fs_parse: fold fs_parameter_desc/fs_parameter_spec
[linux-2.6-microblaze.git] / security / selinux / hooks.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  NSA Security-Enhanced Linux (SELinux) security module
4  *
5  *  This file contains the SELinux hook function implementations.
6  *
7  *  Authors:  Stephen Smalley, <sds@tycho.nsa.gov>
8  *            Chris Vance, <cvance@nai.com>
9  *            Wayne Salamon, <wsalamon@nai.com>
10  *            James Morris <jmorris@redhat.com>
11  *
12  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
13  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
14  *                                         Eric Paris <eparis@redhat.com>
15  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
16  *                          <dgoeddel@trustedcs.com>
17  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
18  *      Paul Moore <paul@paul-moore.com>
19  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
21  *  Copyright (C) 2016 Mellanox Technologies
22  */
23
24 #include <linux/init.h>
25 #include <linux/kd.h>
26 #include <linux/kernel.h>
27 #include <linux/tracehook.h>
28 #include <linux/errno.h>
29 #include <linux/sched/signal.h>
30 #include <linux/sched/task.h>
31 #include <linux/lsm_hooks.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/proc_fs.h>
40 #include <linux/swap.h>
41 #include <linux/spinlock.h>
42 #include <linux/syscalls.h>
43 #include <linux/dcache.h>
44 #include <linux/file.h>
45 #include <linux/fdtable.h>
46 #include <linux/namei.h>
47 #include <linux/mount.h>
48 #include <linux/fs_context.h>
49 #include <linux/fs_parser.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
53 #include <net/icmp.h>
54 #include <net/ip.h>             /* for local_port_range[] */
55 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h>    /* for network interface checks */
65 #include <net/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/sctp.h>
70 #include <net/sctp/structs.h>
71 #include <linux/quota.h>
72 #include <linux/un.h>           /* for Unix socket types */
73 #include <net/af_unix.h>        /* for Unix socket types */
74 #include <linux/parser.h>
75 #include <linux/nfs_mount.h>
76 #include <net/ipv6.h>
77 #include <linux/hugetlb.h>
78 #include <linux/personality.h>
79 #include <linux/audit.h>
80 #include <linux/string.h>
81 #include <linux/mutex.h>
82 #include <linux/posix-timers.h>
83 #include <linux/syslog.h>
84 #include <linux/user_namespace.h>
85 #include <linux/export.h>
86 #include <linux/msg.h>
87 #include <linux/shm.h>
88 #include <linux/bpf.h>
89 #include <linux/kernfs.h>
90 #include <linux/stringhash.h>   /* for hashlen_string() */
91 #include <uapi/linux/mount.h>
92 #include <linux/fsnotify.h>
93 #include <linux/fanotify.h>
94
95 #include "avc.h"
96 #include "objsec.h"
97 #include "netif.h"
98 #include "netnode.h"
99 #include "netport.h"
100 #include "ibpkey.h"
101 #include "xfrm.h"
102 #include "netlabel.h"
103 #include "audit.h"
104 #include "avc_ss.h"
105
106 struct selinux_state selinux_state;
107
108 /* SECMARK reference count */
109 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
110
111 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
112 static int selinux_enforcing_boot;
113
114 static int __init enforcing_setup(char *str)
115 {
116         unsigned long enforcing;
117         if (!kstrtoul(str, 0, &enforcing))
118                 selinux_enforcing_boot = enforcing ? 1 : 0;
119         return 1;
120 }
121 __setup("enforcing=", enforcing_setup);
122 #else
123 #define selinux_enforcing_boot 1
124 #endif
125
126 int selinux_enabled __lsm_ro_after_init = 1;
127 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
128 static int __init selinux_enabled_setup(char *str)
129 {
130         unsigned long enabled;
131         if (!kstrtoul(str, 0, &enabled))
132                 selinux_enabled = enabled ? 1 : 0;
133         return 1;
134 }
135 __setup("selinux=", selinux_enabled_setup);
136 #endif
137
138 static unsigned int selinux_checkreqprot_boot =
139         CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141 static int __init checkreqprot_setup(char *str)
142 {
143         unsigned long checkreqprot;
144
145         if (!kstrtoul(str, 0, &checkreqprot))
146                 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
147         return 1;
148 }
149 __setup("checkreqprot=", checkreqprot_setup);
150
151 /**
152  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
153  *
154  * Description:
155  * This function checks the SECMARK reference counter to see if any SECMARK
156  * targets are currently configured, if the reference counter is greater than
157  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
158  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
159  * policy capability is enabled, SECMARK is always considered enabled.
160  *
161  */
162 static int selinux_secmark_enabled(void)
163 {
164         return (selinux_policycap_alwaysnetwork() ||
165                 atomic_read(&selinux_secmark_refcount));
166 }
167
168 /**
169  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
170  *
171  * Description:
172  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
173  * (1) if any are enabled or false (0) if neither are enabled.  If the
174  * always_check_network policy capability is enabled, peer labeling
175  * is always considered enabled.
176  *
177  */
178 static int selinux_peerlbl_enabled(void)
179 {
180         return (selinux_policycap_alwaysnetwork() ||
181                 netlbl_enabled() || selinux_xfrm_enabled());
182 }
183
184 static int selinux_netcache_avc_callback(u32 event)
185 {
186         if (event == AVC_CALLBACK_RESET) {
187                 sel_netif_flush();
188                 sel_netnode_flush();
189                 sel_netport_flush();
190                 synchronize_net();
191         }
192         return 0;
193 }
194
195 static int selinux_lsm_notifier_avc_callback(u32 event)
196 {
197         if (event == AVC_CALLBACK_RESET) {
198                 sel_ib_pkey_flush();
199                 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
200         }
201
202         return 0;
203 }
204
205 /*
206  * initialise the security for the init task
207  */
208 static void cred_init_security(void)
209 {
210         struct cred *cred = (struct cred *) current->real_cred;
211         struct task_security_struct *tsec;
212
213         tsec = selinux_cred(cred);
214         tsec->osid = tsec->sid = SECINITSID_KERNEL;
215 }
216
217 /*
218  * get the security ID of a set of credentials
219  */
220 static inline u32 cred_sid(const struct cred *cred)
221 {
222         const struct task_security_struct *tsec;
223
224         tsec = selinux_cred(cred);
225         return tsec->sid;
226 }
227
228 /*
229  * get the objective security ID of a task
230  */
231 static inline u32 task_sid(const struct task_struct *task)
232 {
233         u32 sid;
234
235         rcu_read_lock();
236         sid = cred_sid(__task_cred(task));
237         rcu_read_unlock();
238         return sid;
239 }
240
241 /* Allocate and free functions for each kind of security blob. */
242
243 static int inode_alloc_security(struct inode *inode)
244 {
245         struct inode_security_struct *isec = selinux_inode(inode);
246         u32 sid = current_sid();
247
248         spin_lock_init(&isec->lock);
249         INIT_LIST_HEAD(&isec->list);
250         isec->inode = inode;
251         isec->sid = SECINITSID_UNLABELED;
252         isec->sclass = SECCLASS_FILE;
253         isec->task_sid = sid;
254         isec->initialized = LABEL_INVALID;
255
256         return 0;
257 }
258
259 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
260
261 /*
262  * Try reloading inode security labels that have been marked as invalid.  The
263  * @may_sleep parameter indicates when sleeping and thus reloading labels is
264  * allowed; when set to false, returns -ECHILD when the label is
265  * invalid.  The @dentry parameter should be set to a dentry of the inode.
266  */
267 static int __inode_security_revalidate(struct inode *inode,
268                                        struct dentry *dentry,
269                                        bool may_sleep)
270 {
271         struct inode_security_struct *isec = selinux_inode(inode);
272
273         might_sleep_if(may_sleep);
274
275         if (selinux_state.initialized &&
276             isec->initialized != LABEL_INITIALIZED) {
277                 if (!may_sleep)
278                         return -ECHILD;
279
280                 /*
281                  * Try reloading the inode security label.  This will fail if
282                  * @opt_dentry is NULL and no dentry for this inode can be
283                  * found; in that case, continue using the old label.
284                  */
285                 inode_doinit_with_dentry(inode, dentry);
286         }
287         return 0;
288 }
289
290 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
291 {
292         return selinux_inode(inode);
293 }
294
295 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
296 {
297         int error;
298
299         error = __inode_security_revalidate(inode, NULL, !rcu);
300         if (error)
301                 return ERR_PTR(error);
302         return selinux_inode(inode);
303 }
304
305 /*
306  * Get the security label of an inode.
307  */
308 static struct inode_security_struct *inode_security(struct inode *inode)
309 {
310         __inode_security_revalidate(inode, NULL, true);
311         return selinux_inode(inode);
312 }
313
314 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
315 {
316         struct inode *inode = d_backing_inode(dentry);
317
318         return selinux_inode(inode);
319 }
320
321 /*
322  * Get the security label of a dentry's backing inode.
323  */
324 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
325 {
326         struct inode *inode = d_backing_inode(dentry);
327
328         __inode_security_revalidate(inode, dentry, true);
329         return selinux_inode(inode);
330 }
331
332 static void inode_free_security(struct inode *inode)
333 {
334         struct inode_security_struct *isec = selinux_inode(inode);
335         struct superblock_security_struct *sbsec;
336
337         if (!isec)
338                 return;
339         sbsec = inode->i_sb->s_security;
340         /*
341          * As not all inode security structures are in a list, we check for
342          * empty list outside of the lock to make sure that we won't waste
343          * time taking a lock doing nothing.
344          *
345          * The list_del_init() function can be safely called more than once.
346          * It should not be possible for this function to be called with
347          * concurrent list_add(), but for better safety against future changes
348          * in the code, we use list_empty_careful() here.
349          */
350         if (!list_empty_careful(&isec->list)) {
351                 spin_lock(&sbsec->isec_lock);
352                 list_del_init(&isec->list);
353                 spin_unlock(&sbsec->isec_lock);
354         }
355 }
356
357 static int file_alloc_security(struct file *file)
358 {
359         struct file_security_struct *fsec = selinux_file(file);
360         u32 sid = current_sid();
361
362         fsec->sid = sid;
363         fsec->fown_sid = sid;
364
365         return 0;
366 }
367
368 static int superblock_alloc_security(struct super_block *sb)
369 {
370         struct superblock_security_struct *sbsec;
371
372         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
373         if (!sbsec)
374                 return -ENOMEM;
375
376         mutex_init(&sbsec->lock);
377         INIT_LIST_HEAD(&sbsec->isec_head);
378         spin_lock_init(&sbsec->isec_lock);
379         sbsec->sb = sb;
380         sbsec->sid = SECINITSID_UNLABELED;
381         sbsec->def_sid = SECINITSID_FILE;
382         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
383         sb->s_security = sbsec;
384
385         return 0;
386 }
387
388 static void superblock_free_security(struct super_block *sb)
389 {
390         struct superblock_security_struct *sbsec = sb->s_security;
391         sb->s_security = NULL;
392         kfree(sbsec);
393 }
394
395 struct selinux_mnt_opts {
396         const char *fscontext, *context, *rootcontext, *defcontext;
397 };
398
399 static void selinux_free_mnt_opts(void *mnt_opts)
400 {
401         struct selinux_mnt_opts *opts = mnt_opts;
402         kfree(opts->fscontext);
403         kfree(opts->context);
404         kfree(opts->rootcontext);
405         kfree(opts->defcontext);
406         kfree(opts);
407 }
408
409 static inline int inode_doinit(struct inode *inode)
410 {
411         return inode_doinit_with_dentry(inode, NULL);
412 }
413
414 enum {
415         Opt_error = -1,
416         Opt_context = 0,
417         Opt_defcontext = 1,
418         Opt_fscontext = 2,
419         Opt_rootcontext = 3,
420         Opt_seclabel = 4,
421 };
422
423 #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
424 static struct {
425         const char *name;
426         int len;
427         int opt;
428         bool has_arg;
429 } tokens[] = {
430         A(context, true),
431         A(fscontext, true),
432         A(defcontext, true),
433         A(rootcontext, true),
434         A(seclabel, false),
435 };
436 #undef A
437
438 static int match_opt_prefix(char *s, int l, char **arg)
439 {
440         int i;
441
442         for (i = 0; i < ARRAY_SIZE(tokens); i++) {
443                 size_t len = tokens[i].len;
444                 if (len > l || memcmp(s, tokens[i].name, len))
445                         continue;
446                 if (tokens[i].has_arg) {
447                         if (len == l || s[len] != '=')
448                                 continue;
449                         *arg = s + len + 1;
450                 } else if (len != l)
451                         continue;
452                 return tokens[i].opt;
453         }
454         return Opt_error;
455 }
456
457 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
458
459 static int may_context_mount_sb_relabel(u32 sid,
460                         struct superblock_security_struct *sbsec,
461                         const struct cred *cred)
462 {
463         const struct task_security_struct *tsec = selinux_cred(cred);
464         int rc;
465
466         rc = avc_has_perm(&selinux_state,
467                           tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
468                           FILESYSTEM__RELABELFROM, NULL);
469         if (rc)
470                 return rc;
471
472         rc = avc_has_perm(&selinux_state,
473                           tsec->sid, sid, SECCLASS_FILESYSTEM,
474                           FILESYSTEM__RELABELTO, NULL);
475         return rc;
476 }
477
478 static int may_context_mount_inode_relabel(u32 sid,
479                         struct superblock_security_struct *sbsec,
480                         const struct cred *cred)
481 {
482         const struct task_security_struct *tsec = selinux_cred(cred);
483         int rc;
484         rc = avc_has_perm(&selinux_state,
485                           tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
486                           FILESYSTEM__RELABELFROM, NULL);
487         if (rc)
488                 return rc;
489
490         rc = avc_has_perm(&selinux_state,
491                           sid, sbsec->sid, SECCLASS_FILESYSTEM,
492                           FILESYSTEM__ASSOCIATE, NULL);
493         return rc;
494 }
495
496 static int selinux_is_genfs_special_handling(struct super_block *sb)
497 {
498         /* Special handling. Genfs but also in-core setxattr handler */
499         return  !strcmp(sb->s_type->name, "sysfs") ||
500                 !strcmp(sb->s_type->name, "pstore") ||
501                 !strcmp(sb->s_type->name, "debugfs") ||
502                 !strcmp(sb->s_type->name, "tracefs") ||
503                 !strcmp(sb->s_type->name, "rootfs") ||
504                 (selinux_policycap_cgroupseclabel() &&
505                  (!strcmp(sb->s_type->name, "cgroup") ||
506                   !strcmp(sb->s_type->name, "cgroup2")));
507 }
508
509 static int selinux_is_sblabel_mnt(struct super_block *sb)
510 {
511         struct superblock_security_struct *sbsec = sb->s_security;
512
513         /*
514          * IMPORTANT: Double-check logic in this function when adding a new
515          * SECURITY_FS_USE_* definition!
516          */
517         BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
518
519         switch (sbsec->behavior) {
520         case SECURITY_FS_USE_XATTR:
521         case SECURITY_FS_USE_TRANS:
522         case SECURITY_FS_USE_TASK:
523         case SECURITY_FS_USE_NATIVE:
524                 return 1;
525
526         case SECURITY_FS_USE_GENFS:
527                 return selinux_is_genfs_special_handling(sb);
528
529         /* Never allow relabeling on context mounts */
530         case SECURITY_FS_USE_MNTPOINT:
531         case SECURITY_FS_USE_NONE:
532         default:
533                 return 0;
534         }
535 }
536
537 static int sb_finish_set_opts(struct super_block *sb)
538 {
539         struct superblock_security_struct *sbsec = sb->s_security;
540         struct dentry *root = sb->s_root;
541         struct inode *root_inode = d_backing_inode(root);
542         int rc = 0;
543
544         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
545                 /* Make sure that the xattr handler exists and that no
546                    error other than -ENODATA is returned by getxattr on
547                    the root directory.  -ENODATA is ok, as this may be
548                    the first boot of the SELinux kernel before we have
549                    assigned xattr values to the filesystem. */
550                 if (!(root_inode->i_opflags & IOP_XATTR)) {
551                         pr_warn("SELinux: (dev %s, type %s) has no "
552                                "xattr support\n", sb->s_id, sb->s_type->name);
553                         rc = -EOPNOTSUPP;
554                         goto out;
555                 }
556
557                 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
558                 if (rc < 0 && rc != -ENODATA) {
559                         if (rc == -EOPNOTSUPP)
560                                 pr_warn("SELinux: (dev %s, type "
561                                        "%s) has no security xattr handler\n",
562                                        sb->s_id, sb->s_type->name);
563                         else
564                                 pr_warn("SELinux: (dev %s, type "
565                                        "%s) getxattr errno %d\n", sb->s_id,
566                                        sb->s_type->name, -rc);
567                         goto out;
568                 }
569         }
570
571         sbsec->flags |= SE_SBINITIALIZED;
572
573         /*
574          * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
575          * leave the flag untouched because sb_clone_mnt_opts might be handing
576          * us a superblock that needs the flag to be cleared.
577          */
578         if (selinux_is_sblabel_mnt(sb))
579                 sbsec->flags |= SBLABEL_MNT;
580         else
581                 sbsec->flags &= ~SBLABEL_MNT;
582
583         /* Initialize the root inode. */
584         rc = inode_doinit_with_dentry(root_inode, root);
585
586         /* Initialize any other inodes associated with the superblock, e.g.
587            inodes created prior to initial policy load or inodes created
588            during get_sb by a pseudo filesystem that directly
589            populates itself. */
590         spin_lock(&sbsec->isec_lock);
591         while (!list_empty(&sbsec->isec_head)) {
592                 struct inode_security_struct *isec =
593                                 list_first_entry(&sbsec->isec_head,
594                                            struct inode_security_struct, list);
595                 struct inode *inode = isec->inode;
596                 list_del_init(&isec->list);
597                 spin_unlock(&sbsec->isec_lock);
598                 inode = igrab(inode);
599                 if (inode) {
600                         if (!IS_PRIVATE(inode))
601                                 inode_doinit(inode);
602                         iput(inode);
603                 }
604                 spin_lock(&sbsec->isec_lock);
605         }
606         spin_unlock(&sbsec->isec_lock);
607 out:
608         return rc;
609 }
610
611 static int bad_option(struct superblock_security_struct *sbsec, char flag,
612                       u32 old_sid, u32 new_sid)
613 {
614         char mnt_flags = sbsec->flags & SE_MNTMASK;
615
616         /* check if the old mount command had the same options */
617         if (sbsec->flags & SE_SBINITIALIZED)
618                 if (!(sbsec->flags & flag) ||
619                     (old_sid != new_sid))
620                         return 1;
621
622         /* check if we were passed the same options twice,
623          * aka someone passed context=a,context=b
624          */
625         if (!(sbsec->flags & SE_SBINITIALIZED))
626                 if (mnt_flags & flag)
627                         return 1;
628         return 0;
629 }
630
631 static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
632 {
633         int rc = security_context_str_to_sid(&selinux_state, s,
634                                              sid, GFP_KERNEL);
635         if (rc)
636                 pr_warn("SELinux: security_context_str_to_sid"
637                        "(%s) failed for (dev %s, type %s) errno=%d\n",
638                        s, sb->s_id, sb->s_type->name, rc);
639         return rc;
640 }
641
642 /*
643  * Allow filesystems with binary mount data to explicitly set mount point
644  * labeling information.
645  */
646 static int selinux_set_mnt_opts(struct super_block *sb,
647                                 void *mnt_opts,
648                                 unsigned long kern_flags,
649                                 unsigned long *set_kern_flags)
650 {
651         const struct cred *cred = current_cred();
652         struct superblock_security_struct *sbsec = sb->s_security;
653         struct dentry *root = sbsec->sb->s_root;
654         struct selinux_mnt_opts *opts = mnt_opts;
655         struct inode_security_struct *root_isec;
656         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
657         u32 defcontext_sid = 0;
658         int rc = 0;
659
660         mutex_lock(&sbsec->lock);
661
662         if (!selinux_state.initialized) {
663                 if (!opts) {
664                         /* Defer initialization until selinux_complete_init,
665                            after the initial policy is loaded and the security
666                            server is ready to handle calls. */
667                         goto out;
668                 }
669                 rc = -EINVAL;
670                 pr_warn("SELinux: Unable to set superblock options "
671                         "before the security server is initialized\n");
672                 goto out;
673         }
674         if (kern_flags && !set_kern_flags) {
675                 /* Specifying internal flags without providing a place to
676                  * place the results is not allowed */
677                 rc = -EINVAL;
678                 goto out;
679         }
680
681         /*
682          * Binary mount data FS will come through this function twice.  Once
683          * from an explicit call and once from the generic calls from the vfs.
684          * Since the generic VFS calls will not contain any security mount data
685          * we need to skip the double mount verification.
686          *
687          * This does open a hole in which we will not notice if the first
688          * mount using this sb set explict options and a second mount using
689          * this sb does not set any security options.  (The first options
690          * will be used for both mounts)
691          */
692         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
693             && !opts)
694                 goto out;
695
696         root_isec = backing_inode_security_novalidate(root);
697
698         /*
699          * parse the mount options, check if they are valid sids.
700          * also check if someone is trying to mount the same sb more
701          * than once with different security options.
702          */
703         if (opts) {
704                 if (opts->fscontext) {
705                         rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
706                         if (rc)
707                                 goto out;
708                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
709                                         fscontext_sid))
710                                 goto out_double_mount;
711                         sbsec->flags |= FSCONTEXT_MNT;
712                 }
713                 if (opts->context) {
714                         rc = parse_sid(sb, opts->context, &context_sid);
715                         if (rc)
716                                 goto out;
717                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
718                                         context_sid))
719                                 goto out_double_mount;
720                         sbsec->flags |= CONTEXT_MNT;
721                 }
722                 if (opts->rootcontext) {
723                         rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
724                         if (rc)
725                                 goto out;
726                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
727                                         rootcontext_sid))
728                                 goto out_double_mount;
729                         sbsec->flags |= ROOTCONTEXT_MNT;
730                 }
731                 if (opts->defcontext) {
732                         rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
733                         if (rc)
734                                 goto out;
735                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
736                                         defcontext_sid))
737                                 goto out_double_mount;
738                         sbsec->flags |= DEFCONTEXT_MNT;
739                 }
740         }
741
742         if (sbsec->flags & SE_SBINITIALIZED) {
743                 /* previously mounted with options, but not on this attempt? */
744                 if ((sbsec->flags & SE_MNTMASK) && !opts)
745                         goto out_double_mount;
746                 rc = 0;
747                 goto out;
748         }
749
750         if (strcmp(sb->s_type->name, "proc") == 0)
751                 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
752
753         if (!strcmp(sb->s_type->name, "debugfs") ||
754             !strcmp(sb->s_type->name, "tracefs") ||
755             !strcmp(sb->s_type->name, "pstore"))
756                 sbsec->flags |= SE_SBGENFS;
757
758         if (!strcmp(sb->s_type->name, "sysfs") ||
759             !strcmp(sb->s_type->name, "cgroup") ||
760             !strcmp(sb->s_type->name, "cgroup2"))
761                 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
762
763         if (!sbsec->behavior) {
764                 /*
765                  * Determine the labeling behavior to use for this
766                  * filesystem type.
767                  */
768                 rc = security_fs_use(&selinux_state, sb);
769                 if (rc) {
770                         pr_warn("%s: security_fs_use(%s) returned %d\n",
771                                         __func__, sb->s_type->name, rc);
772                         goto out;
773                 }
774         }
775
776         /*
777          * If this is a user namespace mount and the filesystem type is not
778          * explicitly whitelisted, then no contexts are allowed on the command
779          * line and security labels must be ignored.
780          */
781         if (sb->s_user_ns != &init_user_ns &&
782             strcmp(sb->s_type->name, "tmpfs") &&
783             strcmp(sb->s_type->name, "ramfs") &&
784             strcmp(sb->s_type->name, "devpts")) {
785                 if (context_sid || fscontext_sid || rootcontext_sid ||
786                     defcontext_sid) {
787                         rc = -EACCES;
788                         goto out;
789                 }
790                 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
791                         sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
792                         rc = security_transition_sid(&selinux_state,
793                                                      current_sid(),
794                                                      current_sid(),
795                                                      SECCLASS_FILE, NULL,
796                                                      &sbsec->mntpoint_sid);
797                         if (rc)
798                                 goto out;
799                 }
800                 goto out_set_opts;
801         }
802
803         /* sets the context of the superblock for the fs being mounted. */
804         if (fscontext_sid) {
805                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
806                 if (rc)
807                         goto out;
808
809                 sbsec->sid = fscontext_sid;
810         }
811
812         /*
813          * Switch to using mount point labeling behavior.
814          * sets the label used on all file below the mountpoint, and will set
815          * the superblock context if not already set.
816          */
817         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
818                 sbsec->behavior = SECURITY_FS_USE_NATIVE;
819                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
820         }
821
822         if (context_sid) {
823                 if (!fscontext_sid) {
824                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
825                                                           cred);
826                         if (rc)
827                                 goto out;
828                         sbsec->sid = context_sid;
829                 } else {
830                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
831                                                              cred);
832                         if (rc)
833                                 goto out;
834                 }
835                 if (!rootcontext_sid)
836                         rootcontext_sid = context_sid;
837
838                 sbsec->mntpoint_sid = context_sid;
839                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
840         }
841
842         if (rootcontext_sid) {
843                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
844                                                      cred);
845                 if (rc)
846                         goto out;
847
848                 root_isec->sid = rootcontext_sid;
849                 root_isec->initialized = LABEL_INITIALIZED;
850         }
851
852         if (defcontext_sid) {
853                 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
854                         sbsec->behavior != SECURITY_FS_USE_NATIVE) {
855                         rc = -EINVAL;
856                         pr_warn("SELinux: defcontext option is "
857                                "invalid for this filesystem type\n");
858                         goto out;
859                 }
860
861                 if (defcontext_sid != sbsec->def_sid) {
862                         rc = may_context_mount_inode_relabel(defcontext_sid,
863                                                              sbsec, cred);
864                         if (rc)
865                                 goto out;
866                 }
867
868                 sbsec->def_sid = defcontext_sid;
869         }
870
871 out_set_opts:
872         rc = sb_finish_set_opts(sb);
873 out:
874         mutex_unlock(&sbsec->lock);
875         return rc;
876 out_double_mount:
877         rc = -EINVAL;
878         pr_warn("SELinux: mount invalid.  Same superblock, different "
879                "security settings for (dev %s, type %s)\n", sb->s_id,
880                sb->s_type->name);
881         goto out;
882 }
883
884 static int selinux_cmp_sb_context(const struct super_block *oldsb,
885                                     const struct super_block *newsb)
886 {
887         struct superblock_security_struct *old = oldsb->s_security;
888         struct superblock_security_struct *new = newsb->s_security;
889         char oldflags = old->flags & SE_MNTMASK;
890         char newflags = new->flags & SE_MNTMASK;
891
892         if (oldflags != newflags)
893                 goto mismatch;
894         if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
895                 goto mismatch;
896         if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
897                 goto mismatch;
898         if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
899                 goto mismatch;
900         if (oldflags & ROOTCONTEXT_MNT) {
901                 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
902                 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
903                 if (oldroot->sid != newroot->sid)
904                         goto mismatch;
905         }
906         return 0;
907 mismatch:
908         pr_warn("SELinux: mount invalid.  Same superblock, "
909                             "different security settings for (dev %s, "
910                             "type %s)\n", newsb->s_id, newsb->s_type->name);
911         return -EBUSY;
912 }
913
914 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
915                                         struct super_block *newsb,
916                                         unsigned long kern_flags,
917                                         unsigned long *set_kern_flags)
918 {
919         int rc = 0;
920         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
921         struct superblock_security_struct *newsbsec = newsb->s_security;
922
923         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
924         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
925         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
926
927         /*
928          * if the parent was able to be mounted it clearly had no special lsm
929          * mount options.  thus we can safely deal with this superblock later
930          */
931         if (!selinux_state.initialized)
932                 return 0;
933
934         /*
935          * Specifying internal flags without providing a place to
936          * place the results is not allowed.
937          */
938         if (kern_flags && !set_kern_flags)
939                 return -EINVAL;
940
941         /* how can we clone if the old one wasn't set up?? */
942         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
943
944         /* if fs is reusing a sb, make sure that the contexts match */
945         if (newsbsec->flags & SE_SBINITIALIZED) {
946                 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
947                         *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
948                 return selinux_cmp_sb_context(oldsb, newsb);
949         }
950
951         mutex_lock(&newsbsec->lock);
952
953         newsbsec->flags = oldsbsec->flags;
954
955         newsbsec->sid = oldsbsec->sid;
956         newsbsec->def_sid = oldsbsec->def_sid;
957         newsbsec->behavior = oldsbsec->behavior;
958
959         if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
960                 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
961                 rc = security_fs_use(&selinux_state, newsb);
962                 if (rc)
963                         goto out;
964         }
965
966         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
967                 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
968                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
969         }
970
971         if (set_context) {
972                 u32 sid = oldsbsec->mntpoint_sid;
973
974                 if (!set_fscontext)
975                         newsbsec->sid = sid;
976                 if (!set_rootcontext) {
977                         struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
978                         newisec->sid = sid;
979                 }
980                 newsbsec->mntpoint_sid = sid;
981         }
982         if (set_rootcontext) {
983                 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
984                 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
985
986                 newisec->sid = oldisec->sid;
987         }
988
989         sb_finish_set_opts(newsb);
990 out:
991         mutex_unlock(&newsbsec->lock);
992         return rc;
993 }
994
995 static int selinux_add_opt(int token, const char *s, void **mnt_opts)
996 {
997         struct selinux_mnt_opts *opts = *mnt_opts;
998
999         if (token == Opt_seclabel)      /* eaten and completely ignored */
1000                 return 0;
1001
1002         if (!opts) {
1003                 opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
1004                 if (!opts)
1005                         return -ENOMEM;
1006                 *mnt_opts = opts;
1007         }
1008         if (!s)
1009                 return -ENOMEM;
1010         switch (token) {
1011         case Opt_context:
1012                 if (opts->context || opts->defcontext)
1013                         goto Einval;
1014                 opts->context = s;
1015                 break;
1016         case Opt_fscontext:
1017                 if (opts->fscontext)
1018                         goto Einval;
1019                 opts->fscontext = s;
1020                 break;
1021         case Opt_rootcontext:
1022                 if (opts->rootcontext)
1023                         goto Einval;
1024                 opts->rootcontext = s;
1025                 break;
1026         case Opt_defcontext:
1027                 if (opts->context || opts->defcontext)
1028                         goto Einval;
1029                 opts->defcontext = s;
1030                 break;
1031         }
1032         return 0;
1033 Einval:
1034         pr_warn(SEL_MOUNT_FAIL_MSG);
1035         return -EINVAL;
1036 }
1037
1038 static int selinux_add_mnt_opt(const char *option, const char *val, int len,
1039                                void **mnt_opts)
1040 {
1041         int token = Opt_error;
1042         int rc, i;
1043
1044         for (i = 0; i < ARRAY_SIZE(tokens); i++) {
1045                 if (strcmp(option, tokens[i].name) == 0) {
1046                         token = tokens[i].opt;
1047                         break;
1048                 }
1049         }
1050
1051         if (token == Opt_error)
1052                 return -EINVAL;
1053
1054         if (token != Opt_seclabel) {
1055                 val = kmemdup_nul(val, len, GFP_KERNEL);
1056                 if (!val) {
1057                         rc = -ENOMEM;
1058                         goto free_opt;
1059                 }
1060         }
1061         rc = selinux_add_opt(token, val, mnt_opts);
1062         if (unlikely(rc)) {
1063                 kfree(val);
1064                 goto free_opt;
1065         }
1066         return rc;
1067
1068 free_opt:
1069         if (*mnt_opts) {
1070                 selinux_free_mnt_opts(*mnt_opts);
1071                 *mnt_opts = NULL;
1072         }
1073         return rc;
1074 }
1075
1076 static int show_sid(struct seq_file *m, u32 sid)
1077 {
1078         char *context = NULL;
1079         u32 len;
1080         int rc;
1081
1082         rc = security_sid_to_context(&selinux_state, sid,
1083                                              &context, &len);
1084         if (!rc) {
1085                 bool has_comma = context && strchr(context, ',');
1086
1087                 seq_putc(m, '=');
1088                 if (has_comma)
1089                         seq_putc(m, '\"');
1090                 seq_escape(m, context, "\"\n\\");
1091                 if (has_comma)
1092                         seq_putc(m, '\"');
1093         }
1094         kfree(context);
1095         return rc;
1096 }
1097
1098 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1099 {
1100         struct superblock_security_struct *sbsec = sb->s_security;
1101         int rc;
1102
1103         if (!(sbsec->flags & SE_SBINITIALIZED))
1104                 return 0;
1105
1106         if (!selinux_state.initialized)
1107                 return 0;
1108
1109         if (sbsec->flags & FSCONTEXT_MNT) {
1110                 seq_putc(m, ',');
1111                 seq_puts(m, FSCONTEXT_STR);
1112                 rc = show_sid(m, sbsec->sid);
1113                 if (rc)
1114                         return rc;
1115         }
1116         if (sbsec->flags & CONTEXT_MNT) {
1117                 seq_putc(m, ',');
1118                 seq_puts(m, CONTEXT_STR);
1119                 rc = show_sid(m, sbsec->mntpoint_sid);
1120                 if (rc)
1121                         return rc;
1122         }
1123         if (sbsec->flags & DEFCONTEXT_MNT) {
1124                 seq_putc(m, ',');
1125                 seq_puts(m, DEFCONTEXT_STR);
1126                 rc = show_sid(m, sbsec->def_sid);
1127                 if (rc)
1128                         return rc;
1129         }
1130         if (sbsec->flags & ROOTCONTEXT_MNT) {
1131                 struct dentry *root = sbsec->sb->s_root;
1132                 struct inode_security_struct *isec = backing_inode_security(root);
1133                 seq_putc(m, ',');
1134                 seq_puts(m, ROOTCONTEXT_STR);
1135                 rc = show_sid(m, isec->sid);
1136                 if (rc)
1137                         return rc;
1138         }
1139         if (sbsec->flags & SBLABEL_MNT) {
1140                 seq_putc(m, ',');
1141                 seq_puts(m, SECLABEL_STR);
1142         }
1143         return 0;
1144 }
1145
1146 static inline u16 inode_mode_to_security_class(umode_t mode)
1147 {
1148         switch (mode & S_IFMT) {
1149         case S_IFSOCK:
1150                 return SECCLASS_SOCK_FILE;
1151         case S_IFLNK:
1152                 return SECCLASS_LNK_FILE;
1153         case S_IFREG:
1154                 return SECCLASS_FILE;
1155         case S_IFBLK:
1156                 return SECCLASS_BLK_FILE;
1157         case S_IFDIR:
1158                 return SECCLASS_DIR;
1159         case S_IFCHR:
1160                 return SECCLASS_CHR_FILE;
1161         case S_IFIFO:
1162                 return SECCLASS_FIFO_FILE;
1163
1164         }
1165
1166         return SECCLASS_FILE;
1167 }
1168
1169 static inline int default_protocol_stream(int protocol)
1170 {
1171         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1172 }
1173
1174 static inline int default_protocol_dgram(int protocol)
1175 {
1176         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1177 }
1178
1179 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1180 {
1181         int extsockclass = selinux_policycap_extsockclass();
1182
1183         switch (family) {
1184         case PF_UNIX:
1185                 switch (type) {
1186                 case SOCK_STREAM:
1187                 case SOCK_SEQPACKET:
1188                         return SECCLASS_UNIX_STREAM_SOCKET;
1189                 case SOCK_DGRAM:
1190                 case SOCK_RAW:
1191                         return SECCLASS_UNIX_DGRAM_SOCKET;
1192                 }
1193                 break;
1194         case PF_INET:
1195         case PF_INET6:
1196                 switch (type) {
1197                 case SOCK_STREAM:
1198                 case SOCK_SEQPACKET:
1199                         if (default_protocol_stream(protocol))
1200                                 return SECCLASS_TCP_SOCKET;
1201                         else if (extsockclass && protocol == IPPROTO_SCTP)
1202                                 return SECCLASS_SCTP_SOCKET;
1203                         else
1204                                 return SECCLASS_RAWIP_SOCKET;
1205                 case SOCK_DGRAM:
1206                         if (default_protocol_dgram(protocol))
1207                                 return SECCLASS_UDP_SOCKET;
1208                         else if (extsockclass && (protocol == IPPROTO_ICMP ||
1209                                                   protocol == IPPROTO_ICMPV6))
1210                                 return SECCLASS_ICMP_SOCKET;
1211                         else
1212                                 return SECCLASS_RAWIP_SOCKET;
1213                 case SOCK_DCCP:
1214                         return SECCLASS_DCCP_SOCKET;
1215                 default:
1216                         return SECCLASS_RAWIP_SOCKET;
1217                 }
1218                 break;
1219         case PF_NETLINK:
1220                 switch (protocol) {
1221                 case NETLINK_ROUTE:
1222                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1223                 case NETLINK_SOCK_DIAG:
1224                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1225                 case NETLINK_NFLOG:
1226                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1227                 case NETLINK_XFRM:
1228                         return SECCLASS_NETLINK_XFRM_SOCKET;
1229                 case NETLINK_SELINUX:
1230                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1231                 case NETLINK_ISCSI:
1232                         return SECCLASS_NETLINK_ISCSI_SOCKET;
1233                 case NETLINK_AUDIT:
1234                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1235                 case NETLINK_FIB_LOOKUP:
1236                         return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1237                 case NETLINK_CONNECTOR:
1238                         return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1239                 case NETLINK_NETFILTER:
1240                         return SECCLASS_NETLINK_NETFILTER_SOCKET;
1241                 case NETLINK_DNRTMSG:
1242                         return SECCLASS_NETLINK_DNRT_SOCKET;
1243                 case NETLINK_KOBJECT_UEVENT:
1244                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1245                 case NETLINK_GENERIC:
1246                         return SECCLASS_NETLINK_GENERIC_SOCKET;
1247                 case NETLINK_SCSITRANSPORT:
1248                         return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1249                 case NETLINK_RDMA:
1250                         return SECCLASS_NETLINK_RDMA_SOCKET;
1251                 case NETLINK_CRYPTO:
1252                         return SECCLASS_NETLINK_CRYPTO_SOCKET;
1253                 default:
1254                         return SECCLASS_NETLINK_SOCKET;
1255                 }
1256         case PF_PACKET:
1257                 return SECCLASS_PACKET_SOCKET;
1258         case PF_KEY:
1259                 return SECCLASS_KEY_SOCKET;
1260         case PF_APPLETALK:
1261                 return SECCLASS_APPLETALK_SOCKET;
1262         }
1263
1264         if (extsockclass) {
1265                 switch (family) {
1266                 case PF_AX25:
1267                         return SECCLASS_AX25_SOCKET;
1268                 case PF_IPX:
1269                         return SECCLASS_IPX_SOCKET;
1270                 case PF_NETROM:
1271                         return SECCLASS_NETROM_SOCKET;
1272                 case PF_ATMPVC:
1273                         return SECCLASS_ATMPVC_SOCKET;
1274                 case PF_X25:
1275                         return SECCLASS_X25_SOCKET;
1276                 case PF_ROSE:
1277                         return SECCLASS_ROSE_SOCKET;
1278                 case PF_DECnet:
1279                         return SECCLASS_DECNET_SOCKET;
1280                 case PF_ATMSVC:
1281                         return SECCLASS_ATMSVC_SOCKET;
1282                 case PF_RDS:
1283                         return SECCLASS_RDS_SOCKET;
1284                 case PF_IRDA:
1285                         return SECCLASS_IRDA_SOCKET;
1286                 case PF_PPPOX:
1287                         return SECCLASS_PPPOX_SOCKET;
1288                 case PF_LLC:
1289                         return SECCLASS_LLC_SOCKET;
1290                 case PF_CAN:
1291                         return SECCLASS_CAN_SOCKET;
1292                 case PF_TIPC:
1293                         return SECCLASS_TIPC_SOCKET;
1294                 case PF_BLUETOOTH:
1295                         return SECCLASS_BLUETOOTH_SOCKET;
1296                 case PF_IUCV:
1297                         return SECCLASS_IUCV_SOCKET;
1298                 case PF_RXRPC:
1299                         return SECCLASS_RXRPC_SOCKET;
1300                 case PF_ISDN:
1301                         return SECCLASS_ISDN_SOCKET;
1302                 case PF_PHONET:
1303                         return SECCLASS_PHONET_SOCKET;
1304                 case PF_IEEE802154:
1305                         return SECCLASS_IEEE802154_SOCKET;
1306                 case PF_CAIF:
1307                         return SECCLASS_CAIF_SOCKET;
1308                 case PF_ALG:
1309                         return SECCLASS_ALG_SOCKET;
1310                 case PF_NFC:
1311                         return SECCLASS_NFC_SOCKET;
1312                 case PF_VSOCK:
1313                         return SECCLASS_VSOCK_SOCKET;
1314                 case PF_KCM:
1315                         return SECCLASS_KCM_SOCKET;
1316                 case PF_QIPCRTR:
1317                         return SECCLASS_QIPCRTR_SOCKET;
1318                 case PF_SMC:
1319                         return SECCLASS_SMC_SOCKET;
1320                 case PF_XDP:
1321                         return SECCLASS_XDP_SOCKET;
1322 #if PF_MAX > 45
1323 #error New address family defined, please update this function.
1324 #endif
1325                 }
1326         }
1327
1328         return SECCLASS_SOCKET;
1329 }
1330
1331 static int selinux_genfs_get_sid(struct dentry *dentry,
1332                                  u16 tclass,
1333                                  u16 flags,
1334                                  u32 *sid)
1335 {
1336         int rc;
1337         struct super_block *sb = dentry->d_sb;
1338         char *buffer, *path;
1339
1340         buffer = (char *)__get_free_page(GFP_KERNEL);
1341         if (!buffer)
1342                 return -ENOMEM;
1343
1344         path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1345         if (IS_ERR(path))
1346                 rc = PTR_ERR(path);
1347         else {
1348                 if (flags & SE_SBPROC) {
1349                         /* each process gets a /proc/PID/ entry. Strip off the
1350                          * PID part to get a valid selinux labeling.
1351                          * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1352                         while (path[1] >= '0' && path[1] <= '9') {
1353                                 path[1] = '/';
1354                                 path++;
1355                         }
1356                 }
1357                 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1358                                         path, tclass, sid);
1359                 if (rc == -ENOENT) {
1360                         /* No match in policy, mark as unlabeled. */
1361                         *sid = SECINITSID_UNLABELED;
1362                         rc = 0;
1363                 }
1364         }
1365         free_page((unsigned long)buffer);
1366         return rc;
1367 }
1368
1369 static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1370                                   u32 def_sid, u32 *sid)
1371 {
1372 #define INITCONTEXTLEN 255
1373         char *context;
1374         unsigned int len;
1375         int rc;
1376
1377         len = INITCONTEXTLEN;
1378         context = kmalloc(len + 1, GFP_NOFS);
1379         if (!context)
1380                 return -ENOMEM;
1381
1382         context[len] = '\0';
1383         rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1384         if (rc == -ERANGE) {
1385                 kfree(context);
1386
1387                 /* Need a larger buffer.  Query for the right size. */
1388                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1389                 if (rc < 0)
1390                         return rc;
1391
1392                 len = rc;
1393                 context = kmalloc(len + 1, GFP_NOFS);
1394                 if (!context)
1395                         return -ENOMEM;
1396
1397                 context[len] = '\0';
1398                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1399                                     context, len);
1400         }
1401         if (rc < 0) {
1402                 kfree(context);
1403                 if (rc != -ENODATA) {
1404                         pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1405                                 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1406                         return rc;
1407                 }
1408                 *sid = def_sid;
1409                 return 0;
1410         }
1411
1412         rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1413                                              def_sid, GFP_NOFS);
1414         if (rc) {
1415                 char *dev = inode->i_sb->s_id;
1416                 unsigned long ino = inode->i_ino;
1417
1418                 if (rc == -EINVAL) {
1419                         pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1420                                               ino, dev, context);
1421                 } else {
1422                         pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1423                                 __func__, context, -rc, dev, ino);
1424                 }
1425         }
1426         kfree(context);
1427         return 0;
1428 }
1429
1430 /* The inode's security attributes must be initialized before first use. */
1431 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1432 {
1433         struct superblock_security_struct *sbsec = NULL;
1434         struct inode_security_struct *isec = selinux_inode(inode);
1435         u32 task_sid, sid = 0;
1436         u16 sclass;
1437         struct dentry *dentry;
1438         int rc = 0;
1439
1440         if (isec->initialized == LABEL_INITIALIZED)
1441                 return 0;
1442
1443         spin_lock(&isec->lock);
1444         if (isec->initialized == LABEL_INITIALIZED)
1445                 goto out_unlock;
1446
1447         if (isec->sclass == SECCLASS_FILE)
1448                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1449
1450         sbsec = inode->i_sb->s_security;
1451         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1452                 /* Defer initialization until selinux_complete_init,
1453                    after the initial policy is loaded and the security
1454                    server is ready to handle calls. */
1455                 spin_lock(&sbsec->isec_lock);
1456                 if (list_empty(&isec->list))
1457                         list_add(&isec->list, &sbsec->isec_head);
1458                 spin_unlock(&sbsec->isec_lock);
1459                 goto out_unlock;
1460         }
1461
1462         sclass = isec->sclass;
1463         task_sid = isec->task_sid;
1464         sid = isec->sid;
1465         isec->initialized = LABEL_PENDING;
1466         spin_unlock(&isec->lock);
1467
1468         switch (sbsec->behavior) {
1469         case SECURITY_FS_USE_NATIVE:
1470                 break;
1471         case SECURITY_FS_USE_XATTR:
1472                 if (!(inode->i_opflags & IOP_XATTR)) {
1473                         sid = sbsec->def_sid;
1474                         break;
1475                 }
1476                 /* Need a dentry, since the xattr API requires one.
1477                    Life would be simpler if we could just pass the inode. */
1478                 if (opt_dentry) {
1479                         /* Called from d_instantiate or d_splice_alias. */
1480                         dentry = dget(opt_dentry);
1481                 } else {
1482                         /*
1483                          * Called from selinux_complete_init, try to find a dentry.
1484                          * Some filesystems really want a connected one, so try
1485                          * that first.  We could split SECURITY_FS_USE_XATTR in
1486                          * two, depending upon that...
1487                          */
1488                         dentry = d_find_alias(inode);
1489                         if (!dentry)
1490                                 dentry = d_find_any_alias(inode);
1491                 }
1492                 if (!dentry) {
1493                         /*
1494                          * this is can be hit on boot when a file is accessed
1495                          * before the policy is loaded.  When we load policy we
1496                          * may find inodes that have no dentry on the
1497                          * sbsec->isec_head list.  No reason to complain as these
1498                          * will get fixed up the next time we go through
1499                          * inode_doinit with a dentry, before these inodes could
1500                          * be used again by userspace.
1501                          */
1502                         goto out;
1503                 }
1504
1505                 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1506                                             &sid);
1507                 dput(dentry);
1508                 if (rc)
1509                         goto out;
1510                 break;
1511         case SECURITY_FS_USE_TASK:
1512                 sid = task_sid;
1513                 break;
1514         case SECURITY_FS_USE_TRANS:
1515                 /* Default to the fs SID. */
1516                 sid = sbsec->sid;
1517
1518                 /* Try to obtain a transition SID. */
1519                 rc = security_transition_sid(&selinux_state, task_sid, sid,
1520                                              sclass, NULL, &sid);
1521                 if (rc)
1522                         goto out;
1523                 break;
1524         case SECURITY_FS_USE_MNTPOINT:
1525                 sid = sbsec->mntpoint_sid;
1526                 break;
1527         default:
1528                 /* Default to the fs superblock SID. */
1529                 sid = sbsec->sid;
1530
1531                 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1532                         /* We must have a dentry to determine the label on
1533                          * procfs inodes */
1534                         if (opt_dentry) {
1535                                 /* Called from d_instantiate or
1536                                  * d_splice_alias. */
1537                                 dentry = dget(opt_dentry);
1538                         } else {
1539                                 /* Called from selinux_complete_init, try to
1540                                  * find a dentry.  Some filesystems really want
1541                                  * a connected one, so try that first.
1542                                  */
1543                                 dentry = d_find_alias(inode);
1544                                 if (!dentry)
1545                                         dentry = d_find_any_alias(inode);
1546                         }
1547                         /*
1548                          * This can be hit on boot when a file is accessed
1549                          * before the policy is loaded.  When we load policy we
1550                          * may find inodes that have no dentry on the
1551                          * sbsec->isec_head list.  No reason to complain as
1552                          * these will get fixed up the next time we go through
1553                          * inode_doinit() with a dentry, before these inodes
1554                          * could be used again by userspace.
1555                          */
1556                         if (!dentry)
1557                                 goto out;
1558                         rc = selinux_genfs_get_sid(dentry, sclass,
1559                                                    sbsec->flags, &sid);
1560                         if (rc) {
1561                                 dput(dentry);
1562                                 goto out;
1563                         }
1564
1565                         if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1566                             (inode->i_opflags & IOP_XATTR)) {
1567                                 rc = inode_doinit_use_xattr(inode, dentry,
1568                                                             sid, &sid);
1569                                 if (rc) {
1570                                         dput(dentry);
1571                                         goto out;
1572                                 }
1573                         }
1574                         dput(dentry);
1575                 }
1576                 break;
1577         }
1578
1579 out:
1580         spin_lock(&isec->lock);
1581         if (isec->initialized == LABEL_PENDING) {
1582                 if (!sid || rc) {
1583                         isec->initialized = LABEL_INVALID;
1584                         goto out_unlock;
1585                 }
1586
1587                 isec->initialized = LABEL_INITIALIZED;
1588                 isec->sid = sid;
1589         }
1590
1591 out_unlock:
1592         spin_unlock(&isec->lock);
1593         return rc;
1594 }
1595
1596 /* Convert a Linux signal to an access vector. */
1597 static inline u32 signal_to_av(int sig)
1598 {
1599         u32 perm = 0;
1600
1601         switch (sig) {
1602         case SIGCHLD:
1603                 /* Commonly granted from child to parent. */
1604                 perm = PROCESS__SIGCHLD;
1605                 break;
1606         case SIGKILL:
1607                 /* Cannot be caught or ignored */
1608                 perm = PROCESS__SIGKILL;
1609                 break;
1610         case SIGSTOP:
1611                 /* Cannot be caught or ignored */
1612                 perm = PROCESS__SIGSTOP;
1613                 break;
1614         default:
1615                 /* All other signals. */
1616                 perm = PROCESS__SIGNAL;
1617                 break;
1618         }
1619
1620         return perm;
1621 }
1622
1623 #if CAP_LAST_CAP > 63
1624 #error Fix SELinux to handle capabilities > 63.
1625 #endif
1626
1627 /* Check whether a task is allowed to use a capability. */
1628 static int cred_has_capability(const struct cred *cred,
1629                                int cap, unsigned int opts, bool initns)
1630 {
1631         struct common_audit_data ad;
1632         struct av_decision avd;
1633         u16 sclass;
1634         u32 sid = cred_sid(cred);
1635         u32 av = CAP_TO_MASK(cap);
1636         int rc;
1637
1638         ad.type = LSM_AUDIT_DATA_CAP;
1639         ad.u.cap = cap;
1640
1641         switch (CAP_TO_INDEX(cap)) {
1642         case 0:
1643                 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1644                 break;
1645         case 1:
1646                 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1647                 break;
1648         default:
1649                 pr_err("SELinux:  out of range capability %d\n", cap);
1650                 BUG();
1651                 return -EINVAL;
1652         }
1653
1654         rc = avc_has_perm_noaudit(&selinux_state,
1655                                   sid, sid, sclass, av, 0, &avd);
1656         if (!(opts & CAP_OPT_NOAUDIT)) {
1657                 int rc2 = avc_audit(&selinux_state,
1658                                     sid, sid, sclass, av, &avd, rc, &ad, 0);
1659                 if (rc2)
1660                         return rc2;
1661         }
1662         return rc;
1663 }
1664
1665 /* Check whether a task has a particular permission to an inode.
1666    The 'adp' parameter is optional and allows other audit
1667    data to be passed (e.g. the dentry). */
1668 static int inode_has_perm(const struct cred *cred,
1669                           struct inode *inode,
1670                           u32 perms,
1671                           struct common_audit_data *adp)
1672 {
1673         struct inode_security_struct *isec;
1674         u32 sid;
1675
1676         validate_creds(cred);
1677
1678         if (unlikely(IS_PRIVATE(inode)))
1679                 return 0;
1680
1681         sid = cred_sid(cred);
1682         isec = selinux_inode(inode);
1683
1684         return avc_has_perm(&selinux_state,
1685                             sid, isec->sid, isec->sclass, perms, adp);
1686 }
1687
1688 /* Same as inode_has_perm, but pass explicit audit data containing
1689    the dentry to help the auditing code to more easily generate the
1690    pathname if needed. */
1691 static inline int dentry_has_perm(const struct cred *cred,
1692                                   struct dentry *dentry,
1693                                   u32 av)
1694 {
1695         struct inode *inode = d_backing_inode(dentry);
1696         struct common_audit_data ad;
1697
1698         ad.type = LSM_AUDIT_DATA_DENTRY;
1699         ad.u.dentry = dentry;
1700         __inode_security_revalidate(inode, dentry, true);
1701         return inode_has_perm(cred, inode, av, &ad);
1702 }
1703
1704 /* Same as inode_has_perm, but pass explicit audit data containing
1705    the path to help the auditing code to more easily generate the
1706    pathname if needed. */
1707 static inline int path_has_perm(const struct cred *cred,
1708                                 const struct path *path,
1709                                 u32 av)
1710 {
1711         struct inode *inode = d_backing_inode(path->dentry);
1712         struct common_audit_data ad;
1713
1714         ad.type = LSM_AUDIT_DATA_PATH;
1715         ad.u.path = *path;
1716         __inode_security_revalidate(inode, path->dentry, true);
1717         return inode_has_perm(cred, inode, av, &ad);
1718 }
1719
1720 /* Same as path_has_perm, but uses the inode from the file struct. */
1721 static inline int file_path_has_perm(const struct cred *cred,
1722                                      struct file *file,
1723                                      u32 av)
1724 {
1725         struct common_audit_data ad;
1726
1727         ad.type = LSM_AUDIT_DATA_FILE;
1728         ad.u.file = file;
1729         return inode_has_perm(cred, file_inode(file), av, &ad);
1730 }
1731
1732 #ifdef CONFIG_BPF_SYSCALL
1733 static int bpf_fd_pass(struct file *file, u32 sid);
1734 #endif
1735
1736 /* Check whether a task can use an open file descriptor to
1737    access an inode in a given way.  Check access to the
1738    descriptor itself, and then use dentry_has_perm to
1739    check a particular permission to the file.
1740    Access to the descriptor is implicitly granted if it
1741    has the same SID as the process.  If av is zero, then
1742    access to the file is not checked, e.g. for cases
1743    where only the descriptor is affected like seek. */
1744 static int file_has_perm(const struct cred *cred,
1745                          struct file *file,
1746                          u32 av)
1747 {
1748         struct file_security_struct *fsec = selinux_file(file);
1749         struct inode *inode = file_inode(file);
1750         struct common_audit_data ad;
1751         u32 sid = cred_sid(cred);
1752         int rc;
1753
1754         ad.type = LSM_AUDIT_DATA_FILE;
1755         ad.u.file = file;
1756
1757         if (sid != fsec->sid) {
1758                 rc = avc_has_perm(&selinux_state,
1759                                   sid, fsec->sid,
1760                                   SECCLASS_FD,
1761                                   FD__USE,
1762                                   &ad);
1763                 if (rc)
1764                         goto out;
1765         }
1766
1767 #ifdef CONFIG_BPF_SYSCALL
1768         rc = bpf_fd_pass(file, cred_sid(cred));
1769         if (rc)
1770                 return rc;
1771 #endif
1772
1773         /* av is zero if only checking access to the descriptor. */
1774         rc = 0;
1775         if (av)
1776                 rc = inode_has_perm(cred, inode, av, &ad);
1777
1778 out:
1779         return rc;
1780 }
1781
1782 /*
1783  * Determine the label for an inode that might be unioned.
1784  */
1785 static int
1786 selinux_determine_inode_label(const struct task_security_struct *tsec,
1787                                  struct inode *dir,
1788                                  const struct qstr *name, u16 tclass,
1789                                  u32 *_new_isid)
1790 {
1791         const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1792
1793         if ((sbsec->flags & SE_SBINITIALIZED) &&
1794             (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1795                 *_new_isid = sbsec->mntpoint_sid;
1796         } else if ((sbsec->flags & SBLABEL_MNT) &&
1797                    tsec->create_sid) {
1798                 *_new_isid = tsec->create_sid;
1799         } else {
1800                 const struct inode_security_struct *dsec = inode_security(dir);
1801                 return security_transition_sid(&selinux_state, tsec->sid,
1802                                                dsec->sid, tclass,
1803                                                name, _new_isid);
1804         }
1805
1806         return 0;
1807 }
1808
1809 /* Check whether a task can create a file. */
1810 static int may_create(struct inode *dir,
1811                       struct dentry *dentry,
1812                       u16 tclass)
1813 {
1814         const struct task_security_struct *tsec = selinux_cred(current_cred());
1815         struct inode_security_struct *dsec;
1816         struct superblock_security_struct *sbsec;
1817         u32 sid, newsid;
1818         struct common_audit_data ad;
1819         int rc;
1820
1821         dsec = inode_security(dir);
1822         sbsec = dir->i_sb->s_security;
1823
1824         sid = tsec->sid;
1825
1826         ad.type = LSM_AUDIT_DATA_DENTRY;
1827         ad.u.dentry = dentry;
1828
1829         rc = avc_has_perm(&selinux_state,
1830                           sid, dsec->sid, SECCLASS_DIR,
1831                           DIR__ADD_NAME | DIR__SEARCH,
1832                           &ad);
1833         if (rc)
1834                 return rc;
1835
1836         rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir,
1837                                            &dentry->d_name, tclass, &newsid);
1838         if (rc)
1839                 return rc;
1840
1841         rc = avc_has_perm(&selinux_state,
1842                           sid, newsid, tclass, FILE__CREATE, &ad);
1843         if (rc)
1844                 return rc;
1845
1846         return avc_has_perm(&selinux_state,
1847                             newsid, sbsec->sid,
1848                             SECCLASS_FILESYSTEM,
1849                             FILESYSTEM__ASSOCIATE, &ad);
1850 }
1851
1852 #define MAY_LINK        0
1853 #define MAY_UNLINK      1
1854 #define MAY_RMDIR       2
1855
1856 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1857 static int may_link(struct inode *dir,
1858                     struct dentry *dentry,
1859                     int kind)
1860
1861 {
1862         struct inode_security_struct *dsec, *isec;
1863         struct common_audit_data ad;
1864         u32 sid = current_sid();
1865         u32 av;
1866         int rc;
1867
1868         dsec = inode_security(dir);
1869         isec = backing_inode_security(dentry);
1870
1871         ad.type = LSM_AUDIT_DATA_DENTRY;
1872         ad.u.dentry = dentry;
1873
1874         av = DIR__SEARCH;
1875         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1876         rc = avc_has_perm(&selinux_state,
1877                           sid, dsec->sid, SECCLASS_DIR, av, &ad);
1878         if (rc)
1879                 return rc;
1880
1881         switch (kind) {
1882         case MAY_LINK:
1883                 av = FILE__LINK;
1884                 break;
1885         case MAY_UNLINK:
1886                 av = FILE__UNLINK;
1887                 break;
1888         case MAY_RMDIR:
1889                 av = DIR__RMDIR;
1890                 break;
1891         default:
1892                 pr_warn("SELinux: %s:  unrecognized kind %d\n",
1893                         __func__, kind);
1894                 return 0;
1895         }
1896
1897         rc = avc_has_perm(&selinux_state,
1898                           sid, isec->sid, isec->sclass, av, &ad);
1899         return rc;
1900 }
1901
1902 static inline int may_rename(struct inode *old_dir,
1903                              struct dentry *old_dentry,
1904                              struct inode *new_dir,
1905                              struct dentry *new_dentry)
1906 {
1907         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1908         struct common_audit_data ad;
1909         u32 sid = current_sid();
1910         u32 av;
1911         int old_is_dir, new_is_dir;
1912         int rc;
1913
1914         old_dsec = inode_security(old_dir);
1915         old_isec = backing_inode_security(old_dentry);
1916         old_is_dir = d_is_dir(old_dentry);
1917         new_dsec = inode_security(new_dir);
1918
1919         ad.type = LSM_AUDIT_DATA_DENTRY;
1920
1921         ad.u.dentry = old_dentry;
1922         rc = avc_has_perm(&selinux_state,
1923                           sid, old_dsec->sid, SECCLASS_DIR,
1924                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1925         if (rc)
1926                 return rc;
1927         rc = avc_has_perm(&selinux_state,
1928                           sid, old_isec->sid,
1929                           old_isec->sclass, FILE__RENAME, &ad);
1930         if (rc)
1931                 return rc;
1932         if (old_is_dir && new_dir != old_dir) {
1933                 rc = avc_has_perm(&selinux_state,
1934                                   sid, old_isec->sid,
1935                                   old_isec->sclass, DIR__REPARENT, &ad);
1936                 if (rc)
1937                         return rc;
1938         }
1939
1940         ad.u.dentry = new_dentry;
1941         av = DIR__ADD_NAME | DIR__SEARCH;
1942         if (d_is_positive(new_dentry))
1943                 av |= DIR__REMOVE_NAME;
1944         rc = avc_has_perm(&selinux_state,
1945                           sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1946         if (rc)
1947                 return rc;
1948         if (d_is_positive(new_dentry)) {
1949                 new_isec = backing_inode_security(new_dentry);
1950                 new_is_dir = d_is_dir(new_dentry);
1951                 rc = avc_has_perm(&selinux_state,
1952                                   sid, new_isec->sid,
1953                                   new_isec->sclass,
1954                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1955                 if (rc)
1956                         return rc;
1957         }
1958
1959         return 0;
1960 }
1961
1962 /* Check whether a task can perform a filesystem operation. */
1963 static int superblock_has_perm(const struct cred *cred,
1964                                struct super_block *sb,
1965                                u32 perms,
1966                                struct common_audit_data *ad)
1967 {
1968         struct superblock_security_struct *sbsec;
1969         u32 sid = cred_sid(cred);
1970
1971         sbsec = sb->s_security;
1972         return avc_has_perm(&selinux_state,
1973                             sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1974 }
1975
1976 /* Convert a Linux mode and permission mask to an access vector. */
1977 static inline u32 file_mask_to_av(int mode, int mask)
1978 {
1979         u32 av = 0;
1980
1981         if (!S_ISDIR(mode)) {
1982                 if (mask & MAY_EXEC)
1983                         av |= FILE__EXECUTE;
1984                 if (mask & MAY_READ)
1985                         av |= FILE__READ;
1986
1987                 if (mask & MAY_APPEND)
1988                         av |= FILE__APPEND;
1989                 else if (mask & MAY_WRITE)
1990                         av |= FILE__WRITE;
1991
1992         } else {
1993                 if (mask & MAY_EXEC)
1994                         av |= DIR__SEARCH;
1995                 if (mask & MAY_WRITE)
1996                         av |= DIR__WRITE;
1997                 if (mask & MAY_READ)
1998                         av |= DIR__READ;
1999         }
2000
2001         return av;
2002 }
2003
2004 /* Convert a Linux file to an access vector. */
2005 static inline u32 file_to_av(struct file *file)
2006 {
2007         u32 av = 0;
2008
2009         if (file->f_mode & FMODE_READ)
2010                 av |= FILE__READ;
2011         if (file->f_mode & FMODE_WRITE) {
2012                 if (file->f_flags & O_APPEND)
2013                         av |= FILE__APPEND;
2014                 else
2015                         av |= FILE__WRITE;
2016         }
2017         if (!av) {
2018                 /*
2019                  * Special file opened with flags 3 for ioctl-only use.
2020                  */
2021                 av = FILE__IOCTL;
2022         }
2023
2024         return av;
2025 }
2026
2027 /*
2028  * Convert a file to an access vector and include the correct open
2029  * open permission.
2030  */
2031 static inline u32 open_file_to_av(struct file *file)
2032 {
2033         u32 av = file_to_av(file);
2034         struct inode *inode = file_inode(file);
2035
2036         if (selinux_policycap_openperm() &&
2037             inode->i_sb->s_magic != SOCKFS_MAGIC)
2038                 av |= FILE__OPEN;
2039
2040         return av;
2041 }
2042
2043 /* Hook functions begin here. */
2044
2045 static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2046 {
2047         u32 mysid = current_sid();
2048         u32 mgrsid = task_sid(mgr);
2049
2050         return avc_has_perm(&selinux_state,
2051                             mysid, mgrsid, SECCLASS_BINDER,
2052                             BINDER__SET_CONTEXT_MGR, NULL);
2053 }
2054
2055 static int selinux_binder_transaction(struct task_struct *from,
2056                                       struct task_struct *to)
2057 {
2058         u32 mysid = current_sid();
2059         u32 fromsid = task_sid(from);
2060         u32 tosid = task_sid(to);
2061         int rc;
2062
2063         if (mysid != fromsid) {
2064                 rc = avc_has_perm(&selinux_state,
2065                                   mysid, fromsid, SECCLASS_BINDER,
2066                                   BINDER__IMPERSONATE, NULL);
2067                 if (rc)
2068                         return rc;
2069         }
2070
2071         return avc_has_perm(&selinux_state,
2072                             fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2073                             NULL);
2074 }
2075
2076 static int selinux_binder_transfer_binder(struct task_struct *from,
2077                                           struct task_struct *to)
2078 {
2079         u32 fromsid = task_sid(from);
2080         u32 tosid = task_sid(to);
2081
2082         return avc_has_perm(&selinux_state,
2083                             fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2084                             NULL);
2085 }
2086
2087 static int selinux_binder_transfer_file(struct task_struct *from,
2088                                         struct task_struct *to,
2089                                         struct file *file)
2090 {
2091         u32 sid = task_sid(to);
2092         struct file_security_struct *fsec = selinux_file(file);
2093         struct dentry *dentry = file->f_path.dentry;
2094         struct inode_security_struct *isec;
2095         struct common_audit_data ad;
2096         int rc;
2097
2098         ad.type = LSM_AUDIT_DATA_PATH;
2099         ad.u.path = file->f_path;
2100
2101         if (sid != fsec->sid) {
2102                 rc = avc_has_perm(&selinux_state,
2103                                   sid, fsec->sid,
2104                                   SECCLASS_FD,
2105                                   FD__USE,
2106                                   &ad);
2107                 if (rc)
2108                         return rc;
2109         }
2110
2111 #ifdef CONFIG_BPF_SYSCALL
2112         rc = bpf_fd_pass(file, sid);
2113         if (rc)
2114                 return rc;
2115 #endif
2116
2117         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2118                 return 0;
2119
2120         isec = backing_inode_security(dentry);
2121         return avc_has_perm(&selinux_state,
2122                             sid, isec->sid, isec->sclass, file_to_av(file),
2123                             &ad);
2124 }
2125
2126 static int selinux_ptrace_access_check(struct task_struct *child,
2127                                      unsigned int mode)
2128 {
2129         u32 sid = current_sid();
2130         u32 csid = task_sid(child);
2131
2132         if (mode & PTRACE_MODE_READ)
2133                 return avc_has_perm(&selinux_state,
2134                                     sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2135
2136         return avc_has_perm(&selinux_state,
2137                             sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2138 }
2139
2140 static int selinux_ptrace_traceme(struct task_struct *parent)
2141 {
2142         return avc_has_perm(&selinux_state,
2143                             task_sid(parent), current_sid(), SECCLASS_PROCESS,
2144                             PROCESS__PTRACE, NULL);
2145 }
2146
2147 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2148                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
2149 {
2150         return avc_has_perm(&selinux_state,
2151                             current_sid(), task_sid(target), SECCLASS_PROCESS,
2152                             PROCESS__GETCAP, NULL);
2153 }
2154
2155 static int selinux_capset(struct cred *new, const struct cred *old,
2156                           const kernel_cap_t *effective,
2157                           const kernel_cap_t *inheritable,
2158                           const kernel_cap_t *permitted)
2159 {
2160         return avc_has_perm(&selinux_state,
2161                             cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2162                             PROCESS__SETCAP, NULL);
2163 }
2164
2165 /*
2166  * (This comment used to live with the selinux_task_setuid hook,
2167  * which was removed).
2168  *
2169  * Since setuid only affects the current process, and since the SELinux
2170  * controls are not based on the Linux identity attributes, SELinux does not
2171  * need to control this operation.  However, SELinux does control the use of
2172  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2173  */
2174
2175 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2176                            int cap, unsigned int opts)
2177 {
2178         return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
2179 }
2180
2181 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2182 {
2183         const struct cred *cred = current_cred();
2184         int rc = 0;
2185
2186         if (!sb)
2187                 return 0;
2188
2189         switch (cmds) {
2190         case Q_SYNC:
2191         case Q_QUOTAON:
2192         case Q_QUOTAOFF:
2193         case Q_SETINFO:
2194         case Q_SETQUOTA:
2195                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2196                 break;
2197         case Q_GETFMT:
2198         case Q_GETINFO:
2199         case Q_GETQUOTA:
2200                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2201                 break;
2202         default:
2203                 rc = 0;  /* let the kernel handle invalid cmds */
2204                 break;
2205         }
2206         return rc;
2207 }
2208
2209 static int selinux_quota_on(struct dentry *dentry)
2210 {
2211         const struct cred *cred = current_cred();
2212
2213         return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2214 }
2215
2216 static int selinux_syslog(int type)
2217 {
2218         switch (type) {
2219         case SYSLOG_ACTION_READ_ALL:    /* Read last kernel messages */
2220         case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2221                 return avc_has_perm(&selinux_state,
2222                                     current_sid(), SECINITSID_KERNEL,
2223                                     SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2224         case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2225         case SYSLOG_ACTION_CONSOLE_ON:  /* Enable logging to console */
2226         /* Set level of messages printed to console */
2227         case SYSLOG_ACTION_CONSOLE_LEVEL:
2228                 return avc_has_perm(&selinux_state,
2229                                     current_sid(), SECINITSID_KERNEL,
2230                                     SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2231                                     NULL);
2232         }
2233         /* All other syslog types */
2234         return avc_has_perm(&selinux_state,
2235                             current_sid(), SECINITSID_KERNEL,
2236                             SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
2237 }
2238
2239 /*
2240  * Check that a process has enough memory to allocate a new virtual
2241  * mapping. 0 means there is enough memory for the allocation to
2242  * succeed and -ENOMEM implies there is not.
2243  *
2244  * Do not audit the selinux permission check, as this is applied to all
2245  * processes that allocate mappings.
2246  */
2247 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2248 {
2249         int rc, cap_sys_admin = 0;
2250
2251         rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2252                                  CAP_OPT_NOAUDIT, true);
2253         if (rc == 0)
2254                 cap_sys_admin = 1;
2255
2256         return cap_sys_admin;
2257 }
2258
2259 /* binprm security operations */
2260
2261 static u32 ptrace_parent_sid(void)
2262 {
2263         u32 sid = 0;
2264         struct task_struct *tracer;
2265
2266         rcu_read_lock();
2267         tracer = ptrace_parent(current);
2268         if (tracer)
2269                 sid = task_sid(tracer);
2270         rcu_read_unlock();
2271
2272         return sid;
2273 }
2274
2275 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2276                             const struct task_security_struct *old_tsec,
2277                             const struct task_security_struct *new_tsec)
2278 {
2279         int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2280         int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2281         int rc;
2282         u32 av;
2283
2284         if (!nnp && !nosuid)
2285                 return 0; /* neither NNP nor nosuid */
2286
2287         if (new_tsec->sid == old_tsec->sid)
2288                 return 0; /* No change in credentials */
2289
2290         /*
2291          * If the policy enables the nnp_nosuid_transition policy capability,
2292          * then we permit transitions under NNP or nosuid if the
2293          * policy allows the corresponding permission between
2294          * the old and new contexts.
2295          */
2296         if (selinux_policycap_nnp_nosuid_transition()) {
2297                 av = 0;
2298                 if (nnp)
2299                         av |= PROCESS2__NNP_TRANSITION;
2300                 if (nosuid)
2301                         av |= PROCESS2__NOSUID_TRANSITION;
2302                 rc = avc_has_perm(&selinux_state,
2303                                   old_tsec->sid, new_tsec->sid,
2304                                   SECCLASS_PROCESS2, av, NULL);
2305                 if (!rc)
2306                         return 0;
2307         }
2308
2309         /*
2310          * We also permit NNP or nosuid transitions to bounded SIDs,
2311          * i.e. SIDs that are guaranteed to only be allowed a subset
2312          * of the permissions of the current SID.
2313          */
2314         rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2315                                          new_tsec->sid);
2316         if (!rc)
2317                 return 0;
2318
2319         /*
2320          * On failure, preserve the errno values for NNP vs nosuid.
2321          * NNP:  Operation not permitted for caller.
2322          * nosuid:  Permission denied to file.
2323          */
2324         if (nnp)
2325                 return -EPERM;
2326         return -EACCES;
2327 }
2328
2329 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2330 {
2331         const struct task_security_struct *old_tsec;
2332         struct task_security_struct *new_tsec;
2333         struct inode_security_struct *isec;
2334         struct common_audit_data ad;
2335         struct inode *inode = file_inode(bprm->file);
2336         int rc;
2337
2338         /* SELinux context only depends on initial program or script and not
2339          * the script interpreter */
2340         if (bprm->called_set_creds)
2341                 return 0;
2342
2343         old_tsec = selinux_cred(current_cred());
2344         new_tsec = selinux_cred(bprm->cred);
2345         isec = inode_security(inode);
2346
2347         /* Default to the current task SID. */
2348         new_tsec->sid = old_tsec->sid;
2349         new_tsec->osid = old_tsec->sid;
2350
2351         /* Reset fs, key, and sock SIDs on execve. */
2352         new_tsec->create_sid = 0;
2353         new_tsec->keycreate_sid = 0;
2354         new_tsec->sockcreate_sid = 0;
2355
2356         if (old_tsec->exec_sid) {
2357                 new_tsec->sid = old_tsec->exec_sid;
2358                 /* Reset exec SID on execve. */
2359                 new_tsec->exec_sid = 0;
2360
2361                 /* Fail on NNP or nosuid if not an allowed transition. */
2362                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2363                 if (rc)
2364                         return rc;
2365         } else {
2366                 /* Check for a default transition on this program. */
2367                 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2368                                              isec->sid, SECCLASS_PROCESS, NULL,
2369                                              &new_tsec->sid);
2370                 if (rc)
2371                         return rc;
2372
2373                 /*
2374                  * Fallback to old SID on NNP or nosuid if not an allowed
2375                  * transition.
2376                  */
2377                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2378                 if (rc)
2379                         new_tsec->sid = old_tsec->sid;
2380         }
2381
2382         ad.type = LSM_AUDIT_DATA_FILE;
2383         ad.u.file = bprm->file;
2384
2385         if (new_tsec->sid == old_tsec->sid) {
2386                 rc = avc_has_perm(&selinux_state,
2387                                   old_tsec->sid, isec->sid,
2388                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2389                 if (rc)
2390                         return rc;
2391         } else {
2392                 /* Check permissions for the transition. */
2393                 rc = avc_has_perm(&selinux_state,
2394                                   old_tsec->sid, new_tsec->sid,
2395                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2396                 if (rc)
2397                         return rc;
2398
2399                 rc = avc_has_perm(&selinux_state,
2400                                   new_tsec->sid, isec->sid,
2401                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2402                 if (rc)
2403                         return rc;
2404
2405                 /* Check for shared state */
2406                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2407                         rc = avc_has_perm(&selinux_state,
2408                                           old_tsec->sid, new_tsec->sid,
2409                                           SECCLASS_PROCESS, PROCESS__SHARE,
2410                                           NULL);
2411                         if (rc)
2412                                 return -EPERM;
2413                 }
2414
2415                 /* Make sure that anyone attempting to ptrace over a task that
2416                  * changes its SID has the appropriate permit */
2417                 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2418                         u32 ptsid = ptrace_parent_sid();
2419                         if (ptsid != 0) {
2420                                 rc = avc_has_perm(&selinux_state,
2421                                                   ptsid, new_tsec->sid,
2422                                                   SECCLASS_PROCESS,
2423                                                   PROCESS__PTRACE, NULL);
2424                                 if (rc)
2425                                         return -EPERM;
2426                         }
2427                 }
2428
2429                 /* Clear any possibly unsafe personality bits on exec: */
2430                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2431
2432                 /* Enable secure mode for SIDs transitions unless
2433                    the noatsecure permission is granted between
2434                    the two SIDs, i.e. ahp returns 0. */
2435                 rc = avc_has_perm(&selinux_state,
2436                                   old_tsec->sid, new_tsec->sid,
2437                                   SECCLASS_PROCESS, PROCESS__NOATSECURE,
2438                                   NULL);
2439                 bprm->secureexec |= !!rc;
2440         }
2441
2442         return 0;
2443 }
2444
2445 static int match_file(const void *p, struct file *file, unsigned fd)
2446 {
2447         return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2448 }
2449
2450 /* Derived from fs/exec.c:flush_old_files. */
2451 static inline void flush_unauthorized_files(const struct cred *cred,
2452                                             struct files_struct *files)
2453 {
2454         struct file *file, *devnull = NULL;
2455         struct tty_struct *tty;
2456         int drop_tty = 0;
2457         unsigned n;
2458
2459         tty = get_current_tty();
2460         if (tty) {
2461                 spin_lock(&tty->files_lock);
2462                 if (!list_empty(&tty->tty_files)) {
2463                         struct tty_file_private *file_priv;
2464
2465                         /* Revalidate access to controlling tty.
2466                            Use file_path_has_perm on the tty path directly
2467                            rather than using file_has_perm, as this particular
2468                            open file may belong to another process and we are
2469                            only interested in the inode-based check here. */
2470                         file_priv = list_first_entry(&tty->tty_files,
2471                                                 struct tty_file_private, list);
2472                         file = file_priv->file;
2473                         if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2474                                 drop_tty = 1;
2475                 }
2476                 spin_unlock(&tty->files_lock);
2477                 tty_kref_put(tty);
2478         }
2479         /* Reset controlling tty. */
2480         if (drop_tty)
2481                 no_tty();
2482
2483         /* Revalidate access to inherited open files. */
2484         n = iterate_fd(files, 0, match_file, cred);
2485         if (!n) /* none found? */
2486                 return;
2487
2488         devnull = dentry_open(&selinux_null, O_RDWR, cred);
2489         if (IS_ERR(devnull))
2490                 devnull = NULL;
2491         /* replace all the matching ones with this */
2492         do {
2493                 replace_fd(n - 1, devnull, 0);
2494         } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2495         if (devnull)
2496                 fput(devnull);
2497 }
2498
2499 /*
2500  * Prepare a process for imminent new credential changes due to exec
2501  */
2502 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2503 {
2504         struct task_security_struct *new_tsec;
2505         struct rlimit *rlim, *initrlim;
2506         int rc, i;
2507
2508         new_tsec = selinux_cred(bprm->cred);
2509         if (new_tsec->sid == new_tsec->osid)
2510                 return;
2511
2512         /* Close files for which the new task SID is not authorized. */
2513         flush_unauthorized_files(bprm->cred, current->files);
2514
2515         /* Always clear parent death signal on SID transitions. */
2516         current->pdeath_signal = 0;
2517
2518         /* Check whether the new SID can inherit resource limits from the old
2519          * SID.  If not, reset all soft limits to the lower of the current
2520          * task's hard limit and the init task's soft limit.
2521          *
2522          * Note that the setting of hard limits (even to lower them) can be
2523          * controlled by the setrlimit check.  The inclusion of the init task's
2524          * soft limit into the computation is to avoid resetting soft limits
2525          * higher than the default soft limit for cases where the default is
2526          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2527          */
2528         rc = avc_has_perm(&selinux_state,
2529                           new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2530                           PROCESS__RLIMITINH, NULL);
2531         if (rc) {
2532                 /* protect against do_prlimit() */
2533                 task_lock(current);
2534                 for (i = 0; i < RLIM_NLIMITS; i++) {
2535                         rlim = current->signal->rlim + i;
2536                         initrlim = init_task.signal->rlim + i;
2537                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2538                 }
2539                 task_unlock(current);
2540                 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2541                         update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2542         }
2543 }
2544
2545 /*
2546  * Clean up the process immediately after the installation of new credentials
2547  * due to exec
2548  */
2549 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2550 {
2551         const struct task_security_struct *tsec = selinux_cred(current_cred());
2552         u32 osid, sid;
2553         int rc;
2554
2555         osid = tsec->osid;
2556         sid = tsec->sid;
2557
2558         if (sid == osid)
2559                 return;
2560
2561         /* Check whether the new SID can inherit signal state from the old SID.
2562          * If not, clear itimers to avoid subsequent signal generation and
2563          * flush and unblock signals.
2564          *
2565          * This must occur _after_ the task SID has been updated so that any
2566          * kill done after the flush will be checked against the new SID.
2567          */
2568         rc = avc_has_perm(&selinux_state,
2569                           osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2570         if (rc) {
2571                 clear_itimer();
2572
2573                 spin_lock_irq(&current->sighand->siglock);
2574                 if (!fatal_signal_pending(current)) {
2575                         flush_sigqueue(&current->pending);
2576                         flush_sigqueue(&current->signal->shared_pending);
2577                         flush_signal_handlers(current, 1);
2578                         sigemptyset(&current->blocked);
2579                         recalc_sigpending();
2580                 }
2581                 spin_unlock_irq(&current->sighand->siglock);
2582         }
2583
2584         /* Wake up the parent if it is waiting so that it can recheck
2585          * wait permission to the new task SID. */
2586         read_lock(&tasklist_lock);
2587         __wake_up_parent(current, current->real_parent);
2588         read_unlock(&tasklist_lock);
2589 }
2590
2591 /* superblock security operations */
2592
2593 static int selinux_sb_alloc_security(struct super_block *sb)
2594 {
2595         return superblock_alloc_security(sb);
2596 }
2597
2598 static void selinux_sb_free_security(struct super_block *sb)
2599 {
2600         superblock_free_security(sb);
2601 }
2602
2603 static inline int opt_len(const char *s)
2604 {
2605         bool open_quote = false;
2606         int len;
2607         char c;
2608
2609         for (len = 0; (c = s[len]) != '\0'; len++) {
2610                 if (c == '"')
2611                         open_quote = !open_quote;
2612                 if (c == ',' && !open_quote)
2613                         break;
2614         }
2615         return len;
2616 }
2617
2618 static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
2619 {
2620         char *from = options;
2621         char *to = options;
2622         bool first = true;
2623         int rc;
2624
2625         while (1) {
2626                 int len = opt_len(from);
2627                 int token;
2628                 char *arg = NULL;
2629
2630                 token = match_opt_prefix(from, len, &arg);
2631
2632                 if (token != Opt_error) {
2633                         char *p, *q;
2634
2635                         /* strip quotes */
2636                         if (arg) {
2637                                 for (p = q = arg; p < from + len; p++) {
2638                                         char c = *p;
2639                                         if (c != '"')
2640                                                 *q++ = c;
2641                                 }
2642                                 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2643                                 if (!arg) {
2644                                         rc = -ENOMEM;
2645                                         goto free_opt;
2646                                 }
2647                         }
2648                         rc = selinux_add_opt(token, arg, mnt_opts);
2649                         if (unlikely(rc)) {
2650                                 kfree(arg);
2651                                 goto free_opt;
2652                         }
2653                 } else {
2654                         if (!first) {   // copy with preceding comma
2655                                 from--;
2656                                 len++;
2657                         }
2658                         if (to != from)
2659                                 memmove(to, from, len);
2660                         to += len;
2661                         first = false;
2662                 }
2663                 if (!from[len])
2664                         break;
2665                 from += len + 1;
2666         }
2667         *to = '\0';
2668         return 0;
2669
2670 free_opt:
2671         if (*mnt_opts) {
2672                 selinux_free_mnt_opts(*mnt_opts);
2673                 *mnt_opts = NULL;
2674         }
2675         return rc;
2676 }
2677
2678 static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2679 {
2680         struct selinux_mnt_opts *opts = mnt_opts;
2681         struct superblock_security_struct *sbsec = sb->s_security;
2682         u32 sid;
2683         int rc;
2684
2685         if (!(sbsec->flags & SE_SBINITIALIZED))
2686                 return 0;
2687
2688         if (!opts)
2689                 return 0;
2690
2691         if (opts->fscontext) {
2692                 rc = parse_sid(sb, opts->fscontext, &sid);
2693                 if (rc)
2694                         return rc;
2695                 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2696                         goto out_bad_option;
2697         }
2698         if (opts->context) {
2699                 rc = parse_sid(sb, opts->context, &sid);
2700                 if (rc)
2701                         return rc;
2702                 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2703                         goto out_bad_option;
2704         }
2705         if (opts->rootcontext) {
2706                 struct inode_security_struct *root_isec;
2707                 root_isec = backing_inode_security(sb->s_root);
2708                 rc = parse_sid(sb, opts->rootcontext, &sid);
2709                 if (rc)
2710                         return rc;
2711                 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2712                         goto out_bad_option;
2713         }
2714         if (opts->defcontext) {
2715                 rc = parse_sid(sb, opts->defcontext, &sid);
2716                 if (rc)
2717                         return rc;
2718                 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2719                         goto out_bad_option;
2720         }
2721         return 0;
2722
2723 out_bad_option:
2724         pr_warn("SELinux: unable to change security options "
2725                "during remount (dev %s, type=%s)\n", sb->s_id,
2726                sb->s_type->name);
2727         return -EINVAL;
2728 }
2729
2730 static int selinux_sb_kern_mount(struct super_block *sb)
2731 {
2732         const struct cred *cred = current_cred();
2733         struct common_audit_data ad;
2734
2735         ad.type = LSM_AUDIT_DATA_DENTRY;
2736         ad.u.dentry = sb->s_root;
2737         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2738 }
2739
2740 static int selinux_sb_statfs(struct dentry *dentry)
2741 {
2742         const struct cred *cred = current_cred();
2743         struct common_audit_data ad;
2744
2745         ad.type = LSM_AUDIT_DATA_DENTRY;
2746         ad.u.dentry = dentry->d_sb->s_root;
2747         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2748 }
2749
2750 static int selinux_mount(const char *dev_name,
2751                          const struct path *path,
2752                          const char *type,
2753                          unsigned long flags,
2754                          void *data)
2755 {
2756         const struct cred *cred = current_cred();
2757
2758         if (flags & MS_REMOUNT)
2759                 return superblock_has_perm(cred, path->dentry->d_sb,
2760                                            FILESYSTEM__REMOUNT, NULL);
2761         else
2762                 return path_has_perm(cred, path, FILE__MOUNTON);
2763 }
2764
2765 static int selinux_umount(struct vfsmount *mnt, int flags)
2766 {
2767         const struct cred *cred = current_cred();
2768
2769         return superblock_has_perm(cred, mnt->mnt_sb,
2770                                    FILESYSTEM__UNMOUNT, NULL);
2771 }
2772
2773 static int selinux_fs_context_dup(struct fs_context *fc,
2774                                   struct fs_context *src_fc)
2775 {
2776         const struct selinux_mnt_opts *src = src_fc->security;
2777         struct selinux_mnt_opts *opts;
2778
2779         if (!src)
2780                 return 0;
2781
2782         fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
2783         if (!fc->security)
2784                 return -ENOMEM;
2785
2786         opts = fc->security;
2787
2788         if (src->fscontext) {
2789                 opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
2790                 if (!opts->fscontext)
2791                         return -ENOMEM;
2792         }
2793         if (src->context) {
2794                 opts->context = kstrdup(src->context, GFP_KERNEL);
2795                 if (!opts->context)
2796                         return -ENOMEM;
2797         }
2798         if (src->rootcontext) {
2799                 opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
2800                 if (!opts->rootcontext)
2801                         return -ENOMEM;
2802         }
2803         if (src->defcontext) {
2804                 opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
2805                 if (!opts->defcontext)
2806                         return -ENOMEM;
2807         }
2808         return 0;
2809 }
2810
2811 static const struct fs_parameter_spec selinux_fs_parameters[] = {
2812         fsparam_string(CONTEXT_STR,     Opt_context),
2813         fsparam_string(DEFCONTEXT_STR,  Opt_defcontext),
2814         fsparam_string(FSCONTEXT_STR,   Opt_fscontext),
2815         fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2816         fsparam_flag  (SECLABEL_STR,    Opt_seclabel),
2817         {}
2818 };
2819
2820 static int selinux_fs_context_parse_param(struct fs_context *fc,
2821                                           struct fs_parameter *param)
2822 {
2823         struct fs_parse_result result;
2824         int opt, rc;
2825
2826         opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2827         if (opt < 0)
2828                 return opt;
2829
2830         rc = selinux_add_opt(opt, param->string, &fc->security);
2831         if (!rc) {
2832                 param->string = NULL;
2833                 rc = 1;
2834         }
2835         return rc;
2836 }
2837
2838 /* inode security operations */
2839
2840 static int selinux_inode_alloc_security(struct inode *inode)
2841 {
2842         return inode_alloc_security(inode);
2843 }
2844
2845 static void selinux_inode_free_security(struct inode *inode)
2846 {
2847         inode_free_security(inode);
2848 }
2849
2850 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2851                                         const struct qstr *name, void **ctx,
2852                                         u32 *ctxlen)
2853 {
2854         u32 newsid;
2855         int rc;
2856
2857         rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2858                                            d_inode(dentry->d_parent), name,
2859                                            inode_mode_to_security_class(mode),
2860                                            &newsid);
2861         if (rc)
2862                 return rc;
2863
2864         return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2865                                        ctxlen);
2866 }
2867
2868 static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2869                                           struct qstr *name,
2870                                           const struct cred *old,
2871                                           struct cred *new)
2872 {
2873         u32 newsid;
2874         int rc;
2875         struct task_security_struct *tsec;
2876
2877         rc = selinux_determine_inode_label(selinux_cred(old),
2878                                            d_inode(dentry->d_parent), name,
2879                                            inode_mode_to_security_class(mode),
2880                                            &newsid);
2881         if (rc)
2882                 return rc;
2883
2884         tsec = selinux_cred(new);
2885         tsec->create_sid = newsid;
2886         return 0;
2887 }
2888
2889 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2890                                        const struct qstr *qstr,
2891                                        const char **name,
2892                                        void **value, size_t *len)
2893 {
2894         const struct task_security_struct *tsec = selinux_cred(current_cred());
2895         struct superblock_security_struct *sbsec;
2896         u32 newsid, clen;
2897         int rc;
2898         char *context;
2899
2900         sbsec = dir->i_sb->s_security;
2901
2902         newsid = tsec->create_sid;
2903
2904         rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2905                 dir, qstr,
2906                 inode_mode_to_security_class(inode->i_mode),
2907                 &newsid);
2908         if (rc)
2909                 return rc;
2910
2911         /* Possibly defer initialization to selinux_complete_init. */
2912         if (sbsec->flags & SE_SBINITIALIZED) {
2913                 struct inode_security_struct *isec = selinux_inode(inode);
2914                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2915                 isec->sid = newsid;
2916                 isec->initialized = LABEL_INITIALIZED;
2917         }
2918
2919         if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
2920                 return -EOPNOTSUPP;
2921
2922         if (name)
2923                 *name = XATTR_SELINUX_SUFFIX;
2924
2925         if (value && len) {
2926                 rc = security_sid_to_context_force(&selinux_state, newsid,
2927                                                    &context, &clen);
2928                 if (rc)
2929                         return rc;
2930                 *value = context;
2931                 *len = clen;
2932         }
2933
2934         return 0;
2935 }
2936
2937 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2938 {
2939         return may_create(dir, dentry, SECCLASS_FILE);
2940 }
2941
2942 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2943 {
2944         return may_link(dir, old_dentry, MAY_LINK);
2945 }
2946
2947 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2948 {
2949         return may_link(dir, dentry, MAY_UNLINK);
2950 }
2951
2952 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2953 {
2954         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2955 }
2956
2957 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2958 {
2959         return may_create(dir, dentry, SECCLASS_DIR);
2960 }
2961
2962 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2963 {
2964         return may_link(dir, dentry, MAY_RMDIR);
2965 }
2966
2967 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2968 {
2969         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2970 }
2971
2972 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2973                                 struct inode *new_inode, struct dentry *new_dentry)
2974 {
2975         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2976 }
2977
2978 static int selinux_inode_readlink(struct dentry *dentry)
2979 {
2980         const struct cred *cred = current_cred();
2981
2982         return dentry_has_perm(cred, dentry, FILE__READ);
2983 }
2984
2985 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2986                                      bool rcu)
2987 {
2988         const struct cred *cred = current_cred();
2989         struct common_audit_data ad;
2990         struct inode_security_struct *isec;
2991         u32 sid;
2992
2993         validate_creds(cred);
2994
2995         ad.type = LSM_AUDIT_DATA_DENTRY;
2996         ad.u.dentry = dentry;
2997         sid = cred_sid(cred);
2998         isec = inode_security_rcu(inode, rcu);
2999         if (IS_ERR(isec))
3000                 return PTR_ERR(isec);
3001
3002         return avc_has_perm(&selinux_state,
3003                             sid, isec->sid, isec->sclass, FILE__READ, &ad);
3004 }
3005
3006 static noinline int audit_inode_permission(struct inode *inode,
3007                                            u32 perms, u32 audited, u32 denied,
3008                                            int result,
3009                                            unsigned flags)
3010 {
3011         struct common_audit_data ad;
3012         struct inode_security_struct *isec = selinux_inode(inode);
3013         int rc;
3014
3015         ad.type = LSM_AUDIT_DATA_INODE;
3016         ad.u.inode = inode;
3017
3018         rc = slow_avc_audit(&selinux_state,
3019                             current_sid(), isec->sid, isec->sclass, perms,
3020                             audited, denied, result, &ad, flags);
3021         if (rc)
3022                 return rc;
3023         return 0;
3024 }
3025
3026 static int selinux_inode_permission(struct inode *inode, int mask)
3027 {
3028         const struct cred *cred = current_cred();
3029         u32 perms;
3030         bool from_access;
3031         unsigned flags = mask & MAY_NOT_BLOCK;
3032         struct inode_security_struct *isec;
3033         u32 sid;
3034         struct av_decision avd;
3035         int rc, rc2;
3036         u32 audited, denied;
3037
3038         from_access = mask & MAY_ACCESS;
3039         mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3040
3041         /* No permission to check.  Existence test. */
3042         if (!mask)
3043                 return 0;
3044
3045         validate_creds(cred);
3046
3047         if (unlikely(IS_PRIVATE(inode)))
3048                 return 0;
3049
3050         perms = file_mask_to_av(inode->i_mode, mask);
3051
3052         sid = cred_sid(cred);
3053         isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3054         if (IS_ERR(isec))
3055                 return PTR_ERR(isec);
3056
3057         rc = avc_has_perm_noaudit(&selinux_state,
3058                                   sid, isec->sid, isec->sclass, perms,
3059                                   (flags & MAY_NOT_BLOCK) ? AVC_NONBLOCKING : 0,
3060                                   &avd);
3061         audited = avc_audit_required(perms, &avd, rc,
3062                                      from_access ? FILE__AUDIT_ACCESS : 0,
3063                                      &denied);
3064         if (likely(!audited))
3065                 return rc;
3066
3067         rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3068         if (rc2)
3069                 return rc2;
3070         return rc;
3071 }
3072
3073 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3074 {
3075         const struct cred *cred = current_cred();
3076         struct inode *inode = d_backing_inode(dentry);
3077         unsigned int ia_valid = iattr->ia_valid;
3078         __u32 av = FILE__WRITE;
3079
3080         /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3081         if (ia_valid & ATTR_FORCE) {
3082                 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3083                               ATTR_FORCE);
3084                 if (!ia_valid)
3085                         return 0;
3086         }
3087
3088         if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3089                         ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3090                 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3091
3092         if (selinux_policycap_openperm() &&
3093             inode->i_sb->s_magic != SOCKFS_MAGIC &&
3094             (ia_valid & ATTR_SIZE) &&
3095             !(ia_valid & ATTR_FILE))
3096                 av |= FILE__OPEN;
3097
3098         return dentry_has_perm(cred, dentry, av);
3099 }
3100
3101 static int selinux_inode_getattr(const struct path *path)
3102 {
3103         return path_has_perm(current_cred(), path, FILE__GETATTR);
3104 }
3105
3106 static bool has_cap_mac_admin(bool audit)
3107 {
3108         const struct cred *cred = current_cred();
3109         unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3110
3111         if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3112                 return false;
3113         if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3114                 return false;
3115         return true;
3116 }
3117
3118 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3119                                   const void *value, size_t size, int flags)
3120 {
3121         struct inode *inode = d_backing_inode(dentry);
3122         struct inode_security_struct *isec;
3123         struct superblock_security_struct *sbsec;
3124         struct common_audit_data ad;
3125         u32 newsid, sid = current_sid();
3126         int rc = 0;
3127
3128         if (strcmp(name, XATTR_NAME_SELINUX)) {
3129                 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3130                 if (rc)
3131                         return rc;
3132
3133                 /* Not an attribute we recognize, so just check the
3134                    ordinary setattr permission. */
3135                 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3136         }
3137
3138         if (!selinux_state.initialized)
3139                 return (inode_owner_or_capable(inode) ? 0 : -EPERM);
3140
3141         sbsec = inode->i_sb->s_security;
3142         if (!(sbsec->flags & SBLABEL_MNT))
3143                 return -EOPNOTSUPP;
3144
3145         if (!inode_owner_or_capable(inode))
3146                 return -EPERM;
3147
3148         ad.type = LSM_AUDIT_DATA_DENTRY;
3149         ad.u.dentry = dentry;
3150
3151         isec = backing_inode_security(dentry);
3152         rc = avc_has_perm(&selinux_state,
3153                           sid, isec->sid, isec->sclass,
3154                           FILE__RELABELFROM, &ad);
3155         if (rc)
3156                 return rc;
3157
3158         rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3159                                      GFP_KERNEL);
3160         if (rc == -EINVAL) {
3161                 if (!has_cap_mac_admin(true)) {
3162                         struct audit_buffer *ab;
3163                         size_t audit_size;
3164
3165                         /* We strip a nul only if it is at the end, otherwise the
3166                          * context contains a nul and we should audit that */
3167                         if (value) {
3168                                 const char *str = value;
3169
3170                                 if (str[size - 1] == '\0')
3171                                         audit_size = size - 1;
3172                                 else
3173                                         audit_size = size;
3174                         } else {
3175                                 audit_size = 0;
3176                         }
3177                         ab = audit_log_start(audit_context(),
3178                                              GFP_ATOMIC, AUDIT_SELINUX_ERR);
3179                         audit_log_format(ab, "op=setxattr invalid_context=");
3180                         audit_log_n_untrustedstring(ab, value, audit_size);
3181                         audit_log_end(ab);
3182
3183                         return rc;
3184                 }
3185                 rc = security_context_to_sid_force(&selinux_state, value,
3186                                                    size, &newsid);
3187         }
3188         if (rc)
3189                 return rc;
3190
3191         rc = avc_has_perm(&selinux_state,
3192                           sid, newsid, isec->sclass,
3193                           FILE__RELABELTO, &ad);
3194         if (rc)
3195                 return rc;
3196
3197         rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3198                                           sid, isec->sclass);
3199         if (rc)
3200                 return rc;
3201
3202         return avc_has_perm(&selinux_state,
3203                             newsid,
3204                             sbsec->sid,
3205                             SECCLASS_FILESYSTEM,
3206                             FILESYSTEM__ASSOCIATE,
3207                             &ad);
3208 }
3209
3210 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3211                                         const void *value, size_t size,
3212                                         int flags)
3213 {
3214         struct inode *inode = d_backing_inode(dentry);
3215         struct inode_security_struct *isec;
3216         u32 newsid;
3217         int rc;
3218
3219         if (strcmp(name, XATTR_NAME_SELINUX)) {
3220                 /* Not an attribute we recognize, so nothing to do. */
3221                 return;
3222         }
3223
3224         if (!selinux_state.initialized) {
3225                 /* If we haven't even been initialized, then we can't validate
3226                  * against a policy, so leave the label as invalid. It may
3227                  * resolve to a valid label on the next revalidation try if
3228                  * we've since initialized.
3229                  */
3230                 return;
3231         }
3232
3233         rc = security_context_to_sid_force(&selinux_state, value, size,
3234                                            &newsid);
3235         if (rc) {
3236                 pr_err("SELinux:  unable to map context to SID"
3237                        "for (%s, %lu), rc=%d\n",
3238                        inode->i_sb->s_id, inode->i_ino, -rc);
3239                 return;
3240         }
3241
3242         isec = backing_inode_security(dentry);
3243         spin_lock(&isec->lock);
3244         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3245         isec->sid = newsid;
3246         isec->initialized = LABEL_INITIALIZED;
3247         spin_unlock(&isec->lock);
3248
3249         return;
3250 }
3251
3252 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3253 {
3254         const struct cred *cred = current_cred();
3255
3256         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3257 }
3258
3259 static int selinux_inode_listxattr(struct dentry *dentry)
3260 {
3261         const struct cred *cred = current_cred();
3262
3263         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3264 }
3265
3266 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
3267 {
3268         if (strcmp(name, XATTR_NAME_SELINUX)) {
3269                 int rc = cap_inode_removexattr(dentry, name);
3270                 if (rc)
3271                         return rc;
3272
3273                 /* Not an attribute we recognize, so just check the
3274                    ordinary setattr permission. */
3275                 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3276         }
3277
3278         /* No one is allowed to remove a SELinux security label.
3279            You can change the label, but all data must be labeled. */
3280         return -EACCES;
3281 }
3282
3283 static int selinux_path_notify(const struct path *path, u64 mask,
3284                                                 unsigned int obj_type)
3285 {
3286         int ret;
3287         u32 perm;
3288
3289         struct common_audit_data ad;
3290
3291         ad.type = LSM_AUDIT_DATA_PATH;
3292         ad.u.path = *path;
3293
3294         /*
3295          * Set permission needed based on the type of mark being set.
3296          * Performs an additional check for sb watches.
3297          */
3298         switch (obj_type) {
3299         case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3300                 perm = FILE__WATCH_MOUNT;
3301                 break;
3302         case FSNOTIFY_OBJ_TYPE_SB:
3303                 perm = FILE__WATCH_SB;
3304                 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3305                                                 FILESYSTEM__WATCH, &ad);
3306                 if (ret)
3307                         return ret;
3308                 break;
3309         case FSNOTIFY_OBJ_TYPE_INODE:
3310                 perm = FILE__WATCH;
3311                 break;
3312         default:
3313                 return -EINVAL;
3314         }
3315
3316         /* blocking watches require the file:watch_with_perm permission */
3317         if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3318                 perm |= FILE__WATCH_WITH_PERM;
3319
3320         /* watches on read-like events need the file:watch_reads permission */
3321         if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3322                 perm |= FILE__WATCH_READS;
3323
3324         return path_has_perm(current_cred(), path, perm);
3325 }
3326
3327 /*
3328  * Copy the inode security context value to the user.
3329  *
3330  * Permission check is handled by selinux_inode_getxattr hook.
3331  */
3332 static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
3333 {
3334         u32 size;
3335         int error;
3336         char *context = NULL;
3337         struct inode_security_struct *isec;
3338
3339         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3340                 return -EOPNOTSUPP;
3341
3342         /*
3343          * If the caller has CAP_MAC_ADMIN, then get the raw context
3344          * value even if it is not defined by current policy; otherwise,
3345          * use the in-core value under current policy.
3346          * Use the non-auditing forms of the permission checks since
3347          * getxattr may be called by unprivileged processes commonly
3348          * and lack of permission just means that we fall back to the
3349          * in-core context value, not a denial.
3350          */
3351         isec = inode_security(inode);
3352         if (has_cap_mac_admin(false))
3353                 error = security_sid_to_context_force(&selinux_state,
3354                                                       isec->sid, &context,
3355                                                       &size);
3356         else
3357                 error = security_sid_to_context(&selinux_state, isec->sid,
3358                                                 &context, &size);
3359         if (error)
3360                 return error;
3361         error = size;
3362         if (alloc) {
3363                 *buffer = context;
3364                 goto out_nofree;
3365         }
3366         kfree(context);
3367 out_nofree:
3368         return error;
3369 }
3370
3371 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3372                                      const void *value, size_t size, int flags)
3373 {
3374         struct inode_security_struct *isec = inode_security_novalidate(inode);
3375         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
3376         u32 newsid;
3377         int rc;
3378
3379         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3380                 return -EOPNOTSUPP;
3381
3382         if (!(sbsec->flags & SBLABEL_MNT))
3383                 return -EOPNOTSUPP;
3384
3385         if (!value || !size)
3386                 return -EACCES;
3387
3388         rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3389                                      GFP_KERNEL);
3390         if (rc)
3391                 return rc;
3392
3393         spin_lock(&isec->lock);
3394         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3395         isec->sid = newsid;
3396         isec->initialized = LABEL_INITIALIZED;
3397         spin_unlock(&isec->lock);
3398         return 0;
3399 }
3400
3401 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3402 {
3403         const int len = sizeof(XATTR_NAME_SELINUX);
3404         if (buffer && len <= buffer_size)
3405                 memcpy(buffer, XATTR_NAME_SELINUX, len);
3406         return len;
3407 }
3408
3409 static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3410 {
3411         struct inode_security_struct *isec = inode_security_novalidate(inode);
3412         *secid = isec->sid;
3413 }
3414
3415 static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3416 {
3417         u32 sid;
3418         struct task_security_struct *tsec;
3419         struct cred *new_creds = *new;
3420
3421         if (new_creds == NULL) {
3422                 new_creds = prepare_creds();
3423                 if (!new_creds)
3424                         return -ENOMEM;
3425         }
3426
3427         tsec = selinux_cred(new_creds);
3428         /* Get label from overlay inode and set it in create_sid */
3429         selinux_inode_getsecid(d_inode(src), &sid);
3430         tsec->create_sid = sid;
3431         *new = new_creds;
3432         return 0;
3433 }
3434
3435 static int selinux_inode_copy_up_xattr(const char *name)
3436 {
3437         /* The copy_up hook above sets the initial context on an inode, but we
3438          * don't then want to overwrite it by blindly copying all the lower
3439          * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
3440          */
3441         if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3442                 return 1; /* Discard */
3443         /*
3444          * Any other attribute apart from SELINUX is not claimed, supported
3445          * by selinux.
3446          */
3447         return -EOPNOTSUPP;
3448 }
3449
3450 /* kernfs node operations */
3451
3452 static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3453                                         struct kernfs_node *kn)
3454 {
3455         const struct task_security_struct *tsec = selinux_cred(current_cred());
3456         u32 parent_sid, newsid, clen;
3457         int rc;
3458         char *context;
3459
3460         rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3461         if (rc == -ENODATA)
3462                 return 0;
3463         else if (rc < 0)
3464                 return rc;
3465
3466         clen = (u32)rc;
3467         context = kmalloc(clen, GFP_KERNEL);
3468         if (!context)
3469                 return -ENOMEM;
3470
3471         rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3472         if (rc < 0) {
3473                 kfree(context);
3474                 return rc;
3475         }
3476
3477         rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3478                                      GFP_KERNEL);
3479         kfree(context);
3480         if (rc)
3481                 return rc;
3482
3483         if (tsec->create_sid) {
3484                 newsid = tsec->create_sid;
3485         } else {
3486                 u16 secclass = inode_mode_to_security_class(kn->mode);
3487                 struct qstr q;
3488
3489                 q.name = kn->name;
3490                 q.hash_len = hashlen_string(kn_dir, kn->name);
3491
3492                 rc = security_transition_sid(&selinux_state, tsec->sid,
3493                                              parent_sid, secclass, &q,
3494                                              &newsid);
3495                 if (rc)
3496                         return rc;
3497         }
3498
3499         rc = security_sid_to_context_force(&selinux_state, newsid,
3500                                            &context, &clen);
3501         if (rc)
3502                 return rc;
3503
3504         rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3505                               XATTR_CREATE);
3506         kfree(context);
3507         return rc;
3508 }
3509
3510
3511 /* file security operations */
3512
3513 static int selinux_revalidate_file_permission(struct file *file, int mask)
3514 {
3515         const struct cred *cred = current_cred();
3516         struct inode *inode = file_inode(file);
3517
3518         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3519         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3520                 mask |= MAY_APPEND;
3521
3522         return file_has_perm(cred, file,
3523                              file_mask_to_av(inode->i_mode, mask));
3524 }
3525
3526 static int selinux_file_permission(struct file *file, int mask)
3527 {
3528         struct inode *inode = file_inode(file);
3529         struct file_security_struct *fsec = selinux_file(file);
3530         struct inode_security_struct *isec;
3531         u32 sid = current_sid();
3532
3533         if (!mask)
3534                 /* No permission to check.  Existence test. */
3535                 return 0;
3536
3537         isec = inode_security(inode);
3538         if (sid == fsec->sid && fsec->isid == isec->sid &&
3539             fsec->pseqno == avc_policy_seqno(&selinux_state))
3540                 /* No change since file_open check. */
3541                 return 0;
3542
3543         return selinux_revalidate_file_permission(file, mask);
3544 }
3545
3546 static int selinux_file_alloc_security(struct file *file)
3547 {
3548         return file_alloc_security(file);
3549 }
3550
3551 /*
3552  * Check whether a task has the ioctl permission and cmd
3553  * operation to an inode.
3554  */
3555 static int ioctl_has_perm(const struct cred *cred, struct file *file,
3556                 u32 requested, u16 cmd)
3557 {
3558         struct common_audit_data ad;
3559         struct file_security_struct *fsec = selinux_file(file);
3560         struct inode *inode = file_inode(file);
3561         struct inode_security_struct *isec;
3562         struct lsm_ioctlop_audit ioctl;
3563         u32 ssid = cred_sid(cred);
3564         int rc;
3565         u8 driver = cmd >> 8;
3566         u8 xperm = cmd & 0xff;
3567
3568         ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3569         ad.u.op = &ioctl;
3570         ad.u.op->cmd = cmd;
3571         ad.u.op->path = file->f_path;
3572
3573         if (ssid != fsec->sid) {
3574                 rc = avc_has_perm(&selinux_state,
3575                                   ssid, fsec->sid,
3576                                 SECCLASS_FD,
3577                                 FD__USE,
3578                                 &ad);
3579                 if (rc)
3580                         goto out;
3581         }
3582
3583         if (unlikely(IS_PRIVATE(inode)))
3584                 return 0;
3585
3586         isec = inode_security(inode);
3587         rc = avc_has_extended_perms(&selinux_state,
3588                                     ssid, isec->sid, isec->sclass,
3589                                     requested, driver, xperm, &ad);
3590 out:
3591         return rc;
3592 }
3593
3594 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3595                               unsigned long arg)
3596 {
3597         const struct cred *cred = current_cred();
3598         int error = 0;
3599
3600         switch (cmd) {
3601         case FIONREAD:
3602         /* fall through */
3603         case FIBMAP:
3604         /* fall through */
3605         case FIGETBSZ:
3606         /* fall through */
3607         case FS_IOC_GETFLAGS:
3608         /* fall through */
3609         case FS_IOC_GETVERSION:
3610                 error = file_has_perm(cred, file, FILE__GETATTR);
3611                 break;
3612
3613         case FS_IOC_SETFLAGS:
3614         /* fall through */
3615         case FS_IOC_SETVERSION:
3616                 error = file_has_perm(cred, file, FILE__SETATTR);
3617                 break;
3618
3619         /* sys_ioctl() checks */
3620         case FIONBIO:
3621         /* fall through */
3622         case FIOASYNC:
3623                 error = file_has_perm(cred, file, 0);
3624                 break;
3625
3626         case KDSKBENT:
3627         case KDSKBSENT:
3628                 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3629                                             CAP_OPT_NONE, true);
3630                 break;
3631
3632         /* default case assumes that the command will go
3633          * to the file's ioctl() function.
3634          */
3635         default:
3636                 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3637         }
3638         return error;
3639 }
3640
3641 static int default_noexec;
3642
3643 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3644 {
3645         const struct cred *cred = current_cred();
3646         u32 sid = cred_sid(cred);
3647         int rc = 0;
3648
3649         if (default_noexec &&
3650             (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3651                                    (!shared && (prot & PROT_WRITE)))) {
3652                 /*
3653                  * We are making executable an anonymous mapping or a
3654                  * private file mapping that will also be writable.
3655                  * This has an additional check.
3656                  */
3657                 rc = avc_has_perm(&selinux_state,
3658                                   sid, sid, SECCLASS_PROCESS,
3659                                   PROCESS__EXECMEM, NULL);
3660                 if (rc)
3661                         goto error;
3662         }
3663
3664         if (file) {
3665                 /* read access is always possible with a mapping */
3666                 u32 av = FILE__READ;
3667
3668                 /* write access only matters if the mapping is shared */
3669                 if (shared && (prot & PROT_WRITE))
3670                         av |= FILE__WRITE;
3671
3672                 if (prot & PROT_EXEC)
3673                         av |= FILE__EXECUTE;
3674
3675                 return file_has_perm(cred, file, av);
3676         }
3677
3678 error:
3679         return rc;
3680 }
3681
3682 static int selinux_mmap_addr(unsigned long addr)
3683 {
3684         int rc = 0;
3685
3686         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3687                 u32 sid = current_sid();
3688                 rc = avc_has_perm(&selinux_state,
3689                                   sid, sid, SECCLASS_MEMPROTECT,
3690                                   MEMPROTECT__MMAP_ZERO, NULL);
3691         }
3692
3693         return rc;
3694 }
3695
3696 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3697                              unsigned long prot, unsigned long flags)
3698 {
3699         struct common_audit_data ad;
3700         int rc;
3701
3702         if (file) {
3703                 ad.type = LSM_AUDIT_DATA_FILE;
3704                 ad.u.file = file;
3705                 rc = inode_has_perm(current_cred(), file_inode(file),
3706                                     FILE__MAP, &ad);
3707                 if (rc)
3708                         return rc;
3709         }
3710
3711         if (selinux_state.checkreqprot)
3712                 prot = reqprot;
3713
3714         return file_map_prot_check(file, prot,
3715                                    (flags & MAP_TYPE) == MAP_SHARED);
3716 }
3717
3718 static int selinux_file_mprotect(struct vm_area_struct *vma,
3719                                  unsigned long reqprot,
3720                                  unsigned long prot)
3721 {
3722         const struct cred *cred = current_cred();
3723         u32 sid = cred_sid(cred);
3724
3725         if (selinux_state.checkreqprot)
3726                 prot = reqprot;
3727
3728         if (default_noexec &&
3729             (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3730                 int rc = 0;
3731                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3732                     vma->vm_end <= vma->vm_mm->brk) {
3733                         rc = avc_has_perm(&selinux_state,
3734                                           sid, sid, SECCLASS_PROCESS,
3735                                           PROCESS__EXECHEAP, NULL);
3736                 } else if (!vma->vm_file &&
3737                            ((vma->vm_start <= vma->vm_mm->start_stack &&
3738                              vma->vm_end >= vma->vm_mm->start_stack) ||
3739                             vma_is_stack_for_current(vma))) {
3740                         rc = avc_has_perm(&selinux_state,
3741                                           sid, sid, SECCLASS_PROCESS,
3742                                           PROCESS__EXECSTACK, NULL);
3743                 } else if (vma->vm_file && vma->anon_vma) {
3744                         /*
3745                          * We are making executable a file mapping that has
3746                          * had some COW done. Since pages might have been
3747                          * written, check ability to execute the possibly
3748                          * modified content.  This typically should only
3749                          * occur for text relocations.
3750                          */
3751                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3752                 }
3753                 if (rc)
3754                         return rc;
3755         }
3756
3757         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3758 }
3759
3760 static int selinux_file_lock(struct file *file, unsigned int cmd)
3761 {
3762         const struct cred *cred = current_cred();
3763
3764         return file_has_perm(cred, file, FILE__LOCK);
3765 }
3766
3767 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3768                               unsigned long arg)
3769 {
3770         const struct cred *cred = current_cred();
3771         int err = 0;
3772
3773         switch (cmd) {
3774         case F_SETFL:
3775                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3776                         err = file_has_perm(cred, file, FILE__WRITE);
3777                         break;
3778                 }
3779                 /* fall through */
3780         case F_SETOWN:
3781         case F_SETSIG:
3782         case F_GETFL:
3783         case F_GETOWN:
3784         case F_GETSIG:
3785         case F_GETOWNER_UIDS:
3786                 /* Just check FD__USE permission */
3787                 err = file_has_perm(cred, file, 0);
3788                 break;
3789         case F_GETLK:
3790         case F_SETLK:
3791         case F_SETLKW:
3792         case F_OFD_GETLK:
3793         case F_OFD_SETLK:
3794         case F_OFD_SETLKW:
3795 #if BITS_PER_LONG == 32
3796         case F_GETLK64:
3797         case F_SETLK64:
3798         case F_SETLKW64:
3799 #endif
3800                 err = file_has_perm(cred, file, FILE__LOCK);
3801                 break;
3802         }
3803
3804         return err;
3805 }
3806
3807 static void selinux_file_set_fowner(struct file *file)
3808 {
3809         struct file_security_struct *fsec;
3810
3811         fsec = selinux_file(file);
3812         fsec->fown_sid = current_sid();
3813 }
3814
3815 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3816                                        struct fown_struct *fown, int signum)
3817 {
3818         struct file *file;
3819         u32 sid = task_sid(tsk);
3820         u32 perm;
3821         struct file_security_struct *fsec;
3822
3823         /* struct fown_struct is never outside the context of a struct file */
3824         file = container_of(fown, struct file, f_owner);
3825
3826         fsec = selinux_file(file);
3827
3828         if (!signum)
3829                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3830         else
3831                 perm = signal_to_av(signum);
3832
3833         return avc_has_perm(&selinux_state,
3834                             fsec->fown_sid, sid,
3835                             SECCLASS_PROCESS, perm, NULL);
3836 }
3837
3838 static int selinux_file_receive(struct file *file)
3839 {
3840         const struct cred *cred = current_cred();
3841
3842         return file_has_perm(cred, file, file_to_av(file));
3843 }
3844
3845 static int selinux_file_open(struct file *file)
3846 {
3847         struct file_security_struct *fsec;
3848         struct inode_security_struct *isec;
3849
3850         fsec = selinux_file(file);
3851         isec = inode_security(file_inode(file));
3852         /*
3853          * Save inode label and policy sequence number
3854          * at open-time so that selinux_file_permission
3855          * can determine whether revalidation is necessary.
3856          * Task label is already saved in the file security
3857          * struct as its SID.
3858          */
3859         fsec->isid = isec->sid;
3860         fsec->pseqno = avc_policy_seqno(&selinux_state);
3861         /*
3862          * Since the inode label or policy seqno may have changed
3863          * between the selinux_inode_permission check and the saving
3864          * of state above, recheck that access is still permitted.
3865          * Otherwise, access might never be revalidated against the
3866          * new inode label or new policy.
3867          * This check is not redundant - do not remove.
3868          */
3869         return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3870 }
3871
3872 /* task security operations */
3873
3874 static int selinux_task_alloc(struct task_struct *task,
3875                               unsigned long clone_flags)
3876 {
3877         u32 sid = current_sid();
3878
3879         return avc_has_perm(&selinux_state,
3880                             sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
3881 }
3882
3883 /*
3884  * prepare a new set of credentials for modification
3885  */
3886 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3887                                 gfp_t gfp)
3888 {
3889         const struct task_security_struct *old_tsec = selinux_cred(old);
3890         struct task_security_struct *tsec = selinux_cred(new);
3891
3892         *tsec = *old_tsec;
3893         return 0;
3894 }
3895
3896 /*
3897  * transfer the SELinux data to a blank set of creds
3898  */
3899 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3900 {
3901         const struct task_security_struct *old_tsec = selinux_cred(old);
3902         struct task_security_struct *tsec = selinux_cred(new);
3903
3904         *tsec = *old_tsec;
3905 }
3906
3907 static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
3908 {
3909         *secid = cred_sid(c);
3910 }
3911
3912 /*
3913  * set the security data for a kernel service
3914  * - all the creation contexts are set to unlabelled
3915  */
3916 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3917 {
3918         struct task_security_struct *tsec = selinux_cred(new);
3919         u32 sid = current_sid();
3920         int ret;
3921
3922         ret = avc_has_perm(&selinux_state,
3923                            sid, secid,
3924                            SECCLASS_KERNEL_SERVICE,
3925                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3926                            NULL);
3927         if (ret == 0) {
3928                 tsec->sid = secid;
3929                 tsec->create_sid = 0;
3930                 tsec->keycreate_sid = 0;
3931                 tsec->sockcreate_sid = 0;
3932         }
3933         return ret;
3934 }
3935
3936 /*
3937  * set the file creation context in a security record to the same as the
3938  * objective context of the specified inode
3939  */
3940 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3941 {
3942         struct inode_security_struct *isec = inode_security(inode);
3943         struct task_security_struct *tsec = selinux_cred(new);
3944         u32 sid = current_sid();
3945         int ret;
3946
3947         ret = avc_has_perm(&selinux_state,
3948                            sid, isec->sid,
3949                            SECCLASS_KERNEL_SERVICE,
3950                            KERNEL_SERVICE__CREATE_FILES_AS,
3951                            NULL);
3952
3953         if (ret == 0)
3954                 tsec->create_sid = isec->sid;
3955         return ret;
3956 }
3957
3958 static int selinux_kernel_module_request(char *kmod_name)
3959 {
3960         struct common_audit_data ad;
3961
3962         ad.type = LSM_AUDIT_DATA_KMOD;
3963         ad.u.kmod_name = kmod_name;
3964
3965         return avc_has_perm(&selinux_state,
3966                             current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
3967                             SYSTEM__MODULE_REQUEST, &ad);
3968 }
3969
3970 static int selinux_kernel_module_from_file(struct file *file)
3971 {
3972         struct common_audit_data ad;
3973         struct inode_security_struct *isec;
3974         struct file_security_struct *fsec;
3975         u32 sid = current_sid();
3976         int rc;
3977
3978         /* init_module */
3979         if (file == NULL)
3980                 return avc_has_perm(&selinux_state,
3981                                     sid, sid, SECCLASS_SYSTEM,
3982                                         SYSTEM__MODULE_LOAD, NULL);
3983
3984         /* finit_module */
3985
3986         ad.type = LSM_AUDIT_DATA_FILE;
3987         ad.u.file = file;
3988
3989         fsec = selinux_file(file);
3990         if (sid != fsec->sid) {
3991                 rc = avc_has_perm(&selinux_state,
3992                                   sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3993                 if (rc)
3994                         return rc;
3995         }
3996
3997         isec = inode_security(file_inode(file));
3998         return avc_has_perm(&selinux_state,
3999                             sid, isec->sid, SECCLASS_SYSTEM,
4000                                 SYSTEM__MODULE_LOAD, &ad);
4001 }
4002
4003 static int selinux_kernel_read_file(struct file *file,
4004                                     enum kernel_read_file_id id)
4005 {
4006         int rc = 0;
4007
4008         switch (id) {
4009         case READING_MODULE:
4010                 rc = selinux_kernel_module_from_file(file);
4011                 break;
4012         default:
4013                 break;
4014         }
4015
4016         return rc;
4017 }
4018
4019 static int selinux_kernel_load_data(enum kernel_load_data_id id)
4020 {
4021         int rc = 0;
4022
4023         switch (id) {
4024         case LOADING_MODULE:
4025                 rc = selinux_kernel_module_from_file(NULL);
4026         default:
4027                 break;
4028         }
4029
4030         return rc;
4031 }
4032
4033 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4034 {
4035         return avc_has_perm(&selinux_state,
4036                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4037                             PROCESS__SETPGID, NULL);
4038 }
4039
4040 static int selinux_task_getpgid(struct task_struct *p)
4041 {
4042         return avc_has_perm(&selinux_state,
4043                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4044                             PROCESS__GETPGID, NULL);
4045 }
4046
4047 static int selinux_task_getsid(struct task_struct *p)
4048 {
4049         return avc_has_perm(&selinux_state,
4050                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4051                             PROCESS__GETSESSION, NULL);
4052 }
4053
4054 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4055 {
4056         *secid = task_sid(p);
4057 }
4058
4059 static int selinux_task_setnice(struct task_struct *p, int nice)
4060 {
4061         return avc_has_perm(&selinux_state,
4062                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4063                             PROCESS__SETSCHED, NULL);
4064 }
4065
4066 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4067 {
4068         return avc_has_perm(&selinux_state,
4069                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4070                             PROCESS__SETSCHED, NULL);
4071 }
4072
4073 static int selinux_task_getioprio(struct task_struct *p)
4074 {
4075         return avc_has_perm(&selinux_state,
4076                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4077                             PROCESS__GETSCHED, NULL);
4078 }
4079
4080 static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4081                                 unsigned int flags)
4082 {
4083         u32 av = 0;
4084
4085         if (!flags)
4086                 return 0;
4087         if (flags & LSM_PRLIMIT_WRITE)
4088                 av |= PROCESS__SETRLIMIT;
4089         if (flags & LSM_PRLIMIT_READ)
4090                 av |= PROCESS__GETRLIMIT;
4091         return avc_has_perm(&selinux_state,
4092                             cred_sid(cred), cred_sid(tcred),
4093                             SECCLASS_PROCESS, av, NULL);
4094 }
4095
4096 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4097                 struct rlimit *new_rlim)
4098 {
4099         struct rlimit *old_rlim = p->signal->rlim + resource;
4100
4101         /* Control the ability to change the hard limit (whether
4102            lowering or raising it), so that the hard limit can
4103            later be used as a safe reset point for the soft limit
4104            upon context transitions.  See selinux_bprm_committing_creds. */
4105         if (old_rlim->rlim_max != new_rlim->rlim_max)
4106                 return avc_has_perm(&selinux_state,
4107                                     current_sid(), task_sid(p),
4108                                     SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
4109
4110         return 0;
4111 }
4112
4113 static int selinux_task_setscheduler(struct task_struct *p)
4114 {
4115         return avc_has_perm(&selinux_state,
4116                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4117                             PROCESS__SETSCHED, NULL);
4118 }
4119
4120 static int selinux_task_getscheduler(struct task_struct *p)
4121 {
4122         return avc_has_perm(&selinux_state,
4123                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4124                             PROCESS__GETSCHED, NULL);
4125 }
4126
4127 static int selinux_task_movememory(struct task_struct *p)
4128 {
4129         return avc_has_perm(&selinux_state,
4130                             current_sid(), task_sid(p), SECCLASS_PROCESS,
4131                             PROCESS__SETSCHED, NULL);
4132 }
4133
4134 static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
4135                                 int sig, const struct cred *cred)
4136 {
4137         u32 secid;
4138         u32 perm;
4139
4140         if (!sig)
4141                 perm = PROCESS__SIGNULL; /* null signal; existence test */
4142         else
4143                 perm = signal_to_av(sig);
4144         if (!cred)
4145                 secid = current_sid();
4146         else
4147                 secid = cred_sid(cred);
4148         return avc_has_perm(&selinux_state,
4149                             secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
4150 }
4151
4152 static void selinux_task_to_inode(struct task_struct *p,
4153                                   struct inode *inode)
4154 {
4155         struct inode_security_struct *isec = selinux_inode(inode);
4156         u32 sid = task_sid(p);
4157
4158         spin_lock(&isec->lock);
4159         isec->sclass = inode_mode_to_security_class(inode->i_mode);
4160         isec->sid = sid;
4161         isec->initialized = LABEL_INITIALIZED;
4162         spin_unlock(&isec->lock);
4163 }
4164
4165 /* Returns error only if unable to parse addresses */
4166 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
4167                         struct common_audit_data *ad, u8 *proto)
4168 {
4169         int offset, ihlen, ret = -EINVAL;
4170         struct iphdr _iph, *ih;
4171
4172         offset = skb_network_offset(skb);
4173         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4174         if (ih == NULL)
4175                 goto out;
4176
4177         ihlen = ih->ihl * 4;
4178         if (ihlen < sizeof(_iph))
4179                 goto out;
4180
4181         ad->u.net->v4info.saddr = ih->saddr;
4182         ad->u.net->v4info.daddr = ih->daddr;
4183         ret = 0;
4184
4185         if (proto)
4186                 *proto = ih->protocol;
4187
4188         switch (ih->protocol) {
4189         case IPPROTO_TCP: {
4190                 struct tcphdr _tcph, *th;
4191
4192                 if (ntohs(ih->frag_off) & IP_OFFSET)
4193                         break;
4194
4195                 offset += ihlen;
4196                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4197                 if (th == NULL)
4198                         break;
4199
4200                 ad->u.net->sport = th->source;
4201                 ad->u.net->dport = th->dest;
4202                 break;
4203         }
4204
4205         case IPPROTO_UDP: {
4206                 struct udphdr _udph, *uh;
4207
4208                 if (ntohs(ih->frag_off) & IP_OFFSET)
4209                         break;
4210
4211                 offset += ihlen;
4212                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4213                 if (uh == NULL)
4214                         break;
4215
4216                 ad->u.net->sport = uh->source;
4217                 ad->u.net->dport = uh->dest;
4218                 break;
4219         }
4220
4221         case IPPROTO_DCCP: {
4222                 struct dccp_hdr _dccph, *dh;
4223
4224                 if (ntohs(ih->frag_off) & IP_OFFSET)
4225                         break;
4226
4227                 offset += ihlen;
4228                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4229                 if (dh == NULL)
4230                         break;
4231
4232                 ad->u.net->sport = dh->dccph_sport;
4233                 ad->u.net->dport = dh->dccph_dport;
4234                 break;
4235         }
4236
4237 #if IS_ENABLED(CONFIG_IP_SCTP)
4238         case IPPROTO_SCTP: {
4239                 struct sctphdr _sctph, *sh;
4240
4241                 if (ntohs(ih->frag_off) & IP_OFFSET)
4242                         break;
4243
4244                 offset += ihlen;
4245                 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4246                 if (sh == NULL)
4247                         break;
4248
4249                 ad->u.net->sport = sh->source;
4250                 ad->u.net->dport = sh->dest;
4251                 break;
4252         }
4253 #endif
4254         default:
4255                 break;
4256         }
4257 out:
4258         return ret;
4259 }
4260
4261 #if IS_ENABLED(CONFIG_IPV6)
4262
4263 /* Returns error only if unable to parse addresses */
4264 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4265                         struct common_audit_data *ad, u8 *proto)
4266 {
4267         u8 nexthdr;
4268         int ret = -EINVAL, offset;
4269         struct ipv6hdr _ipv6h, *ip6;
4270         __be16 frag_off;
4271
4272         offset = skb_network_offset(skb);
4273         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4274         if (ip6 == NULL)
4275                 goto out;
4276
4277         ad->u.net->v6info.saddr = ip6->saddr;
4278         ad->u.net->v6info.daddr = ip6->daddr;
4279         ret = 0;
4280
4281         nexthdr = ip6->nexthdr;
4282         offset += sizeof(_ipv6h);
4283         offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
4284         if (offset < 0)
4285                 goto out;
4286
4287         if (proto)
4288                 *proto = nexthdr;
4289
4290         switch (nexthdr) {
4291         case IPPROTO_TCP: {
4292                 struct tcphdr _tcph, *th;
4293
4294                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4295                 if (th == NULL)
4296                         break;
4297
4298                 ad->u.net->sport = th->source;
4299                 ad->u.net->dport = th->dest;
4300                 break;
4301         }
4302
4303         case IPPROTO_UDP: {
4304                 struct udphdr _udph, *uh;
4305
4306                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4307                 if (uh == NULL)
4308                         break;
4309
4310                 ad->u.net->sport = uh->source;
4311                 ad->u.net->dport = uh->dest;
4312                 break;
4313         }
4314
4315         case IPPROTO_DCCP: {
4316                 struct dccp_hdr _dccph, *dh;
4317
4318                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4319                 if (dh == NULL)
4320                         break;
4321
4322                 ad->u.net->sport = dh->dccph_sport;
4323                 ad->u.net->dport = dh->dccph_dport;
4324                 break;
4325         }
4326
4327 #if IS_ENABLED(CONFIG_IP_SCTP)
4328         case IPPROTO_SCTP: {
4329                 struct sctphdr _sctph, *sh;
4330
4331                 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4332                 if (sh == NULL)
4333                         break;
4334
4335                 ad->u.net->sport = sh->source;
4336                 ad->u.net->dport = sh->dest;
4337                 break;
4338         }
4339 #endif
4340         /* includes fragments */
4341         default:
4342                 break;
4343         }
4344 out:
4345         return ret;
4346 }
4347
4348 #endif /* IPV6 */
4349
4350 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4351                              char **_addrp, int src, u8 *proto)
4352 {
4353         char *addrp;
4354         int ret;
4355
4356         switch (ad->u.net->family) {
4357         case PF_INET:
4358                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
4359                 if (ret)
4360                         goto parse_error;
4361                 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4362                                        &ad->u.net->v4info.daddr);
4363                 goto okay;
4364
4365 #if IS_ENABLED(CONFIG_IPV6)
4366         case PF_INET6:
4367                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
4368                 if (ret)
4369                         goto parse_error;
4370                 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4371                                        &ad->u.net->v6info.daddr);
4372                 goto okay;
4373 #endif  /* IPV6 */
4374         default:
4375                 addrp = NULL;
4376                 goto okay;
4377         }
4378
4379 parse_error:
4380         pr_warn(
4381                "SELinux: failure in selinux_parse_skb(),"
4382                " unable to parse packet\n");
4383         return ret;
4384
4385 okay:
4386         if (_addrp)
4387                 *_addrp = addrp;
4388         return 0;
4389 }
4390
4391 /**
4392  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4393  * @skb: the packet
4394  * @family: protocol family
4395  * @sid: the packet's peer label SID
4396  *
4397  * Description:
4398  * Check the various different forms of network peer labeling and determine
4399  * the peer label/SID for the packet; most of the magic actually occurs in
4400  * the security server function security_net_peersid_cmp().  The function
4401  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4402  * or -EACCES if @sid is invalid due to inconsistencies with the different
4403  * peer labels.
4404  *
4405  */
4406 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4407 {
4408         int err;
4409         u32 xfrm_sid;
4410         u32 nlbl_sid;
4411         u32 nlbl_type;
4412
4413         err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4414         if (unlikely(err))
4415                 return -EACCES;
4416         err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4417         if (unlikely(err))
4418                 return -EACCES;
4419
4420         err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4421                                            nlbl_type, xfrm_sid, sid);
4422         if (unlikely(err)) {
4423                 pr_warn(
4424                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
4425                        " unable to determine packet's peer label\n");
4426                 return -EACCES;
4427         }
4428
4429         return 0;
4430 }
4431
4432 /**
4433  * selinux_conn_sid - Determine the child socket label for a connection
4434  * @sk_sid: the parent socket's SID
4435  * @skb_sid: the packet's SID
4436  * @conn_sid: the resulting connection SID
4437  *
4438  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4439  * combined with the MLS information from @skb_sid in order to create
4440  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
4441  * of @sk_sid.  Returns zero on success, negative values on failure.
4442  *
4443  */
4444 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4445 {
4446         int err = 0;
4447
4448         if (skb_sid != SECSID_NULL)
4449                 err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4450                                             conn_sid);
4451         else
4452                 *conn_sid = sk_sid;
4453
4454         return err;
4455 }
4456
4457 /* socket security operations */
4458
4459 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4460                                  u16 secclass, u32 *socksid)
4461 {
4462         if (tsec->sockcreate_sid > SECSID_NULL) {
4463                 *socksid = tsec->sockcreate_sid;
4464                 return 0;
4465         }
4466
4467         return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4468                                        secclass, NULL, socksid);
4469 }
4470
4471 static int sock_has_perm(struct sock *sk, u32 perms)
4472 {
4473         struct sk_security_struct *sksec = sk->sk_security;
4474         struct common_audit_data ad;
4475         struct lsm_network_audit net = {0,};
4476
4477         if (sksec->sid == SECINITSID_KERNEL)
4478                 return 0;
4479
4480         ad.type = LSM_AUDIT_DATA_NET;
4481         ad.u.net = &net;
4482         ad.u.net->sk = sk;
4483
4484         return avc_has_perm(&selinux_state,
4485                             current_sid(), sksec->sid, sksec->sclass, perms,
4486                             &ad);
4487 }
4488
4489 static int selinux_socket_create(int family, int type,
4490                                  int protocol, int kern)
4491 {
4492         const struct task_security_struct *tsec = selinux_cred(current_cred());
4493         u32 newsid;
4494         u16 secclass;
4495         int rc;
4496
4497         if (kern)
4498                 return 0;
4499
4500         secclass = socket_type_to_security_class(family, type, protocol);
4501         rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4502         if (rc)
4503                 return rc;
4504
4505         return avc_has_perm(&selinux_state,
4506                             tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4507 }
4508
4509 static int selinux_socket_post_create(struct socket *sock, int family,
4510                                       int type, int protocol, int kern)
4511 {
4512         const struct task_security_struct *tsec = selinux_cred(current_cred());
4513         struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4514         struct sk_security_struct *sksec;
4515         u16 sclass = socket_type_to_security_class(family, type, protocol);
4516         u32 sid = SECINITSID_KERNEL;
4517         int err = 0;
4518
4519         if (!kern) {
4520                 err = socket_sockcreate_sid(tsec, sclass, &sid);
4521                 if (err)
4522                         return err;
4523         }
4524
4525         isec->sclass = sclass;
4526         isec->sid = sid;
4527         isec->initialized = LABEL_INITIALIZED;
4528
4529         if (sock->sk) {
4530                 sksec = sock->sk->sk_security;
4531                 sksec->sclass = sclass;
4532                 sksec->sid = sid;
4533                 /* Allows detection of the first association on this socket */
4534                 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4535                         sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4536
4537                 err = selinux_netlbl_socket_post_create(sock->sk, family);
4538         }
4539
4540         return err;
4541 }
4542
4543 static int selinux_socket_socketpair(struct socket *socka,
4544                                      struct socket *sockb)
4545 {
4546         struct sk_security_struct *sksec_a = socka->sk->sk_security;
4547         struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4548
4549         sksec_a->peer_sid = sksec_b->sid;
4550         sksec_b->peer_sid = sksec_a->sid;
4551
4552         return 0;
4553 }
4554
4555 /* Range of port numbers used to automatically bind.
4556    Need to determine whether we should perform a name_bind
4557    permission check between the socket and the port number. */
4558
4559 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4560 {
4561         struct sock *sk = sock->sk;
4562         struct sk_security_struct *sksec = sk->sk_security;
4563         u16 family;
4564         int err;
4565
4566         err = sock_has_perm(sk, SOCKET__BIND);
4567         if (err)
4568                 goto out;
4569
4570         /* If PF_INET or PF_INET6, check name_bind permission for the port. */
4571         family = sk->sk_family;
4572         if (family == PF_INET || family == PF_INET6) {
4573                 char *addrp;
4574                 struct common_audit_data ad;
4575                 struct lsm_network_audit net = {0,};
4576                 struct sockaddr_in *addr4 = NULL;
4577                 struct sockaddr_in6 *addr6 = NULL;
4578                 u16 family_sa;
4579                 unsigned short snum;
4580                 u32 sid, node_perm;
4581
4582                 /*
4583                  * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4584                  * that validates multiple binding addresses. Because of this
4585                  * need to check address->sa_family as it is possible to have
4586                  * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4587                  */
4588                 if (addrlen < offsetofend(struct sockaddr, sa_family))
4589                         return -EINVAL;
4590                 family_sa = address->sa_family;
4591                 switch (family_sa) {
4592                 case AF_UNSPEC:
4593                 case AF_INET:
4594                         if (addrlen < sizeof(struct sockaddr_in))
4595                                 return -EINVAL;
4596                         addr4 = (struct sockaddr_in *)address;
4597                         if (family_sa == AF_UNSPEC) {
4598                                 /* see __inet_bind(), we only want to allow
4599                                  * AF_UNSPEC if the address is INADDR_ANY
4600                                  */
4601                                 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4602                                         goto err_af;
4603                                 family_sa = AF_INET;
4604                         }
4605                         snum = ntohs(addr4->sin_port);
4606                         addrp = (char *)&addr4->sin_addr.s_addr;
4607                         break;
4608                 case AF_INET6:
4609                         if (addrlen < SIN6_LEN_RFC2133)
4610                                 return -EINVAL;
4611                         addr6 = (struct sockaddr_in6 *)address;
4612                         snum = ntohs(addr6->sin6_port);
4613                         addrp = (char *)&addr6->sin6_addr.s6_addr;
4614                         break;
4615                 default:
4616                         goto err_af;
4617                 }
4618
4619                 ad.type = LSM_AUDIT_DATA_NET;
4620                 ad.u.net = &net;
4621                 ad.u.net->sport = htons(snum);
4622                 ad.u.net->family = family_sa;
4623
4624                 if (snum) {
4625                         int low, high;
4626
4627                         inet_get_local_port_range(sock_net(sk), &low, &high);
4628
4629                         if (inet_port_requires_bind_service(sock_net(sk), snum) ||
4630                             snum < low || snum > high) {
4631                                 err = sel_netport_sid(sk->sk_protocol,
4632                                                       snum, &sid);
4633                                 if (err)
4634                                         goto out;
4635                                 err = avc_has_perm(&selinux_state,
4636                                                    sksec->sid, sid,
4637                                                    sksec->sclass,
4638                                                    SOCKET__NAME_BIND, &ad);
4639                                 if (err)
4640                                         goto out;
4641                         }
4642                 }
4643
4644                 switch (sksec->sclass) {
4645                 case SECCLASS_TCP_SOCKET:
4646                         node_perm = TCP_SOCKET__NODE_BIND;
4647                         break;
4648
4649                 case SECCLASS_UDP_SOCKET:
4650                         node_perm = UDP_SOCKET__NODE_BIND;
4651                         break;
4652
4653                 case SECCLASS_DCCP_SOCKET:
4654                         node_perm = DCCP_SOCKET__NODE_BIND;
4655                         break;
4656
4657                 case SECCLASS_SCTP_SOCKET:
4658                         node_perm = SCTP_SOCKET__NODE_BIND;
4659                         break;
4660
4661                 default:
4662                         node_perm = RAWIP_SOCKET__NODE_BIND;
4663                         break;
4664                 }
4665
4666                 err = sel_netnode_sid(addrp, family_sa, &sid);
4667                 if (err)
4668                         goto out;
4669
4670                 if (family_sa == AF_INET)
4671                         ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4672                 else
4673                         ad.u.net->v6info.saddr = addr6->sin6_addr;
4674
4675                 err = avc_has_perm(&selinux_state,
4676                                    sksec->sid, sid,
4677                                    sksec->sclass, node_perm, &ad);
4678                 if (err)
4679                         goto out;
4680         }
4681 out:
4682         return err;
4683 err_af:
4684         /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4685         if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4686                 return -EINVAL;
4687         return -EAFNOSUPPORT;
4688 }
4689
4690 /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4691  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4692  */
4693 static int selinux_socket_connect_helper(struct socket *sock,
4694                                          struct sockaddr *address, int addrlen)
4695 {
4696         struct sock *sk = sock->sk;
4697         struct sk_security_struct *sksec = sk->sk_security;
4698         int err;
4699
4700         err = sock_has_perm(sk, SOCKET__CONNECT);
4701         if (err)
4702                 return err;
4703         if (addrlen < offsetofend(struct sockaddr, sa_family))
4704                 return -EINVAL;
4705
4706         /* connect(AF_UNSPEC) has special handling, as it is a documented
4707          * way to disconnect the socket
4708          */
4709         if (address->sa_family == AF_UNSPEC)
4710                 return 0;
4711
4712         /*
4713          * If a TCP, DCCP or SCTP socket, check name_connect permission
4714          * for the port.
4715          */
4716         if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4717             sksec->sclass == SECCLASS_DCCP_SOCKET ||
4718             sksec->sclass == SECCLASS_SCTP_SOCKET) {
4719                 struct common_audit_data ad;
4720                 struct lsm_network_audit net = {0,};
4721                 struct sockaddr_in *addr4 = NULL;
4722                 struct sockaddr_in6 *addr6 = NULL;
4723                 unsigned short snum;
4724                 u32 sid, perm;
4725
4726                 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4727                  * that validates multiple connect addresses. Because of this
4728                  * need to check address->sa_family as it is possible to have
4729                  * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4730                  */
4731                 switch (address->sa_family) {
4732                 case AF_INET:
4733                         addr4 = (struct sockaddr_in *)address;
4734                         if (addrlen < sizeof(struct sockaddr_in))
4735                                 return -EINVAL;
4736                         snum = ntohs(addr4->sin_port);
4737                         break;
4738                 case AF_INET6:
4739                         addr6 = (struct sockaddr_in6 *)address;
4740                         if (addrlen < SIN6_LEN_RFC2133)
4741                                 return -EINVAL;
4742                         snum = ntohs(addr6->sin6_port);
4743                         break;
4744                 default:
4745                         /* Note that SCTP services expect -EINVAL, whereas
4746                          * others expect -EAFNOSUPPORT.
4747                          */
4748                         if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4749                                 return -EINVAL;
4750                         else
4751                                 return -EAFNOSUPPORT;
4752                 }
4753
4754                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4755                 if (err)
4756                         return err;
4757
4758                 switch (sksec->sclass) {
4759                 case SECCLASS_TCP_SOCKET:
4760                         perm = TCP_SOCKET__NAME_CONNECT;
4761                         break;
4762                 case SECCLASS_DCCP_SOCKET:
4763                         perm = DCCP_SOCKET__NAME_CONNECT;
4764                         break;
4765                 case SECCLASS_SCTP_SOCKET:
4766                         perm = SCTP_SOCKET__NAME_CONNECT;
4767                         break;
4768                 }
4769
4770                 ad.type = LSM_AUDIT_DATA_NET;
4771                 ad.u.net = &net;
4772                 ad.u.net->dport = htons(snum);
4773                 ad.u.net->family = address->sa_family;
4774                 err = avc_has_perm(&selinux_state,
4775                                    sksec->sid, sid, sksec->sclass, perm, &ad);
4776                 if (err)
4777                         return err;
4778         }
4779
4780         return 0;
4781 }
4782
4783 /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4784 static int selinux_socket_connect(struct socket *sock,
4785                                   struct sockaddr *address, int addrlen)
4786 {
4787         int err;
4788         struct sock *sk = sock->sk;
4789
4790         err = selinux_socket_connect_helper(sock, address, addrlen);
4791         if (err)
4792                 return err;
4793
4794         return selinux_netlbl_socket_connect(sk, address);
4795 }
4796
4797 static int selinux_socket_listen(struct socket *sock, int backlog)
4798 {
4799         return sock_has_perm(sock->sk, SOCKET__LISTEN);
4800 }
4801
4802 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4803 {
4804         int err;
4805         struct inode_security_struct *isec;
4806         struct inode_security_struct *newisec;
4807         u16 sclass;
4808         u32 sid;
4809
4810         err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
4811         if (err)
4812                 return err;
4813
4814         isec = inode_security_novalidate(SOCK_INODE(sock));
4815         spin_lock(&isec->lock);
4816         sclass = isec->sclass;
4817         sid = isec->sid;
4818         spin_unlock(&isec->lock);
4819
4820         newisec = inode_security_novalidate(SOCK_INODE(newsock));
4821         newisec->sclass = sclass;
4822         newisec->sid = sid;
4823         newisec->initialized = LABEL_INITIALIZED;
4824
4825         return 0;
4826 }
4827
4828 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4829                                   int size)
4830 {
4831         return sock_has_perm(sock->sk, SOCKET__WRITE);
4832 }
4833
4834 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4835                                   int size, int flags)
4836 {
4837         return sock_has_perm(sock->sk, SOCKET__READ);
4838 }
4839
4840 static int selinux_socket_getsockname(struct socket *sock)
4841 {
4842         return sock_has_perm(sock->sk, SOCKET__GETATTR);
4843 }
4844
4845 static int selinux_socket_getpeername(struct socket *sock)
4846 {
4847         return sock_has_perm(sock->sk, SOCKET__GETATTR);
4848 }
4849
4850 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4851 {
4852         int err;
4853
4854         err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4855         if (err)
4856                 return err;
4857
4858         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4859 }
4860
4861 static int selinux_socket_getsockopt(struct socket *sock, int level,
4862                                      int optname)
4863 {
4864         return sock_has_perm(sock->sk, SOCKET__GETOPT);
4865 }
4866
4867 static int selinux_socket_shutdown(struct socket *sock, int how)
4868 {
4869         return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
4870 }
4871
4872 static int selinux_socket_unix_stream_connect(struct sock *sock,
4873                                               struct sock *other,
4874                                               struct sock *newsk)
4875 {
4876         struct sk_security_struct *sksec_sock = sock->sk_security;
4877         struct sk_security_struct *sksec_other = other->sk_security;
4878         struct sk_security_struct *sksec_new = newsk->sk_security;
4879         struct common_audit_data ad;
4880         struct lsm_network_audit net = {0,};
4881         int err;
4882
4883         ad.type = LSM_AUDIT_DATA_NET;
4884         ad.u.net = &net;
4885         ad.u.net->sk = other;
4886
4887         err = avc_has_perm(&selinux_state,
4888                            sksec_sock->sid, sksec_other->sid,
4889                            sksec_other->sclass,
4890                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4891         if (err)
4892                 return err;
4893
4894         /* server child socket */
4895         sksec_new->peer_sid = sksec_sock->sid;
4896         err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4897                                     sksec_sock->sid, &sksec_new->sid);
4898         if (err)
4899                 return err;
4900
4901         /* connecting socket */
4902         sksec_sock->peer_sid = sksec_new->sid;
4903
4904         return 0;
4905 }
4906
4907 static int selinux_socket_unix_may_send(struct socket *sock,
4908                                         struct socket *other)
4909 {
4910         struct sk_security_struct *ssec = sock->sk->sk_security;
4911         struct sk_security_struct *osec = other->sk->sk_security;
4912         struct common_audit_data ad;
4913         struct lsm_network_audit net = {0,};
4914
4915         ad.type = LSM_AUDIT_DATA_NET;
4916         ad.u.net = &net;
4917         ad.u.net->sk = other->sk;
4918
4919         return avc_has_perm(&selinux_state,
4920                             ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4921                             &ad);
4922 }
4923
4924 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4925                                     char *addrp, u16 family, u32 peer_sid,
4926                                     struct common_audit_data *ad)
4927 {
4928         int err;
4929         u32 if_sid;
4930         u32 node_sid;
4931
4932         err = sel_netif_sid(ns, ifindex, &if_sid);
4933         if (err)
4934                 return err;
4935         err = avc_has_perm(&selinux_state,
4936                            peer_sid, if_sid,
4937                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4938         if (err)
4939                 return err;
4940
4941         err = sel_netnode_sid(addrp, family, &node_sid);
4942         if (err)
4943                 return err;
4944         return avc_has_perm(&selinux_state,
4945                             peer_sid, node_sid,
4946                             SECCLASS_NODE, NODE__RECVFROM, ad);
4947 }
4948
4949 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4950                                        u16 family)
4951 {
4952         int err = 0;
4953         struct sk_security_struct *sksec = sk->sk_security;
4954         u32 sk_sid = sksec->sid;
4955         struct common_audit_data ad;
4956         struct lsm_network_audit net = {0,};
4957         char *addrp;
4958
4959         ad.type = LSM_AUDIT_DATA_NET;
4960         ad.u.net = &net;
4961         ad.u.net->netif = skb->skb_iif;
4962         ad.u.net->family = family;
4963         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4964         if (err)
4965                 return err;
4966
4967         if (selinux_secmark_enabled()) {
4968                 err = avc_has_perm(&selinux_state,
4969                                    sk_sid, skb->secmark, SECCLASS_PACKET,
4970                                    PACKET__RECV, &ad);
4971                 if (err)
4972                         return err;
4973         }
4974
4975         err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4976         if (err)
4977                 return err;
4978         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4979
4980         return err;
4981 }
4982
4983 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4984 {
4985         int err;
4986         struct sk_security_struct *sksec = sk->sk_security;
4987         u16 family = sk->sk_family;
4988         u32 sk_sid = sksec->sid;
4989         struct common_audit_data ad;
4990         struct lsm_network_audit net = {0,};
4991         char *addrp;
4992         u8 secmark_active;
4993         u8 peerlbl_active;
4994
4995         if (family != PF_INET && family != PF_INET6)
4996                 return 0;
4997
4998         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4999         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5000                 family = PF_INET;
5001
5002         /* If any sort of compatibility mode is enabled then handoff processing
5003          * to the selinux_sock_rcv_skb_compat() function to deal with the
5004          * special handling.  We do this in an attempt to keep this function
5005          * as fast and as clean as possible. */
5006         if (!selinux_policycap_netpeer())
5007                 return selinux_sock_rcv_skb_compat(sk, skb, family);
5008
5009         secmark_active = selinux_secmark_enabled();
5010         peerlbl_active = selinux_peerlbl_enabled();
5011         if (!secmark_active && !peerlbl_active)
5012                 return 0;
5013
5014         ad.type = LSM_AUDIT_DATA_NET;
5015         ad.u.net = &net;
5016         ad.u.net->netif = skb->skb_iif;
5017         ad.u.net->family = family;
5018         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5019         if (err)
5020                 return err;
5021
5022         if (peerlbl_active) {
5023                 u32 peer_sid;
5024
5025                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5026                 if (err)
5027                         return err;
5028                 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5029                                                addrp, family, peer_sid, &ad);
5030                 if (err) {
5031                         selinux_netlbl_err(skb, family, err, 0);
5032                         return err;
5033                 }
5034                 err = avc_has_perm(&selinux_state,
5035                                    sk_sid, peer_sid, SECCLASS_PEER,
5036                                    PEER__RECV, &ad);
5037                 if (err) {
5038                         selinux_netlbl_err(skb, family, err, 0);
5039                         return err;
5040                 }
5041         }
5042
5043         if (secmark_active) {
5044                 err = avc_has_perm(&selinux_state,
5045                                    sk_sid, skb->secmark, SECCLASS_PACKET,
5046                                    PACKET__RECV, &ad);
5047                 if (err)
5048                         return err;
5049         }
5050
5051         return err;
5052 }
5053
5054 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
5055                                             int __user *optlen, unsigned len)
5056 {
5057         int err = 0;
5058         char *scontext;
5059         u32 scontext_len;
5060         struct sk_security_struct *sksec = sock->sk->sk_security;
5061         u32 peer_sid = SECSID_NULL;
5062
5063         if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5064             sksec->sclass == SECCLASS_TCP_SOCKET ||
5065             sksec->sclass == SECCLASS_SCTP_SOCKET)
5066                 peer_sid = sksec->peer_sid;
5067         if (peer_sid == SECSID_NULL)
5068                 return -ENOPROTOOPT;
5069
5070         err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5071                                       &scontext_len);
5072         if (err)
5073                 return err;
5074
5075         if (scontext_len > len) {
5076                 err = -ERANGE;
5077                 goto out_len;
5078         }
5079
5080         if (copy_to_user(optval, scontext, scontext_len))
5081                 err = -EFAULT;
5082
5083 out_len:
5084         if (put_user(scontext_len, optlen))
5085                 err = -EFAULT;
5086         kfree(scontext);
5087         return err;
5088 }
5089
5090 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
5091 {
5092         u32 peer_secid = SECSID_NULL;
5093         u16 family;
5094         struct inode_security_struct *isec;
5095
5096         if (skb && skb->protocol == htons(ETH_P_IP))
5097                 family = PF_INET;
5098         else if (skb && skb->protocol == htons(ETH_P_IPV6))
5099                 family = PF_INET6;
5100         else if (sock)
5101                 family = sock->sk->sk_family;
5102         else
5103                 goto out;
5104
5105         if (sock && family == PF_UNIX) {
5106                 isec = inode_security_novalidate(SOCK_INODE(sock));
5107                 peer_secid = isec->sid;
5108         } else if (skb)
5109                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
5110
5111 out:
5112         *secid = peer_secid;
5113         if (peer_secid == SECSID_NULL)
5114                 return -EINVAL;
5115         return 0;
5116 }
5117
5118 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
5119 {
5120         struct sk_security_struct *sksec;
5121
5122         sksec = kzalloc(sizeof(*sksec), priority);
5123         if (!sksec)
5124                 return -ENOMEM;
5125
5126         sksec->peer_sid = SECINITSID_UNLABELED;
5127         sksec->sid = SECINITSID_UNLABELED;
5128         sksec->sclass = SECCLASS_SOCKET;
5129         selinux_netlbl_sk_security_reset(sksec);
5130         sk->sk_security = sksec;
5131
5132         return 0;
5133 }
5134
5135 static void selinux_sk_free_security(struct sock *sk)
5136 {
5137         struct sk_security_struct *sksec = sk->sk_security;
5138
5139         sk->sk_security = NULL;
5140         selinux_netlbl_sk_security_free(sksec);
5141         kfree(sksec);
5142 }
5143
5144 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5145 {
5146         struct sk_security_struct *sksec = sk->sk_security;
5147         struct sk_security_struct *newsksec = newsk->sk_security;
5148
5149         newsksec->sid = sksec->sid;
5150         newsksec->peer_sid = sksec->peer_sid;
5151         newsksec->sclass = sksec->sclass;
5152
5153         selinux_netlbl_sk_security_reset(newsksec);
5154 }
5155
5156 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
5157 {
5158         if (!sk)
5159                 *secid = SECINITSID_ANY_SOCKET;
5160         else {
5161                 struct sk_security_struct *sksec = sk->sk_security;
5162
5163                 *secid = sksec->sid;
5164         }
5165 }
5166
5167 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
5168 {
5169         struct inode_security_struct *isec =
5170                 inode_security_novalidate(SOCK_INODE(parent));
5171         struct sk_security_struct *sksec = sk->sk_security;
5172
5173         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5174             sk->sk_family == PF_UNIX)
5175                 isec->sid = sksec->sid;
5176         sksec->sclass = isec->sclass;
5177 }
5178
5179 /* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5180  * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5181  * already present).
5182  */
5183 static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5184                                       struct sk_buff *skb)
5185 {
5186         struct sk_security_struct *sksec = ep->base.sk->sk_security;
5187         struct common_audit_data ad;
5188         struct lsm_network_audit net = {0,};
5189         u8 peerlbl_active;
5190         u32 peer_sid = SECINITSID_UNLABELED;
5191         u32 conn_sid;
5192         int err = 0;
5193
5194         if (!selinux_policycap_extsockclass())
5195                 return 0;
5196
5197         peerlbl_active = selinux_peerlbl_enabled();
5198
5199         if (peerlbl_active) {
5200                 /* This will return peer_sid = SECSID_NULL if there are
5201                  * no peer labels, see security_net_peersid_resolve().
5202                  */
5203                 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5204                                               &peer_sid);
5205                 if (err)
5206                         return err;
5207
5208                 if (peer_sid == SECSID_NULL)
5209                         peer_sid = SECINITSID_UNLABELED;
5210         }
5211
5212         if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5213                 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5214
5215                 /* Here as first association on socket. As the peer SID
5216                  * was allowed by peer recv (and the netif/node checks),
5217                  * then it is approved by policy and used as the primary
5218                  * peer SID for getpeercon(3).
5219                  */
5220                 sksec->peer_sid = peer_sid;
5221         } else if  (sksec->peer_sid != peer_sid) {
5222                 /* Other association peer SIDs are checked to enforce
5223                  * consistency among the peer SIDs.
5224                  */
5225                 ad.type = LSM_AUDIT_DATA_NET;
5226                 ad.u.net = &net;
5227                 ad.u.net->sk = ep->base.sk;
5228                 err = avc_has_perm(&selinux_state,
5229                                    sksec->peer_sid, peer_sid, sksec->sclass,
5230                                    SCTP_SOCKET__ASSOCIATION, &ad);
5231                 if (err)
5232                         return err;
5233         }
5234
5235         /* Compute the MLS component for the connection and store
5236          * the information in ep. This will be used by SCTP TCP type
5237          * sockets and peeled off connections as they cause a new
5238          * socket to be generated. selinux_sctp_sk_clone() will then
5239          * plug this into the new socket.
5240          */
5241         err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5242         if (err)
5243                 return err;
5244
5245         ep->secid = conn_sid;
5246         ep->peer_secid = peer_sid;
5247
5248         /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5249         return selinux_netlbl_sctp_assoc_request(ep, skb);
5250 }
5251
5252 /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5253  * based on their @optname.
5254  */
5255 static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5256                                      struct sockaddr *address,
5257                                      int addrlen)
5258 {
5259         int len, err = 0, walk_size = 0;
5260         void *addr_buf;
5261         struct sockaddr *addr;
5262         struct socket *sock;
5263
5264         if (!selinux_policycap_extsockclass())
5265                 return 0;
5266
5267         /* Process one or more addresses that may be IPv4 or IPv6 */
5268         sock = sk->sk_socket;
5269         addr_buf = address;
5270
5271         while (walk_size < addrlen) {
5272                 if (walk_size + sizeof(sa_family_t) > addrlen)
5273                         return -EINVAL;
5274
5275                 addr = addr_buf;
5276                 switch (addr->sa_family) {
5277                 case AF_UNSPEC:
5278                 case AF_INET:
5279                         len = sizeof(struct sockaddr_in);
5280                         break;
5281                 case AF_INET6:
5282                         len = sizeof(struct sockaddr_in6);
5283                         break;
5284                 default:
5285                         return -EINVAL;
5286                 }
5287
5288                 if (walk_size + len > addrlen)
5289                         return -EINVAL;
5290
5291                 err = -EINVAL;
5292                 switch (optname) {
5293                 /* Bind checks */
5294                 case SCTP_PRIMARY_ADDR:
5295                 case SCTP_SET_PEER_PRIMARY_ADDR:
5296                 case SCTP_SOCKOPT_BINDX_ADD:
5297                         err = selinux_socket_bind(sock, addr, len);
5298                         break;
5299                 /* Connect checks */
5300                 case SCTP_SOCKOPT_CONNECTX:
5301                 case SCTP_PARAM_SET_PRIMARY:
5302                 case SCTP_PARAM_ADD_IP:
5303                 case SCTP_SENDMSG_CONNECT:
5304                         err = selinux_socket_connect_helper(sock, addr, len);
5305                         if (err)
5306                                 return err;
5307
5308                         /* As selinux_sctp_bind_connect() is called by the
5309                          * SCTP protocol layer, the socket is already locked,
5310                          * therefore selinux_netlbl_socket_connect_locked() is
5311                          * is called here. The situations handled are:
5312                          * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5313                          * whenever a new IP address is added or when a new
5314                          * primary address is selected.
5315                          * Note that an SCTP connect(2) call happens before
5316                          * the SCTP protocol layer and is handled via
5317                          * selinux_socket_connect().
5318                          */
5319                         err = selinux_netlbl_socket_connect_locked(sk, addr);
5320                         break;
5321                 }
5322
5323                 if (err)
5324                         return err;
5325
5326                 addr_buf += len;
5327                 walk_size += len;
5328         }
5329
5330         return 0;
5331 }
5332
5333 /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5334 static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5335                                   struct sock *newsk)
5336 {
5337         struct sk_security_struct *sksec = sk->sk_security;
5338         struct sk_security_struct *newsksec = newsk->sk_security;
5339
5340         /* If policy does not support SECCLASS_SCTP_SOCKET then call
5341          * the non-sctp clone version.
5342          */
5343         if (!selinux_policycap_extsockclass())
5344                 return selinux_sk_clone_security(sk, newsk);
5345
5346         newsksec->sid = ep->secid;
5347         newsksec->peer_sid = ep->peer_secid;
5348         newsksec->sclass = sksec->sclass;
5349         selinux_netlbl_sctp_sk_clone(sk, newsk);
5350 }
5351
5352 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5353                                      struct request_sock *req)
5354 {
5355         struct sk_security_struct *sksec = sk->sk_security;
5356         int err;
5357         u16 family = req->rsk_ops->family;
5358         u32 connsid;
5359         u32 peersid;
5360
5361         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5362         if (err)
5363                 return err;
5364         err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5365         if (err)
5366                 return err;
5367         req->secid = connsid;
5368         req->peer_secid = peersid;
5369
5370         return selinux_netlbl_inet_conn_request(req, family);
5371 }
5372
5373 static void selinux_inet_csk_clone(struct sock *newsk,
5374                                    const struct request_sock *req)
5375 {
5376         struct sk_security_struct *newsksec = newsk->sk_security;
5377
5378         newsksec->sid = req->secid;
5379         newsksec->peer_sid = req->peer_secid;
5380         /* NOTE: Ideally, we should also get the isec->sid for the
5381            new socket in sync, but we don't have the isec available yet.
5382            So we will wait until sock_graft to do it, by which
5383            time it will have been created and available. */
5384
5385         /* We don't need to take any sort of lock here as we are the only
5386          * thread with access to newsksec */
5387         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
5388 }
5389
5390 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
5391 {
5392         u16 family = sk->sk_family;
5393         struct sk_security_struct *sksec = sk->sk_security;
5394
5395         /* handle mapped IPv4 packets arriving via IPv6 sockets */
5396         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5397                 family = PF_INET;
5398
5399         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
5400 }
5401
5402 static int selinux_secmark_relabel_packet(u32 sid)
5403 {
5404         const struct task_security_struct *__tsec;
5405         u32 tsid;
5406
5407         __tsec = selinux_cred(current_cred());
5408         tsid = __tsec->sid;
5409
5410         return avc_has_perm(&selinux_state,
5411                             tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5412                             NULL);
5413 }
5414
5415 static void selinux_secmark_refcount_inc(void)
5416 {
5417         atomic_inc(&selinux_secmark_refcount);
5418 }
5419
5420 static void selinux_secmark_refcount_dec(void)
5421 {
5422         atomic_dec(&selinux_secmark_refcount);
5423 }
5424
5425 static void selinux_req_classify_flow(const struct request_sock *req,
5426                                       struct flowi *fl)
5427 {
5428         fl->flowi_secid = req->secid;
5429 }
5430
5431 static int selinux_tun_dev_alloc_security(void **security)
5432 {
5433         struct tun_security_struct *tunsec;
5434
5435         tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5436         if (!tunsec)
5437                 return -ENOMEM;
5438         tunsec->sid = current_sid();
5439
5440         *security = tunsec;
5441         return 0;
5442 }
5443
5444 static void selinux_tun_dev_free_security(void *security)
5445 {
5446         kfree(security);
5447 }
5448
5449 static int selinux_tun_dev_create(void)
5450 {
5451         u32 sid = current_sid();
5452
5453         /* we aren't taking into account the "sockcreate" SID since the socket
5454          * that is being created here is not a socket in the traditional sense,
5455          * instead it is a private sock, accessible only to the kernel, and
5456          * representing a wide range of network traffic spanning multiple
5457          * connections unlike traditional sockets - check the TUN driver to
5458          * get a better understanding of why this socket is special */
5459
5460         return avc_has_perm(&selinux_state,
5461                             sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5462                             NULL);
5463 }
5464
5465 static int selinux_tun_dev_attach_queue(void *security)
5466 {
5467         struct tun_security_struct *tunsec = security;
5468
5469         return avc_has_perm(&selinux_state,
5470                             current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5471                             TUN_SOCKET__ATTACH_QUEUE, NULL);
5472 }
5473
5474 static int selinux_tun_dev_attach(struct sock *sk, void *security)
5475 {
5476         struct tun_security_struct *tunsec = security;
5477         struct sk_security_struct *sksec = sk->sk_security;
5478
5479         /* we don't currently perform any NetLabel based labeling here and it
5480          * isn't clear that we would want to do so anyway; while we could apply
5481          * labeling without the support of the TUN user the resulting labeled
5482          * traffic from the other end of the connection would almost certainly
5483          * cause confusion to the TUN user that had no idea network labeling
5484          * protocols were being used */
5485
5486         sksec->sid = tunsec->sid;
5487         sksec->sclass = SECCLASS_TUN_SOCKET;
5488
5489         return 0;
5490 }
5491
5492 static int selinux_tun_dev_open(void *security)
5493 {
5494         struct tun_security_struct *tunsec = security;
5495         u32 sid = current_sid();
5496         int err;
5497
5498         err = avc_has_perm(&selinux_state,
5499                            sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5500                            TUN_SOCKET__RELABELFROM, NULL);
5501         if (err)
5502                 return err;
5503         err = avc_has_perm(&selinux_state,
5504                            sid, sid, SECCLASS_TUN_SOCKET,
5505                            TUN_SOCKET__RELABELTO, NULL);
5506         if (err)
5507                 return err;
5508         tunsec->sid = sid;
5509
5510         return 0;
5511 }
5512
5513 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5514 {
5515         int err = 0;
5516         u32 perm;
5517         struct nlmsghdr *nlh;
5518         struct sk_security_struct *sksec = sk->sk_security;
5519
5520         if (skb->len < NLMSG_HDRLEN) {
5521                 err = -EINVAL;
5522                 goto out;
5523         }
5524         nlh = nlmsg_hdr(skb);
5525
5526         err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
5527         if (err) {
5528                 if (err == -EINVAL) {
5529                         pr_warn_ratelimited("SELinux: unrecognized netlink"
5530                                " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5531                                " pig=%d comm=%s\n",
5532                                sk->sk_protocol, nlh->nlmsg_type,
5533                                secclass_map[sksec->sclass - 1].name,
5534                                task_pid_nr(current), current->comm);
5535                         if (!enforcing_enabled(&selinux_state) ||
5536                             security_get_allow_unknown(&selinux_state))
5537                                 err = 0;
5538                 }
5539
5540                 /* Ignore */
5541                 if (err == -ENOENT)
5542                         err = 0;
5543                 goto out;
5544         }
5545
5546         err = sock_has_perm(sk, perm);
5547 out:
5548         return err;
5549 }
5550
5551 #ifdef CONFIG_NETFILTER
5552
5553 static unsigned int selinux_ip_forward(struct sk_buff *skb,
5554                                        const struct net_device *indev,
5555                                        u16 family)
5556 {
5557         int err;
5558         char *addrp;
5559         u32 peer_sid;
5560         struct common_audit_data ad;
5561         struct lsm_network_audit net = {0,};
5562         u8 secmark_active;
5563         u8 netlbl_active;
5564         u8 peerlbl_active;
5565
5566         if (!selinux_policycap_netpeer())
5567                 return NF_ACCEPT;
5568
5569         secmark_active = selinux_secmark_enabled();
5570         netlbl_active = netlbl_enabled();
5571         peerlbl_active = selinux_peerlbl_enabled();
5572         if (!secmark_active && !peerlbl_active)
5573                 return NF_ACCEPT;
5574
5575         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5576                 return NF_DROP;
5577
5578         ad.type = LSM_AUDIT_DATA_NET;
5579         ad.u.net = &net;
5580         ad.u.net->netif = indev->ifindex;
5581         ad.u.net->family = family;
5582         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5583                 return NF_DROP;
5584
5585         if (peerlbl_active) {
5586                 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5587                                                addrp, family, peer_sid, &ad);
5588                 if (err) {
5589                         selinux_netlbl_err(skb, family, err, 1);
5590                         return NF_DROP;
5591                 }
5592         }
5593
5594         if (secmark_active)
5595                 if (avc_has_perm(&selinux_state,
5596                                  peer_sid, skb->secmark,
5597                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5598                         return NF_DROP;
5599
5600         if (netlbl_active)
5601                 /* we do this in the FORWARD path and not the POST_ROUTING
5602                  * path because we want to make sure we apply the necessary
5603                  * labeling before IPsec is applied so we can leverage AH
5604                  * protection */
5605                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5606                         return NF_DROP;
5607
5608         return NF_ACCEPT;
5609 }
5610
5611 static unsigned int selinux_ipv4_forward(void *priv,
5612                                          struct sk_buff *skb,
5613                                          const struct nf_hook_state *state)
5614 {
5615         return selinux_ip_forward(skb, state->in, PF_INET);
5616 }
5617
5618 #if IS_ENABLED(CONFIG_IPV6)
5619 static unsigned int selinux_ipv6_forward(void *priv,
5620                                          struct sk_buff *skb,
5621                                          const struct nf_hook_state *state)
5622 {
5623         return selinux_ip_forward(skb, state->in, PF_INET6);
5624 }
5625 #endif  /* IPV6 */
5626
5627 static unsigned int selinux_ip_output(struct sk_buff *skb,
5628                                       u16 family)
5629 {
5630         struct sock *sk;
5631         u32 sid;
5632
5633         if (!netlbl_enabled())
5634                 return NF_ACCEPT;
5635
5636         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5637          * because we want to make sure we apply the necessary labeling
5638          * before IPsec is applied so we can leverage AH protection */
5639         sk = skb->sk;
5640         if (sk) {
5641                 struct sk_security_struct *sksec;
5642
5643                 if (sk_listener(sk))
5644                         /* if the socket is the listening state then this
5645                          * packet is a SYN-ACK packet which means it needs to
5646                          * be labeled based on the connection/request_sock and
5647                          * not the parent socket.  unfortunately, we can't
5648                          * lookup the request_sock yet as it isn't queued on
5649                          * the parent socket until after the SYN-ACK is sent.
5650                          * the "solution" is to simply pass the packet as-is
5651                          * as any IP option based labeling should be copied
5652                          * from the initial connection request (in the IP
5653                          * layer).  it is far from ideal, but until we get a
5654                          * security label in the packet itself this is the
5655                          * best we can do. */
5656                         return NF_ACCEPT;
5657
5658                 /* standard practice, label using the parent socket */
5659                 sksec = sk->sk_security;
5660                 sid = sksec->sid;
5661         } else
5662                 sid = SECINITSID_KERNEL;
5663         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5664                 return NF_DROP;
5665
5666         return NF_ACCEPT;
5667 }
5668
5669 static unsigned int selinux_ipv4_output(void *priv,
5670                                         struct sk_buff *skb,
5671                                         const struct nf_hook_state *state)
5672 {
5673         return selinux_ip_output(skb, PF_INET);
5674 }
5675
5676 #if IS_ENABLED(CONFIG_IPV6)
5677 static unsigned int selinux_ipv6_output(void *priv,
5678                                         struct sk_buff *skb,
5679                                         const struct nf_hook_state *state)
5680 {
5681         return selinux_ip_output(skb, PF_INET6);
5682 }
5683 #endif  /* IPV6 */
5684
5685 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5686                                                 int ifindex,
5687                                                 u16 family)
5688 {
5689         struct sock *sk = skb_to_full_sk(skb);
5690         struct sk_security_struct *sksec;
5691         struct common_audit_data ad;
5692         struct lsm_network_audit net = {0,};
5693         char *addrp;
5694         u8 proto;
5695
5696         if (sk == NULL)
5697                 return NF_ACCEPT;
5698         sksec = sk->sk_security;
5699
5700         ad.type = LSM_AUDIT_DATA_NET;
5701         ad.u.net = &net;
5702         ad.u.net->netif = ifindex;
5703         ad.u.net->family = family;
5704         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5705                 return NF_DROP;
5706
5707         if (selinux_secmark_enabled())
5708                 if (avc_has_perm(&selinux_state,
5709                                  sksec->sid, skb->secmark,
5710                                  SECCLASS_PACKET, PACKET__SEND, &ad))
5711                         return NF_DROP_ERR(-ECONNREFUSED);
5712
5713         if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5714                 return NF_DROP_ERR(-ECONNREFUSED);
5715
5716         return NF_ACCEPT;
5717 }
5718
5719 static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5720                                          const struct net_device *outdev,
5721                                          u16 family)
5722 {
5723         u32 secmark_perm;
5724         u32 peer_sid;
5725         int ifindex = outdev->ifindex;
5726         struct sock *sk;
5727         struct common_audit_data ad;
5728         struct lsm_network_audit net = {0,};
5729         char *addrp;
5730         u8 secmark_active;
5731         u8 peerlbl_active;
5732
5733         /* If any sort of compatibility mode is enabled then handoff processing
5734          * to the selinux_ip_postroute_compat() function to deal with the
5735          * special handling.  We do this in an attempt to keep this function
5736          * as fast and as clean as possible. */
5737         if (!selinux_policycap_netpeer())
5738                 return selinux_ip_postroute_compat(skb, ifindex, family);
5739
5740         secmark_active = selinux_secmark_enabled();
5741         peerlbl_active = selinux_peerlbl_enabled();
5742         if (!secmark_active && !peerlbl_active)
5743                 return NF_ACCEPT;
5744
5745         sk = skb_to_full_sk(skb);
5746
5747 #ifdef CONFIG_XFRM
5748         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5749          * packet transformation so allow the packet to pass without any checks
5750          * since we'll have another chance to perform access control checks
5751          * when the packet is on it's final way out.
5752          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5753          *       is NULL, in this case go ahead and apply access control.
5754          * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5755          *       TCP listening state we cannot wait until the XFRM processing
5756          *       is done as we will miss out on the SA label if we do;
5757          *       unfortunately, this means more work, but it is only once per
5758          *       connection. */
5759         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5760             !(sk && sk_listener(sk)))
5761                 return NF_ACCEPT;
5762 #endif
5763
5764         if (sk == NULL) {
5765                 /* Without an associated socket the packet is either coming
5766                  * from the kernel or it is being forwarded; check the packet
5767                  * to determine which and if the packet is being forwarded
5768                  * query the packet directly to determine the security label. */
5769                 if (skb->skb_iif) {
5770                         secmark_perm = PACKET__FORWARD_OUT;
5771                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5772                                 return NF_DROP;
5773                 } else {
5774                         secmark_perm = PACKET__SEND;
5775                         peer_sid = SECINITSID_KERNEL;
5776                 }
5777         } else if (sk_listener(sk)) {
5778                 /* Locally generated packet but the associated socket is in the
5779                  * listening state which means this is a SYN-ACK packet.  In
5780                  * this particular case the correct security label is assigned
5781                  * to the connection/request_sock but unfortunately we can't
5782                  * query the request_sock as it isn't queued on the parent
5783                  * socket until after the SYN-ACK packet is sent; the only
5784                  * viable choice is to regenerate the label like we do in
5785                  * selinux_inet_conn_request().  See also selinux_ip_output()
5786                  * for similar problems. */
5787                 u32 skb_sid;
5788                 struct sk_security_struct *sksec;
5789
5790                 sksec = sk->sk_security;
5791                 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5792                         return NF_DROP;
5793                 /* At this point, if the returned skb peerlbl is SECSID_NULL
5794                  * and the packet has been through at least one XFRM
5795                  * transformation then we must be dealing with the "final"
5796                  * form of labeled IPsec packet; since we've already applied
5797                  * all of our access controls on this packet we can safely
5798                  * pass the packet. */
5799                 if (skb_sid == SECSID_NULL) {
5800                         switch (family) {
5801                         case PF_INET:
5802                                 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5803                                         return NF_ACCEPT;
5804                                 break;
5805                         case PF_INET6:
5806                                 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5807                                         return NF_ACCEPT;
5808                                 break;
5809                         default:
5810                                 return NF_DROP_ERR(-ECONNREFUSED);
5811                         }
5812                 }
5813                 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5814                         return NF_DROP;
5815                 secmark_perm = PACKET__SEND;
5816         } else {
5817                 /* Locally generated packet, fetch the security label from the
5818                  * associated socket. */
5819                 struct sk_security_struct *sksec = sk->sk_security;
5820                 peer_sid = sksec->sid;
5821                 secmark_perm = PACKET__SEND;
5822         }
5823
5824         ad.type = LSM_AUDIT_DATA_NET;
5825         ad.u.net = &net;
5826         ad.u.net->netif = ifindex;
5827         ad.u.net->family = family;
5828         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5829                 return NF_DROP;
5830
5831         if (secmark_active)
5832                 if (avc_has_perm(&selinux_state,
5833                                  peer_sid, skb->secmark,
5834                                  SECCLASS_PACKET, secmark_perm, &ad))
5835                         return NF_DROP_ERR(-ECONNREFUSED);
5836
5837         if (peerlbl_active) {
5838                 u32 if_sid;
5839                 u32 node_sid;
5840
5841                 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5842                         return NF_DROP;
5843                 if (avc_has_perm(&selinux_state,
5844                                  peer_sid, if_sid,
5845                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
5846                         return NF_DROP_ERR(-ECONNREFUSED);
5847
5848                 if (sel_netnode_sid(addrp, family, &node_sid))
5849                         return NF_DROP;
5850                 if (avc_has_perm(&selinux_state,
5851                                  peer_sid, node_sid,
5852                                  SECCLASS_NODE, NODE__SENDTO, &ad))
5853                         return NF_DROP_ERR(-ECONNREFUSED);
5854         }
5855
5856         return NF_ACCEPT;
5857 }
5858
5859 static unsigned int selinux_ipv4_postroute(void *priv,
5860                                            struct sk_buff *skb,
5861                                            const struct nf_hook_state *state)
5862 {
5863         return selinux_ip_postroute(skb, state->out, PF_INET);
5864 }
5865
5866 #if IS_ENABLED(CONFIG_IPV6)
5867 static unsigned int selinux_ipv6_postroute(void *priv,
5868                                            struct sk_buff *skb,
5869                                            const struct nf_hook_state *state)
5870 {
5871         return selinux_ip_postroute(skb, state->out, PF_INET6);
5872 }
5873 #endif  /* IPV6 */
5874
5875 #endif  /* CONFIG_NETFILTER */
5876
5877 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5878 {
5879         return selinux_nlmsg_perm(sk, skb);
5880 }
5881
5882 static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
5883 {
5884         isec->sclass = sclass;
5885         isec->sid = current_sid();
5886 }
5887
5888 static int msg_msg_alloc_security(struct msg_msg *msg)
5889 {
5890         struct msg_security_struct *msec;
5891
5892         msec = selinux_msg_msg(msg);
5893         msec->sid = SECINITSID_UNLABELED;
5894
5895         return 0;
5896 }
5897
5898 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5899                         u32 perms)
5900 {
5901         struct ipc_security_struct *isec;
5902         struct common_audit_data ad;
5903         u32 sid = current_sid();
5904
5905         isec = selinux_ipc(ipc_perms);
5906
5907         ad.type = LSM_AUDIT_DATA_IPC;
5908         ad.u.ipc_id = ipc_perms->key;
5909
5910         return avc_has_perm(&selinux_state,
5911                             sid, isec->sid, isec->sclass, perms, &ad);
5912 }
5913
5914 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5915 {
5916         return msg_msg_alloc_security(msg);
5917 }
5918
5919 /* message queue security operations */
5920 static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
5921 {
5922         struct ipc_security_struct *isec;
5923         struct common_audit_data ad;
5924         u32 sid = current_sid();
5925         int rc;
5926
5927         isec = selinux_ipc(msq);
5928         ipc_init_security(isec, SECCLASS_MSGQ);
5929
5930         ad.type = LSM_AUDIT_DATA_IPC;
5931         ad.u.ipc_id = msq->key;
5932
5933         rc = avc_has_perm(&selinux_state,
5934                           sid, isec->sid, SECCLASS_MSGQ,
5935                           MSGQ__CREATE, &ad);
5936         return rc;
5937 }
5938
5939 static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
5940 {
5941         struct ipc_security_struct *isec;
5942         struct common_audit_data ad;
5943         u32 sid = current_sid();
5944
5945         isec = selinux_ipc(msq);
5946
5947         ad.type = LSM_AUDIT_DATA_IPC;
5948         ad.u.ipc_id = msq->key;
5949
5950         return avc_has_perm(&selinux_state,
5951                             sid, isec->sid, SECCLASS_MSGQ,
5952                             MSGQ__ASSOCIATE, &ad);
5953 }
5954
5955 static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
5956 {
5957         int err;
5958         int perms;
5959
5960         switch (cmd) {
5961         case IPC_INFO:
5962         case MSG_INFO:
5963                 /* No specific object, just general system-wide information. */
5964                 return avc_has_perm(&selinux_state,
5965                                     current_sid(), SECINITSID_KERNEL,
5966                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
5967         case IPC_STAT:
5968         case MSG_STAT:
5969         case MSG_STAT_ANY:
5970                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5971                 break;
5972         case IPC_SET:
5973                 perms = MSGQ__SETATTR;
5974                 break;
5975         case IPC_RMID:
5976                 perms = MSGQ__DESTROY;
5977                 break;
5978         default:
5979                 return 0;
5980         }
5981
5982         err = ipc_has_perm(msq, perms);
5983         return err;
5984 }
5985
5986 static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
5987 {
5988         struct ipc_security_struct *isec;
5989         struct msg_security_struct *msec;
5990         struct common_audit_data ad;
5991         u32 sid = current_sid();
5992         int rc;
5993
5994         isec = selinux_ipc(msq);
5995         msec = selinux_msg_msg(msg);
5996
5997         /*
5998          * First time through, need to assign label to the message
5999          */
6000         if (msec->sid == SECINITSID_UNLABELED) {
6001                 /*
6002                  * Compute new sid based on current process and
6003                  * message queue this message will be stored in
6004                  */
6005                 rc = security_transition_sid(&selinux_state, sid, isec->sid,
6006                                              SECCLASS_MSG, NULL, &msec->sid);
6007                 if (rc)
6008                         return rc;
6009         }
6010
6011         ad.type = LSM_AUDIT_DATA_IPC;
6012         ad.u.ipc_id = msq->key;
6013
6014         /* Can this process write to the queue? */
6015         rc = avc_has_perm(&selinux_state,
6016                           sid, isec->sid, SECCLASS_MSGQ,
6017                           MSGQ__WRITE, &ad);
6018         if (!rc)
6019                 /* Can this process send the message */
6020                 rc = avc_has_perm(&selinux_state,
6021                                   sid, msec->sid, SECCLASS_MSG,
6022                                   MSG__SEND, &ad);
6023         if (!rc)
6024                 /* Can the message be put in the queue? */
6025                 rc = avc_has_perm(&selinux_state,
6026                                   msec->sid, isec->sid, SECCLASS_MSGQ,
6027                                   MSGQ__ENQUEUE, &ad);
6028
6029         return rc;
6030 }
6031
6032 static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
6033                                     struct task_struct *target,
6034                                     long type, int mode)
6035 {
6036         struct ipc_security_struct *isec;
6037         struct msg_security_struct *msec;
6038         struct common_audit_data ad;
6039         u32 sid = task_sid(target);
6040         int rc;
6041
6042         isec = selinux_ipc(msq);
6043         msec = selinux_msg_msg(msg);
6044
6045         ad.type = LSM_AUDIT_DATA_IPC;
6046         ad.u.ipc_id = msq->key;
6047
6048         rc = avc_has_perm(&selinux_state,
6049                           sid, isec->sid,
6050                           SECCLASS_MSGQ, MSGQ__READ, &ad);
6051         if (!rc)
6052                 rc = avc_has_perm(&selinux_state,
6053                                   sid, msec->sid,
6054                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
6055         return rc;
6056 }
6057
6058 /* Shared Memory security operations */
6059 static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
6060 {
6061         struct ipc_security_struct *isec;
6062         struct common_audit_data ad;
6063         u32 sid = current_sid();
6064         int rc;
6065
6066         isec = selinux_ipc(shp);
6067         ipc_init_security(isec, SECCLASS_SHM);
6068
6069         ad.type = LSM_AUDIT_DATA_IPC;
6070         ad.u.ipc_id = shp->key;
6071
6072         rc = avc_has_perm(&selinux_state,
6073                           sid, isec->sid, SECCLASS_SHM,
6074                           SHM__CREATE, &ad);
6075         return rc;
6076 }
6077
6078 static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
6079 {
6080         struct ipc_security_struct *isec;
6081         struct common_audit_data ad;
6082         u32 sid = current_sid();
6083
6084         isec = selinux_ipc(shp);
6085
6086         ad.type = LSM_AUDIT_DATA_IPC;
6087         ad.u.ipc_id = shp->key;
6088
6089         return avc_has_perm(&selinux_state,
6090                             sid, isec->sid, SECCLASS_SHM,
6091                             SHM__ASSOCIATE, &ad);
6092 }
6093
6094 /* Note, at this point, shp is locked down */
6095 static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
6096 {
6097         int perms;
6098         int err;
6099
6100         switch (cmd) {
6101         case IPC_INFO:
6102         case SHM_INFO:
6103                 /* No specific object, just general system-wide information. */
6104                 return avc_has_perm(&selinux_state,
6105                                     current_sid(), SECINITSID_KERNEL,
6106                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6107         case IPC_STAT:
6108         case SHM_STAT:
6109         case SHM_STAT_ANY:
6110                 perms = SHM__GETATTR | SHM__ASSOCIATE;
6111                 break;
6112         case IPC_SET:
6113                 perms = SHM__SETATTR;
6114                 break;
6115         case SHM_LOCK:
6116         case SHM_UNLOCK:
6117                 perms = SHM__LOCK;
6118                 break;
6119         case IPC_RMID:
6120                 perms = SHM__DESTROY;
6121                 break;
6122         default:
6123                 return 0;
6124         }
6125
6126         err = ipc_has_perm(shp, perms);
6127         return err;
6128 }
6129
6130 static int selinux_shm_shmat(struct kern_ipc_perm *shp,
6131                              char __user *shmaddr, int shmflg)
6132 {
6133         u32 perms;
6134
6135         if (shmflg & SHM_RDONLY)
6136                 perms = SHM__READ;
6137         else
6138                 perms = SHM__READ | SHM__WRITE;
6139
6140         return ipc_has_perm(shp, perms);
6141 }
6142
6143 /* Semaphore security operations */
6144 static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
6145 {
6146         struct ipc_security_struct *isec;
6147         struct common_audit_data ad;
6148         u32 sid = current_sid();
6149         int rc;
6150
6151         isec = selinux_ipc(sma);
6152         ipc_init_security(isec, SECCLASS_SEM);
6153
6154         ad.type = LSM_AUDIT_DATA_IPC;
6155         ad.u.ipc_id = sma->key;
6156
6157         rc = avc_has_perm(&selinux_state,
6158                           sid, isec->sid, SECCLASS_SEM,
6159                           SEM__CREATE, &ad);
6160         return rc;
6161 }
6162
6163 static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
6164 {
6165         struct ipc_security_struct *isec;
6166         struct common_audit_data ad;
6167         u32 sid = current_sid();
6168
6169         isec = selinux_ipc(sma);
6170
6171         ad.type = LSM_AUDIT_DATA_IPC;
6172         ad.u.ipc_id = sma->key;
6173
6174         return avc_has_perm(&selinux_state,
6175                             sid, isec->sid, SECCLASS_SEM,
6176                             SEM__ASSOCIATE, &ad);
6177 }
6178
6179 /* Note, at this point, sma is locked down */
6180 static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
6181 {
6182         int err;
6183         u32 perms;
6184
6185         switch (cmd) {
6186         case IPC_INFO:
6187         case SEM_INFO:
6188                 /* No specific object, just general system-wide information. */
6189                 return avc_has_perm(&selinux_state,
6190                                     current_sid(), SECINITSID_KERNEL,
6191                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6192         case GETPID:
6193         case GETNCNT:
6194         case GETZCNT:
6195                 perms = SEM__GETATTR;
6196                 break;
6197         case GETVAL:
6198         case GETALL:
6199                 perms = SEM__READ;
6200                 break;
6201         case SETVAL:
6202         case SETALL:
6203                 perms = SEM__WRITE;
6204                 break;
6205         case IPC_RMID:
6206                 perms = SEM__DESTROY;
6207                 break;
6208         case IPC_SET:
6209                 perms = SEM__SETATTR;
6210                 break;
6211         case IPC_STAT:
6212         case SEM_STAT:
6213         case SEM_STAT_ANY:
6214                 perms = SEM__GETATTR | SEM__ASSOCIATE;
6215                 break;
6216         default:
6217                 return 0;
6218         }
6219
6220         err = ipc_has_perm(sma, perms);
6221         return err;
6222 }
6223
6224 static int selinux_sem_semop(struct kern_ipc_perm *sma,
6225                              struct sembuf *sops, unsigned nsops, int alter)
6226 {
6227         u32 perms;
6228
6229         if (alter)
6230                 perms = SEM__READ | SEM__WRITE;
6231         else
6232                 perms = SEM__READ;
6233
6234         return ipc_has_perm(sma, perms);
6235 }
6236
6237 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6238 {
6239         u32 av = 0;
6240
6241         av = 0;
6242         if (flag & S_IRUGO)
6243                 av |= IPC__UNIX_READ;
6244         if (flag & S_IWUGO)
6245                 av |= IPC__UNIX_WRITE;
6246
6247         if (av == 0)
6248                 return 0;
6249
6250         return ipc_has_perm(ipcp, av);
6251 }
6252
6253 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6254 {
6255         struct ipc_security_struct *isec = selinux_ipc(ipcp);
6256         *secid = isec->sid;
6257 }
6258
6259 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
6260 {
6261         if (inode)
6262                 inode_doinit_with_dentry(inode, dentry);
6263 }
6264
6265 static int selinux_getprocattr(struct task_struct *p,
6266                                char *name, char **value)
6267 {
6268         const struct task_security_struct *__tsec;
6269         u32 sid;
6270         int error;
6271         unsigned len;
6272
6273         rcu_read_lock();
6274         __tsec = selinux_cred(__task_cred(p));
6275
6276         if (current != p) {
6277                 error = avc_has_perm(&selinux_state,
6278                                      current_sid(), __tsec->sid,
6279                                      SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6280                 if (error)
6281                         goto bad;
6282         }
6283
6284         if (!strcmp(name, "current"))
6285                 sid = __tsec->sid;
6286         else if (!strcmp(name, "prev"))
6287                 sid = __tsec->osid;
6288         else if (!strcmp(name, "exec"))
6289                 sid = __tsec->exec_sid;
6290         else if (!strcmp(name, "fscreate"))
6291                 sid = __tsec->create_sid;
6292         else if (!strcmp(name, "keycreate"))
6293                 sid = __tsec->keycreate_sid;
6294         else if (!strcmp(name, "sockcreate"))
6295                 sid = __tsec->sockcreate_sid;
6296         else {
6297                 error = -EINVAL;
6298                 goto bad;
6299         }
6300         rcu_read_unlock();
6301
6302         if (!sid)
6303                 return 0;
6304
6305         error = security_sid_to_context(&selinux_state, sid, value, &len);
6306         if (error)
6307                 return error;
6308         return len;
6309
6310 bad:
6311         rcu_read_unlock();
6312         return error;
6313 }
6314
6315 static int selinux_setprocattr(const char *name, void *value, size_t size)
6316 {
6317         struct task_security_struct *tsec;
6318         struct cred *new;
6319         u32 mysid = current_sid(), sid = 0, ptsid;
6320         int error;
6321         char *str = value;
6322
6323         /*
6324          * Basic control over ability to set these attributes at all.
6325          */
6326         if (!strcmp(name, "exec"))
6327                 error = avc_has_perm(&selinux_state,
6328                                      mysid, mysid, SECCLASS_PROCESS,
6329                                      PROCESS__SETEXEC, NULL);
6330         else if (!strcmp(name, "fscreate"))
6331                 error = avc_has_perm(&selinux_state,
6332                                      mysid, mysid, SECCLASS_PROCESS,
6333                                      PROCESS__SETFSCREATE, NULL);
6334         else if (!strcmp(name, "keycreate"))
6335                 error = avc_has_perm(&selinux_state,
6336                                      mysid, mysid, SECCLASS_PROCESS,
6337                                      PROCESS__SETKEYCREATE, NULL);
6338         else if (!strcmp(name, "sockcreate"))
6339                 error = avc_has_perm(&selinux_state,
6340                                      mysid, mysid, SECCLASS_PROCESS,
6341                                      PROCESS__SETSOCKCREATE, NULL);
6342         else if (!strcmp(name, "current"))
6343                 error = avc_has_perm(&selinux_state,
6344                                      mysid, mysid, SECCLASS_PROCESS,
6345                                      PROCESS__SETCURRENT, NULL);
6346         else
6347                 error = -EINVAL;
6348         if (error)
6349                 return error;
6350
6351         /* Obtain a SID for the context, if one was specified. */
6352         if (size && str[0] && str[0] != '\n') {
6353                 if (str[size-1] == '\n') {
6354                         str[size-1] = 0;
6355                         size--;
6356                 }
6357                 error = security_context_to_sid(&selinux_state, value, size,
6358                                                 &sid, GFP_KERNEL);
6359                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
6360                         if (!has_cap_mac_admin(true)) {
6361                                 struct audit_buffer *ab;
6362                                 size_t audit_size;
6363
6364                                 /* We strip a nul only if it is at the end, otherwise the
6365                                  * context contains a nul and we should audit that */
6366                                 if (str[size - 1] == '\0')
6367                                         audit_size = size - 1;
6368                                 else
6369                                         audit_size = size;
6370                                 ab = audit_log_start(audit_context(),
6371                                                      GFP_ATOMIC,
6372                                                      AUDIT_SELINUX_ERR);
6373                                 audit_log_format(ab, "op=fscreate invalid_context=");
6374                                 audit_log_n_untrustedstring(ab, value, audit_size);
6375                                 audit_log_end(ab);
6376
6377                                 return error;
6378                         }
6379                         error = security_context_to_sid_force(
6380                                                       &selinux_state,
6381                                                       value, size, &sid);
6382                 }
6383                 if (error)
6384                         return error;
6385         }
6386
6387         new = prepare_creds();
6388         if (!new)
6389                 return -ENOMEM;
6390
6391         /* Permission checking based on the specified context is
6392            performed during the actual operation (execve,
6393            open/mkdir/...), when we know the full context of the
6394            operation.  See selinux_bprm_set_creds for the execve
6395            checks and may_create for the file creation checks. The
6396            operation will then fail if the context is not permitted. */
6397         tsec = selinux_cred(new);
6398         if (!strcmp(name, "exec")) {
6399                 tsec->exec_sid = sid;
6400         } else if (!strcmp(name, "fscreate")) {
6401                 tsec->create_sid = sid;
6402         } else if (!strcmp(name, "keycreate")) {
6403                 if (sid) {
6404                         error = avc_has_perm(&selinux_state, mysid, sid,
6405                                              SECCLASS_KEY, KEY__CREATE, NULL);
6406                         if (error)
6407                                 goto abort_change;
6408                 }
6409                 tsec->keycreate_sid = sid;
6410         } else if (!strcmp(name, "sockcreate")) {
6411                 tsec->sockcreate_sid = sid;
6412         } else if (!strcmp(name, "current")) {
6413                 error = -EINVAL;
6414                 if (sid == 0)
6415                         goto abort_change;
6416
6417                 /* Only allow single threaded processes to change context */
6418                 error = -EPERM;
6419                 if (!current_is_single_threaded()) {
6420                         error = security_bounded_transition(&selinux_state,
6421                                                             tsec->sid, sid);
6422                         if (error)
6423                                 goto abort_change;
6424                 }
6425
6426                 /* Check permissions for the transition. */
6427                 error = avc_has_perm(&selinux_state,
6428                                      tsec->sid, sid, SECCLASS_PROCESS,
6429                                      PROCESS__DYNTRANSITION, NULL);
6430                 if (error)
6431                         goto abort_change;
6432
6433                 /* Check for ptracing, and update the task SID if ok.
6434                    Otherwise, leave SID unchanged and fail. */
6435                 ptsid = ptrace_parent_sid();
6436                 if (ptsid != 0) {
6437                         error = avc_has_perm(&selinux_state,
6438                                              ptsid, sid, SECCLASS_PROCESS,
6439                                              PROCESS__PTRACE, NULL);
6440                         if (error)
6441                                 goto abort_change;
6442                 }
6443
6444                 tsec->sid = sid;
6445         } else {
6446                 error = -EINVAL;
6447                 goto abort_change;
6448         }
6449
6450         commit_creds(new);
6451         return size;
6452
6453 abort_change:
6454         abort_creds(new);
6455         return error;
6456 }
6457
6458 static int selinux_ismaclabel(const char *name)
6459 {
6460         return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6461 }
6462
6463 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6464 {
6465         return security_sid_to_context(&selinux_state, secid,
6466                                        secdata, seclen);
6467 }
6468
6469 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
6470 {
6471         return security_context_to_sid(&selinux_state, secdata, seclen,
6472                                        secid, GFP_KERNEL);
6473 }
6474
6475 static void selinux_release_secctx(char *secdata, u32 seclen)
6476 {
6477         kfree(secdata);
6478 }
6479
6480 static void selinux_inode_invalidate_secctx(struct inode *inode)
6481 {
6482         struct inode_security_struct *isec = selinux_inode(inode);
6483
6484         spin_lock(&isec->lock);
6485         isec->initialized = LABEL_INVALID;
6486         spin_unlock(&isec->lock);
6487 }
6488
6489 /*
6490  *      called with inode->i_mutex locked
6491  */
6492 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6493 {
6494         int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6495                                            ctx, ctxlen, 0);
6496         /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6497         return rc == -EOPNOTSUPP ? 0 : rc;
6498 }
6499
6500 /*
6501  *      called with inode->i_mutex locked
6502  */
6503 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6504 {
6505         return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6506 }
6507
6508 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6509 {
6510         int len = 0;
6511         len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6512                                                 ctx, true);
6513         if (len < 0)
6514                 return len;
6515         *ctxlen = len;
6516         return 0;
6517 }
6518 #ifdef CONFIG_KEYS
6519
6520 static int selinux_key_alloc(struct key *k, const struct cred *cred,
6521                              unsigned long flags)
6522 {
6523         const struct task_security_struct *tsec;
6524         struct key_security_struct *ksec;
6525
6526         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6527         if (!ksec)
6528                 return -ENOMEM;
6529
6530         tsec = selinux_cred(cred);
6531         if (tsec->keycreate_sid)
6532                 ksec->sid = tsec->keycreate_sid;
6533         else
6534                 ksec->sid = tsec->sid;
6535
6536         k->security = ksec;
6537         return 0;
6538 }
6539
6540 static void selinux_key_free(struct key *k)
6541 {
6542         struct key_security_struct *ksec = k->security;
6543
6544         k->security = NULL;
6545         kfree(ksec);
6546 }
6547
6548 static int selinux_key_permission(key_ref_t key_ref,
6549                                   const struct cred *cred,
6550                                   unsigned perm)
6551 {
6552         struct key *key;
6553         struct key_security_struct *ksec;
6554         u32 sid;
6555
6556         /* if no specific permissions are requested, we skip the
6557            permission check. No serious, additional covert channels
6558            appear to be created. */
6559         if (perm == 0)
6560                 return 0;
6561
6562         sid = cred_sid(cred);
6563
6564         key = key_ref_to_ptr(key_ref);
6565         ksec = key->security;
6566
6567         return avc_has_perm(&selinux_state,
6568                             sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6569 }
6570
6571 static int selinux_key_getsecurity(struct key *key, char **_buffer)
6572 {
6573         struct key_security_struct *ksec = key->security;
6574         char *context = NULL;
6575         unsigned len;
6576         int rc;
6577
6578         rc = security_sid_to_context(&selinux_state, ksec->sid,
6579                                      &context, &len);
6580         if (!rc)
6581                 rc = len;
6582         *_buffer = context;
6583         return rc;
6584 }
6585 #endif
6586
6587 #ifdef CONFIG_SECURITY_INFINIBAND
6588 static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6589 {
6590         struct common_audit_data ad;
6591         int err;
6592         u32 sid = 0;
6593         struct ib_security_struct *sec = ib_sec;
6594         struct lsm_ibpkey_audit ibpkey;
6595
6596         err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6597         if (err)
6598                 return err;
6599
6600         ad.type = LSM_AUDIT_DATA_IBPKEY;
6601         ibpkey.subnet_prefix = subnet_prefix;
6602         ibpkey.pkey = pkey_val;
6603         ad.u.ibpkey = &ibpkey;
6604         return avc_has_perm(&selinux_state,
6605                             sec->sid, sid,
6606                             SECCLASS_INFINIBAND_PKEY,
6607                             INFINIBAND_PKEY__ACCESS, &ad);
6608 }
6609
6610 static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6611                                             u8 port_num)
6612 {
6613         struct common_audit_data ad;
6614         int err;
6615         u32 sid = 0;
6616         struct ib_security_struct *sec = ib_sec;
6617         struct lsm_ibendport_audit ibendport;
6618
6619         err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6620                                       &sid);
6621
6622         if (err)
6623                 return err;
6624
6625         ad.type = LSM_AUDIT_DATA_IBENDPORT;
6626         strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6627         ibendport.port = port_num;
6628         ad.u.ibendport = &ibendport;
6629         return avc_has_perm(&selinux_state,
6630                             sec->sid, sid,
6631                             SECCLASS_INFINIBAND_ENDPORT,
6632                             INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6633 }
6634
6635 static int selinux_ib_alloc_security(void **ib_sec)
6636 {
6637         struct ib_security_struct *sec;
6638
6639         sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6640         if (!sec)
6641                 return -ENOMEM;
6642         sec->sid = current_sid();
6643
6644         *ib_sec = sec;
6645         return 0;
6646 }
6647
6648 static void selinux_ib_free_security(void *ib_sec)
6649 {
6650         kfree(ib_sec);
6651 }
6652 #endif
6653
6654 #ifdef CONFIG_BPF_SYSCALL
6655 static int selinux_bpf(int cmd, union bpf_attr *attr,
6656                                      unsigned int size)
6657 {
6658         u32 sid = current_sid();
6659         int ret;
6660
6661         switch (cmd) {
6662         case BPF_MAP_CREATE:
6663                 ret = avc_has_perm(&selinux_state,
6664                                    sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6665                                    NULL);
6666                 break;
6667         case BPF_PROG_LOAD:
6668                 ret = avc_has_perm(&selinux_state,
6669                                    sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6670                                    NULL);
6671                 break;
6672         default:
6673                 ret = 0;
6674                 break;
6675         }
6676
6677         return ret;
6678 }
6679
6680 static u32 bpf_map_fmode_to_av(fmode_t fmode)
6681 {
6682         u32 av = 0;
6683
6684         if (fmode & FMODE_READ)
6685                 av |= BPF__MAP_READ;
6686         if (fmode & FMODE_WRITE)
6687                 av |= BPF__MAP_WRITE;
6688         return av;
6689 }
6690
6691 /* This function will check the file pass through unix socket or binder to see
6692  * if it is a bpf related object. And apply correspinding checks on the bpf
6693  * object based on the type. The bpf maps and programs, not like other files and
6694  * socket, are using a shared anonymous inode inside the kernel as their inode.
6695  * So checking that inode cannot identify if the process have privilege to
6696  * access the bpf object and that's why we have to add this additional check in
6697  * selinux_file_receive and selinux_binder_transfer_files.
6698  */
6699 static int bpf_fd_pass(struct file *file, u32 sid)
6700 {
6701         struct bpf_security_struct *bpfsec;
6702         struct bpf_prog *prog;
6703         struct bpf_map *map;
6704         int ret;
6705
6706         if (file->f_op == &bpf_map_fops) {
6707                 map = file->private_data;
6708                 bpfsec = map->security;
6709                 ret = avc_has_perm(&selinux_state,
6710                                    sid, bpfsec->sid, SECCLASS_BPF,
6711                                    bpf_map_fmode_to_av(file->f_mode), NULL);
6712                 if (ret)
6713                         return ret;
6714         } else if (file->f_op == &bpf_prog_fops) {
6715                 prog = file->private_data;
6716                 bpfsec = prog->aux->security;
6717                 ret = avc_has_perm(&selinux_state,
6718                                    sid, bpfsec->sid, SECCLASS_BPF,
6719                                    BPF__PROG_RUN, NULL);
6720                 if (ret)
6721                         return ret;
6722         }
6723         return 0;
6724 }
6725
6726 static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6727 {
6728         u32 sid = current_sid();
6729         struct bpf_security_struct *bpfsec;
6730
6731         bpfsec = map->security;
6732         return avc_has_perm(&selinux_state,
6733                             sid, bpfsec->sid, SECCLASS_BPF,
6734                             bpf_map_fmode_to_av(fmode), NULL);
6735 }
6736
6737 static int selinux_bpf_prog(struct bpf_prog *prog)
6738 {
6739         u32 sid = current_sid();
6740         struct bpf_security_struct *bpfsec;
6741
6742         bpfsec = prog->aux->security;
6743         return avc_has_perm(&selinux_state,
6744                             sid, bpfsec->sid, SECCLASS_BPF,
6745                             BPF__PROG_RUN, NULL);
6746 }
6747
6748 static int selinux_bpf_map_alloc(struct bpf_map *map)
6749 {
6750         struct bpf_security_struct *bpfsec;
6751
6752         bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6753         if (!bpfsec)
6754                 return -ENOMEM;
6755
6756         bpfsec->sid = current_sid();
6757         map->security = bpfsec;
6758
6759         return 0;
6760 }
6761
6762 static void selinux_bpf_map_free(struct bpf_map *map)
6763 {
6764         struct bpf_security_struct *bpfsec = map->security;
6765
6766         map->security = NULL;
6767         kfree(bpfsec);
6768 }
6769
6770 static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6771 {
6772         struct bpf_security_struct *bpfsec;
6773
6774         bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6775         if (!bpfsec)
6776                 return -ENOMEM;
6777
6778         bpfsec->sid = current_sid();
6779         aux->security = bpfsec;
6780
6781         return 0;
6782 }
6783
6784 static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6785 {
6786         struct bpf_security_struct *bpfsec = aux->security;
6787
6788         aux->security = NULL;
6789         kfree(bpfsec);
6790 }
6791 #endif
6792
6793 struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6794         .lbs_cred = sizeof(struct task_security_struct),
6795         .lbs_file = sizeof(struct file_security_struct),
6796         .lbs_inode = sizeof(struct inode_security_struct),
6797         .lbs_ipc = sizeof(struct ipc_security_struct),
6798         .lbs_msg_msg = sizeof(struct msg_security_struct),
6799 };
6800
6801 #ifdef CONFIG_PERF_EVENTS
6802 static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6803 {
6804         u32 requested, sid = current_sid();
6805
6806         if (type == PERF_SECURITY_OPEN)
6807                 requested = PERF_EVENT__OPEN;
6808         else if (type == PERF_SECURITY_CPU)
6809                 requested = PERF_EVENT__CPU;
6810         else if (type == PERF_SECURITY_KERNEL)
6811                 requested = PERF_EVENT__KERNEL;
6812         else if (type == PERF_SECURITY_TRACEPOINT)
6813                 requested = PERF_EVENT__TRACEPOINT;
6814         else
6815                 return -EINVAL;
6816
6817         return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6818                             requested, NULL);
6819 }
6820
6821 static int selinux_perf_event_alloc(struct perf_event *event)
6822 {
6823         struct perf_event_security_struct *perfsec;
6824
6825         perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6826         if (!perfsec)
6827                 return -ENOMEM;
6828
6829         perfsec->sid = current_sid();
6830         event->security = perfsec;
6831
6832         return 0;
6833 }
6834
6835 static void selinux_perf_event_free(struct perf_event *event)
6836 {
6837         struct perf_event_security_struct *perfsec = event->security;
6838
6839         event->security = NULL;
6840         kfree(perfsec);
6841 }
6842
6843 static int selinux_perf_event_read(struct perf_event *event)
6844 {
6845         struct perf_event_security_struct *perfsec = event->security;
6846         u32 sid = current_sid();
6847
6848         return avc_has_perm(&selinux_state, sid, perfsec->sid,
6849                             SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6850 }
6851
6852 static int selinux_perf_event_write(struct perf_event *event)
6853 {
6854         struct perf_event_security_struct *perfsec = event->security;
6855         u32 sid = current_sid();
6856
6857         return avc_has_perm(&selinux_state, sid, perfsec->sid,
6858                             SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6859 }
6860 #endif
6861
6862 static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
6863         LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6864         LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6865         LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6866         LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
6867
6868         LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6869         LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6870         LSM_HOOK_INIT(capget, selinux_capget),
6871         LSM_HOOK_INIT(capset, selinux_capset),
6872         LSM_HOOK_INIT(capable, selinux_capable),
6873         LSM_HOOK_INIT(quotactl, selinux_quotactl),
6874         LSM_HOOK_INIT(quota_on, selinux_quota_on),
6875         LSM_HOOK_INIT(syslog, selinux_syslog),
6876         LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
6877
6878         LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
6879
6880         LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6881         LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6882         LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6883
6884         LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
6885         LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
6886
6887         LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6888         LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6889         LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
6890         LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
6891         LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6892         LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6893         LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6894         LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6895         LSM_HOOK_INIT(sb_mount, selinux_mount),
6896         LSM_HOOK_INIT(sb_umount, selinux_umount),
6897         LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6898         LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6899         LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
6900
6901         LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6902         LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
6903
6904         LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6905         LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6906         LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6907         LSM_HOOK_INIT(inode_create, selinux_inode_create),
6908         LSM_HOOK_INIT(inode_link, selinux_inode_link),
6909         LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6910         LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6911         LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6912         LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6913         LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6914         LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6915         LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6916         LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6917         LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6918         LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6919         LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6920         LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6921         LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6922         LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6923         LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6924         LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6925         LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6926         LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6927         LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6928         LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
6929         LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
6930         LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
6931         LSM_HOOK_INIT(path_notify, selinux_path_notify),
6932
6933         LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
6934
6935         LSM_HOOK_INIT(file_permission, selinux_file_permission),
6936         LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6937         LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6938         LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6939         LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6940         LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6941         LSM_HOOK_INIT(file_lock, selinux_file_lock),
6942         LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6943         LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6944         LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6945         LSM_HOOK_INIT(file_receive, selinux_file_receive),
6946
6947         LSM_HOOK_INIT(file_open, selinux_file_open),
6948
6949         LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
6950         LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6951         LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6952         LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
6953         LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6954         LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6955         LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6956         LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
6957         LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6958         LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6959         LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6960         LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6961         LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6962         LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6963         LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6964         LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6965         LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
6966         LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6967         LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6968         LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6969         LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6970         LSM_HOOK_INIT(task_kill, selinux_task_kill),
6971         LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6972
6973         LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6974         LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
6975
6976         LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6977
6978         LSM_HOOK_INIT(msg_queue_alloc_security,
6979                         selinux_msg_queue_alloc_security),
6980         LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6981         LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6982         LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6983         LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
6984
6985         LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6986         LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6987         LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6988         LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
6989
6990         LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6991         LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6992         LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6993         LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
6994
6995         LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
6996
6997         LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6998         LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
6999
7000         LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7001         LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7002         LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7003         LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
7004         LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7005         LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7006         LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
7007         LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7008
7009         LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7010         LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7011
7012         LSM_HOOK_INIT(socket_create, selinux_socket_create),
7013         LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
7014         LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7015         LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7016         LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7017         LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7018         LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7019         LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7020         LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7021         LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7022         LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7023         LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7024         LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7025         LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7026         LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7027         LSM_HOOK_INIT(socket_getpeersec_stream,
7028                         selinux_socket_getpeersec_stream),
7029         LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7030         LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7031         LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7032         LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7033         LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7034         LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7035         LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7036         LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7037         LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7038         LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7039         LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7040         LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7041         LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7042         LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7043         LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7044         LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7045         LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7046         LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7047         LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7048         LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7049         LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7050         LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
7051 #ifdef CONFIG_SECURITY_INFINIBAND
7052         LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7053         LSM_HOOK_INIT(ib_endport_manage_subnet,
7054                       selinux_ib_endport_manage_subnet),
7055         LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7056         LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7057 #endif
7058 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7059         LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7060         LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7061         LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7062         LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7063         LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7064         LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7065                         selinux_xfrm_state_alloc_acquire),
7066         LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7067         LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7068         LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7069         LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7070                         selinux_xfrm_state_pol_flow_match),
7071         LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
7072 #endif
7073
7074 #ifdef CONFIG_KEYS
7075         LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7076         LSM_HOOK_INIT(key_free, selinux_key_free),
7077         LSM_HOOK_INIT(key_permission, selinux_key_permission),
7078         LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
7079 #endif
7080
7081 #ifdef CONFIG_AUDIT
7082         LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7083         LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7084         LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7085         LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
7086 #endif
7087
7088 #ifdef CONFIG_BPF_SYSCALL
7089         LSM_HOOK_INIT(bpf, selinux_bpf),
7090         LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7091         LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7092         LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7093         LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7094         LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7095         LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7096 #endif
7097
7098 #ifdef CONFIG_PERF_EVENTS
7099         LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7100         LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7101         LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7102         LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7103         LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7104 #endif
7105 };
7106
7107 static __init int selinux_init(void)
7108 {
7109         pr_info("SELinux:  Initializing.\n");
7110
7111         memset(&selinux_state, 0, sizeof(selinux_state));
7112         enforcing_set(&selinux_state, selinux_enforcing_boot);
7113         selinux_state.checkreqprot = selinux_checkreqprot_boot;
7114         selinux_ss_init(&selinux_state.ss);
7115         selinux_avc_init(&selinux_state.avc);
7116
7117         /* Set the security state for the initial task. */
7118         cred_init_security();
7119
7120         default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7121
7122         avc_init();
7123
7124         avtab_cache_init();
7125
7126         ebitmap_cache_init();
7127
7128         hashtab_cache_init();
7129
7130         security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
7131
7132         if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7133                 panic("SELinux: Unable to register AVC netcache callback\n");
7134
7135         if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7136                 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7137
7138         if (selinux_enforcing_boot)
7139                 pr_debug("SELinux:  Starting in enforcing mode\n");
7140         else
7141                 pr_debug("SELinux:  Starting in permissive mode\n");
7142
7143         fs_validate_description("selinux", selinux_fs_parameters);
7144
7145         return 0;
7146 }
7147
7148 static void delayed_superblock_init(struct super_block *sb, void *unused)
7149 {
7150         selinux_set_mnt_opts(sb, NULL, 0, NULL);
7151 }
7152
7153 void selinux_complete_init(void)
7154 {
7155         pr_debug("SELinux:  Completing initialization.\n");
7156
7157         /* Set up any superblocks initialized prior to the policy load. */
7158         pr_debug("SELinux:  Setting up existing superblocks.\n");
7159         iterate_supers(delayed_superblock_init, NULL);
7160 }
7161
7162 /* SELinux requires early initialization in order to label
7163    all processes and objects when they are created. */
7164 DEFINE_LSM(selinux) = {
7165         .name = "selinux",
7166         .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
7167         .enabled = &selinux_enabled,
7168         .blobs = &selinux_blob_sizes,
7169         .init = selinux_init,
7170 };
7171
7172 #if defined(CONFIG_NETFILTER)
7173
7174 static const struct nf_hook_ops selinux_nf_ops[] = {
7175         {
7176                 .hook =         selinux_ipv4_postroute,
7177                 .pf =           NFPROTO_IPV4,
7178                 .hooknum =      NF_INET_POST_ROUTING,
7179                 .priority =     NF_IP_PRI_SELINUX_LAST,
7180         },
7181         {
7182                 .hook =         selinux_ipv4_forward,
7183                 .pf =           NFPROTO_IPV4,
7184                 .hooknum =      NF_INET_FORWARD,
7185                 .priority =     NF_IP_PRI_SELINUX_FIRST,
7186         },
7187         {
7188                 .hook =         selinux_ipv4_output,
7189                 .pf =           NFPROTO_IPV4,
7190                 .hooknum =      NF_INET_LOCAL_OUT,
7191                 .priority =     NF_IP_PRI_SELINUX_FIRST,
7192         },
7193 #if IS_ENABLED(CONFIG_IPV6)
7194         {
7195                 .hook =         selinux_ipv6_postroute,
7196                 .pf =           NFPROTO_IPV6,
7197                 .hooknum =      NF_INET_POST_ROUTING,
7198                 .priority =     NF_IP6_PRI_SELINUX_LAST,
7199         },
7200         {
7201                 .hook =         selinux_ipv6_forward,
7202                 .pf =           NFPROTO_IPV6,
7203                 .hooknum =      NF_INET_FORWARD,
7204                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
7205         },
7206         {
7207                 .hook =         selinux_ipv6_output,
7208                 .pf =           NFPROTO_IPV6,
7209                 .hooknum =      NF_INET_LOCAL_OUT,
7210                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
7211         },
7212 #endif  /* IPV6 */
7213 };
7214
7215 static int __net_init selinux_nf_register(struct net *net)
7216 {
7217         return nf_register_net_hooks(net, selinux_nf_ops,
7218                                      ARRAY_SIZE(selinux_nf_ops));
7219 }
7220
7221 static void __net_exit selinux_nf_unregister(struct net *net)
7222 {
7223         nf_unregister_net_hooks(net, selinux_nf_ops,
7224                                 ARRAY_SIZE(selinux_nf_ops));
7225 }
7226
7227 static struct pernet_operations selinux_net_ops = {
7228         .init = selinux_nf_register,
7229         .exit = selinux_nf_unregister,
7230 };
7231
7232 static int __init selinux_nf_ip_init(void)
7233 {
7234         int err;
7235
7236         if (!selinux_enabled)
7237                 return 0;
7238
7239         pr_debug("SELinux:  Registering netfilter hooks\n");
7240
7241         err = register_pernet_subsys(&selinux_net_ops);
7242         if (err)
7243                 panic("SELinux: register_pernet_subsys: error %d\n", err);
7244
7245         return 0;
7246 }
7247 __initcall(selinux_nf_ip_init);
7248
7249 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7250 static void selinux_nf_ip_exit(void)
7251 {
7252         pr_debug("SELinux:  Unregistering netfilter hooks\n");
7253
7254         unregister_pernet_subsys(&selinux_net_ops);
7255 }
7256 #endif
7257
7258 #else /* CONFIG_NETFILTER */
7259
7260 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7261 #define selinux_nf_ip_exit()
7262 #endif
7263
7264 #endif /* CONFIG_NETFILTER */
7265
7266 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
7267 int selinux_disable(struct selinux_state *state)
7268 {
7269         if (state->initialized) {
7270                 /* Not permitted after initial policy load. */
7271                 return -EINVAL;
7272         }
7273
7274         if (state->disabled) {
7275                 /* Only do this once. */
7276                 return -EINVAL;
7277         }
7278
7279         state->disabled = 1;
7280
7281         pr_info("SELinux:  Disabled at runtime.\n");
7282
7283         selinux_enabled = 0;
7284
7285         security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
7286
7287         /* Try to destroy the avc node cache */
7288         avc_disable();
7289
7290         /* Unregister netfilter hooks. */
7291         selinux_nf_ip_exit();
7292
7293         /* Unregister selinuxfs. */
7294         exit_sel_fs();
7295
7296         return 0;
7297 }
7298 #endif