proc/sysctl: Don't grab i_lock under sysctl_lock.
[linux-2.6-microblaze.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17  *      Paul Moore <paul@paul-moore.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/lsm_hooks.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h>             /* for local_port_range[] */
54 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
55 #include <net/inet_connection_sock.h>
56 #include <net/net_namespace.h>
57 #include <net/netlabel.h>
58 #include <linux/uaccess.h>
59 #include <asm/ioctls.h>
60 #include <linux/atomic.h>
61 #include <linux/bitops.h>
62 #include <linux/interrupt.h>
63 #include <linux/netdevice.h>    /* for network interface checks */
64 #include <net/netlink.h>
65 #include <linux/tcp.h>
66 #include <linux/udp.h>
67 #include <linux/dccp.h>
68 #include <linux/quota.h>
69 #include <linux/un.h>           /* for Unix socket types */
70 #include <net/af_unix.h>        /* for Unix socket types */
71 #include <linux/parser.h>
72 #include <linux/nfs_mount.h>
73 #include <net/ipv6.h>
74 #include <linux/hugetlb.h>
75 #include <linux/personality.h>
76 #include <linux/audit.h>
77 #include <linux/string.h>
78 #include <linux/selinux.h>
79 #include <linux/mutex.h>
80 #include <linux/posix-timers.h>
81 #include <linux/syslog.h>
82 #include <linux/user_namespace.h>
83 #include <linux/export.h>
84 #include <linux/msg.h>
85 #include <linux/shm.h>
86
87 #include "avc.h"
88 #include "objsec.h"
89 #include "netif.h"
90 #include "netnode.h"
91 #include "netport.h"
92 #include "xfrm.h"
93 #include "netlabel.h"
94 #include "audit.h"
95 #include "avc_ss.h"
96
97 /* SECMARK reference count */
98 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
100 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101 int selinux_enforcing;
102
103 static int __init enforcing_setup(char *str)
104 {
105         unsigned long enforcing;
106         if (!kstrtoul(str, 0, &enforcing))
107                 selinux_enforcing = enforcing ? 1 : 0;
108         return 1;
109 }
110 __setup("enforcing=", enforcing_setup);
111 #endif
112
113 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116 static int __init selinux_enabled_setup(char *str)
117 {
118         unsigned long enabled;
119         if (!kstrtoul(str, 0, &enabled))
120                 selinux_enabled = enabled ? 1 : 0;
121         return 1;
122 }
123 __setup("selinux=", selinux_enabled_setup);
124 #else
125 int selinux_enabled = 1;
126 #endif
127
128 static struct kmem_cache *sel_inode_cache;
129 static struct kmem_cache *file_security_cache;
130
131 /**
132  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133  *
134  * Description:
135  * This function checks the SECMARK reference counter to see if any SECMARK
136  * targets are currently configured, if the reference counter is greater than
137  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
138  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
139  * policy capability is enabled, SECMARK is always considered enabled.
140  *
141  */
142 static int selinux_secmark_enabled(void)
143 {
144         return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145 }
146
147 /**
148  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149  *
150  * Description:
151  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
152  * (1) if any are enabled or false (0) if neither are enabled.  If the
153  * always_check_network policy capability is enabled, peer labeling
154  * is always considered enabled.
155  *
156  */
157 static int selinux_peerlbl_enabled(void)
158 {
159         return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
160 }
161
162 static int selinux_netcache_avc_callback(u32 event)
163 {
164         if (event == AVC_CALLBACK_RESET) {
165                 sel_netif_flush();
166                 sel_netnode_flush();
167                 sel_netport_flush();
168                 synchronize_net();
169         }
170         return 0;
171 }
172
173 /*
174  * initialise the security for the init task
175  */
176 static void cred_init_security(void)
177 {
178         struct cred *cred = (struct cred *) current->real_cred;
179         struct task_security_struct *tsec;
180
181         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
182         if (!tsec)
183                 panic("SELinux:  Failed to initialize initial task.\n");
184
185         tsec->osid = tsec->sid = SECINITSID_KERNEL;
186         cred->security = tsec;
187 }
188
189 /*
190  * get the security ID of a set of credentials
191  */
192 static inline u32 cred_sid(const struct cred *cred)
193 {
194         const struct task_security_struct *tsec;
195
196         tsec = cred->security;
197         return tsec->sid;
198 }
199
200 /*
201  * get the objective security ID of a task
202  */
203 static inline u32 task_sid(const struct task_struct *task)
204 {
205         u32 sid;
206
207         rcu_read_lock();
208         sid = cred_sid(__task_cred(task));
209         rcu_read_unlock();
210         return sid;
211 }
212
213 /*
214  * get the subjective security ID of the current task
215  */
216 static inline u32 current_sid(void)
217 {
218         const struct task_security_struct *tsec = current_security();
219
220         return tsec->sid;
221 }
222
223 /* Allocate and free functions for each kind of security blob. */
224
225 static int inode_alloc_security(struct inode *inode)
226 {
227         struct inode_security_struct *isec;
228         u32 sid = current_sid();
229
230         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
231         if (!isec)
232                 return -ENOMEM;
233
234         spin_lock_init(&isec->lock);
235         INIT_LIST_HEAD(&isec->list);
236         isec->inode = inode;
237         isec->sid = SECINITSID_UNLABELED;
238         isec->sclass = SECCLASS_FILE;
239         isec->task_sid = sid;
240         isec->initialized = LABEL_INVALID;
241         inode->i_security = isec;
242
243         return 0;
244 }
245
246 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
247
248 /*
249  * Try reloading inode security labels that have been marked as invalid.  The
250  * @may_sleep parameter indicates when sleeping and thus reloading labels is
251  * allowed; when set to false, returns -ECHILD when the label is
252  * invalid.  The @opt_dentry parameter should be set to a dentry of the inode;
253  * when no dentry is available, set it to NULL instead.
254  */
255 static int __inode_security_revalidate(struct inode *inode,
256                                        struct dentry *opt_dentry,
257                                        bool may_sleep)
258 {
259         struct inode_security_struct *isec = inode->i_security;
260
261         might_sleep_if(may_sleep);
262
263         if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
264                 if (!may_sleep)
265                         return -ECHILD;
266
267                 /*
268                  * Try reloading the inode security label.  This will fail if
269                  * @opt_dentry is NULL and no dentry for this inode can be
270                  * found; in that case, continue using the old label.
271                  */
272                 inode_doinit_with_dentry(inode, opt_dentry);
273         }
274         return 0;
275 }
276
277 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
278 {
279         return inode->i_security;
280 }
281
282 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
283 {
284         int error;
285
286         error = __inode_security_revalidate(inode, NULL, !rcu);
287         if (error)
288                 return ERR_PTR(error);
289         return inode->i_security;
290 }
291
292 /*
293  * Get the security label of an inode.
294  */
295 static struct inode_security_struct *inode_security(struct inode *inode)
296 {
297         __inode_security_revalidate(inode, NULL, true);
298         return inode->i_security;
299 }
300
301 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
302 {
303         struct inode *inode = d_backing_inode(dentry);
304
305         return inode->i_security;
306 }
307
308 /*
309  * Get the security label of a dentry's backing inode.
310  */
311 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
312 {
313         struct inode *inode = d_backing_inode(dentry);
314
315         __inode_security_revalidate(inode, dentry, true);
316         return inode->i_security;
317 }
318
319 static void inode_free_rcu(struct rcu_head *head)
320 {
321         struct inode_security_struct *isec;
322
323         isec = container_of(head, struct inode_security_struct, rcu);
324         kmem_cache_free(sel_inode_cache, isec);
325 }
326
327 static void inode_free_security(struct inode *inode)
328 {
329         struct inode_security_struct *isec = inode->i_security;
330         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
331
332         /*
333          * As not all inode security structures are in a list, we check for
334          * empty list outside of the lock to make sure that we won't waste
335          * time taking a lock doing nothing.
336          *
337          * The list_del_init() function can be safely called more than once.
338          * It should not be possible for this function to be called with
339          * concurrent list_add(), but for better safety against future changes
340          * in the code, we use list_empty_careful() here.
341          */
342         if (!list_empty_careful(&isec->list)) {
343                 spin_lock(&sbsec->isec_lock);
344                 list_del_init(&isec->list);
345                 spin_unlock(&sbsec->isec_lock);
346         }
347
348         /*
349          * The inode may still be referenced in a path walk and
350          * a call to selinux_inode_permission() can be made
351          * after inode_free_security() is called. Ideally, the VFS
352          * wouldn't do this, but fixing that is a much harder
353          * job. For now, simply free the i_security via RCU, and
354          * leave the current inode->i_security pointer intact.
355          * The inode will be freed after the RCU grace period too.
356          */
357         call_rcu(&isec->rcu, inode_free_rcu);
358 }
359
360 static int file_alloc_security(struct file *file)
361 {
362         struct file_security_struct *fsec;
363         u32 sid = current_sid();
364
365         fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
366         if (!fsec)
367                 return -ENOMEM;
368
369         fsec->sid = sid;
370         fsec->fown_sid = sid;
371         file->f_security = fsec;
372
373         return 0;
374 }
375
376 static void file_free_security(struct file *file)
377 {
378         struct file_security_struct *fsec = file->f_security;
379         file->f_security = NULL;
380         kmem_cache_free(file_security_cache, fsec);
381 }
382
383 static int superblock_alloc_security(struct super_block *sb)
384 {
385         struct superblock_security_struct *sbsec;
386
387         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
388         if (!sbsec)
389                 return -ENOMEM;
390
391         mutex_init(&sbsec->lock);
392         INIT_LIST_HEAD(&sbsec->isec_head);
393         spin_lock_init(&sbsec->isec_lock);
394         sbsec->sb = sb;
395         sbsec->sid = SECINITSID_UNLABELED;
396         sbsec->def_sid = SECINITSID_FILE;
397         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
398         sb->s_security = sbsec;
399
400         return 0;
401 }
402
403 static void superblock_free_security(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         sb->s_security = NULL;
407         kfree(sbsec);
408 }
409
410 /* The file system's label must be initialized prior to use. */
411
412 static const char *labeling_behaviors[7] = {
413         "uses xattr",
414         "uses transition SIDs",
415         "uses task SIDs",
416         "uses genfs_contexts",
417         "not configured for labeling",
418         "uses mountpoint labeling",
419         "uses native labeling",
420 };
421
422 static inline int inode_doinit(struct inode *inode)
423 {
424         return inode_doinit_with_dentry(inode, NULL);
425 }
426
427 enum {
428         Opt_error = -1,
429         Opt_context = 1,
430         Opt_fscontext = 2,
431         Opt_defcontext = 3,
432         Opt_rootcontext = 4,
433         Opt_labelsupport = 5,
434         Opt_nextmntopt = 6,
435 };
436
437 #define NUM_SEL_MNT_OPTS        (Opt_nextmntopt - 1)
438
439 static const match_table_t tokens = {
440         {Opt_context, CONTEXT_STR "%s"},
441         {Opt_fscontext, FSCONTEXT_STR "%s"},
442         {Opt_defcontext, DEFCONTEXT_STR "%s"},
443         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
444         {Opt_labelsupport, LABELSUPP_STR},
445         {Opt_error, NULL},
446 };
447
448 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
449
450 static int may_context_mount_sb_relabel(u32 sid,
451                         struct superblock_security_struct *sbsec,
452                         const struct cred *cred)
453 {
454         const struct task_security_struct *tsec = cred->security;
455         int rc;
456
457         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
458                           FILESYSTEM__RELABELFROM, NULL);
459         if (rc)
460                 return rc;
461
462         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
463                           FILESYSTEM__RELABELTO, NULL);
464         return rc;
465 }
466
467 static int may_context_mount_inode_relabel(u32 sid,
468                         struct superblock_security_struct *sbsec,
469                         const struct cred *cred)
470 {
471         const struct task_security_struct *tsec = cred->security;
472         int rc;
473         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
474                           FILESYSTEM__RELABELFROM, NULL);
475         if (rc)
476                 return rc;
477
478         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
479                           FILESYSTEM__ASSOCIATE, NULL);
480         return rc;
481 }
482
483 static int selinux_is_sblabel_mnt(struct super_block *sb)
484 {
485         struct superblock_security_struct *sbsec = sb->s_security;
486
487         return sbsec->behavior == SECURITY_FS_USE_XATTR ||
488                 sbsec->behavior == SECURITY_FS_USE_TRANS ||
489                 sbsec->behavior == SECURITY_FS_USE_TASK ||
490                 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
491                 /* Special handling. Genfs but also in-core setxattr handler */
492                 !strcmp(sb->s_type->name, "sysfs") ||
493                 !strcmp(sb->s_type->name, "pstore") ||
494                 !strcmp(sb->s_type->name, "debugfs") ||
495                 !strcmp(sb->s_type->name, "rootfs");
496 }
497
498 static int sb_finish_set_opts(struct super_block *sb)
499 {
500         struct superblock_security_struct *sbsec = sb->s_security;
501         struct dentry *root = sb->s_root;
502         struct inode *root_inode = d_backing_inode(root);
503         int rc = 0;
504
505         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
506                 /* Make sure that the xattr handler exists and that no
507                    error other than -ENODATA is returned by getxattr on
508                    the root directory.  -ENODATA is ok, as this may be
509                    the first boot of the SELinux kernel before we have
510                    assigned xattr values to the filesystem. */
511                 if (!(root_inode->i_opflags & IOP_XATTR)) {
512                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
513                                "xattr support\n", sb->s_id, sb->s_type->name);
514                         rc = -EOPNOTSUPP;
515                         goto out;
516                 }
517
518                 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
519                 if (rc < 0 && rc != -ENODATA) {
520                         if (rc == -EOPNOTSUPP)
521                                 printk(KERN_WARNING "SELinux: (dev %s, type "
522                                        "%s) has no security xattr handler\n",
523                                        sb->s_id, sb->s_type->name);
524                         else
525                                 printk(KERN_WARNING "SELinux: (dev %s, type "
526                                        "%s) getxattr errno %d\n", sb->s_id,
527                                        sb->s_type->name, -rc);
528                         goto out;
529                 }
530         }
531
532         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
533                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
534                        sb->s_id, sb->s_type->name);
535
536         sbsec->flags |= SE_SBINITIALIZED;
537         if (selinux_is_sblabel_mnt(sb))
538                 sbsec->flags |= SBLABEL_MNT;
539
540         /* Initialize the root inode. */
541         rc = inode_doinit_with_dentry(root_inode, root);
542
543         /* Initialize any other inodes associated with the superblock, e.g.
544            inodes created prior to initial policy load or inodes created
545            during get_sb by a pseudo filesystem that directly
546            populates itself. */
547         spin_lock(&sbsec->isec_lock);
548 next_inode:
549         if (!list_empty(&sbsec->isec_head)) {
550                 struct inode_security_struct *isec =
551                                 list_entry(sbsec->isec_head.next,
552                                            struct inode_security_struct, list);
553                 struct inode *inode = isec->inode;
554                 list_del_init(&isec->list);
555                 spin_unlock(&sbsec->isec_lock);
556                 inode = igrab(inode);
557                 if (inode) {
558                         if (!IS_PRIVATE(inode))
559                                 inode_doinit(inode);
560                         iput(inode);
561                 }
562                 spin_lock(&sbsec->isec_lock);
563                 goto next_inode;
564         }
565         spin_unlock(&sbsec->isec_lock);
566 out:
567         return rc;
568 }
569
570 /*
571  * This function should allow an FS to ask what it's mount security
572  * options were so it can use those later for submounts, displaying
573  * mount options, or whatever.
574  */
575 static int selinux_get_mnt_opts(const struct super_block *sb,
576                                 struct security_mnt_opts *opts)
577 {
578         int rc = 0, i;
579         struct superblock_security_struct *sbsec = sb->s_security;
580         char *context = NULL;
581         u32 len;
582         char tmp;
583
584         security_init_mnt_opts(opts);
585
586         if (!(sbsec->flags & SE_SBINITIALIZED))
587                 return -EINVAL;
588
589         if (!ss_initialized)
590                 return -EINVAL;
591
592         /* make sure we always check enough bits to cover the mask */
593         BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
594
595         tmp = sbsec->flags & SE_MNTMASK;
596         /* count the number of mount options for this sb */
597         for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
598                 if (tmp & 0x01)
599                         opts->num_mnt_opts++;
600                 tmp >>= 1;
601         }
602         /* Check if the Label support flag is set */
603         if (sbsec->flags & SBLABEL_MNT)
604                 opts->num_mnt_opts++;
605
606         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
607         if (!opts->mnt_opts) {
608                 rc = -ENOMEM;
609                 goto out_free;
610         }
611
612         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
613         if (!opts->mnt_opts_flags) {
614                 rc = -ENOMEM;
615                 goto out_free;
616         }
617
618         i = 0;
619         if (sbsec->flags & FSCONTEXT_MNT) {
620                 rc = security_sid_to_context(sbsec->sid, &context, &len);
621                 if (rc)
622                         goto out_free;
623                 opts->mnt_opts[i] = context;
624                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
625         }
626         if (sbsec->flags & CONTEXT_MNT) {
627                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
628                 if (rc)
629                         goto out_free;
630                 opts->mnt_opts[i] = context;
631                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
632         }
633         if (sbsec->flags & DEFCONTEXT_MNT) {
634                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
635                 if (rc)
636                         goto out_free;
637                 opts->mnt_opts[i] = context;
638                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
639         }
640         if (sbsec->flags & ROOTCONTEXT_MNT) {
641                 struct dentry *root = sbsec->sb->s_root;
642                 struct inode_security_struct *isec = backing_inode_security(root);
643
644                 rc = security_sid_to_context(isec->sid, &context, &len);
645                 if (rc)
646                         goto out_free;
647                 opts->mnt_opts[i] = context;
648                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
649         }
650         if (sbsec->flags & SBLABEL_MNT) {
651                 opts->mnt_opts[i] = NULL;
652                 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
653         }
654
655         BUG_ON(i != opts->num_mnt_opts);
656
657         return 0;
658
659 out_free:
660         security_free_mnt_opts(opts);
661         return rc;
662 }
663
664 static int bad_option(struct superblock_security_struct *sbsec, char flag,
665                       u32 old_sid, u32 new_sid)
666 {
667         char mnt_flags = sbsec->flags & SE_MNTMASK;
668
669         /* check if the old mount command had the same options */
670         if (sbsec->flags & SE_SBINITIALIZED)
671                 if (!(sbsec->flags & flag) ||
672                     (old_sid != new_sid))
673                         return 1;
674
675         /* check if we were passed the same options twice,
676          * aka someone passed context=a,context=b
677          */
678         if (!(sbsec->flags & SE_SBINITIALIZED))
679                 if (mnt_flags & flag)
680                         return 1;
681         return 0;
682 }
683
684 /*
685  * Allow filesystems with binary mount data to explicitly set mount point
686  * labeling information.
687  */
688 static int selinux_set_mnt_opts(struct super_block *sb,
689                                 struct security_mnt_opts *opts,
690                                 unsigned long kern_flags,
691                                 unsigned long *set_kern_flags)
692 {
693         const struct cred *cred = current_cred();
694         int rc = 0, i;
695         struct superblock_security_struct *sbsec = sb->s_security;
696         const char *name = sb->s_type->name;
697         struct dentry *root = sbsec->sb->s_root;
698         struct inode_security_struct *root_isec;
699         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
700         u32 defcontext_sid = 0;
701         char **mount_options = opts->mnt_opts;
702         int *flags = opts->mnt_opts_flags;
703         int num_opts = opts->num_mnt_opts;
704
705         mutex_lock(&sbsec->lock);
706
707         if (!ss_initialized) {
708                 if (!num_opts) {
709                         /* Defer initialization until selinux_complete_init,
710                            after the initial policy is loaded and the security
711                            server is ready to handle calls. */
712                         goto out;
713                 }
714                 rc = -EINVAL;
715                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
716                         "before the security server is initialized\n");
717                 goto out;
718         }
719         if (kern_flags && !set_kern_flags) {
720                 /* Specifying internal flags without providing a place to
721                  * place the results is not allowed */
722                 rc = -EINVAL;
723                 goto out;
724         }
725
726         /*
727          * Binary mount data FS will come through this function twice.  Once
728          * from an explicit call and once from the generic calls from the vfs.
729          * Since the generic VFS calls will not contain any security mount data
730          * we need to skip the double mount verification.
731          *
732          * This does open a hole in which we will not notice if the first
733          * mount using this sb set explict options and a second mount using
734          * this sb does not set any security options.  (The first options
735          * will be used for both mounts)
736          */
737         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
738             && (num_opts == 0))
739                 goto out;
740
741         root_isec = backing_inode_security_novalidate(root);
742
743         /*
744          * parse the mount options, check if they are valid sids.
745          * also check if someone is trying to mount the same sb more
746          * than once with different security options.
747          */
748         for (i = 0; i < num_opts; i++) {
749                 u32 sid;
750
751                 if (flags[i] == SBLABEL_MNT)
752                         continue;
753                 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
754                 if (rc) {
755                         printk(KERN_WARNING "SELinux: security_context_str_to_sid"
756                                "(%s) failed for (dev %s, type %s) errno=%d\n",
757                                mount_options[i], sb->s_id, name, rc);
758                         goto out;
759                 }
760                 switch (flags[i]) {
761                 case FSCONTEXT_MNT:
762                         fscontext_sid = sid;
763
764                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
765                                         fscontext_sid))
766                                 goto out_double_mount;
767
768                         sbsec->flags |= FSCONTEXT_MNT;
769                         break;
770                 case CONTEXT_MNT:
771                         context_sid = sid;
772
773                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
774                                         context_sid))
775                                 goto out_double_mount;
776
777                         sbsec->flags |= CONTEXT_MNT;
778                         break;
779                 case ROOTCONTEXT_MNT:
780                         rootcontext_sid = sid;
781
782                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
783                                         rootcontext_sid))
784                                 goto out_double_mount;
785
786                         sbsec->flags |= ROOTCONTEXT_MNT;
787
788                         break;
789                 case DEFCONTEXT_MNT:
790                         defcontext_sid = sid;
791
792                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
793                                         defcontext_sid))
794                                 goto out_double_mount;
795
796                         sbsec->flags |= DEFCONTEXT_MNT;
797
798                         break;
799                 default:
800                         rc = -EINVAL;
801                         goto out;
802                 }
803         }
804
805         if (sbsec->flags & SE_SBINITIALIZED) {
806                 /* previously mounted with options, but not on this attempt? */
807                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
808                         goto out_double_mount;
809                 rc = 0;
810                 goto out;
811         }
812
813         if (strcmp(sb->s_type->name, "proc") == 0)
814                 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
815
816         if (!strcmp(sb->s_type->name, "debugfs") ||
817             !strcmp(sb->s_type->name, "sysfs") ||
818             !strcmp(sb->s_type->name, "pstore"))
819                 sbsec->flags |= SE_SBGENFS;
820
821         if (!sbsec->behavior) {
822                 /*
823                  * Determine the labeling behavior to use for this
824                  * filesystem type.
825                  */
826                 rc = security_fs_use(sb);
827                 if (rc) {
828                         printk(KERN_WARNING
829                                 "%s: security_fs_use(%s) returned %d\n",
830                                         __func__, sb->s_type->name, rc);
831                         goto out;
832                 }
833         }
834
835         /*
836          * If this is a user namespace mount, no contexts are allowed
837          * on the command line and security labels must be ignored.
838          */
839         if (sb->s_user_ns != &init_user_ns) {
840                 if (context_sid || fscontext_sid || rootcontext_sid ||
841                     defcontext_sid) {
842                         rc = -EACCES;
843                         goto out;
844                 }
845                 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
846                         sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
847                         rc = security_transition_sid(current_sid(), current_sid(),
848                                                      SECCLASS_FILE, NULL,
849                                                      &sbsec->mntpoint_sid);
850                         if (rc)
851                                 goto out;
852                 }
853                 goto out_set_opts;
854         }
855
856         /* sets the context of the superblock for the fs being mounted. */
857         if (fscontext_sid) {
858                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
859                 if (rc)
860                         goto out;
861
862                 sbsec->sid = fscontext_sid;
863         }
864
865         /*
866          * Switch to using mount point labeling behavior.
867          * sets the label used on all file below the mountpoint, and will set
868          * the superblock context if not already set.
869          */
870         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
871                 sbsec->behavior = SECURITY_FS_USE_NATIVE;
872                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
873         }
874
875         if (context_sid) {
876                 if (!fscontext_sid) {
877                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
878                                                           cred);
879                         if (rc)
880                                 goto out;
881                         sbsec->sid = context_sid;
882                 } else {
883                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
884                                                              cred);
885                         if (rc)
886                                 goto out;
887                 }
888                 if (!rootcontext_sid)
889                         rootcontext_sid = context_sid;
890
891                 sbsec->mntpoint_sid = context_sid;
892                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
893         }
894
895         if (rootcontext_sid) {
896                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
897                                                      cred);
898                 if (rc)
899                         goto out;
900
901                 root_isec->sid = rootcontext_sid;
902                 root_isec->initialized = LABEL_INITIALIZED;
903         }
904
905         if (defcontext_sid) {
906                 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
907                         sbsec->behavior != SECURITY_FS_USE_NATIVE) {
908                         rc = -EINVAL;
909                         printk(KERN_WARNING "SELinux: defcontext option is "
910                                "invalid for this filesystem type\n");
911                         goto out;
912                 }
913
914                 if (defcontext_sid != sbsec->def_sid) {
915                         rc = may_context_mount_inode_relabel(defcontext_sid,
916                                                              sbsec, cred);
917                         if (rc)
918                                 goto out;
919                 }
920
921                 sbsec->def_sid = defcontext_sid;
922         }
923
924 out_set_opts:
925         rc = sb_finish_set_opts(sb);
926 out:
927         mutex_unlock(&sbsec->lock);
928         return rc;
929 out_double_mount:
930         rc = -EINVAL;
931         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
932                "security settings for (dev %s, type %s)\n", sb->s_id, name);
933         goto out;
934 }
935
936 static int selinux_cmp_sb_context(const struct super_block *oldsb,
937                                     const struct super_block *newsb)
938 {
939         struct superblock_security_struct *old = oldsb->s_security;
940         struct superblock_security_struct *new = newsb->s_security;
941         char oldflags = old->flags & SE_MNTMASK;
942         char newflags = new->flags & SE_MNTMASK;
943
944         if (oldflags != newflags)
945                 goto mismatch;
946         if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
947                 goto mismatch;
948         if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
949                 goto mismatch;
950         if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
951                 goto mismatch;
952         if (oldflags & ROOTCONTEXT_MNT) {
953                 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
954                 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
955                 if (oldroot->sid != newroot->sid)
956                         goto mismatch;
957         }
958         return 0;
959 mismatch:
960         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
961                             "different security settings for (dev %s, "
962                             "type %s)\n", newsb->s_id, newsb->s_type->name);
963         return -EBUSY;
964 }
965
966 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
967                                         struct super_block *newsb)
968 {
969         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
970         struct superblock_security_struct *newsbsec = newsb->s_security;
971
972         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
973         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
974         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
975
976         /*
977          * if the parent was able to be mounted it clearly had no special lsm
978          * mount options.  thus we can safely deal with this superblock later
979          */
980         if (!ss_initialized)
981                 return 0;
982
983         /* how can we clone if the old one wasn't set up?? */
984         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
985
986         /* if fs is reusing a sb, make sure that the contexts match */
987         if (newsbsec->flags & SE_SBINITIALIZED)
988                 return selinux_cmp_sb_context(oldsb, newsb);
989
990         mutex_lock(&newsbsec->lock);
991
992         newsbsec->flags = oldsbsec->flags;
993
994         newsbsec->sid = oldsbsec->sid;
995         newsbsec->def_sid = oldsbsec->def_sid;
996         newsbsec->behavior = oldsbsec->behavior;
997
998         if (set_context) {
999                 u32 sid = oldsbsec->mntpoint_sid;
1000
1001                 if (!set_fscontext)
1002                         newsbsec->sid = sid;
1003                 if (!set_rootcontext) {
1004                         struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1005                         newisec->sid = sid;
1006                 }
1007                 newsbsec->mntpoint_sid = sid;
1008         }
1009         if (set_rootcontext) {
1010                 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1011                 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1012
1013                 newisec->sid = oldisec->sid;
1014         }
1015
1016         sb_finish_set_opts(newsb);
1017         mutex_unlock(&newsbsec->lock);
1018         return 0;
1019 }
1020
1021 static int selinux_parse_opts_str(char *options,
1022                                   struct security_mnt_opts *opts)
1023 {
1024         char *p;
1025         char *context = NULL, *defcontext = NULL;
1026         char *fscontext = NULL, *rootcontext = NULL;
1027         int rc, num_mnt_opts = 0;
1028
1029         opts->num_mnt_opts = 0;
1030
1031         /* Standard string-based options. */
1032         while ((p = strsep(&options, "|")) != NULL) {
1033                 int token;
1034                 substring_t args[MAX_OPT_ARGS];
1035
1036                 if (!*p)
1037                         continue;
1038
1039                 token = match_token(p, tokens, args);
1040
1041                 switch (token) {
1042                 case Opt_context:
1043                         if (context || defcontext) {
1044                                 rc = -EINVAL;
1045                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1046                                 goto out_err;
1047                         }
1048                         context = match_strdup(&args[0]);
1049                         if (!context) {
1050                                 rc = -ENOMEM;
1051                                 goto out_err;
1052                         }
1053                         break;
1054
1055                 case Opt_fscontext:
1056                         if (fscontext) {
1057                                 rc = -EINVAL;
1058                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1059                                 goto out_err;
1060                         }
1061                         fscontext = match_strdup(&args[0]);
1062                         if (!fscontext) {
1063                                 rc = -ENOMEM;
1064                                 goto out_err;
1065                         }
1066                         break;
1067
1068                 case Opt_rootcontext:
1069                         if (rootcontext) {
1070                                 rc = -EINVAL;
1071                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1072                                 goto out_err;
1073                         }
1074                         rootcontext = match_strdup(&args[0]);
1075                         if (!rootcontext) {
1076                                 rc = -ENOMEM;
1077                                 goto out_err;
1078                         }
1079                         break;
1080
1081                 case Opt_defcontext:
1082                         if (context || defcontext) {
1083                                 rc = -EINVAL;
1084                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1085                                 goto out_err;
1086                         }
1087                         defcontext = match_strdup(&args[0]);
1088                         if (!defcontext) {
1089                                 rc = -ENOMEM;
1090                                 goto out_err;
1091                         }
1092                         break;
1093                 case Opt_labelsupport:
1094                         break;
1095                 default:
1096                         rc = -EINVAL;
1097                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
1098                         goto out_err;
1099
1100                 }
1101         }
1102
1103         rc = -ENOMEM;
1104         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
1105         if (!opts->mnt_opts)
1106                 goto out_err;
1107
1108         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1109                                        GFP_KERNEL);
1110         if (!opts->mnt_opts_flags) {
1111                 kfree(opts->mnt_opts);
1112                 goto out_err;
1113         }
1114
1115         if (fscontext) {
1116                 opts->mnt_opts[num_mnt_opts] = fscontext;
1117                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1118         }
1119         if (context) {
1120                 opts->mnt_opts[num_mnt_opts] = context;
1121                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1122         }
1123         if (rootcontext) {
1124                 opts->mnt_opts[num_mnt_opts] = rootcontext;
1125                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1126         }
1127         if (defcontext) {
1128                 opts->mnt_opts[num_mnt_opts] = defcontext;
1129                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1130         }
1131
1132         opts->num_mnt_opts = num_mnt_opts;
1133         return 0;
1134
1135 out_err:
1136         kfree(context);
1137         kfree(defcontext);
1138         kfree(fscontext);
1139         kfree(rootcontext);
1140         return rc;
1141 }
1142 /*
1143  * string mount options parsing and call set the sbsec
1144  */
1145 static int superblock_doinit(struct super_block *sb, void *data)
1146 {
1147         int rc = 0;
1148         char *options = data;
1149         struct security_mnt_opts opts;
1150
1151         security_init_mnt_opts(&opts);
1152
1153         if (!data)
1154                 goto out;
1155
1156         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1157
1158         rc = selinux_parse_opts_str(options, &opts);
1159         if (rc)
1160                 goto out_err;
1161
1162 out:
1163         rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1164
1165 out_err:
1166         security_free_mnt_opts(&opts);
1167         return rc;
1168 }
1169
1170 static void selinux_write_opts(struct seq_file *m,
1171                                struct security_mnt_opts *opts)
1172 {
1173         int i;
1174         char *prefix;
1175
1176         for (i = 0; i < opts->num_mnt_opts; i++) {
1177                 char *has_comma;
1178
1179                 if (opts->mnt_opts[i])
1180                         has_comma = strchr(opts->mnt_opts[i], ',');
1181                 else
1182                         has_comma = NULL;
1183
1184                 switch (opts->mnt_opts_flags[i]) {
1185                 case CONTEXT_MNT:
1186                         prefix = CONTEXT_STR;
1187                         break;
1188                 case FSCONTEXT_MNT:
1189                         prefix = FSCONTEXT_STR;
1190                         break;
1191                 case ROOTCONTEXT_MNT:
1192                         prefix = ROOTCONTEXT_STR;
1193                         break;
1194                 case DEFCONTEXT_MNT:
1195                         prefix = DEFCONTEXT_STR;
1196                         break;
1197                 case SBLABEL_MNT:
1198                         seq_putc(m, ',');
1199                         seq_puts(m, LABELSUPP_STR);
1200                         continue;
1201                 default:
1202                         BUG();
1203                         return;
1204                 };
1205                 /* we need a comma before each option */
1206                 seq_putc(m, ',');
1207                 seq_puts(m, prefix);
1208                 if (has_comma)
1209                         seq_putc(m, '\"');
1210                 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
1211                 if (has_comma)
1212                         seq_putc(m, '\"');
1213         }
1214 }
1215
1216 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1217 {
1218         struct security_mnt_opts opts;
1219         int rc;
1220
1221         rc = selinux_get_mnt_opts(sb, &opts);
1222         if (rc) {
1223                 /* before policy load we may get EINVAL, don't show anything */
1224                 if (rc == -EINVAL)
1225                         rc = 0;
1226                 return rc;
1227         }
1228
1229         selinux_write_opts(m, &opts);
1230
1231         security_free_mnt_opts(&opts);
1232
1233         return rc;
1234 }
1235
1236 static inline u16 inode_mode_to_security_class(umode_t mode)
1237 {
1238         switch (mode & S_IFMT) {
1239         case S_IFSOCK:
1240                 return SECCLASS_SOCK_FILE;
1241         case S_IFLNK:
1242                 return SECCLASS_LNK_FILE;
1243         case S_IFREG:
1244                 return SECCLASS_FILE;
1245         case S_IFBLK:
1246                 return SECCLASS_BLK_FILE;
1247         case S_IFDIR:
1248                 return SECCLASS_DIR;
1249         case S_IFCHR:
1250                 return SECCLASS_CHR_FILE;
1251         case S_IFIFO:
1252                 return SECCLASS_FIFO_FILE;
1253
1254         }
1255
1256         return SECCLASS_FILE;
1257 }
1258
1259 static inline int default_protocol_stream(int protocol)
1260 {
1261         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1262 }
1263
1264 static inline int default_protocol_dgram(int protocol)
1265 {
1266         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1267 }
1268
1269 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1270 {
1271         switch (family) {
1272         case PF_UNIX:
1273                 switch (type) {
1274                 case SOCK_STREAM:
1275                 case SOCK_SEQPACKET:
1276                         return SECCLASS_UNIX_STREAM_SOCKET;
1277                 case SOCK_DGRAM:
1278                         return SECCLASS_UNIX_DGRAM_SOCKET;
1279                 }
1280                 break;
1281         case PF_INET:
1282         case PF_INET6:
1283                 switch (type) {
1284                 case SOCK_STREAM:
1285                         if (default_protocol_stream(protocol))
1286                                 return SECCLASS_TCP_SOCKET;
1287                         else
1288                                 return SECCLASS_RAWIP_SOCKET;
1289                 case SOCK_DGRAM:
1290                         if (default_protocol_dgram(protocol))
1291                                 return SECCLASS_UDP_SOCKET;
1292                         else
1293                                 return SECCLASS_RAWIP_SOCKET;
1294                 case SOCK_DCCP:
1295                         return SECCLASS_DCCP_SOCKET;
1296                 default:
1297                         return SECCLASS_RAWIP_SOCKET;
1298                 }
1299                 break;
1300         case PF_NETLINK:
1301                 switch (protocol) {
1302                 case NETLINK_ROUTE:
1303                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1304                 case NETLINK_SOCK_DIAG:
1305                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1306                 case NETLINK_NFLOG:
1307                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1308                 case NETLINK_XFRM:
1309                         return SECCLASS_NETLINK_XFRM_SOCKET;
1310                 case NETLINK_SELINUX:
1311                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1312                 case NETLINK_ISCSI:
1313                         return SECCLASS_NETLINK_ISCSI_SOCKET;
1314                 case NETLINK_AUDIT:
1315                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1316                 case NETLINK_FIB_LOOKUP:
1317                         return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1318                 case NETLINK_CONNECTOR:
1319                         return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1320                 case NETLINK_NETFILTER:
1321                         return SECCLASS_NETLINK_NETFILTER_SOCKET;
1322                 case NETLINK_DNRTMSG:
1323                         return SECCLASS_NETLINK_DNRT_SOCKET;
1324                 case NETLINK_KOBJECT_UEVENT:
1325                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1326                 case NETLINK_GENERIC:
1327                         return SECCLASS_NETLINK_GENERIC_SOCKET;
1328                 case NETLINK_SCSITRANSPORT:
1329                         return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1330                 case NETLINK_RDMA:
1331                         return SECCLASS_NETLINK_RDMA_SOCKET;
1332                 case NETLINK_CRYPTO:
1333                         return SECCLASS_NETLINK_CRYPTO_SOCKET;
1334                 default:
1335                         return SECCLASS_NETLINK_SOCKET;
1336                 }
1337         case PF_PACKET:
1338                 return SECCLASS_PACKET_SOCKET;
1339         case PF_KEY:
1340                 return SECCLASS_KEY_SOCKET;
1341         case PF_APPLETALK:
1342                 return SECCLASS_APPLETALK_SOCKET;
1343         }
1344
1345         return SECCLASS_SOCKET;
1346 }
1347
1348 static int selinux_genfs_get_sid(struct dentry *dentry,
1349                                  u16 tclass,
1350                                  u16 flags,
1351                                  u32 *sid)
1352 {
1353         int rc;
1354         struct super_block *sb = dentry->d_sb;
1355         char *buffer, *path;
1356
1357         buffer = (char *)__get_free_page(GFP_KERNEL);
1358         if (!buffer)
1359                 return -ENOMEM;
1360
1361         path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1362         if (IS_ERR(path))
1363                 rc = PTR_ERR(path);
1364         else {
1365                 if (flags & SE_SBPROC) {
1366                         /* each process gets a /proc/PID/ entry. Strip off the
1367                          * PID part to get a valid selinux labeling.
1368                          * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1369                         while (path[1] >= '0' && path[1] <= '9') {
1370                                 path[1] = '/';
1371                                 path++;
1372                         }
1373                 }
1374                 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1375         }
1376         free_page((unsigned long)buffer);
1377         return rc;
1378 }
1379
1380 /* The inode's security attributes must be initialized before first use. */
1381 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1382 {
1383         struct superblock_security_struct *sbsec = NULL;
1384         struct inode_security_struct *isec = inode->i_security;
1385         u32 task_sid, sid = 0;
1386         u16 sclass;
1387         struct dentry *dentry;
1388 #define INITCONTEXTLEN 255
1389         char *context = NULL;
1390         unsigned len = 0;
1391         int rc = 0;
1392
1393         if (isec->initialized == LABEL_INITIALIZED)
1394                 return 0;
1395
1396         spin_lock(&isec->lock);
1397         if (isec->initialized == LABEL_INITIALIZED)
1398                 goto out_unlock;
1399
1400         if (isec->sclass == SECCLASS_FILE)
1401                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1402
1403         sbsec = inode->i_sb->s_security;
1404         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1405                 /* Defer initialization until selinux_complete_init,
1406                    after the initial policy is loaded and the security
1407                    server is ready to handle calls. */
1408                 spin_lock(&sbsec->isec_lock);
1409                 if (list_empty(&isec->list))
1410                         list_add(&isec->list, &sbsec->isec_head);
1411                 spin_unlock(&sbsec->isec_lock);
1412                 goto out_unlock;
1413         }
1414
1415         sclass = isec->sclass;
1416         task_sid = isec->task_sid;
1417         sid = isec->sid;
1418         isec->initialized = LABEL_PENDING;
1419         spin_unlock(&isec->lock);
1420
1421         switch (sbsec->behavior) {
1422         case SECURITY_FS_USE_NATIVE:
1423                 break;
1424         case SECURITY_FS_USE_XATTR:
1425                 if (!(inode->i_opflags & IOP_XATTR)) {
1426                         sid = sbsec->def_sid;
1427                         break;
1428                 }
1429                 /* Need a dentry, since the xattr API requires one.
1430                    Life would be simpler if we could just pass the inode. */
1431                 if (opt_dentry) {
1432                         /* Called from d_instantiate or d_splice_alias. */
1433                         dentry = dget(opt_dentry);
1434                 } else {
1435                         /* Called from selinux_complete_init, try to find a dentry. */
1436                         dentry = d_find_alias(inode);
1437                 }
1438                 if (!dentry) {
1439                         /*
1440                          * this is can be hit on boot when a file is accessed
1441                          * before the policy is loaded.  When we load policy we
1442                          * may find inodes that have no dentry on the
1443                          * sbsec->isec_head list.  No reason to complain as these
1444                          * will get fixed up the next time we go through
1445                          * inode_doinit with a dentry, before these inodes could
1446                          * be used again by userspace.
1447                          */
1448                         goto out;
1449                 }
1450
1451                 len = INITCONTEXTLEN;
1452                 context = kmalloc(len+1, GFP_NOFS);
1453                 if (!context) {
1454                         rc = -ENOMEM;
1455                         dput(dentry);
1456                         goto out;
1457                 }
1458                 context[len] = '\0';
1459                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1460                 if (rc == -ERANGE) {
1461                         kfree(context);
1462
1463                         /* Need a larger buffer.  Query for the right size. */
1464                         rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1465                         if (rc < 0) {
1466                                 dput(dentry);
1467                                 goto out;
1468                         }
1469                         len = rc;
1470                         context = kmalloc(len+1, GFP_NOFS);
1471                         if (!context) {
1472                                 rc = -ENOMEM;
1473                                 dput(dentry);
1474                                 goto out;
1475                         }
1476                         context[len] = '\0';
1477                         rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1478                 }
1479                 dput(dentry);
1480                 if (rc < 0) {
1481                         if (rc != -ENODATA) {
1482                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1483                                        "%d for dev=%s ino=%ld\n", __func__,
1484                                        -rc, inode->i_sb->s_id, inode->i_ino);
1485                                 kfree(context);
1486                                 goto out;
1487                         }
1488                         /* Map ENODATA to the default file SID */
1489                         sid = sbsec->def_sid;
1490                         rc = 0;
1491                 } else {
1492                         rc = security_context_to_sid_default(context, rc, &sid,
1493                                                              sbsec->def_sid,
1494                                                              GFP_NOFS);
1495                         if (rc) {
1496                                 char *dev = inode->i_sb->s_id;
1497                                 unsigned long ino = inode->i_ino;
1498
1499                                 if (rc == -EINVAL) {
1500                                         if (printk_ratelimit())
1501                                                 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1502                                                         "context=%s.  This indicates you may need to relabel the inode or the "
1503                                                         "filesystem in question.\n", ino, dev, context);
1504                                 } else {
1505                                         printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1506                                                "returned %d for dev=%s ino=%ld\n",
1507                                                __func__, context, -rc, dev, ino);
1508                                 }
1509                                 kfree(context);
1510                                 /* Leave with the unlabeled SID */
1511                                 rc = 0;
1512                                 break;
1513                         }
1514                 }
1515                 kfree(context);
1516                 break;
1517         case SECURITY_FS_USE_TASK:
1518                 sid = task_sid;
1519                 break;
1520         case SECURITY_FS_USE_TRANS:
1521                 /* Default to the fs SID. */
1522                 sid = sbsec->sid;
1523
1524                 /* Try to obtain a transition SID. */
1525                 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
1526                 if (rc)
1527                         goto out;
1528                 break;
1529         case SECURITY_FS_USE_MNTPOINT:
1530                 sid = sbsec->mntpoint_sid;
1531                 break;
1532         default:
1533                 /* Default to the fs superblock SID. */
1534                 sid = sbsec->sid;
1535
1536                 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1537                         /* We must have a dentry to determine the label on
1538                          * procfs inodes */
1539                         if (opt_dentry)
1540                                 /* Called from d_instantiate or
1541                                  * d_splice_alias. */
1542                                 dentry = dget(opt_dentry);
1543                         else
1544                                 /* Called from selinux_complete_init, try to
1545                                  * find a dentry. */
1546                                 dentry = d_find_alias(inode);
1547                         /*
1548                          * This can be hit on boot when a file is accessed
1549                          * before the policy is loaded.  When we load policy we
1550                          * may find inodes that have no dentry on the
1551                          * sbsec->isec_head list.  No reason to complain as
1552                          * these will get fixed up the next time we go through
1553                          * inode_doinit() with a dentry, before these inodes
1554                          * could be used again by userspace.
1555                          */
1556                         if (!dentry)
1557                                 goto out;
1558                         rc = selinux_genfs_get_sid(dentry, sclass,
1559                                                    sbsec->flags, &sid);
1560                         dput(dentry);
1561                         if (rc)
1562                                 goto out;
1563                 }
1564                 break;
1565         }
1566
1567 out:
1568         spin_lock(&isec->lock);
1569         if (isec->initialized == LABEL_PENDING) {
1570                 if (!sid || rc) {
1571                         isec->initialized = LABEL_INVALID;
1572                         goto out_unlock;
1573                 }
1574
1575                 isec->initialized = LABEL_INITIALIZED;
1576                 isec->sid = sid;
1577         }
1578
1579 out_unlock:
1580         spin_unlock(&isec->lock);
1581         return rc;
1582 }
1583
1584 /* Convert a Linux signal to an access vector. */
1585 static inline u32 signal_to_av(int sig)
1586 {
1587         u32 perm = 0;
1588
1589         switch (sig) {
1590         case SIGCHLD:
1591                 /* Commonly granted from child to parent. */
1592                 perm = PROCESS__SIGCHLD;
1593                 break;
1594         case SIGKILL:
1595                 /* Cannot be caught or ignored */
1596                 perm = PROCESS__SIGKILL;
1597                 break;
1598         case SIGSTOP:
1599                 /* Cannot be caught or ignored */
1600                 perm = PROCESS__SIGSTOP;
1601                 break;
1602         default:
1603                 /* All other signals. */
1604                 perm = PROCESS__SIGNAL;
1605                 break;
1606         }
1607
1608         return perm;
1609 }
1610
1611 /*
1612  * Check permission between a pair of credentials
1613  * fork check, ptrace check, etc.
1614  */
1615 static int cred_has_perm(const struct cred *actor,
1616                          const struct cred *target,
1617                          u32 perms)
1618 {
1619         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1620
1621         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1622 }
1623
1624 /*
1625  * Check permission between a pair of tasks, e.g. signal checks,
1626  * fork check, ptrace check, etc.
1627  * tsk1 is the actor and tsk2 is the target
1628  * - this uses the default subjective creds of tsk1
1629  */
1630 static int task_has_perm(const struct task_struct *tsk1,
1631                          const struct task_struct *tsk2,
1632                          u32 perms)
1633 {
1634         const struct task_security_struct *__tsec1, *__tsec2;
1635         u32 sid1, sid2;
1636
1637         rcu_read_lock();
1638         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1639         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1640         rcu_read_unlock();
1641         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1642 }
1643
1644 /*
1645  * Check permission between current and another task, e.g. signal checks,
1646  * fork check, ptrace check, etc.
1647  * current is the actor and tsk2 is the target
1648  * - this uses current's subjective creds
1649  */
1650 static int current_has_perm(const struct task_struct *tsk,
1651                             u32 perms)
1652 {
1653         u32 sid, tsid;
1654
1655         sid = current_sid();
1656         tsid = task_sid(tsk);
1657         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1658 }
1659
1660 #if CAP_LAST_CAP > 63
1661 #error Fix SELinux to handle capabilities > 63.
1662 #endif
1663
1664 /* Check whether a task is allowed to use a capability. */
1665 static int cred_has_capability(const struct cred *cred,
1666                                int cap, int audit, bool initns)
1667 {
1668         struct common_audit_data ad;
1669         struct av_decision avd;
1670         u16 sclass;
1671         u32 sid = cred_sid(cred);
1672         u32 av = CAP_TO_MASK(cap);
1673         int rc;
1674
1675         ad.type = LSM_AUDIT_DATA_CAP;
1676         ad.u.cap = cap;
1677
1678         switch (CAP_TO_INDEX(cap)) {
1679         case 0:
1680                 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1681                 break;
1682         case 1:
1683                 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1684                 break;
1685         default:
1686                 printk(KERN_ERR
1687                        "SELinux:  out of range capability %d\n", cap);
1688                 BUG();
1689                 return -EINVAL;
1690         }
1691
1692         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1693         if (audit == SECURITY_CAP_AUDIT) {
1694                 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1695                 if (rc2)
1696                         return rc2;
1697         }
1698         return rc;
1699 }
1700
1701 /* Check whether a task is allowed to use a system operation. */
1702 static int task_has_system(struct task_struct *tsk,
1703                            u32 perms)
1704 {
1705         u32 sid = task_sid(tsk);
1706
1707         return avc_has_perm(sid, SECINITSID_KERNEL,
1708                             SECCLASS_SYSTEM, perms, NULL);
1709 }
1710
1711 /* Check whether a task has a particular permission to an inode.
1712    The 'adp' parameter is optional and allows other audit
1713    data to be passed (e.g. the dentry). */
1714 static int inode_has_perm(const struct cred *cred,
1715                           struct inode *inode,
1716                           u32 perms,
1717                           struct common_audit_data *adp)
1718 {
1719         struct inode_security_struct *isec;
1720         u32 sid;
1721
1722         validate_creds(cred);
1723
1724         if (unlikely(IS_PRIVATE(inode)))
1725                 return 0;
1726
1727         sid = cred_sid(cred);
1728         isec = inode->i_security;
1729
1730         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1731 }
1732
1733 /* Same as inode_has_perm, but pass explicit audit data containing
1734    the dentry to help the auditing code to more easily generate the
1735    pathname if needed. */
1736 static inline int dentry_has_perm(const struct cred *cred,
1737                                   struct dentry *dentry,
1738                                   u32 av)
1739 {
1740         struct inode *inode = d_backing_inode(dentry);
1741         struct common_audit_data ad;
1742
1743         ad.type = LSM_AUDIT_DATA_DENTRY;
1744         ad.u.dentry = dentry;
1745         __inode_security_revalidate(inode, dentry, true);
1746         return inode_has_perm(cred, inode, av, &ad);
1747 }
1748
1749 /* Same as inode_has_perm, but pass explicit audit data containing
1750    the path to help the auditing code to more easily generate the
1751    pathname if needed. */
1752 static inline int path_has_perm(const struct cred *cred,
1753                                 const struct path *path,
1754                                 u32 av)
1755 {
1756         struct inode *inode = d_backing_inode(path->dentry);
1757         struct common_audit_data ad;
1758
1759         ad.type = LSM_AUDIT_DATA_PATH;
1760         ad.u.path = *path;
1761         __inode_security_revalidate(inode, path->dentry, true);
1762         return inode_has_perm(cred, inode, av, &ad);
1763 }
1764
1765 /* Same as path_has_perm, but uses the inode from the file struct. */
1766 static inline int file_path_has_perm(const struct cred *cred,
1767                                      struct file *file,
1768                                      u32 av)
1769 {
1770         struct common_audit_data ad;
1771
1772         ad.type = LSM_AUDIT_DATA_FILE;
1773         ad.u.file = file;
1774         return inode_has_perm(cred, file_inode(file), av, &ad);
1775 }
1776
1777 /* Check whether a task can use an open file descriptor to
1778    access an inode in a given way.  Check access to the
1779    descriptor itself, and then use dentry_has_perm to
1780    check a particular permission to the file.
1781    Access to the descriptor is implicitly granted if it
1782    has the same SID as the process.  If av is zero, then
1783    access to the file is not checked, e.g. for cases
1784    where only the descriptor is affected like seek. */
1785 static int file_has_perm(const struct cred *cred,
1786                          struct file *file,
1787                          u32 av)
1788 {
1789         struct file_security_struct *fsec = file->f_security;
1790         struct inode *inode = file_inode(file);
1791         struct common_audit_data ad;
1792         u32 sid = cred_sid(cred);
1793         int rc;
1794
1795         ad.type = LSM_AUDIT_DATA_FILE;
1796         ad.u.file = file;
1797
1798         if (sid != fsec->sid) {
1799                 rc = avc_has_perm(sid, fsec->sid,
1800                                   SECCLASS_FD,
1801                                   FD__USE,
1802                                   &ad);
1803                 if (rc)
1804                         goto out;
1805         }
1806
1807         /* av is zero if only checking access to the descriptor. */
1808         rc = 0;
1809         if (av)
1810                 rc = inode_has_perm(cred, inode, av, &ad);
1811
1812 out:
1813         return rc;
1814 }
1815
1816 /*
1817  * Determine the label for an inode that might be unioned.
1818  */
1819 static int
1820 selinux_determine_inode_label(const struct task_security_struct *tsec,
1821                                  struct inode *dir,
1822                                  const struct qstr *name, u16 tclass,
1823                                  u32 *_new_isid)
1824 {
1825         const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1826
1827         if ((sbsec->flags & SE_SBINITIALIZED) &&
1828             (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1829                 *_new_isid = sbsec->mntpoint_sid;
1830         } else if ((sbsec->flags & SBLABEL_MNT) &&
1831                    tsec->create_sid) {
1832                 *_new_isid = tsec->create_sid;
1833         } else {
1834                 const struct inode_security_struct *dsec = inode_security(dir);
1835                 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1836                                                name, _new_isid);
1837         }
1838
1839         return 0;
1840 }
1841
1842 /* Check whether a task can create a file. */
1843 static int may_create(struct inode *dir,
1844                       struct dentry *dentry,
1845                       u16 tclass)
1846 {
1847         const struct task_security_struct *tsec = current_security();
1848         struct inode_security_struct *dsec;
1849         struct superblock_security_struct *sbsec;
1850         u32 sid, newsid;
1851         struct common_audit_data ad;
1852         int rc;
1853
1854         dsec = inode_security(dir);
1855         sbsec = dir->i_sb->s_security;
1856
1857         sid = tsec->sid;
1858
1859         ad.type = LSM_AUDIT_DATA_DENTRY;
1860         ad.u.dentry = dentry;
1861
1862         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1863                           DIR__ADD_NAME | DIR__SEARCH,
1864                           &ad);
1865         if (rc)
1866                 return rc;
1867
1868         rc = selinux_determine_inode_label(current_security(), dir,
1869                                            &dentry->d_name, tclass, &newsid);
1870         if (rc)
1871                 return rc;
1872
1873         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1874         if (rc)
1875                 return rc;
1876
1877         return avc_has_perm(newsid, sbsec->sid,
1878                             SECCLASS_FILESYSTEM,
1879                             FILESYSTEM__ASSOCIATE, &ad);
1880 }
1881
1882 /* Check whether a task can create a key. */
1883 static int may_create_key(u32 ksid,
1884                           struct task_struct *ctx)
1885 {
1886         u32 sid = task_sid(ctx);
1887
1888         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1889 }
1890
1891 #define MAY_LINK        0
1892 #define MAY_UNLINK      1
1893 #define MAY_RMDIR       2
1894
1895 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1896 static int may_link(struct inode *dir,
1897                     struct dentry *dentry,
1898                     int kind)
1899
1900 {
1901         struct inode_security_struct *dsec, *isec;
1902         struct common_audit_data ad;
1903         u32 sid = current_sid();
1904         u32 av;
1905         int rc;
1906
1907         dsec = inode_security(dir);
1908         isec = backing_inode_security(dentry);
1909
1910         ad.type = LSM_AUDIT_DATA_DENTRY;
1911         ad.u.dentry = dentry;
1912
1913         av = DIR__SEARCH;
1914         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1915         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1916         if (rc)
1917                 return rc;
1918
1919         switch (kind) {
1920         case MAY_LINK:
1921                 av = FILE__LINK;
1922                 break;
1923         case MAY_UNLINK:
1924                 av = FILE__UNLINK;
1925                 break;
1926         case MAY_RMDIR:
1927                 av = DIR__RMDIR;
1928                 break;
1929         default:
1930                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1931                         __func__, kind);
1932                 return 0;
1933         }
1934
1935         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1936         return rc;
1937 }
1938
1939 static inline int may_rename(struct inode *old_dir,
1940                              struct dentry *old_dentry,
1941                              struct inode *new_dir,
1942                              struct dentry *new_dentry)
1943 {
1944         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1945         struct common_audit_data ad;
1946         u32 sid = current_sid();
1947         u32 av;
1948         int old_is_dir, new_is_dir;
1949         int rc;
1950
1951         old_dsec = inode_security(old_dir);
1952         old_isec = backing_inode_security(old_dentry);
1953         old_is_dir = d_is_dir(old_dentry);
1954         new_dsec = inode_security(new_dir);
1955
1956         ad.type = LSM_AUDIT_DATA_DENTRY;
1957
1958         ad.u.dentry = old_dentry;
1959         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1960                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1961         if (rc)
1962                 return rc;
1963         rc = avc_has_perm(sid, old_isec->sid,
1964                           old_isec->sclass, FILE__RENAME, &ad);
1965         if (rc)
1966                 return rc;
1967         if (old_is_dir && new_dir != old_dir) {
1968                 rc = avc_has_perm(sid, old_isec->sid,
1969                                   old_isec->sclass, DIR__REPARENT, &ad);
1970                 if (rc)
1971                         return rc;
1972         }
1973
1974         ad.u.dentry = new_dentry;
1975         av = DIR__ADD_NAME | DIR__SEARCH;
1976         if (d_is_positive(new_dentry))
1977                 av |= DIR__REMOVE_NAME;
1978         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1979         if (rc)
1980                 return rc;
1981         if (d_is_positive(new_dentry)) {
1982                 new_isec = backing_inode_security(new_dentry);
1983                 new_is_dir = d_is_dir(new_dentry);
1984                 rc = avc_has_perm(sid, new_isec->sid,
1985                                   new_isec->sclass,
1986                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1987                 if (rc)
1988                         return rc;
1989         }
1990
1991         return 0;
1992 }
1993
1994 /* Check whether a task can perform a filesystem operation. */
1995 static int superblock_has_perm(const struct cred *cred,
1996                                struct super_block *sb,
1997                                u32 perms,
1998                                struct common_audit_data *ad)
1999 {
2000         struct superblock_security_struct *sbsec;
2001         u32 sid = cred_sid(cred);
2002
2003         sbsec = sb->s_security;
2004         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
2005 }
2006
2007 /* Convert a Linux mode and permission mask to an access vector. */
2008 static inline u32 file_mask_to_av(int mode, int mask)
2009 {
2010         u32 av = 0;
2011
2012         if (!S_ISDIR(mode)) {
2013                 if (mask & MAY_EXEC)
2014                         av |= FILE__EXECUTE;
2015                 if (mask & MAY_READ)
2016                         av |= FILE__READ;
2017
2018                 if (mask & MAY_APPEND)
2019                         av |= FILE__APPEND;
2020                 else if (mask & MAY_WRITE)
2021                         av |= FILE__WRITE;
2022
2023         } else {
2024                 if (mask & MAY_EXEC)
2025                         av |= DIR__SEARCH;
2026                 if (mask & MAY_WRITE)
2027                         av |= DIR__WRITE;
2028                 if (mask & MAY_READ)
2029                         av |= DIR__READ;
2030         }
2031
2032         return av;
2033 }
2034
2035 /* Convert a Linux file to an access vector. */
2036 static inline u32 file_to_av(struct file *file)
2037 {
2038         u32 av = 0;
2039
2040         if (file->f_mode & FMODE_READ)
2041                 av |= FILE__READ;
2042         if (file->f_mode & FMODE_WRITE) {
2043                 if (file->f_flags & O_APPEND)
2044                         av |= FILE__APPEND;
2045                 else
2046                         av |= FILE__WRITE;
2047         }
2048         if (!av) {
2049                 /*
2050                  * Special file opened with flags 3 for ioctl-only use.
2051                  */
2052                 av = FILE__IOCTL;
2053         }
2054
2055         return av;
2056 }
2057
2058 /*
2059  * Convert a file to an access vector and include the correct open
2060  * open permission.
2061  */
2062 static inline u32 open_file_to_av(struct file *file)
2063 {
2064         u32 av = file_to_av(file);
2065
2066         if (selinux_policycap_openperm)
2067                 av |= FILE__OPEN;
2068
2069         return av;
2070 }
2071
2072 /* Hook functions begin here. */
2073
2074 static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2075 {
2076         u32 mysid = current_sid();
2077         u32 mgrsid = task_sid(mgr);
2078
2079         return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2080                             BINDER__SET_CONTEXT_MGR, NULL);
2081 }
2082
2083 static int selinux_binder_transaction(struct task_struct *from,
2084                                       struct task_struct *to)
2085 {
2086         u32 mysid = current_sid();
2087         u32 fromsid = task_sid(from);
2088         u32 tosid = task_sid(to);
2089         int rc;
2090
2091         if (mysid != fromsid) {
2092                 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2093                                   BINDER__IMPERSONATE, NULL);
2094                 if (rc)
2095                         return rc;
2096         }
2097
2098         return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2099                             NULL);
2100 }
2101
2102 static int selinux_binder_transfer_binder(struct task_struct *from,
2103                                           struct task_struct *to)
2104 {
2105         u32 fromsid = task_sid(from);
2106         u32 tosid = task_sid(to);
2107
2108         return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2109                             NULL);
2110 }
2111
2112 static int selinux_binder_transfer_file(struct task_struct *from,
2113                                         struct task_struct *to,
2114                                         struct file *file)
2115 {
2116         u32 sid = task_sid(to);
2117         struct file_security_struct *fsec = file->f_security;
2118         struct dentry *dentry = file->f_path.dentry;
2119         struct inode_security_struct *isec;
2120         struct common_audit_data ad;
2121         int rc;
2122
2123         ad.type = LSM_AUDIT_DATA_PATH;
2124         ad.u.path = file->f_path;
2125
2126         if (sid != fsec->sid) {
2127                 rc = avc_has_perm(sid, fsec->sid,
2128                                   SECCLASS_FD,
2129                                   FD__USE,
2130                                   &ad);
2131                 if (rc)
2132                         return rc;
2133         }
2134
2135         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2136                 return 0;
2137
2138         isec = backing_inode_security(dentry);
2139         return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2140                             &ad);
2141 }
2142
2143 static int selinux_ptrace_access_check(struct task_struct *child,
2144                                      unsigned int mode)
2145 {
2146         if (mode & PTRACE_MODE_READ) {
2147                 u32 sid = current_sid();
2148                 u32 csid = task_sid(child);
2149                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2150         }
2151
2152         return current_has_perm(child, PROCESS__PTRACE);
2153 }
2154
2155 static int selinux_ptrace_traceme(struct task_struct *parent)
2156 {
2157         return task_has_perm(parent, current, PROCESS__PTRACE);
2158 }
2159
2160 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2161                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
2162 {
2163         return current_has_perm(target, PROCESS__GETCAP);
2164 }
2165
2166 static int selinux_capset(struct cred *new, const struct cred *old,
2167                           const kernel_cap_t *effective,
2168                           const kernel_cap_t *inheritable,
2169                           const kernel_cap_t *permitted)
2170 {
2171         return cred_has_perm(old, new, PROCESS__SETCAP);
2172 }
2173
2174 /*
2175  * (This comment used to live with the selinux_task_setuid hook,
2176  * which was removed).
2177  *
2178  * Since setuid only affects the current process, and since the SELinux
2179  * controls are not based on the Linux identity attributes, SELinux does not
2180  * need to control this operation.  However, SELinux does control the use of
2181  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2182  */
2183
2184 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2185                            int cap, int audit)
2186 {
2187         return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
2188 }
2189
2190 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2191 {
2192         const struct cred *cred = current_cred();
2193         int rc = 0;
2194
2195         if (!sb)
2196                 return 0;
2197
2198         switch (cmds) {
2199         case Q_SYNC:
2200         case Q_QUOTAON:
2201         case Q_QUOTAOFF:
2202         case Q_SETINFO:
2203         case Q_SETQUOTA:
2204                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2205                 break;
2206         case Q_GETFMT:
2207         case Q_GETINFO:
2208         case Q_GETQUOTA:
2209                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2210                 break;
2211         default:
2212                 rc = 0;  /* let the kernel handle invalid cmds */
2213                 break;
2214         }
2215         return rc;
2216 }
2217
2218 static int selinux_quota_on(struct dentry *dentry)
2219 {
2220         const struct cred *cred = current_cred();
2221
2222         return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2223 }
2224
2225 static int selinux_syslog(int type)
2226 {
2227         int rc;
2228
2229         switch (type) {
2230         case SYSLOG_ACTION_READ_ALL:    /* Read last kernel messages */
2231         case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2232                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2233                 break;
2234         case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2235         case SYSLOG_ACTION_CONSOLE_ON:  /* Enable logging to console */
2236         /* Set level of messages printed to console */
2237         case SYSLOG_ACTION_CONSOLE_LEVEL:
2238                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2239                 break;
2240         case SYSLOG_ACTION_CLOSE:       /* Close log */
2241         case SYSLOG_ACTION_OPEN:        /* Open log */
2242         case SYSLOG_ACTION_READ:        /* Read from log */
2243         case SYSLOG_ACTION_READ_CLEAR:  /* Read/clear last kernel messages */
2244         case SYSLOG_ACTION_CLEAR:       /* Clear ring buffer */
2245         default:
2246                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2247                 break;
2248         }
2249         return rc;
2250 }
2251
2252 /*
2253  * Check that a process has enough memory to allocate a new virtual
2254  * mapping. 0 means there is enough memory for the allocation to
2255  * succeed and -ENOMEM implies there is not.
2256  *
2257  * Do not audit the selinux permission check, as this is applied to all
2258  * processes that allocate mappings.
2259  */
2260 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2261 {
2262         int rc, cap_sys_admin = 0;
2263
2264         rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2265                                  SECURITY_CAP_NOAUDIT, true);
2266         if (rc == 0)
2267                 cap_sys_admin = 1;
2268
2269         return cap_sys_admin;
2270 }
2271
2272 /* binprm security operations */
2273
2274 static u32 ptrace_parent_sid(struct task_struct *task)
2275 {
2276         u32 sid = 0;
2277         struct task_struct *tracer;
2278
2279         rcu_read_lock();
2280         tracer = ptrace_parent(task);
2281         if (tracer)
2282                 sid = task_sid(tracer);
2283         rcu_read_unlock();
2284
2285         return sid;
2286 }
2287
2288 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2289                             const struct task_security_struct *old_tsec,
2290                             const struct task_security_struct *new_tsec)
2291 {
2292         int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2293         int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2294         int rc;
2295
2296         if (!nnp && !nosuid)
2297                 return 0; /* neither NNP nor nosuid */
2298
2299         if (new_tsec->sid == old_tsec->sid)
2300                 return 0; /* No change in credentials */
2301
2302         /*
2303          * The only transitions we permit under NNP or nosuid
2304          * are transitions to bounded SIDs, i.e. SIDs that are
2305          * guaranteed to only be allowed a subset of the permissions
2306          * of the current SID.
2307          */
2308         rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2309         if (rc) {
2310                 /*
2311                  * On failure, preserve the errno values for NNP vs nosuid.
2312                  * NNP:  Operation not permitted for caller.
2313                  * nosuid:  Permission denied to file.
2314                  */
2315                 if (nnp)
2316                         return -EPERM;
2317                 else
2318                         return -EACCES;
2319         }
2320         return 0;
2321 }
2322
2323 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2324 {
2325         const struct task_security_struct *old_tsec;
2326         struct task_security_struct *new_tsec;
2327         struct inode_security_struct *isec;
2328         struct common_audit_data ad;
2329         struct inode *inode = file_inode(bprm->file);
2330         int rc;
2331
2332         /* SELinux context only depends on initial program or script and not
2333          * the script interpreter */
2334         if (bprm->cred_prepared)
2335                 return 0;
2336
2337         old_tsec = current_security();
2338         new_tsec = bprm->cred->security;
2339         isec = inode_security(inode);
2340
2341         /* Default to the current task SID. */
2342         new_tsec->sid = old_tsec->sid;
2343         new_tsec->osid = old_tsec->sid;
2344
2345         /* Reset fs, key, and sock SIDs on execve. */
2346         new_tsec->create_sid = 0;
2347         new_tsec->keycreate_sid = 0;
2348         new_tsec->sockcreate_sid = 0;
2349
2350         if (old_tsec->exec_sid) {
2351                 new_tsec->sid = old_tsec->exec_sid;
2352                 /* Reset exec SID on execve. */
2353                 new_tsec->exec_sid = 0;
2354
2355                 /* Fail on NNP or nosuid if not an allowed transition. */
2356                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2357                 if (rc)
2358                         return rc;
2359         } else {
2360                 /* Check for a default transition on this program. */
2361                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2362                                              SECCLASS_PROCESS, NULL,
2363                                              &new_tsec->sid);
2364                 if (rc)
2365                         return rc;
2366
2367                 /*
2368                  * Fallback to old SID on NNP or nosuid if not an allowed
2369                  * transition.
2370                  */
2371                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2372                 if (rc)
2373                         new_tsec->sid = old_tsec->sid;
2374         }
2375
2376         ad.type = LSM_AUDIT_DATA_FILE;
2377         ad.u.file = bprm->file;
2378
2379         if (new_tsec->sid == old_tsec->sid) {
2380                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2381                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2382                 if (rc)
2383                         return rc;
2384         } else {
2385                 /* Check permissions for the transition. */
2386                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2387                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2388                 if (rc)
2389                         return rc;
2390
2391                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2392                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2393                 if (rc)
2394                         return rc;
2395
2396                 /* Check for shared state */
2397                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2398                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2399                                           SECCLASS_PROCESS, PROCESS__SHARE,
2400                                           NULL);
2401                         if (rc)
2402                                 return -EPERM;
2403                 }
2404
2405                 /* Make sure that anyone attempting to ptrace over a task that
2406                  * changes its SID has the appropriate permit */
2407                 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2408                         u32 ptsid = ptrace_parent_sid(current);
2409                         if (ptsid != 0) {
2410                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2411                                                   SECCLASS_PROCESS,
2412                                                   PROCESS__PTRACE, NULL);
2413                                 if (rc)
2414                                         return -EPERM;
2415                         }
2416                 }
2417
2418                 /* Clear any possibly unsafe personality bits on exec: */
2419                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2420         }
2421
2422         return 0;
2423 }
2424
2425 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2426 {
2427         const struct task_security_struct *tsec = current_security();
2428         u32 sid, osid;
2429         int atsecure = 0;
2430
2431         sid = tsec->sid;
2432         osid = tsec->osid;
2433
2434         if (osid != sid) {
2435                 /* Enable secure mode for SIDs transitions unless
2436                    the noatsecure permission is granted between
2437                    the two SIDs, i.e. ahp returns 0. */
2438                 atsecure = avc_has_perm(osid, sid,
2439                                         SECCLASS_PROCESS,
2440                                         PROCESS__NOATSECURE, NULL);
2441         }
2442
2443         return !!atsecure;
2444 }
2445
2446 static int match_file(const void *p, struct file *file, unsigned fd)
2447 {
2448         return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2449 }
2450
2451 /* Derived from fs/exec.c:flush_old_files. */
2452 static inline void flush_unauthorized_files(const struct cred *cred,
2453                                             struct files_struct *files)
2454 {
2455         struct file *file, *devnull = NULL;
2456         struct tty_struct *tty;
2457         int drop_tty = 0;
2458         unsigned n;
2459
2460         tty = get_current_tty();
2461         if (tty) {
2462                 spin_lock(&tty->files_lock);
2463                 if (!list_empty(&tty->tty_files)) {
2464                         struct tty_file_private *file_priv;
2465
2466                         /* Revalidate access to controlling tty.
2467                            Use file_path_has_perm on the tty path directly
2468                            rather than using file_has_perm, as this particular
2469                            open file may belong to another process and we are
2470                            only interested in the inode-based check here. */
2471                         file_priv = list_first_entry(&tty->tty_files,
2472                                                 struct tty_file_private, list);
2473                         file = file_priv->file;
2474                         if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2475                                 drop_tty = 1;
2476                 }
2477                 spin_unlock(&tty->files_lock);
2478                 tty_kref_put(tty);
2479         }
2480         /* Reset controlling tty. */
2481         if (drop_tty)
2482                 no_tty();
2483
2484         /* Revalidate access to inherited open files. */
2485         n = iterate_fd(files, 0, match_file, cred);
2486         if (!n) /* none found? */
2487                 return;
2488
2489         devnull = dentry_open(&selinux_null, O_RDWR, cred);
2490         if (IS_ERR(devnull))
2491                 devnull = NULL;
2492         /* replace all the matching ones with this */
2493         do {
2494                 replace_fd(n - 1, devnull, 0);
2495         } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2496         if (devnull)
2497                 fput(devnull);
2498 }
2499
2500 /*
2501  * Prepare a process for imminent new credential changes due to exec
2502  */
2503 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2504 {
2505         struct task_security_struct *new_tsec;
2506         struct rlimit *rlim, *initrlim;
2507         int rc, i;
2508
2509         new_tsec = bprm->cred->security;
2510         if (new_tsec->sid == new_tsec->osid)
2511                 return;
2512
2513         /* Close files for which the new task SID is not authorized. */
2514         flush_unauthorized_files(bprm->cred, current->files);
2515
2516         /* Always clear parent death signal on SID transitions. */
2517         current->pdeath_signal = 0;
2518
2519         /* Check whether the new SID can inherit resource limits from the old
2520          * SID.  If not, reset all soft limits to the lower of the current
2521          * task's hard limit and the init task's soft limit.
2522          *
2523          * Note that the setting of hard limits (even to lower them) can be
2524          * controlled by the setrlimit check.  The inclusion of the init task's
2525          * soft limit into the computation is to avoid resetting soft limits
2526          * higher than the default soft limit for cases where the default is
2527          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2528          */
2529         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2530                           PROCESS__RLIMITINH, NULL);
2531         if (rc) {
2532                 /* protect against do_prlimit() */
2533                 task_lock(current);
2534                 for (i = 0; i < RLIM_NLIMITS; i++) {
2535                         rlim = current->signal->rlim + i;
2536                         initrlim = init_task.signal->rlim + i;
2537                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2538                 }
2539                 task_unlock(current);
2540                 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2541                         update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2542         }
2543 }
2544
2545 /*
2546  * Clean up the process immediately after the installation of new credentials
2547  * due to exec
2548  */
2549 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2550 {
2551         const struct task_security_struct *tsec = current_security();
2552         struct itimerval itimer;
2553         u32 osid, sid;
2554         int rc, i;
2555
2556         osid = tsec->osid;
2557         sid = tsec->sid;
2558
2559         if (sid == osid)
2560                 return;
2561
2562         /* Check whether the new SID can inherit signal state from the old SID.
2563          * If not, clear itimers to avoid subsequent signal generation and
2564          * flush and unblock signals.
2565          *
2566          * This must occur _after_ the task SID has been updated so that any
2567          * kill done after the flush will be checked against the new SID.
2568          */
2569         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2570         if (rc) {
2571                 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2572                         memset(&itimer, 0, sizeof itimer);
2573                         for (i = 0; i < 3; i++)
2574                                 do_setitimer(i, &itimer, NULL);
2575                 }
2576                 spin_lock_irq(&current->sighand->siglock);
2577                 if (!fatal_signal_pending(current)) {
2578                         flush_sigqueue(&current->pending);
2579                         flush_sigqueue(&current->signal->shared_pending);
2580                         flush_signal_handlers(current, 1);
2581                         sigemptyset(&current->blocked);
2582                         recalc_sigpending();
2583                 }
2584                 spin_unlock_irq(&current->sighand->siglock);
2585         }
2586
2587         /* Wake up the parent if it is waiting so that it can recheck
2588          * wait permission to the new task SID. */
2589         read_lock(&tasklist_lock);
2590         __wake_up_parent(current, current->real_parent);
2591         read_unlock(&tasklist_lock);
2592 }
2593
2594 /* superblock security operations */
2595
2596 static int selinux_sb_alloc_security(struct super_block *sb)
2597 {
2598         return superblock_alloc_security(sb);
2599 }
2600
2601 static void selinux_sb_free_security(struct super_block *sb)
2602 {
2603         superblock_free_security(sb);
2604 }
2605
2606 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2607 {
2608         if (plen > olen)
2609                 return 0;
2610
2611         return !memcmp(prefix, option, plen);
2612 }
2613
2614 static inline int selinux_option(char *option, int len)
2615 {
2616         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2617                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2618                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2619                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2620                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2621 }
2622
2623 static inline void take_option(char **to, char *from, int *first, int len)
2624 {
2625         if (!*first) {
2626                 **to = ',';
2627                 *to += 1;
2628         } else
2629                 *first = 0;
2630         memcpy(*to, from, len);
2631         *to += len;
2632 }
2633
2634 static inline void take_selinux_option(char **to, char *from, int *first,
2635                                        int len)
2636 {
2637         int current_size = 0;
2638
2639         if (!*first) {
2640                 **to = '|';
2641                 *to += 1;
2642         } else
2643                 *first = 0;
2644
2645         while (current_size < len) {
2646                 if (*from != '"') {
2647                         **to = *from;
2648                         *to += 1;
2649                 }
2650                 from += 1;
2651                 current_size += 1;
2652         }
2653 }
2654
2655 static int selinux_sb_copy_data(char *orig, char *copy)
2656 {
2657         int fnosec, fsec, rc = 0;
2658         char *in_save, *in_curr, *in_end;
2659         char *sec_curr, *nosec_save, *nosec;
2660         int open_quote = 0;
2661
2662         in_curr = orig;
2663         sec_curr = copy;
2664
2665         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2666         if (!nosec) {
2667                 rc = -ENOMEM;
2668                 goto out;
2669         }
2670
2671         nosec_save = nosec;
2672         fnosec = fsec = 1;
2673         in_save = in_end = orig;
2674
2675         do {
2676                 if (*in_end == '"')
2677                         open_quote = !open_quote;
2678                 if ((*in_end == ',' && open_quote == 0) ||
2679                                 *in_end == '\0') {
2680                         int len = in_end - in_curr;
2681
2682                         if (selinux_option(in_curr, len))
2683                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2684                         else
2685                                 take_option(&nosec, in_curr, &fnosec, len);
2686
2687                         in_curr = in_end + 1;
2688                 }
2689         } while (*in_end++);
2690
2691         strcpy(in_save, nosec_save);
2692         free_page((unsigned long)nosec_save);
2693 out:
2694         return rc;
2695 }
2696
2697 static int selinux_sb_remount(struct super_block *sb, void *data)
2698 {
2699         int rc, i, *flags;
2700         struct security_mnt_opts opts;
2701         char *secdata, **mount_options;
2702         struct superblock_security_struct *sbsec = sb->s_security;
2703
2704         if (!(sbsec->flags & SE_SBINITIALIZED))
2705                 return 0;
2706
2707         if (!data)
2708                 return 0;
2709
2710         if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2711                 return 0;
2712
2713         security_init_mnt_opts(&opts);
2714         secdata = alloc_secdata();
2715         if (!secdata)
2716                 return -ENOMEM;
2717         rc = selinux_sb_copy_data(data, secdata);
2718         if (rc)
2719                 goto out_free_secdata;
2720
2721         rc = selinux_parse_opts_str(secdata, &opts);
2722         if (rc)
2723                 goto out_free_secdata;
2724
2725         mount_options = opts.mnt_opts;
2726         flags = opts.mnt_opts_flags;
2727
2728         for (i = 0; i < opts.num_mnt_opts; i++) {
2729                 u32 sid;
2730
2731                 if (flags[i] == SBLABEL_MNT)
2732                         continue;
2733                 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2734                 if (rc) {
2735                         printk(KERN_WARNING "SELinux: security_context_str_to_sid"
2736                                "(%s) failed for (dev %s, type %s) errno=%d\n",
2737                                mount_options[i], sb->s_id, sb->s_type->name, rc);
2738                         goto out_free_opts;
2739                 }
2740                 rc = -EINVAL;
2741                 switch (flags[i]) {
2742                 case FSCONTEXT_MNT:
2743                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2744                                 goto out_bad_option;
2745                         break;
2746                 case CONTEXT_MNT:
2747                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2748                                 goto out_bad_option;
2749                         break;
2750                 case ROOTCONTEXT_MNT: {
2751                         struct inode_security_struct *root_isec;
2752                         root_isec = backing_inode_security(sb->s_root);
2753
2754                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2755                                 goto out_bad_option;
2756                         break;
2757                 }
2758                 case DEFCONTEXT_MNT:
2759                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2760                                 goto out_bad_option;
2761                         break;
2762                 default:
2763                         goto out_free_opts;
2764                 }
2765         }
2766
2767         rc = 0;
2768 out_free_opts:
2769         security_free_mnt_opts(&opts);
2770 out_free_secdata:
2771         free_secdata(secdata);
2772         return rc;
2773 out_bad_option:
2774         printk(KERN_WARNING "SELinux: unable to change security options "
2775                "during remount (dev %s, type=%s)\n", sb->s_id,
2776                sb->s_type->name);
2777         goto out_free_opts;
2778 }
2779
2780 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2781 {
2782         const struct cred *cred = current_cred();
2783         struct common_audit_data ad;
2784         int rc;
2785
2786         rc = superblock_doinit(sb, data);
2787         if (rc)
2788                 return rc;
2789
2790         /* Allow all mounts performed by the kernel */
2791         if (flags & MS_KERNMOUNT)
2792                 return 0;
2793
2794         ad.type = LSM_AUDIT_DATA_DENTRY;
2795         ad.u.dentry = sb->s_root;
2796         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2797 }
2798
2799 static int selinux_sb_statfs(struct dentry *dentry)
2800 {
2801         const struct cred *cred = current_cred();
2802         struct common_audit_data ad;
2803
2804         ad.type = LSM_AUDIT_DATA_DENTRY;
2805         ad.u.dentry = dentry->d_sb->s_root;
2806         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2807 }
2808
2809 static int selinux_mount(const char *dev_name,
2810                          const struct path *path,
2811                          const char *type,
2812                          unsigned long flags,
2813                          void *data)
2814 {
2815         const struct cred *cred = current_cred();
2816
2817         if (flags & MS_REMOUNT)
2818                 return superblock_has_perm(cred, path->dentry->d_sb,
2819                                            FILESYSTEM__REMOUNT, NULL);
2820         else
2821                 return path_has_perm(cred, path, FILE__MOUNTON);
2822 }
2823
2824 static int selinux_umount(struct vfsmount *mnt, int flags)
2825 {
2826         const struct cred *cred = current_cred();
2827
2828         return superblock_has_perm(cred, mnt->mnt_sb,
2829                                    FILESYSTEM__UNMOUNT, NULL);
2830 }
2831
2832 /* inode security operations */
2833
2834 static int selinux_inode_alloc_security(struct inode *inode)
2835 {
2836         return inode_alloc_security(inode);
2837 }
2838
2839 static void selinux_inode_free_security(struct inode *inode)
2840 {
2841         inode_free_security(inode);
2842 }
2843
2844 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2845                                         const struct qstr *name, void **ctx,
2846                                         u32 *ctxlen)
2847 {
2848         u32 newsid;
2849         int rc;
2850
2851         rc = selinux_determine_inode_label(current_security(),
2852                                            d_inode(dentry->d_parent), name,
2853                                            inode_mode_to_security_class(mode),
2854                                            &newsid);
2855         if (rc)
2856                 return rc;
2857
2858         return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2859 }
2860
2861 static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2862                                           struct qstr *name,
2863                                           const struct cred *old,
2864                                           struct cred *new)
2865 {
2866         u32 newsid;
2867         int rc;
2868         struct task_security_struct *tsec;
2869
2870         rc = selinux_determine_inode_label(old->security,
2871                                            d_inode(dentry->d_parent), name,
2872                                            inode_mode_to_security_class(mode),
2873                                            &newsid);
2874         if (rc)
2875                 return rc;
2876
2877         tsec = new->security;
2878         tsec->create_sid = newsid;
2879         return 0;
2880 }
2881
2882 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2883                                        const struct qstr *qstr,
2884                                        const char **name,
2885                                        void **value, size_t *len)
2886 {
2887         const struct task_security_struct *tsec = current_security();
2888         struct superblock_security_struct *sbsec;
2889         u32 sid, newsid, clen;
2890         int rc;
2891         char *context;
2892
2893         sbsec = dir->i_sb->s_security;
2894
2895         sid = tsec->sid;
2896         newsid = tsec->create_sid;
2897
2898         rc = selinux_determine_inode_label(current_security(),
2899                 dir, qstr,
2900                 inode_mode_to_security_class(inode->i_mode),
2901                 &newsid);
2902         if (rc)
2903                 return rc;
2904
2905         /* Possibly defer initialization to selinux_complete_init. */
2906         if (sbsec->flags & SE_SBINITIALIZED) {
2907                 struct inode_security_struct *isec = inode->i_security;
2908                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2909                 isec->sid = newsid;
2910                 isec->initialized = LABEL_INITIALIZED;
2911         }
2912
2913         if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
2914                 return -EOPNOTSUPP;
2915
2916         if (name)
2917                 *name = XATTR_SELINUX_SUFFIX;
2918
2919         if (value && len) {
2920                 rc = security_sid_to_context_force(newsid, &context, &clen);
2921                 if (rc)
2922                         return rc;
2923                 *value = context;
2924                 *len = clen;
2925         }
2926
2927         return 0;
2928 }
2929
2930 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2931 {
2932         return may_create(dir, dentry, SECCLASS_FILE);
2933 }
2934
2935 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2936 {
2937         return may_link(dir, old_dentry, MAY_LINK);
2938 }
2939
2940 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2941 {
2942         return may_link(dir, dentry, MAY_UNLINK);
2943 }
2944
2945 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2946 {
2947         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2948 }
2949
2950 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2951 {
2952         return may_create(dir, dentry, SECCLASS_DIR);
2953 }
2954
2955 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2956 {
2957         return may_link(dir, dentry, MAY_RMDIR);
2958 }
2959
2960 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2961 {
2962         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2963 }
2964
2965 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2966                                 struct inode *new_inode, struct dentry *new_dentry)
2967 {
2968         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2969 }
2970
2971 static int selinux_inode_readlink(struct dentry *dentry)
2972 {
2973         const struct cred *cred = current_cred();
2974
2975         return dentry_has_perm(cred, dentry, FILE__READ);
2976 }
2977
2978 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2979                                      bool rcu)
2980 {
2981         const struct cred *cred = current_cred();
2982         struct common_audit_data ad;
2983         struct inode_security_struct *isec;
2984         u32 sid;
2985
2986         validate_creds(cred);
2987
2988         ad.type = LSM_AUDIT_DATA_DENTRY;
2989         ad.u.dentry = dentry;
2990         sid = cred_sid(cred);
2991         isec = inode_security_rcu(inode, rcu);
2992         if (IS_ERR(isec))
2993                 return PTR_ERR(isec);
2994
2995         return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2996                                   rcu ? MAY_NOT_BLOCK : 0);
2997 }
2998
2999 static noinline int audit_inode_permission(struct inode *inode,
3000                                            u32 perms, u32 audited, u32 denied,
3001                                            int result,
3002                                            unsigned flags)
3003 {
3004         struct common_audit_data ad;
3005         struct inode_security_struct *isec = inode->i_security;
3006         int rc;
3007
3008         ad.type = LSM_AUDIT_DATA_INODE;
3009         ad.u.inode = inode;
3010
3011         rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
3012                             audited, denied, result, &ad, flags);
3013         if (rc)
3014                 return rc;
3015         return 0;
3016 }
3017
3018 static int selinux_inode_permission(struct inode *inode, int mask)
3019 {
3020         const struct cred *cred = current_cred();
3021         u32 perms;
3022         bool from_access;
3023         unsigned flags = mask & MAY_NOT_BLOCK;
3024         struct inode_security_struct *isec;
3025         u32 sid;
3026         struct av_decision avd;
3027         int rc, rc2;
3028         u32 audited, denied;
3029
3030         from_access = mask & MAY_ACCESS;
3031         mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3032
3033         /* No permission to check.  Existence test. */
3034         if (!mask)
3035                 return 0;
3036
3037         validate_creds(cred);
3038
3039         if (unlikely(IS_PRIVATE(inode)))
3040                 return 0;
3041
3042         perms = file_mask_to_av(inode->i_mode, mask);
3043
3044         sid = cred_sid(cred);
3045         isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3046         if (IS_ERR(isec))
3047                 return PTR_ERR(isec);
3048
3049         rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3050         audited = avc_audit_required(perms, &avd, rc,
3051                                      from_access ? FILE__AUDIT_ACCESS : 0,
3052                                      &denied);
3053         if (likely(!audited))
3054                 return rc;
3055
3056         rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3057         if (rc2)
3058                 return rc2;
3059         return rc;
3060 }
3061
3062 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3063 {
3064         const struct cred *cred = current_cred();
3065         unsigned int ia_valid = iattr->ia_valid;
3066         __u32 av = FILE__WRITE;
3067
3068         /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3069         if (ia_valid & ATTR_FORCE) {
3070                 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3071                               ATTR_FORCE);
3072                 if (!ia_valid)
3073                         return 0;
3074         }
3075
3076         if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3077                         ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3078                 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3079
3080         if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3081                         && !(ia_valid & ATTR_FILE))
3082                 av |= FILE__OPEN;
3083
3084         return dentry_has_perm(cred, dentry, av);
3085 }
3086
3087 static int selinux_inode_getattr(const struct path *path)
3088 {
3089         return path_has_perm(current_cred(), path, FILE__GETATTR);
3090 }
3091
3092 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
3093 {
3094         const struct cred *cred = current_cred();
3095
3096         if (!strncmp(name, XATTR_SECURITY_PREFIX,
3097                      sizeof XATTR_SECURITY_PREFIX - 1)) {
3098                 if (!strcmp(name, XATTR_NAME_CAPS)) {
3099                         if (!capable(CAP_SETFCAP))
3100                                 return -EPERM;
3101                 } else if (!capable(CAP_SYS_ADMIN)) {
3102                         /* A different attribute in the security namespace.
3103                            Restrict to administrator. */
3104                         return -EPERM;
3105                 }
3106         }
3107
3108         /* Not an attribute we recognize, so just check the
3109            ordinary setattr permission. */
3110         return dentry_has_perm(cred, dentry, FILE__SETATTR);
3111 }
3112
3113 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3114                                   const void *value, size_t size, int flags)
3115 {
3116         struct inode *inode = d_backing_inode(dentry);
3117         struct inode_security_struct *isec;
3118         struct superblock_security_struct *sbsec;
3119         struct common_audit_data ad;
3120         u32 newsid, sid = current_sid();
3121         int rc = 0;
3122
3123         if (strcmp(name, XATTR_NAME_SELINUX))
3124                 return selinux_inode_setotherxattr(dentry, name);
3125
3126         sbsec = inode->i_sb->s_security;
3127         if (!(sbsec->flags & SBLABEL_MNT))
3128                 return -EOPNOTSUPP;
3129
3130         if (!inode_owner_or_capable(inode))
3131                 return -EPERM;
3132
3133         ad.type = LSM_AUDIT_DATA_DENTRY;
3134         ad.u.dentry = dentry;
3135
3136         isec = backing_inode_security(dentry);
3137         rc = avc_has_perm(sid, isec->sid, isec->sclass,
3138                           FILE__RELABELFROM, &ad);
3139         if (rc)
3140                 return rc;
3141
3142         rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
3143         if (rc == -EINVAL) {
3144                 if (!capable(CAP_MAC_ADMIN)) {
3145                         struct audit_buffer *ab;
3146                         size_t audit_size;
3147                         const char *str;
3148
3149                         /* We strip a nul only if it is at the end, otherwise the
3150                          * context contains a nul and we should audit that */
3151                         if (value) {
3152                                 str = value;
3153                                 if (str[size - 1] == '\0')
3154                                         audit_size = size - 1;
3155                                 else
3156                                         audit_size = size;
3157                         } else {
3158                                 str = "";
3159                                 audit_size = 0;
3160                         }
3161                         ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3162                         audit_log_format(ab, "op=setxattr invalid_context=");
3163                         audit_log_n_untrustedstring(ab, value, audit_size);
3164                         audit_log_end(ab);
3165
3166                         return rc;
3167                 }
3168                 rc = security_context_to_sid_force(value, size, &newsid);
3169         }
3170         if (rc)
3171                 return rc;
3172
3173         rc = avc_has_perm(sid, newsid, isec->sclass,
3174                           FILE__RELABELTO, &ad);
3175         if (rc)
3176                 return rc;
3177
3178         rc = security_validate_transition(isec->sid, newsid, sid,
3179                                           isec->sclass);
3180         if (rc)
3181                 return rc;
3182
3183         return avc_has_perm(newsid,
3184                             sbsec->sid,
3185                             SECCLASS_FILESYSTEM,
3186                             FILESYSTEM__ASSOCIATE,
3187                             &ad);
3188 }
3189
3190 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3191                                         const void *value, size_t size,
3192                                         int flags)
3193 {
3194         struct inode *inode = d_backing_inode(dentry);
3195         struct inode_security_struct *isec;
3196         u32 newsid;
3197         int rc;
3198
3199         if (strcmp(name, XATTR_NAME_SELINUX)) {
3200                 /* Not an attribute we recognize, so nothing to do. */
3201                 return;
3202         }
3203
3204         rc = security_context_to_sid_force(value, size, &newsid);
3205         if (rc) {
3206                 printk(KERN_ERR "SELinux:  unable to map context to SID"
3207                        "for (%s, %lu), rc=%d\n",
3208                        inode->i_sb->s_id, inode->i_ino, -rc);
3209                 return;
3210         }
3211
3212         isec = backing_inode_security(dentry);
3213         spin_lock(&isec->lock);
3214         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3215         isec->sid = newsid;
3216         isec->initialized = LABEL_INITIALIZED;
3217         spin_unlock(&isec->lock);
3218
3219         return;
3220 }
3221
3222 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3223 {
3224         const struct cred *cred = current_cred();
3225
3226         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3227 }
3228
3229 static int selinux_inode_listxattr(struct dentry *dentry)
3230 {
3231         const struct cred *cred = current_cred();
3232
3233         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3234 }
3235
3236 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
3237 {
3238         if (strcmp(name, XATTR_NAME_SELINUX))
3239                 return selinux_inode_setotherxattr(dentry, name);
3240
3241         /* No one is allowed to remove a SELinux security label.
3242            You can change the label, but all data must be labeled. */
3243         return -EACCES;
3244 }
3245
3246 /*
3247  * Copy the inode security context value to the user.
3248  *
3249  * Permission check is handled by selinux_inode_getxattr hook.
3250  */
3251 static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
3252 {
3253         u32 size;
3254         int error;
3255         char *context = NULL;
3256         struct inode_security_struct *isec;
3257
3258         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3259                 return -EOPNOTSUPP;
3260
3261         /*
3262          * If the caller has CAP_MAC_ADMIN, then get the raw context
3263          * value even if it is not defined by current policy; otherwise,
3264          * use the in-core value under current policy.
3265          * Use the non-auditing forms of the permission checks since
3266          * getxattr may be called by unprivileged processes commonly
3267          * and lack of permission just means that we fall back to the
3268          * in-core context value, not a denial.
3269          */
3270         error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3271                             SECURITY_CAP_NOAUDIT);
3272         if (!error)
3273                 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3274                                             SECURITY_CAP_NOAUDIT, true);
3275         isec = inode_security(inode);
3276         if (!error)
3277                 error = security_sid_to_context_force(isec->sid, &context,
3278                                                       &size);
3279         else
3280                 error = security_sid_to_context(isec->sid, &context, &size);
3281         if (error)
3282                 return error;
3283         error = size;
3284         if (alloc) {
3285                 *buffer = context;
3286                 goto out_nofree;
3287         }
3288         kfree(context);
3289 out_nofree:
3290         return error;
3291 }
3292
3293 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3294                                      const void *value, size_t size, int flags)
3295 {
3296         struct inode_security_struct *isec = inode_security_novalidate(inode);
3297         u32 newsid;
3298         int rc;
3299
3300         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3301                 return -EOPNOTSUPP;
3302
3303         if (!value || !size)
3304                 return -EACCES;
3305
3306         rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
3307         if (rc)
3308                 return rc;
3309
3310         spin_lock(&isec->lock);
3311         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3312         isec->sid = newsid;
3313         isec->initialized = LABEL_INITIALIZED;
3314         spin_unlock(&isec->lock);
3315         return 0;
3316 }
3317
3318 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3319 {
3320         const int len = sizeof(XATTR_NAME_SELINUX);
3321         if (buffer && len <= buffer_size)
3322                 memcpy(buffer, XATTR_NAME_SELINUX, len);
3323         return len;
3324 }
3325
3326 static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3327 {
3328         struct inode_security_struct *isec = inode_security_novalidate(inode);
3329         *secid = isec->sid;
3330 }
3331
3332 static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3333 {
3334         u32 sid;
3335         struct task_security_struct *tsec;
3336         struct cred *new_creds = *new;
3337
3338         if (new_creds == NULL) {
3339                 new_creds = prepare_creds();
3340                 if (!new_creds)
3341                         return -ENOMEM;
3342         }
3343
3344         tsec = new_creds->security;
3345         /* Get label from overlay inode and set it in create_sid */
3346         selinux_inode_getsecid(d_inode(src), &sid);
3347         tsec->create_sid = sid;
3348         *new = new_creds;
3349         return 0;
3350 }
3351
3352 static int selinux_inode_copy_up_xattr(const char *name)
3353 {
3354         /* The copy_up hook above sets the initial context on an inode, but we
3355          * don't then want to overwrite it by blindly copying all the lower
3356          * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
3357          */
3358         if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3359                 return 1; /* Discard */
3360         /*
3361          * Any other attribute apart from SELINUX is not claimed, supported
3362          * by selinux.
3363          */
3364         return -EOPNOTSUPP;
3365 }
3366
3367 /* file security operations */
3368
3369 static int selinux_revalidate_file_permission(struct file *file, int mask)
3370 {
3371         const struct cred *cred = current_cred();
3372         struct inode *inode = file_inode(file);
3373
3374         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3375         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3376                 mask |= MAY_APPEND;
3377
3378         return file_has_perm(cred, file,
3379                              file_mask_to_av(inode->i_mode, mask));
3380 }
3381
3382 static int selinux_file_permission(struct file *file, int mask)
3383 {
3384         struct inode *inode = file_inode(file);
3385         struct file_security_struct *fsec = file->f_security;
3386         struct inode_security_struct *isec;
3387         u32 sid = current_sid();
3388
3389         if (!mask)
3390                 /* No permission to check.  Existence test. */
3391                 return 0;
3392
3393         isec = inode_security(inode);
3394         if (sid == fsec->sid && fsec->isid == isec->sid &&
3395             fsec->pseqno == avc_policy_seqno())
3396                 /* No change since file_open check. */
3397                 return 0;
3398
3399         return selinux_revalidate_file_permission(file, mask);
3400 }
3401
3402 static int selinux_file_alloc_security(struct file *file)
3403 {
3404         return file_alloc_security(file);
3405 }
3406
3407 static void selinux_file_free_security(struct file *file)
3408 {
3409         file_free_security(file);
3410 }
3411
3412 /*
3413  * Check whether a task has the ioctl permission and cmd
3414  * operation to an inode.
3415  */
3416 static int ioctl_has_perm(const struct cred *cred, struct file *file,
3417                 u32 requested, u16 cmd)
3418 {
3419         struct common_audit_data ad;
3420         struct file_security_struct *fsec = file->f_security;
3421         struct inode *inode = file_inode(file);
3422         struct inode_security_struct *isec;
3423         struct lsm_ioctlop_audit ioctl;
3424         u32 ssid = cred_sid(cred);
3425         int rc;
3426         u8 driver = cmd >> 8;
3427         u8 xperm = cmd & 0xff;
3428
3429         ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3430         ad.u.op = &ioctl;
3431         ad.u.op->cmd = cmd;
3432         ad.u.op->path = file->f_path;
3433
3434         if (ssid != fsec->sid) {
3435                 rc = avc_has_perm(ssid, fsec->sid,
3436                                 SECCLASS_FD,
3437                                 FD__USE,
3438                                 &ad);
3439                 if (rc)
3440                         goto out;
3441         }
3442
3443         if (unlikely(IS_PRIVATE(inode)))
3444                 return 0;
3445
3446         isec = inode_security(inode);
3447         rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3448                         requested, driver, xperm, &ad);
3449 out:
3450         return rc;
3451 }
3452
3453 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3454                               unsigned long arg)
3455 {
3456         const struct cred *cred = current_cred();
3457         int error = 0;
3458
3459         switch (cmd) {
3460         case FIONREAD:
3461         /* fall through */
3462         case FIBMAP:
3463         /* fall through */
3464         case FIGETBSZ:
3465         /* fall through */
3466         case FS_IOC_GETFLAGS:
3467         /* fall through */
3468         case FS_IOC_GETVERSION:
3469                 error = file_has_perm(cred, file, FILE__GETATTR);
3470                 break;
3471
3472         case FS_IOC_SETFLAGS:
3473         /* fall through */
3474         case FS_IOC_SETVERSION:
3475                 error = file_has_perm(cred, file, FILE__SETATTR);
3476                 break;
3477
3478         /* sys_ioctl() checks */
3479         case FIONBIO:
3480         /* fall through */
3481         case FIOASYNC:
3482                 error = file_has_perm(cred, file, 0);
3483                 break;
3484
3485         case KDSKBENT:
3486         case KDSKBSENT:
3487                 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3488                                             SECURITY_CAP_AUDIT, true);
3489                 break;
3490
3491         /* default case assumes that the command will go
3492          * to the file's ioctl() function.
3493          */
3494         default:
3495                 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3496         }
3497         return error;
3498 }
3499
3500 static int default_noexec;
3501
3502 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3503 {
3504         const struct cred *cred = current_cred();
3505         int rc = 0;
3506
3507         if (default_noexec &&
3508             (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3509                                    (!shared && (prot & PROT_WRITE)))) {
3510                 /*
3511                  * We are making executable an anonymous mapping or a
3512                  * private file mapping that will also be writable.
3513                  * This has an additional check.
3514                  */
3515                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3516                 if (rc)
3517                         goto error;
3518         }
3519
3520         if (file) {
3521                 /* read access is always possible with a mapping */
3522                 u32 av = FILE__READ;
3523
3524                 /* write access only matters if the mapping is shared */
3525                 if (shared && (prot & PROT_WRITE))
3526                         av |= FILE__WRITE;
3527
3528                 if (prot & PROT_EXEC)
3529                         av |= FILE__EXECUTE;
3530
3531                 return file_has_perm(cred, file, av);
3532         }
3533
3534 error:
3535         return rc;
3536 }
3537
3538 static int selinux_mmap_addr(unsigned long addr)
3539 {
3540         int rc = 0;
3541
3542         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3543                 u32 sid = current_sid();
3544                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3545                                   MEMPROTECT__MMAP_ZERO, NULL);
3546         }
3547
3548         return rc;
3549 }
3550
3551 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3552                              unsigned long prot, unsigned long flags)
3553 {
3554         if (selinux_checkreqprot)
3555                 prot = reqprot;
3556
3557         return file_map_prot_check(file, prot,
3558                                    (flags & MAP_TYPE) == MAP_SHARED);
3559 }
3560
3561 static int selinux_file_mprotect(struct vm_area_struct *vma,
3562                                  unsigned long reqprot,
3563                                  unsigned long prot)
3564 {
3565         const struct cred *cred = current_cred();
3566
3567         if (selinux_checkreqprot)
3568                 prot = reqprot;
3569
3570         if (default_noexec &&
3571             (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3572                 int rc = 0;
3573                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3574                     vma->vm_end <= vma->vm_mm->brk) {
3575                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3576                 } else if (!vma->vm_file &&
3577                            ((vma->vm_start <= vma->vm_mm->start_stack &&
3578                              vma->vm_end >= vma->vm_mm->start_stack) ||
3579                             vma_is_stack_for_current(vma))) {
3580                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3581                 } else if (vma->vm_file && vma->anon_vma) {
3582                         /*
3583                          * We are making executable a file mapping that has
3584                          * had some COW done. Since pages might have been
3585                          * written, check ability to execute the possibly
3586                          * modified content.  This typically should only
3587                          * occur for text relocations.
3588                          */
3589                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3590                 }
3591                 if (rc)
3592                         return rc;
3593         }
3594
3595         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3596 }
3597
3598 static int selinux_file_lock(struct file *file, unsigned int cmd)
3599 {
3600         const struct cred *cred = current_cred();
3601
3602         return file_has_perm(cred, file, FILE__LOCK);
3603 }
3604
3605 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3606                               unsigned long arg)
3607 {
3608         const struct cred *cred = current_cred();
3609         int err = 0;
3610
3611         switch (cmd) {
3612         case F_SETFL:
3613                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3614                         err = file_has_perm(cred, file, FILE__WRITE);
3615                         break;
3616                 }
3617                 /* fall through */
3618         case F_SETOWN:
3619         case F_SETSIG:
3620         case F_GETFL:
3621         case F_GETOWN:
3622         case F_GETSIG:
3623         case F_GETOWNER_UIDS:
3624                 /* Just check FD__USE permission */
3625                 err = file_has_perm(cred, file, 0);
3626                 break;
3627         case F_GETLK:
3628         case F_SETLK:
3629         case F_SETLKW:
3630         case F_OFD_GETLK:
3631         case F_OFD_SETLK:
3632         case F_OFD_SETLKW:
3633 #if BITS_PER_LONG == 32
3634         case F_GETLK64:
3635         case F_SETLK64:
3636         case F_SETLKW64:
3637 #endif
3638                 err = file_has_perm(cred, file, FILE__LOCK);
3639                 break;
3640         }
3641
3642         return err;
3643 }
3644
3645 static void selinux_file_set_fowner(struct file *file)
3646 {
3647         struct file_security_struct *fsec;
3648
3649         fsec = file->f_security;
3650         fsec->fown_sid = current_sid();
3651 }
3652
3653 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3654                                        struct fown_struct *fown, int signum)
3655 {
3656         struct file *file;
3657         u32 sid = task_sid(tsk);
3658         u32 perm;
3659         struct file_security_struct *fsec;
3660
3661         /* struct fown_struct is never outside the context of a struct file */
3662         file = container_of(fown, struct file, f_owner);
3663
3664         fsec = file->f_security;
3665
3666         if (!signum)
3667                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3668         else
3669                 perm = signal_to_av(signum);
3670
3671         return avc_has_perm(fsec->fown_sid, sid,
3672                             SECCLASS_PROCESS, perm, NULL);
3673 }
3674
3675 static int selinux_file_receive(struct file *file)
3676 {
3677         const struct cred *cred = current_cred();
3678
3679         return file_has_perm(cred, file, file_to_av(file));
3680 }
3681
3682 static int selinux_file_open(struct file *file, const struct cred *cred)
3683 {
3684         struct file_security_struct *fsec;
3685         struct inode_security_struct *isec;
3686
3687         fsec = file->f_security;
3688         isec = inode_security(file_inode(file));
3689         /*
3690          * Save inode label and policy sequence number
3691          * at open-time so that selinux_file_permission
3692          * can determine whether revalidation is necessary.
3693          * Task label is already saved in the file security
3694          * struct as its SID.
3695          */
3696         fsec->isid = isec->sid;
3697         fsec->pseqno = avc_policy_seqno();
3698         /*
3699          * Since the inode label or policy seqno may have changed
3700          * between the selinux_inode_permission check and the saving
3701          * of state above, recheck that access is still permitted.
3702          * Otherwise, access might never be revalidated against the
3703          * new inode label or new policy.
3704          * This check is not redundant - do not remove.
3705          */
3706         return file_path_has_perm(cred, file, open_file_to_av(file));
3707 }
3708
3709 /* task security operations */
3710
3711 static int selinux_task_create(unsigned long clone_flags)
3712 {
3713         return current_has_perm(current, PROCESS__FORK);
3714 }
3715
3716 /*
3717  * allocate the SELinux part of blank credentials
3718  */
3719 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3720 {
3721         struct task_security_struct *tsec;
3722
3723         tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3724         if (!tsec)
3725                 return -ENOMEM;
3726
3727         cred->security = tsec;
3728         return 0;
3729 }
3730
3731 /*
3732  * detach and free the LSM part of a set of credentials
3733  */
3734 static void selinux_cred_free(struct cred *cred)
3735 {
3736         struct task_security_struct *tsec = cred->security;
3737
3738         /*
3739          * cred->security == NULL if security_cred_alloc_blank() or
3740          * security_prepare_creds() returned an error.
3741          */
3742         BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3743         cred->security = (void *) 0x7UL;
3744         kfree(tsec);
3745 }
3746
3747 /*
3748  * prepare a new set of credentials for modification
3749  */
3750 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3751                                 gfp_t gfp)
3752 {
3753         const struct task_security_struct *old_tsec;
3754         struct task_security_struct *tsec;
3755
3756         old_tsec = old->security;
3757
3758         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3759         if (!tsec)
3760                 return -ENOMEM;
3761
3762         new->security = tsec;
3763         return 0;
3764 }
3765
3766 /*
3767  * transfer the SELinux data to a blank set of creds
3768  */
3769 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3770 {
3771         const struct task_security_struct *old_tsec = old->security;
3772         struct task_security_struct *tsec = new->security;
3773
3774         *tsec = *old_tsec;
3775 }
3776
3777 /*
3778  * set the security data for a kernel service
3779  * - all the creation contexts are set to unlabelled
3780  */
3781 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3782 {
3783         struct task_security_struct *tsec = new->security;
3784         u32 sid = current_sid();
3785         int ret;
3786
3787         ret = avc_has_perm(sid, secid,
3788                            SECCLASS_KERNEL_SERVICE,
3789                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3790                            NULL);
3791         if (ret == 0) {
3792                 tsec->sid = secid;
3793                 tsec->create_sid = 0;
3794                 tsec->keycreate_sid = 0;
3795                 tsec->sockcreate_sid = 0;
3796         }
3797         return ret;
3798 }
3799
3800 /*
3801  * set the file creation context in a security record to the same as the
3802  * objective context of the specified inode
3803  */
3804 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3805 {
3806         struct inode_security_struct *isec = inode_security(inode);
3807         struct task_security_struct *tsec = new->security;
3808         u32 sid = current_sid();
3809         int ret;
3810
3811         ret = avc_has_perm(sid, isec->sid,
3812                            SECCLASS_KERNEL_SERVICE,
3813                            KERNEL_SERVICE__CREATE_FILES_AS,
3814                            NULL);
3815
3816         if (ret == 0)
3817                 tsec->create_sid = isec->sid;
3818         return ret;
3819 }
3820
3821 static int selinux_kernel_module_request(char *kmod_name)
3822 {
3823         u32 sid;
3824         struct common_audit_data ad;
3825
3826         sid = task_sid(current);
3827
3828         ad.type = LSM_AUDIT_DATA_KMOD;
3829         ad.u.kmod_name = kmod_name;
3830
3831         return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3832                             SYSTEM__MODULE_REQUEST, &ad);
3833 }
3834
3835 static int selinux_kernel_module_from_file(struct file *file)
3836 {
3837         struct common_audit_data ad;
3838         struct inode_security_struct *isec;
3839         struct file_security_struct *fsec;
3840         u32 sid = current_sid();
3841         int rc;
3842
3843         /* init_module */
3844         if (file == NULL)
3845                 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3846                                         SYSTEM__MODULE_LOAD, NULL);
3847
3848         /* finit_module */
3849
3850         ad.type = LSM_AUDIT_DATA_FILE;
3851         ad.u.file = file;
3852
3853         fsec = file->f_security;
3854         if (sid != fsec->sid) {
3855                 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3856                 if (rc)
3857                         return rc;
3858         }
3859
3860         isec = inode_security(file_inode(file));
3861         return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3862                                 SYSTEM__MODULE_LOAD, &ad);
3863 }
3864
3865 static int selinux_kernel_read_file(struct file *file,
3866                                     enum kernel_read_file_id id)
3867 {
3868         int rc = 0;
3869
3870         switch (id) {
3871         case READING_MODULE:
3872                 rc = selinux_kernel_module_from_file(file);
3873                 break;
3874         default:
3875                 break;
3876         }
3877
3878         return rc;
3879 }
3880
3881 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3882 {
3883         return current_has_perm(p, PROCESS__SETPGID);
3884 }
3885
3886 static int selinux_task_getpgid(struct task_struct *p)
3887 {
3888         return current_has_perm(p, PROCESS__GETPGID);
3889 }
3890
3891 static int selinux_task_getsid(struct task_struct *p)
3892 {
3893         return current_has_perm(p, PROCESS__GETSESSION);
3894 }
3895
3896 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3897 {
3898         *secid = task_sid(p);
3899 }
3900
3901 static int selinux_task_setnice(struct task_struct *p, int nice)
3902 {
3903         return current_has_perm(p, PROCESS__SETSCHED);
3904 }
3905
3906 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3907 {
3908         return current_has_perm(p, PROCESS__SETSCHED);
3909 }
3910
3911 static int selinux_task_getioprio(struct task_struct *p)
3912 {
3913         return current_has_perm(p, PROCESS__GETSCHED);
3914 }
3915
3916 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3917                 struct rlimit *new_rlim)
3918 {
3919         struct rlimit *old_rlim = p->signal->rlim + resource;
3920
3921         /* Control the ability to change the hard limit (whether
3922            lowering or raising it), so that the hard limit can
3923            later be used as a safe reset point for the soft limit
3924            upon context transitions.  See selinux_bprm_committing_creds. */
3925         if (old_rlim->rlim_max != new_rlim->rlim_max)
3926                 return current_has_perm(p, PROCESS__SETRLIMIT);
3927
3928         return 0;
3929 }
3930
3931 static int selinux_task_setscheduler(struct task_struct *p)
3932 {
3933         return current_has_perm(p, PROCESS__SETSCHED);
3934 }
3935
3936 static int selinux_task_getscheduler(struct task_struct *p)
3937 {
3938         return current_has_perm(p, PROCESS__GETSCHED);
3939 }
3940
3941 static int selinux_task_movememory(struct task_struct *p)
3942 {
3943         return current_has_perm(p, PROCESS__SETSCHED);
3944 }
3945
3946 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3947                                 int sig, u32 secid)
3948 {
3949         u32 perm;
3950         int rc;
3951
3952         if (!sig)
3953                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3954         else
3955                 perm = signal_to_av(sig);
3956         if (secid)
3957                 rc = avc_has_perm(secid, task_sid(p),
3958                                   SECCLASS_PROCESS, perm, NULL);
3959         else
3960                 rc = current_has_perm(p, perm);
3961         return rc;
3962 }
3963
3964 static int selinux_task_wait(struct task_struct *p)
3965 {
3966         return task_has_perm(p, current, PROCESS__SIGCHLD);
3967 }
3968
3969 static void selinux_task_to_inode(struct task_struct *p,
3970                                   struct inode *inode)
3971 {
3972         struct inode_security_struct *isec = inode->i_security;
3973         u32 sid = task_sid(p);
3974
3975         spin_lock(&isec->lock);
3976         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3977         isec->sid = sid;
3978         isec->initialized = LABEL_INITIALIZED;
3979         spin_unlock(&isec->lock);
3980 }
3981
3982 /* Returns error only if unable to parse addresses */
3983 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3984                         struct common_audit_data *ad, u8 *proto)
3985 {
3986         int offset, ihlen, ret = -EINVAL;
3987         struct iphdr _iph, *ih;
3988
3989         offset = skb_network_offset(skb);
3990         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3991         if (ih == NULL)
3992                 goto out;
3993
3994         ihlen = ih->ihl * 4;
3995         if (ihlen < sizeof(_iph))
3996                 goto out;
3997
3998         ad->u.net->v4info.saddr = ih->saddr;
3999         ad->u.net->v4info.daddr = ih->daddr;
4000         ret = 0;
4001
4002         if (proto)
4003                 *proto = ih->protocol;
4004
4005         switch (ih->protocol) {
4006         case IPPROTO_TCP: {
4007                 struct tcphdr _tcph, *th;
4008
4009                 if (ntohs(ih->frag_off) & IP_OFFSET)
4010                         break;
4011
4012                 offset += ihlen;
4013                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4014                 if (th == NULL)
4015                         break;
4016
4017                 ad->u.net->sport = th->source;
4018                 ad->u.net->dport = th->dest;
4019                 break;
4020         }
4021
4022         case IPPROTO_UDP: {
4023                 struct udphdr _udph, *uh;
4024
4025                 if (ntohs(ih->frag_off) & IP_OFFSET)
4026                         break;
4027
4028                 offset += ihlen;
4029                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4030                 if (uh == NULL)
4031                         break;
4032
4033                 ad->u.net->sport = uh->source;
4034                 ad->u.net->dport = uh->dest;
4035                 break;
4036         }
4037
4038         case IPPROTO_DCCP: {
4039                 struct dccp_hdr _dccph, *dh;
4040
4041                 if (ntohs(ih->frag_off) & IP_OFFSET)
4042                         break;
4043
4044                 offset += ihlen;
4045                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4046                 if (dh == NULL)
4047                         break;
4048
4049                 ad->u.net->sport = dh->dccph_sport;
4050                 ad->u.net->dport = dh->dccph_dport;
4051                 break;
4052         }
4053
4054         default:
4055                 break;
4056         }
4057 out:
4058         return ret;
4059 }
4060
4061 #if IS_ENABLED(CONFIG_IPV6)
4062
4063 /* Returns error only if unable to parse addresses */
4064 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4065                         struct common_audit_data *ad, u8 *proto)
4066 {
4067         u8 nexthdr;
4068         int ret = -EINVAL, offset;
4069         struct ipv6hdr _ipv6h, *ip6;
4070         __be16 frag_off;
4071
4072         offset = skb_network_offset(skb);
4073         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4074         if (ip6 == NULL)
4075                 goto out;
4076
4077         ad->u.net->v6info.saddr = ip6->saddr;
4078         ad->u.net->v6info.daddr = ip6->daddr;
4079         ret = 0;
4080
4081         nexthdr = ip6->nexthdr;
4082         offset += sizeof(_ipv6h);
4083         offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
4084         if (offset < 0)
4085                 goto out;
4086
4087         if (proto)
4088                 *proto = nexthdr;
4089
4090         switch (nexthdr) {
4091         case IPPROTO_TCP: {
4092                 struct tcphdr _tcph, *th;
4093
4094                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4095                 if (th == NULL)
4096                         break;
4097
4098                 ad->u.net->sport = th->source;
4099                 ad->u.net->dport = th->dest;
4100                 break;
4101         }
4102
4103         case IPPROTO_UDP: {
4104                 struct udphdr _udph, *uh;
4105
4106                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4107                 if (uh == NULL)
4108                         break;
4109
4110                 ad->u.net->sport = uh->source;
4111                 ad->u.net->dport = uh->dest;
4112                 break;
4113         }
4114
4115         case IPPROTO_DCCP: {
4116                 struct dccp_hdr _dccph, *dh;
4117
4118                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4119                 if (dh == NULL)
4120                         break;
4121
4122                 ad->u.net->sport = dh->dccph_sport;
4123                 ad->u.net->dport = dh->dccph_dport;
4124                 break;
4125         }
4126
4127         /* includes fragments */
4128         default:
4129                 break;
4130         }
4131 out:
4132         return ret;
4133 }
4134
4135 #endif /* IPV6 */
4136
4137 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4138                              char **_addrp, int src, u8 *proto)
4139 {
4140         char *addrp;
4141         int ret;
4142
4143         switch (ad->u.net->family) {
4144         case PF_INET:
4145                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
4146                 if (ret)
4147                         goto parse_error;
4148                 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4149                                        &ad->u.net->v4info.daddr);
4150                 goto okay;
4151
4152 #if IS_ENABLED(CONFIG_IPV6)
4153         case PF_INET6:
4154                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
4155                 if (ret)
4156                         goto parse_error;
4157                 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4158                                        &ad->u.net->v6info.daddr);
4159                 goto okay;
4160 #endif  /* IPV6 */
4161         default:
4162                 addrp = NULL;
4163                 goto okay;
4164         }
4165
4166 parse_error:
4167         printk(KERN_WARNING
4168                "SELinux: failure in selinux_parse_skb(),"
4169                " unable to parse packet\n");
4170         return ret;
4171
4172 okay:
4173         if (_addrp)
4174                 *_addrp = addrp;
4175         return 0;
4176 }
4177
4178 /**
4179  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4180  * @skb: the packet
4181  * @family: protocol family
4182  * @sid: the packet's peer label SID
4183  *
4184  * Description:
4185  * Check the various different forms of network peer labeling and determine
4186  * the peer label/SID for the packet; most of the magic actually occurs in
4187  * the security server function security_net_peersid_cmp().  The function
4188  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4189  * or -EACCES if @sid is invalid due to inconsistencies with the different
4190  * peer labels.
4191  *
4192  */
4193 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4194 {
4195         int err;
4196         u32 xfrm_sid;
4197         u32 nlbl_sid;
4198         u32 nlbl_type;
4199
4200         err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4201         if (unlikely(err))
4202                 return -EACCES;
4203         err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4204         if (unlikely(err))
4205                 return -EACCES;
4206
4207         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4208         if (unlikely(err)) {
4209                 printk(KERN_WARNING
4210                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
4211                        " unable to determine packet's peer label\n");
4212                 return -EACCES;
4213         }
4214
4215         return 0;
4216 }
4217
4218 /**
4219  * selinux_conn_sid - Determine the child socket label for a connection
4220  * @sk_sid: the parent socket's SID
4221  * @skb_sid: the packet's SID
4222  * @conn_sid: the resulting connection SID
4223  *
4224  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4225  * combined with the MLS information from @skb_sid in order to create
4226  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4227  * of @sk_sid.  Returns zero on success, negative values on failure.
4228  *
4229  */
4230 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4231 {
4232         int err = 0;
4233
4234         if (skb_sid != SECSID_NULL)
4235                 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4236         else
4237                 *conn_sid = sk_sid;
4238
4239         return err;
4240 }
4241
4242 /* socket security operations */
4243
4244 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4245                                  u16 secclass, u32 *socksid)
4246 {
4247         if (tsec->sockcreate_sid > SECSID_NULL) {
4248                 *socksid = tsec->sockcreate_sid;
4249                 return 0;
4250         }
4251
4252         return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4253                                        socksid);
4254 }
4255
4256 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
4257 {
4258         struct sk_security_struct *sksec = sk->sk_security;
4259         struct common_audit_data ad;
4260         struct lsm_network_audit net = {0,};
4261         u32 tsid = task_sid(task);
4262
4263         if (sksec->sid == SECINITSID_KERNEL)
4264                 return 0;
4265
4266         ad.type = LSM_AUDIT_DATA_NET;
4267         ad.u.net = &net;
4268         ad.u.net->sk = sk;
4269
4270         return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
4271 }
4272
4273 static int selinux_socket_create(int family, int type,
4274                                  int protocol, int kern)
4275 {
4276         const struct task_security_struct *tsec = current_security();
4277         u32 newsid;
4278         u16 secclass;
4279         int rc;
4280
4281         if (kern)
4282                 return 0;
4283
4284         secclass = socket_type_to_security_class(family, type, protocol);
4285         rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4286         if (rc)
4287                 return rc;
4288
4289         return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4290 }
4291
4292 static int selinux_socket_post_create(struct socket *sock, int family,
4293                                       int type, int protocol, int kern)
4294 {
4295         const struct task_security_struct *tsec = current_security();
4296         struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4297         struct sk_security_struct *sksec;
4298         u16 sclass = socket_type_to_security_class(family, type, protocol);
4299         u32 sid = SECINITSID_KERNEL;
4300         int err = 0;
4301
4302         if (!kern) {
4303                 err = socket_sockcreate_sid(tsec, sclass, &sid);
4304                 if (err)
4305                         return err;
4306         }
4307
4308         isec->sclass = sclass;
4309         isec->sid = sid;
4310         isec->initialized = LABEL_INITIALIZED;
4311
4312         if (sock->sk) {
4313                 sksec = sock->sk->sk_security;
4314                 sksec->sclass = sclass;
4315                 sksec->sid = sid;
4316                 err = selinux_netlbl_socket_post_create(sock->sk, family);
4317         }
4318
4319         return err;
4320 }
4321
4322 /* Range of port numbers used to automatically bind.
4323    Need to determine whether we should perform a name_bind
4324    permission check between the socket and the port number. */
4325
4326 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4327 {
4328         struct sock *sk = sock->sk;
4329         u16 family;
4330         int err;
4331
4332         err = sock_has_perm(current, sk, SOCKET__BIND);
4333         if (err)
4334                 goto out;
4335
4336         /*
4337          * If PF_INET or PF_INET6, check name_bind permission for the port.
4338          * Multiple address binding for SCTP is not supported yet: we just
4339          * check the first address now.
4340          */
4341         family = sk->sk_family;
4342         if (family == PF_INET || family == PF_INET6) {
4343                 char *addrp;
4344                 struct sk_security_struct *sksec = sk->sk_security;
4345                 struct common_audit_data ad;
4346                 struct lsm_network_audit net = {0,};
4347                 struct sockaddr_in *addr4 = NULL;
4348                 struct sockaddr_in6 *addr6 = NULL;
4349                 unsigned short snum;
4350                 u32 sid, node_perm;
4351
4352                 if (family == PF_INET) {
4353                         addr4 = (struct sockaddr_in *)address;
4354                         snum = ntohs(addr4->sin_port);
4355                         addrp = (char *)&addr4->sin_addr.s_addr;
4356                 } else {
4357                         addr6 = (struct sockaddr_in6 *)address;
4358                         snum = ntohs(addr6->sin6_port);
4359                         addrp = (char *)&addr6->sin6_addr.s6_addr;
4360                 }
4361
4362                 if (snum) {
4363                         int low, high;
4364
4365                         inet_get_local_port_range(sock_net(sk), &low, &high);
4366
4367                         if (snum < max(PROT_SOCK, low) || snum > high) {
4368                                 err = sel_netport_sid(sk->sk_protocol,
4369                                                       snum, &sid);
4370                                 if (err)
4371                                         goto out;
4372                                 ad.type = LSM_AUDIT_DATA_NET;
4373                                 ad.u.net = &net;
4374                                 ad.u.net->sport = htons(snum);
4375                                 ad.u.net->family = family;
4376                                 err = avc_has_perm(sksec->sid, sid,
4377                                                    sksec->sclass,
4378                                                    SOCKET__NAME_BIND, &ad);
4379                                 if (err)
4380                                         goto out;
4381                         }
4382                 }
4383
4384                 switch (sksec->sclass) {
4385                 case SECCLASS_TCP_SOCKET:
4386                         node_perm = TCP_SOCKET__NODE_BIND;
4387                         break;
4388
4389                 case SECCLASS_UDP_SOCKET:
4390                         node_perm = UDP_SOCKET__NODE_BIND;
4391                         break;
4392
4393                 case SECCLASS_DCCP_SOCKET:
4394                         node_perm = DCCP_SOCKET__NODE_BIND;
4395                         break;
4396
4397                 default:
4398                         node_perm = RAWIP_SOCKET__NODE_BIND;
4399                         break;
4400                 }
4401
4402                 err = sel_netnode_sid(addrp, family, &sid);
4403                 if (err)
4404                         goto out;
4405
4406                 ad.type = LSM_AUDIT_DATA_NET;
4407                 ad.u.net = &net;
4408                 ad.u.net->sport = htons(snum);
4409                 ad.u.net->family = family;
4410
4411                 if (family == PF_INET)
4412                         ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4413                 else
4414                         ad.u.net->v6info.saddr = addr6->sin6_addr;
4415
4416                 err = avc_has_perm(sksec->sid, sid,
4417                                    sksec->sclass, node_perm, &ad);
4418                 if (err)
4419                         goto out;
4420         }
4421 out:
4422         return err;
4423 }
4424
4425 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4426 {
4427         struct sock *sk = sock->sk;
4428         struct sk_security_struct *sksec = sk->sk_security;
4429         int err;
4430
4431         err = sock_has_perm(current, sk, SOCKET__CONNECT);
4432         if (err)
4433                 return err;
4434
4435         /*
4436          * If a TCP or DCCP socket, check name_connect permission for the port.
4437          */
4438         if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4439             sksec->sclass == SECCLASS_DCCP_SOCKET) {
4440                 struct common_audit_data ad;
4441                 struct lsm_network_audit net = {0,};
4442                 struct sockaddr_in *addr4 = NULL;
4443                 struct sockaddr_in6 *addr6 = NULL;
4444                 unsigned short snum;
4445                 u32 sid, perm;
4446
4447                 if (sk->sk_family == PF_INET) {
4448                         addr4 = (struct sockaddr_in *)address;
4449                         if (addrlen < sizeof(struct sockaddr_in))
4450                                 return -EINVAL;
4451                         snum = ntohs(addr4->sin_port);
4452                 } else {
4453                         addr6 = (struct sockaddr_in6 *)address;
4454                         if (addrlen < SIN6_LEN_RFC2133)
4455                                 return -EINVAL;
4456                         snum = ntohs(addr6->sin6_port);
4457                 }
4458
4459                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4460                 if (err)
4461                         goto out;
4462
4463                 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
4464                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4465
4466                 ad.type = LSM_AUDIT_DATA_NET;
4467                 ad.u.net = &net;
4468                 ad.u.net->dport = htons(snum);
4469                 ad.u.net->family = sk->sk_family;
4470                 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4471                 if (err)
4472                         goto out;
4473         }
4474
4475         err = selinux_netlbl_socket_connect(sk, address);
4476
4477 out:
4478         return err;
4479 }
4480
4481 static int selinux_socket_listen(struct socket *sock, int backlog)
4482 {
4483         return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4484 }
4485
4486 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4487 {
4488         int err;
4489         struct inode_security_struct *isec;
4490         struct inode_security_struct *newisec;
4491         u16 sclass;
4492         u32 sid;
4493
4494         err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4495         if (err)
4496                 return err;
4497
4498         isec = inode_security_novalidate(SOCK_INODE(sock));
4499         spin_lock(&isec->lock);
4500         sclass = isec->sclass;
4501         sid = isec->sid;
4502         spin_unlock(&isec->lock);
4503
4504         newisec = inode_security_novalidate(SOCK_INODE(newsock));
4505         newisec->sclass = sclass;
4506         newisec->sid = sid;
4507         newisec->initialized = LABEL_INITIALIZED;
4508
4509         return 0;
4510 }
4511
4512 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4513                                   int size)
4514 {
4515         return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4516 }
4517
4518 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4519                                   int size, int flags)
4520 {
4521         return sock_has_perm(current, sock->sk, SOCKET__READ);
4522 }
4523
4524 static int selinux_socket_getsockname(struct socket *sock)
4525 {
4526         return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4527 }
4528
4529 static int selinux_socket_getpeername(struct socket *sock)
4530 {
4531         return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4532 }
4533
4534 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4535 {
4536         int err;
4537
4538         err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4539         if (err)
4540                 return err;
4541
4542         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4543 }
4544
4545 static int selinux_socket_getsockopt(struct socket *sock, int level,
4546                                      int optname)
4547 {
4548         return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4549 }
4550
4551 static int selinux_socket_shutdown(struct socket *sock, int how)
4552 {
4553         return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4554 }
4555
4556 static int selinux_socket_unix_stream_connect(struct sock *sock,
4557                                               struct sock *other,
4558                                               struct sock *newsk)
4559 {
4560         struct sk_security_struct *sksec_sock = sock->sk_security;
4561         struct sk_security_struct *sksec_other = other->sk_security;
4562         struct sk_security_struct *sksec_new = newsk->sk_security;
4563         struct common_audit_data ad;
4564         struct lsm_network_audit net = {0,};
4565         int err;
4566
4567         ad.type = LSM_AUDIT_DATA_NET;
4568         ad.u.net = &net;
4569         ad.u.net->sk = other;
4570
4571         err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4572                            sksec_other->sclass,
4573                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4574         if (err)
4575                 return err;
4576
4577         /* server child socket */
4578         sksec_new->peer_sid = sksec_sock->sid;
4579         err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4580                                     &sksec_new->sid);
4581         if (err)
4582                 return err;
4583
4584         /* connecting socket */
4585         sksec_sock->peer_sid = sksec_new->sid;
4586
4587         return 0;
4588 }
4589
4590 static int selinux_socket_unix_may_send(struct socket *sock,
4591                                         struct socket *other)
4592 {
4593         struct sk_security_struct *ssec = sock->sk->sk_security;
4594         struct sk_security_struct *osec = other->sk->sk_security;
4595         struct common_audit_data ad;
4596         struct lsm_network_audit net = {0,};
4597
4598         ad.type = LSM_AUDIT_DATA_NET;
4599         ad.u.net = &net;
4600         ad.u.net->sk = other->sk;
4601
4602         return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4603                             &ad);
4604 }
4605
4606 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4607                                     char *addrp, u16 family, u32 peer_sid,
4608                                     struct common_audit_data *ad)
4609 {
4610         int err;
4611         u32 if_sid;
4612         u32 node_sid;
4613
4614         err = sel_netif_sid(ns, ifindex, &if_sid);
4615         if (err)
4616                 return err;
4617         err = avc_has_perm(peer_sid, if_sid,
4618                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4619         if (err)
4620                 return err;
4621
4622         err = sel_netnode_sid(addrp, family, &node_sid);
4623         if (err)
4624                 return err;
4625         return avc_has_perm(peer_sid, node_sid,
4626                             SECCLASS_NODE, NODE__RECVFROM, ad);
4627 }
4628
4629 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4630                                        u16 family)
4631 {
4632         int err = 0;
4633         struct sk_security_struct *sksec = sk->sk_security;
4634         u32 sk_sid = sksec->sid;
4635         struct common_audit_data ad;
4636         struct lsm_network_audit net = {0,};
4637         char *addrp;
4638
4639         ad.type = LSM_AUDIT_DATA_NET;
4640         ad.u.net = &net;
4641         ad.u.net->netif = skb->skb_iif;
4642         ad.u.net->family = family;
4643         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4644         if (err)
4645                 return err;
4646
4647         if (selinux_secmark_enabled()) {
4648                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4649                                    PACKET__RECV, &ad);
4650                 if (err)
4651                         return err;
4652         }
4653
4654         err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4655         if (err)
4656                 return err;
4657         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4658
4659         return err;
4660 }
4661
4662 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4663 {
4664         int err;
4665         struct sk_security_struct *sksec = sk->sk_security;
4666         u16 family = sk->sk_family;
4667         u32 sk_sid = sksec->sid;
4668         struct common_audit_data ad;
4669         struct lsm_network_audit net = {0,};
4670         char *addrp;
4671         u8 secmark_active;
4672         u8 peerlbl_active;
4673
4674         if (family != PF_INET && family != PF_INET6)
4675                 return 0;
4676
4677         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4678         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4679                 family = PF_INET;
4680
4681         /* If any sort of compatibility mode is enabled then handoff processing
4682          * to the selinux_sock_rcv_skb_compat() function to deal with the
4683          * special handling.  We do this in an attempt to keep this function
4684          * as fast and as clean as possible. */
4685         if (!selinux_policycap_netpeer)
4686                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4687
4688         secmark_active = selinux_secmark_enabled();
4689         peerlbl_active = selinux_peerlbl_enabled();
4690         if (!secmark_active && !peerlbl_active)
4691                 return 0;
4692
4693         ad.type = LSM_AUDIT_DATA_NET;
4694         ad.u.net = &net;
4695         ad.u.net->netif = skb->skb_iif;
4696         ad.u.net->family = family;
4697         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4698         if (err)
4699                 return err;
4700
4701         if (peerlbl_active) {
4702                 u32 peer_sid;
4703
4704                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4705                 if (err)
4706                         return err;
4707                 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4708                                                addrp, family, peer_sid, &ad);
4709                 if (err) {
4710                         selinux_netlbl_err(skb, family, err, 0);
4711                         return err;
4712                 }
4713                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4714                                    PEER__RECV, &ad);
4715                 if (err) {
4716                         selinux_netlbl_err(skb, family, err, 0);
4717                         return err;
4718                 }
4719         }
4720
4721         if (secmark_active) {
4722                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4723                                    PACKET__RECV, &ad);
4724                 if (err)
4725                         return err;
4726         }
4727
4728         return err;
4729 }
4730
4731 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4732                                             int __user *optlen, unsigned len)
4733 {
4734         int err = 0;
4735         char *scontext;
4736         u32 scontext_len;
4737         struct sk_security_struct *sksec = sock->sk->sk_security;
4738         u32 peer_sid = SECSID_NULL;
4739
4740         if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4741             sksec->sclass == SECCLASS_TCP_SOCKET)
4742                 peer_sid = sksec->peer_sid;
4743         if (peer_sid == SECSID_NULL)
4744                 return -ENOPROTOOPT;
4745
4746         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4747         if (err)
4748                 return err;
4749
4750         if (scontext_len > len) {
4751                 err = -ERANGE;
4752                 goto out_len;
4753         }
4754
4755         if (copy_to_user(optval, scontext, scontext_len))
4756                 err = -EFAULT;
4757
4758 out_len:
4759         if (put_user(scontext_len, optlen))
4760                 err = -EFAULT;
4761         kfree(scontext);
4762         return err;
4763 }
4764
4765 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4766 {
4767         u32 peer_secid = SECSID_NULL;
4768         u16 family;
4769         struct inode_security_struct *isec;
4770
4771         if (skb && skb->protocol == htons(ETH_P_IP))
4772                 family = PF_INET;
4773         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4774                 family = PF_INET6;
4775         else if (sock)
4776                 family = sock->sk->sk_family;
4777         else
4778                 goto out;
4779
4780         if (sock && family == PF_UNIX) {
4781                 isec = inode_security_novalidate(SOCK_INODE(sock));
4782                 peer_secid = isec->sid;
4783         } else if (skb)
4784                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4785
4786 out:
4787         *secid = peer_secid;
4788         if (peer_secid == SECSID_NULL)
4789                 return -EINVAL;
4790         return 0;
4791 }
4792
4793 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4794 {
4795         struct sk_security_struct *sksec;
4796
4797         sksec = kzalloc(sizeof(*sksec), priority);
4798         if (!sksec)
4799                 return -ENOMEM;
4800
4801         sksec->peer_sid = SECINITSID_UNLABELED;
4802         sksec->sid = SECINITSID_UNLABELED;
4803         sksec->sclass = SECCLASS_SOCKET;
4804         selinux_netlbl_sk_security_reset(sksec);
4805         sk->sk_security = sksec;
4806
4807         return 0;
4808 }
4809
4810 static void selinux_sk_free_security(struct sock *sk)
4811 {
4812         struct sk_security_struct *sksec = sk->sk_security;
4813
4814         sk->sk_security = NULL;
4815         selinux_netlbl_sk_security_free(sksec);
4816         kfree(sksec);
4817 }
4818
4819 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4820 {
4821         struct sk_security_struct *sksec = sk->sk_security;
4822         struct sk_security_struct *newsksec = newsk->sk_security;
4823
4824         newsksec->sid = sksec->sid;
4825         newsksec->peer_sid = sksec->peer_sid;
4826         newsksec->sclass = sksec->sclass;
4827
4828         selinux_netlbl_sk_security_reset(newsksec);
4829 }
4830
4831 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4832 {
4833         if (!sk)
4834                 *secid = SECINITSID_ANY_SOCKET;
4835         else {
4836                 struct sk_security_struct *sksec = sk->sk_security;
4837
4838                 *secid = sksec->sid;
4839         }
4840 }
4841
4842 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4843 {
4844         struct inode_security_struct *isec =
4845                 inode_security_novalidate(SOCK_INODE(parent));
4846         struct sk_security_struct *sksec = sk->sk_security;
4847
4848         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4849             sk->sk_family == PF_UNIX)
4850                 isec->sid = sksec->sid;
4851         sksec->sclass = isec->sclass;
4852 }
4853
4854 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4855                                      struct request_sock *req)
4856 {
4857         struct sk_security_struct *sksec = sk->sk_security;
4858         int err;
4859         u16 family = req->rsk_ops->family;
4860         u32 connsid;
4861         u32 peersid;
4862
4863         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4864         if (err)
4865                 return err;
4866         err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4867         if (err)
4868                 return err;
4869         req->secid = connsid;
4870         req->peer_secid = peersid;
4871
4872         return selinux_netlbl_inet_conn_request(req, family);
4873 }
4874
4875 static void selinux_inet_csk_clone(struct sock *newsk,
4876                                    const struct request_sock *req)
4877 {
4878         struct sk_security_struct *newsksec = newsk->sk_security;
4879
4880         newsksec->sid = req->secid;
4881         newsksec->peer_sid = req->peer_secid;
4882         /* NOTE: Ideally, we should also get the isec->sid for the
4883            new socket in sync, but we don't have the isec available yet.
4884            So we will wait until sock_graft to do it, by which
4885            time it will have been created and available. */
4886
4887         /* We don't need to take any sort of lock here as we are the only
4888          * thread with access to newsksec */
4889         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4890 }
4891
4892 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4893 {
4894         u16 family = sk->sk_family;
4895         struct sk_security_struct *sksec = sk->sk_security;
4896
4897         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4898         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4899                 family = PF_INET;
4900
4901         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4902 }
4903
4904 static int selinux_secmark_relabel_packet(u32 sid)
4905 {
4906         const struct task_security_struct *__tsec;
4907         u32 tsid;
4908
4909         __tsec = current_security();
4910         tsid = __tsec->sid;
4911
4912         return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4913 }
4914
4915 static void selinux_secmark_refcount_inc(void)
4916 {
4917         atomic_inc(&selinux_secmark_refcount);
4918 }
4919
4920 static void selinux_secmark_refcount_dec(void)
4921 {
4922         atomic_dec(&selinux_secmark_refcount);
4923 }
4924
4925 static void selinux_req_classify_flow(const struct request_sock *req,
4926                                       struct flowi *fl)
4927 {
4928         fl->flowi_secid = req->secid;
4929 }
4930
4931 static int selinux_tun_dev_alloc_security(void **security)
4932 {
4933         struct tun_security_struct *tunsec;
4934
4935         tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4936         if (!tunsec)
4937                 return -ENOMEM;
4938         tunsec->sid = current_sid();
4939
4940         *security = tunsec;
4941         return 0;
4942 }
4943
4944 static void selinux_tun_dev_free_security(void *security)
4945 {
4946         kfree(security);
4947 }
4948
4949 static int selinux_tun_dev_create(void)
4950 {
4951         u32 sid = current_sid();
4952
4953         /* we aren't taking into account the "sockcreate" SID since the socket
4954          * that is being created here is not a socket in the traditional sense,
4955          * instead it is a private sock, accessible only to the kernel, and
4956          * representing a wide range of network traffic spanning multiple
4957          * connections unlike traditional sockets - check the TUN driver to
4958          * get a better understanding of why this socket is special */
4959
4960         return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4961                             NULL);
4962 }
4963
4964 static int selinux_tun_dev_attach_queue(void *security)
4965 {
4966         struct tun_security_struct *tunsec = security;
4967
4968         return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4969                             TUN_SOCKET__ATTACH_QUEUE, NULL);
4970 }
4971
4972 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4973 {
4974         struct tun_security_struct *tunsec = security;
4975         struct sk_security_struct *sksec = sk->sk_security;
4976
4977         /* we don't currently perform any NetLabel based labeling here and it
4978          * isn't clear that we would want to do so anyway; while we could apply
4979          * labeling without the support of the TUN user the resulting labeled
4980          * traffic from the other end of the connection would almost certainly
4981          * cause confusion to the TUN user that had no idea network labeling
4982          * protocols were being used */
4983
4984         sksec->sid = tunsec->sid;
4985         sksec->sclass = SECCLASS_TUN_SOCKET;
4986
4987         return 0;
4988 }
4989
4990 static int selinux_tun_dev_open(void *security)
4991 {
4992         struct tun_security_struct *tunsec = security;
4993         u32 sid = current_sid();
4994         int err;
4995
4996         err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4997                            TUN_SOCKET__RELABELFROM, NULL);
4998         if (err)
4999                 return err;
5000         err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5001                            TUN_SOCKET__RELABELTO, NULL);
5002         if (err)
5003                 return err;
5004         tunsec->sid = sid;
5005
5006         return 0;
5007 }
5008
5009 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5010 {
5011         int err = 0;
5012         u32 perm;
5013         struct nlmsghdr *nlh;
5014         struct sk_security_struct *sksec = sk->sk_security;
5015
5016         if (skb->len < NLMSG_HDRLEN) {
5017                 err = -EINVAL;
5018                 goto out;
5019         }
5020         nlh = nlmsg_hdr(skb);
5021
5022         err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
5023         if (err) {
5024                 if (err == -EINVAL) {
5025                         pr_warn_ratelimited("SELinux: unrecognized netlink"
5026                                " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5027                                " pig=%d comm=%s\n",
5028                                sk->sk_protocol, nlh->nlmsg_type,
5029                                secclass_map[sksec->sclass - 1].name,
5030                                task_pid_nr(current), current->comm);
5031                         if (!selinux_enforcing || security_get_allow_unknown())
5032                                 err = 0;
5033                 }
5034
5035                 /* Ignore */
5036                 if (err == -ENOENT)
5037                         err = 0;
5038                 goto out;
5039         }
5040
5041         err = sock_has_perm(current, sk, perm);
5042 out:
5043         return err;
5044 }
5045
5046 #ifdef CONFIG_NETFILTER
5047
5048 static unsigned int selinux_ip_forward(struct sk_buff *skb,
5049                                        const struct net_device *indev,
5050                                        u16 family)
5051 {
5052         int err;
5053         char *addrp;
5054         u32 peer_sid;
5055         struct common_audit_data ad;
5056         struct lsm_network_audit net = {0,};
5057         u8 secmark_active;
5058         u8 netlbl_active;
5059         u8 peerlbl_active;
5060
5061         if (!selinux_policycap_netpeer)
5062                 return NF_ACCEPT;
5063
5064         secmark_active = selinux_secmark_enabled();
5065         netlbl_active = netlbl_enabled();
5066         peerlbl_active = selinux_peerlbl_enabled();
5067         if (!secmark_active && !peerlbl_active)
5068                 return NF_ACCEPT;
5069
5070         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5071                 return NF_DROP;
5072
5073         ad.type = LSM_AUDIT_DATA_NET;
5074         ad.u.net = &net;
5075         ad.u.net->netif = indev->ifindex;
5076         ad.u.net->family = family;
5077         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5078                 return NF_DROP;
5079
5080         if (peerlbl_active) {
5081                 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5082                                                addrp, family, peer_sid, &ad);
5083                 if (err) {
5084                         selinux_netlbl_err(skb, family, err, 1);
5085                         return NF_DROP;
5086                 }
5087         }
5088
5089         if (secmark_active)
5090                 if (avc_has_perm(peer_sid, skb->secmark,
5091                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5092                         return NF_DROP;
5093
5094         if (netlbl_active)
5095                 /* we do this in the FORWARD path and not the POST_ROUTING
5096                  * path because we want to make sure we apply the necessary
5097                  * labeling before IPsec is applied so we can leverage AH
5098                  * protection */
5099                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5100                         return NF_DROP;
5101
5102         return NF_ACCEPT;
5103 }
5104
5105 static unsigned int selinux_ipv4_forward(void *priv,
5106                                          struct sk_buff *skb,
5107                                          const struct nf_hook_state *state)
5108 {
5109         return selinux_ip_forward(skb, state->in, PF_INET);
5110 }
5111
5112 #if IS_ENABLED(CONFIG_IPV6)
5113 static unsigned int selinux_ipv6_forward(void *priv,
5114                                          struct sk_buff *skb,
5115                                          const struct nf_hook_state *state)
5116 {
5117         return selinux_ip_forward(skb, state->in, PF_INET6);
5118 }
5119 #endif  /* IPV6 */
5120
5121 static unsigned int selinux_ip_output(struct sk_buff *skb,
5122                                       u16 family)
5123 {
5124         struct sock *sk;
5125         u32 sid;
5126
5127         if (!netlbl_enabled())
5128                 return NF_ACCEPT;
5129
5130         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5131          * because we want to make sure we apply the necessary labeling
5132          * before IPsec is applied so we can leverage AH protection */
5133         sk = skb->sk;
5134         if (sk) {
5135                 struct sk_security_struct *sksec;
5136
5137                 if (sk_listener(sk))
5138                         /* if the socket is the listening state then this
5139                          * packet is a SYN-ACK packet which means it needs to
5140                          * be labeled based on the connection/request_sock and
5141                          * not the parent socket.  unfortunately, we can't
5142                          * lookup the request_sock yet as it isn't queued on
5143                          * the parent socket until after the SYN-ACK is sent.
5144                          * the "solution" is to simply pass the packet as-is
5145                          * as any IP option based labeling should be copied
5146                          * from the initial connection request (in the IP
5147                          * layer).  it is far from ideal, but until we get a
5148                          * security label in the packet itself this is the
5149                          * best we can do. */
5150                         return NF_ACCEPT;
5151
5152                 /* standard practice, label using the parent socket */
5153                 sksec = sk->sk_security;
5154                 sid = sksec->sid;
5155         } else
5156                 sid = SECINITSID_KERNEL;
5157         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5158                 return NF_DROP;
5159
5160         return NF_ACCEPT;
5161 }
5162
5163 static unsigned int selinux_ipv4_output(void *priv,
5164                                         struct sk_buff *skb,
5165                                         const struct nf_hook_state *state)
5166 {
5167         return selinux_ip_output(skb, PF_INET);
5168 }
5169
5170 #if IS_ENABLED(CONFIG_IPV6)
5171 static unsigned int selinux_ipv6_output(void *priv,
5172                                         struct sk_buff *skb,
5173                                         const struct nf_hook_state *state)
5174 {
5175         return selinux_ip_output(skb, PF_INET6);
5176 }
5177 #endif  /* IPV6 */
5178
5179 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5180                                                 int ifindex,
5181                                                 u16 family)
5182 {
5183         struct sock *sk = skb_to_full_sk(skb);
5184         struct sk_security_struct *sksec;
5185         struct common_audit_data ad;
5186         struct lsm_network_audit net = {0,};
5187         char *addrp;
5188         u8 proto;
5189
5190         if (sk == NULL)
5191                 return NF_ACCEPT;
5192         sksec = sk->sk_security;
5193
5194         ad.type = LSM_AUDIT_DATA_NET;
5195         ad.u.net = &net;
5196         ad.u.net->netif = ifindex;
5197         ad.u.net->family = family;
5198         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5199                 return NF_DROP;
5200
5201         if (selinux_secmark_enabled())
5202                 if (avc_has_perm(sksec->sid, skb->secmark,
5203                                  SECCLASS_PACKET, PACKET__SEND, &ad))
5204                         return NF_DROP_ERR(-ECONNREFUSED);
5205
5206         if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5207                 return NF_DROP_ERR(-ECONNREFUSED);
5208
5209         return NF_ACCEPT;
5210 }
5211
5212 static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5213                                          const struct net_device *outdev,
5214                                          u16 family)
5215 {
5216         u32 secmark_perm;
5217         u32 peer_sid;
5218         int ifindex = outdev->ifindex;
5219         struct sock *sk;
5220         struct common_audit_data ad;
5221         struct lsm_network_audit net = {0,};
5222         char *addrp;
5223         u8 secmark_active;
5224         u8 peerlbl_active;
5225
5226         /* If any sort of compatibility mode is enabled then handoff processing
5227          * to the selinux_ip_postroute_compat() function to deal with the
5228          * special handling.  We do this in an attempt to keep this function
5229          * as fast and as clean as possible. */
5230         if (!selinux_policycap_netpeer)
5231                 return selinux_ip_postroute_compat(skb, ifindex, family);
5232
5233         secmark_active = selinux_secmark_enabled();
5234         peerlbl_active = selinux_peerlbl_enabled();
5235         if (!secmark_active && !peerlbl_active)
5236                 return NF_ACCEPT;
5237
5238         sk = skb_to_full_sk(skb);
5239
5240 #ifdef CONFIG_XFRM
5241         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5242          * packet transformation so allow the packet to pass without any checks
5243          * since we'll have another chance to perform access control checks
5244          * when the packet is on it's final way out.
5245          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5246          *       is NULL, in this case go ahead and apply access control.
5247          * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5248          *       TCP listening state we cannot wait until the XFRM processing
5249          *       is done as we will miss out on the SA label if we do;
5250          *       unfortunately, this means more work, but it is only once per
5251          *       connection. */
5252         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5253             !(sk && sk_listener(sk)))
5254                 return NF_ACCEPT;
5255 #endif
5256
5257         if (sk == NULL) {
5258                 /* Without an associated socket the packet is either coming
5259                  * from the kernel or it is being forwarded; check the packet
5260                  * to determine which and if the packet is being forwarded
5261                  * query the packet directly to determine the security label. */
5262                 if (skb->skb_iif) {
5263                         secmark_perm = PACKET__FORWARD_OUT;
5264                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5265                                 return NF_DROP;
5266                 } else {
5267                         secmark_perm = PACKET__SEND;
5268                         peer_sid = SECINITSID_KERNEL;
5269                 }
5270         } else if (sk_listener(sk)) {
5271                 /* Locally generated packet but the associated socket is in the
5272                  * listening state which means this is a SYN-ACK packet.  In
5273                  * this particular case the correct security label is assigned
5274                  * to the connection/request_sock but unfortunately we can't
5275                  * query the request_sock as it isn't queued on the parent
5276                  * socket until after the SYN-ACK packet is sent; the only
5277                  * viable choice is to regenerate the label like we do in
5278                  * selinux_inet_conn_request().  See also selinux_ip_output()
5279                  * for similar problems. */
5280                 u32 skb_sid;
5281                 struct sk_security_struct *sksec;
5282
5283                 sksec = sk->sk_security;
5284                 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5285                         return NF_DROP;
5286                 /* At this point, if the returned skb peerlbl is SECSID_NULL
5287                  * and the packet has been through at least one XFRM
5288                  * transformation then we must be dealing with the "final"
5289                  * form of labeled IPsec packet; since we've already applied
5290                  * all of our access controls on this packet we can safely
5291                  * pass the packet. */
5292                 if (skb_sid == SECSID_NULL) {
5293                         switch (family) {
5294                         case PF_INET:
5295                                 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5296                                         return NF_ACCEPT;
5297                                 break;
5298                         case PF_INET6:
5299                                 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5300                                         return NF_ACCEPT;
5301                                 break;
5302                         default:
5303                                 return NF_DROP_ERR(-ECONNREFUSED);
5304                         }
5305                 }
5306                 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5307                         return NF_DROP;
5308                 secmark_perm = PACKET__SEND;
5309         } else {
5310                 /* Locally generated packet, fetch the security label from the
5311                  * associated socket. */
5312                 struct sk_security_struct *sksec = sk->sk_security;
5313                 peer_sid = sksec->sid;
5314                 secmark_perm = PACKET__SEND;
5315         }
5316
5317         ad.type = LSM_AUDIT_DATA_NET;
5318         ad.u.net = &net;
5319         ad.u.net->netif = ifindex;
5320         ad.u.net->family = family;
5321         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5322                 return NF_DROP;
5323
5324         if (secmark_active)
5325                 if (avc_has_perm(peer_sid, skb->secmark,
5326                                  SECCLASS_PACKET, secmark_perm, &ad))
5327                         return NF_DROP_ERR(-ECONNREFUSED);
5328
5329         if (peerlbl_active) {
5330                 u32 if_sid;
5331                 u32 node_sid;
5332
5333                 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5334                         return NF_DROP;
5335                 if (avc_has_perm(peer_sid, if_sid,
5336                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
5337                         return NF_DROP_ERR(-ECONNREFUSED);
5338
5339                 if (sel_netnode_sid(addrp, family, &node_sid))
5340                         return NF_DROP;
5341                 if (avc_has_perm(peer_sid, node_sid,
5342                                  SECCLASS_NODE, NODE__SENDTO, &ad))
5343                         return NF_DROP_ERR(-ECONNREFUSED);
5344         }
5345
5346         return NF_ACCEPT;
5347 }
5348
5349 static unsigned int selinux_ipv4_postroute(void *priv,
5350                                            struct sk_buff *skb,
5351                                            const struct nf_hook_state *state)
5352 {
5353         return selinux_ip_postroute(skb, state->out, PF_INET);
5354 }
5355
5356 #if IS_ENABLED(CONFIG_IPV6)
5357 static unsigned int selinux_ipv6_postroute(void *priv,
5358                                            struct sk_buff *skb,
5359                                            const struct nf_hook_state *state)
5360 {
5361         return selinux_ip_postroute(skb, state->out, PF_INET6);
5362 }
5363 #endif  /* IPV6 */
5364
5365 #endif  /* CONFIG_NETFILTER */
5366
5367 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5368 {
5369         return selinux_nlmsg_perm(sk, skb);
5370 }
5371
5372 static int ipc_alloc_security(struct task_struct *task,
5373                               struct kern_ipc_perm *perm,
5374                               u16 sclass)
5375 {
5376         struct ipc_security_struct *isec;
5377         u32 sid;
5378
5379         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
5380         if (!isec)
5381                 return -ENOMEM;
5382
5383         sid = task_sid(task);
5384         isec->sclass = sclass;
5385         isec->sid = sid;
5386         perm->security = isec;
5387
5388         return 0;
5389 }
5390
5391 static void ipc_free_security(struct kern_ipc_perm *perm)
5392 {
5393         struct ipc_security_struct *isec = perm->security;
5394         perm->security = NULL;
5395         kfree(isec);
5396 }
5397
5398 static int msg_msg_alloc_security(struct msg_msg *msg)
5399 {
5400         struct msg_security_struct *msec;
5401
5402         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
5403         if (!msec)
5404                 return -ENOMEM;
5405
5406         msec->sid = SECINITSID_UNLABELED;
5407         msg->security = msec;
5408
5409         return 0;
5410 }
5411
5412 static void msg_msg_free_security(struct msg_msg *msg)
5413 {
5414         struct msg_security_struct *msec = msg->security;
5415
5416         msg->security = NULL;
5417         kfree(msec);
5418 }
5419
5420 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5421                         u32 perms)
5422 {
5423         struct ipc_security_struct *isec;
5424         struct common_audit_data ad;
5425         u32 sid = current_sid();
5426
5427         isec = ipc_perms->security;
5428
5429         ad.type = LSM_AUDIT_DATA_IPC;
5430         ad.u.ipc_id = ipc_perms->key;
5431
5432         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
5433 }
5434
5435 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5436 {
5437         return msg_msg_alloc_security(msg);
5438 }
5439
5440 static void selinux_msg_msg_free_security(struct msg_msg *msg)
5441 {
5442         msg_msg_free_security(msg);
5443 }
5444
5445 /* message queue security operations */
5446 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5447 {
5448         struct ipc_security_struct *isec;
5449         struct common_audit_data ad;
5450         u32 sid = current_sid();
5451         int rc;
5452
5453         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5454         if (rc)
5455                 return rc;
5456
5457         isec = msq->q_perm.security;
5458
5459         ad.type = LSM_AUDIT_DATA_IPC;
5460         ad.u.ipc_id = msq->q_perm.key;
5461
5462         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5463                           MSGQ__CREATE, &ad);
5464         if (rc) {
5465                 ipc_free_security(&msq->q_perm);
5466                 return rc;
5467         }
5468         return 0;
5469 }
5470
5471 static void selinux_msg_queue_free_security(struct msg_queue *msq)
5472 {
5473         ipc_free_security(&msq->q_perm);
5474 }
5475
5476 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5477 {
5478         struct ipc_security_struct *isec;
5479         struct common_audit_data ad;
5480         u32 sid = current_sid();
5481
5482         isec = msq->q_perm.security;
5483
5484         ad.type = LSM_AUDIT_DATA_IPC;
5485         ad.u.ipc_id = msq->q_perm.key;
5486
5487         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5488                             MSGQ__ASSOCIATE, &ad);
5489 }
5490
5491 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5492 {
5493         int err;
5494         int perms;
5495
5496         switch (cmd) {
5497         case IPC_INFO:
5498         case MSG_INFO:
5499                 /* No specific object, just general system-wide information. */
5500                 return task_has_system(current, SYSTEM__IPC_INFO);
5501         case IPC_STAT:
5502         case MSG_STAT:
5503                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5504                 break;
5505         case IPC_SET:
5506                 perms = MSGQ__SETATTR;
5507                 break;
5508         case IPC_RMID:
5509                 perms = MSGQ__DESTROY;
5510                 break;
5511         default:
5512                 return 0;
5513         }
5514
5515         err = ipc_has_perm(&msq->q_perm, perms);
5516         return err;
5517 }
5518
5519 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5520 {
5521         struct ipc_security_struct *isec;
5522         struct msg_security_struct *msec;
5523         struct common_audit_data ad;
5524         u32 sid = current_sid();
5525         int rc;
5526
5527         isec = msq->q_perm.security;
5528         msec = msg->security;
5529
5530         /*
5531          * First time through, need to assign label to the message
5532          */
5533         if (msec->sid == SECINITSID_UNLABELED) {
5534                 /*
5535                  * Compute new sid based on current process and
5536                  * message queue this message will be stored in
5537                  */
5538                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5539                                              NULL, &msec->sid);
5540                 if (rc)
5541                         return rc;
5542         }
5543
5544         ad.type = LSM_AUDIT_DATA_IPC;
5545         ad.u.ipc_id = msq->q_perm.key;
5546
5547         /* Can this process write to the queue? */
5548         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5549                           MSGQ__WRITE, &ad);
5550         if (!rc)
5551                 /* Can this process send the message */
5552                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5553                                   MSG__SEND, &ad);
5554         if (!rc)
5555                 /* Can the message be put in the queue? */
5556                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5557                                   MSGQ__ENQUEUE, &ad);
5558
5559         return rc;
5560 }
5561
5562 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5563                                     struct task_struct *target,
5564                                     long type, int mode)
5565 {
5566         struct ipc_security_struct *isec;
5567         struct msg_security_struct *msec;
5568         struct common_audit_data ad;
5569         u32 sid = task_sid(target);
5570         int rc;
5571
5572         isec = msq->q_perm.security;
5573         msec = msg->security;
5574
5575         ad.type = LSM_AUDIT_DATA_IPC;
5576         ad.u.ipc_id = msq->q_perm.key;
5577
5578         rc = avc_has_perm(sid, isec->sid,
5579                           SECCLASS_MSGQ, MSGQ__READ, &ad);
5580         if (!rc)
5581                 rc = avc_has_perm(sid, msec->sid,
5582                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
5583         return rc;
5584 }
5585
5586 /* Shared Memory security operations */
5587 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5588 {
5589         struct ipc_security_struct *isec;
5590         struct common_audit_data ad;
5591         u32 sid = current_sid();
5592         int rc;
5593
5594         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5595         if (rc)
5596                 return rc;
5597
5598         isec = shp->shm_perm.security;
5599
5600         ad.type = LSM_AUDIT_DATA_IPC;
5601         ad.u.ipc_id = shp->shm_perm.key;
5602
5603         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5604                           SHM__CREATE, &ad);
5605         if (rc) {
5606                 ipc_free_security(&shp->shm_perm);
5607                 return rc;
5608         }
5609         return 0;
5610 }
5611
5612 static void selinux_shm_free_security(struct shmid_kernel *shp)
5613 {
5614         ipc_free_security(&shp->shm_perm);
5615 }
5616
5617 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5618 {
5619         struct ipc_security_struct *isec;
5620         struct common_audit_data ad;
5621         u32 sid = current_sid();
5622
5623         isec = shp->shm_perm.security;
5624
5625         ad.type = LSM_AUDIT_DATA_IPC;
5626         ad.u.ipc_id = shp->shm_perm.key;
5627
5628         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5629                             SHM__ASSOCIATE, &ad);
5630 }
5631
5632 /* Note, at this point, shp is locked down */
5633 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5634 {
5635         int perms;
5636         int err;
5637
5638         switch (cmd) {
5639         case IPC_INFO:
5640         case SHM_INFO:
5641                 /* No specific object, just general system-wide information. */
5642                 return task_has_system(current, SYSTEM__IPC_INFO);
5643         case IPC_STAT:
5644         case SHM_STAT:
5645                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5646                 break;
5647         case IPC_SET:
5648                 perms = SHM__SETATTR;
5649                 break;
5650         case SHM_LOCK:
5651         case SHM_UNLOCK:
5652                 perms = SHM__LOCK;
5653                 break;
5654         case IPC_RMID:
5655                 perms = SHM__DESTROY;
5656                 break;
5657         default:
5658                 return 0;
5659         }
5660
5661         err = ipc_has_perm(&shp->shm_perm, perms);
5662         return err;
5663 }
5664
5665 static int selinux_shm_shmat(struct shmid_kernel *shp,
5666                              char __user *shmaddr, int shmflg)
5667 {
5668         u32 perms;
5669
5670         if (shmflg & SHM_RDONLY)
5671                 perms = SHM__READ;
5672         else
5673                 perms = SHM__READ | SHM__WRITE;
5674
5675         return ipc_has_perm(&shp->shm_perm, perms);
5676 }
5677
5678 /* Semaphore security operations */
5679 static int selinux_sem_alloc_security(struct sem_array *sma)
5680 {
5681         struct ipc_security_struct *isec;
5682         struct common_audit_data ad;
5683         u32 sid = current_sid();
5684         int rc;
5685
5686         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5687         if (rc)
5688                 return rc;
5689
5690         isec = sma->sem_perm.security;
5691
5692         ad.type = LSM_AUDIT_DATA_IPC;
5693         ad.u.ipc_id = sma->sem_perm.key;
5694
5695         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5696                           SEM__CREATE, &ad);
5697         if (rc) {
5698                 ipc_free_security(&sma->sem_perm);
5699                 return rc;
5700         }
5701         return 0;
5702 }
5703
5704 static void selinux_sem_free_security(struct sem_array *sma)
5705 {
5706         ipc_free_security(&sma->sem_perm);
5707 }
5708
5709 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5710 {
5711         struct ipc_security_struct *isec;
5712         struct common_audit_data ad;
5713         u32 sid = current_sid();
5714
5715         isec = sma->sem_perm.security;
5716
5717         ad.type = LSM_AUDIT_DATA_IPC;
5718         ad.u.ipc_id = sma->sem_perm.key;
5719
5720         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5721                             SEM__ASSOCIATE, &ad);
5722 }
5723
5724 /* Note, at this point, sma is locked down */
5725 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5726 {
5727         int err;
5728         u32 perms;
5729
5730         switch (cmd) {
5731         case IPC_INFO:
5732         case SEM_INFO:
5733                 /* No specific object, just general system-wide information. */
5734                 return task_has_system(current, SYSTEM__IPC_INFO);
5735         case GETPID:
5736         case GETNCNT:
5737         case GETZCNT:
5738                 perms = SEM__GETATTR;
5739                 break;
5740         case GETVAL:
5741         case GETALL:
5742                 perms = SEM__READ;
5743                 break;
5744         case SETVAL:
5745         case SETALL:
5746                 perms = SEM__WRITE;
5747                 break;
5748         case IPC_RMID:
5749                 perms = SEM__DESTROY;
5750                 break;
5751         case IPC_SET:
5752                 perms = SEM__SETATTR;
5753                 break;
5754         case IPC_STAT:
5755         case SEM_STAT:
5756                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5757                 break;
5758         default:
5759                 return 0;
5760         }
5761
5762         err = ipc_has_perm(&sma->sem_perm, perms);
5763         return err;
5764 }
5765
5766 static int selinux_sem_semop(struct sem_array *sma,
5767                              struct sembuf *sops, unsigned nsops, int alter)
5768 {
5769         u32 perms;
5770
5771         if (alter)
5772                 perms = SEM__READ | SEM__WRITE;
5773         else
5774                 perms = SEM__READ;
5775
5776         return ipc_has_perm(&sma->sem_perm, perms);
5777 }
5778
5779 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5780 {
5781         u32 av = 0;
5782
5783         av = 0;
5784         if (flag & S_IRUGO)
5785                 av |= IPC__UNIX_READ;
5786         if (flag & S_IWUGO)
5787                 av |= IPC__UNIX_WRITE;
5788
5789         if (av == 0)
5790                 return 0;
5791
5792         return ipc_has_perm(ipcp, av);
5793 }
5794
5795 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5796 {
5797         struct ipc_security_struct *isec = ipcp->security;
5798         *secid = isec->sid;
5799 }
5800
5801 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5802 {
5803         if (inode)
5804                 inode_doinit_with_dentry(inode, dentry);
5805 }
5806
5807 static int selinux_getprocattr(struct task_struct *p,
5808                                char *name, char **value)
5809 {
5810         const struct task_security_struct *__tsec;
5811         u32 sid;
5812         int error;
5813         unsigned len;
5814
5815         if (current != p) {
5816                 error = current_has_perm(p, PROCESS__GETATTR);
5817                 if (error)
5818                         return error;
5819         }
5820
5821         rcu_read_lock();
5822         __tsec = __task_cred(p)->security;
5823
5824         if (!strcmp(name, "current"))
5825                 sid = __tsec->sid;
5826         else if (!strcmp(name, "prev"))
5827                 sid = __tsec->osid;
5828         else if (!strcmp(name, "exec"))
5829                 sid = __tsec->exec_sid;
5830         else if (!strcmp(name, "fscreate"))
5831                 sid = __tsec->create_sid;
5832         else if (!strcmp(name, "keycreate"))
5833                 sid = __tsec->keycreate_sid;
5834         else if (!strcmp(name, "sockcreate"))
5835                 sid = __tsec->sockcreate_sid;
5836         else
5837                 goto invalid;
5838         rcu_read_unlock();
5839
5840         if (!sid)
5841                 return 0;
5842
5843         error = security_sid_to_context(sid, value, &len);
5844         if (error)
5845                 return error;
5846         return len;
5847
5848 invalid:
5849         rcu_read_unlock();
5850         return -EINVAL;
5851 }
5852
5853 static int selinux_setprocattr(struct task_struct *p,
5854                                char *name, void *value, size_t size)
5855 {
5856         struct task_security_struct *tsec;
5857         struct cred *new;
5858         u32 sid = 0, ptsid;
5859         int error;
5860         char *str = value;
5861
5862         if (current != p) {
5863                 /* SELinux only allows a process to change its own
5864                    security attributes. */
5865                 return -EACCES;
5866         }
5867
5868         /*
5869          * Basic control over ability to set these attributes at all.
5870          * current == p, but we'll pass them separately in case the
5871          * above restriction is ever removed.
5872          */
5873         if (!strcmp(name, "exec"))
5874                 error = current_has_perm(p, PROCESS__SETEXEC);
5875         else if (!strcmp(name, "fscreate"))
5876                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5877         else if (!strcmp(name, "keycreate"))
5878                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5879         else if (!strcmp(name, "sockcreate"))
5880                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5881         else if (!strcmp(name, "current"))
5882                 error = current_has_perm(p, PROCESS__SETCURRENT);
5883         else
5884                 error = -EINVAL;
5885         if (error)
5886                 return error;
5887
5888         /* Obtain a SID for the context, if one was specified. */
5889         if (size && str[1] && str[1] != '\n') {
5890                 if (str[size-1] == '\n') {
5891                         str[size-1] = 0;
5892                         size--;
5893                 }
5894                 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
5895                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5896                         if (!capable(CAP_MAC_ADMIN)) {
5897                                 struct audit_buffer *ab;
5898                                 size_t audit_size;
5899
5900                                 /* We strip a nul only if it is at the end, otherwise the
5901                                  * context contains a nul and we should audit that */
5902                                 if (str[size - 1] == '\0')
5903                                         audit_size = size - 1;
5904                                 else
5905                                         audit_size = size;
5906                                 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5907                                 audit_log_format(ab, "op=fscreate invalid_context=");
5908                                 audit_log_n_untrustedstring(ab, value, audit_size);
5909                                 audit_log_end(ab);
5910
5911                                 return error;
5912                         }
5913                         error = security_context_to_sid_force(value, size,
5914                                                               &sid);
5915                 }
5916                 if (error)
5917                         return error;
5918         }
5919
5920         new = prepare_creds();
5921         if (!new)
5922                 return -ENOMEM;
5923
5924         /* Permission checking based on the specified context is
5925            performed during the actual operation (execve,
5926            open/mkdir/...), when we know the full context of the
5927            operation.  See selinux_bprm_set_creds for the execve
5928            checks and may_create for the file creation checks. The
5929            operation will then fail if the context is not permitted. */
5930         tsec = new->security;
5931         if (!strcmp(name, "exec")) {
5932                 tsec->exec_sid = sid;
5933         } else if (!strcmp(name, "fscreate")) {
5934                 tsec->create_sid = sid;
5935         } else if (!strcmp(name, "keycreate")) {
5936                 error = may_create_key(sid, p);
5937                 if (error)
5938                         goto abort_change;
5939                 tsec->keycreate_sid = sid;
5940         } else if (!strcmp(name, "sockcreate")) {
5941                 tsec->sockcreate_sid = sid;
5942         } else if (!strcmp(name, "current")) {
5943                 error = -EINVAL;
5944                 if (sid == 0)
5945                         goto abort_change;
5946
5947                 /* Only allow single threaded processes to change context */
5948                 error = -EPERM;
5949                 if (!current_is_single_threaded()) {
5950                         error = security_bounded_transition(tsec->sid, sid);
5951                         if (error)
5952                                 goto abort_change;
5953                 }
5954
5955                 /* Check permissions for the transition. */
5956                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5957                                      PROCESS__DYNTRANSITION, NULL);
5958                 if (error)
5959                         goto abort_change;
5960
5961                 /* Check for ptracing, and update the task SID if ok.
5962                    Otherwise, leave SID unchanged and fail. */
5963                 ptsid = ptrace_parent_sid(p);
5964                 if (ptsid != 0) {
5965                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5966                                              PROCESS__PTRACE, NULL);
5967                         if (error)
5968                                 goto abort_change;
5969                 }
5970
5971                 tsec->sid = sid;
5972         } else {
5973                 error = -EINVAL;
5974                 goto abort_change;
5975         }
5976
5977         commit_creds(new);
5978         return size;
5979
5980 abort_change:
5981         abort_creds(new);
5982         return error;
5983 }
5984
5985 static int selinux_ismaclabel(const char *name)
5986 {
5987         return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5988 }
5989
5990 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5991 {
5992         return security_sid_to_context(secid, secdata, seclen);
5993 }
5994
5995 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5996 {
5997         return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
5998 }
5999
6000 static void selinux_release_secctx(char *secdata, u32 seclen)
6001 {
6002         kfree(secdata);
6003 }
6004
6005 static void selinux_inode_invalidate_secctx(struct inode *inode)
6006 {
6007         struct inode_security_struct *isec = inode->i_security;
6008
6009         spin_lock(&isec->lock);
6010         isec->initialized = LABEL_INVALID;
6011         spin_unlock(&isec->lock);
6012 }
6013
6014 /*
6015  *      called with inode->i_mutex locked
6016  */
6017 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6018 {
6019         return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
6020 }
6021
6022 /*
6023  *      called with inode->i_mutex locked
6024  */
6025 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6026 {
6027         return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6028 }
6029
6030 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6031 {
6032         int len = 0;
6033         len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6034                                                 ctx, true);
6035         if (len < 0)
6036                 return len;
6037         *ctxlen = len;
6038         return 0;
6039 }
6040 #ifdef CONFIG_KEYS
6041
6042 static int selinux_key_alloc(struct key *k, const struct cred *cred,
6043                              unsigned long flags)
6044 {
6045         const struct task_security_struct *tsec;
6046         struct key_security_struct *ksec;
6047
6048         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6049         if (!ksec)
6050                 return -ENOMEM;
6051
6052         tsec = cred->security;
6053         if (tsec->keycreate_sid)
6054                 ksec->sid = tsec->keycreate_sid;
6055         else
6056                 ksec->sid = tsec->sid;
6057
6058         k->security = ksec;
6059         return 0;
6060 }
6061
6062 static void selinux_key_free(struct key *k)
6063 {
6064         struct key_security_struct *ksec = k->security;
6065
6066         k->security = NULL;
6067         kfree(ksec);
6068 }
6069
6070 static int selinux_key_permission(key_ref_t key_ref,
6071                                   const struct cred *cred,
6072                                   unsigned perm)
6073 {
6074         struct key *key;
6075         struct key_security_struct *ksec;
6076         u32 sid;
6077
6078         /* if no specific permissions are requested, we skip the
6079            permission check. No serious, additional covert channels
6080            appear to be created. */
6081         if (perm == 0)
6082                 return 0;
6083
6084         sid = cred_sid(cred);
6085
6086         key = key_ref_to_ptr(key_ref);
6087         ksec = key->security;
6088
6089         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6090 }
6091
6092 static int selinux_key_getsecurity(struct key *key, char **_buffer)
6093 {
6094         struct key_security_struct *ksec = key->security;
6095         char *context = NULL;
6096         unsigned len;
6097         int rc;
6098
6099         rc = security_sid_to_context(ksec->sid, &context, &len);
6100         if (!rc)
6101                 rc = len;
6102         *_buffer = context;
6103         return rc;
6104 }
6105
6106 #endif
6107
6108 static struct security_hook_list selinux_hooks[] = {
6109         LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6110         LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6111         LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6112         LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6113
6114         LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6115         LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6116         LSM_HOOK_INIT(capget, selinux_capget),
6117         LSM_HOOK_INIT(capset, selinux_capset),
6118         LSM_HOOK_INIT(capable, selinux_capable),
6119         LSM_HOOK_INIT(quotactl, selinux_quotactl),
6120         LSM_HOOK_INIT(quota_on, selinux_quota_on),
6121         LSM_HOOK_INIT(syslog, selinux_syslog),
6122         LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
6123
6124         LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
6125
6126         LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6127         LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6128         LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6129         LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
6130
6131         LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6132         LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6133         LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6134         LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6135         LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6136         LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6137         LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6138         LSM_HOOK_INIT(sb_mount, selinux_mount),
6139         LSM_HOOK_INIT(sb_umount, selinux_umount),
6140         LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6141         LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6142         LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
6143
6144         LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6145         LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6146
6147         LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6148         LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6149         LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6150         LSM_HOOK_INIT(inode_create, selinux_inode_create),
6151         LSM_HOOK_INIT(inode_link, selinux_inode_link),
6152         LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6153         LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6154         LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6155         LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6156         LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6157         LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6158         LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6159         LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6160         LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6161         LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6162         LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6163         LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6164         LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6165         LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6166         LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6167         LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6168         LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6169         LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6170         LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6171         LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
6172         LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
6173         LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
6174
6175         LSM_HOOK_INIT(file_permission, selinux_file_permission),
6176         LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6177         LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6178         LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6179         LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6180         LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6181         LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6182         LSM_HOOK_INIT(file_lock, selinux_file_lock),
6183         LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6184         LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6185         LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6186         LSM_HOOK_INIT(file_receive, selinux_file_receive),
6187
6188         LSM_HOOK_INIT(file_open, selinux_file_open),
6189
6190         LSM_HOOK_INIT(task_create, selinux_task_create),
6191         LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6192         LSM_HOOK_INIT(cred_free, selinux_cred_free),
6193         LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6194         LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6195         LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6196         LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6197         LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6198         LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6199         LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6200         LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6201         LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6202         LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6203         LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6204         LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6205         LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6206         LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6207         LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6208         LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6209         LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6210         LSM_HOOK_INIT(task_kill, selinux_task_kill),
6211         LSM_HOOK_INIT(task_wait, selinux_task_wait),
6212         LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6213
6214         LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6215         LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
6216
6217         LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6218         LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
6219
6220         LSM_HOOK_INIT(msg_queue_alloc_security,
6221                         selinux_msg_queue_alloc_security),
6222         LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6223         LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6224         LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6225         LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6226         LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
6227
6228         LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6229         LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6230         LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6231         LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6232         LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
6233
6234         LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6235         LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6236         LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6237         LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6238         LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
6239
6240         LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
6241
6242         LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6243         LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
6244
6245         LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6246         LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6247         LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6248         LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
6249         LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6250         LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6251         LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6252         LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
6253
6254         LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6255         LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6256
6257         LSM_HOOK_INIT(socket_create, selinux_socket_create),
6258         LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6259         LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6260         LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6261         LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6262         LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6263         LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6264         LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6265         LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6266         LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6267         LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6268         LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6269         LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6270         LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6271         LSM_HOOK_INIT(socket_getpeersec_stream,
6272                         selinux_socket_getpeersec_stream),
6273         LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6274         LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6275         LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6276         LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6277         LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6278         LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6279         LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6280         LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6281         LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6282         LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6283         LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6284         LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6285         LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6286         LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6287         LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6288         LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6289         LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6290         LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6291         LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6292
6293 #ifdef CONFIG_SECURITY_NETWORK_XFRM
6294         LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6295         LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6296         LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6297         LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6298         LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6299         LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6300                         selinux_xfrm_state_alloc_acquire),
6301         LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6302         LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6303         LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6304         LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6305                         selinux_xfrm_state_pol_flow_match),
6306         LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
6307 #endif
6308
6309 #ifdef CONFIG_KEYS
6310         LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6311         LSM_HOOK_INIT(key_free, selinux_key_free),
6312         LSM_HOOK_INIT(key_permission, selinux_key_permission),
6313         LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6314 #endif
6315
6316 #ifdef CONFIG_AUDIT
6317         LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6318         LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6319         LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6320         LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
6321 #endif
6322 };
6323
6324 static __init int selinux_init(void)
6325 {
6326         if (!security_module_enable("selinux")) {
6327                 selinux_enabled = 0;
6328                 return 0;
6329         }
6330
6331         if (!selinux_enabled) {
6332                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
6333                 return 0;
6334         }
6335
6336         printk(KERN_INFO "SELinux:  Initializing.\n");
6337
6338         /* Set the security state for the initial task. */
6339         cred_init_security();
6340
6341         default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6342
6343         sel_inode_cache = kmem_cache_create("selinux_inode_security",
6344                                             sizeof(struct inode_security_struct),
6345                                             0, SLAB_PANIC, NULL);
6346         file_security_cache = kmem_cache_create("selinux_file_security",
6347                                             sizeof(struct file_security_struct),
6348                                             0, SLAB_PANIC, NULL);
6349         avc_init();
6350
6351         security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
6352
6353         if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6354                 panic("SELinux: Unable to register AVC netcache callback\n");
6355
6356         if (selinux_enforcing)
6357                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6358         else
6359                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6360
6361         return 0;
6362 }
6363
6364 static void delayed_superblock_init(struct super_block *sb, void *unused)
6365 {
6366         superblock_doinit(sb, NULL);
6367 }
6368
6369 void selinux_complete_init(void)
6370 {
6371         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
6372
6373         /* Set up any superblocks initialized prior to the policy load. */
6374         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6375         iterate_supers(delayed_superblock_init, NULL);
6376 }
6377
6378 /* SELinux requires early initialization in order to label
6379    all processes and objects when they are created. */
6380 security_initcall(selinux_init);
6381
6382 #if defined(CONFIG_NETFILTER)
6383
6384 static struct nf_hook_ops selinux_nf_ops[] = {
6385         {
6386                 .hook =         selinux_ipv4_postroute,
6387                 .pf =           NFPROTO_IPV4,
6388                 .hooknum =      NF_INET_POST_ROUTING,
6389                 .priority =     NF_IP_PRI_SELINUX_LAST,
6390         },
6391         {
6392                 .hook =         selinux_ipv4_forward,
6393                 .pf =           NFPROTO_IPV4,
6394                 .hooknum =      NF_INET_FORWARD,
6395                 .priority =     NF_IP_PRI_SELINUX_FIRST,
6396         },
6397         {
6398                 .hook =         selinux_ipv4_output,
6399                 .pf =           NFPROTO_IPV4,
6400                 .hooknum =      NF_INET_LOCAL_OUT,
6401                 .priority =     NF_IP_PRI_SELINUX_FIRST,
6402         },
6403 #if IS_ENABLED(CONFIG_IPV6)
6404         {
6405                 .hook =         selinux_ipv6_postroute,
6406                 .pf =           NFPROTO_IPV6,
6407                 .hooknum =      NF_INET_POST_ROUTING,
6408                 .priority =     NF_IP6_PRI_SELINUX_LAST,
6409         },
6410         {
6411                 .hook =         selinux_ipv6_forward,
6412                 .pf =           NFPROTO_IPV6,
6413                 .hooknum =      NF_INET_FORWARD,
6414                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
6415         },
6416         {
6417                 .hook =         selinux_ipv6_output,
6418                 .pf =           NFPROTO_IPV6,
6419                 .hooknum =      NF_INET_LOCAL_OUT,
6420                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
6421         },
6422 #endif  /* IPV6 */
6423 };
6424
6425 static int __init selinux_nf_ip_init(void)
6426 {
6427         int err;
6428
6429         if (!selinux_enabled)
6430                 return 0;
6431
6432         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
6433
6434         err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6435         if (err)
6436                 panic("SELinux: nf_register_hooks: error %d\n", err);
6437
6438         return 0;
6439 }
6440
6441 __initcall(selinux_nf_ip_init);
6442
6443 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6444 static void selinux_nf_ip_exit(void)
6445 {
6446         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
6447
6448         nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6449 }
6450 #endif
6451
6452 #else /* CONFIG_NETFILTER */
6453
6454 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6455 #define selinux_nf_ip_exit()
6456 #endif
6457
6458 #endif /* CONFIG_NETFILTER */
6459
6460 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6461 static int selinux_disabled;
6462
6463 int selinux_disable(void)
6464 {
6465         if (ss_initialized) {
6466                 /* Not permitted after initial policy load. */
6467                 return -EINVAL;
6468         }
6469
6470         if (selinux_disabled) {
6471                 /* Only do this once. */
6472                 return -EINVAL;
6473         }
6474
6475         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
6476
6477         selinux_disabled = 1;
6478         selinux_enabled = 0;
6479
6480         security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
6481
6482         /* Try to destroy the avc node cache */
6483         avc_disable();
6484
6485         /* Unregister netfilter hooks. */
6486         selinux_nf_ip_exit();
6487
6488         /* Unregister selinuxfs. */
6489         exit_sel_fs();
6490
6491         return 0;
6492 }
6493 #endif