec->sclass == SECCLASS_TCP_SOCKET ||
5069             sksec->sclass == SECCLASS_SCTP_SOCKET)
5070                 peer_sid = sksec->peer_sid;
5071         if (peer_sid == SECSID_NULL)
5072                 return -ENOPROTOOPT;
5073
5074         err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5075                                       &scontext_len);
5076         if (err)
5077                 return err;
5078
5079         if (scontext_len > len) {
5080                 err = -ERANGE;
5081                 goto out_len;
5082         }
5083
5084         if (copy_to_user(optval, scontext, scontext_len))
5085                 err = -EFAULT;
5086
5087 out_len:
5088         if (put_user(scontext_len, optlen))
5089                 err = -EFAULT;
5090         kfree(scontext);
5091         return err;
5092 }
5093
5094 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
5095 {
5096         u32 peer_secid = SECSID_NULL;
5097         u16 family;
5098         struct inode_security_struct *isec;
5099
5100         if (skb && skb->protocol == htons(ETH_P_IP))
5101                 family = PF_INET;
5102         else if (skb && skb->protocol == htons(ETH_P_IPV6))
5103                 family = PF_INET6;
5104         else if (sock)
5105                 family = sock->sk->sk_family;
5106         else
5107                 goto out;
5108
5109         if (sock && family == PF_UNIX) {
5110                 isec = inode_security_novalidate(SOCK_INODE(sock));
5111                 peer_secid = isec->sid;
5112         } else if (skb)
5113                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
5114
5115 out:
5116         *secid = peer_secid;
5117         if (peer_secid == SECSID_NULL)
5118                 return -EINVAL;
5119         return 0;
5120 }
5121
5122 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
5123 {
5124         struct sk_security_struct *sksec;
5125
5126         sksec = kzalloc(sizeof(*sksec), priority);
5127         if (!sksec)
5128                 return -ENOMEM;
5129
5130         sksec->peer_sid = SECINITSID_UNLABELED;
5131         sksec->sid = SECINITSID_UNLABELED;
5132         sksec->sclass = SECCLASS_SOCKET;
5133         selinux_netlbl_sk_security_reset(sksec);
5134         sk->sk_security = sksec;
5135
5136         return 0;
5137 }
5138
5139 static void selinux_sk_free_security(struct sock *sk)
5140 {
5141         struct sk_security_struct *sksec = sk->sk_security;
5142
5143         sk->sk_security = NULL;
5144         selinux_netlbl_sk_security_free(sksec);
5145         kfree(sksec);
5146 }
5147
5148 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5149 {
5150         struct sk_security_struct *sksec = sk->sk_security;
5151         struct sk_security_struct *newsksec = newsk->sk_security;
5152
5153         newsksec->sid = sksec->sid;
5154         newsksec->peer_sid = sksec->peer_sid;
5155         newsksec->sclass = sksec->sclass;
5156
5157         selinux_netlbl_sk_security_reset(newsksec);
5158 }
5159
5160 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5161 {
5162         if (!sk)
5163                 *secid = SECINITSID_ANY_SOCKET;
5164         else {
5165                 struct sk_security_struct *sksec = sk->sk_security;
5166
5167                 *secid = sksec->sid;
5168         }
5169 }
5170
5171 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
5172 {
5173         struct inode_security_struct *isec =
5174                 inode_security_novalidate(SOCK_INODE(parent));
5175         struct sk_security_struct *sksec = sk->sk_security;
5176
5177         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5178             sk->sk_family == PF_UNIX)
5179                 isec->sid = sksec->sid;
5180         sksec->sclass = isec->sclass;
5181 }
5182
5183 /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5184  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5185  * already present).
5186  */
5187 static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5188                                       struct sk_buff *skb)
5189 {
5190         struct sk_security_struct *sksec = ep->base.sk->sk_security;
5191         struct common_audit_data ad;
5192         struct lsm_network_audit net = {0,};
5193         u8 peerlbl_active;
5194         u32 peer_sid = SECINITSID_UNLABELED;
5195         u32 conn_sid;
5196         int err = 0;
5197
5198         if (!selinux_policycap_extsockclass())
5199                 return 0;
5200
5201         peerlbl_active = selinux_peerlbl_enabled();
5202
5203         if (peerlbl_active) {
5204                 /* This will return peer_sid = SECSID_NULL if there are
5205                  * no peer labels, see security_net_peersid_resolve().
5206                  */
5207                 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5208                                               &peer_sid);
5209                 if (err)
5210                         return err;
5211
5212                 if (peer_sid == SECSID_NULL)
5213                         peer_sid = SECINITSID_UNLABELED;
5214         }
5215
5216         if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5217                 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5218
5219                 /* Here as first association on socket. As the peer SID
5220                  * was allowed by peer recv (and the netif/node checks),
5221                  * then it is approved by policy and used as the primary
5222                  * peer SID for getpeercon(3).
5223                  */
5224                 sksec->peer_sid = peer_sid;
5225         } else if  (sksec->peer_sid != peer_sid) {
5226                 /* Other association peer SIDs are checked to enforce
5227                  * consistency among the peer SIDs.
5228                  */
5229                 ad.type = LSM_AUDIT_DATA_NET;
5230                 ad.u.net = &net;
5231                 ad.u.net->sk = ep->base.sk;
5232                 err = avc_has_perm(&selinux_state,
5233                                    sksec->peer_sid, peer_sid, sksec->sclass,
5234                                    SCTP_SOCKET__ASSOCIATION, &ad);
5235                 if (err)
5236                         return err;
5237         }
5238
5239         /* Compute the MLS component for the connection and store
5240          * the information in ep. This will be used by SCTP TCP type
5241          * sockets and peeled off connections as they cause a new
5242          * socket to be generated. selinux_sctp_sk_clone() will then
5243          * plug this into the new socket.
5244          */
5245         err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5246         if (err)
5247                 return err;
5248
5249         ep->secid = conn_sid;
5250         ep->peer_secid = peer_sid;
5251
5252         /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5253         return selinux_netlbl_sctp_assoc_request(ep, skb);
5254 }
5255
5256 /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5257  * based on their @optname.
5258  */
5259 static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5260                                      struct sockaddr *address,
5261                                      int addrlen)
5262 {
5263         int len, err = 0, walk_size = 0;
5264         void *addr_buf;
5265         struct sockaddr *addr;
5266         struct socket *sock;
5267
5268         if (!selinux_policycap_extsockclass())
5269                 return 0;
5270
5271         /* Process one or more addresses that may be IPv4 or IPv6 */
5272         sock = sk->sk_socket;
5273         addr_buf = address;
5274
5275         while (walk_size < addrlen) {
5276                 if (walk_size + sizeof(sa_family_t) > addrlen)
5277                         return -EINVAL;
5278
5279                 addr = addr_buf;
5280                 switch (addr->sa_family) {
5281                 case AF_UNSPEC:
5282                 case AF_INET:
5283                         len = sizeof(struct sockaddr_in);
5284                         break;
5285                 case AF_INET6:
5286                         len = sizeof(struct sockaddr_in6);
5287                         break;
5288                 default:
5289                         return -EINVAL;
5290                 }
5291
5292                 if (walk_size + len > addrlen)
5293                         return -EINVAL;
5294
5295                 err = -EINVAL;
5296                 switch (optname) {
5297                 /* Bind checks */
5298                 case SCTP_PRIMARY_ADDR:
5299                 case SCTP_SET_PEER_PRIMARY_ADDR:
5300                 case SCTP_SOCKOPT_BINDX_ADD:
5301                         err = selinux_socket_bind(sock, addr, len);
5302                         break;
5303                 /* Connect checks */
5304                 case SCTP_SOCKOPT_CONNECTX:
5305                 case SCTP_PARAM_SET_PRIMARY:
5306                 case SCTP_PARAM_ADD_IP:
5307                 case SCTP_SENDMSG_CONNECT:
5308                         err = selinux_socket_connect_helper(sock, addr, len);
5309                         if (err)
5310                                 return err;
5311
5312                         /* As selinux_sctp_bind_connect() is called by the
5313                          * SCTP protocol layer, the socket is already locked,
5314                          * therefore selinux_netlbl_socket_connect_locked() is
5315                          * is called here. The situations handled are:
5316                          * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5317                          * whenever a new IP address is added or when a new
5318                          * primary address is selected.
5319                          * Note that an SCTP connect(2) call happens before
5320                          * the SCTP protocol layer and is handled via
5321                          * selinux_socket_connect().
5322                          */
5323                         err = selinux_netlbl_socket_connect_locked(sk, addr);
5324                         break;
5325                 }
5326
5327                 if (err)
5328                         return err;
5329
5330                 addr_buf += len;
5331                 walk_size += len;
5332         }
5333
5334         return 0;
5335 }
5336
5337 /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5338 static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5339                                   struct sock *newsk)
5340 {
5341         struct sk_security_struct *sksec = sk->sk_security;
5342         struct sk_security_struct *newsksec = newsk->sk_security;
5343
5344         /* If policy does not support SECCLASS_SCTP_SOCKET then call
5345          * the non-sctp clone version.
5346          */
5347         if (!selinux_policycap_extsockclass())
5348                 return selinux_sk_clone_security(sk, newsk);
5349
5350         newsksec->sid = ep->secid;
5351         newsksec->peer_sid = ep->peer_secid;
5352         newsksec->sclass = sksec->sclass;
5353         selinux_netlbl_sctp_sk_clone(sk, newsk);
5354 }
5355
5356 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5357                                      struct request_sock *req)
5358 {
5359         struct sk_security_struct *sksec = sk->sk_security;
5360         int err;
5361         u16 family = req->rsk_ops->family;
5362         u32 connsid;
5363         u32 peersid;
5364
5365         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5366         if (err)
5367                 return err;
5368         err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5369         if (err)
5370                 return err;
5371         req->secid = connsid;
5372         req->peer_secid = peersid;
5373
5374         return selinux_netlbl_inet_conn_request(req, family);
5375 }
5376
5377 static void selinux_inet_csk_clone(struct sock *newsk,
5378                                    const struct request_sock *req)
5379 {
5380         struct sk_security_struct *newsksec = newsk->sk_security;
5381
5382         newsksec->sid = req->secid;
5383         newsksec->peer_sid = req->peer_secid;
5384         /* NOTE: Ideally, we should also get the isec->sid for the
5385            new socket in sync, but we don't have the isec available yet.
5386            So we will wait until sock_graft to do it, by which
5387            time it will have been created and available. */
5388
5389         /* We don't need to take any sort of lock here as we are the only
5390          * thread with access to newsksec */
5391         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
5392 }
5393
5394 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
5395 {
5396         u16 family = sk->sk_family;
5397         struct sk_security_struct *sksec = sk->sk_security;
5398
5399         /* handle mapped IPv4 packets arriving via IPv6 sockets */
5400         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5401                 family = PF_INET;
5402
5403         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
5404 }
5405
5406 static int selinux_secmark_relabel_packet(u32 sid)
5407 {
5408         const struct task_security_struct *__tsec;
5409         u32 tsid;
5410
5411         __tsec = selinux_cred(current_cred());
5412         tsid = __tsec->sid;
5413
5414         return avc_has_perm(&selinux_state,
5415                             tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5416                             NULL);
5417 }
5418
5419 static void selinux_secmark_refcount_inc(void)
5420 {
5421         atomic_inc(&selinux_secmark_refcount);
5422 }
5423
5424 static void selinux_secmark_refcount_dec(void)
5425 {
5426         atomic_dec(&selinux_secmark_refcount);
5427 }
5428
5429 static void selinux_req_classify_flow(const struct request_sock *req,
5430                                       struct flowi *fl)
5431 {
5432         fl->flowi_secid = req->secid;
5433 }
5434
5435 static int selinux_tun_dev_alloc_security(void **security)
5436 {
5437         struct tun_security_struct *tunsec;
5438
5439         tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5440         if (!tunsec)
5441                 return -ENOMEM;
5442         tunsec->sid = current_sid();
5443
5444         *security = tunsec;
5445         return 0;
5446 }
5447
5448 static void selinux_tun_dev_free_security(void *security)
5449 {
5450         kfree(security);
5451 }
5452
5453 static int selinux_tun_dev_create(void)
5454 {
5455         u32 sid = current_sid();
5456
5457         /* we aren't taking into account the "sockcreate" SID since the socket
5458          * that is being created here is not a socket in the traditional sense,
5459          * instead it is a private sock, accessible only to the kernel, and
5460          * representing a wide range of network traffic spanning multiple
5461          * connections unlike traditional sockets - check the TUN driver to
5462          * get a better understanding of why this socket is special */
5463
5464         return avc_has_perm(&selinux_state,
5465                             sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5466                             NULL);
5467 }
5468
5469 static int selinux_tun_dev_attach_queue(void *security)
5470 {
5471         struct tun_security_struct *tunsec = security;
5472
5473         return avc_has_perm(&selinux_state,
5474                             current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5475                             TUN_SOCKET__ATTACH_QUEUE, NULL);
5476 }
5477
5478 static int selinux_tun_dev_attach(struct sock *sk, void *security)
5479 {
5480         struct tun_security_struct *tunsec = security;
5481         struct sk_security_struct *sksec = sk->sk_security;
5482
5483         /* we don't currently perform any NetLabel based labeling here and it
5484          * isn't clear that we would want to do so anyway; while we could apply
5485          * labeling without the support of the TUN user the resulting labeled
5486          * traffic from the other end of the connection would almost certainly
5487          * cause confusion to the TUN user that had no idea network labeling
5488          * protocols were being used */
5489
5490         sksec->sid = tunsec->sid;
5491         sksec->sclass = SECCLASS_TUN_SOCKET;
5492
5493         return 0;
5494 }
5495
5496 static int selinux_tun_dev_open(void *security)
5497 {
5498         struct tun_security_struct *tunsec = security;
5499         u32 sid = current_sid();
5500         int err;
5501
5502         err = avc_has_perm(&selinux_state,
5503                            sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5504                            TUN_SOCKET__RELABELFROM, NULL);
5505         if (err)
5506                 return err;
5507         err = avc_has_perm(&selinux_state,
5508                            sid, sid, SECCLASS_TUN_SOCKET,
5509                            TUN_SOCKET__RELABELTO, NULL);
5510         if (err)
5511                 return err;
5512         tunsec->sid = sid;
5513
5514         return 0;
5515 }
5516
5517 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5518 {
5519         int err = 0;
5520         u32 perm;
5521         struct nlmsghdr *nlh;
5522         struct sk_security_struct *sksec = sk->sk_security;
5523
5524         if (skb->len < NLMSG_HDRLEN) {
5525                 err = -EINVAL;
5526                 goto out;
5527         }
5528         nlh = nlmsg_hdr(skb);
5529
5530         err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
5531         if (err) {
5532                 if (err == -EINVAL) {
5533                         pr_warn_ratelimited("SELinux: unrecognized netlink"
5534                                " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5535                                " pig=%d comm=%s\n",
5536                                sk->sk_protocol, nlh->nlmsg_type,
5537                                secclass_map[sksec->sclass - 1].name,
5538                                task_pid_nr(current), current->comm);
5539                         if (!enforcing_enabled(&selinux_state) ||
5540                             security_get_allow_unknown(&selinux_state))
5541                                 err = 0;
5542                 }
5543
5544                 /* Ignore */
5545                 if (err == -ENOENT)
5546                         err = 0;
5547                 goto out;
5548         }
5549
5550         err = sock_has_perm(sk, perm);
5551 out:
5552         return err;
5553 }
5554
5555 #ifdef CONFIG_NETFILTER
5556
5557 static unsigned int selinux_ip_forward(struct sk_buff *skb,
5558                                        const struct net_device *indev,
5559                                        u16 family)
5560 {
5561         int err;
5562         char *addrp;
5563         u32 peer_sid;
5564         struct common_audit_data ad;
5565         struct lsm_network_audit net = {0,};
5566         u8 secmark_active;
5567         u8 netlbl_active;
5568         u8 peerlbl_active;
5569
5570         if (!selinux_policycap_netpeer())
5571                 return NF_ACCEPT;
5572
5573         secmark_active = selinux_secmark_enabled();
5574         netlbl_active = netlbl_enabled();
5575         peerlbl_active = selinux_peerlbl_enabled();
5576         if (!secmark_active && !peerlbl_active)
5577                 return NF_ACCEPT;
5578
5579         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5580                 return NF_DROP;
5581
5582         ad.type = LSM_AUDIT_DATA_NET;
5583         ad.u.net = &net;
5584         ad.u.net->netif = indev->ifindex;
5585         ad.u.net->family = family;
5586         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5587                 return NF_DROP;
5588
5589         if (peerlbl_active) {
5590                 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5591                                                addrp, family, peer_sid, &ad);
5592                 if (err) {
5593                         selinux_netlbl_err(skb, family, err, 1);
5594                         return NF_DROP;
5595                 }
5596         }
5597
5598         if (secmark_active)
5599                 if (avc_has_perm(&selinux_state,
5600                                  peer_sid, skb->secmark,
5601                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5602                         return NF_DROP;
5603
5604         if (netlbl_active)
5605                 /* we do this in the FORWARD path and not the POST_ROUTING
5606                  * path because we want to make sure we apply the necessary
5607                  * labeling before IPsec is applied so we can leverage AH
5608                  * protection */
5609                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5610                         return NF_DROP;
5611
5612         return NF_ACCEPT;
5613 }
5614
5615 static unsigned int selinux_ipv4_forward(void *priv,
5616                                          struct sk_buff *skb,
5617                                          const struct nf_hook_state *state)
5618 {
5619         return selinux_ip_forward(skb, state->in, PF_INET);
5620 }
5621
5622 #if IS_ENABLED(CONFIG_IPV6)
5623 static unsigned int selinux_ipv6_forward(void *priv,
5624                                          struct sk_buff *skb,
5625                                          const struct nf_hook_state *state)
5626 {
5627         return selinux_ip_forward(skb, state->in, PF_INET6);
5628 }
5629 #endif  /* IPV6 */
5630
5631 static unsigned int selinux_ip_output(struct sk_buff *skb,
5632                                       u16 family)
5633 {
5634         struct sock *sk;
5635         u32 sid;
5636
5637         if (!netlbl_enabled())
5638                 return NF_ACCEPT;
5639
5640         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5641          * because we want to make sure we apply the necessary labeling
5642          * before IPsec is applied so we can leverage AH protection */
5643         sk = skb->sk;
5644         if (sk) {
5645                 struct sk_security_struct *sksec;
5646
5647                 if (sk_listener(sk))
5648                         /* if the socket is the listening state then this
5649                          * packet is a SYN-ACK packet which means it needs to
5650                          * be labeled based on the connection/request_sock and
5651                          * not the parent socket.  unfortunately, we can't
5652                          * lookup the request_sock yet as it isn't queued on
5653                          * the parent socket until after the SYN-ACK is sent.
5654                          * the "solution" is to simply pass the packet as-is
5655                          * as any IP option based labeling should be copied
5656                          * from the initial connection request (in the IP
5657                          * layer).  it is far from ideal, but until we get a
5658                          * security label in the packet itself this is the
5659                          * best we can do. */
5660                         return NF_ACCEPT;
5661
5662                 /* standard practice, label using the parent socket */
5663                 sksec = sk->sk_security;
5664                 sid = sksec->sid;
5665         } else
5666                 sid = SECINITSID_KERNEL;
5667         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5668                 return NF_DROP;
5669
5670         return NF_ACCEPT;
5671 }
5672
5673 static unsigned int selinux_ipv4_output(void *priv,
5674                                         struct sk_buff *skb,
5675                                         const struct nf_hook_state *state)
5676 {
5677         return selinux_ip_output(skb, PF_INET);
5678 }
5679
5680 #if IS_ENABLED(CONFIG_IPV6)
5681 static unsigned int selinux_ipv6_output(void *priv,
5682                                         struct sk_buff *skb,
5683                                         const struct nf_hook_state *state)
5684 {
5685         return selinux_ip_output(skb, PF_INET6);
5686 }
5687 #endif  /* IPV6 */
5688
5689 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5690                                                 int ifindex,
5691                                                 u16 family)
5692 {
5693         struct sock *sk = skb_to_full_sk(skb);
5694         struct sk_security_struct *sksec;
5695         struct common_audit_data ad;
5696         struct lsm_network_audit net = {0,};
5697         char *addrp;
5698         u8 proto;
5699
5700         if (sk == NULL)
5701                 return NF_ACCEPT;
5702         sksec = sk->sk_security;
5703
5704         ad.type = LSM_AUDIT_DATA_NET;
5705         ad.u.net = &net;
5706         ad.u.net->netif = ifindex;
5707         ad.u.net->family = family;
5708         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5709                 return NF_DROP;
5710
5711         if (selinux_secmark_enabled())
5712                 if (avc_has_perm(&selinux_state,
5713                                  sksec->sid, skb->secmark,
5714                                  SECCLASS_PACKET, PACKET__SEND, &ad))
5715                         return NF_DROP_ERR(-ECONNREFUSED);
5716
5717         if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5718                 return NF_DROP_ERR(-ECONNREFUSED);
5719
5720         return NF_ACCEPT;
5721 }
5722
5723 static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5724                                          const struct net_device *outdev,
5725                                          u16 family)
5726 {
5727         u32 secmark_perm;
5728         u32 peer_sid;
5729         int ifindex = outdev->ifindex;
5730         struct sock *sk;
5731         struct common_audit_data ad;
5732         struct lsm_network_audit net = {0,};
5733         char *addrp;
5734         u8 secmark_active;
5735         u8 peerlbl_active;
5736
5737         /* If any sort of compatibility mode is enabled then handoff processing
5738          * to the selinux_ip_postroute_compat() function to deal with the
5739          * special handling.  We do this in an attempt to keep this function
5740          * as fast and as clean as possible. */
5741         if (!selinux_policycap_netpeer())
5742                 return selinux_ip_postroute_compat(skb, ifindex, family);
5743
5744         secmark_active = selinux_secmark_enabled();
5745         peerlbl_active = selinux_peerlbl_enabled();
5746         if (!secmark_active && !peerlbl_active)
5747                 return NF_ACCEPT;
5748
5749         sk = skb_to_full_sk(skb);
5750
5751 #ifdef CONFIG_XFRM
5752         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5753          * packet transformation so allow the packet to pass without any checks
5754          * since we'll have another chance to perform access control checks
5755          * when the packet is on it's final way out.
5756          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5757          *       is NULL, in this case go ahead and apply access control.
5758          * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5759          *       TCP listening state we cannot wait until the XFRM processing
5760          *       is done as we will miss out on the SA label if we do;
5761          *       unfortunately, this means more work, but it is only once per
5762          *       connection. */
5763         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5764             !(sk && sk_listener(sk)))
5765                 return NF_ACCEPT;
5766 #endif
5767
5768         if (sk == NULL) {
5769                 /* Without an associated socket the packet is either coming
5770                  * from the kernel or it is being forwarded; check the packet
5771                  * to determine which and if the packet is being forwarded
5772                  * query the packet directly to determine the security label. */
5773                 if (skb->skb_iif) {
5774                         secmark_perm = PACKET__FORWARD_OUT;
5775                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5776                                 return NF_DROP;
5777                 } else {
5778                         secmark_perm = PACKET__SEND;
5779                         peer_sid = SECINITSID_KERNEL;
5780                 }
5781         } else if (sk_listener(sk)) {
5782                 /* Locally generated packet but the associated socket is in the
5783                  * listening state which means this is a SYN-ACK packet.  In
5784                  * this particular case the correct security label is assigned
5785                  * to the connection/request_sock but unfortunately we can't
5786                  * query the request_sock as it isn't queued on the parent
5787                  * socket until after the SYN-ACK packet is sent; the only
5788                  * viable choice is to regenerate the label like we do in
5789                  * selinux_inet_conn_request().  See also selinux_ip_output()
5790                  * for similar problems. */
5791                 u32 skb_sid;
5792                 struct sk_security_struct *sksec;
5793
5794                 sksec = sk->sk_security;
5795                 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5796                         return NF_DROP;
5797                 /* At this point, if the returned skb peerlbl is SECSID_NULL
5798                  * and the packet has been through at least one XFRM
5799                  * transformation then we must be dealing with the "final"
5800                  * form of labeled IPsec packet; since we've already applied
5801                  * all of our access controls on this packet we can safely
5802                  * pass the packet. */
5803                 if (skb_sid == SECSID_NULL) {
5804                         switch (family) {
5805                         case PF_INET:
5806                                 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5807                                         return NF_ACCEPT;
5808                                 break;
5809                         case PF_INET6:
5810                                 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5811                                         return NF_ACCEPT;
5812                                 break;
5813                         default:
5814                                 return NF_DROP_ERR(-ECONNREFUSED);
5815                         }
5816                 }
5817                 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5818                         return NF_DROP;
5819                 secmark_perm = PACKET__SEND;
5820         } else {
5821                 /* Locally generated packet, fetch the security label from the
5822                  * associated socket. */
5823                 struct sk_security_struct *sksec = sk->sk_security;
5824                 peer_sid = sksec->sid;
5825                 secmark_perm = PACKET__SEND;
5826         }
5827
5828         ad.type = LSM_AUDIT_DATA_NET;
5829         ad.u.net = &net;
5830         ad.u.net->netif = ifindex;
5831         ad.u.net->family = family;
5832         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5833                 return NF_DROP;
5834
5835         if (secmark_active)
5836                 if (avc_has_perm(&selinux_state,
5837                                  peer_sid, skb->secmark,
5838                                  SECCLASS_PACKET, secmark_perm, &ad))
5839                         return NF_DROP_ERR(-ECONNREFUSED);
5840
5841         if (peerlbl_active) {
5842                 u32 if_sid;
5843                 u32 node_sid;
5844
5845                 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5846                         return NF_DROP;
5847                 if (avc_has_perm(&selinux_state,
5848                                  peer_sid, if_sid,
5849                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
5850                         return NF_DROP_ERR(-ECONNREFUSED);
5851
5852                 if (sel_netnode_sid(addrp, family, &node_sid))
5853                         return NF_DROP;
5854                 if (avc_has_perm(&selinux_state,
5855                                  peer_sid, node_sid,
5856                                  SECCLASS_NODE, NODE__SENDTO, &ad))
5857                         return NF_DROP_ERR(-ECONNREFUSED);
5858         }
5859
5860         return NF_ACCEPT;
5861 }
5862
5863 static unsigned int selinux_ipv4_postroute(void *priv,
5864                                            struct sk_buff *skb,
5865                                            const struct nf_hook_state *state)
5866 {
5867         return selinux_ip_postroute(skb, state->out, PF_INET);
5868 }
5869
5870 #if IS_ENABLED(CONFIG_IPV6)
5871 static unsigned int selinux_ipv6_postroute(void *priv,
5872                                            struct sk_buff *skb,
5873                                            const struct nf_hook_state *state)
5874 {
5875         return selinux_ip_postroute(skb, state->out, PF_INET6);
5876 }
5877 #endif  /* IPV6 */
5878
5879 #endif  /* CONFIG_NETFILTER */
5880
5881 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5882 {
5883         return selinux_nlmsg_perm(sk, skb);
5884 }
5885
5886 static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
5887 {
5888         isec->sclass = sclass;
5889         isec->sid = current_sid();
5890 }
5891
5892 static int msg_msg_alloc_security(struct msg_msg *msg)
5893 {
5894         struct msg_security_struct *msec;
5895
5896         msec = selinux_msg_msg(msg);
5897         msec->sid = SECINITSID_UNLABELED;
5898
5899         return 0;
5900 }
5901
5902 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5903                         u32 perms)
5904 {
5905         struct ipc_security_struct *isec;
5906         struct common_audit_data ad;
5907         u32 sid = current_sid();
5908
5909         isec = selinux_ipc(ipc_perms);
5910
5911         ad.type = LSM_AUDIT_DATA_IPC;
5912         ad.u.ipc_id = ipc_perms->key;
5913
5914         return avc_has_perm(&selinux_state,
5915                             sid, isec->sid, isec->sclass, perms, &ad);
5916 }
5917
5918 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5919 {
5920         return msg_msg_alloc_security(msg);
5921 }
5922
5923 /* message queue security operations */
5924 static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
5925 {
5926         struct ipc_security_struct *isec;
5927         struct common_audit_data ad;
5928         u32 sid = current_sid();
5929         int rc;
5930
5931         isec = selinux_ipc(msq);
5932         ipc_init_security(isec, SECCLASS_MSGQ);
5933
5934         ad.type = LSM_AUDIT_DATA_IPC;
5935         ad.u.ipc_id = msq->key;
5936
5937         rc = avc_has_perm(&selinux_state,
5938                           sid, isec->sid, SECCLASS_MSGQ,
5939                           MSGQ__CREATE, &ad);
5940         return rc;
5941 }
5942
5943 static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
5944 {
5945         struct ipc_security_struct *isec;
5946         struct common_audit_data ad;
5947         u32 sid = current_sid();
5948
5949         isec = selinux_ipc(msq);
5950
5951         ad.type = LSM_AUDIT_DATA_IPC;
5952         ad.u.ipc_id = msq->key;
5953
5954         return avc_has_perm(&selinux_state,
5955                             sid, isec->sid, SECCLASS_MSGQ,
5956                             MSGQ__ASSOCIATE, &ad);
5957 }
5958
5959 static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
5960 {
5961         int err;
5962         int perms;
5963
5964         switch (cmd) {
5965         case IPC_INFO:
5966         case MSG_INFO:
5967                 /* No specific object, just general system-wide information. */
5968                 return avc_has_perm(&selinux_state,
5969                                     current_sid(), SECINITSID_KERNEL,
5970                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
5971         case IPC_STAT:
5972         case MSG_STAT:
5973         case MSG_STAT_ANY:
5974                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5975                 break;
5976         case IPC_SET:
5977                 perms = MSGQ__SETATTR;
5978                 break;
5979         case IPC_RMID:
5980                 perms = MSGQ__DESTROY;
5981                 break;
5982         default:
5983                 return 0;
5984         }
5985
5986         err = ipc_has_perm(msq, perms);
5987         return err;
5988 }
5989
5990 static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
5991 {
5992         struct ipc_security_struct *isec;
5993         struct msg_security_struct *msec;
5994         struct common_audit_data ad;
5995         u32 sid = current_sid();
5996         int rc;
5997
5998         isec = selinux_ipc(msq);
5999         msec = selinux_msg_msg(msg);
6000
6001         /*
6002          * First time through, need to assign label to the message
6003          */
6004         if (msec->sid == SECINITSID_UNLABELED) {
6005                 /*
6006                  * Compute new sid based on current process and
6007                  * message queue this message will be stored in
6008                  */
6009                 rc = security_transition_sid(&selinux_state, sid, isec->sid,
6010                                              SECCLASS_MSG, NULL, &msec->sid);
6011                 if (rc)
6012                         return rc;
6013         }
6014
6015         ad.type = LSM_AUDIT_DATA_IPC;
6016         ad.u.ipc_id = msq->key;
6017
6018         /* Can this process write to the queue? */
6019         rc = avc_has_perm(&selinux_state,
6020                           sid, isec->sid, SECCLASS_MSGQ,
6021                           MSGQ__WRITE, &ad);
6022         if (!rc)
6023                 /* Can this process send the message */
6024                 rc = avc_has_perm(&selinux_state,
6025                                   sid, msec->sid, SECCLASS_MSG,
6026                                   MSG__SEND, &ad);
6027         if (!rc)
6028                 /* Can the message be put in the queue? */
6029                 rc = avc_has_perm(&selinux_state,
6030                                   msec->sid, isec->sid, SECCLASS_MSGQ,
6031                                   MSGQ__ENQUEUE, &ad);
6032
6033         return rc;
6034 }
6035
6036 static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
6037                                     struct task_struct *target,
6038                                     long type, int mode)
6039 {
6040         struct ipc_security_struct *isec;
6041         struct msg_security_struct *msec;
6042         struct common_audit_data ad;
6043         u32 sid = task_sid(target);
6044         int rc;
6045
6046         isec = selinux_ipc(msq);
6047         msec = selinux_msg_msg(msg);
6048
6049         ad.type = LSM_AUDIT_DATA_IPC;
6050         ad.u.ipc_id = msq->key;
6051
6052         rc = avc_has_perm(&selinux_state,
6053                           sid, isec->sid,
6054                           SECCLASS_MSGQ, MSGQ__READ, &ad);
6055         if (!rc)
6056                 rc = avc_has_perm(&selinux_state,
6057                                   sid, msec->sid,
6058                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
6059         return rc;
6060 }
6061
6062 /* Shared Memory security operations */
6063 static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
6064 {
6065         struct ipc_security_struct *isec;
6066         struct common_audit_data ad;
6067         u32 sid = current_sid();
6068         int rc;
6069
6070         isec = selinux_ipc(shp);
6071         ipc_init_security(isec, SECCLASS_SHM);
6072
6073         ad.type = LSM_AUDIT_DATA_IPC;
6074         ad.u.ipc_id = shp->key;
6075
6076         rc = avc_has_perm(&selinux_state,
6077                           sid, isec->sid, SECCLASS_SHM,
6078                           SHM__CREATE, &ad);
6079         return rc;
6080 }
6081
6082 static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
6083 {
6084         struct ipc_security_struct *isec;
6085         struct common_audit_data ad;
6086         u32 sid = current_sid();
6087
6088         isec = selinux_ipc(shp);
6089
6090         ad.type = LSM_AUDIT_DATA_IPC;
6091         ad.u.ipc_id = shp->key;
6092
6093         return avc_has_perm(&selinux_state,
6094                             sid, isec->sid, SECCLASS_SHM,
6095                             SHM__ASSOCIATE, &ad);
6096 }
6097
6098 /* Note, at this point, shp is locked down */
6099 static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
6100 {
6101         int perms;
6102         int err;
6103
6104         switch (cmd) {
6105         case IPC_INFO:
6106         case SHM_INFO:
6107                 /* No specific object, just general system-wide information. */
6108                 return avc_has_perm(&selinux_state,
6109                                     current_sid(), SECINITSID_KERNEL,
6110                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6111         case IPC_STAT:
6112         case SHM_STAT:
6113         case SHM_STAT_ANY:
6114                 perms = SHM__GETATTR | SHM__ASSOCIATE;
6115                 break;
6116         case IPC_SET:
6117                 perms = SHM__SETATTR;
6118                 break;
6119         case SHM_LOCK:
6120         case SHM_UNLOCK:
6121                 perms = SHM__LOCK;
6122                 break;
6123         case IPC_RMID:
6124                 perms = SHM__DESTROY;
6125                 break;
6126         default:
6127                 return 0;
6128         }
6129
6130         err = ipc_has_perm(shp, perms);
6131         return err;
6132 }
6133
6134 static int selinux_shm_shmat(struct kern_ipc_perm *shp,
6135                              char __user *shmaddr, int shmflg)
6136 {
6137         u32 perms;
6138
6139         if (shmflg & SHM_RDONLY)
6140                 perms = SHM__READ;
6141         else
6142                 perms = SHM__READ | SHM__WRITE;
6143
6144         return ipc_has_perm(shp, perms);
6145 }
6146
6147 /* Semaphore security operations */
6148 static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
6149 {
6150         struct ipc_security_struct *isec;
6151         struct common_audit_data ad;
6152         u32 sid = current_sid();
6153         int rc;
6154
6155         isec = selinux_ipc(sma);
6156         ipc_init_security(isec, SECCLASS_SEM);
6157
6158         ad.type = LSM_AUDIT_DATA_IPC;
6159         ad.u.ipc_id = sma->key;
6160
6161         rc = avc_has_perm(&selinux_state,
6162                           sid, isec->sid, SECCLASS_SEM,
6163                           SEM__CREATE, &ad);
6164         return rc;
6165 }
6166
6167 static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
6168 {
6169         struct ipc_security_struct *isec;
6170         struct common_audit_data ad;
6171         u32 sid = current_sid();
6172
6173         isec = selinux_ipc(sma);
6174
6175         ad.type = LSM_AUDIT_DATA_IPC;
6176         ad.u.ipc_id = sma->key;
6177
6178         return avc_has_perm(&selinux_state,
6179                             sid, isec->sid, SECCLASS_SEM,
6180                             SEM__ASSOCIATE, &ad);
6181 }
6182
6183 /* Note, at this point, sma is locked down */
6184 static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
6185 {
6186         int err;
6187         u32 perms;
6188
6189         switch (cmd) {
6190         case IPC_INFO:
6191         case SEM_INFO:
6192                 /* No specific object, just general system-wide information. */
6193                 return avc_has_perm(&selinux_state,
6194                                     current_sid(), SECINITSID_KERNEL,
6195                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6196         case GETPID:
6197         case GETNCNT:
6198         case GETZCNT:
6199                 perms = SEM__GETATTR;
6200                 break;
6201         case GETVAL:
6202         case GETALL:
6203                 perms = SEM__READ;
6204                 break;
6205         case SETVAL:
6206         case SETALL:
6207                 perms = SEM__WRITE;
6208                 break;
6209         case IPC_RMID:
6210                 perms = SEM__DESTROY;
6211                 break;
6212         case IPC_SET:
6213                 perms = SEM__SETATTR;
6214                 break;
6215         case IPC_STAT:
6216         case SEM_STAT:
6217         case SEM_STAT_ANY:
6218                 perms = SEM__GETATTR | SEM__ASSOCIATE;
6219                 break;
6220         default:
6221                 return 0;
6222         }
6223
6224         err = ipc_has_perm(sma, perms);
6225         return err;
6226 }
6227
6228 static int selinux_sem_semop(struct kern_ipc_perm *sma,
6229                              struct sembuf *sops, unsigned nsops, int alter)
6230 {
6231         u32 perms;
6232
6233         if (alter)
6234                 perms = SEM__READ | SEM__WRITE;
6235         else
6236                 perms = SEM__READ;
6237
6238         return ipc_has_perm(sma, perms);
6239 }
6240
6241 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6242 {
6243         u32 av = 0;
6244
6245         av = 0;
6246         if (flag & S_IRUGO)
6247                 av |= IPC__UNIX_READ;
6248         if (flag & S_IWUGO)
6249                 av |= IPC__UNIX_WRITE;
6250
6251         if (av == 0)
6252                 return 0;
6253
6254         return ipc_has_perm(ipcp, av);
6255 }
6256
6257 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6258 {
6259         struct ipc_security_struct *isec = selinux_ipc(ipcp);
6260         *secid = isec->sid;
6261 }
6262
6263 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
6264 {
6265         if (inode)
6266                 inode_doinit_with_dentry(inode, dentry);
6267 }
6268
6269 static int selinux_getprocattr(struct task_struct *p,
6270                                char *name, char **value)
6271 {
6272         const struct task_security_struct *__tsec;
6273         u32 sid;
6274         int error;
6275         unsigned len;
6276
6277         rcu_read_lock();
6278         __tsec = selinux_cred(__task_cred(p));
6279
6280         if (current != p) {
6281                 error = avc_has_perm(&selinux_state,
6282                                      current_sid(), __tsec->sid,
6283                                      SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6284                 if (error)
6285                         goto bad;
6286         }
6287
6288         if (!strcmp(name, "current"))
6289                 sid = __tsec->sid;
6290         else if (!strcmp(name, "prev"))
6291                 sid = __tsec->osid;
6292         else if (!strcmp(name, "exec"))
6293                 sid = __tsec->exec_sid;
6294         else if (!strcmp(name, "fscreate"))
6295                 sid = __tsec->create_sid;
6296         else if (!strcmp(name, "keycreate"))
6297                 sid = __tsec->keycreate_sid;
6298         else if (!strcmp(name, "sockcreate"))
6299                 sid = __tsec->sockcreate_sid;
6300         else {
6301                 error = -EINVAL;
6302                 goto bad;
6303         }
6304         rcu_read_unlock();
6305
6306         if (!sid)
6307                 return 0;
6308
6309         error = security_sid_to_context(&selinux_state, sid, value, &len);
6310         if (error)
6311                 return error;
6312         return len;
6313
6314 bad:
6315         rcu_read_unlock();
6316         return error;
6317 }
6318
6319 static int selinux_setprocattr(const char *name, void *value, size_t size)
6320 {
6321         struct task_security_struct *tsec;
6322         struct cred *new;
6323         u32 mysid = current_sid(), sid = 0, ptsid;
6324         int error;
6325         char *str = value;
6326
6327         /*
6328          * Basic control over ability to set these attributes at all.
6329          */
6330         if (!strcmp(name, "exec"))
6331                 error = avc_has_perm(&selinux_state,
6332                                      mysid, mysid, SECCLASS_PROCESS,
6333                                      PROCESS__SETEXEC, NULL);
6334         else if (!strcmp(name, "fscreate"))
6335                 error = avc_has_perm(&selinux_state,
6336                                      mysid, mysid, SECCLASS_PROCESS,
6337                                      PROCESS__SETFSCREATE, NULL);
6338         else if (!strcmp(name, "keycreate"))
6339                 error = avc_has_perm(&selinux_state,
6340                                      mysid, mysid, SECCLASS_PROCESS,
6341                                      PROCESS__SETKEYCREATE, NULL);
6342         else if (!strcmp(name, "sockcreate"))
6343                 error = avc_has_perm(&selinux_state,
6344                                      mysid, mysid, SECCLASS_PROCESS,
6345                                      PROCESS__SETSOCKCREATE, NULL);
6346         else if (!strcmp(name, "current"))
6347                 error = avc_has_perm(&selinux_state,
6348                                      mysid, mysid, SECCLASS_PROCESS,
6349                                      PROCESS__SETCURRENT, NULL);
6350         else
6351                 error = -EINVAL;
6352         if (error)
6353                 return error;
6354
6355         /* Obtain a SID for the context, if one was specified. */
6356         if (size && str[0] && str[0] != '\n') {
6357                 if (str[size-1] == '\n') {
6358                         str[size-1] = 0;
6359                         size--;
6360                 }
6361                 error = security_context_to_sid(&selinux_state, value, size,
6362                                                 &sid, GFP_KERNEL);
6363                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
6364                         if (!has_cap_mac_admin(true)) {
6365                                 struct audit_buffer *ab;
6366                                 size_t audit_size;
6367
6368                                 /* We strip a nul only if it is at the end, otherwise the
6369                                  * context contains a nul and we should audit that */
6370                                 if (str[size - 1] == '\0')
6371                                         audit_size = size - 1;
6372                                 else
6373                                         audit_size = size;
6374                                 ab = audit_log_start(audit_context(),
6375                                                      GFP_ATOMIC,
6376                                                      AUDIT_SELINUX_ERR);
6377                                 audit_log_format(ab, "op=fscreate invalid_context=");
6378                                 audit_log_n_untrustedstring(ab, value, audit_size);
6379                                 audit_log_end(ab);
6380
6381                                 return error;
6382                         }
6383                         error = security_context_to_sid_force(
6384                                                       &selinux_state,
6385                                                       value, size, &sid);
6386                 }
6387                 if (error)
6388                         return error;
6389         }
6390
6391         new = prepare_creds();
6392         if (!new)
6393                 return -ENOMEM;
6394
6395         /* Permission checking based on the specified context is
6396            performed during the actual operation (execve,
6397            open/mkdir/...), when we know the full context of the
6398            operation.  See selinux_bprm_set_creds for the execve
6399            checks and may_create for the file creation checks. The
6400            operation will then fail if the context is not permitted. */
6401         tsec = selinux_cred(new);
6402         if (!strcmp(name, "exec")) {
6403                 tsec->exec_sid = sid;
6404         } else if (!strcmp(name, "fscreate")) {
6405                 tsec->create_sid = sid;
6406         } else if (!strcmp(name, "keycreate")) {
6407                 if (sid) {
6408                         error = avc_has_perm(&selinux_state, mysid, sid,
6409                                              SECCLASS_KEY, KEY__CREATE, NULL);
6410                         if (error)
6411                                 goto abort_change;
6412                 }
6413                 tsec->keycreate_sid = sid;
6414         } else if (!strcmp(name, "sockcreate")) {
6415                 tsec->sockcreate_sid = sid;
6416         } else if (!strcmp(name, "current")) {
6417                 error = -EINVAL;
6418                 if (sid == 0)
6419                         goto abort_change;
6420
6421                 /* Only allow single threaded processes to change context */
6422                 error = -EPERM;
6423                 if (!current_is_single_threaded()) {
6424                         error = security_bounded_transition(&selinux_state,
6425                                                             tsec->sid, sid);
6426                         if (error)
6427                                 goto abort_change;
6428                 }
6429
6430                 /* Check permissions for the transition. */
6431                 error = avc_has_perm(&selinux_state,
6432                                      tsec->sid, sid, SECCLASS_PROCESS,
6433                                      PROCESS__DYNTRANSITION, NULL);
6434                 if (error)
6435                         goto abort_change;
6436
6437                 /* Check for ptracing, and update the task SID if ok.
6438                    Otherwise, leave SID unchanged and fail. */
6439                 ptsid = ptrace_parent_sid();
6440                 if (ptsid != 0) {
6441                         error = avc_has_perm(&selinux_state,
6442                                              ptsid, sid, SECCLASS_PROCESS,
6443                                              PROCESS__PTRACE, NULL);
6444                         if (error)
6445                                 goto abort_change;
6446                 }
6447
6448                 tsec->sid = sid;
6449         } else {
6450                 error = -EINVAL;
6451                 goto abort_change;
6452         }
6453
6454         commit_creds(new);
6455         return size;
6456
6457 abort_change:
6458         abort_creds(new);
6459         return error;
6460 }
6461
6462 static int selinux_ismaclabel(const char *name)
6463 {
6464         return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6465 }
6466
6467 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6468 {
6469         return security_sid_to_context(&selinux_state, secid,
6470                                        secdata, seclen);
6471 }
6472
6473 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
6474 {
6475         return security_context_to_sid(&selinux_state, secdata, seclen,
6476                                        secid, GFP_KERNEL);
6477 }
6478
6479 static void selinux_release_secctx(char *secdata, u32 seclen)
6480 {
6481         kfree(secdata);
6482 }
6483
6484 static void selinux_inode_invalidate_secctx(struct inode *inode)
6485 {
6486         struct inode_security_struct *isec = selinux_inode(inode);
6487
6488         spin_lock(&isec->lock);
6489         isec->initialized = LABEL_INVALID;
6490         spin_unlock(&isec->lock);
6491 }
6492
6493 /*
6494  *      called with inode->i_mutex locked
6495  */
6496 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6497 {
6498         int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6499                                            ctx, ctxlen, 0);
6500         /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6501         return rc == -EOPNOTSUPP ? 0 : rc;
6502 }
6503
6504 /*
6505  *      called with inode->i_mutex locked
6506  */
6507 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6508 {
6509         return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6510 }
6511
6512 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6513 {
6514         int len = 0;
6515         len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6516                                                 ctx, true);
6517         if (len < 0)
6518                 return len;
6519         *ctxlen = len;
6520         return 0;
6521 }
6522 #ifdef CONFIG_KEYS
6523
6524 static int selinux_key_alloc(struct key *k, const struct cred *cred,
6525                              unsigned long flags)
6526 {
6527         const struct task_security_struct *tsec;
6528         struct key_security_struct *ksec;
6529
6530         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6531         if (!ksec)
6532                 return -ENOMEM;
6533
6534         tsec = selinux_cred(cred);
6535         if (tsec->keycreate_sid)
6536                 ksec->sid = tsec->keycreate_sid;
6537         else
6538                 ksec->sid = tsec->sid;
6539
6540         k->security = ksec;
6541         return 0;
6542 }
6543
6544 static void selinux_key_free(struct key *k)
6545 {
6546         struct key_security_struct *ksec = k->security;
6547
6548         k->security = NULL;
6549         kfree(ksec);
6550 }
6551
6552 static int selinux_key_permission(key_ref_t key_ref,
6553                                   const struct cred *cred,
6554                                   unsigned perm)
6555 {
6556         struct key *key;
6557         struct key_security_struct *ksec;
6558         u32 sid;
6559
6560         /* if no specific permissions are requested, we skip the
6561            permission check. No serious, additional covert channels
6562            appear to be created. */
6563         if (perm == 0)
6564                 return 0;
6565
6566         sid = cred_sid(cred);
6567
6568         key = key_ref_to_ptr(key_ref);
6569         ksec = key->security;
6570
6571         return avc_has_perm(&selinux_state,
6572                             sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6573 }
6574
6575 static int selinux_key_getsecurity(struct key *key, char **_buffer)
6576 {
6577         struct key_security_struct *ksec = key->security;
6578         char *context = NULL;
6579         unsigned len;
6580         int rc;
6581
6582         rc = security_sid_to_context(&selinux_state, ksec->sid,
6583                                      &context, &len);
6584         if (!rc)
6585                 rc = len;
6586         *_buffer = context;
6587         return rc;
6588 }
6589 #endif
6590
6591 #ifdef CONFIG_SECURITY_INFINIBAND
6592 static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6593 {
6594         struct common_audit_data ad;
6595         int err;
6596         u32 sid = 0;
6597         struct ib_security_struct *sec = ib_sec;
6598         struct lsm_ibpkey_audit ibpkey;
6599
6600         err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6601         if (err)
6602                 return err;
6603
6604         ad.type = LSM_AUDIT_DATA_IBPKEY;
6605         ibpkey.subnet_prefix = subnet_prefix;
6606         ibpkey.pkey = pkey_val;
6607         ad.u.ibpkey = &ibpkey;
6608         return avc_has_perm(&selinux_state,
6609                             sec->sid, sid,
6610                             SECCLASS_INFINIBAND_PKEY,
6611                             INFINIBAND_PKEY__ACCESS, &ad);
6612 }
6613
6614 static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6615                                             u8 port_num)
6616 {
6617         struct common_audit_data ad;
6618         int err;
6619         u32 sid = 0;
6620         struct ib_security_struct *sec = ib_sec;
6621         struct lsm_ibendport_audit ibendport;
6622
6623         err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6624                                       &sid);
6625
6626         if (err)
6627                 return err;
6628
6629         ad.type = LSM_AUDIT_DATA_IBENDPORT;
6630         strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6631         ibendport.port = port_num;
6632         ad.u.ibendport = &ibendport;
6633         return avc_has_perm(&selinux_state,
6634                             sec->sid, sid,
6635                             SECCLASS_INFINIBAND_ENDPORT,
6636                             INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6637 }
6638
6639 static int selinux_ib_alloc_security(void **ib_sec)
6640 {
6641         struct ib_security_struct *sec;
6642
6643         sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6644         if (!sec)
6645                 return -ENOMEM;
6646         sec->sid = current_sid();
6647
6648         *ib_sec = sec;
6649         return 0;
6650 }
6651
6652 static void selinux_ib_free_security(void *ib_sec)
6653 {
6654         kfree(ib_sec);
6655 }
6656 #endif
6657
6658 #ifdef CONFIG_BPF_SYSCALL
6659 static int selinux_bpf(int cmd, union bpf_attr *attr,
6660                                      unsigned int size)
6661 {
6662         u32 sid = current_sid();
6663         int ret;
6664
6665         switch (cmd) {
6666         case BPF_MAP_CREATE:
6667                 ret = avc_has_perm(&selinux_state,
6668                                    sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6669                                    NULL);
6670                 break;
6671         case BPF_PROG_LOAD:
6672                 ret = avc_has_perm(&selinux_state,
6673                                    sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6674                                    NULL);
6675                 break;
6676         default:
6677                 ret = 0;
6678                 break;
6679         }
6680
6681         return ret;
6682 }
6683
6684 static u32 bpf_map_fmode_to_av(fmode_t fmode)
6685 {
6686         u32 av = 0;
6687
6688         if (fmode & FMODE_READ)
6689                 av |= BPF__MAP_READ;
6690         if (fmode & FMODE_WRITE)
6691                 av |= BPF__MAP_WRITE;
6692         return av;
6693 }
6694
6695 /* This function will check the file pass through unix socket or binder to see
6696  * if it is a bpf related object. And apply correspinding checks on the bpf
6697  * object based on the type. The bpf maps and programs, not like other files and
6698  * socket, are using a shared anonymous inode inside the kernel as their inode.
6699  * So checking that inode cannot identify if the process have privilege to
6700  * access the bpf object and that's why we have to add this additional check in
6701  * selinux_file_receive and selinux_binder_transfer_files.
6702  */
6703 static int bpf_fd_pass(struct file *file, u32 sid)
6704 {
6705         struct bpf_security_struct *bpfsec;
6706         struct bpf_prog *prog;
6707         struct bpf_map *map;
6708         int ret;
6709
6710         if (file->f_op == &bpf_map_fops) {
6711                 map = file->private_data;
6712                 bpfsec = map->security;
6713                 ret = avc_has_perm(&selinux_state,
6714                                    sid, bpfsec->sid, SECCLASS_BPF,
6715                                    bpf_map_fmode_to_av(file->f_mode), NULL);
6716                 if (ret)
6717                         return ret;
6718         } else if (file->f_op == &bpf_prog_fops) {
6719                 prog = file->private_data;
6720                 bpfsec = prog->aux->security;
6721                 ret = avc_has_perm(&selinux_state,
6722                                    sid, bpfsec->sid, SECCLASS_BPF,
6723                                    BPF__PROG_RUN, NULL);
6724                 if (ret)
6725                         return ret;
6726         }
6727         return 0;
6728 }
6729
6730 static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6731 {
6732         u32 sid = current_sid();
6733         struct bpf_security_struct *bpfsec;
6734
6735         bpfsec = map->security;
6736         return avc_has_perm(&selinux_state,
6737                             sid, bpfsec->sid, SECCLASS_BPF,
6738                             bpf_map_fmode_to_av(fmode), NULL);
6739 }
6740
6741 static int selinux_bpf_prog(struct bpf_prog *prog)
6742 {
6743         u32 sid = current_sid();
6744         struct bpf_security_struct *bpfsec;
6745
6746         bpfsec = prog->aux->security;
6747         return avc_has_perm(&selinux_state,
6748                             sid, bpfsec->sid, SECCLASS_BPF,
6749                             BPF__PROG_RUN, NULL);
6750 }
6751
6752 static int selinux_bpf_map_alloc(struct bpf_map *map)
6753 {
6754         struct bpf_security_struct *bpfsec;
6755
6756         bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6757         if (!bpfsec)
6758                 return -ENOMEM;
6759
6760         bpfsec->sid = current_sid();
6761         map->security = bpfsec;
6762
6763         return 0;
6764 }
6765
6766 static void selinux_bpf_map_free(struct bpf_map *map)
6767 {
6768         struct bpf_security_struct *bpfsec = map->security;
6769
6770         map->security = NULL;
6771         kfree(bpfsec);
6772 }
6773
6774 static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6775 {
6776         struct bpf_security_struct *bpfsec;
6777
6778         bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6779         if (!bpfsec)
6780                 return -ENOMEM;
6781
6782         bpfsec->sid = current_sid();
6783         aux->security = bpfsec;
6784
6785         return 0;
6786 }
6787
6788 static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6789 {
6790         struct bpf_security_struct *bpfsec = aux->security;
6791
6792         aux->security = NULL;
6793         kfree(bpfsec);
6794 }
6795 #endif
6796
6797 struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6798         .lbs_cred = sizeof(struct task_security_struct),
6799         .lbs_file = sizeof(struct file_security_struct),
6800         .lbs_inode = sizeof(struct inode_security_struct),
6801         .lbs_ipc = sizeof(struct ipc_security_struct),
6802         .lbs_msg_msg = sizeof(struct msg_security_struct),
6803 };
6804
6805 #ifdef CONFIG_PERF_EVENTS
6806 static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6807 {
6808         u32 requested, sid = current_sid();
6809
6810         if (type == PERF_SECURITY_OPEN)
6811                 requested = PERF_EVENT__OPEN;
6812         else if (type == PERF_SECURITY_CPU)
6813                 requested = PERF_EVENT__CPU;
6814         else if (type == PERF_SECURITY_KERNEL)
6815                 requested = PERF_EVENT__KERNEL;
6816         else if (type == PERF_SECURITY_TRACEPOINT)
6817                 requested = PERF_EVENT__TRACEPOINT;
6818         else
6819                 return -EINVAL;
6820
6821         return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6822                             requested, NULL);
6823 }
6824
6825 static int selinux_perf_event_alloc(struct perf_event *event)
6826 {
6827         struct perf_event_security_struct *perfsec;
6828
6829         perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6830         if (!perfsec)
6831                 return -ENOMEM;
6832
6833         perfsec->sid = current_sid();
6834         event->security = perfsec;
6835
6836         return 0;
6837 }
6838
6839 static void selinux_perf_event_free(struct perf_event *event)
6840 {
6841         struct perf_event_security_struct *perfsec = event->security;
6842
6843         event->security = NULL;
6844         kfree(perfsec);
6845 }
6846
6847 static int selinux_perf_event_read(struct perf_event *event)
6848 {
6849         struct perf_event_security_struct *perfsec = event->security;
6850         u32 sid = current_sid();
6851
6852         return avc_has_perm(&selinux_state, sid, perfsec->sid,
6853                             SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6854 }
6855
6856 static int selinux_perf_event_write(struct perf_event *event)
6857 {
6858         struct perf_event_security_struct *perfsec = event->security;
6859         u32 sid = current_sid();
6860
6861         return avc_has_perm(&selinux_state, sid, perfsec->sid,
6862                             SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6863 }
6864 #endif
6865
6866 static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6867         LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6868         LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6869         LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6870         LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6871
6872         LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6873         LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6874         LSM_HOOK_INIT(capget, selinux_capget),
6875         LSM_HOOK_INIT(capset, selinux_capset),
6876         LSM_HOOK_INIT(capable, selinux_capable),
6877         LSM_HOOK_INIT(quotactl, selinux_quotactl),
6878         LSM_HOOK_INIT(quota_on, selinux_quota_on),
6879         LSM_HOOK_INIT(syslog, selinux_syslog),
6880         LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
6881
6882         LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
6883
6884         LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6885         LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6886         LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6887
6888         LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
6889         LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
6890
6891         LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6892         LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6893         LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
6894         LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
6895         LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6896         LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6897         LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6898         LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6899         LSM_HOOK_INIT(sb_mount, selinux_mount),
6900         LSM_HOOK_INIT(sb_umount, selinux_umount),
6901         LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6902         LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6903         LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
6904
6905         LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6906         LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6907
6908         LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6909         LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6910         LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6911         LSM_HOOK_INIT(inode_create, selinux_inode_create),
6912         LSM_HOOK_INIT(inode_link, selinux_inode_link),
6913         LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6914         LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6915         LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6916         LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6917         LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6918         LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6919         LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6920         LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6921         LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6922         LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6923         LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6924         LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6925         LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6926         LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6927         LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6928         LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6929         LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6930         LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6931         LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6932         LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
6933         LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
6934         LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
6935         LSM_HOOK_INIT(path_notify, selinux_path_notify),
6936
6937         LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
6938
6939         LSM_HOOK_INIT(file_permission, selinux_file_permission),
6940         LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6941         LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6942         LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6943         LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6944         LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6945         LSM_HOOK_INIT(file_lock, selinux_file_lock),
6946         LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6947         LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6948         LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6949         LSM_HOOK_INIT(file_receive, selinux_file_receive),
6950
6951         LSM_HOOK_INIT(file_open, selinux_file_open),
6952
6953         LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
6954         LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6955         LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6956         LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
6957         LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6958         LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6959         LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6960         LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
6961         LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6962         LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6963         LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6964         LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6965         LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6966         LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6967         LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6968         LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6969         LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
6970         LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6971         LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6972         LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6973         LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6974         LSM_HOOK_INIT(task_kill, selinux_task_kill),
6975         LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6976
6977         LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6978         LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
6979
6980         LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6981
6982         LSM_HOOK_INIT(msg_queue_alloc_security,
6983                         selinux_msg_queue_alloc_security),
6984         LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6985         LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6986         LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6987         LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
6988
6989         LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6990         LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6991         LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6992         LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
6993
6994         LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6995         LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6996         LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6997         LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
6998
6999         LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
7000
7001         LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7002         LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
7003
7004         LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7005         LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7006         LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7007         LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
7008         LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7009         LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7010         LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
7011         LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7012
7013         LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7014         LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7015
7016         LSM_HOOK_INIT(socket_create, selinux_socket_create),
7017         LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
7018         LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7019         LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7020         LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7021         LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7022         LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7023         LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7024         LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7025         LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7026         LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7027         LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7028         LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7029         LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7030         LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7031         LSM_HOOK_INIT(socket_getpeersec_stream,
7032                         selinux_socket_getpeersec_stream),
7033         LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7034         LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7035         LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7036         LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7037         LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7038         LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7039         LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7040         LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7041         LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7042         LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7043         LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7044         LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7045         LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7046         LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7047         LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7048         LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7049         LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7050         LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7051         LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7052         LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7053         LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7054         LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
7055 #ifdef CONFIG_SECURITY_INFINIBAND
7056         LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7057         LSM_HOOK_INIT(ib_endport_manage_subnet,
7058                       selinux_ib_endport_manage_subnet),
7059         LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7060         LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7061 #endif
7062 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7063         LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7064         LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7065         LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7066         LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7067         LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7068         LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7069                         selinux_xfrm_state_alloc_acquire),
7070         LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7071         LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7072         LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7073         LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7074                         selinux_xfrm_state_pol_flow_match),
7075         LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
7076 #endif
7077
7078 #ifdef CONFIG_KEYS
7079         LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7080         LSM_HOOK_INIT(key_free, selinux_key_free),
7081         LSM_HOOK_INIT(key_permission, selinux_key_permission),
7082         LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
7083 #endif
7084
7085 #ifdef CONFIG_AUDIT
7086         LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7087         LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7088         LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7089         LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
7090 #endif
7091
7092 #ifdef CONFIG_BPF_SYSCALL
7093         LSM_HOOK_INIT(bpf, selinux_bpf),
7094         LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7095         LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7096         LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7097         LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7098         LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7099         LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7100 #endif
7101
7102 #ifdef CONFIG_PERF_EVENTS
7103         LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7104         LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7105         LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7106         LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7107         LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7108 #endif
7109 };
7110
7111 static __init int selinux_init(void)
7112 {
7113         pr_info("SELinux:  Initializing.\n");
7114
7115         memset(&selinux_state, 0, sizeof(selinux_state));
7116         enforcing_set(&selinux_state, selinux_enforcing_boot);
7117         selinux_state.checkreqprot = selinux_checkreqprot_boot;
7118         selinux_ss_init(&selinux_state.ss);
7119         selinux_avc_init(&selinux_state.avc);
7120
7121         /* Set the security state for the initial task. */
7122         cred_init_security();
7123
7124         default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7125
7126         avc_init();
7127
7128         avtab_cache_init();
7129
7130         ebitmap_cache_init();
7131
7132         hashtab_cache_init();
7133
7134         security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
7135
7136         if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7137                 panic("SELinux: Unable to register AVC netcache callback\n");
7138
7139         if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7140                 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7141
7142         if (selinux_enforcing_boot)
7143                 pr_debug("SELinux:  Starting in enforcing mode\n");
7144         else
7145                 pr_debug("SELinux:  Starting in permissive mode\n");
7146
7147         fs_validate_description("selinux", &selinux_fs_parameters);
7148
7149         return 0;
7150 }
7151
7152 static void delayed_superblock_init(struct super_block *sb, void *unused)
7153 {
7154         selinux_set_mnt_opts(sb, NULL, 0, NULL);
7155 }
7156
7157 void selinux_complete_init(void)
7158 {
7159         pr_debug("SELinux:  Completing initialization.\n");
7160
7161         /* Set up any superblocks initialized prior to the policy load. */
7162         pr_debug("SELinux:  Setting up existing superblocks.\n");
7163         iterate_supers(delayed_superblock_init, NULL);
7164 }
7165
7166 /* SELinux requires early initialization in order to label
7167    all processes and objects when they are created. */
7168 DEFINE_LSM(selinux) = {
7169         .name = "selinux",
7170         .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
7171         .enabled = &selinux_enabled,
7172         .blobs = &selinux_blob_sizes,
7173         .init = selinux_init,
7174 };
7175
7176 #if defined(CONFIG_NETFILTER)
7177
7178 static const struct nf_hook_ops selinux_nf_ops[] = {
7179         {
7180                 .hook =         selinux_ipv4_postroute,
7181                 .pf =           NFPROTO_IPV4,
7182                 .hooknum =      NF_INET_POST_ROUTING,
7183                 .priority =     NF_IP_PRI_SELINUX_LAST,
7184         },
7185         {
7186                 .hook =         selinux_ipv4_forward,
7187                 .pf =           NFPROTO_IPV4,
7188                 .hooknum =      NF_INET_FORWARD,
7189                 .priority =     NF_IP_PRI_SELINUX_FIRST,
7190         },
7191         {
7192                 .hook =         selinux_ipv4_output,
7193                 .pf =           NFPROTO_IPV4,
7194                 .hooknum =      NF_INET_LOCAL_OUT,
7195                 .priority =     NF_IP_PRI_SELINUX_FIRST,
7196         },
7197 #if IS_ENABLED(CONFIG_IPV6)
7198         {
7199                 .hook =         selinux_ipv6_postroute,
7200                 .pf =           NFPROTO_IPV6,
7201                 .hooknum =      NF_INET_POST_ROUTING,
7202                 .priority =     NF_IP6_PRI_SELINUX_LAST,
7203         },
7204         {
7205                 .hook =         selinux_ipv6_forward,
7206                 .pf =           NFPROTO_IPV6,
7207                 .hooknum =      NF_INET_FORWARD,
7208                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
7209         },
7210         {
7211                 .hook =         selinux_ipv6_output,
7212                 .pf =           NFPROTO_IPV6,
7213                 .hooknum =      NF_INET_LOCAL_OUT,
7214                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
7215         },
7216 #endif  /* IPV6 */
7217 };
7218
7219 static int __net_init selinux_nf_register(struct net *net)
7220 {
7221         return nf_register_net_hooks(net, selinux_nf_ops,
7222                                      ARRAY_SIZE(selinux_nf_ops));
7223 }
7224
7225 static void __net_exit selinux_nf_unregister(struct net *net)
7226 {
7227         nf_unregister_net_hooks(net, selinux_nf_ops,
7228                                 ARRAY_SIZE(selinux_nf_ops));
7229 }
7230
7231 static struct pernet_operations selinux_net_ops = {
7232         .init = selinux_nf_register,
7233         .exit = selinux_nf_unregister,
7234 };
7235
7236 static int __init selinux_nf_ip_init(void)
7237 {
7238         int err;
7239
7240         if (!selinux_enabled)
7241                 return 0;
7242
7243         pr_debug("SELinux:  Registering netfilter hooks\n");
7244
7245         err = register_pernet_subsys(&selinux_net_ops);
7246         if (err)
7247                 panic("SELinux: register_pernet_subsys: error %d\n", err);
7248
7249         return 0;
7250 }
7251 __initcall(selinux_nf_ip_init);
7252
7253 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7254 static void selinux_nf_ip_exit(void)
7255 {
7256         pr_debug("SELinux:  Unregistering netfilter hooks\n");
7257
7258         unregister_pernet_subsys(&selinux_net_ops);
7259 }
7260 #endif
7261
7262 #else /* CONFIG_NETFILTER */
7263
7264 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7265 #define selinux_nf_ip_exit()
7266 #endif
7267
7268 #endif /* CONFIG_NETFILTER */
7269
7270 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7271 int selinux_disable(struct selinux_state *state)
7272 {
7273         if (state->initialized) {
7274                 /* Not permitted after initial policy load. */
7275                 return -EINVAL;
7276         }
7277
7278         if (state->disabled) {
7279                 /* Only do this once. */
7280                 return -EINVAL;
7281         }
7282
7283         state->disabled = 1;
7284
7285         pr_info("SELinux:  Disabled at runtime.\n");
7286
7287         selinux_enabled = 0;
7288
7289         security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
7290
7291         /* Try to destroy the avc node cache */
7292         avc_disable();
7293
7294         /* Unregister netfilter hooks. */
7295         selinux_nf_ip_exit();
7296
7297         /* Unregister selinuxfs. */
7298         exit_sel_fs();
7299
7300         return 0;
7301 }
7302 #endif